aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-11-05 10:56:44 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-11-05 10:56:44 +0000
commit08a948d8600bc37274a8593d05fd04609e69aecc (patch)
treea57eb8ba5b7c10792466010990404026c901bec9
parente9412daa99d5d692fde87c4e69baa2f9754393da (diff)
downloadaports-08a948d8600bc37274a8593d05fd04609e69aecc.tar.bz2
aports-08a948d8600bc37274a8593d05fd04609e69aecc.tar.xz
main/linux-vserver: upgrade to 3.10.18
-rw-r--r--main/linux-vserver/APKBUILD42
-rw-r--r--main/linux-vserver/aslr-pie.patch48
-rw-r--r--main/linux-vserver/kernelconfig.x86841
-rw-r--r--main/linux-vserver/kernelconfig.x86_64843
-rw-r--r--main/linux-vserver/patch-3.10.18-vs2.3.6.6.diff (renamed from main/linux-vserver/patch-3.4.65-vs2.3.3.9.diff)9978
5 files changed, 6066 insertions, 5686 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index d907d82904..8fc2eaa3fe 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,9 +2,9 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=3.4.65
+pkgver=3.10.18
pkgrel=0
-_vsver=vs2.3.3.9
+_vsver=vs2.3.6.6
if [ "${pkgver##*.*.*}" = "$pkgver" ]; then
_kernver=$pkgver
@@ -15,7 +15,7 @@ fi
pkgdesc="Linux kernel with vserver"
url="http://linux-vserver.org/"
depends="mkinitfs linux-firmware"
-makedepends="perl installkernel"
+makedepends="perl installkernel bash bc"
options="!strip"
_config=${config:-kernelconfig.${CARCH}}
install=
@@ -136,21 +136,21 @@ dev() {
"$subpkgdir"/lib/modules/${_abi_release}/build
}
-md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
-5cc0b3e19712173f8f2612c17af16a64 patch-3.4.65.xz
-1eed35999e8ba9d4549e9c4adb87e034 patch-3.4.65-vs2.3.3.9.diff
-5901bfca41ac6a557e12b48115d3d1b2 aslr-pie.patch
-1fce2ef2e47d19c150ab0b2df3373a57 kernelconfig.x86
-b6a18f4cb2523bbd2500809e61172f8f kernelconfig.x86_64"
-sha256sums="ff3dee6a855873d12487a6f4070ec2f7996d073019171361c955639664baa0c6 linux-3.4.tar.xz
-0cab0843ed38ae6f1839bdaa425033d9d1f3754923cc925ed6e13715c2158216 patch-3.4.65.xz
-37cf0ab273273cb5708304dc2f55302cc9c7429801927ed14d7b523f5e8ba899 patch-3.4.65-vs2.3.3.9.diff
-37ad5b5f44fcc119f71c81e8cda376c13ecc04f785bd2e1892782def6f5cfae3 aslr-pie.patch
-e97b45a117671c5a87a9ba4a1f946125053eac078d297f61f9c8d4594acbf830 kernelconfig.x86
-d44d1a1be3402847f540cc0cfb201deec7084b4c516e592b92e115ab3f71d4b5 kernelconfig.x86_64"
-sha512sums="1c49b336750c9c2b49d21e54126f22a800367296be0d57e6df28b1532cbeba7fc3bdf4cfe27d9810576e76c2db2e9c2493f0804451c915137cb78d7aa61f236c linux-3.4.tar.xz
-56c25d652a26878c755fcefe37aa308c5919a4c2c812590b9ef7bb5d2b6628f532507db96e554ab13b905742ffc4f710e04e1dd72427ee707f1d951141267712 patch-3.4.65.xz
-d0f535f941553d71da11f372e675e8c4faa42cad4e5eccecb0fd784e3ed9502611912ef00e457afd91d29dd0577df7a475f5c69c442bdac655397f44b55310da patch-3.4.65-vs2.3.3.9.diff
-0314ff29551dfde45fe05d43cb571348d955b5338b33acb26e29fa80f73ef28f34bbdf01006e4aecee372f3863517357a99cdec08b183a8dd9121ee9d0314b2e aslr-pie.patch
-f12f999c84f724a4ac20a736c7f56671e23b2a9ddce4b0576dc17d0b3e8f319f5c4bc40b58992eba75ace44148018d85de24b2516d0a83240cd0ca3803606eae kernelconfig.x86
-4cf43a7fc609e9822919e5706f38c03ef72deae2eae6b7d4c4ca7f9f29bccd1f01c0d65660a0c5234df6c2123a1d0c797dbdcb57ca5559e39644704426657f3e kernelconfig.x86_64"
+md5sums="4f25cd5bec5f8d5a7d935b3f2ccb8481 linux-3.10.tar.xz
+e39b75595bf61d758087e1ddecd01a12 patch-3.10.18.xz
+d9f07e9608af91b865f9d646ae0b96b2 patch-3.10.18-vs2.3.6.6.diff
+35e2e5c7a5f0de3cdf540bb4ae894349 aslr-pie.patch
+70d2cc88b867c9da26a0ab9a6da9973f kernelconfig.x86
+acccc23350bafce3fdb43c7c80296c6a kernelconfig.x86_64"
+sha256sums="df27fa92d27a9c410bfe6c4a89f141638500d7eadcca5cce578954efc2ad3544 linux-3.10.tar.xz
+6fe9123444e4803d2bdec0f89a969024813bd54ba9114471589d1326deee8d6f patch-3.10.18.xz
+5acf8e93686cafd12cab26dd1d80a61cc8ed54199976ea4eaccd187238da9ab0 patch-3.10.18-vs2.3.6.6.diff
+c18b47c7cd07837ca1c4f4702ef72e688a307b02f1f74012b329cea7d910ec85 aslr-pie.patch
+874b7591214e69cf145f9bce1427b6774435a43c3dac50ea5c8ccd4c43790944 kernelconfig.x86
+8deb8491dc854ed392f730e8ee53a32c47bba0b4350f0f81afdf741207084855 kernelconfig.x86_64"
+sha512sums="5fb109fcbd59bf3dffc911b853894f0a84afa75151368f783a1252c5ff60c7a1504de216c0012be446df983e2dea400ad8eeed3ce04f24dc61d0ef76c174dc35 linux-3.10.tar.xz
+b891e6969a0628f760aebf04e7b4cfd9e93c73fd1f61d9c50a2e3b812bff4f35f2b2a13f88319a106fb6d9929b83bc59384ddb651b17ea158739523ad252575a patch-3.10.18.xz
+95b4e2768da2f60347885dac3094803c65f1ba205a76ef58c2f577394e0a4c32f21570467b09d1c7301021fd49169784b2a261ebf7469d64161e55784e067297 patch-3.10.18-vs2.3.6.6.diff
+41c74619359791a65dc2c017e8fdae9e8614c8c6d3306bec59dac84bc74455ea1b9c5d35d98c7ce414d8621d91c9dbe868916a8b89be6c60d1013235ef5c21ab aslr-pie.patch
+54c20b88b04d29bd4985b9ff0dd84ba5356719d905a5efc73258a9517419df0d144bfd96963abe4b781d6eda6acb02b4116e60fa878b6d932b5f8d66fc31e7c3 kernelconfig.x86
+ff258d9fcc660b608e3ba3bd1f9384504e6ef12cc440931784e6badfdf9f67d0e06f1e23aeb070b5e525c81467be542c7e313940bf6e49e9c905003047a3d146 kernelconfig.x86_64"
diff --git a/main/linux-vserver/aslr-pie.patch b/main/linux-vserver/aslr-pie.patch
index 8b907e447e..61657061c8 100644
--- a/main/linux-vserver/aslr-pie.patch
+++ b/main/linux-vserver/aslr-pie.patch
@@ -1,39 +1,8 @@
-From a72b1fccf6c7c54c7a3ceef525b615b26b38f4a4 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Tue, 1 Oct 2013 13:46:04 +0300
-Subject: [PATCH 3.4.63-vanilla] fs/binfmt_elf: fix memory map for PIE applications
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-arch/x86/include/asm/elf.h comment says:
-"
-ELF_ET_DYN_BASE is the location that an ET_DYN program is loaded
-if exec'ed. Typical use of this is to invoke "./ld.so someprog"
-to test out a new version of the loader. We need to make sure
-that it is out of the way of the program that it will "exec",
-and that there is sufficient room for the brk.
-"
-
-In case we have main application linked as PIE, this will cause
-problems as the main program itself will go the memory location
-that allows very little heap.
-
-This fixes the loader to detect PIE application by checking if
-elf_interpreter is requested, and loads them to beginning of the
-address space instead of the specially crafted place for elf
-interpreter.
-
-Signed-off-by: Timo Teräs <timo.teras@iki.fi>
----
- fs/binfmt_elf.c | 17 ++++++++---------
- 1 file changed, 8 insertions(+), 9 deletions(-)
-
diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c
-index a009b9e..b3723a2 100644
+index 3aac8e9..4711413 100644
--- a/fs/binfmt_elf.c
+++ b/fs/binfmt_elf.c
-@@ -790,20 +790,19 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -804,21 +804,19 @@ static int load_elf_binary(struct linux_binprm *bprm)
* default mmap base, as well as whatever program they
* might try to exec. This is because the brk will
* follow the loader, and is not movable. */
@@ -43,12 +12,11 @@ index a009b9e..b3723a2 100644
+ load_bias = ELF_ET_DYN_BASE;
#ifdef CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE
/* Memory randomization might have been switched off
-- * in runtime via sysctl.
+ * in runtime via sysctl or explicit setting of
+ * personality flags.
- * If that is the case, retain the original non-zero
- * load_bias value in order to establish proper
- * non-randomized mappings.
-+ * in runtime via sysctl or explicit setting of
-+ * ersonality flags.
*/
if (current->flags & PF_RANDOMIZE)
- load_bias = 0;
@@ -56,13 +24,9 @@ index a009b9e..b3723a2 100644
- load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr);
-#else
- load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr);
-+ load_bias += (get_random_int() & STACK_RND_MASK) << PAGE_SHIFT;
++ load_bias = (get_random_int() & STACK_RND_MASK) << PAGE_SHIFT;
#endif
-+ load_bias = ELF_PAGESTART(vaddr + load_bias);
++ load_bias = ELF_PAGESTART(load_bias - vaddr);
}
error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt,
---
-1.8.4
-
-
diff --git a/main/linux-vserver/kernelconfig.x86 b/main/linux-vserver/kernelconfig.x86
index 1ddd27cdb7..01bf045330 100644
--- a/main/linux-vserver/kernelconfig.x86
+++ b/main/linux-vserver/kernelconfig.x86
@@ -1,18 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/i386 3.4.51-vs2.3.3.9 Kernel Configuration
+# Linux/x86 3.10.18-vs2.3.6.6 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
-# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
-CONFIG_GENERIC_CMOS_UPDATE=y
-CONFIG_CLOCKSOURCE_WATCHDOG=y
-CONFIG_GENERIC_CLOCKEVENTS=y
-CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
@@ -22,15 +17,10 @@ CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
-CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
-# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
-CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
-# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
-CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
@@ -47,16 +37,15 @@ CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
-CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
+CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
-CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
+CONFIG_BUILDTIME_EXTABLE_SORT=y
#
# General setup
#
-CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
@@ -76,13 +65,7 @@ CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
-CONFIG_BSD_PROCESS_ACCT=y
-CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
-CONFIG_TASKSTATS=y
-CONFIG_TASK_DELAY_ACCT=y
-CONFIG_TASK_XACCT=y
-CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y
@@ -94,22 +77,58 @@ CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
+CONFIG_IRQ_DOMAIN=y
+# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
+CONFIG_CLOCKSOURCE_WATCHDOG=y
+CONFIG_KTIME_SCALAR=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
+CONFIG_GENERIC_CMOS_UPDATE=y
+
+#
+# Timers subsystem
+#
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ_COMMON=y
+# CONFIG_HZ_PERIODIC is not set
+CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+
+#
+# CPU/Task time and stats accounting
+#
+# CONFIG_TICK_CPU_ACCOUNTING is not set
+CONFIG_IRQ_TIME_ACCOUNTING=y
+CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
+CONFIG_TASKSTATS=y
+CONFIG_TASK_DELAY_ACCT=y
+CONFIG_TASK_XACCT=y
+CONFIG_TASK_IO_ACCOUNTING=y
#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
+CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=32
+CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
+# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=14
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
+CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
@@ -117,9 +136,9 @@ CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
-CONFIG_CGROUP_MEM_RES_CTLR=y
-# CONFIG_CGROUP_MEM_RES_CTLR_SWAP is not set
-# CONFIG_CGROUP_MEM_RES_CTLR_KMEM is not set
+CONFIG_MEMCG=y
+# CONFIG_MEMCG_SWAP is not set
+# CONFIG_MEMCG_KMEM is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
@@ -133,6 +152,8 @@ CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
+CONFIG_UIDGID_CONVERTED=y
+# CONFIG_UIDGID_STRICT_TYPE_CHECKS is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
@@ -147,17 +168,19 @@ CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
+CONFIG_HAVE_UID16=y
+CONFIG_SYSCTL_EXCEPTION_TRACE=y
+CONFIG_HOTPLUG=y
+CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
-CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
-CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
@@ -166,6 +189,7 @@ CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
+CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
@@ -173,10 +197,8 @@ CONFIG_HAVE_PERF_EVENTS=y
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
-# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
-CONFIG_PCI_QUIRKS=y
# CONFIG_SLUB_DEBUG is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
@@ -190,27 +212,42 @@ CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
+# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
+CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
+CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
+CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
+CONFIG_HAVE_PERF_REGS=y
+CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
+CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
+CONFIG_MODULES_USE_ELF_REL=y
+CONFIG_CLONE_BACKWARDS=y
+CONFIG_OLD_SIGSUSPEND3=y
+CONFIG_OLD_SIGACTION=y
#
# GCOV-based kernel profiling
@@ -225,6 +262,7 @@ CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
+# CONFIG_MODULE_SIG is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
@@ -267,33 +305,12 @@ CONFIG_DEFAULT_CFQ=y
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
-# CONFIG_INLINE_SPIN_TRYLOCK is not set
-# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
-# CONFIG_INLINE_SPIN_LOCK is not set
-# CONFIG_INLINE_SPIN_LOCK_BH is not set
-# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
-# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
-# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
+CONFIG_ASN1=m
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
-# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
-# CONFIG_INLINE_READ_TRYLOCK is not set
-# CONFIG_INLINE_READ_LOCK is not set
-# CONFIG_INLINE_READ_LOCK_BH is not set
-# CONFIG_INLINE_READ_LOCK_IRQ is not set
-# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
-# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
-# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
-# CONFIG_INLINE_WRITE_TRYLOCK is not set
-# CONFIG_INLINE_WRITE_LOCK is not set
-# CONFIG_INLINE_WRITE_LOCK_BH is not set
-# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
-# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
-# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
-# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y
@@ -301,34 +318,29 @@ CONFIG_FREEZER=y
# Processor type and features
#
CONFIG_ZONE_DMA=y
-CONFIG_TICK_ONESHOT=y
-CONFIG_NO_HZ=y
-CONFIG_HIGH_RES_TIMERS=y
-CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
-CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
+# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_WANT_INTEL_MID=y
# CONFIG_X86_MDFLD is not set
+# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_32_NON_STANDARD is not set
# CONFIG_X86_32_IRIS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
-CONFIG_PARAVIRT_GUEST=y
-# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
+CONFIG_HYPERVISOR_GUEST=y
+CONFIG_PARAVIRT=y
+# CONFIG_PARAVIRT_DEBUG is not set
+# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN_PRIVILEGED_GUEST is not set
-CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
# CONFIG_LGUEST_GUEST is not set
-CONFIG_PARAVIRT=y
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
-# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
-# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
@@ -355,14 +367,8 @@ CONFIG_M686=y
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
-CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
-CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
-CONFIG_X86_WP_WORKS_OK=y
-CONFIG_X86_INVLPG=y
-CONFIG_X86_BSWAP=y
-CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
@@ -380,11 +386,9 @@ CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
-# CONFIG_IOMMU_HELPER is not set
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
-CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
@@ -400,6 +404,9 @@ CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
+CONFIG_MICROCODE_INTEL_LIB=y
+CONFIG_MICROCODE_INTEL_EARLY=y
+CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_NOHIGHMEM is not set
@@ -412,8 +419,6 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
-# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
-# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
@@ -428,8 +433,10 @@ CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
+# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
+CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
@@ -442,7 +449,9 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
+CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CLEANCACHE is not set
+# CONFIG_FRONTSWAP is not set
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
@@ -454,6 +463,7 @@ CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
+CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
@@ -469,6 +479,8 @@ CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
+# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
@@ -481,6 +493,8 @@ CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
+# CONFIG_PM_AUTOSLEEP is not set
+# CONFIG_PM_WAKELOCKS is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
@@ -496,21 +510,22 @@ CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
+CONFIG_ACPI_I2C=m
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
+# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
-CONFIG_ACPI_PCI_SLOT=m
+# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
-CONFIG_ACPI_CONTAINER=m
+CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
# CONFIG_ACPI_CUSTOM_METHOD is not set
-CONFIG_ACPI_BGRT=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
CONFIG_ACPI_APEI_EINJ=m
@@ -523,6 +538,7 @@ CONFIG_ACPI_APEI_ERST_DEBUG=y
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
+CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
@@ -539,11 +555,14 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
#
# x86 CPU frequency scaling drivers
#
+CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
+CONFIG_X86_ACPI_CPUFREQ_CPB=y
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
CONFIG_X86_POWERNOW_K8=m
+CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
@@ -560,8 +579,10 @@ CONFIG_X86_P4_CLOCKMOD=m
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
+# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
+# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y
#
@@ -599,7 +620,6 @@ CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
-# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_ALIX=y
@@ -608,11 +628,8 @@ CONFIG_ALIX=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
-CONFIG_HOTPLUG_PCI_FAKE=m
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
-CONFIG_HOTPLUG_PCI_ACPI=m
-CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
@@ -625,9 +642,11 @@ CONFIG_HOTPLUG_PCI_SHPC=m
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
+CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
+CONFIG_COREDUMP=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
@@ -636,9 +655,11 @@ CONFIG_NET=y
# Networking options
#
CONFIG_PACKET=m
+CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
+CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
@@ -660,6 +681,7 @@ CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=y
+CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
@@ -668,6 +690,7 @@ CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
+# CONFIG_NET_IPVTI is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
@@ -716,6 +739,7 @@ CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
+# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
@@ -761,6 +785,17 @@ CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
+# CONFIG_NETFILTER_NETLINK_QUEUE_CT is not set
+CONFIG_NF_NAT=m
+CONFIG_NF_NAT_NEEDED=y
+CONFIG_NF_NAT_PROTO_DCCP=m
+CONFIG_NF_NAT_PROTO_UDPLITE=m
+CONFIG_NF_NAT_PROTO_SCTP=m
+CONFIG_NF_NAT_AMANDA=m
+CONFIG_NF_NAT_FTP=m
+CONFIG_NF_NAT_IRC=m
+CONFIG_NF_NAT_SIP=m
+CONFIG_NF_NAT_TFTP=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
@@ -781,14 +816,17 @@ CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
+# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
+CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
@@ -800,9 +838,11 @@ CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
+# CONFIG_NETFILTER_XT_MATCH_BPF is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
+# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
@@ -900,7 +940,6 @@ CONFIG_IP_VS_PE_SIP=m
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
-CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -909,23 +948,14 @@ CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_ULOG=m
-CONFIG_NF_NAT=m
-CONFIG_NF_NAT_NEEDED=y
+CONFIG_NF_NAT_IPV4=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
-CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
-CONFIG_NF_NAT_PROTO_UDPLITE=m
-CONFIG_NF_NAT_PROTO_SCTP=m
-CONFIG_NF_NAT_FTP=m
-CONFIG_NF_NAT_IRC=m
-CONFIG_NF_NAT_TFTP=m
-CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
-CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
@@ -941,7 +971,6 @@ CONFIG_IP_NF_ARP_MANGLE=m
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
-CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -958,6 +987,7 @@ CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
+# CONFIG_NF_NAT_IPV6 is not set
#
# DECnet: Netfilter Configuration
@@ -989,7 +1019,7 @@ CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m
#
-# DCCP CCIDs Configuration (EXPERIMENTAL)
+# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
@@ -1005,16 +1035,18 @@ CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
-# CONFIG_SCTP_HMAC_NONE is not set
-CONFIG_SCTP_HMAC_SHA1=y
-# CONFIG_SCTP_HMAC_MD5 is not set
+CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
+# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
+# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
+CONFIG_SCTP_COOKIE_HMAC_MD5=y
+CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_RDS=m
# CONFIG_RDS_RDMA is not set
# CONFIG_RDS_TCP is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
-# CONFIG_TIPC_ADVANCED is not set
-# CONFIG_TIPC_DEBUG is not set
+CONFIG_TIPC_PORTS=8191
+# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
@@ -1028,11 +1060,14 @@ CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
+CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
-# CONFIG_NET_DSA is not set
+CONFIG_BRIDGE_VLAN_FILTERING=y
+CONFIG_HAVE_NET_DSA=y
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
+CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
@@ -1043,14 +1078,12 @@ CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
-CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
-# CONFIG_ECONET is not set
-CONFIG_WAN_ROUTER=m
# CONFIG_PHONET is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_6LOWPAN=m
+CONFIG_MAC802154=m
CONFIG_NET_SCHED=y
#
@@ -1074,6 +1107,8 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
+# CONFIG_NET_SCH_CODEL is not set
+# CONFIG_NET_SCH_FQ_CODEL is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
@@ -1099,6 +1134,7 @@ CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
+CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
@@ -1116,6 +1152,10 @@ CONFIG_NET_SCH_FIFO=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
+CONFIG_VSOCKETS=m
+CONFIG_VMWARE_VMCI_VSOCKETS=m
+CONFIG_NETLINK_MMAP=y
+CONFIG_NETLINK_DIAG=m
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
@@ -1204,6 +1244,7 @@ CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
+# CONFIG_BT_HCIUART_3WIRE is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
@@ -1226,11 +1267,11 @@ CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
+# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
-CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
@@ -1247,6 +1288,7 @@ CONFIG_MAC80211_RC_DEFAULT="pid"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
+# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
@@ -1278,6 +1320,7 @@ CONFIG_STANDALONE=y
CONFIG_FW_LOADER=m
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
+CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
@@ -1285,7 +1328,13 @@ CONFIG_DEBUG_DEVRES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
+CONFIG_REGMAP_MMIO=m
CONFIG_DMA_SHARED_BUFFER=y
+# CONFIG_CMA is not set
+
+#
+# Bus devices
+#
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
@@ -1293,13 +1342,12 @@ CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
+# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=m
#
# User Modules And Translation Layers
#
-CONFIG_MTD_CHAR=m
-CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
@@ -1383,25 +1431,14 @@ CONFIG_MTD_BLOCK2MTD=m
#
# Disk-On-Chip Device Drivers
#
-CONFIG_MTD_DOC2000=m
-CONFIG_MTD_DOC2001=m
-CONFIG_MTD_DOC2001PLUS=m
# CONFIG_MTD_DOCG3 is not set
-CONFIG_MTD_DOCPROBE=m
-CONFIG_MTD_DOCECC=m
-CONFIG_MTD_DOCPROBE_ADVANCED=y
-CONFIG_MTD_DOCPROBE_ADDRESS=0x0000
-# CONFIG_MTD_DOCPROBE_HIGH is not set
-# CONFIG_MTD_DOCPROBE_55AA is not set
CONFIG_MTD_NAND_ECC=m
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
-# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
CONFIG_MTD_SM_COMMON=m
-# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_DENALI=m
-CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
+# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
@@ -1419,7 +1456,6 @@ CONFIG_MTD_ONENAND=m
# CONFIG_MTD_ONENAND_GENERIC is not set
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y
-CONFIG_MTD_ONENAND_SIM=m
#
# LPDDR flash memory drivers
@@ -1428,9 +1464,9 @@ CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-CONFIG_MTD_UBI_BEB_RESERVE=1
+CONFIG_MTD_UBI_BEB_LIMIT=20
+# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
-# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
@@ -1467,7 +1503,6 @@ CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_NVME=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
-CONFIG_BLK_DEV_UB=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
@@ -1479,6 +1514,7 @@ CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
+CONFIG_BLK_DEV_RSXX=m
#
# Misc devices
@@ -1487,6 +1523,7 @@ CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
+# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
# CONFIG_INTEL_MID_PTI is not set
@@ -1494,6 +1531,7 @@ CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
+# CONFIG_ATMEL_SSC is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_CS5535_MFGPT=m
CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
@@ -1510,9 +1548,12 @@ CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
-CONFIG_BMP085=m
+# CONFIG_BMP085_I2C is not set
+# CONFIG_BMP085_SPI is not set
CONFIG_PCH_PHUB=m
# CONFIG_USB_SWITCH_FSA9480 is not set
+# CONFIG_LATTICE_ECP3_CONFIG is not set
+# CONFIG_SRAM is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m
@@ -1528,9 +1569,6 @@ CONFIG_EEPROM_93XX46=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
-CONFIG_IWMC3200TOP=m
-# CONFIG_IWMC3200TOP_DEBUG is not set
-# CONFIG_IWMC3200TOP_DEBUGFS is not set
#
# Texas Instruments shared transport line discipline
@@ -1542,6 +1580,9 @@ CONFIG_SENSORS_LIS3_I2C=m
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
+# CONFIG_INTEL_MEI is not set
+# CONFIG_INTEL_MEI_ME is not set
+CONFIG_VMWARE_VMCI=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set
@@ -1571,7 +1612,6 @@ CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
-CONFIG_SCSI_WAIT_SCAN=m
#
# SCSI Transports
@@ -1632,7 +1672,12 @@ CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
+CONFIG_SCSI_MPT3SAS=m
+CONFIG_SCSI_MPT3SAS_MAX_SGE=128
+# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=m
+CONFIG_SCSI_UFSHCD_PCI=m
+CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_FLASHPOINT is not set
@@ -1666,6 +1711,7 @@ CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
+CONFIG_TCM_QLA2XXX=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
@@ -1678,6 +1724,7 @@ CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
+# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
@@ -1691,6 +1738,7 @@ CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
+# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y
#
@@ -1715,6 +1763,7 @@ CONFIG_ATA_BMDMA=y
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
+CONFIG_SATA_HIGHBANK=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
@@ -1793,18 +1842,24 @@ CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
-# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
+CONFIG_BCACHE=m
+# CONFIG_BCACHE_DEBUG is not set
+# CONFIG_BCACHE_EDEBUG is not set
+# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
+CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
-# CONFIG_DM_DEBUG_SPACE_MAPS is not set
+CONFIG_DM_CACHE=m
+CONFIG_DM_CACHE_MQ=m
+CONFIG_DM_CACHE_CLEANER=m
CONFIG_DM_MIRROR=m
CONFIG_DM_RAID=m
CONFIG_DM_LOG_USERSPACE=m
@@ -1823,6 +1878,7 @@ CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
+CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
@@ -1856,14 +1912,16 @@ CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
# CONFIG_NET_FC is not set
CONFIG_MII=m
-CONFIG_IEEE802154_DRIVERS=m
-CONFIG_IEEE802154_FAKEHARD=m
CONFIG_IFB=m
CONFIG_NET_TEAM=m
+CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
+CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
+CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
+CONFIG_VXLAN=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
@@ -1917,6 +1975,18 @@ CONFIG_ATM_SOLOS=m
#
# CAIF transport drivers
#
+CONFIG_VHOST_NET=m
+CONFIG_VHOST_SCSI=m
+CONFIG_VHOST_RING=m
+
+#
+# Distributed Switch Architecture drivers
+#
+# CONFIG_NET_DSA_MV88E6XXX is not set
+# CONFIG_NET_DSA_MV88E6060 is not set
+# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
+# CONFIG_NET_DSA_MV88E6131 is not set
+# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
@@ -1935,6 +2005,10 @@ CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
+CONFIG_ALX=m
+CONFIG_NET_CADENCE=y
+CONFIG_ARM_AT91_ETHER=m
+CONFIG_MACB=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
@@ -1969,8 +2043,6 @@ CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_NET_VENDOR_DLINK=y
-CONFIG_DE600=m
-CONFIG_DE620=m
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
@@ -1987,17 +2059,19 @@ CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
+CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
+CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
-# CONFIG_ZNET is not set
CONFIG_IP1000=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
+# CONFIG_MVMDIO is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
@@ -2049,7 +2123,6 @@ CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_SEEQ=y
-CONFIG_SEEQ8005=m
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
@@ -2067,8 +2140,6 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_DEBUG_FS is not set
# CONFIG_STMMAC_DA is not set
-CONFIG_STMMAC_RING=y
-# CONFIG_STMMAC_CHAINED is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
@@ -2082,6 +2153,9 @@ CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_VIA_VELOCITY=m
+CONFIG_NET_VENDOR_WIZNET=y
+# CONFIG_WIZNET_W5100 is not set
+# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
@@ -2095,6 +2169,7 @@ CONFIG_PHYLIB=m
#
# MII PHY device drivers
#
+# CONFIG_AT803X_PHY is not set
CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
@@ -2104,6 +2179,7 @@ CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
+# CONFIG_BCM87XX_PHY is not set
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
@@ -2131,7 +2207,6 @@ CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
-# CONFIG_TR is not set
#
# USB Network Adapters
@@ -2140,11 +2215,14 @@ CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
+# CONFIG_USB_RTL8152 is not set
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
+CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
+# CONFIG_USB_NET_CDC_MBIM is not set
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
@@ -2186,30 +2264,7 @@ CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
-CONFIG_ATH_COMMON=m
-# CONFIG_ATH_DEBUG is not set
-CONFIG_ATH5K=m
-# CONFIG_ATH5K_DEBUG is not set
-CONFIG_ATH5K_PCI=y
-CONFIG_ATH9K_HW=m
-CONFIG_ATH9K_COMMON=m
-CONFIG_ATH9K_BTCOEX_SUPPORT=y
-CONFIG_ATH9K=m
-CONFIG_ATH9K_PCI=y
-CONFIG_ATH9K_AHB=y
-# CONFIG_ATH9K_DEBUGFS is not set
-# CONFIG_ATH9K_DFS_CERTIFIED is not set
-# CONFIG_ATH9K_LEGACY_RATE_CONTROL is not set
-CONFIG_ATH9K_HTC=m
-# CONFIG_ATH9K_HTC_DEBUGFS is not set
-CONFIG_CARL9170=m
-CONFIG_CARL9170_LEDS=y
-CONFIG_CARL9170_WPC=y
-CONFIG_CARL9170_HWRNG=y
-CONFIG_ATH6KL=m
-CONFIG_ATH6KL_SDIO=m
-CONFIG_ATH6KL_USB=m
-CONFIG_ATH6KL_DEBUG=y
+# CONFIG_ATH_CARDS is not set
CONFIG_B43=m
CONFIG_B43_SSB=y
CONFIG_B43_PCI_AUTOSELECT=y
@@ -2218,7 +2273,6 @@ CONFIG_B43_SDIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
-CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
@@ -2251,13 +2305,15 @@ CONFIG_IPW2200_QOS=y
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
+CONFIG_IWLDVM=m
+# CONFIG_IWLMVM is not set
+CONFIG_IWLWIFI_OPMODE_MODULAR=y
#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_P2P is not set
-# CONFIG_IWLWIFI_EXPERIMENTAL_MFP is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m
@@ -2266,8 +2322,6 @@ CONFIG_IWL3945=m
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
-CONFIG_IWM=m
-# CONFIG_IWM_DEBUG is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_SDIO=m
@@ -2295,14 +2349,17 @@ CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
# CONFIG_RT2800PCI_RT35XX is not set
CONFIG_RT2800PCI_RT53XX=y
+CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
# CONFIG_RT2800USB_RT35XX is not set
CONFIG_RT2800USB_RT53XX=y
+# CONFIG_RT2800USB_RT55XX is not set
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
+CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
@@ -2310,34 +2367,28 @@ CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
+CONFIG_RTLWIFI=m
+# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
+# CONFIG_RTL8723AE is not set
+# CONFIG_RTL8188EE is not set
CONFIG_RTL8192CU=m
-CONFIG_RTLWIFI=m
-# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
-CONFIG_WL1251=m
-CONFIG_WL1251_SPI=m
-CONFIG_WL1251_SDIO=m
-CONFIG_WL12XX_MENU=m
-CONFIG_WL12XX=m
-CONFIG_WL12XX_SPI=m
-CONFIG_WL12XX_SDIO=m
-CONFIG_WL12XX_PLATFORM_DATA=y
+# CONFIG_WL_TI is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
+# CONFIG_MWIFIEX_USB is not set
#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
-CONFIG_WIMAX_I2400M_SDIO=m
-CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
CONFIG_LANMEDIA=m
@@ -2358,13 +2409,15 @@ CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
-CONFIG_WAN_ROUTER_DRIVERS=m
-CONFIG_CYCLADES_SYNC=m
-CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
+CONFIG_IEEE802154_DRIVERS=m
+CONFIG_IEEE802154_FAKEHARD=m
+# CONFIG_IEEE802154_FAKELB is not set
+# CONFIG_IEEE802154_AT86RF230 is not set
+# CONFIG_IEEE802154_MRF24J40 is not set
CONFIG_VMXNET3=m
CONFIG_HYPERV_NET=m
# CONFIG_ISDN is not set
@@ -2376,6 +2429,7 @@ CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
+# CONFIG_INPUT_MATRIXKMAP is not set
#
# Userland interfaces
@@ -2404,6 +2458,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
+# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
@@ -2411,13 +2466,13 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
-# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
+CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
@@ -2426,6 +2481,7 @@ CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
+# CONFIG_MOUSE_CYAPA is not set
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
@@ -2446,18 +2502,20 @@ CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
-CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
+# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
+# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
+# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -2516,6 +2574,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
+# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
@@ -2532,11 +2591,13 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
+# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set
#
# Character devices
#
+CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
@@ -2567,10 +2628,12 @@ CONFIG_STALDRV=y
# Serial drivers
#
CONFIG_SERIAL_8250=y
+CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
+CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
-CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
@@ -2578,17 +2641,19 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
+# CONFIG_SERIAL_8250_DW is not set
#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
-CONFIG_SERIAL_MAX3107=m
+# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_MRST_MAX3110=m
CONFIG_SERIAL_MFD_HSU=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
+# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_TIMBERDALE=m
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
@@ -2596,7 +2661,8 @@ CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_IFX6X60=m
CONFIG_SERIAL_PCH_UART=m
-# CONFIG_SERIAL_XILINX_PS_UART is not set
+# CONFIG_SERIAL_ARC is not set
+# CONFIG_SERIAL_RP2 is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
@@ -2616,6 +2682,7 @@ CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
+CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m
@@ -2630,12 +2697,13 @@ CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
+# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
+# CONFIG_TCG_ST33_I2C is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
-CONFIG_RAMOOPS=m
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
@@ -2668,6 +2736,7 @@ CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
+# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
@@ -2685,6 +2754,7 @@ CONFIG_I2C_SCMI=m
#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
+# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_EG20T=m
CONFIG_I2C_GPIO=m
@@ -2707,8 +2777,8 @@ CONFIG_I2C_TINY_USB=m
#
# Other I2C/SMBus bus drivers
#
-CONFIG_I2C_STUB=m
# CONFIG_SCx200_ACB is not set
+CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2725,9 +2795,12 @@ CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_OC_TINY is not set
+CONFIG_SPI_PXA2XX_DMA=y
CONFIG_SPI_PXA2XX=m
-CONFIG_SPI_PXA2XX_PCI=y
+CONFIG_SPI_PXA2XX_PCI=m
+# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_TOPCLIFF_PCH=m
+# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_PCI=m
@@ -2737,26 +2810,41 @@ CONFIG_SPI_DW_PCI=m
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m
+
+#
+# Qualcomm MSM SSBI bus support
+#
+# CONFIG_SSBI is not set
# CONFIG_HSI is not set
#
# PPS support
#
-# CONFIG_PPS is not set
+CONFIG_PPS=m
+# CONFIG_PPS_DEBUG is not set
#
-# PPS generators support
+# PPS clients support
#
+# CONFIG_PPS_CLIENT_KTIMER is not set
+# CONFIG_PPS_CLIENT_LDISC is not set
+# CONFIG_PPS_CLIENT_PARPORT is not set
+# CONFIG_PPS_CLIENT_GPIO is not set
#
-# PTP clock support
+# PPS generators support
#
#
-# Enable Device Drivers -> PPS to see the PTP clock options.
+# PTP clock support
#
+CONFIG_PTP_1588_CLOCK=m
+# CONFIG_DP83640_PHY is not set
+CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
+CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
+CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_MAX730X=m
@@ -2766,8 +2854,11 @@ CONFIG_GPIO_MAX730X=m
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=m
+# CONFIG_GPIO_TS5500 is not set
CONFIG_GPIO_SCH=m
+# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_VX855=m
+# CONFIG_GPIO_LYNXPOINT is not set
#
# I2C GPIO expanders:
@@ -2783,6 +2874,7 @@ CONFIG_GPIO_ADP5588=m
#
CONFIG_GPIO_CS5535=m
# CONFIG_GPIO_BT8XX is not set
+# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_LANGWELL is not set
CONFIG_GPIO_PCH=m
CONFIG_GPIO_ML_IOH=m
@@ -2803,6 +2895,10 @@ CONFIG_GPIO_74X164=m
#
# MODULbus GPIO expanders:
#
+
+#
+# USB GPIO expanders:
+#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
@@ -2819,7 +2915,11 @@ CONFIG_POWER_SUPPLY=y
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
+# CONFIG_POWER_RESET is not set
+# CONFIG_POWER_AVS is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set
@@ -2839,6 +2939,8 @@ CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
+# CONFIG_SENSORS_ADT7310 is not set
+# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
@@ -2860,6 +2962,7 @@ CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_GPIO_FAN=m
+# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
@@ -2883,16 +2986,20 @@ CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
+# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
+# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
+# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_MCP3021=m
+# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -2926,6 +3033,8 @@ CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
+# CONFIG_SENSORS_INA209 is not set
+# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
@@ -2952,6 +3061,15 @@ CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
+CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
+# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
+# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
+# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
+CONFIG_THERMAL_GOV_STEP_WISE=y
+# CONFIG_THERMAL_GOV_USER_SPACE is not set
+# CONFIG_CPU_THERMAL is not set
+# CONFIG_THERMAL_EMULATION is not set
+# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
@@ -2974,6 +3092,7 @@ CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
+# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
@@ -3024,6 +3143,7 @@ CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
+# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
#
@@ -3035,30 +3155,42 @@ CONFIG_BCMA_POSSIBLE=y
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
-# CONFIG_MFD_SM501 is not set
+CONFIG_MFD_CS5535=m
+# CONFIG_MFD_CROS_EC is not set
+# CONFIG_MFD_DA9052_SPI is not set
+# CONFIG_MFD_MC13XXX_SPI is not set
+# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
+CONFIG_LPC_ICH=m
+CONFIG_LPC_SCH=m
+# CONFIG_MFD_JANZ_CMODIO is not set
+# CONFIG_EZX_PCAP is not set
+# CONFIG_MFD_VIPERBOARD is not set
+# CONFIG_MFD_RETU is not set
+# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
+CONFIG_MFD_RDC321X=m
+# CONFIG_MFD_RTSX_PCI is not set
+# CONFIG_MFD_SI476X_CORE is not set
+# CONFIG_MFD_SM501 is not set
+# CONFIG_ABX500_CORE is not set
+# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_SYSCON is not set
+# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
+# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_SPI is not set
-# CONFIG_MFD_STMPE is not set
-# CONFIG_MFD_TMIO is not set
-# CONFIG_MFD_DA9052_SPI is not set
-# CONFIG_MFD_WM8400 is not set
-# CONFIG_MFD_WM831X_SPI is not set
-# CONFIG_MFD_PCF50633 is not set
-# CONFIG_MFD_MC13XXX is not set
-# CONFIG_ABX500_CORE is not set
-# CONFIG_EZX_PCAP is not set
-CONFIG_MFD_CS5535=m
+CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
-CONFIG_LPC_SCH=m
-CONFIG_MFD_RDC321X=m
-# CONFIG_MFD_JANZ_CMODIO is not set
+# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
-CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_ARIZONA_I2C is not set
+# CONFIG_MFD_ARIZONA_SPI is not set
+# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set
@@ -3083,19 +3215,21 @@ CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=m
-CONFIG_DRM_TDFX=m
-CONFIG_DRM_R128=m
-CONFIG_DRM_RADEON=m
-# CONFIG_DRM_RADEON_KMS is not set
-CONFIG_DRM_NOUVEAU=m
-CONFIG_DRM_NOUVEAU_BACKLIGHT=y
-CONFIG_DRM_NOUVEAU_DEBUG=y
#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_I2C_NXP_TDA998X is not set
+CONFIG_DRM_TDFX=m
+CONFIG_DRM_R128=m
+CONFIG_DRM_RADEON=m
+# CONFIG_DRM_RADEON_UMS is not set
+CONFIG_DRM_NOUVEAU=m
+CONFIG_NOUVEAU_DEBUG=5
+CONFIG_NOUVEAU_DEBUG_DEFAULT=3
+CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
@@ -3104,13 +3238,18 @@ CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_VMWGFX_FBCON is not set
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
-# CONFIG_STUB_POULSBO is not set
+# CONFIG_DRM_AST is not set
+# CONFIG_DRM_MGAG200 is not set
+CONFIG_DRM_CIRRUS_QEMU=m
+CONFIG_DRM_QXL=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
+CONFIG_HDMI=y
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
@@ -3124,7 +3263,6 @@ CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
-# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
@@ -3211,18 +3349,22 @@ CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
+# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
+# CONFIG_FB_AUO_K190X is not set
+CONFIG_FB_HYPERV=m
# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
+# CONFIG_LCD_ILI922X is not set
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
@@ -3230,14 +3372,17 @@ CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
# CONFIG_LCD_LD9040 is not set
CONFIG_LCD_AMS369FG06=m
+# CONFIG_LCD_LMS501KF03 is not set
+# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_GENERIC=m
-CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
# CONFIG_BACKLIGHT_ADP8870 is not set
+# CONFIG_BACKLIGHT_LM3630 is not set
+# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_OT200 is not set
@@ -3262,6 +3407,7 @@ CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
+CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
@@ -3359,7 +3505,6 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
-CONFIG_SND_HDA_ENABLE_REALTEK_QUIRKS=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
@@ -3368,10 +3513,11 @@ CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
+# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
-# CONFIG_SND_HDA_POWER_SAVE is not set
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
@@ -3411,10 +3557,13 @@ CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_FIREWIRE_SPEAKERS=m
CONFIG_SND_ISIGHT=m
+# CONFIG_SND_SCS1X is not set
CONFIG_SND_SOC=m
+# CONFIG_SND_ATMEL_SOC is not set
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_WM_HUBS=m
+CONFIG_SND_SOC_WM_ADSP=m
CONFIG_SND_SOC_AD1836=m
CONFIG_SND_SOC_AD193X=m
CONFIG_SND_SOC_AD73311=m
@@ -3426,9 +3575,11 @@ CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4641=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK4671=m
+CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_ALC5632=m
CONFIG_SND_SOC_CS42L51=m
+CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
@@ -3436,8 +3587,14 @@ CONFIG_SND_SOC_CX20442=m
CONFIG_SND_SOC_JZ4740_CODEC=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_DA7210=m
+CONFIG_SND_SOC_DA7213=m
+CONFIG_SND_SOC_DA732X=m
+CONFIG_SND_SOC_DA9055=m
CONFIG_SND_SOC_DFBMCS320=m
+CONFIG_SND_SOC_ISABELLE=m
+CONFIG_SND_SOC_LM49453=m
CONFIG_SND_SOC_MAX98088=m
+CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98095=m
CONFIG_SND_SOC_MAX9850=m
CONFIG_SND_SOC_PCM3008=m
@@ -3446,6 +3603,8 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_STA32X=m
+CONFIG_SND_SOC_STA529=m
+CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC32X4=m
@@ -3454,6 +3613,7 @@ CONFIG_SND_SOC_TLV320DAC33=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WL1273=m
+CONFIG_SND_SOC_WM0010=m
CONFIG_SND_SOC_WM1250_EV1=m
CONFIG_SND_SOC_WM2000=m
CONFIG_SND_SOC_WM2200=m
@@ -3497,25 +3657,19 @@ CONFIG_SND_SOC_WM9090=m
CONFIG_SND_SOC_LM4857=m
CONFIG_SND_SOC_MAX9768=m
CONFIG_SND_SOC_MAX9877=m
+CONFIG_SND_SOC_ML26124=m
CONFIG_SND_SOC_TPA6130A2=m
+# CONFIG_SND_SIMPLE_CARD is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
-CONFIG_HID_SUPPORT=y
-CONFIG_HID=m
-CONFIG_HIDRAW=y
#
-# USB Input Devices
+# HID support
#
-CONFIG_USB_HID=m
-# CONFIG_HID_PID is not set
-# CONFIG_USB_HIDDEV is not set
-
-#
-# USB HID Boot Protocol drivers
-#
-CONFIG_USB_KBD=m
-CONFIG_USB_MOUSE=m
+CONFIG_HID=m
+CONFIG_HIDRAW=y
+# CONFIG_UHID is not set
+CONFIG_HID_GENERIC=m
#
# Special HID drivers
@@ -3523,6 +3677,8 @@ CONFIG_USB_MOUSE=m
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
+# CONFIG_HID_APPLEIR is not set
+# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
@@ -3538,9 +3694,11 @@ CONFIG_HID_KEYTOUCH=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
+# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
CONFIG_HID_LCPOWER=m
+# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
@@ -3556,22 +3714,44 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PRIMAX=m
+# CONFIG_HID_PS3REMOTE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SONY=m
CONFIG_HID_SPEEDLINK=m
+# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_HYPERV_MOUSE=m
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
+# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=m
+# CONFIG_HID_SENSOR_HUB is not set
+
+#
+# USB HID support
+#
+CONFIG_USB_HID=m
+# CONFIG_HID_PID is not set
+# CONFIG_USB_HIDDEV is not set
+
+#
+# USB HID Boot Protocol drivers
+#
+CONFIG_USB_KBD=m
+CONFIG_USB_MOUSE=m
+
+#
+# I2C HID support
+#
+# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
@@ -3585,8 +3765,7 @@ CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
#
# Miscellaneous USB options
#
-CONFIG_USB_DEVICEFS=y
-CONFIG_USB_DEVICE_CLASS=y
+CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -3603,6 +3782,8 @@ CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
+CONFIG_USB_EHCI_PCI=m
+CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
@@ -3610,7 +3791,6 @@ CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
-CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
@@ -3618,6 +3798,7 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_R8A66597_HCD=m
+CONFIG_USB_HCD_SSB=m
#
# USB Device Class drivers
@@ -3649,20 +3830,20 @@ CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
-CONFIG_USB_LIBUSUAL=y
#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
+# CONFIG_USB_DWC3 is not set
+# CONFIG_USB_CHIPIDEA is not set
#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
-CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
@@ -3714,8 +3895,12 @@ CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
+# CONFIG_USB_SERIAL_XSENS_MT is not set
CONFIG_USB_SERIAL_ZIO=m
+# CONFIG_USB_SERIAL_WISHBONE is not set
+# CONFIG_USB_SERIAL_ZTE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
+# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set
#
@@ -3741,19 +3926,24 @@ CONFIG_USB_IDMOUSE=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
+CONFIG_USB_EZUSB_FX2=m
+# CONFIG_USB_HSIC_USB3503 is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
-# CONFIG_USB_GADGET is not set
-
-#
-# OTG and related infrastructure
-#
-CONFIG_USB_OTG_UTILS=y
-CONFIG_USB_GPIO_VBUS=m
+CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
+# CONFIG_OMAP_CONTROL_USB is not set
+# CONFIG_OMAP_USB3 is not set
+# CONFIG_SAMSUNG_USBPHY is not set
+# CONFIG_SAMSUNG_USB2PHY is not set
+# CONFIG_SAMSUNG_USB3PHY is not set
+CONFIG_USB_GPIO_VBUS=m
+# CONFIG_USB_ISP1301 is not set
+# CONFIG_USB_RCAR_PHY is not set
+# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
@@ -3775,6 +3965,7 @@ CONFIG_MMC_TEST=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
+# CONFIG_MMC_SDHCI_ACPI is not set
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
@@ -3804,12 +3995,14 @@ CONFIG_LEDS_CLASS=y
# LED drivers
#
CONFIG_LEDS_LM3530=m
+# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
+# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_PCA9633 is not set
@@ -3819,21 +4012,27 @@ CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_DELL_NETBOOKS=m
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
-CONFIG_LEDS_TRIGGERS=y
+# CONFIG_LEDS_BLINKM is not set
#
# LED Triggers
#
+CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
+# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
+# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
#
# iptables trigger is under Netfilter config (LED target)
#
+# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
+# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
CONFIG_INFINIBAND=m
@@ -3851,16 +4050,19 @@ CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
+# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
# CONFIG_INFINIBAND_IPOIB_DEBUG is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
+CONFIG_INFINIBAND_ISERT=m
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
+CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
@@ -3885,6 +4087,7 @@ CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
+# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
@@ -3909,6 +4112,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m
+# CONFIG_RTC_DRV_RX4581 is not set
#
# Platform RTC drivers
@@ -3926,10 +4130,16 @@ CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_DS2404 is not set
#
# on-CPU RTC drivers
#
+
+#
+# HID Sensor RTC drivers
+#
+# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -3938,9 +4148,11 @@ CONFIG_DMADEVICES=y
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
+# CONFIG_DW_DMAC is not set
CONFIG_TIMB_DMA=m
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y
+CONFIG_DMA_ACPI=y
#
# DMA Clients
@@ -3959,12 +4171,14 @@ CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=m
+# CONFIG_VFIO is not set
+CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m
-CONFIG_VIRTIO_RING=m
#
# Virtio drivers
@@ -3972,16 +4186,54 @@ CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
+# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
+CONFIG_HYPERV_BALLOON=m
# CONFIG_STAGING is not set
-# CONFIG_X86_PLATFORM_DEVICES is not set
+CONFIG_X86_PLATFORM_DEVICES=y
+# CONFIG_ACER_WMI is not set
+# CONFIG_ACERHDF is not set
+# CONFIG_ASUS_LAPTOP is not set
+# CONFIG_CHROMEOS_LAPTOP is not set
+# CONFIG_DELL_LAPTOP is not set
+# CONFIG_DELL_WMI is not set
+CONFIG_DELL_WMI_AIO=m
+# CONFIG_FUJITSU_LAPTOP is not set
+# CONFIG_FUJITSU_TABLET is not set
+# CONFIG_AMILO_RFKILL is not set
+# CONFIG_TC1100_WMI is not set
+# CONFIG_HP_ACCEL is not set
+# CONFIG_HP_WMI is not set
+# CONFIG_MSI_LAPTOP is not set
+# CONFIG_PANASONIC_LAPTOP is not set
+# CONFIG_COMPAL_LAPTOP is not set
+# CONFIG_SONY_LAPTOP is not set
+# CONFIG_IDEAPAD_LAPTOP is not set
+# CONFIG_THINKPAD_ACPI is not set
+# CONFIG_SENSORS_HDAPS is not set
+# CONFIG_INTEL_MENLOW is not set
+# CONFIG_EEEPC_LAPTOP is not set
+# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
+# CONFIG_MSI_WMI is not set
+# CONFIG_TOPSTAR_LAPTOP is not set
+# CONFIG_ACPI_TOSHIBA is not set
+# CONFIG_TOSHIBA_BT_RFKILL is not set
+# CONFIG_ACPI_CMPC is not set
+# CONFIG_INTEL_IPS is not set
+# CONFIG_IBM_RTL is not set
+# CONFIG_XO15_EBOOK is not set
+# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=m
+# CONFIG_INTEL_OAKTRAIL is not set
+# CONFIG_SAMSUNG_Q10 is not set
+# CONFIG_APPLE_GMUX is not set
+# CONFIG_PVPANIC is not set
#
# Hardware Spinlock drivers
@@ -3990,6 +4242,7 @@ CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
+# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_DMAR_TABLE=y
@@ -3998,14 +4251,21 @@ CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
#
-# Remoteproc drivers (EXPERIMENTAL)
+# Remoteproc drivers
#
+# CONFIG_STE_MODEM_RPROC is not set
#
-# Rpmsg drivers (EXPERIMENTAL)
+# Rpmsg drivers
#
-CONFIG_VIRT_DRIVERS=y
# CONFIG_PM_DEVFREQ is not set
+# CONFIG_EXTCON is not set
+# CONFIG_MEMORY is not set
+# CONFIG_IIO is not set
+# CONFIG_VME_BUS is not set
+# CONFIG_PWM is not set
+# CONFIG_IPACK_BUS is not set
+# CONFIG_RESET_CONTROLLER is not set
#
# Firmware Drivers
@@ -4035,7 +4295,6 @@ CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
-CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
@@ -4068,6 +4327,8 @@ CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
+# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
+# CONFIG_BTRFS_DEBUG is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
@@ -4140,6 +4401,7 @@ CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
+# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_BEFS_FS is not set
@@ -4163,11 +4425,9 @@ CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
-CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
-# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_LOGFS=m
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
@@ -4190,18 +4450,26 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
+# CONFIG_PSTORE_CONSOLE is not set
+# CONFIG_PSTORE_RAM is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
+CONFIG_F2FS_FS=m
+CONFIG_F2FS_STAT_FS=y
+CONFIG_F2FS_FS_XATTR=y
+CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
-CONFIG_NFS_V3=y
+CONFIG_NFS_V2=m
+CONFIG_NFS_V3=m
# CONFIG_NFS_V3_ACL is not set
-CONFIG_NFS_V4=y
+CONFIG_NFS_V4=m
+# CONFIG_NFS_SWAP is not set
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
@@ -4227,10 +4495,12 @@ CONFIG_CIFS=m
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
+CONFIG_CIFS_ACL=y
+CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
+# CONFIG_CIFS_SMB2 is not set
# CONFIG_CIFS_FSCACHE is not set
-CONFIG_CIFS_ACL=y
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
@@ -4276,6 +4546,17 @@ CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
+CONFIG_NLS_MAC_ROMAN=m
+CONFIG_NLS_MAC_CELTIC=m
+CONFIG_NLS_MAC_CENTEURO=m
+CONFIG_NLS_MAC_CROATIAN=m
+CONFIG_NLS_MAC_CYRILLIC=m
+CONFIG_NLS_MAC_GAELIC=m
+CONFIG_NLS_MAC_GREEK=m
+CONFIG_NLS_MAC_ICELAND=m
+CONFIG_NLS_MAC_INUIT=m
+CONFIG_NLS_MAC_ROMANIAN=m
+CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set
@@ -4291,6 +4572,7 @@ CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
+# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
@@ -4303,12 +4585,15 @@ CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
+# CONFIG_PANIC_ON_OOPS is not set
+CONFIG_PANIC_ON_OOPS_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_STATS is not set
+CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
@@ -4316,7 +4601,6 @@ CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
-# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
@@ -4338,6 +4622,11 @@ CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
+
+#
+# RCU Debugging
+#
+# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
@@ -4348,9 +4637,11 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
-# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
+# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
+CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
+# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
@@ -4358,13 +4649,17 @@ CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
+CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
+# CONFIG_RBTREE_TEST is not set
+# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
@@ -4375,6 +4670,7 @@ CONFIG_TRACING_SUPPORT=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
+# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=m
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
@@ -4386,6 +4682,7 @@ CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
+# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
@@ -4401,17 +4698,13 @@ CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
-# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_DEBUG_NMI_SELFTEST=y
#
# Linux VServer
#
CONFIG_VSERVER_AUTO_LBACK=y
-CONFIG_VSERVER_AUTO_SINGLE=y
# CONFIG_VSERVER_COWBL is not set
-# CONFIG_VSERVER_VTIME is not set
-# CONFIG_VSERVER_DEVICE is not set
CONFIG_VSERVER_PROC_SECURE=y
# CONFIG_TAGGING_NONE is not set
# CONFIG_TAGGING_UID16 is not set
@@ -4424,6 +4717,7 @@ CONFIG_VSERVER_CONTEXTS=256
CONFIG_VSERVER_WARN=y
CONFIG_VSERVER_WARN_DEVPTS=y
# CONFIG_VSERVER_DEBUG is not set
+# CONFIG_VSERVER_EXTRA_MNT_CHECK is not set
CONFIG_QUOTES_ISO8859=y
# CONFIG_QUOTES_UTF8 is not set
# CONFIG_QUOTES_ASCII is not set
@@ -4444,6 +4738,7 @@ CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
+# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
@@ -4456,8 +4751,6 @@ CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
-CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
-CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y
#
@@ -4486,6 +4779,8 @@ CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
+CONFIG_CRYPTO_ABLK_HELPER_X86=m
+CONFIG_CRYPTO_GLUE_HELPER_X86=m
#
# Authenticated Encryption with Associated Data
@@ -4508,6 +4803,7 @@ CONFIG_CRYPTO_XTS=m
#
# Hash modes
#
+CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m
@@ -4517,6 +4813,8 @@ CONFIG_CRYPTO_VMAC=m
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
+CONFIG_CRYPTO_CRC32=m
+CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -4534,7 +4832,7 @@ CONFIG_CRYPTO_WP512=m
#
# Ciphers
#
-CONFIG_CRYPTO_AES=m
+CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
@@ -4542,6 +4840,7 @@ CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
@@ -4578,17 +4877,24 @@ CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+CONFIG_ASYMMETRIC_KEY_TYPE=m
+CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
+CONFIG_PUBLIC_KEY_ALGO_RSA=m
+CONFIG_X509_CERTIFICATE_PARSER=m
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
+CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
+CONFIG_HAVE_KVM_MSI=y
+CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
-CONFIG_VHOST_NET=m
+CONFIG_KVM_DEVICE_ASSIGNMENT=y
# CONFIG_LGUEST is not set
# CONFIG_BINARY_PRINTF is not set
@@ -4597,6 +4903,8 @@ CONFIG_VHOST_NET=m
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
+CONFIG_GENERIC_STRNCPY_FROM_USER=y
+CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
@@ -4647,6 +4955,11 @@ CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
+CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
+CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
+# CONFIG_DDR is not set
+CONFIG_MPILIB=m
+CONFIG_OID_REGISTRY=m
diff --git a/main/linux-vserver/kernelconfig.x86_64 b/main/linux-vserver/kernelconfig.x86_64
index 5346cbce10..c977cf633b 100644
--- a/main/linux-vserver/kernelconfig.x86_64
+++ b/main/linux-vserver/kernelconfig.x86_64
@@ -1,19 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86_64 3.4.51-vs2.3.3.9 Kernel Configuration
+# Linux/x86 3.10.18-vs2.3.6.6 Kernel Configuration
#
CONFIG_64BIT=y
-# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
-CONFIG_GENERIC_CMOS_UPDATE=y
-CONFIG_CLOCKSOURCE_WATCHDOG=y
-CONFIG_GENERIC_CLOCKEVENTS=y
-CONFIG_ARCH_CLOCKSOURCE_DATA=y
-CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
@@ -24,15 +18,10 @@ CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
-CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
-# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
-CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
-CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
-CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
@@ -48,16 +37,15 @@ CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
-# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
+CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
-CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
+CONFIG_BUILDTIME_EXTABLE_SORT=y
#
# General setup
#
-CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
@@ -77,13 +65,7 @@ CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
-CONFIG_BSD_PROCESS_ACCT=y
-CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
-CONFIG_TASKSTATS=y
-CONFIG_TASK_DELAY_ACCT=y
-CONFIG_TASK_XACCT=y
-CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y
@@ -95,22 +77,62 @@ CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
+CONFIG_IRQ_DOMAIN=y
+# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
+CONFIG_CLOCKSOURCE_WATCHDOG=y
+CONFIG_ARCH_CLOCKSOURCE_DATA=y
+CONFIG_GENERIC_TIME_VSYSCALL=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
+CONFIG_GENERIC_CMOS_UPDATE=y
+
+#
+# Timers subsystem
+#
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ_COMMON=y
+# CONFIG_HZ_PERIODIC is not set
+CONFIG_NO_HZ_IDLE=y
+# CONFIG_NO_HZ_FULL is not set
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+
+#
+# CPU/Task time and stats accounting
+#
+# CONFIG_TICK_CPU_ACCOUNTING is not set
+# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_IRQ_TIME_ACCOUNTING=y
+CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
+CONFIG_TASKSTATS=y
+CONFIG_TASK_DELAY_ACCT=y
+CONFIG_TASK_XACCT=y
+CONFIG_TASK_IO_ACCOUNTING=y
#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
+CONFIG_RCU_STALL_COMMON=y
+# CONFIG_RCU_USER_QS is not set
CONFIG_RCU_FANOUT=32
+CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
+# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=14
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
+CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
@@ -119,9 +141,9 @@ CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
-CONFIG_CGROUP_MEM_RES_CTLR=y
-# CONFIG_CGROUP_MEM_RES_CTLR_SWAP is not set
-# CONFIG_CGROUP_MEM_RES_CTLR_KMEM is not set
+CONFIG_MEMCG=y
+# CONFIG_MEMCG_SWAP is not set
+# CONFIG_MEMCG_KMEM is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
@@ -135,6 +157,8 @@ CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
+CONFIG_UIDGID_CONVERTED=y
+# CONFIG_UIDGID_STRICT_TYPE_CHECKS is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
@@ -149,17 +173,19 @@ CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
+CONFIG_HAVE_UID16=y
+CONFIG_SYSCTL_EXCEPTION_TRACE=y
+CONFIG_HOTPLUG=y
+CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
-CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
-CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
@@ -168,6 +194,7 @@ CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
+CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
@@ -175,10 +202,8 @@ CONFIG_HAVE_PERF_EVENTS=y
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
-# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
-CONFIG_PCI_QUIRKS=y
# CONFIG_SLUB_DEBUG is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
@@ -192,28 +217,42 @@ CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
+# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
+CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
+CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
+CONFIG_HAVE_PERF_REGS=y
+CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
+CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+CONFIG_HAVE_CONTEXT_TRACKING=y
+CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
+CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_OLD_SIGSUSPEND3=y
+CONFIG_COMPAT_OLD_SIGACTION=y
#
# GCOV-based kernel profiling
@@ -228,6 +267,7 @@ CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
+# CONFIG_MODULE_SIG is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
@@ -270,33 +310,12 @@ CONFIG_DEFAULT_CFQ=y
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
-# CONFIG_INLINE_SPIN_TRYLOCK is not set
-# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
-# CONFIG_INLINE_SPIN_LOCK is not set
-# CONFIG_INLINE_SPIN_LOCK_BH is not set
-# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
-# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
-# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
+CONFIG_ASN1=m
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
-# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
-# CONFIG_INLINE_READ_TRYLOCK is not set
-# CONFIG_INLINE_READ_LOCK is not set
-# CONFIG_INLINE_READ_LOCK_BH is not set
-# CONFIG_INLINE_READ_LOCK_IRQ is not set
-# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
-# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
-# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
-# CONFIG_INLINE_WRITE_TRYLOCK is not set
-# CONFIG_INLINE_WRITE_LOCK is not set
-# CONFIG_INLINE_WRITE_LOCK_BH is not set
-# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
-# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
-# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
-# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y
@@ -304,19 +323,17 @@ CONFIG_FREEZER=y
# Processor type and features
#
CONFIG_ZONE_DMA=y
-CONFIG_TICK_ONESHOT=y
-CONFIG_NO_HZ=y
-CONFIG_HIGH_RES_TIMERS=y
-CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
-CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
+# CONFIG_X86_INTEL_LPSS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
-CONFIG_PARAVIRT_GUEST=y
-# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
+CONFIG_HYPERVISOR_GUEST=y
+CONFIG_PARAVIRT=y
+# CONFIG_PARAVIRT_DEBUG is not set
+# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
@@ -324,12 +341,9 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
-CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
-CONFIG_PARAVIRT=y
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
-# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
@@ -338,10 +352,7 @@ CONFIG_NO_BOOTMEM=y
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
-CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
-CONFIG_X86_XADD=y
-CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
@@ -362,7 +373,6 @@ CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=128
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
-CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
@@ -375,6 +385,9 @@ CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
+CONFIG_MICROCODE_INTEL_LIB=y
+CONFIG_MICROCODE_INTEL_EARLY=y
+CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
@@ -396,9 +409,11 @@ CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
+# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
+CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
@@ -411,7 +426,9 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
+CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CLEANCACHE is not set
+# CONFIG_FRONTSWAP is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
@@ -421,6 +438,7 @@ CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
+CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
@@ -436,6 +454,8 @@ CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
+# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
@@ -449,6 +469,8 @@ CONFIG_HIBERNATE_CALLBACKS=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
+# CONFIG_PM_AUTOSLEEP is not set
+# CONFIG_PM_WAKELOCKS is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
@@ -464,21 +486,22 @@ CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
+CONFIG_ACPI_I2C=m
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
+# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
-CONFIG_ACPI_PCI_SLOT=m
+# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
-CONFIG_ACPI_CONTAINER=m
+CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
# CONFIG_ACPI_CUSTOM_METHOD is not set
-CONFIG_ACPI_BGRT=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
CONFIG_ACPI_APEI_EINJ=m
@@ -490,6 +513,7 @@ CONFIG_ACPI_APEI_ERST_DEBUG=y
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
+CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
@@ -506,9 +530,12 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
#
# x86 CPU frequency scaling drivers
#
+CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
+CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
+CONFIG_X86_AMD_FREQ_SENSITIVITY=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_P4_CLOCKMOD=m
@@ -517,8 +544,10 @@ CONFIG_X86_P4_CLOCKMOD=m
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
+# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
+# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y
#
@@ -561,9 +590,6 @@ CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
-CONFIG_HOTPLUG_PCI_FAKE=m
-CONFIG_HOTPLUG_PCI_ACPI=m
-CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
@@ -577,8 +603,10 @@ CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
+CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
+CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
@@ -587,6 +615,7 @@ CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
+CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
@@ -594,9 +623,11 @@ CONFIG_COMPAT_NETLINK_MESSAGES=y
# Networking options
#
CONFIG_PACKET=m
+CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
+CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
@@ -618,6 +649,7 @@ CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=y
+CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
@@ -626,6 +658,7 @@ CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
+# CONFIG_NET_IPVTI is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
@@ -674,6 +707,7 @@ CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
+# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
@@ -719,6 +753,17 @@ CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
+# CONFIG_NETFILTER_NETLINK_QUEUE_CT is not set
+CONFIG_NF_NAT=m
+CONFIG_NF_NAT_NEEDED=y
+CONFIG_NF_NAT_PROTO_DCCP=m
+CONFIG_NF_NAT_PROTO_UDPLITE=m
+CONFIG_NF_NAT_PROTO_SCTP=m
+CONFIG_NF_NAT_AMANDA=m
+CONFIG_NF_NAT_FTP=m
+CONFIG_NF_NAT_IRC=m
+CONFIG_NF_NAT_SIP=m
+CONFIG_NF_NAT_TFTP=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
@@ -739,14 +784,17 @@ CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
+# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
+CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
@@ -758,9 +806,11 @@ CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
+# CONFIG_NETFILTER_XT_MATCH_BPF is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
+# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
@@ -858,7 +908,6 @@ CONFIG_IP_VS_PE_SIP=m
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
-CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -867,23 +916,14 @@ CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_ULOG=m
-CONFIG_NF_NAT=m
-CONFIG_NF_NAT_NEEDED=y
+CONFIG_NF_NAT_IPV4=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
-CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
-CONFIG_NF_NAT_PROTO_UDPLITE=m
-CONFIG_NF_NAT_PROTO_SCTP=m
-CONFIG_NF_NAT_FTP=m
-CONFIG_NF_NAT_IRC=m
-CONFIG_NF_NAT_TFTP=m
-CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
-CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
@@ -899,7 +939,6 @@ CONFIG_IP_NF_ARP_MANGLE=m
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
-CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -916,6 +955,7 @@ CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
+# CONFIG_NF_NAT_IPV6 is not set
#
# DECnet: Netfilter Configuration
@@ -947,7 +987,7 @@ CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m
#
-# DCCP CCIDs Configuration (EXPERIMENTAL)
+# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
@@ -963,16 +1003,18 @@ CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
-# CONFIG_SCTP_HMAC_NONE is not set
-CONFIG_SCTP_HMAC_SHA1=y
-# CONFIG_SCTP_HMAC_MD5 is not set
+CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
+# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
+# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
+CONFIG_SCTP_COOKIE_HMAC_MD5=y
+CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_RDS=m
# CONFIG_RDS_RDMA is not set
# CONFIG_RDS_TCP is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
-# CONFIG_TIPC_ADVANCED is not set
-# CONFIG_TIPC_DEBUG is not set
+CONFIG_TIPC_PORTS=8191
+# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
@@ -986,11 +1028,14 @@ CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
+CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
-# CONFIG_NET_DSA is not set
+CONFIG_BRIDGE_VLAN_FILTERING=y
+CONFIG_HAVE_NET_DSA=y
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
+CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
@@ -1001,14 +1046,12 @@ CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
-CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
-# CONFIG_ECONET is not set
-CONFIG_WAN_ROUTER=m
# CONFIG_PHONET is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_6LOWPAN=m
+CONFIG_MAC802154=m
CONFIG_NET_SCHED=y
#
@@ -1032,6 +1075,8 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
+# CONFIG_NET_SCH_CODEL is not set
+# CONFIG_NET_SCH_FQ_CODEL is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
@@ -1057,6 +1102,7 @@ CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
+CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
@@ -1074,12 +1120,15 @@ CONFIG_NET_SCH_FIFO=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
+CONFIG_VSOCKETS=m
+CONFIG_VMWARE_VMCI_VSOCKETS=m
+CONFIG_NETLINK_MMAP=y
+CONFIG_NETLINK_DIAG=m
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_NETPRIO_CGROUP=m
CONFIG_BQL=y
-CONFIG_HAVE_BPF_JIT=y
CONFIG_BPF_JIT=y
#
@@ -1108,6 +1157,7 @@ CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
+# CONFIG_BT_HCIUART_3WIRE is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
@@ -1130,11 +1180,11 @@ CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
+# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
-CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
@@ -1151,6 +1201,7 @@ CONFIG_MAC80211_RC_DEFAULT="pid"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
+# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
@@ -1166,6 +1217,7 @@ CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
+CONFIG_HAVE_BPF_JIT=y
#
# Device Drivers
@@ -1182,6 +1234,7 @@ CONFIG_STANDALONE=y
CONFIG_FW_LOADER=m
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
+CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
@@ -1189,7 +1242,12 @@ CONFIG_SYS_HYPERVISOR=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
+CONFIG_REGMAP_MMIO=m
CONFIG_DMA_SHARED_BUFFER=y
+
+#
+# Bus devices
+#
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
@@ -1197,13 +1255,12 @@ CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
+# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=m
#
# User Modules And Translation Layers
#
-CONFIG_MTD_CHAR=m
-CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
@@ -1287,25 +1344,14 @@ CONFIG_MTD_BLOCK2MTD=m
#
# Disk-On-Chip Device Drivers
#
-CONFIG_MTD_DOC2000=m
-CONFIG_MTD_DOC2001=m
-CONFIG_MTD_DOC2001PLUS=m
# CONFIG_MTD_DOCG3 is not set
-CONFIG_MTD_DOCPROBE=m
-CONFIG_MTD_DOCECC=m
-CONFIG_MTD_DOCPROBE_ADVANCED=y
-CONFIG_MTD_DOCPROBE_ADDRESS=0x0000
-# CONFIG_MTD_DOCPROBE_HIGH is not set
-# CONFIG_MTD_DOCPROBE_55AA is not set
CONFIG_MTD_NAND_ECC=m
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
-# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
CONFIG_MTD_SM_COMMON=m
-# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_DENALI=m
-CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
+# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
@@ -1322,7 +1368,6 @@ CONFIG_MTD_ONENAND=m
# CONFIG_MTD_ONENAND_GENERIC is not set
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y
-CONFIG_MTD_ONENAND_SIM=m
#
# LPDDR flash memory drivers
@@ -1331,9 +1376,9 @@ CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-CONFIG_MTD_UBI_BEB_RESERVE=1
+CONFIG_MTD_UBI_BEB_LIMIT=20
+# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
-# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
@@ -1370,7 +1415,6 @@ CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_NVME=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
-CONFIG_BLK_DEV_UB=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
@@ -1384,6 +1428,7 @@ CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
+CONFIG_BLK_DEV_RSXX=m
#
# Misc devices
@@ -1392,6 +1437,7 @@ CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
+# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
# CONFIG_INTEL_MID_PTI is not set
@@ -1399,6 +1445,7 @@ CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
+# CONFIG_ATMEL_SSC is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_CS5535_MFGPT=m
CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
@@ -1415,9 +1462,12 @@ CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
-CONFIG_BMP085=m
+# CONFIG_BMP085_I2C is not set
+# CONFIG_BMP085_SPI is not set
CONFIG_PCH_PHUB=m
# CONFIG_USB_SWITCH_FSA9480 is not set
+# CONFIG_LATTICE_ECP3_CONFIG is not set
+# CONFIG_SRAM is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m
@@ -1433,9 +1483,6 @@ CONFIG_EEPROM_93XX46=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
-CONFIG_IWMC3200TOP=m
-# CONFIG_IWMC3200TOP_DEBUG is not set
-# CONFIG_IWMC3200TOP_DEBUGFS is not set
#
# Texas Instruments shared transport line discipline
@@ -1447,6 +1494,9 @@ CONFIG_SENSORS_LIS3_I2C=m
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
+# CONFIG_INTEL_MEI is not set
+# CONFIG_INTEL_MEI_ME is not set
+CONFIG_VMWARE_VMCI=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set
@@ -1476,7 +1526,6 @@ CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
-CONFIG_SCSI_WAIT_SCAN=m
#
# SCSI Transports
@@ -1537,7 +1586,12 @@ CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
+CONFIG_SCSI_MPT3SAS=m
+CONFIG_SCSI_MPT3SAS_MAX_SGE=128
+# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=m
+CONFIG_SCSI_UFSHCD_PCI=m
+CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_VMWARE_PVSCSI=m
@@ -1570,6 +1624,7 @@ CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
+CONFIG_TCM_QLA2XXX=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
@@ -1581,6 +1636,7 @@ CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
+# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
@@ -1594,6 +1650,7 @@ CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
+# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y
#
@@ -1618,6 +1675,7 @@ CONFIG_ATA_BMDMA=y
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
+CONFIG_SATA_HIGHBANK=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
@@ -1695,18 +1753,24 @@ CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
-# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
+CONFIG_BCACHE=m
+# CONFIG_BCACHE_DEBUG is not set
+# CONFIG_BCACHE_EDEBUG is not set
+# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
+CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
-# CONFIG_DM_DEBUG_SPACE_MAPS is not set
+CONFIG_DM_CACHE=m
+CONFIG_DM_CACHE_MQ=m
+CONFIG_DM_CACHE_CLEANER=m
CONFIG_DM_MIRROR=m
CONFIG_DM_RAID=m
CONFIG_DM_LOG_USERSPACE=m
@@ -1725,6 +1789,7 @@ CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
+CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
@@ -1759,14 +1824,16 @@ CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
# CONFIG_NET_FC is not set
CONFIG_MII=m
-CONFIG_IEEE802154_DRIVERS=m
-CONFIG_IEEE802154_FAKEHARD=m
CONFIG_IFB=m
CONFIG_NET_TEAM=m
+CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
+CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
+CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
+CONFIG_VXLAN=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
@@ -1820,6 +1887,18 @@ CONFIG_ATM_SOLOS=m
#
# CAIF transport drivers
#
+CONFIG_VHOST_NET=m
+CONFIG_VHOST_SCSI=m
+CONFIG_VHOST_RING=m
+
+#
+# Distributed Switch Architecture drivers
+#
+# CONFIG_NET_DSA_MV88E6XXX is not set
+# CONFIG_NET_DSA_MV88E6060 is not set
+# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
+# CONFIG_NET_DSA_MV88E6131 is not set
+# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
@@ -1838,6 +1917,10 @@ CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
+CONFIG_ALX=m
+CONFIG_NET_CADENCE=y
+CONFIG_ARM_AT91_ETHER=m
+CONFIG_MACB=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
@@ -1847,6 +1930,7 @@ CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
+CONFIG_BNX2X_SRIOV=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_CALXEDA_XGMAC=m
@@ -1872,8 +1956,6 @@ CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_NET_VENDOR_DLINK=y
-CONFIG_DE600=m
-CONFIG_DE620=m
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
@@ -1890,17 +1972,19 @@ CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
+CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
+CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
-# CONFIG_ZNET is not set
CONFIG_IP1000=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
+# CONFIG_MVMDIO is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
@@ -1938,6 +2022,7 @@ CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
+CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_NET_VENDOR_REALTEK=y
@@ -1952,7 +2037,6 @@ CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_SEEQ=y
-CONFIG_SEEQ8005=m
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
@@ -1971,8 +2055,6 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_DEBUG_FS is not set
# CONFIG_STMMAC_DA is not set
-CONFIG_STMMAC_RING=y
-# CONFIG_STMMAC_CHAINED is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
@@ -1986,6 +2068,9 @@ CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_VIA_VELOCITY=m
+CONFIG_NET_VENDOR_WIZNET=y
+# CONFIG_WIZNET_W5100 is not set
+# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
@@ -1999,6 +2084,7 @@ CONFIG_PHYLIB=m
#
# MII PHY device drivers
#
+# CONFIG_AT803X_PHY is not set
CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
@@ -2008,6 +2094,7 @@ CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
+# CONFIG_BCM87XX_PHY is not set
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
@@ -2035,7 +2122,6 @@ CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
-# CONFIG_TR is not set
#
# USB Network Adapters
@@ -2044,11 +2130,14 @@ CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
+# CONFIG_USB_RTL8152 is not set
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
+CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
+# CONFIG_USB_NET_CDC_MBIM is not set
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
@@ -2090,30 +2179,7 @@ CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
-CONFIG_ATH_COMMON=m
-# CONFIG_ATH_DEBUG is not set
-CONFIG_ATH5K=m
-# CONFIG_ATH5K_DEBUG is not set
-CONFIG_ATH5K_PCI=y
-CONFIG_ATH9K_HW=m
-CONFIG_ATH9K_COMMON=m
-CONFIG_ATH9K_BTCOEX_SUPPORT=y
-CONFIG_ATH9K=m
-CONFIG_ATH9K_PCI=y
-CONFIG_ATH9K_AHB=y
-# CONFIG_ATH9K_DEBUGFS is not set
-# CONFIG_ATH9K_DFS_CERTIFIED is not set
-# CONFIG_ATH9K_LEGACY_RATE_CONTROL is not set
-CONFIG_ATH9K_HTC=m
-# CONFIG_ATH9K_HTC_DEBUGFS is not set
-CONFIG_CARL9170=m
-CONFIG_CARL9170_LEDS=y
-CONFIG_CARL9170_WPC=y
-CONFIG_CARL9170_HWRNG=y
-CONFIG_ATH6KL=m
-CONFIG_ATH6KL_SDIO=m
-CONFIG_ATH6KL_USB=m
-CONFIG_ATH6KL_DEBUG=y
+# CONFIG_ATH_CARDS is not set
CONFIG_B43=m
CONFIG_B43_SSB=y
CONFIG_B43_PCI_AUTOSELECT=y
@@ -2122,7 +2188,6 @@ CONFIG_B43_SDIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
-CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
@@ -2155,13 +2220,15 @@ CONFIG_IPW2200_QOS=y
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
+CONFIG_IWLDVM=m
+# CONFIG_IWLMVM is not set
+CONFIG_IWLWIFI_OPMODE_MODULAR=y
#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_P2P is not set
-# CONFIG_IWLWIFI_EXPERIMENTAL_MFP is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m
@@ -2170,8 +2237,6 @@ CONFIG_IWL3945=m
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
-CONFIG_IWM=m
-# CONFIG_IWM_DEBUG is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_SDIO=m
@@ -2199,14 +2264,17 @@ CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
# CONFIG_RT2800PCI_RT35XX is not set
CONFIG_RT2800PCI_RT53XX=y
+CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
# CONFIG_RT2800USB_RT35XX is not set
CONFIG_RT2800USB_RT53XX=y
+# CONFIG_RT2800USB_RT55XX is not set
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
+CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
@@ -2214,34 +2282,28 @@ CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
+CONFIG_RTLWIFI=m
+# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
+# CONFIG_RTL8723AE is not set
+# CONFIG_RTL8188EE is not set
CONFIG_RTL8192CU=m
-CONFIG_RTLWIFI=m
-# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
-CONFIG_WL1251=m
-CONFIG_WL1251_SPI=m
-CONFIG_WL1251_SDIO=m
-CONFIG_WL12XX_MENU=m
-CONFIG_WL12XX=m
-CONFIG_WL12XX_SPI=m
-CONFIG_WL12XX_SDIO=m
-CONFIG_WL12XX_PLATFORM_DATA=y
+# CONFIG_WL_TI is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
+# CONFIG_MWIFIEX_USB is not set
#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
-CONFIG_WIMAX_I2400M_SDIO=m
-CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
CONFIG_LANMEDIA=m
@@ -2262,13 +2324,15 @@ CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
-CONFIG_WAN_ROUTER_DRIVERS=m
-CONFIG_CYCLADES_SYNC=m
-CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
+CONFIG_IEEE802154_DRIVERS=m
+# CONFIG_IEEE802154_FAKEHARD is not set
+# CONFIG_IEEE802154_FAKELB is not set
+# CONFIG_IEEE802154_AT86RF230 is not set
+# CONFIG_IEEE802154_MRF24J40 is not set
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
@@ -2282,6 +2346,7 @@ CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
+# CONFIG_INPUT_MATRIXKMAP is not set
#
# Userland interfaces
@@ -2310,6 +2375,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
+# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
@@ -2317,13 +2383,13 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
-# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
+CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
@@ -2332,6 +2398,7 @@ CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
+# CONFIG_MOUSE_CYAPA is not set
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
@@ -2352,18 +2419,20 @@ CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
-CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
+# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
+# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
+# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
@@ -2373,7 +2442,6 @@ CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
-# CONFIG_TOUCHSCREEN_MC13783 is not set
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
@@ -2404,7 +2472,6 @@ CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_PCSPKR=m
-# CONFIG_INPUT_MC13783_PWRBUTTON is not set
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=m
CONFIG_INPUT_APANEL=m
@@ -2425,6 +2492,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
+# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
@@ -2442,11 +2510,13 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
+# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set
#
# Character devices
#
+CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
@@ -2477,10 +2547,12 @@ CONFIG_STALDRV=y
# Serial drivers
#
CONFIG_SERIAL_8250=y
+CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
+CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
-CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
@@ -2488,18 +2560,20 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
+# CONFIG_SERIAL_8250_DW is not set
#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
-CONFIG_SERIAL_MAX3107=m
+# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_MRST_MAX3110=m
CONFIG_SERIAL_MFD_HSU=m
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
+# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_TIMBERDALE=m
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
@@ -2507,7 +2581,8 @@ CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_IFX6X60=m
CONFIG_SERIAL_PCH_UART=m
-# CONFIG_SERIAL_XILINX_PS_UART is not set
+# CONFIG_SERIAL_ARC is not set
+# CONFIG_SERIAL_RP2 is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
@@ -2529,6 +2604,7 @@ CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
+CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m
@@ -2540,12 +2616,13 @@ CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
+# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
+# CONFIG_TCG_ST33_I2C is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
-CONFIG_RAMOOPS=m
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
@@ -2578,6 +2655,7 @@ CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
+# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
@@ -2595,6 +2673,7 @@ CONFIG_I2C_SCMI=m
#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
+# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_EG20T=m
CONFIG_I2C_GPIO=m
@@ -2634,8 +2713,11 @@ CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_OC_TINY is not set
+# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
+# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_TOPCLIFF_PCH=m
+# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_PCI=m
@@ -2645,26 +2727,41 @@ CONFIG_SPI_DW_PCI=m
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m
+
+#
+# Qualcomm MSM SSBI bus support
+#
+# CONFIG_SSBI is not set
# CONFIG_HSI is not set
#
# PPS support
#
-# CONFIG_PPS is not set
+CONFIG_PPS=m
+# CONFIG_PPS_DEBUG is not set
#
-# PPS generators support
+# PPS clients support
#
+# CONFIG_PPS_CLIENT_KTIMER is not set
+# CONFIG_PPS_CLIENT_LDISC is not set
+# CONFIG_PPS_CLIENT_PARPORT is not set
+# CONFIG_PPS_CLIENT_GPIO is not set
#
-# PTP clock support
+# PPS generators support
#
#
-# Enable Device Drivers -> PPS to see the PTP clock options.
+# PTP clock support
#
+CONFIG_PTP_1588_CLOCK=m
+# CONFIG_DP83640_PHY is not set
+CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
+CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
+CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_MAX730X=m
@@ -2674,8 +2771,11 @@ CONFIG_GPIO_MAX730X=m
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=m
+# CONFIG_GPIO_TS5500 is not set
CONFIG_GPIO_SCH=m
+# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_VX855=m
+# CONFIG_GPIO_LYNXPOINT is not set
#
# I2C GPIO expanders:
@@ -2691,6 +2791,7 @@ CONFIG_GPIO_ADP5588=m
#
CONFIG_GPIO_CS5535=m
# CONFIG_GPIO_BT8XX is not set
+# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_LANGWELL is not set
CONFIG_GPIO_PCH=m
CONFIG_GPIO_ML_IOH=m
@@ -2714,6 +2815,10 @@ CONFIG_GPIO_74X164=m
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_JANZ_TTL is not set
+
+#
+# USB GPIO expanders:
+#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
@@ -2731,7 +2836,11 @@ CONFIG_POWER_SUPPLY=y
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
+# CONFIG_POWER_RESET is not set
+# CONFIG_POWER_AVS is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set
@@ -2751,6 +2860,8 @@ CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
+# CONFIG_SENSORS_ADT7310 is not set
+# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
@@ -2772,6 +2883,7 @@ CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_GPIO_FAN=m
+# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
@@ -2795,16 +2907,20 @@ CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
+# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
+# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
+# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_MCP3021=m
+# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -2838,6 +2954,8 @@ CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
+# CONFIG_SENSORS_INA209 is not set
+# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
@@ -2857,7 +2975,6 @@ CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_APPLESMC=m
-# CONFIG_SENSORS_MC13783_ADC is not set
#
# ACPI drivers
@@ -2865,6 +2982,15 @@ CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
+CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
+# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
+# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
+# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
+CONFIG_THERMAL_GOV_STEP_WISE=y
+# CONFIG_THERMAL_GOV_USER_SPACE is not set
+# CONFIG_CPU_THERMAL is not set
+# CONFIG_THERMAL_EMULATION is not set
+# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
@@ -2887,6 +3013,7 @@ CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
+# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
@@ -2937,6 +3064,7 @@ CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
+# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
#
@@ -2948,35 +3076,45 @@ CONFIG_BCMA_POSSIBLE=y
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
-CONFIG_MFD_SM501=m
-# CONFIG_MFD_SM501_GPIO is not set
+CONFIG_MFD_CS5535=m
+# CONFIG_MFD_CROS_EC is not set
+# CONFIG_MFD_DA9052_SPI is not set
+# CONFIG_MFD_MC13XXX_SPI is not set
+# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_HTC_PASIC3=m
+CONFIG_LPC_ICH=m
+CONFIG_LPC_SCH=m
+CONFIG_MFD_JANZ_CMODIO=m
+# CONFIG_EZX_PCAP is not set
+# CONFIG_MFD_VIPERBOARD is not set
+# CONFIG_MFD_RETU is not set
+CONFIG_MFD_PCF50633=m
+CONFIG_PCF50633_ADC=m
+CONFIG_PCF50633_GPIO=m
CONFIG_UCB1400_CORE=m
+CONFIG_MFD_RDC321X=m
+# CONFIG_MFD_RTSX_PCI is not set
+# CONFIG_MFD_SI476X_CORE is not set
+CONFIG_MFD_SM501=m
+# CONFIG_MFD_SM501_GPIO is not set
+CONFIG_ABX500_CORE=y
+# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_SYSCON is not set
+# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_TPS6105X is not set
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
# CONFIG_MFD_TPS65217 is not set
+# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_SPI is not set
-# CONFIG_MFD_STMPE is not set
-# CONFIG_MFD_TMIO is not set
-# CONFIG_MFD_DA9052_SPI is not set
-CONFIG_MFD_WM8400=m
-# CONFIG_MFD_WM831X_SPI is not set
-CONFIG_MFD_PCF50633=m
-CONFIG_PCF50633_ADC=m
-CONFIG_PCF50633_GPIO=m
-CONFIG_MFD_MC13783=m
-CONFIG_MFD_MC13XXX=m
-CONFIG_ABX500_CORE=y
-# CONFIG_EZX_PCAP is not set
-# CONFIG_AB8500_CORE is not set
-CONFIG_MFD_CS5535=m
+CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TIMBERDALE=m
-CONFIG_LPC_SCH=m
-CONFIG_MFD_RDC321X=m
-CONFIG_MFD_JANZ_CMODIO=m
+# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
-CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_ARIZONA_I2C is not set
+# CONFIG_MFD_ARIZONA_SPI is not set
+# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set
@@ -2995,19 +3133,21 @@ CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=m
-CONFIG_DRM_TDFX=m
-CONFIG_DRM_R128=m
-CONFIG_DRM_RADEON=m
-# CONFIG_DRM_RADEON_KMS is not set
-CONFIG_DRM_NOUVEAU=m
-CONFIG_DRM_NOUVEAU_BACKLIGHT=y
-CONFIG_DRM_NOUVEAU_DEBUG=y
#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_I2C_NXP_TDA998X is not set
+CONFIG_DRM_TDFX=m
+CONFIG_DRM_R128=m
+CONFIG_DRM_RADEON=m
+# CONFIG_DRM_RADEON_UMS is not set
+CONFIG_DRM_NOUVEAU=m
+CONFIG_NOUVEAU_DEBUG=5
+CONFIG_NOUVEAU_DEBUG_DEFAULT=3
+CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
@@ -3016,13 +3156,18 @@ CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_VMWGFX_FBCON is not set
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
-# CONFIG_STUB_POULSBO is not set
+# CONFIG_DRM_AST is not set
+# CONFIG_DRM_MGAG200 is not set
+CONFIG_DRM_CIRRUS_QEMU=m
+CONFIG_DRM_QXL=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
+CONFIG_HDMI=y
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
@@ -3036,7 +3181,6 @@ CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
-# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
@@ -3123,6 +3267,7 @@ CONFIG_FB_TMIO_ACCELL=y
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
+# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
@@ -3130,12 +3275,15 @@ CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
+# CONFIG_FB_AUO_K190X is not set
+CONFIG_FB_HYPERV=m
# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
+# CONFIG_LCD_ILI922X is not set
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
@@ -3143,15 +3291,18 @@ CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
# CONFIG_LCD_LD9040 is not set
CONFIG_LCD_AMS369FG06=m
+# CONFIG_LCD_LMS501KF03 is not set
+# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_GENERIC=m
-CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_PCF50633=m
+# CONFIG_BACKLIGHT_LM3630 is not set
+# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_OT200 is not set
@@ -3176,6 +3327,7 @@ CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
+CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
@@ -3273,7 +3425,6 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
-CONFIG_SND_HDA_ENABLE_REALTEK_QUIRKS=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
@@ -3282,10 +3433,11 @@ CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
+# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
-# CONFIG_SND_HDA_POWER_SAVE is not set
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
@@ -3324,10 +3476,14 @@ CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_FIREWIRE_SPEAKERS=m
CONFIG_SND_ISIGHT=m
+# CONFIG_SND_SCS1X is not set
CONFIG_SND_SOC=m
+# CONFIG_SND_ATMEL_SOC is not set
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_WM_HUBS=m
+CONFIG_SND_SOC_WM_ADSP=m
+CONFIG_SND_SOC_AB8500_CODEC=m
CONFIG_SND_SOC_AD1836=m
CONFIG_SND_SOC_AD193X=m
CONFIG_SND_SOC_AD73311=m
@@ -3339,9 +3495,11 @@ CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4641=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK4671=m
+CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_ALC5632=m
CONFIG_SND_SOC_CS42L51=m
+CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
@@ -3349,8 +3507,14 @@ CONFIG_SND_SOC_CX20442=m
CONFIG_SND_SOC_JZ4740_CODEC=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_DA7210=m
+CONFIG_SND_SOC_DA7213=m
+CONFIG_SND_SOC_DA732X=m
+CONFIG_SND_SOC_DA9055=m
CONFIG_SND_SOC_DFBMCS320=m
+CONFIG_SND_SOC_ISABELLE=m
+CONFIG_SND_SOC_LM49453=m
CONFIG_SND_SOC_MAX98088=m
+CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98095=m
CONFIG_SND_SOC_MAX9850=m
CONFIG_SND_SOC_PCM3008=m
@@ -3359,6 +3523,8 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_STA32X=m
+CONFIG_SND_SOC_STA529=m
+CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC32X4=m
@@ -3367,11 +3533,11 @@ CONFIG_SND_SOC_TLV320DAC33=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WL1273=m
+CONFIG_SND_SOC_WM0010=m
CONFIG_SND_SOC_WM1250_EV1=m
CONFIG_SND_SOC_WM2000=m
CONFIG_SND_SOC_WM2200=m
CONFIG_SND_SOC_WM5100=m
-CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
@@ -3411,25 +3577,19 @@ CONFIG_SND_SOC_WM9090=m
CONFIG_SND_SOC_LM4857=m
CONFIG_SND_SOC_MAX9768=m
CONFIG_SND_SOC_MAX9877=m
+CONFIG_SND_SOC_ML26124=m
CONFIG_SND_SOC_TPA6130A2=m
+# CONFIG_SND_SIMPLE_CARD is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
-CONFIG_HID_SUPPORT=y
-CONFIG_HID=m
-CONFIG_HIDRAW=y
#
-# USB Input Devices
-#
-CONFIG_USB_HID=m
-# CONFIG_HID_PID is not set
-# CONFIG_USB_HIDDEV is not set
-
+# HID support
#
-# USB HID Boot Protocol drivers
-#
-CONFIG_USB_KBD=m
-CONFIG_USB_MOUSE=m
+CONFIG_HID=m
+CONFIG_HIDRAW=y
+# CONFIG_UHID is not set
+CONFIG_HID_GENERIC=m
#
# Special HID drivers
@@ -3437,6 +3597,8 @@ CONFIG_USB_MOUSE=m
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
+# CONFIG_HID_APPLEIR is not set
+# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
@@ -3452,9 +3614,11 @@ CONFIG_HID_KEYTOUCH=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
+# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
CONFIG_HID_LCPOWER=m
+# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
@@ -3470,22 +3634,44 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PRIMAX=m
+# CONFIG_HID_PS3REMOTE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SONY=m
CONFIG_HID_SPEEDLINK=m
+# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_HYPERV_MOUSE=m
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
+# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=m
+# CONFIG_HID_SENSOR_HUB is not set
+
+#
+# USB HID support
+#
+CONFIG_USB_HID=m
+# CONFIG_HID_PID is not set
+# CONFIG_USB_HIDDEV is not set
+
+#
+# USB HID Boot Protocol drivers
+#
+CONFIG_USB_KBD=m
+CONFIG_USB_MOUSE=m
+
+#
+# I2C HID support
+#
+# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
@@ -3499,8 +3685,7 @@ CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
#
# Miscellaneous USB options
#
-CONFIG_USB_DEVICEFS=y
-CONFIG_USB_DEVICE_CLASS=y
+CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -3517,6 +3702,8 @@ CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
+CONFIG_USB_EHCI_PCI=m
+CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
@@ -3524,7 +3711,6 @@ CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
-CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
@@ -3533,6 +3719,7 @@ CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_R8A66597_HCD=m
+CONFIG_USB_HCD_SSB=m
#
# USB Device Class drivers
@@ -3564,20 +3751,20 @@ CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
-CONFIG_USB_LIBUSUAL=y
#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
+# CONFIG_USB_DWC3 is not set
+# CONFIG_USB_CHIPIDEA is not set
#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
-CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
@@ -3629,8 +3816,12 @@ CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
+# CONFIG_USB_SERIAL_XSENS_MT is not set
CONFIG_USB_SERIAL_ZIO=m
+# CONFIG_USB_SERIAL_WISHBONE is not set
+# CONFIG_USB_SERIAL_ZTE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
+# CONFIG_USB_SERIAL_QT2 is not set
CONFIG_USB_SERIAL_DEBUG=m
#
@@ -3657,19 +3848,24 @@ CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
+CONFIG_USB_EZUSB_FX2=m
+# CONFIG_USB_HSIC_USB3503 is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
-# CONFIG_USB_GADGET is not set
-
-#
-# OTG and related infrastructure
-#
-CONFIG_USB_OTG_UTILS=y
-CONFIG_USB_GPIO_VBUS=m
+CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
+# CONFIG_OMAP_CONTROL_USB is not set
+# CONFIG_OMAP_USB3 is not set
+# CONFIG_SAMSUNG_USBPHY is not set
+# CONFIG_SAMSUNG_USB2PHY is not set
+# CONFIG_SAMSUNG_USB3PHY is not set
+CONFIG_USB_GPIO_VBUS=m
+# CONFIG_USB_ISP1301 is not set
+# CONFIG_USB_RCAR_PHY is not set
+# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
@@ -3691,6 +3887,7 @@ CONFIG_MMC_TEST=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
+# CONFIG_MMC_SDHCI_ACPI is not set
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
@@ -3721,12 +3918,14 @@ CONFIG_LEDS_CLASS=y
# LED drivers
#
CONFIG_LEDS_LM3530=m
+# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
+# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_PCA9633 is not set
@@ -3735,23 +3934,28 @@ CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_DELL_NETBOOKS=m
-# CONFIG_LEDS_MC13783 is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
-CONFIG_LEDS_TRIGGERS=y
+# CONFIG_LEDS_BLINKM is not set
#
# LED Triggers
#
+CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
+# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
+# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
#
# iptables trigger is under Netfilter config (LED target)
#
+# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
+# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
CONFIG_INFINIBAND=m
@@ -3771,16 +3975,19 @@ CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
+# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
# CONFIG_INFINIBAND_IPOIB_DEBUG is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
+CONFIG_INFINIBAND_ISERT=m
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
+CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
@@ -3805,6 +4012,7 @@ CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
+# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
@@ -3829,6 +4037,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m
+# CONFIG_RTC_DRV_RX4581 is not set
#
# Platform RTC drivers
@@ -3846,12 +4055,17 @@ CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_PCF50633 is not set
#
# on-CPU RTC drivers
#
-# CONFIG_RTC_DRV_MC13XXX is not set
+
+#
+# HID Sensor RTC drivers
+#
+# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -3860,9 +4074,11 @@ CONFIG_DMADEVICES=y
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
+# CONFIG_DW_DMAC is not set
CONFIG_TIMB_DMA=m
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y
+CONFIG_DMA_ACPI=y
#
# DMA Clients
@@ -3881,12 +4097,14 @@ CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
+# CONFIG_VFIO is not set
+CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m
-CONFIG_VIRTIO_RING=m
#
# Virtio drivers
@@ -3894,12 +4112,14 @@ CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
+# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
+CONFIG_HYPERV_BALLOON=m
#
# Xen driver support
@@ -3918,6 +4138,7 @@ CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=m
+CONFIG_XEN_HAVE_PVMMU=y
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
@@ -3932,19 +4153,14 @@ CONFIG_STAGING=y
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
-# CONFIG_RTS_PSTOR is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
-# CONFIG_USB_SERIAL_QUATECH_USB2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
-# CONFIG_VME_BUS is not set
# CONFIG_DX_SEP is not set
-# CONFIG_IIO is not set
-# CONFIG_ZRAM is not set
# CONFIG_ZSMALLOC is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
@@ -3962,19 +4178,27 @@ CONFIG_STAGING=y
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
-# CONFIG_INTEL_MEI is not set
# CONFIG_STAGING_MEDIA is not set
#
# Android
#
# CONFIG_ANDROID is not set
-# CONFIG_PHONE is not set
# CONFIG_USB_WPAN_HCD is not set
+# CONFIG_WIMAX_GDM72XX is not set
+# CONFIG_CSR_WIFI is not set
+CONFIG_NET_VENDOR_SILICOM=y
+# CONFIG_SBYPASS is not set
+# CONFIG_BPCTL is not set
+# CONFIG_CED1401 is not set
+# CONFIG_DGRP is not set
+# CONFIG_FIREWIRE_SERIAL is not set
+# CONFIG_USB_DWC2 is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
+# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
@@ -4009,6 +4233,7 @@ CONFIG_MXM_WMI=m
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
+CONFIG_PVPANIC=m
#
# Hardware Spinlock drivers
@@ -4016,6 +4241,7 @@ CONFIG_MXM_WMI=m
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
+# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
@@ -4028,14 +4254,22 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y
#
-# Remoteproc drivers (EXPERIMENTAL)
+# Remoteproc drivers
#
+# CONFIG_STE_MODEM_RPROC is not set
#
-# Rpmsg drivers (EXPERIMENTAL)
+# Rpmsg drivers
#
-CONFIG_VIRT_DRIVERS=y
# CONFIG_PM_DEVFREQ is not set
+# CONFIG_EXTCON is not set
+# CONFIG_MEMORY is not set
+# CONFIG_IIO is not set
+# CONFIG_NTB is not set
+# CONFIG_VME_BUS is not set
+# CONFIG_PWM is not set
+# CONFIG_IPACK_BUS is not set
+# CONFIG_RESET_CONTROLLER is not set
#
# Firmware Drivers
@@ -4065,7 +4299,6 @@ CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
-CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
@@ -4098,6 +4331,8 @@ CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
+# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
+# CONFIG_BTRFS_DEBUG is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
@@ -4171,6 +4406,7 @@ CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
+# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_BEFS_FS is not set
@@ -4194,11 +4430,9 @@ CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
-CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
-# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_LOGFS=m
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
@@ -4221,18 +4455,26 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
+# CONFIG_PSTORE_CONSOLE is not set
+# CONFIG_PSTORE_RAM is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
+CONFIG_F2FS_FS=m
+CONFIG_F2FS_STAT_FS=y
+CONFIG_F2FS_FS_XATTR=y
+CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
-CONFIG_NFS_V3=y
+CONFIG_NFS_V2=m
+CONFIG_NFS_V3=m
# CONFIG_NFS_V3_ACL is not set
-CONFIG_NFS_V4=y
+CONFIG_NFS_V4=m
+# CONFIG_NFS_SWAP is not set
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
@@ -4258,10 +4500,12 @@ CONFIG_CIFS=m
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
+CONFIG_CIFS_ACL=y
+CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
+# CONFIG_CIFS_SMB2 is not set
# CONFIG_CIFS_FSCACHE is not set
-CONFIG_CIFS_ACL=y
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
@@ -4307,6 +4551,17 @@ CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
+CONFIG_NLS_MAC_ROMAN=m
+CONFIG_NLS_MAC_CELTIC=m
+CONFIG_NLS_MAC_CENTEURO=m
+CONFIG_NLS_MAC_CROATIAN=m
+CONFIG_NLS_MAC_CYRILLIC=m
+CONFIG_NLS_MAC_GAELIC=m
+CONFIG_NLS_MAC_GREEK=m
+CONFIG_NLS_MAC_ICELAND=m
+CONFIG_NLS_MAC_INUIT=m
+CONFIG_NLS_MAC_ROMANIAN=m
+CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set
@@ -4322,6 +4577,7 @@ CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
+# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
@@ -4334,12 +4590,15 @@ CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
+# CONFIG_PANIC_ON_OOPS is not set
+CONFIG_PANIC_ON_OOPS_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_STATS is not set
+CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
@@ -4347,7 +4606,6 @@ CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
-# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
@@ -4368,6 +4626,11 @@ CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
+
+#
+# RCU Debugging
+#
+# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
@@ -4378,9 +4641,11 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
-# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
+# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
+CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
+# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
@@ -4388,13 +4653,18 @@ CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
+CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
+CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
+# CONFIG_RBTREE_TEST is not set
+# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
@@ -4405,6 +4675,7 @@ CONFIG_TRACING_SUPPORT=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
+# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=m
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
@@ -4415,6 +4686,7 @@ CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
+# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
@@ -4431,17 +4703,13 @@ CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
-# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_DEBUG_NMI_SELFTEST=y
#
# Linux VServer
#
CONFIG_VSERVER_AUTO_LBACK=y
-CONFIG_VSERVER_AUTO_SINGLE=y
# CONFIG_VSERVER_COWBL is not set
-# CONFIG_VSERVER_VTIME is not set
-# CONFIG_VSERVER_DEVICE is not set
CONFIG_VSERVER_PROC_SECURE=y
# CONFIG_TAGGING_NONE is not set
# CONFIG_TAGGING_UID16 is not set
@@ -4454,6 +4722,7 @@ CONFIG_VSERVER_CONTEXTS=768
CONFIG_VSERVER_WARN=y
CONFIG_VSERVER_WARN_DEVPTS=y
# CONFIG_VSERVER_DEBUG is not set
+# CONFIG_VSERVER_EXTRA_MNT_CHECK is not set
CONFIG_QUOTES_ISO8859=y
# CONFIG_QUOTES_UTF8 is not set
# CONFIG_QUOTES_ASCII is not set
@@ -4474,6 +4743,7 @@ CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
+# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
@@ -4486,8 +4756,6 @@ CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
-CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
-CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y
#
@@ -4516,6 +4784,8 @@ CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
+CONFIG_CRYPTO_ABLK_HELPER_X86=m
+CONFIG_CRYPTO_GLUE_HELPER_X86=m
#
# Authenticated Encryption with Associated Data
@@ -4538,6 +4808,7 @@ CONFIG_CRYPTO_XTS=m
#
# Hash modes
#
+CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m
@@ -4547,6 +4818,8 @@ CONFIG_CRYPTO_VMAC=m
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
+CONFIG_CRYPTO_CRC32=m
+CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -4557,6 +4830,8 @@ CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA1_SSSE3=m
+CONFIG_CRYPTO_SHA256_SSSE3=m
+CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
@@ -4566,7 +4841,7 @@ CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
#
# Ciphers
#
-CONFIG_CRYPTO_AES=m
+CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
@@ -4576,8 +4851,13 @@ CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
+CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
+CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
+CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
+CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
+CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
@@ -4586,11 +4866,14 @@ CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
+CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
+CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
+CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m
#
# Compression
@@ -4610,17 +4893,24 @@ CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
+CONFIG_ASYMMETRIC_KEY_TYPE=m
+CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
+CONFIG_PUBLIC_KEY_ALGO_RSA=m
+CONFIG_X509_CERTIFICATE_PARSER=m
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
+CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
+CONFIG_HAVE_KVM_MSI=y
+CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
-CONFIG_VHOST_NET=m
+CONFIG_KVM_DEVICE_ASSIGNMENT=y
# CONFIG_BINARY_PRINTF is not set
#
@@ -4628,6 +4918,8 @@ CONFIG_VHOST_NET=m
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
+CONFIG_GENERIC_STRNCPY_FROM_USER=y
+CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
@@ -4678,6 +4970,11 @@ CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
+CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
+CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
+# CONFIG_DDR is not set
+CONFIG_MPILIB=m
+CONFIG_OID_REGISTRY=m
diff --git a/main/linux-vserver/patch-3.4.65-vs2.3.3.9.diff b/main/linux-vserver/patch-3.10.18-vs2.3.6.6.diff
index 3a56542dff..56fb76ac9b 100644
--- a/main/linux-vserver/patch-3.4.65-vs2.3.3.9.diff
+++ b/main/linux-vserver/patch-3.10.18-vs2.3.6.6.diff
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.4.57/Documentation/vserver/debug.txt linux-3.4.57-vs2.3.3.9/Documentation/vserver/debug.txt
---- linux-3.4.57/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/Documentation/vserver/debug.txt 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/Documentation/vserver/debug.txt linux-3.10.17-vs2.3.6.6/Documentation/vserver/debug.txt
+--- linux-3.10.17/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/Documentation/vserver/debug.txt 2013-08-22 20:29:59.000000000 +0000
@@ -0,0 +1,154 @@
+
+debug_cvirt:
@@ -156,22 +156,22 @@ diff -NurpP --minimal linux-3.4.57/Documentation/vserver/debug.txt linux-3.4.57-
+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.4.57/Makefile linux-3.4.57-vs2.3.3.9/Makefile
---- linux-3.4.57/Makefile 2013-08-13 14:12:47.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/Makefile 2013-08-13 17:53:16.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/Makefile linux-3.10.17-vs2.3.6.6/Makefile
+--- linux-3.10.17/Makefile 2013-10-25 15:17:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/Makefile 2013-10-26 18:35:12.000000000 +0000
@@ -1,7 +1,7 @@
VERSION = 3
- PATCHLEVEL = 4
- SUBLEVEL = 65
+ PATCHLEVEL = 10
+ SUBLEVEL = 18
-EXTRAVERSION =
-+EXTRAVERSION = -vs2.3.3.9
- NAME = Saber-toothed Squirrel
++EXTRAVERSION = -vs2.3.6.6
+ NAME = TOSSUG Baby Fish
# *DOCUMENTATION*
-diff -NurpP --minimal linux-3.4.57/arch/alpha/Kconfig linux-3.4.57-vs2.3.3.9/arch/alpha/Kconfig
---- linux-3.4.57/arch/alpha/Kconfig 2012-05-21 16:06:12.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/alpha/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-3.10.17/arch/alpha/Kconfig linux-3.10.17-vs2.3.6.6/arch/alpha/Kconfig
+--- linux-3.10.17/arch/alpha/Kconfig 2013-07-14 17:00:13.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/alpha/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -665,6 +665,8 @@ config DUMMY_CONSOLE
depends on VGA_HOSE
default y
@@ -180,55 +180,9 @@ diff -NurpP --minimal linux-3.4.57/arch/alpha/Kconfig linux-3.4.57-vs2.3.3.9/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/entry.S linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/entry.S
---- linux-3.4.57/arch/alpha/kernel/entry.S 2010-10-21 11:06:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
-@@ -860,24 +860,15 @@ sys_getxgid:
- .globl sys_getxpid
- .ent sys_getxpid
- sys_getxpid:
-+ lda $sp, -16($sp)
-+ stq $26, 0($sp)
- .prologue 0
-- ldq $2, TI_TASK($8)
-
-- /* See linux/kernel/timer.c sys_getppid for discussion
-- about this loop. */
-- ldq $3, TASK_GROUP_LEADER($2)
-- ldq $4, TASK_REAL_PARENT($3)
-- ldl $0, TASK_TGID($2)
--1: ldl $1, TASK_TGID($4)
--#ifdef CONFIG_SMP
-- mov $4, $5
-- mb
-- ldq $3, TASK_GROUP_LEADER($2)
-- ldq $4, TASK_REAL_PARENT($3)
-- cmpeq $4, $5, $5
-- beq $5, 1b
--#endif
-- stq $1, 80($sp)
-+ lda $16, 96($sp)
-+ jsr $26, do_getxpid
-+ ldq $26, 0($sp)
-+
-+ lda $sp, 16($sp)
- ret
- .end sys_getxpid
-
-diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/ptrace.c
---- linux-3.4.57/arch/alpha/kernel/ptrace.c 2012-05-21 16:06:12.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
-@@ -13,6 +13,7 @@
- #include <linux/user.h>
- #include <linux/security.h>
- #include <linux/signal.h>
-+#include <linux/vs_base.h>
-
- #include <asm/uaccess.h>
- #include <asm/pgtable.h>
-diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/systbls.S linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/systbls.S
---- linux-3.4.57/arch/alpha/kernel/systbls.S 2012-01-09 15:13:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/systbls.S 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/alpha/kernel/systbls.S linux-3.10.17-vs2.3.6.6/arch/alpha/kernel/systbls.S
+--- linux-3.10.17/arch/alpha/kernel/systbls.S 2013-02-19 13:56:11.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/alpha/kernel/systbls.S 2013-08-22 20:29:59.000000000 +0000
@@ -446,7 +446,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -238,23 +192,23 @@ diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/systbls.S linux-3.4.57-vs2.
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/traps.c
---- linux-3.4.57/arch/alpha/kernel/traps.c 2012-05-21 16:06:12.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
-@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
+diff -NurpP --minimal linux-3.10.17/arch/alpha/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/alpha/kernel/traps.c
+--- linux-3.10.17/arch/alpha/kernel/traps.c 2013-07-14 17:00:13.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/alpha/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
+@@ -177,7 +177,8 @@ die_if_kernel(char * str, struct pt_regs
#ifdef CONFIG_SMP
printk("CPU %d ", hard_smp_processor_id());
#endif
- printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err);
-+ printk("%s(%d[#%u]): %s %ld\n", current->comm,
++ printk("%s(%d:#%u): %s %ld\n", current->comm,
+ task_pid_nr(current), current->xid, str, err);
dik_show_regs(regs, r9_15);
- add_taint(TAINT_DIE);
+ add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.4.57/arch/arm/Kconfig linux-3.4.57-vs2.3.3.9/arch/arm/Kconfig
---- linux-3.4.57/arch/arm/Kconfig 2013-08-13 14:12:47.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/arm/Kconfig 2012-12-11 11:42:38.000000000 +0000
-@@ -2311,6 +2311,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/arm/Kconfig linux-3.10.17-vs2.3.6.6/arch/arm/Kconfig
+--- linux-3.10.17/arch/arm/Kconfig 2013-10-25 15:17:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/arm/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -2238,6 +2238,8 @@ source "fs/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -263,9 +217,9 @@ diff -NurpP --minimal linux-3.4.57/arch/arm/Kconfig linux-3.4.57-vs2.3.3.9/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/calls.S linux-3.4.57-vs2.3.3.9/arch/arm/kernel/calls.S
---- linux-3.4.57/arch/arm/kernel/calls.S 2012-01-09 15:13:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/arm/kernel/calls.S 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/arm/kernel/calls.S linux-3.10.17-vs2.3.6.6/arch/arm/kernel/calls.S
+--- linux-3.10.17/arch/arm/kernel/calls.S 2013-05-31 13:44:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/arm/kernel/calls.S 2013-08-22 20:29:59.000000000 +0000
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -275,37 +229,24 @@ diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/calls.S linux-3.4.57-vs2.3.3.
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/process.c linux-3.4.57-vs2.3.3.9/arch/arm/kernel/process.c
---- linux-3.4.57/arch/arm/kernel/process.c 2013-08-13 14:12:48.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/arm/kernel/process.c 2012-09-01 08:50:48.000000000 +0000
-@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs)
- void show_regs(struct pt_regs * regs)
- {
- printk("\n");
-- printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm);
-+ printk("Pid: %d[#%u], comm: %20s\n",
-+ task_pid_nr(current), current->xid, current->comm);
- __show_regs(regs);
- dump_stack();
- }
-diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/arm/kernel/traps.c
---- linux-3.4.57/arch/arm/kernel/traps.c 2013-08-13 14:12:48.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/arm/kernel/traps.c 2012-10-22 13:09:53.000000000 +0000
-@@ -249,8 +249,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-3.10.17/arch/arm/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/arm/kernel/traps.c
+--- linux-3.10.17/arch/arm/kernel/traps.c 2013-10-25 15:17:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/arm/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
+@@ -240,8 +240,8 @@ static int __die(const char *str, int er
print_modules();
__show_regs(regs);
- printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n",
-- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), thread + 1);
+- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk));
+ printk(KERN_EMERG "Process %.*s (pid: %d:#%u, stack limit = 0x%p)\n",
-+ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, thread + 1);
++ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk));
if (!user_mode(regs) || in_interrupt()) {
dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.4.57/arch/cris/Kconfig linux-3.4.57-vs2.3.3.9/arch/cris/Kconfig
---- linux-3.4.57/arch/cris/Kconfig 2012-03-19 18:46:39.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/cris/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/cris/Kconfig linux-3.10.17-vs2.3.6.6/arch/cris/Kconfig
+--- linux-3.10.17/arch/cris/Kconfig 2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/cris/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -673,6 +673,8 @@ source "drivers/staging/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -314,22 +255,10 @@ diff -NurpP --minimal linux-3.4.57/arch/cris/Kconfig linux-3.4.57-vs2.3.3.9/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/frv/kernel/kernel_thread.S linux-3.4.57-vs2.3.3.9/arch/frv/kernel/kernel_thread.S
---- linux-3.4.57/arch/frv/kernel/kernel_thread.S 2008-12-24 23:26:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/frv/kernel/kernel_thread.S 2012-05-21 16:15:04.000000000 +0000
-@@ -37,7 +37,7 @@ kernel_thread:
-
- # start by forking the current process, but with shared VM
- setlos.p #__NR_clone,gr7 ; syscall number
-- ori gr10,#CLONE_VM,gr8 ; first syscall arg [clone_flags]
-+ ori gr10,#CLONE_KT,gr8 ; first syscall arg [clone_flags]
- sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
- setlo #0xe4e4,gr9
- setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
-diff -NurpP --minimal linux-3.4.57/arch/h8300/Kconfig linux-3.4.57-vs2.3.3.9/arch/h8300/Kconfig
---- linux-3.4.57/arch/h8300/Kconfig 2012-03-19 18:46:39.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/h8300/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -214,6 +214,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/h8300/Kconfig linux-3.10.17-vs2.3.6.6/arch/h8300/Kconfig
+--- linux-3.10.17/arch/h8300/Kconfig 2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/h8300/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -218,6 +218,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -338,10 +267,10 @@ diff -NurpP --minimal linux-3.4.57/arch/h8300/Kconfig linux-3.4.57-vs2.3.3.9/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/ia64/Kconfig linux-3.4.57-vs2.3.3.9/arch/ia64/Kconfig
---- linux-3.4.57/arch/ia64/Kconfig 2012-03-19 18:46:39.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/ia64/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -654,6 +654,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/ia64/Kconfig linux-3.10.17-vs2.3.6.6/arch/ia64/Kconfig
+--- linux-3.10.17/arch/ia64/Kconfig 2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/ia64/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -643,6 +643,8 @@ source "fs/Kconfig"
source "arch/ia64/Kconfig.debug"
@@ -350,10 +279,10 @@ diff -NurpP --minimal linux-3.4.57/arch/ia64/Kconfig linux-3.4.57-vs2.3.3.9/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/entry.S linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/entry.S
---- linux-3.4.57/arch/ia64/kernel/entry.S 2012-03-19 18:46:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
-@@ -1714,7 +1714,7 @@ sys_call_table:
+diff -NurpP --minimal linux-3.10.17/arch/ia64/kernel/entry.S linux-3.10.17-vs2.3.6.6/arch/ia64/kernel/entry.S
+--- linux-3.10.17/arch/ia64/kernel/entry.S 2013-05-31 13:44:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/ia64/kernel/entry.S 2013-08-22 20:29:59.000000000 +0000
+@@ -1719,7 +1719,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
data8 sys_kexec_load
@@ -362,23 +291,9 @@ diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/entry.S linux-3.4.57-vs2.3.3
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/process.c linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/process.c
---- linux-3.4.57/arch/ia64/kernel/process.c 2013-08-13 14:12:49.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/process.c 2012-10-22 13:09:53.000000000 +0000
-@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs)
- unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
-
- print_modules();
-- printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current),
-- smp_processor_id(), current->comm);
-+ printk("\nPid: %d[#%u], CPU %d, comm: %20s\n", task_pid_nr(current),
-+ current->xid, smp_processor_id(), current->comm);
- printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
- regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
- init_utsname()->release);
-diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/ptrace.c
---- linux-3.4.57/arch/ia64/kernel/ptrace.c 2012-05-21 16:06:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/ia64/kernel/ptrace.c linux-3.10.17-vs2.3.6.6/arch/ia64/kernel/ptrace.c
+--- linux-3.10.17/arch/ia64/kernel/ptrace.c 2013-02-19 13:56:51.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/ia64/kernel/ptrace.c 2013-08-22 20:29:59.000000000 +0000
@@ -21,6 +21,7 @@
#include <linux/regset.h>
#include <linux/elf.h>
@@ -387,16 +302,16 @@ diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/ptrace.c linux-3.4.57-vs2.3.
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/traps.c
---- linux-3.4.57/arch/ia64/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/ia64/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/ia64/kernel/traps.c
+--- linux-3.10.17/arch/ia64/kernel/traps.c 2013-05-31 13:44:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/ia64/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
put_cpu();
if (++die.lock_owner_depth < 3) {
- printk("%s[%d]: %s %ld [%d]\n",
- current->comm, task_pid_nr(current), str, err, ++die_counter);
-+ printk("%s[%d[#%u]]: %s %ld [%d]\n",
++ printk("%s[%d:#%u]: %s %ld [%d]\n",
+ current->comm, task_pid_nr(current), current->xid,
+ str, err, ++die_counter);
if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
@@ -408,31 +323,31 @@ diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/traps.c linux-3.4.57-vs2.3.3
printk(KERN_WARNING
- "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n",
- current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr);
-+ "%s(%d[#%u]): floating-point assist fault at ip %016lx, isr %016lx\n",
++ "%s(%d:#%u): floating-point assist fault at ip %016lx, isr %016lx\n",
+ current->comm, task_pid_nr(current), current->xid,
+ regs->cr_iip + ia64_psr(regs)->ri, isr);
}
}
}
-diff -NurpP --minimal linux-3.4.57/arch/m32r/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/m32r/kernel/traps.c
---- linux-3.4.57/arch/m32r/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/m32r/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
-@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
+diff -NurpP --minimal linux-3.10.17/arch/m32r/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/m32r/kernel/traps.c
+--- linux-3.10.17/arch/m32r/kernel/traps.c 2013-07-14 17:00:26.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/m32r/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
+@@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
} else {
printk("SPI: %08lx\n", sp);
}
- printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)",
- current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current);
-+ printk("Process %s (pid: %d[#%u], process nr: %d, stackpage=%08lx)",
++ printk("Process %s (pid: %d:#%u, process nr: %d, stackpage=%08lx)",
+ current->comm, task_pid_nr(current), current->xid,
+ 0xffff & i, 4096+(unsigned long)current);
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.4.57/arch/m68k/Kconfig linux-3.4.57-vs2.3.3.9/arch/m68k/Kconfig
---- linux-3.4.57/arch/m68k/Kconfig 2012-05-21 16:06:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/m68k/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -146,6 +146,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/m68k/Kconfig linux-3.10.17-vs2.3.6.6/arch/m68k/Kconfig
+--- linux-3.10.17/arch/m68k/Kconfig 2013-07-14 17:00:26.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/m68k/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -134,6 +134,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -441,10 +356,10 @@ diff -NurpP --minimal linux-3.4.57/arch/m68k/Kconfig linux-3.4.57-vs2.3.3.9/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/mips/Kconfig linux-3.4.57-vs2.3.3.9/arch/mips/Kconfig
---- linux-3.4.57/arch/mips/Kconfig 2012-05-21 16:06:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/mips/Kconfig linux-3.10.17-vs2.3.6.6/arch/mips/Kconfig
+--- linux-3.10.17/arch/mips/Kconfig 2013-10-25 15:17:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -2583,6 +2583,8 @@ source "fs/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -453,9 +368,9 @@ diff -NurpP --minimal linux-3.4.57/arch/mips/Kconfig linux-3.4.57-vs2.3.3.9/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/mips/kernel/ptrace.c
---- linux-3.4.57/arch/mips/kernel/ptrace.c 2012-05-21 16:06:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/mips/kernel/ptrace.c linux-3.10.17-vs2.3.6.6/arch/mips/kernel/ptrace.c
+--- linux-3.10.17/arch/mips/kernel/ptrace.c 2013-05-31 13:44:42.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/kernel/ptrace.c 2013-08-22 20:29:59.000000000 +0000
@@ -25,6 +25,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -474,10 +389,10 @@ diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/ptrace.c linux-3.4.57-vs2.3.
switch (request) {
/* when I and D space are separate, these will need to be fixed. */
case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall32-o32.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall32-o32.S
---- linux-3.4.57/arch/mips/kernel/scall32-o32.S 2012-01-09 15:14:05.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall32-o32.S 2012-05-21 16:15:04.000000000 +0000
-@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
+diff -NurpP --minimal linux-3.10.17/arch/mips/kernel/scall32-o32.S linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall32-o32.S
+--- linux-3.10.17/arch/mips/kernel/scall32-o32.S 2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall32-o32.S 2013-08-22 20:29:59.000000000 +0000
+@@ -521,7 +521,7 @@ einval: li v0, -ENOSYS
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
sys sys_mq_getsetattr 3
@@ -486,10 +401,10 @@ diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall32-o32.S linux-3.4.57-v
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-64.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-64.S
---- linux-3.4.57/arch/mips/kernel/scall64-64.S 2012-01-09 15:14:05.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-64.S 2012-05-21 16:15:04.000000000 +0000
-@@ -362,7 +362,7 @@ sys_call_table:
+diff -NurpP --minimal linux-3.10.17/arch/mips/kernel/scall64-64.S linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall64-64.S
+--- linux-3.10.17/arch/mips/kernel/scall64-64.S 2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall64-64.S 2013-08-22 20:29:59.000000000 +0000
+@@ -351,7 +351,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
PTR sys_mq_getsetattr /* 5235 */
@@ -498,10 +413,10 @@ diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-64.S linux-3.4.57-vs
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-n32.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-n32.S
---- linux-3.4.57/arch/mips/kernel/scall64-n32.S 2012-01-09 15:14:05.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-n32.S 2012-05-21 16:15:04.000000000 +0000
-@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
+diff -NurpP --minimal linux-3.10.17/arch/mips/kernel/scall64-n32.S linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall64-n32.S
+--- linux-3.10.17/arch/mips/kernel/scall64-n32.S 2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall64-n32.S 2013-08-22 20:29:59.000000000 +0000
+@@ -344,7 +344,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
PTR compat_sys_mq_getsetattr
@@ -510,22 +425,22 @@ diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-n32.S linux-3.4.57-v
PTR compat_sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-o32.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-o32.S
---- linux-3.4.57/arch/mips/kernel/scall64-o32.S 2012-01-09 15:14:05.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-o32.S 2012-05-21 16:15:04.000000000 +0000
-@@ -480,7 +480,7 @@ sys_call_table:
+diff -NurpP --minimal linux-3.10.17/arch/mips/kernel/scall64-o32.S linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall64-o32.S
+--- linux-3.10.17/arch/mips/kernel/scall64-o32.S 2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/kernel/scall64-o32.S 2013-08-22 20:29:59.000000000 +0000
+@@ -469,7 +469,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
PTR compat_sys_mq_getsetattr
- PTR sys_ni_syscall /* sys_vserver */
+ PTR sys32_vserver
- PTR sys_32_waitid
+ PTR compat_sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/mips/kernel/traps.c
---- linux-3.4.57/arch/mips/kernel/traps.c 2012-05-21 16:06:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
-@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.10.17/arch/mips/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/mips/kernel/traps.c
+--- linux-3.10.17/arch/mips/kernel/traps.c 2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/mips/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
+@@ -331,9 +331,10 @@ void show_registers(struct pt_regs *regs
__show_regs(regs);
print_modules();
@@ -539,10 +454,10 @@ diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/traps.c linux-3.4.57-vs2.3.3
if (cpu_has_userlocal) {
unsigned long tls;
-diff -NurpP --minimal linux-3.4.57/arch/parisc/Kconfig linux-3.4.57-vs2.3.3.9/arch/parisc/Kconfig
---- linux-3.4.57/arch/parisc/Kconfig 2012-03-19 18:46:44.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/parisc/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -279,6 +279,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/parisc/Kconfig linux-3.10.17-vs2.3.6.6/arch/parisc/Kconfig
+--- linux-3.10.17/arch/parisc/Kconfig 2013-07-14 17:00:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/parisc/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -318,6 +318,8 @@ source "fs/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -551,10 +466,10 @@ diff -NurpP --minimal linux-3.4.57/arch/parisc/Kconfig linux-3.4.57-vs2.3.3.9/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/syscall_table.S linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/syscall_table.S
---- linux-3.4.57/arch/parisc/kernel/syscall_table.S 2011-10-24 16:45:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/syscall_table.S 2012-05-21 16:15:04.000000000 +0000
-@@ -361,7 +361,7 @@
+diff -NurpP --minimal linux-3.10.17/arch/parisc/kernel/syscall_table.S linux-3.10.17-vs2.3.6.6/arch/parisc/kernel/syscall_table.S
+--- linux-3.10.17/arch/parisc/kernel/syscall_table.S 2013-07-14 17:00:31.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/parisc/kernel/syscall_table.S 2013-08-22 20:29:59.000000000 +0000
+@@ -358,7 +358,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
ENTRY_COMP(set_mempolicy)
@@ -563,10 +478,10 @@ diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/syscall_table.S linux-3.4.
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/traps.c
---- linux-3.4.57/arch/parisc/kernel/traps.c 2012-05-21 16:06:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
-@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
+diff -NurpP --minimal linux-3.10.17/arch/parisc/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/parisc/kernel/traps.c
+--- linux-3.10.17/arch/parisc/kernel/traps.c 2013-10-25 15:17:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/parisc/kernel/traps.c 2013-10-26 18:03:16.000000000 +0000
+@@ -229,8 +229,9 @@ void die_if_kernel(char *str, struct pt_
if (err == 0)
return; /* STFU */
@@ -578,7 +493,7 @@ diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/traps.c linux-3.4.57-vs2.3
#ifdef PRINT_USER_FAULTS
/* XXX for debugging only */
show_regs(regs);
-@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
+@@ -263,8 +264,8 @@ void die_if_kernel(char *str, struct pt_
pdc_console_restart();
if (err)
@@ -589,10 +504,10 @@ diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/traps.c linux-3.4.57-vs2.3
/* Wot's wrong wif bein' racy? */
if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.4.57/arch/parisc/mm/fault.c linux-3.4.57-vs2.3.3.9/arch/parisc/mm/fault.c
---- linux-3.4.57/arch/parisc/mm/fault.c 2010-08-02 14:52:06.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/parisc/mm/fault.c 2012-05-21 16:15:04.000000000 +0000
-@@ -237,8 +237,9 @@ bad_area:
+diff -NurpP --minimal linux-3.10.17/arch/parisc/mm/fault.c linux-3.10.17-vs2.3.6.6/arch/parisc/mm/fault.c
+--- linux-3.10.17/arch/parisc/mm/fault.c 2013-05-31 13:44:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/parisc/mm/fault.c 2013-08-22 20:29:59.000000000 +0000
+@@ -257,8 +257,9 @@ bad_area:
#ifdef PRINT_USER_FAULTS
printk(KERN_DEBUG "\n");
@@ -604,10 +519,10 @@ diff -NurpP --minimal linux-3.4.57/arch/parisc/mm/fault.c linux-3.4.57-vs2.3.3.9
if (vma) {
printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.4.57/arch/powerpc/Kconfig linux-3.4.57-vs2.3.3.9/arch/powerpc/Kconfig
---- linux-3.4.57/arch/powerpc/Kconfig 2012-05-21 16:06:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/powerpc/Kconfig linux-3.10.17-vs2.3.6.6/arch/powerpc/Kconfig
+--- linux-3.10.17/arch/powerpc/Kconfig 2013-10-25 15:17:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/powerpc/Kconfig 2013-10-09 17:37:21.000000000 +0000
+@@ -1010,6 +1010,8 @@ source "lib/Kconfig"
source "arch/powerpc/Kconfig.debug"
@@ -616,9 +531,9 @@ diff -NurpP --minimal linux-3.4.57/arch/powerpc/Kconfig linux-3.4.57-vs2.3.3.9/a
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-3.4.57/arch/powerpc/include/asm/unistd.h linux-3.4.57-vs2.3.3.9/arch/powerpc/include/asm/unistd.h
---- linux-3.4.57/arch/powerpc/include/asm/unistd.h 2012-01-09 15:14:05.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/powerpc/include/uapi/asm/unistd.h linux-3.10.17-vs2.3.6.6/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-3.10.17/arch/powerpc/include/uapi/asm/unistd.h 2013-05-31 13:44:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/powerpc/include/uapi/asm/unistd.h 2013-08-22 20:29:59.000000000 +0000
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -628,40 +543,25 @@ diff -NurpP --minimal linux-3.4.57/arch/powerpc/include/asm/unistd.h linux-3.4.5
#define __NR_migrate_pages 258
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-3.4.57/arch/powerpc/kernel/process.c linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/process.c
---- linux-3.4.57/arch/powerpc/kernel/process.c 2013-08-13 14:12:50.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/process.c 2013-07-14 13:38:26.000000000 +0000
-@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
- #else
- printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
- #endif
-- printk("TASK = %p[%d] '%s' THREAD: %p",
-- current, task_pid_nr(current), current->comm, task_thread_info(current));
-+ printk("TASK = %p[%d,#%u] '%s' THREAD: %p",
-+ current, task_pid_nr(current), current->xid,
-+ current->comm, task_thread_info(current));
-
- #ifdef CONFIG_SMP
- printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.4.57/arch/powerpc/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/traps.c
---- linux-3.4.57/arch/powerpc/kernel/traps.c 2013-08-13 14:12:50.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/traps.c 2013-07-14 13:38:26.000000000 +0000
-@@ -1125,8 +1125,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.10.17/arch/powerpc/kernel/traps.c linux-3.10.17-vs2.3.6.6/arch/powerpc/kernel/traps.c
+--- linux-3.10.17/arch/powerpc/kernel/traps.c 2013-10-25 15:17:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/powerpc/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
+@@ -1231,8 +1231,9 @@ void nonrecoverable_exception(struct pt_
void trace_syscall(struct pt_regs *regs)
{
- printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n",
- current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0],
-+ printk("Task: %p(%d[#%u]), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n",
++ printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n",
+ current, task_pid_nr(current), current->xid,
+ regs->nip, regs->link, regs->gpr[0],
regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
}
-diff -NurpP --minimal linux-3.4.57/arch/s390/Kconfig linux-3.4.57-vs2.3.3.9/arch/s390/Kconfig
---- linux-3.4.57/arch/s390/Kconfig 2012-05-21 16:06:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/s390/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -639,6 +639,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/s390/Kconfig linux-3.10.17-vs2.3.6.6/arch/s390/Kconfig
+--- linux-3.10.17/arch/s390/Kconfig 2013-10-25 15:17:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/s390/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -579,6 +579,8 @@ source "fs/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -670,9 +570,9 @@ diff -NurpP --minimal linux-3.4.57/arch/s390/Kconfig linux-3.4.57-vs2.3.3.9/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/s390/include/asm/tlb.h linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/tlb.h
---- linux-3.4.57/arch/s390/include/asm/tlb.h 2012-05-21 16:06:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/tlb.h 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/s390/include/asm/tlb.h linux-3.10.17-vs2.3.6.6/arch/s390/include/asm/tlb.h
+--- linux-3.10.17/arch/s390/include/asm/tlb.h 2013-10-25 15:17:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/s390/include/asm/tlb.h 2013-08-22 20:29:59.000000000 +0000
@@ -24,6 +24,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -681,10 +581,10 @@ diff -NurpP --minimal linux-3.4.57/arch/s390/include/asm/tlb.h linux-3.4.57-vs2.
#include <asm/processor.h>
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.4.57/arch/s390/include/asm/unistd.h linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/unistd.h
---- linux-3.4.57/arch/s390/include/asm/unistd.h 2012-03-19 18:46:48.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
-@@ -202,7 +202,7 @@
+diff -NurpP --minimal linux-3.10.17/arch/s390/include/uapi/asm/unistd.h linux-3.10.17-vs2.3.6.6/arch/s390/include/uapi/asm/unistd.h
+--- linux-3.10.17/arch/s390/include/uapi/asm/unistd.h 2013-02-19 13:57:16.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/s390/include/uapi/asm/unistd.h 2013-08-22 20:29:59.000000000 +0000
+@@ -200,7 +200,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
#define __NR_clock_nanosleep (__NR_timer_create+8)
@@ -693,9 +593,9 @@ diff -NurpP --minimal linux-3.4.57/arch/s390/include/asm/unistd.h linux-3.4.57-v
#define __NR_statfs64 265
#define __NR_fstatfs64 266
#define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-3.4.57/arch/s390/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/s390/kernel/ptrace.c
---- linux-3.4.57/arch/s390/kernel/ptrace.c 2012-05-21 16:06:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/s390/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/s390/kernel/ptrace.c linux-3.10.17-vs2.3.6.6/arch/s390/kernel/ptrace.c
+--- linux-3.10.17/arch/s390/kernel/ptrace.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/s390/kernel/ptrace.c 2013-08-22 20:29:59.000000000 +0000
@@ -21,6 +21,7 @@
#include <linux/tracehook.h>
#include <linux/seccomp.h>
@@ -704,9 +604,9 @@ diff -NurpP --minimal linux-3.4.57/arch/s390/kernel/ptrace.c linux-3.4.57-vs2.3.
#include <trace/syscall.h>
#include <asm/segment.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-3.4.57/arch/s390/kernel/syscalls.S linux-3.4.57-vs2.3.3.9/arch/s390/kernel/syscalls.S
---- linux-3.4.57/arch/s390/kernel/syscalls.S 2012-01-09 15:14:06.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/s390/kernel/syscalls.S 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/s390/kernel/syscalls.S linux-3.10.17-vs2.3.6.6/arch/s390/kernel/syscalls.S
+--- linux-3.10.17/arch/s390/kernel/syscalls.S 2013-07-14 17:00:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/s390/kernel/syscalls.S 2013-08-22 20:29:59.000000000 +0000
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -716,10 +616,10 @@ diff -NurpP --minimal linux-3.4.57/arch/s390/kernel/syscalls.S linux-3.4.57-vs2.
SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.4.57/arch/sh/Kconfig linux-3.4.57-vs2.3.3.9/arch/sh/Kconfig
---- linux-3.4.57/arch/sh/Kconfig 2012-05-21 16:06:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/sh/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -905,6 +905,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/sh/Kconfig linux-3.10.17-vs2.3.6.6/arch/sh/Kconfig
+--- linux-3.10.17/arch/sh/Kconfig 2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/sh/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -928,6 +928,8 @@ source "fs/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -728,9 +628,9 @@ diff -NurpP --minimal linux-3.4.57/arch/sh/Kconfig linux-3.4.57-vs2.3.3.9/arch/s
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/sh/kernel/irq.c linux-3.4.57-vs2.3.3.9/arch/sh/kernel/irq.c
---- linux-3.4.57/arch/sh/kernel/irq.c 2011-07-22 09:17:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/sh/kernel/irq.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/sh/kernel/irq.c linux-3.10.17-vs2.3.6.6/arch/sh/kernel/irq.c
+--- linux-3.10.17/arch/sh/kernel/irq.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/sh/kernel/irq.c 2013-08-22 20:29:59.000000000 +0000
@@ -14,6 +14,7 @@
#include <linux/ftrace.h>
#include <linux/delay.h>
@@ -739,10 +639,10 @@ diff -NurpP --minimal linux-3.4.57/arch/sh/kernel/irq.c linux-3.4.57-vs2.3.3.9/a
#include <asm/processor.h>
#include <asm/machvec.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.4.57/arch/sparc/Kconfig linux-3.4.57-vs2.3.3.9/arch/sparc/Kconfig
---- linux-3.4.57/arch/sparc/Kconfig 2013-08-13 14:12:51.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/sparc/Kconfig 2012-06-08 13:57:24.000000000 +0000
-@@ -599,6 +599,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/sparc/Kconfig linux-3.10.17-vs2.3.6.6/arch/sparc/Kconfig
+--- linux-3.10.17/arch/sparc/Kconfig 2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/sparc/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -550,6 +550,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -751,10 +651,10 @@ diff -NurpP --minimal linux-3.4.57/arch/sparc/Kconfig linux-3.4.57-vs2.3.3.9/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/sparc/include/asm/unistd.h linux-3.4.57-vs2.3.3.9/arch/sparc/include/asm/unistd.h
---- linux-3.4.57/arch/sparc/include/asm/unistd.h 2012-01-09 15:14:07.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/sparc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
-@@ -335,7 +335,7 @@
+diff -NurpP --minimal linux-3.10.17/arch/sparc/include/uapi/asm/unistd.h linux-3.10.17-vs2.3.6.6/arch/sparc/include/uapi/asm/unistd.h
+--- linux-3.10.17/arch/sparc/include/uapi/asm/unistd.h 2013-02-19 13:57:17.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/sparc/include/uapi/asm/unistd.h 2013-08-22 20:29:59.000000000 +0000
+@@ -332,7 +332,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
#define __NR_timer_create 266
@@ -763,9 +663,9 @@ diff -NurpP --minimal linux-3.4.57/arch/sparc/include/asm/unistd.h linux-3.4.57-
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-3.4.57/arch/sparc/kernel/systbls_32.S linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_32.S
---- linux-3.4.57/arch/sparc/kernel/systbls_32.S 2012-01-09 15:14:09.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_32.S 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/sparc/kernel/systbls_32.S linux-3.10.17-vs2.3.6.6/arch/sparc/kernel/systbls_32.S
+--- linux-3.10.17/arch/sparc/kernel/systbls_32.S 2013-05-31 13:44:48.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/sparc/kernel/systbls_32.S 2013-08-22 20:29:59.000000000 +0000
@@ -70,7 +70,7 @@ sys_call_table:
/*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -775,19 +675,19 @@ diff -NurpP --minimal linux-3.4.57/arch/sparc/kernel/systbls_32.S linux-3.4.57-v
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.4.57/arch/sparc/kernel/systbls_64.S linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_64.S
---- linux-3.4.57/arch/sparc/kernel/systbls_64.S 2013-08-13 14:12:51.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_64.S 2012-06-08 13:57:24.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/sparc/kernel/systbls_64.S linux-3.10.17-vs2.3.6.6/arch/sparc/kernel/systbls_64.S
+--- linux-3.10.17/arch/sparc/kernel/systbls_64.S 2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/sparc/kernel/systbls_64.S 2013-08-22 20:29:59.000000000 +0000
@@ -71,7 +71,7 @@ sys_call_table32:
- /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
+ /*250*/ .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
/*260*/ .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun
- .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy
+ .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
/*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
.word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
- /*280*/ .word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
-@@ -148,7 +148,7 @@ sys_call_table:
+ /*280*/ .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
+@@ -149,7 +149,7 @@ sys_call_table:
/*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
.word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
/*260*/ .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
@@ -796,9 +696,9 @@ diff -NurpP --minimal linux-3.4.57/arch/sparc/kernel/systbls_64.S linux-3.4.57-v
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.4.57/arch/um/Kconfig.rest linux-3.4.57-vs2.3.3.9/arch/um/Kconfig.rest
---- linux-3.4.57/arch/um/Kconfig.rest 2012-01-09 15:14:09.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/um/Kconfig.rest 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/um/Kconfig.rest linux-3.10.17-vs2.3.6.6/arch/um/Kconfig.rest
+--- linux-3.10.17/arch/um/Kconfig.rest 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/um/Kconfig.rest 2013-08-22 20:29:59.000000000 +0000
@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
source "fs/Kconfig"
@@ -808,10 +708,10 @@ diff -NurpP --minimal linux-3.4.57/arch/um/Kconfig.rest linux-3.4.57-vs2.3.3.9/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/x86/Kconfig linux-3.4.57-vs2.3.3.9/arch/x86/Kconfig
---- linux-3.4.57/arch/x86/Kconfig 2013-08-13 14:12:51.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/x86/Kconfig 2013-03-02 15:26:44.000000000 +0000
-@@ -2221,6 +2221,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.17/arch/x86/Kconfig linux-3.10.17-vs2.3.6.6/arch/x86/Kconfig
+--- linux-3.10.17/arch/x86/Kconfig 2013-07-14 17:00:36.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/x86/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -2339,6 +2339,8 @@ source "fs/Kconfig"
source "arch/x86/Kconfig.debug"
@@ -820,9 +720,9 @@ diff -NurpP --minimal linux-3.4.57/arch/x86/Kconfig linux-3.4.57-vs2.3.3.9/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.57/arch/x86/syscalls/syscall_32.tbl linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl
---- linux-3.4.57/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:06:42.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/x86/syscalls/syscall_32.tbl linux-3.10.17-vs2.3.6.6/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.10.17/arch/x86/syscalls/syscall_32.tbl 2013-07-14 17:00:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/x86/syscalls/syscall_32.tbl 2013-08-22 20:29:59.000000000 +0000
@@ -279,7 +279,7 @@
270 i386 tgkill sys_tgkill
271 i386 utimes sys_utimes compat_sys_utimes
@@ -832,9 +732,9 @@ diff -NurpP --minimal linux-3.4.57/arch/x86/syscalls/syscall_32.tbl linux-3.4.57
274 i386 mbind sys_mbind
275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
276 i386 set_mempolicy sys_set_mempolicy
-diff -NurpP --minimal linux-3.4.57/arch/x86/syscalls/syscall_64.tbl linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl
---- linux-3.4.57/arch/x86/syscalls/syscall_64.tbl 2013-08-13 14:12:52.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl 2012-09-16 18:49:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/arch/x86/syscalls/syscall_64.tbl linux-3.10.17-vs2.3.6.6/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.10.17/arch/x86/syscalls/syscall_64.tbl 2013-05-31 13:44:50.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/arch/x86/syscalls/syscall_64.tbl 2013-08-22 20:29:59.000000000 +0000
@@ -242,7 +242,7 @@
233 common epoll_ctl sys_epoll_ctl
234 common tgkill sys_tgkill
@@ -844,10 +744,10 @@ diff -NurpP --minimal linux-3.4.57/arch/x86/syscalls/syscall_64.tbl linux-3.4.57
237 common mbind sys_mbind
238 common set_mempolicy sys_set_mempolicy
239 common get_mempolicy sys_get_mempolicy
-diff -NurpP --minimal linux-3.4.57/drivers/block/Kconfig linux-3.4.57-vs2.3.3.9/drivers/block/Kconfig
---- linux-3.4.57/drivers/block/Kconfig 2012-05-21 16:06:43.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/block/Kconfig 2012-05-21 16:15:04.000000000 +0000
-@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
+diff -NurpP --minimal linux-3.10.17/drivers/block/Kconfig linux-3.10.17-vs2.3.6.6/drivers/block/Kconfig
+--- linux-3.10.17/drivers/block/Kconfig 2013-05-31 13:44:51.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/block/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -278,6 +278,13 @@ config BLK_DEV_CRYPTOLOOP
source "drivers/block/drbd/Kconfig"
@@ -861,20 +761,20 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/Kconfig linux-3.4.57-vs2.3.3.9/
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-3.4.57/drivers/block/Makefile linux-3.4.57-vs2.3.3.9/drivers/block/Makefile
---- linux-3.4.57/drivers/block/Makefile 2012-03-19 18:46:52.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/block/Makefile 2012-05-21 16:15:04.000000000 +0000
-@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
+diff -NurpP --minimal linux-3.10.17/drivers/block/Makefile linux-3.10.17-vs2.3.6.6/drivers/block/Makefile
+--- linux-3.10.17/drivers/block/Makefile 2013-07-14 17:00:41.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/block/Makefile 2013-08-22 20:29:59.000000000 +0000
+@@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK) += virtio_blk.o
+ obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
- obj-$(CONFIG_BLK_DEV_UB) += ub.o
obj-$(CONFIG_BLK_DEV_HD) += hd.o
+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
-diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/drivers/block/loop.c
---- linux-3.4.57/drivers/block/loop.c 2013-08-13 14:12:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/block/loop.c 2013-07-14 13:38:28.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/drivers/block/loop.c linux-3.10.17-vs2.3.6.6/drivers/block/loop.c
+--- linux-3.10.17/drivers/block/loop.c 2013-07-14 17:00:41.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/block/loop.c 2013-08-22 20:29:59.000000000 +0000
@@ -76,6 +76,7 @@
#include <linux/sysfs.h>
#include <linux/miscdevice.h>
@@ -883,7 +783,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/d
#include <asm/uaccess.h>
-@@ -869,6 +870,7 @@ static int loop_set_fd(struct loop_devic
+@@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic
lo->lo_blocksize = lo_blocksize;
lo->lo_device = bdev;
lo->lo_flags = lo_flags;
@@ -891,7 +791,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/d
lo->lo_backing_file = file;
lo->transfer = transfer_none;
lo->ioctl = NULL;
-@@ -1006,6 +1008,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1035,6 +1037,7 @@ static int loop_clr_fd(struct loop_devic
lo->lo_sizelimit = 0;
lo->lo_encrypt_key_size = 0;
lo->lo_thread = NULL;
@@ -899,16 +799,16 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/d
memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1049,7 +1052,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1078,7 +1081,7 @@ loop_set_status(struct loop_device *lo,
if (lo->lo_encrypt_key_size &&
- lo->lo_key_owner != uid &&
+ !uid_eq(lo->lo_key_owner, uid) &&
- !capable(CAP_SYS_ADMIN))
+ !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP))
return -EPERM;
if (lo->lo_state != Lo_bound)
return -ENXIO;
-@@ -1139,7 +1142,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1168,7 +1171,8 @@ loop_get_status(struct loop_device *lo,
memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
info->lo_encrypt_type =
lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -918,7 +818,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/d
info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
lo->lo_encrypt_key_size);
-@@ -1497,6 +1501,11 @@ static int lo_open(struct block_device *
+@@ -1510,6 +1514,11 @@ static int lo_open(struct block_device *
goto out;
}
@@ -930,10 +830,10 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/d
mutex_lock(&lo->lo_ctl_mutex);
lo->lo_refcnt++;
mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.4.57/drivers/block/vroot.c linux-3.4.57-vs2.3.3.9/drivers/block/vroot.c
---- linux-3.4.57/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/block/vroot.c 2012-05-21 16:15:04.000000000 +0000
-@@ -0,0 +1,291 @@
+diff -NurpP --minimal linux-3.10.17/drivers/block/vroot.c linux-3.10.17-vs2.3.6.6/drivers/block/vroot.c
+--- linux-3.10.17/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/block/vroot.c 2013-08-23 00:23:45.000000000 +0000
+@@ -0,0 +1,290 @@
+/*
+ * linux/drivers/block/vroot.c
+ *
@@ -1064,14 +964,13 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/vroot.c linux-3.4.57-vs2.3.3.9/
+ return 0;
+}
+
-+static int vr_release(struct gendisk *disk, fmode_t mode)
++static void vr_release(struct gendisk *disk, fmode_t mode)
+{
+ struct vroot_device *vr = disk->private_data;
+
+ down(&vr->vr_ctl_mutex);
+ --vr->vr_refcnt;
+ up(&vr->vr_ctl_mutex);
-+ return 0;
+}
+
+static struct block_device_operations vr_fops = {
@@ -1225,9 +1124,9 @@ diff -NurpP --minimal linux-3.4.57/drivers/block/vroot.c linux-3.4.57-vs2.3.3.9/
+
+#endif
+
-diff -NurpP --minimal linux-3.4.57/drivers/infiniband/Kconfig linux-3.4.57-vs2.3.3.9/drivers/infiniband/Kconfig
---- linux-3.4.57/drivers/infiniband/Kconfig 2012-03-19 18:46:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/infiniband/Kconfig 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/drivers/infiniband/Kconfig linux-3.10.17-vs2.3.6.6/drivers/infiniband/Kconfig
+--- linux-3.10.17/drivers/infiniband/Kconfig 2013-07-14 17:00:49.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/infiniband/Kconfig 2013-08-22 20:29:59.000000000 +0000
@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
config INFINIBAND_ADDR_TRANS
bool
@@ -1237,10 +1136,10 @@ diff -NurpP --minimal linux-3.4.57/drivers/infiniband/Kconfig linux-3.4.57-vs2.3
default y
source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.4.57/drivers/infiniband/core/addr.c linux-3.4.57-vs2.3.3.9/drivers/infiniband/core/addr.c
---- linux-3.4.57/drivers/infiniband/core/addr.c 2012-05-21 16:06:46.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/infiniband/core/addr.c 2012-05-21 16:15:04.000000000 +0000
-@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
+diff -NurpP --minimal linux-3.10.17/drivers/infiniband/core/addr.c linux-3.10.17-vs2.3.6.6/drivers/infiniband/core/addr.c
+--- linux-3.10.17/drivers/infiniband/core/addr.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/infiniband/core/addr.c 2013-08-22 20:29:59.000000000 +0000
+@@ -261,7 +261,7 @@ static int addr6_resolve(struct sockaddr
if (ipv6_addr_any(&fl6.saddr)) {
ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -1249,9 +1148,9 @@ diff -NurpP --minimal linux-3.4.57/drivers/infiniband/core/addr.c linux-3.4.57-v
if (ret)
goto put;
-diff -NurpP --minimal linux-3.4.57/drivers/md/dm-ioctl.c linux-3.4.57-vs2.3.3.9/drivers/md/dm-ioctl.c
---- linux-3.4.57/drivers/md/dm-ioctl.c 2013-08-13 14:13:03.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/md/dm-ioctl.c 2013-02-11 23:37:30.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/drivers/md/dm-ioctl.c linux-3.10.17-vs2.3.6.6/drivers/md/dm-ioctl.c
+--- linux-3.10.17/drivers/md/dm-ioctl.c 2013-10-25 15:17:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/md/dm-ioctl.c 2013-08-22 20:29:59.000000000 +0000
@@ -16,6 +16,7 @@
#include <linux/dm-ioctl.h>
#include <linux/hdreg.h>
@@ -1326,9 +1225,9 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm-ioctl.c linux-3.4.57-vs2.3.3.9/
if (old_nl)
old_nl->next = (uint32_t) ((void *) nl -
(void *) old_nl);
-@@ -1624,8 +1636,8 @@ static int ctl_ioctl(uint command, struc
- ioctl_fn fn = NULL;
+@@ -1725,8 +1737,8 @@ static int ctl_ioctl(uint command, struc
size_t input_param_size;
+ struct dm_ioctl param_kernel;
- /* only root can play with this */
- if (!capable(CAP_SYS_ADMIN))
@@ -1337,9 +1236,9 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm-ioctl.c linux-3.4.57-vs2.3.3.9/
return -EACCES;
if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/drivers/md/dm.c
---- linux-3.4.57/drivers/md/dm.c 2013-08-13 14:13:03.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/md/dm.c 2012-12-08 00:53:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/drivers/md/dm.c linux-3.10.17-vs2.3.6.6/drivers/md/dm.c
+--- linux-3.10.17/drivers/md/dm.c 2013-10-25 15:17:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/md/dm.c 2013-10-09 17:37:21.000000000 +0000
@@ -19,6 +19,7 @@
#include <linux/idr.h>
#include <linux/hdreg.h>
@@ -1348,15 +1247,15 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/driver
#include <trace/events/block.h>
-@@ -131,6 +132,7 @@ struct mapped_device {
+@@ -125,6 +126,7 @@ struct mapped_device {
rwlock_t map_lock;
atomic_t holders;
atomic_t open_count;
-+ xid_t xid;
++ vxid_t xid;
unsigned long flags;
-@@ -343,6 +345,7 @@ int dm_deleting_md(struct mapped_device
+@@ -317,6 +319,7 @@ int dm_deleting_md(struct mapped_device
static int dm_blk_open(struct block_device *bdev, fmode_t mode)
{
struct mapped_device *md;
@@ -1364,7 +1263,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/driver
spin_lock(&_minor_lock);
-@@ -351,18 +354,19 @@ static int dm_blk_open(struct block_devi
+@@ -325,18 +328,19 @@ static int dm_blk_open(struct block_devi
goto out;
if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1389,15 +1288,15 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/driver
+ return ret;
}
- static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -583,6 +587,14 @@ int dm_set_geometry(struct mapped_device
+ static void dm_blk_close(struct gendisk *disk, fmode_t mode)
+@@ -552,6 +556,14 @@ int dm_set_geometry(struct mapped_device
return 0;
}
+/*
+ * Get the xid associated with a dm device
+ */
-+xid_t dm_get_xid(struct mapped_device *md)
++vxid_t dm_get_xid(struct mapped_device *md)
+{
+ return md->xid;
+}
@@ -1405,7 +1304,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/driver
/*-----------------------------------------------------------------
* CRUD START:
* A more elegant soln is in the works that uses the queue
-@@ -1876,6 +1888,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1889,6 +1901,7 @@ static struct mapped_device *alloc_dev(i
INIT_LIST_HEAD(&md->uevent_list);
spin_lock_init(&md->uevent_lock);
@@ -1413,21 +1312,21 @@ diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/driver
md->queue = blk_alloc_queue(GFP_KERNEL);
if (!md->queue)
goto bad_queue;
-diff -NurpP --minimal linux-3.4.57/drivers/md/dm.h linux-3.4.57-vs2.3.3.9/drivers/md/dm.h
---- linux-3.4.57/drivers/md/dm.h 2012-01-09 15:14:21.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/md/dm.h 2012-05-21 16:15:04.000000000 +0000
-@@ -41,6 +41,8 @@ struct dm_dev_internal {
+diff -NurpP --minimal linux-3.10.17/drivers/md/dm.h linux-3.10.17-vs2.3.6.6/drivers/md/dm.h
+--- linux-3.10.17/drivers/md/dm.h 2013-02-19 13:57:51.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/md/dm.h 2013-08-22 20:29:59.000000000 +0000
+@@ -46,6 +46,8 @@ struct dm_dev_internal {
struct dm_table;
struct dm_md_mempools;
-+xid_t dm_get_xid(struct mapped_device *md);
++vxid_t dm_get_xid(struct mapped_device *md);
+
/*-----------------------------------------------------------------
* Internal table functions.
*---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.4.57/drivers/net/tun.c linux-3.4.57-vs2.3.3.9/drivers/net/tun.c
---- linux-3.4.57/drivers/net/tun.c 2013-08-13 14:13:14.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/net/tun.c 2013-03-30 21:29:17.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/drivers/net/tun.c linux-3.10.17-vs2.3.6.6/drivers/net/tun.c
+--- linux-3.10.17/drivers/net/tun.c 2013-10-25 15:17:36.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/net/tun.c 2013-10-26 18:03:16.000000000 +0000
@@ -64,6 +64,7 @@
#include <linux/nsproxy.h>
#include <linux/virtio_net.h>
@@ -1436,52 +1335,51 @@ diff -NurpP --minimal linux-3.4.57/drivers/net/tun.c linux-3.4.57-vs2.3.3.9/driv
#include <net/net_namespace.h>
#include <net/netns/generic.h>
#include <net/rtnetlink.h>
-@@ -120,6 +121,7 @@ struct tun_struct {
+@@ -164,6 +165,7 @@ struct tun_struct {
unsigned int flags;
- uid_t owner;
- gid_t group;
-+ nid_t nid;
+ kuid_t owner;
+ kgid_t group;
++ vnid_t nid;
struct net_device *dev;
netdev_features_t set_features;
-@@ -912,6 +914,7 @@ static void tun_setup(struct net_device
+@@ -380,6 +382,7 @@ static inline bool tun_not_capable(struc
+ return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
+ (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
+ !ns_capable(net->user_ns, CAP_NET_ADMIN);
++ /* !cap_raised(current_cap(), CAP_NET_ADMIN) */
+ }
+
+ static void tun_set_real_num_queues(struct tun_struct *tun)
+@@ -1425,6 +1428,7 @@ static void tun_setup(struct net_device
- tun->owner = -1;
- tun->group = -1;
-+ tun->nid = current->nid;
+ tun->owner = INVALID_UID;
+ tun->group = INVALID_GID;
++ tun->nid = nx_current_nid();
dev->ethtool_ops = &tun_ethtool_ops;
dev->destructor = tun_free_netdev;
-@@ -1070,7 +1073,7 @@ static int tun_set_iff(struct net *net,
-
- if (((tun->owner != -1 && cred->euid != tun->owner) ||
- (tun->group != -1 && !in_egroup_p(tun->group))) &&
-- !capable(CAP_NET_ADMIN))
-+ !cap_raised(current_cap(), CAP_NET_ADMIN))
- return -EPERM;
- err = security_tun_dev_attach(tun->socket.sk);
- if (err < 0)
-@@ -1084,7 +1087,7 @@ static int tun_set_iff(struct net *net,
- char *name;
- unsigned long flags = 0;
-
-- if (!capable(CAP_NET_ADMIN))
-+ if (!nx_capable(CAP_NET_ADMIN, NXC_TUN_CREATE))
- return -EPERM;
- err = security_tun_dev_create();
+@@ -1616,6 +1620,9 @@ static int tun_set_iff(struct net *net,
if (err < 0)
-@@ -1154,6 +1157,9 @@ static int tun_set_iff(struct net *net,
-
- sk->sk_destruct = tun_sock_destruct;
+ return err;
+ if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P))
+ return -EPERM;
+
err = tun_attach(tun, file);
if (err < 0)
- goto failed;
-@@ -1337,6 +1343,16 @@ static long __tun_chr_ioctl(struct file
- tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
+ return err;
+@@ -1634,7 +1641,7 @@ static int tun_set_iff(struct net *net,
+ int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
+ MAX_TAP_QUEUES : 1;
+
+- if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
++ if (!vx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE))
+ return -EPERM;
+ err = security_tun_dev_create();
+ if (err < 0)
+@@ -1985,6 +1992,16 @@ static long __tun_chr_ioctl(struct file
+ from_kgid(&init_user_ns, tun->group));
break;
+ case TUNSETNID:
@@ -1489,7 +1387,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/net/tun.c linux-3.4.57-vs2.3.3.9/driv
+ return -EPERM;
+
+ /* Set nid owner of the device */
-+ tun->nid = (nid_t) arg;
++ tun->nid = (vnid_t) arg;
+
+ tun_debug(KERN_INFO, tun, "nid owner set to %u\n", tun->nid);
+ break;
@@ -1497,18 +1395,18 @@ diff -NurpP --minimal linux-3.4.57/drivers/net/tun.c linux-3.4.57-vs2.3.3.9/driv
case TUNSETLINK:
/* Only allow setting the type when the interface is down */
if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.4.57/drivers/tty/sysrq.c linux-3.4.57-vs2.3.3.9/drivers/tty/sysrq.c
---- linux-3.4.57/drivers/tty/sysrq.c 2012-05-21 16:07:16.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/tty/sysrq.c 2012-05-21 16:15:04.000000000 +0000
-@@ -41,6 +41,7 @@
- #include <linux/slab.h>
- #include <linux/input.h>
+diff -NurpP --minimal linux-3.10.17/drivers/tty/sysrq.c linux-3.10.17-vs2.3.6.6/drivers/tty/sysrq.c
+--- linux-3.10.17/drivers/tty/sysrq.c 2013-07-14 17:01:22.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/tty/sysrq.c 2013-08-22 20:58:35.000000000 +0000
+@@ -44,6 +44,7 @@
#include <linux/uaccess.h>
+ #include <linux/moduleparam.h>
+ #include <linux/jiffies.h>
+#include <linux/vserver/debug.h>
#include <asm/ptrace.h>
#include <asm/irq_regs.h>
-@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -405,6 +406,21 @@ static struct sysrq_key_op sysrq_unrt_op
.enable_mask = SYSRQ_ENABLE_RTNICE,
};
@@ -1530,10 +1428,10 @@ diff -NurpP --minimal linux-3.4.57/drivers/tty/sysrq.c linux-3.4.57-vs2.3.3.9/dr
/* Key Operations table and lock */
static DEFINE_SPINLOCK(sysrq_key_table_lock);
-@@ -452,7 +468,11 @@ static struct sysrq_key_op *sysrq_key_ta
- NULL, /* v */
+@@ -460,7 +476,11 @@ static struct sysrq_key_op *sysrq_key_ta
&sysrq_showstate_blocked_op, /* w */
/* x: May be registered on ppc/powerpc for xmon */
+ /* x: May be registered on sparc64 for global PMU dump */
+#ifdef CONFIG_VSERVER_DEBUG
+ &sysrq_showvxinfo_op, /* x */
+#else
@@ -1542,7 +1440,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/tty/sysrq.c linux-3.4.57-vs2.3.3.9/dr
/* y: May be registered on sparc64 for global register dump */
NULL, /* y */
&sysrq_ftrace_dump_op, /* z */
-@@ -467,6 +487,8 @@ static int sysrq_key_table_key2index(int
+@@ -475,6 +495,8 @@ static int sysrq_key_table_key2index(int
retval = key - '0';
else if ((key >= 'a') && (key <= 'z'))
retval = key + 10 - 'a';
@@ -1551,9 +1449,9 @@ diff -NurpP --minimal linux-3.4.57/drivers/tty/sysrq.c linux-3.4.57-vs2.3.3.9/dr
else
retval = -1;
return retval;
-diff -NurpP --minimal linux-3.4.57/drivers/tty/tty_io.c linux-3.4.57-vs2.3.3.9/drivers/tty/tty_io.c
---- linux-3.4.57/drivers/tty/tty_io.c 2013-08-13 14:13:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/drivers/tty/tty_io.c 2013-07-14 13:38:33.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/drivers/tty/tty_io.c linux-3.10.17-vs2.3.6.6/drivers/tty/tty_io.c
+--- linux-3.10.17/drivers/tty/tty_io.c 2013-10-25 15:17:41.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/drivers/tty/tty_io.c 2013-10-09 17:37:22.000000000 +0000
@@ -104,6 +104,7 @@
#include <linux/kmod.h>
@@ -1562,7 +1460,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/tty/tty_io.c linux-3.4.57-vs2.3.3.9/d
#undef TTY_DEBUG_HANGUP
-@@ -2128,7 +2129,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2213,7 +2214,8 @@ static int tiocsti(struct tty_struct *tt
char ch, mbz = 0;
struct tty_ldisc *ld;
@@ -1572,7 +1470,7 @@ diff -NurpP --minimal linux-3.4.57/drivers/tty/tty_io.c linux-3.4.57-vs2.3.3.9/d
return -EPERM;
if (get_user(ch, p))
return -EFAULT;
-@@ -2416,6 +2418,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2501,6 +2503,7 @@ static int tiocspgrp(struct tty_struct *
return -ENOTTY;
if (get_user(pgrp_nr, p))
return -EFAULT;
@@ -1580,20 +1478,20 @@ diff -NurpP --minimal linux-3.4.57/drivers/tty/tty_io.c linux-3.4.57-vs2.3.3.9/d
if (pgrp_nr < 0)
return -EINVAL;
rcu_read_lock();
-diff -NurpP --minimal linux-3.4.57/fs/attr.c linux-3.4.57-vs2.3.3.9/fs/attr.c
---- linux-3.4.57/fs/attr.c 2013-08-13 14:13:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/attr.c 2012-06-28 14:45:07.000000000 +0000
-@@ -14,6 +14,9 @@
- #include <linux/fcntl.h>
+diff -NurpP --minimal linux-3.10.17/fs/attr.c linux-3.10.17-vs2.3.6.6/fs/attr.c
+--- linux-3.10.17/fs/attr.c 2013-02-19 13:58:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/attr.c 2013-08-22 20:29:59.000000000 +0000
+@@ -15,6 +15,9 @@
#include <linux/security.h>
#include <linux/evm.h>
+ #include <linux/ima.h>
+#include <linux/proc_fs.h>
+#include <linux/devpts_fs.h>
+#include <linux/vs_tag.h>
/**
* inode_change_ok - check if attribute changes to an inode are allowed
-@@ -74,6 +77,10 @@ int inode_change_ok(const struct inode *
+@@ -77,6 +80,10 @@ int inode_change_ok(const struct inode *
return -EPERM;
}
@@ -1604,7 +1502,7 @@ diff -NurpP --minimal linux-3.4.57/fs/attr.c linux-3.4.57-vs2.3.3.9/fs/attr.c
return 0;
}
EXPORT_SYMBOL(inode_change_ok);
-@@ -144,6 +151,8 @@ void setattr_copy(struct inode *inode, c
+@@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c
inode->i_uid = attr->ia_uid;
if (ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -1613,9 +1511,9 @@ diff -NurpP --minimal linux-3.4.57/fs/attr.c linux-3.4.57-vs2.3.3.9/fs/attr.c
if (ia_valid & ATTR_ATIME)
inode->i_atime = timespec_trunc(attr->ia_atime,
inode->i_sb->s_time_gran);
-@@ -171,7 +180,8 @@ int notify_change(struct dentry * dentry
- struct timespec now;
- unsigned int ia_valid = attr->ia_valid;
+@@ -177,7 +186,8 @@ int notify_change(struct dentry * dentry
+
+ WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex));
- if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) {
+ if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
@@ -1623,18 +1521,18 @@ diff -NurpP --minimal linux-3.4.57/fs/attr.c linux-3.4.57-vs2.3.3.9/fs/attr.c
if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
return -EPERM;
}
-diff -NurpP --minimal linux-3.4.57/fs/block_dev.c linux-3.4.57-vs2.3.3.9/fs/block_dev.c
---- linux-3.4.57/fs/block_dev.c 2013-08-13 14:13:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/block_dev.c 2013-08-13 17:07:36.000000000 +0000
-@@ -27,6 +27,7 @@
- #include <linux/namei.h>
+diff -NurpP --minimal linux-3.10.17/fs/block_dev.c linux-3.10.17-vs2.3.6.6/fs/block_dev.c
+--- linux-3.10.17/fs/block_dev.c 2013-10-25 15:17:42.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/block_dev.c 2013-08-22 21:20:35.000000000 +0000
+@@ -28,6 +28,7 @@
#include <linux/log2.h>
#include <linux/cleancache.h>
+ #include <linux/aio.h>
+#include <linux/vs_device.h>
#include <asm/uaccess.h>
#include "internal.h"
-@@ -588,6 +589,7 @@ struct block_device *bdget(dev_t dev)
+@@ -536,6 +537,7 @@ struct block_device *bdget(dev_t dev)
bdev->bd_invalidated = 0;
inode->i_mode = S_IFBLK;
inode->i_rdev = dev;
@@ -1642,7 +1540,7 @@ diff -NurpP --minimal linux-3.4.57/fs/block_dev.c linux-3.4.57-vs2.3.3.9/fs/bloc
inode->i_bdev = bdev;
inode->i_data.a_ops = &def_blk_aops;
mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -635,6 +637,11 @@ EXPORT_SYMBOL(bdput);
+@@ -583,6 +585,11 @@ EXPORT_SYMBOL(bdput);
static struct block_device *bd_acquire(struct inode *inode)
{
struct block_device *bdev;
@@ -1654,7 +1552,7 @@ diff -NurpP --minimal linux-3.4.57/fs/block_dev.c linux-3.4.57-vs2.3.3.9/fs/bloc
spin_lock(&bdev_lock);
bdev = inode->i_bdev;
-@@ -645,7 +652,7 @@ static struct block_device *bd_acquire(s
+@@ -593,7 +600,7 @@ static struct block_device *bd_acquire(s
}
spin_unlock(&bdev_lock);
@@ -1663,10 +1561,10 @@ diff -NurpP --minimal linux-3.4.57/fs/block_dev.c linux-3.4.57-vs2.3.3.9/fs/bloc
if (bdev) {
spin_lock(&bdev_lock);
if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/btrfs/ctree.h
---- linux-3.4.57/fs/btrfs/ctree.h 2012-05-21 16:07:18.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/ctree.h 2012-05-21 16:15:04.000000000 +0000
-@@ -668,11 +668,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.10.17/fs/btrfs/ctree.h linux-3.10.17-vs2.3.6.6/fs/btrfs/ctree.h
+--- linux-3.10.17/fs/btrfs/ctree.h 2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/btrfs/ctree.h 2013-08-22 20:29:59.000000000 +0000
+@@ -707,11 +707,14 @@ struct btrfs_inode_item {
/* modification sequence number for NFS */
__le64 sequence;
@@ -1682,7 +1580,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/bt
struct btrfs_timespec atime;
struct btrfs_timespec ctime;
struct btrfs_timespec mtime;
-@@ -1542,6 +1545,8 @@ struct btrfs_ioctl_defrag_range_args {
+@@ -1928,6 +1931,8 @@ struct btrfs_ioctl_defrag_range_args {
#define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
#define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR (1 << 22)
@@ -1690,8 +1588,8 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/bt
+
#define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt)
#define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt)
- #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \
-@@ -1762,6 +1767,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+ #define btrfs_raw_test_opt(o, opt) ((o) & BTRFS_MOUNT_##opt)
+@@ -2197,6 +2202,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1699,7 +1597,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/bt
BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -2250,6 +2256,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
@@ -1710,7 +1608,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/bt
BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
-@@ -2959,6 +2969,7 @@ extern const struct dentry_operations bt
+@@ -3578,6 +3588,7 @@ extern const struct dentry_operations bt
long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
void btrfs_update_iflags(struct inode *inode);
void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1718,10 +1616,10 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/bt
int btrfs_defrag_file(struct inode *inode, struct file *file,
struct btrfs_ioctl_defrag_range_args *range,
u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.4.57/fs/btrfs/disk-io.c linux-3.4.57-vs2.3.3.9/fs/btrfs/disk-io.c
---- linux-3.4.57/fs/btrfs/disk-io.c 2012-05-21 16:07:18.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/disk-io.c 2012-05-21 16:15:04.000000000 +0000
-@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-3.10.17/fs/btrfs/disk-io.c linux-3.10.17-vs2.3.6.6/fs/btrfs/disk-io.c
+--- linux-3.10.17/fs/btrfs/disk-io.c 2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/btrfs/disk-io.c 2013-08-22 20:29:59.000000000 +0000
+@@ -2360,6 +2360,9 @@ int open_ctree(struct super_block *sb,
goto fail_alloc;
}
@@ -1731,60 +1629,66 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/disk-io.c linux-3.4.57-vs2.3.3.9/fs/
features = btrfs_super_incompat_flags(disk_super) &
~BTRFS_FEATURE_INCOMPAT_SUPP;
if (features) {
-diff -NurpP --minimal linux-3.4.57/fs/btrfs/inode.c linux-3.4.57-vs2.3.3.9/fs/btrfs/inode.c
---- linux-3.4.57/fs/btrfs/inode.c 2013-08-13 14:13:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/inode.c 2013-07-14 13:38:34.000000000 +0000
-@@ -39,6 +39,7 @@
- #include <linux/slab.h>
- #include <linux/ratelimit.h>
+diff -NurpP --minimal linux-3.10.17/fs/btrfs/inode.c linux-3.10.17-vs2.3.6.6/fs/btrfs/inode.c
+--- linux-3.10.17/fs/btrfs/inode.c 2013-10-25 15:17:42.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/btrfs/inode.c 2013-10-26 18:03:16.000000000 +0000
+@@ -42,6 +42,7 @@
#include <linux/mount.h>
+ #include <linux/btrfs.h>
+ #include <linux/blkdev.h>
+#include <linux/vs_tag.h>
#include "compat.h"
#include "ctree.h"
#include "disk-io.h"
-@@ -2482,6 +2483,8 @@ static void btrfs_read_locked_inode(stru
+@@ -3327,6 +3328,9 @@ static void btrfs_read_locked_inode(stru
struct btrfs_key location;
int maybe_acls;
u32 rdev;
-+ uid_t uid;
-+ gid_t gid;
++ kuid_t kuid;
++ kgid_t kgid;
++ ktag_t ktag;
int ret;
bool filled = false;
-@@ -2509,8 +2512,13 @@ static void btrfs_read_locked_inode(stru
+@@ -3354,8 +3358,14 @@ static void btrfs_read_locked_inode(stru
struct btrfs_inode_item);
inode->i_mode = btrfs_inode_mode(leaf, inode_item);
set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
-- inode->i_uid = btrfs_inode_uid(leaf, inode_item);
-- inode->i_gid = btrfs_inode_gid(leaf, inode_item);
-+
-+ uid = btrfs_inode_uid(leaf, inode_item);
-+ gid = btrfs_inode_gid(leaf, inode_item);
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+ btrfs_inode_tag(leaf, inode_item));
+- i_uid_write(inode, btrfs_inode_uid(leaf, inode_item));
+- i_gid_write(inode, btrfs_inode_gid(leaf, inode_item));
++
++ kuid = make_kuid(&init_user_ns, btrfs_inode_uid(leaf, inode_item));
++ kgid = make_kgid(&init_user_ns, btrfs_inode_gid(leaf, inode_item));
++ ktag = make_ktag(&init_user_ns, btrfs_inode_tag(leaf, inode_item));
++
++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
tspec = btrfs_inode_atime(inode_item);
-@@ -2588,8 +2596,14 @@ static void fill_inode_item(struct btrfs
- struct btrfs_inode_item *item,
+@@ -3446,11 +3456,18 @@ static void fill_inode_item(struct btrfs
struct inode *inode)
{
-- btrfs_set_inode_uid(leaf, item, inode->i_uid);
-- btrfs_set_inode_gid(leaf, item, inode->i_gid);
-+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
-+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
-+
-+ btrfs_set_inode_uid(leaf, item, uid);
-+ btrfs_set_inode_gid(leaf, item, gid);
+ struct btrfs_map_token token;
++ uid_t uid = from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
++ gid_t gid = from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
+
+ btrfs_init_map_token(&token);
+
+- btrfs_set_token_inode_uid(leaf, item, i_uid_read(inode), &token);
+- btrfs_set_token_inode_gid(leaf, item, i_gid_read(inode), &token);
++ btrfs_set_token_inode_uid(leaf, item, uid, &token);
++ btrfs_set_token_inode_gid(leaf, item, gid, &token);
+#ifdef CONFIG_TAGGING_INTERN
-+ btrfs_set_inode_tag(leaf, item, inode->i_tag);
++ btrfs_set_token_inode_tag(leaf, item, i_tag_read(inode), &token);
+#endif
- btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
- btrfs_set_inode_mode(leaf, item, inode->i_mode);
- btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
-@@ -7590,11 +7604,13 @@ static const struct inode_operations btr
+ btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
+ &token);
+ btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
+@@ -8720,11 +8737,13 @@ static const struct inode_operations btr
.listxattr = btrfs_listxattr,
.removexattr = btrfs_removexattr,
.permission = btrfs_permission,
@@ -1798,10 +1702,10 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/inode.c linux-3.4.57-vs2.3.3.9/fs/bt
.get_acl = btrfs_get_acl,
};
-diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/btrfs/ioctl.c
---- linux-3.4.57/fs/btrfs/ioctl.c 2013-08-13 14:13:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/ioctl.c 2013-07-14 13:38:34.000000000 +0000
-@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
+diff -NurpP --minimal linux-3.10.17/fs/btrfs/ioctl.c linux-3.10.17-vs2.3.6.6/fs/btrfs/ioctl.c
+--- linux-3.10.17/fs/btrfs/ioctl.c 2013-10-25 15:17:42.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/btrfs/ioctl.c 2013-10-09 17:37:22.000000000 +0000
+@@ -75,10 +75,13 @@ static unsigned int btrfs_flags_to_ioctl
{
unsigned int iflags = 0;
@@ -1817,7 +1721,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/bt
if (flags & BTRFS_INODE_APPEND)
iflags |= FS_APPEND_FL;
if (flags & BTRFS_INODE_NODUMP)
-@@ -91,28 +94,78 @@ static unsigned int btrfs_flags_to_ioctl
+@@ -95,28 +98,78 @@ static unsigned int btrfs_flags_to_ioctl
else if (flags & BTRFS_INODE_NOCOMPRESS)
iflags |= FS_NOCOMP_FL;
@@ -1900,7 +1804,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/bt
}
/*
-@@ -128,6 +181,7 @@ void btrfs_inherit_iflags(struct inode *
+@@ -132,6 +185,7 @@ void btrfs_inherit_iflags(struct inode *
return;
flags = BTRFS_I(dir)->flags;
@@ -1908,7 +1812,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/bt
if (flags & BTRFS_INODE_NOCOMPRESS) {
BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
-@@ -143,6 +197,30 @@ void btrfs_inherit_iflags(struct inode *
+@@ -150,6 +204,30 @@ void btrfs_inherit_iflags(struct inode *
btrfs_update_iflags(inode);
}
@@ -1938,8 +1842,8 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/bt
+
static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
{
- struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode);
-@@ -199,7 +277,8 @@ static int btrfs_ioctl_setflags(struct f
+ struct btrfs_inode *ip = BTRFS_I(file_inode(file));
+@@ -212,21 +290,27 @@ static int btrfs_ioctl_setflags(struct f
flags = btrfs_mask_flags(inode->i_mode, flags);
oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -1949,9 +1853,8 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/bt
if (!capable(CAP_LINUX_IMMUTABLE)) {
ret = -EPERM;
goto out_unlock;
-@@ -210,14 +289,19 @@ static int btrfs_ioctl_setflags(struct f
- if (ret)
- goto out_unlock;
+ }
+ }
- if (flags & FS_SYNC_FL)
- ip->flags |= BTRFS_INODE_SYNC;
@@ -1973,10 +1876,10 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/bt
if (flags & FS_APPEND_FL)
ip->flags |= BTRFS_INODE_APPEND;
else
-diff -NurpP --minimal linux-3.4.57/fs/btrfs/super.c linux-3.4.57-vs2.3.3.9/fs/btrfs/super.c
---- linux-3.4.57/fs/btrfs/super.c 2012-05-21 16:07:19.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/super.c 2012-05-21 16:15:04.000000000 +0000
-@@ -279,7 +279,7 @@ enum {
+diff -NurpP --minimal linux-3.10.17/fs/btrfs/super.c linux-3.10.17-vs2.3.6.6/fs/btrfs/super.c
+--- linux-3.10.17/fs/btrfs/super.c 2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/btrfs/super.c 2013-08-22 20:29:59.000000000 +0000
+@@ -319,7 +319,7 @@ enum {
Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
Opt_check_integrity, Opt_check_integrity_including_extent_data,
Opt_check_integrity_print_mask, Opt_fatal_errors,
@@ -1985,7 +1888,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/super.c linux-3.4.57-vs2.3.3.9/fs/bt
};
static match_table_t tokens = {
-@@ -319,6 +319,9 @@ static match_table_t tokens = {
+@@ -359,6 +359,9 @@ static match_table_t tokens = {
{Opt_check_integrity_including_extent_data, "check_int_data"},
{Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
{Opt_fatal_errors, "fatal_errors=%s"},
@@ -1995,7 +1898,7 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/super.c linux-3.4.57-vs2.3.3.9/fs/bt
{Opt_err, NULL},
};
-@@ -564,6 +567,22 @@ int btrfs_parse_options(struct btrfs_roo
+@@ -624,6 +627,22 @@ int btrfs_parse_options(struct btrfs_roo
goto out;
}
break;
@@ -2018,9 +1921,9 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/super.c linux-3.4.57-vs2.3.3.9/fs/bt
case Opt_err:
printk(KERN_INFO "btrfs: unrecognized mount option "
"'%s'\n", p);
-@@ -1137,6 +1156,12 @@ static int btrfs_remount(struct super_bl
- goto restore;
- }
+@@ -1251,6 +1270,12 @@ static int btrfs_remount(struct super_bl
+ btrfs_resize_thread_pool(fs_info,
+ fs_info->thread_pool_size, old_thread_pool_size);
+ if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
+ printk("btrfs: %s: tagging not permitted on remount.\n",
@@ -2029,11 +1932,11 @@ diff -NurpP --minimal linux-3.4.57/fs/btrfs/super.c linux-3.4.57-vs2.3.3.9/fs/bt
+ }
+
if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
- return 0;
+ goto out;
-diff -NurpP --minimal linux-3.4.57/fs/char_dev.c linux-3.4.57-vs2.3.3.9/fs/char_dev.c
---- linux-3.4.57/fs/char_dev.c 2012-03-19 18:47:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/char_dev.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/char_dev.c linux-3.10.17-vs2.3.6.6/fs/char_dev.c
+--- linux-3.10.17/fs/char_dev.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/char_dev.c 2013-08-22 20:29:59.000000000 +0000
@@ -21,6 +21,8 @@
#include <linux/mutex.h>
#include <linux/backing-dev.h>
@@ -2066,9 +1969,9 @@ diff -NurpP --minimal linux-3.4.57/fs/char_dev.c linux-3.4.57-vs2.3.3.9/fs/char_
if (!kobj)
return -ENXIO;
new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.c
---- linux-3.4.57/fs/dcache.c 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/dcache.c 2013-07-14 13:38:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/dcache.c linux-3.10.17-vs2.3.6.6/fs/dcache.c
+--- linux-3.10.17/fs/dcache.c 2013-10-25 15:17:42.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/dcache.c 2013-10-26 18:03:16.000000000 +0000
@@ -37,6 +37,7 @@
#include <linux/rculist_bl.h>
#include <linux/prefetch.h>
@@ -2077,7 +1980,7 @@ diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.
#include "internal.h"
#include "mount.h"
-@@ -601,6 +602,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -578,6 +579,8 @@ int d_invalidate(struct dentry * dentry)
spin_lock(&dentry->d_lock);
}
@@ -2086,7 +1989,7 @@ diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.
/*
* Somebody else still using it?
*
-@@ -630,6 +633,7 @@ EXPORT_SYMBOL(d_invalidate);
+@@ -607,6 +610,7 @@ EXPORT_SYMBOL(d_invalidate);
static inline void __dget_dlock(struct dentry *dentry)
{
dentry->d_count++;
@@ -2094,7 +1997,7 @@ diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.
}
static inline void __dget(struct dentry *dentry)
-@@ -1260,6 +1264,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1239,6 +1243,9 @@ struct dentry *__d_alloc(struct super_bl
struct dentry *dentry;
char *dname;
@@ -2104,7 +2007,7 @@ diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.
dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
if (!dentry)
return NULL;
-@@ -1282,6 +1289,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1271,6 +1278,7 @@ struct dentry *__d_alloc(struct super_bl
dentry->d_count = 1;
dentry->d_flags = 0;
@@ -2112,7 +2015,7 @@ diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.
spin_lock_init(&dentry->d_lock);
seqcount_init(&dentry->d_seq);
dentry->d_inode = NULL;
-@@ -1943,6 +1951,7 @@ struct dentry *__d_lookup(struct dentry
+@@ -1971,6 +1979,7 @@ struct dentry *__d_lookup(const struct d
}
dentry->d_count++;
@@ -2120,9 +2023,9 @@ diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.
found = dentry;
spin_unlock(&dentry->d_lock);
break;
-diff -NurpP --minimal linux-3.4.57/fs/devpts/inode.c linux-3.4.57-vs2.3.3.9/fs/devpts/inode.c
---- linux-3.4.57/fs/devpts/inode.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/devpts/inode.c 2012-05-21 16:15:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/devpts/inode.c linux-3.10.17-vs2.3.6.6/fs/devpts/inode.c
+--- linux-3.10.17/fs/devpts/inode.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/devpts/inode.c 2013-08-22 20:29:59.000000000 +0000
@@ -25,6 +25,7 @@
#include <linux/parser.h>
#include <linux/fsnotify.h>
@@ -2140,7 +2043,7 @@ diff -NurpP --minimal linux-3.4.57/fs/devpts/inode.c linux-3.4.57-vs2.3.3.9/fs/d
+ int ret = -EACCES;
+
+ /* devpts is xid tagged */
-+ if (vx_check((xid_t)inode->i_tag, VS_WATCH_P | VS_IDENT))
++ if (vx_check((vxid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT))
+ ret = generic_permission(inode, mask);
+ return ret;
+}
@@ -2153,17 +2056,17 @@ diff -NurpP --minimal linux-3.4.57/fs/devpts/inode.c linux-3.4.57-vs2.3.3.9/fs/d
/*
* sysctl support for setting limits on the number of Unix98 ptys allocated.
* Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
-@@ -328,6 +344,34 @@ static int devpts_show_options(struct se
+@@ -345,6 +361,34 @@ static int devpts_show_options(struct se
return 0;
}
+static int devpts_filter(struct dentry *de)
+{
-+ xid_t xid = 0;
++ vxid_t xid = 0;
+
+ /* devpts is xid tagged */
+ if (de && de->d_inode)
-+ xid = (xid_t)de->d_inode->i_tag;
++ xid = (vxid_t)i_tag_read(de->d_inode);
+#ifdef CONFIG_VSERVER_WARN_DEVPTS
+ else
+ vxwprintk_task(1, "devpts " VS_Q("%.*s") " without inode.",
@@ -2188,7 +2091,7 @@ diff -NurpP --minimal linux-3.4.57/fs/devpts/inode.c linux-3.4.57-vs2.3.3.9/fs/d
static const struct super_operations devpts_sops = {
.statfs = simple_statfs,
.remount_fs = devpts_remount,
-@@ -371,8 +415,10 @@ devpts_fill_super(struct super_block *s,
+@@ -388,8 +432,10 @@ devpts_fill_super(struct super_block *s,
inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
inode->i_op = &simple_dir_inode_operations;
@@ -2196,24 +2099,24 @@ diff -NurpP --minimal linux-3.4.57/fs/devpts/inode.c linux-3.4.57-vs2.3.3.9/fs/d
+ inode->i_fop = &devpts_dir_operations;
set_nlink(inode, 2);
+ /* devpts is xid tagged */
-+ inode->i_tag = (tag_t)vx_current_xid();
++ i_tag_write(inode, (vtag_t)vx_current_xid());
s->s_root = d_make_root(inode);
if (s->s_root)
-@@ -564,6 +610,9 @@ int devpts_pty_new(struct inode *ptmx_in
+@@ -592,6 +638,9 @@ struct inode *devpts_pty_new(struct inod
inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
init_special_inode(inode, S_IFCHR|opts->mode, device);
+ /* devpts is xid tagged */
-+ inode->i_tag = (tag_t)vx_current_xid();
++ i_tag_write(inode, (vtag_t)vx_current_xid());
+ inode->i_op = &devpts_file_inode_operations;
- inode->i_private = tty;
- tty->driver_data = inode;
+ inode->i_private = priv;
-diff -NurpP --minimal linux-3.4.57/fs/ext2/balloc.c linux-3.4.57-vs2.3.3.9/fs/ext2/balloc.c
---- linux-3.4.57/fs/ext2/balloc.c 2012-01-09 15:14:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/balloc.c 2012-05-21 16:15:04.000000000 +0000
-@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
+ sprintf(s, "%d", index);
+diff -NurpP --minimal linux-3.10.17/fs/ext2/balloc.c linux-3.10.17-vs2.3.6.6/fs/ext2/balloc.c
+--- linux-3.10.17/fs/ext2/balloc.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/balloc.c 2013-08-22 20:29:59.000000000 +0000
+@@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
start = 0;
end = EXT2_BLOCKS_PER_GROUP(sb);
}
@@ -2221,9 +2124,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/balloc.c linux-3.4.57-vs2.3.3.9/fs/ex
BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
repeat:
-diff -NurpP --minimal linux-3.4.57/fs/ext2/ext2.h linux-3.4.57-vs2.3.3.9/fs/ext2/ext2.h
---- linux-3.4.57/fs/ext2/ext2.h 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/ext2.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext2/ext2.h linux-3.10.17-vs2.3.6.6/fs/ext2/ext2.h
+--- linux-3.10.17/fs/ext2/ext2.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/ext2.h 2013-08-22 20:29:59.000000000 +0000
@@ -244,8 +244,12 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
#define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -2271,18 +2174,18 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/ext2.h linux-3.4.57-vs2.3.3.9/fs/ext2
/* ioctl.c */
extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.4.57/fs/ext2/file.c linux-3.4.57-vs2.3.3.9/fs/ext2/file.c
---- linux-3.4.57/fs/ext2/file.c 2011-10-24 16:45:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/file.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext2/file.c linux-3.10.17-vs2.3.6.6/fs/ext2/file.c
+--- linux-3.10.17/fs/ext2/file.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/file.c 2013-08-22 20:29:59.000000000 +0000
@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
.setattr = ext2_setattr,
.get_acl = ext2_get_acl,
.fiemap = ext2_fiemap,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-3.4.57/fs/ext2/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ext2/ialloc.c
---- linux-3.4.57/fs/ext2/ialloc.c 2012-03-19 18:47:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/ialloc.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext2/ialloc.c linux-3.10.17-vs2.3.6.6/fs/ext2/ialloc.c
+--- linux-3.10.17/fs/ext2/ialloc.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/ialloc.c 2013-08-22 20:29:59.000000000 +0000
@@ -17,6 +17,7 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2291,26 +2194,26 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ex
#include "ext2.h"
#include "xattr.h"
#include "acl.h"
-@@ -549,6 +550,7 @@ got:
+@@ -546,6 +547,7 @@ got:
inode->i_mode = mode;
inode->i_uid = current_fsuid();
inode->i_gid = dir->i_gid;
-+ inode->i_tag = dx_current_fstag(sb);
++ i_tag_write(inode, dx_current_fstag(sb));
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.4.57/fs/ext2/inode.c linux-3.4.57-vs2.3.3.9/fs/ext2/inode.c
---- linux-3.4.57/fs/ext2/inode.c 2012-03-19 18:47:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/inode.c 2012-05-21 16:15:05.000000000 +0000
-@@ -31,6 +31,7 @@
- #include <linux/mpage.h>
+diff -NurpP --minimal linux-3.10.17/fs/ext2/inode.c linux-3.10.17-vs2.3.6.6/fs/ext2/inode.c
+--- linux-3.10.17/fs/ext2/inode.c 2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/inode.c 2013-08-22 21:46:54.000000000 +0000
+@@ -32,6 +32,7 @@
#include <linux/fiemap.h>
#include <linux/namei.h>
+ #include <linux/aio.h>
+#include <linux/vs_tag.h>
#include "ext2.h"
#include "acl.h"
#include "xip.h"
-@@ -1162,7 +1163,7 @@ static void ext2_truncate_blocks(struct
+@@ -1180,7 +1181,7 @@ static void ext2_truncate_blocks(struct
return;
if (ext2_inode_is_fast_symlink(inode))
return;
@@ -2319,7 +2222,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/inode.c linux-3.4.57-vs2.3.3.9/fs/ext
return;
__ext2_truncate_blocks(inode, offset);
}
-@@ -1253,36 +1254,61 @@ void ext2_set_inode_flags(struct inode *
+@@ -1271,36 +1272,61 @@ void ext2_set_inode_flags(struct inode *
{
unsigned int flags = EXT2_I(inode)->i_flags;
@@ -2388,70 +2291,55 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/inode.c linux-3.4.57-vs2.3.3.9/fs/ext
}
struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1292,6 +1318,8 @@ struct inode *ext2_iget (struct super_bl
- struct ext2_inode *raw_inode;
- struct inode *inode;
- long ret = -EIO;
-+ uid_t uid;
-+ gid_t gid;
- int n;
-
- inode = iget_locked(sb, ino);
-@@ -1310,12 +1338,16 @@ struct inode *ext2_iget (struct super_bl
- }
-
- inode->i_mode = le16_to_cpu(raw_inode->i_mode);
-- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
-- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
-+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
-+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
- if (!(test_opt (inode->i_sb, NO_UID32))) {
-- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
-+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
+@@ -1336,8 +1362,10 @@ struct inode *ext2_iget (struct super_bl
+ i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
+ i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
}
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+ le16_to_cpu(raw_inode->i_raw_tag));
+- i_uid_write(inode, i_uid);
+- i_gid_write(inode, i_gid);
++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
++ le16_to_cpu(raw_inode->i_raw_tag)));
set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
inode->i_size = le32_to_cpu(raw_inode->i_size);
inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1413,8 +1445,8 @@ static int __ext2_write_inode(struct ino
+@@ -1435,8 +1463,10 @@ static int __ext2_write_inode(struct ino
struct ext2_inode_info *ei = EXT2_I(inode);
struct super_block *sb = inode->i_sb;
ino_t ino = inode->i_ino;
-- uid_t uid = inode->i_uid;
-- gid_t gid = inode->i_gid;
-+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
-+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
+- uid_t uid = i_uid_read(inode);
+- gid_t gid = i_gid_read(inode);
++ uid_t uid = from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
++ gid_t gid = from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
struct buffer_head * bh;
struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
int n;
-@@ -1450,6 +1482,9 @@ static int __ext2_write_inode(struct ino
+@@ -1472,6 +1502,9 @@ static int __ext2_write_inode(struct ino
raw_inode->i_uid_high = 0;
raw_inode->i_gid_high = 0;
}
+#ifdef CONFIG_TAGGING_INTERN
-+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
+#endif
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
raw_inode->i_size = cpu_to_le32(inode->i_size);
raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1530,7 +1565,8 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1552,7 +1585,8 @@ int ext2_setattr(struct dentry *dentry,
if (is_quota_modification(inode, iattr))
dquot_initialize(inode);
- if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
-- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
-+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
-+ (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
+ if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
+- (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
++ (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
++ (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) {
error = dquot_transfer(inode, iattr);
if (error)
return error;
-diff -NurpP --minimal linux-3.4.57/fs/ext2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext2/ioctl.c
---- linux-3.4.57/fs/ext2/ioctl.c 2012-03-19 18:47:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext2/ioctl.c linux-3.10.17-vs2.3.6.6/fs/ext2/ioctl.c
+--- linux-3.10.17/fs/ext2/ioctl.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/ioctl.c 2013-08-22 20:29:59.000000000 +0000
@@ -17,6 +17,16 @@
#include <asm/uaccess.h>
@@ -2468,7 +2356,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
+
long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
- struct inode *inode = filp->f_dentry->d_inode;
+ struct inode *inode = file_inode(filp);
@@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig
flags = ext2_mask_flags(inode->i_mode, flags);
@@ -2501,9 +2389,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-3.4.57/fs/ext2/namei.c linux-3.4.57-vs2.3.3.9/fs/ext2/namei.c
---- linux-3.4.57/fs/ext2/namei.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/namei.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext2/namei.c linux-3.10.17-vs2.3.6.6/fs/ext2/namei.c
+--- linux-3.10.17/fs/ext2/namei.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/namei.c 2013-08-22 20:29:59.000000000 +0000
@@ -32,6 +32,7 @@
#include <linux/pagemap.h>
@@ -2528,10 +2416,10 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/namei.c linux-3.4.57-vs2.3.3.9/fs/ext
.get_acl = ext2_get_acl,
};
-diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext2/super.c
---- linux-3.4.57/fs/ext2/super.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext2/super.c 2012-05-21 16:15:05.000000000 +0000
-@@ -393,7 +393,8 @@ enum {
+diff -NurpP --minimal linux-3.10.17/fs/ext2/super.c linux-3.10.17-vs2.3.6.6/fs/ext2/super.c
+--- linux-3.10.17/fs/ext2/super.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext2/super.c 2013-08-22 20:29:59.000000000 +0000
+@@ -395,7 +395,8 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota,
@@ -2541,7 +2429,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext
};
static const match_table_t tokens = {
-@@ -421,6 +422,9 @@ static const match_table_t tokens = {
+@@ -423,6 +424,9 @@ static const match_table_t tokens = {
{Opt_acl, "acl"},
{Opt_noacl, "noacl"},
{Opt_xip, "xip"},
@@ -2551,7 +2439,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext
{Opt_grpquota, "grpquota"},
{Opt_ignore, "noquota"},
{Opt_quota, "quota"},
-@@ -491,6 +495,20 @@ static int parse_options(char *options,
+@@ -506,6 +510,20 @@ static int parse_options(char *options,
case Opt_nouid32:
set_opt (sbi->s_mount_opt, NO_UID32);
break;
@@ -2572,7 +2460,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext
case Opt_nocheck:
clear_opt (sbi->s_mount_opt, CHECK);
break;
-@@ -849,6 +867,8 @@ static int ext2_fill_super(struct super_
+@@ -864,6 +882,8 @@ static int ext2_fill_super(struct super_
if (!parse_options((char *) data, sb))
goto failed_mount;
@@ -2581,7 +2469,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
MS_POSIXACL : 0);
-@@ -1222,6 +1242,14 @@ static int ext2_remount (struct super_bl
+@@ -1269,6 +1289,14 @@ static int ext2_remount (struct super_bl
err = -EINVAL;
goto restore_opts;
}
@@ -2596,9 +2484,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.4.57/fs/ext3/ext3.h linux-3.4.57-vs2.3.3.9/fs/ext3/ext3.h
---- linux-3.4.57/fs/ext3/ext3.h 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/ext3.h 2012-05-21 17:13:31.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext3/ext3.h linux-3.10.17-vs2.3.6.6/fs/ext3/ext3.h
+--- linux-3.10.17/fs/ext3/ext3.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/ext3.h 2013-08-22 20:29:59.000000000 +0000
@@ -151,10 +151,14 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -2642,7 +2530,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/ext3.h linux-3.4.57-vs2.3.3.9/fs/ext3
/* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
#ifndef _LINUX_EXT2_FS_H
-@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct
+@@ -1061,6 +1068,7 @@ extern void ext3_get_inode_flags(struct
extern void ext3_set_aops(struct inode *inode);
extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
u64 start, u64 len);
@@ -2650,9 +2538,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/ext3.h linux-3.4.57-vs2.3.3.9/fs/ext3
/* ioctl.c */
extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.4.57/fs/ext3/file.c linux-3.4.57-vs2.3.3.9/fs/ext3/file.c
---- linux-3.4.57/fs/ext3/file.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/file.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext3/file.c linux-3.10.17-vs2.3.6.6/fs/ext3/file.c
+--- linux-3.10.17/fs/ext3/file.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/file.c 2013-08-22 20:29:59.000000000 +0000
@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
#endif
.get_acl = ext3_get_acl,
@@ -2660,9 +2548,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/file.c linux-3.4.57-vs2.3.3.9/fs/ext3
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-3.4.57/fs/ext3/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ext3/ialloc.c
---- linux-3.4.57/fs/ext3/ialloc.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/ialloc.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext3/ialloc.c linux-3.10.17-vs2.3.6.6/fs/ext3/ialloc.c
+--- linux-3.10.17/fs/ext3/ialloc.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/ialloc.c 2013-08-22 20:29:59.000000000 +0000
@@ -14,6 +14,7 @@
#include <linux/quotaops.h>
@@ -2671,27 +2559,27 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ex
#include "ext3.h"
#include "xattr.h"
-@@ -485,6 +486,7 @@ got:
+@@ -469,6 +470,7 @@ got:
inode->i_mode = mode;
inode->i_uid = current_fsuid();
inode->i_gid = dir->i_gid;
-+ inode->i_tag = dx_current_fstag(sb);
++ i_tag_write(inode, dx_current_fstag(sb));
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.4.57/fs/ext3/inode.c linux-3.4.57-vs2.3.3.9/fs/ext3/inode.c
---- linux-3.4.57/fs/ext3/inode.c 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/inode.c 2013-08-13 17:07:36.000000000 +0000
-@@ -27,6 +27,8 @@
- #include <linux/writeback.h>
+diff -NurpP --minimal linux-3.10.17/fs/ext3/inode.c linux-3.10.17-vs2.3.6.6/fs/ext3/inode.c
+--- linux-3.10.17/fs/ext3/inode.c 2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/inode.c 2013-08-22 21:21:18.000000000 +0000
+@@ -28,6 +28,8 @@
#include <linux/mpage.h>
#include <linux/namei.h>
+ #include <linux/aio.h>
+#include <linux/vs_tag.h>
+
#include "ext3.h"
#include "xattr.h"
#include "acl.h"
-@@ -2849,36 +2851,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2853,36 +2855,60 @@ void ext3_set_inode_flags(struct inode *
{
unsigned int flags = EXT3_I(inode)->i_flags;
@@ -2759,95 +2647,53 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/inode.c linux-3.4.57-vs2.3.3.9/fs/ext
}
struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2892,6 +2918,8 @@ struct inode *ext3_iget(struct super_blo
- transaction_t *transaction;
- long ret;
- int block;
-+ uid_t uid;
-+ gid_t gid;
-
- inode = iget_locked(sb, ino);
- if (!inode)
-@@ -2908,12 +2936,16 @@ struct inode *ext3_iget(struct super_blo
- bh = iloc.bh;
- raw_inode = ext3_raw_inode(&iloc);
- inode->i_mode = le16_to_cpu(raw_inode->i_mode);
-- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
-- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
-+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
-+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
- if(!(test_opt (inode->i_sb, NO_UID32))) {
-- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
-+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
+@@ -2920,8 +2946,10 @@ struct inode *ext3_iget(struct super_blo
+ i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
+ i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
}
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+ le16_to_cpu(raw_inode->i_raw_tag));
+- i_uid_write(inode, i_uid);
+- i_gid_write(inode, i_gid);
++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
++ le16_to_cpu(raw_inode->i_raw_tag)));
set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
inode->i_size = le32_to_cpu(raw_inode->i_size);
inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3068,6 +3100,8 @@ static int ext3_do_update_inode(handle_t
- struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
- struct ext3_inode_info *ei = EXT3_I(inode);
- struct buffer_head *bh = iloc->bh;
-+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
-+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
- int err = 0, rc, block;
- int need_datasync = 0;
- __le32 disksize;
-@@ -3084,29 +3118,32 @@ again:
+@@ -3093,8 +3121,10 @@ again:
+
ext3_get_inode_flags(ei);
raw_inode->i_mode = cpu_to_le16(inode->i_mode);
+- i_uid = i_uid_read(inode);
+- i_gid = i_gid_read(inode);
++ i_uid = from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
++ i_gid = from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
if(!(test_opt(inode->i_sb, NO_UID32))) {
-- raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid));
-- raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid));
-+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid));
-+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid));
- /*
- * Fix up interoperability with old kernels. Otherwise, old inodes get
- * re-used with the upper 16 bits of the uid/gid intact
- */
- if(!ei->i_dtime) {
- raw_inode->i_uid_high =
-- cpu_to_le16(high_16_bits(inode->i_uid));
-+ cpu_to_le16(high_16_bits(uid));
- raw_inode->i_gid_high =
-- cpu_to_le16(high_16_bits(inode->i_gid));
-+ cpu_to_le16(high_16_bits(gid));
- } else {
- raw_inode->i_uid_high = 0;
- raw_inode->i_gid_high = 0;
- }
- } else {
- raw_inode->i_uid_low =
-- cpu_to_le16(fs_high2lowuid(inode->i_uid));
-+ cpu_to_le16(fs_high2lowuid(uid));
- raw_inode->i_gid_low =
-- cpu_to_le16(fs_high2lowgid(inode->i_gid));
-+ cpu_to_le16(fs_high2lowgid(gid));
+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
+@@ -3119,6 +3149,9 @@ again:
raw_inode->i_uid_high = 0;
raw_inode->i_gid_high = 0;
}
+#ifdef CONFIG_TAGGING_INTERN
-+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
+#endif
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
disksize = cpu_to_le32(ei->i_disksize);
if (disksize != raw_inode->i_size) {
-@@ -3275,7 +3312,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3287,7 +3320,8 @@ int ext3_setattr(struct dentry *dentry,
if (is_quota_modification(inode, attr))
dquot_initialize(inode);
- if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
-- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
-+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
-+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) {
+ if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
+- (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
++ (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
++ (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) {
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3297,6 +3335,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3309,6 +3343,8 @@ int ext3_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -2856,9 +2702,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/inode.c linux-3.4.57-vs2.3.3.9/fs/ext
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-3.4.57/fs/ext3/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext3/ioctl.c
---- linux-3.4.57/fs/ext3/ioctl.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/ioctl.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext3/ioctl.c linux-3.10.17-vs2.3.6.6/fs/ext3/ioctl.c
+--- linux-3.10.17/fs/ext3/ioctl.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/ioctl.c 2013-08-22 20:29:59.000000000 +0000
@@ -12,6 +12,34 @@
#include <asm/uaccess.h>
#include "ext3.h"
@@ -2893,7 +2739,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
+
long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
- struct inode *inode = filp->f_dentry->d_inode;
+ struct inode *inode = file_inode(filp);
@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
flags = ext3_mask_flags(inode->i_mode, flags);
@@ -2926,9 +2772,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-3.4.57/fs/ext3/namei.c linux-3.4.57-vs2.3.3.9/fs/ext3/namei.c
---- linux-3.4.57/fs/ext3/namei.c 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/namei.c 2013-08-13 17:07:36.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext3/namei.c linux-3.10.17-vs2.3.6.6/fs/ext3/namei.c
+--- linux-3.10.17/fs/ext3/namei.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/namei.c 2013-08-22 20:29:59.000000000 +0000
@@ -25,6 +25,8 @@
*/
@@ -2938,7 +2784,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/namei.c linux-3.4.57-vs2.3.3.9/fs/ext
#include "ext3.h"
#include "namei.h"
#include "xattr.h"
-@@ -912,6 +914,7 @@ restart:
+@@ -915,6 +917,7 @@ restart:
submit_bh(READ | REQ_META | REQ_PRIO,
bh);
}
@@ -2946,7 +2792,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/namei.c linux-3.4.57-vs2.3.3.9/fs/ext
}
}
if ((bh = bh_use[ra_ptr++]) == NULL)
-@@ -2523,6 +2526,7 @@ const struct inode_operations ext3_dir_i
+@@ -2524,6 +2527,7 @@ const struct inode_operations ext3_dir_i
.listxattr = ext3_listxattr,
.removexattr = generic_removexattr,
#endif
@@ -2954,10 +2800,10 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/namei.c linux-3.4.57-vs2.3.3.9/fs/ext
.get_acl = ext3_get_acl,
};
-diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext3/super.c
---- linux-3.4.57/fs/ext3/super.c 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext3/super.c 2013-03-30 21:29:17.000000000 +0000
-@@ -820,7 +820,8 @@ enum {
+diff -NurpP --minimal linux-3.10.17/fs/ext3/super.c linux-3.10.17-vs2.3.6.6/fs/ext3/super.c
+--- linux-3.10.17/fs/ext3/super.c 2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext3/super.c 2013-08-22 20:29:59.000000000 +0000
+@@ -813,7 +813,8 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
@@ -2967,7 +2813,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext
};
static const match_table_t tokens = {
-@@ -877,6 +878,9 @@ static const match_table_t tokens = {
+@@ -870,6 +871,9 @@ static const match_table_t tokens = {
{Opt_barrier, "barrier"},
{Opt_nobarrier, "nobarrier"},
{Opt_resize, "resize"},
@@ -2977,7 +2823,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext
{Opt_err, NULL},
};
-@@ -1029,6 +1033,20 @@ static int parse_options (char *options,
+@@ -1037,6 +1041,20 @@ static int parse_options (char *options,
case Opt_nouid32:
set_opt (sbi->s_mount_opt, NO_UID32);
break;
@@ -2998,7 +2844,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext
case Opt_nocheck:
clear_opt (sbi->s_mount_opt, CHECK);
break;
-@@ -1727,6 +1745,9 @@ static int ext3_fill_super (struct super
+@@ -1734,6 +1752,9 @@ static int ext3_fill_super (struct super
NULL, 0))
goto failed_mount;
@@ -3008,7 +2854,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -2608,6 +2629,14 @@ static int ext3_remount (struct super_bl
+@@ -2629,6 +2650,14 @@ static int ext3_remount (struct super_bl
if (test_opt(sb, ABORT))
ext3_abort(sb, __func__, "Abort forced by user");
@@ -3023,41 +2869,38 @@ diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.4.57/fs/ext4/ext4.h linux-3.4.57-vs2.3.3.9/fs/ext4/ext4.h
---- linux-3.4.57/fs/ext4/ext4.h 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/ext4.h 2013-07-14 13:38:34.000000000 +0000
-@@ -380,8 +380,12 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.10.17/fs/ext4/ext4.h linux-3.10.17-vs2.3.6.6/fs/ext4/ext4.h
+--- linux-3.10.17/fs/ext4/ext4.h 2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/ext4.h 2013-08-22 20:29:59.000000000 +0000
+@@ -387,7 +387,10 @@ struct flex_groups {
#define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
#define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
#define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */
++#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */
+#define EXT4_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
+ #define EXT4_INLINE_DATA_FL 0x10000000 /* Inode has inline data. */
++#define EXT4_COW_FL 0x20000000 /* Copy on Write marker */
#define EXT4_RESERVED_FL 0x80000000 /* reserved for ext4 lib */
-+#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */
-+#define EXT4_COW_FL 0x20000000 /* Copy on Write marker */
-+
#define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */
- #define EXT4_FL_USER_MODIFIABLE 0x004B80FF /* User modifiable flags */
-
-@@ -650,7 +654,8 @@ struct ext4_inode {
- __le16 l_i_file_acl_high;
+@@ -663,7 +666,7 @@ struct ext4_inode {
__le16 l_i_uid_high; /* these 2 fields */
__le16 l_i_gid_high; /* were reserved2[0] */
-- __u32 l_i_reserved2;
+ __le16 l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
+- __le16 l_i_reserved;
+ __le16 l_i_tag; /* Context Tag */
-+ __u16 l_i_reserved2;
} linux2;
struct {
__le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */
-@@ -768,6 +773,7 @@ do { \
+@@ -781,6 +784,7 @@ do { \
#define i_gid_low i_gid
#define i_uid_high osd2.linux2.l_i_uid_high
#define i_gid_high osd2.linux2.l_i_gid_high
+#define i_raw_tag osd2.linux2.l_i_tag
- #define i_reserved2 osd2.linux2.l_i_reserved2
+ #define i_checksum_lo osd2.linux2.l_i_checksum_lo
#elif defined(__GNU__)
-@@ -945,6 +951,7 @@ struct ext4_inode_info {
+@@ -958,6 +962,7 @@ struct ext4_inode_info {
#define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */
#define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */
#define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */
@@ -3065,27 +2908,27 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ext4.h linux-3.4.57-vs2.3.3.9/fs/ext4
#define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */
#define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */
#define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
-@@ -2294,6 +2301,7 @@ extern int ext4_map_blocks(handle_t *han
- struct ext4_map_blocks *map, int flags);
- extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
- __u64 start, __u64 len);
+@@ -2538,6 +2543,7 @@ extern struct buffer_head *ext4_get_firs
+ extern int ext4_inline_data_fiemap(struct inode *inode,
+ struct fiemap_extent_info *fieinfo,
+ int *has_inline);
+extern int ext4_sync_flags(struct inode *, int, int);
- /* move_extent.c */
- extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
- __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.4.57/fs/ext4/file.c linux-3.4.57-vs2.3.3.9/fs/ext4/file.c
---- linux-3.4.57/fs/ext4/file.c 2012-01-09 15:14:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/file.c 2012-05-21 16:15:05.000000000 +0000
-@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
- #endif
+ extern int ext4_try_to_evict_inline_data(handle_t *handle,
+ struct inode *inode,
+ int needed);
+diff -NurpP --minimal linux-3.10.17/fs/ext4/file.c linux-3.10.17-vs2.3.6.6/fs/ext4/file.c
+--- linux-3.10.17/fs/ext4/file.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/file.c 2013-08-22 20:29:59.000000000 +0000
+@@ -651,5 +651,6 @@ const struct inode_operations ext4_file_
+ .removexattr = generic_removexattr,
.get_acl = ext4_get_acl,
.fiemap = ext4_fiemap,
+ .sync_flags = ext4_sync_flags,
};
-diff -NurpP --minimal linux-3.4.57/fs/ext4/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ext4/ialloc.c
---- linux-3.4.57/fs/ext4/ialloc.c 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/ialloc.c 2013-07-14 13:38:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext4/ialloc.c linux-3.10.17-vs2.3.6.6/fs/ext4/ialloc.c
+--- linux-3.10.17/fs/ext4/ialloc.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/ialloc.c 2013-08-22 20:29:59.000000000 +0000
@@ -22,6 +22,7 @@
#include <linux/random.h>
#include <linux/bitops.h>
@@ -3094,26 +2937,26 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ex
#include <asm/byteorder.h>
#include "ext4.h"
-@@ -815,6 +816,7 @@ got:
+@@ -679,6 +680,7 @@ struct inode *__ext4_new_inode(handle_t
inode->i_mode = mode;
inode->i_uid = current_fsuid();
inode->i_gid = dir->i_gid;
-+ inode->i_tag = dx_current_fstag(sb);
++ i_tag_write(inode, dx_current_fstag(sb));
} else
inode_init_owner(inode, dir, mode);
-
-diff -NurpP --minimal linux-3.4.57/fs/ext4/inode.c linux-3.4.57-vs2.3.3.9/fs/ext4/inode.c
---- linux-3.4.57/fs/ext4/inode.c 2013-08-13 14:13:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/inode.c 2013-08-13 17:07:36.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/printk.h>
+ dquot_initialize(inode);
+diff -NurpP --minimal linux-3.10.17/fs/ext4/inode.c linux-3.10.17-vs2.3.6.6/fs/ext4/inode.c
+--- linux-3.10.17/fs/ext4/inode.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/inode.c 2013-10-09 17:37:22.000000000 +0000
+@@ -38,6 +38,7 @@
#include <linux/slab.h>
#include <linux/ratelimit.h>
+ #include <linux/aio.h>
+#include <linux/vs_tag.h>
#include "ext4_jbd2.h"
#include "xattr.h"
-@@ -3585,41 +3586,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -4057,41 +4058,64 @@ void ext4_set_inode_flags(struct inode *
{
unsigned int flags = EXT4_I(inode)->i_flags;
@@ -3185,95 +3028,53 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/inode.c linux-3.4.57-vs2.3.3.9/fs/ext
} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
}
-@@ -3655,6 +3679,8 @@ struct inode *ext4_iget(struct super_blo
- journal_t *journal = EXT4_SB(sb)->s_journal;
- long ret;
- int block;
-+ uid_t uid;
-+ gid_t gid;
-
- inode = iget_locked(sb, ino);
- if (!inode)
-@@ -3670,12 +3696,16 @@ struct inode *ext4_iget(struct super_blo
- goto bad_inode;
- raw_inode = ext4_raw_inode(&iloc);
- inode->i_mode = le16_to_cpu(raw_inode->i_mode);
-- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
-- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
-+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
-+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
- if (!(test_opt(inode->i_sb, NO_UID32))) {
-- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
-+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
+@@ -4196,8 +4220,10 @@ struct inode *ext4_iget(struct super_blo
+ i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
+ i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
}
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+ le16_to_cpu(raw_inode->i_raw_tag));
+- i_uid_write(inode, i_uid);
+- i_gid_write(inode, i_gid);
++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
++ le16_to_cpu(raw_inode->i_raw_tag)));
set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */
-@@ -3894,6 +3924,8 @@ static int ext4_do_update_inode(handle_t
- struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
- struct ext4_inode_info *ei = EXT4_I(inode);
- struct buffer_head *bh = iloc->bh;
-+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
-+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
- int err = 0, rc, block;
- int need_datasync = 0;
-
-@@ -3905,29 +3937,32 @@ static int ext4_do_update_inode(handle_t
+@@ -4425,8 +4451,10 @@ static int ext4_do_update_inode(handle_t
+
ext4_get_inode_flags(ei);
raw_inode->i_mode = cpu_to_le16(inode->i_mode);
+- i_uid = i_uid_read(inode);
+- i_gid = i_gid_read(inode);
++ i_uid = from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
++ i_gid = from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
if (!(test_opt(inode->i_sb, NO_UID32))) {
-- raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid));
-- raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid));
-+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid));
-+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid));
- /*
- * Fix up interoperability with old kernels. Otherwise, old inodes get
- * re-used with the upper 16 bits of the uid/gid intact
- */
- if (!ei->i_dtime) {
- raw_inode->i_uid_high =
-- cpu_to_le16(high_16_bits(inode->i_uid));
-+ cpu_to_le16(high_16_bits(uid));
- raw_inode->i_gid_high =
-- cpu_to_le16(high_16_bits(inode->i_gid));
-+ cpu_to_le16(high_16_bits(gid));
- } else {
- raw_inode->i_uid_high = 0;
- raw_inode->i_gid_high = 0;
- }
- } else {
- raw_inode->i_uid_low =
-- cpu_to_le16(fs_high2lowuid(inode->i_uid));
-+ cpu_to_le16(fs_high2lowuid(uid));
- raw_inode->i_gid_low =
-- cpu_to_le16(fs_high2lowgid(inode->i_gid));
-+ cpu_to_le16(fs_high2lowgid(gid));
+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
+@@ -4449,6 +4477,9 @@ static int ext4_do_update_inode(handle_t
raw_inode->i_uid_high = 0;
raw_inode->i_gid_high = 0;
}
+#ifdef CONFIG_TAGGING_INTERN
-+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
+#endif
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4114,7 +4149,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4679,7 +4710,8 @@ int ext4_setattr(struct dentry *dentry,
if (is_quota_modification(inode, attr))
dquot_initialize(inode);
- if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
-- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
-+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
-+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) {
+ if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
+- (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
++ (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
++ (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) {
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4136,6 +4172,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4702,6 +4734,8 @@ int ext4_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -3282,10 +3083,10 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/inode.c linux-3.4.57-vs2.3.3.9/fs/ext
error = ext4_mark_inode_dirty(handle, inode);
ext4_journal_stop(handle);
}
-diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext4/ioctl.c
---- linux-3.4.57/fs/ext4/ioctl.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/ioctl.c 2012-09-01 08:50:49.000000000 +0000
-@@ -14,12 +14,40 @@
+diff -NurpP --minimal linux-3.10.17/fs/ext4/ioctl.c linux-3.10.17-vs2.3.6.6/fs/ext4/ioctl.c
+--- linux-3.10.17/fs/ext4/ioctl.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/ioctl.c 2013-08-22 22:22:39.000000000 +0000
+@@ -14,6 +14,7 @@
#include <linux/compat.h>
#include <linux/mount.h>
#include <linux/file.h>
@@ -3293,8 +3094,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
#include <asm/uaccess.h>
#include "ext4_jbd2.h"
#include "ext4.h"
-
- #define MAX_32_NUM ((((unsigned long long) 1) << 32) - 1)
+@@ -214,6 +215,33 @@ swap_boot_out:
+ return err;
+ }
+int ext4_sync_flags(struct inode *inode, int flags, int vflags)
+{
@@ -3302,7 +3104,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
+ struct ext4_iloc iloc;
+ int err;
+
-+ handle = ext4_journal_start(inode, 1);
++ handle = ext4_journal_start(inode, EXT4_HT_INODE, 1);
+ if (IS_ERR(handle))
+ return PTR_ERR(handle);
+
@@ -3325,8 +3127,8 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
+
long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
- struct inode *inode = filp->f_dentry->d_inode;
-@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig
+ struct inode *inode = file_inode(filp);
+@@ -247,6 +275,11 @@ long ext4_ioctl(struct file *filp, unsig
flags = ext4_mask_flags(inode->i_mode, flags);
@@ -3338,7 +3140,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
err = -EPERM;
mutex_lock(&inode->i_mutex);
/* Is it quota file? Do not allow user to mess with it */
-@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -264,7 +297,9 @@ long ext4_ioctl(struct file *filp, unsig
*
* This test looks nicer. Thanks to Pauline Middelink
*/
@@ -3349,9 +3151,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext
if (!capable(CAP_LINUX_IMMUTABLE))
goto flags_out;
}
-diff -NurpP --minimal linux-3.4.57/fs/ext4/namei.c linux-3.4.57-vs2.3.3.9/fs/ext4/namei.c
---- linux-3.4.57/fs/ext4/namei.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/namei.c 2013-08-13 17:07:36.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ext4/namei.c linux-3.10.17-vs2.3.6.6/fs/ext4/namei.c
+--- linux-3.10.17/fs/ext4/namei.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/namei.c 2013-08-22 20:29:59.000000000 +0000
@@ -34,6 +34,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3360,7 +3162,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/namei.c linux-3.4.57-vs2.3.3.9/fs/ext
#include "ext4.h"
#include "ext4_jbd2.h"
-@@ -922,6 +923,7 @@ restart:
+@@ -1299,6 +1300,7 @@ restart:
ll_rw_block(READ | REQ_META | REQ_PRIO,
1, &bh);
}
@@ -3368,26 +3170,27 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/namei.c linux-3.4.57-vs2.3.3.9/fs/ext
}
if ((bh = bh_use[ra_ptr++]) == NULL)
goto next;
-@@ -2588,6 +2590,7 @@ const struct inode_operations ext4_dir_i
- #endif
+@@ -3177,6 +3179,7 @@ const struct inode_operations ext4_dir_i
+ .removexattr = generic_removexattr,
.get_acl = ext4_get_acl,
.fiemap = ext4_fiemap,
+ .sync_flags = ext4_sync_flags,
};
const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.4.57/fs/ext4/super.c linux-3.4.57-vs2.3.3.9/fs/ext4/super.c
---- linux-3.4.57/fs/ext4/super.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ext4/super.c 2013-07-14 13:38:34.000000000 +0000
-@@ -1191,6 +1191,7 @@ enum {
+diff -NurpP --minimal linux-3.10.17/fs/ext4/super.c linux-3.10.17-vs2.3.6.6/fs/ext4/super.c
+--- linux-3.10.17/fs/ext4/super.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ext4/super.c 2013-08-22 20:29:59.000000000 +0000
+@@ -1129,7 +1129,7 @@ enum {
Opt_inode_readahead_blks, Opt_journal_ioprio,
Opt_dioread_nolock, Opt_dioread_lock,
Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
-+ Opt_tag, Opt_notag, Opt_tagid
+- Opt_max_dir_size_kb,
++ Opt_max_dir_size_kb, Opt_tag, Opt_notag, Opt_tagid
};
static const match_table_t tokens = {
-@@ -1269,6 +1270,9 @@ static const match_table_t tokens = {
+@@ -1209,6 +1209,9 @@ static const match_table_t tokens = {
{Opt_removed, "reservation"}, /* mount option from ext2/3 */
{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
{Opt_removed, "journal=%u"}, /* mount option from ext2/3 */
@@ -3397,9 +3200,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/super.c linux-3.4.57-vs2.3.3.9/fs/ext
{Opt_err, NULL},
};
-@@ -1503,6 +1507,20 @@ static int handle_mount_opt(struct super
- return -1;
- *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
+@@ -1439,6 +1442,20 @@ static int handle_mount_opt(struct super
+ case Opt_i_version:
+ sb->s_flags |= MS_I_VERSION;
return 1;
+#ifndef CONFIG_TAGGING_NONE
+ case Opt_tag:
@@ -3417,8 +3220,8 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/super.c linux-3.4.57-vs2.3.3.9/fs/ext
+#endif
}
- for (m = ext4_mount_opts; m->token != Opt_err; m++) {
-@@ -3239,6 +3257,9 @@ static int ext4_fill_super(struct super_
+ for (m = ext4_mount_opts; m->token != Opt_err; m++)
+@@ -3452,6 +3469,9 @@ static int ext4_fill_super(struct super_
clear_opt(sb, DELALLOC);
}
@@ -3428,7 +3231,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/super.c linux-3.4.57-vs2.3.3.9/fs/ext
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -4400,6 +4421,14 @@ static int ext4_remount(struct super_blo
+@@ -4664,6 +4684,14 @@ static int ext4_remount(struct super_blo
if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
ext4_abort(sb, "Abort forced by user");
@@ -3443,47 +3246,38 @@ diff -NurpP --minimal linux-3.4.57/fs/ext4/super.c linux-3.4.57-vs2.3.3.9/fs/ext
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.4.57/fs/fcntl.c linux-3.4.57-vs2.3.3.9/fs/fcntl.c
---- linux-3.4.57/fs/fcntl.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/fcntl.c 2012-05-21 16:15:05.000000000 +0000
-@@ -20,6 +20,7 @@
- #include <linux/signal.h>
+diff -NurpP --minimal linux-3.10.17/fs/fcntl.c linux-3.10.17-vs2.3.6.6/fs/fcntl.c
+--- linux-3.10.17/fs/fcntl.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/fcntl.c 2013-08-22 20:29:59.000000000 +0000
+@@ -21,6 +21,7 @@
#include <linux/rcupdate.h>
#include <linux/pid_namespace.h>
+ #include <linux/user_namespace.h>
+#include <linux/vs_limit.h>
#include <asm/poll.h>
#include <asm/siginfo.h>
-@@ -103,6 +104,8 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldf
+@@ -378,6 +379,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f
- if (tofree)
- filp_close(tofree, files);
-+ else
-+ vx_openfd_inc(newfd); /* fd was unused */
-
- return newfd;
-
-@@ -447,6 +450,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
- filp = fget_raw(fd);
- if (!filp)
+ if (!f.file)
goto out;
+ if (!vx_files_avail(1))
+ goto out;
- if (unlikely(filp->f_mode & FMODE_PATH)) {
- if (!check_fcntl_cmd(cmd)) {
-diff -NurpP --minimal linux-3.4.57/fs/file.c linux-3.4.57-vs2.3.3.9/fs/file.c
---- linux-3.4.57/fs/file.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/file.c 2012-05-21 16:15:05.000000000 +0000
-@@ -21,6 +21,7 @@
+ if (unlikely(f.file->f_mode & FMODE_PATH)) {
+ if (!check_fcntl_cmd(cmd))
+diff -NurpP --minimal linux-3.10.17/fs/file.c linux-3.10.17-vs2.3.6.6/fs/file.c
+--- linux-3.10.17/fs/file.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/file.c 2013-08-22 20:29:59.000000000 +0000
+@@ -22,6 +22,7 @@
#include <linux/spinlock.h>
#include <linux/rcupdate.h>
#include <linux/workqueue.h>
+#include <linux/vs_limit.h>
- struct fdtable_defer {
- spinlock_t lock;
-@@ -358,6 +359,8 @@ struct files_struct *dup_fd(struct files
+ int sysctl_nr_open __read_mostly = 1024*1024;
+ int sysctl_nr_open_min = BITS_PER_LONG;
+@@ -311,6 +312,8 @@ struct files_struct *dup_fd(struct files
struct file *f = *old_fds++;
if (f) {
get_file(f);
@@ -3492,7 +3286,19 @@ diff -NurpP --minimal linux-3.4.57/fs/file.c linux-3.4.57-vs2.3.3.9/fs/file.c
} else {
/*
* The fd may be claimed in the fd bitmap but not yet
-@@ -464,6 +467,7 @@ repeat:
+@@ -376,9 +379,11 @@ static void close_files(struct files_str
+ filp_close(file, files);
+ cond_resched();
+ }
++ vx_openfd_dec(i);
+ }
+ i++;
+ set >>= 1;
++ cond_resched();
+ }
+ }
+ }
+@@ -503,6 +508,7 @@ repeat:
else
__clear_close_on_exec(fd, fdt);
error = fd;
@@ -3500,19 +3306,36 @@ diff -NurpP --minimal linux-3.4.57/fs/file.c linux-3.4.57-vs2.3.3.9/fs/file.c
#if 1
/* Sanity check */
if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-3.4.57/fs/file_table.c linux-3.4.57-vs2.3.3.9/fs/file_table.c
---- linux-3.4.57/fs/file_table.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/file_table.c 2012-05-21 16:15:05.000000000 +0000
-@@ -24,6 +24,8 @@
- #include <linux/percpu_counter.h>
- #include <linux/percpu.h>
+@@ -533,6 +539,7 @@ static void __put_unused_fd(struct files
+ __clear_open_fd(fd, fdt);
+ if (fd < files->next_fd)
+ files->next_fd = fd;
++ vx_openfd_dec(fd);
+ }
+
+ void put_unused_fd(unsigned int fd)
+@@ -812,6 +819,8 @@ static int do_dup2(struct files_struct *
+
+ if (tofree)
+ filp_close(tofree, files);
++ else
++ vx_openfd_inc(fd); /* fd was unused */
+
+ return fd;
+
+diff -NurpP --minimal linux-3.10.17/fs/file_table.c linux-3.10.17-vs2.3.6.6/fs/file_table.c
+--- linux-3.10.17/fs/file_table.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/file_table.c 2013-08-22 20:29:59.000000000 +0000
+@@ -26,6 +26,8 @@
+ #include <linux/hardirq.h>
+ #include <linux/task_work.h>
#include <linux/ima.h>
+#include <linux/vs_limit.h>
+#include <linux/vs_context.h>
#include <linux/atomic.h>
-@@ -135,6 +137,8 @@ struct file *get_empty_filp(void)
+@@ -140,6 +142,8 @@ struct file *get_empty_filp(void)
spin_lock_init(&f->f_lock);
eventpoll_init_file(f);
/* f->f_version: 0 */
@@ -3521,16 +3344,16 @@ diff -NurpP --minimal linux-3.4.57/fs/file_table.c linux-3.4.57-vs2.3.3.9/fs/fil
return f;
over:
-@@ -252,6 +256,8 @@ static void __fput(struct file *file)
- }
- fops_put(file->f_op);
- put_pid(file->f_owner.pid);
+@@ -257,6 +261,8 @@ static void __fput(struct file *file)
+ i_readcount_dec(inode);
+ if (file->f_mode & FMODE_WRITE)
+ drop_file_write_access(file);
+ vx_files_dec(file);
+ file->f_xid = 0;
- file_sb_list_del(file);
- if ((file->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
- i_readcount_dec(inode);
-@@ -382,6 +388,8 @@ void put_filp(struct file *file)
+ file->f_path.dentry = NULL;
+ file->f_path.mnt = NULL;
+ file->f_inode = NULL;
+@@ -345,6 +351,8 @@ void put_filp(struct file *file)
{
if (atomic_long_dec_and_test(&file->f_count)) {
security_file_free(file);
@@ -3539,9 +3362,9 @@ diff -NurpP --minimal linux-3.4.57/fs/file_table.c linux-3.4.57-vs2.3.3.9/fs/fil
file_sb_list_del(file);
file_free(file);
}
-diff -NurpP --minimal linux-3.4.57/fs/fs_struct.c linux-3.4.57-vs2.3.3.9/fs/fs_struct.c
---- linux-3.4.57/fs/fs_struct.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/fs_struct.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/fs_struct.c linux-3.10.17-vs2.3.6.6/fs/fs_struct.c
+--- linux-3.10.17/fs/fs_struct.c 2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/fs_struct.c 2013-08-22 20:29:59.000000000 +0000
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -3549,39 +3372,39 @@ diff -NurpP --minimal linux-3.4.57/fs/fs_struct.c linux-3.4.57-vs2.3.3.9/fs/fs_s
+#include <linux/vserver/global.h>
#include "internal.h"
- static inline void path_get_longterm(struct path *path)
-@@ -99,6 +100,7 @@ void free_fs_struct(struct fs_struct *fs
+ /*
+@@ -87,6 +88,7 @@ void free_fs_struct(struct fs_struct *fs
{
- path_put_longterm(&fs->root);
- path_put_longterm(&fs->pwd);
+ path_put(&fs->root);
+ path_put(&fs->pwd);
+ atomic_dec(&vs_global_fs);
kmem_cache_free(fs_cachep, fs);
}
-@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct
+@@ -124,6 +126,7 @@ struct fs_struct *copy_fs_struct(struct
fs->pwd = old->pwd;
- path_get_longterm(&fs->pwd);
+ path_get(&fs->pwd);
spin_unlock(&old->lock);
+ atomic_inc(&vs_global_fs);
}
return fs;
}
-diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2/file.c
---- linux-3.4.57/fs/gfs2/file.c 2012-05-21 16:07:20.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/gfs2/file.c 2012-05-21 16:15:05.000000000 +0000
-@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
- [7] = GFS2_DIF_NOATIME,
+diff -NurpP --minimal linux-3.10.17/fs/gfs2/file.c linux-3.10.17-vs2.3.6.6/fs/gfs2/file.c
+--- linux-3.10.17/fs/gfs2/file.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/gfs2/file.c 2013-08-22 20:29:59.000000000 +0000
+@@ -144,6 +144,9 @@ static const u32 fsflags_to_gfs2[32] = {
[12] = GFS2_DIF_EXHASH,
[14] = GFS2_DIF_INHERIT_JDATA,
+ [17] = GFS2_DIF_TOPDIR,
+ [27] = GFS2_DIF_IXUNLINK,
+ [26] = GFS2_DIF_BARRIER,
+ [29] = GFS2_DIF_COW,
};
static const u32 gfs2_to_fsflags[32] = {
-@@ -151,6 +154,9 @@ static const u32 gfs2_to_fsflags[32] = {
- [gfs2fl_NoAtime] = FS_NOATIME_FL,
+@@ -154,6 +157,9 @@ static const u32 gfs2_to_fsflags[32] = {
[gfs2fl_ExHash] = FS_INDEX_FL,
+ [gfs2fl_TopLevel] = FS_TOPDIR_FL,
[gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
+ [gfs2fl_IXUnlink] = FS_IXUNLINK_FL,
+ [gfs2fl_Barrier] = FS_BARRIER_FL,
@@ -3589,7 +3412,7 @@ diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2
};
static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
-@@ -181,12 +187,18 @@ void gfs2_set_inode_flags(struct inode *
+@@ -184,12 +190,18 @@ void gfs2_set_inode_flags(struct inode *
{
struct gfs2_inode *ip = GFS2_I(inode);
unsigned int flags = inode->i_flags;
@@ -3609,7 +3432,7 @@ diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2
if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
flags |= S_APPEND;
if (ip->i_diskflags & GFS2_DIF_NOATIME)
-@@ -194,6 +206,43 @@ void gfs2_set_inode_flags(struct inode *
+@@ -197,6 +209,43 @@ void gfs2_set_inode_flags(struct inode *
if (ip->i_diskflags & GFS2_DIF_SYNC)
flags |= S_SYNC;
inode->i_flags = flags;
@@ -3653,7 +3476,7 @@ diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2
}
/* Flags that can be set by user space */
-@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *f
+@@ -310,6 +359,37 @@ static int gfs2_set_flags(struct file *f
return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
}
@@ -3674,7 +3497,7 @@ diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2
+ error = gfs2_meta_inode_buffer(ip, &bh);
+ if (error)
+ goto out_trans_end;
-+ gfs2_trans_add_bh(ip->i_gl, bh, 1);
++ gfs2_trans_add_meta(ip->i_gl, bh);
+ inode->i_flags = flags;
+ inode->i_vflags = vflags;
+ gfs2_get_inode_flags(inode);
@@ -3691,10 +3514,10 @@ diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2
static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
switch(cmd) {
-diff -NurpP --minimal linux-3.4.57/fs/gfs2/inode.h linux-3.4.57-vs2.3.3.9/fs/gfs2/inode.h
---- linux-3.4.57/fs/gfs2/inode.h 2012-01-09 15:14:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/gfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
-@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
+diff -NurpP --minimal linux-3.10.17/fs/gfs2/inode.h linux-3.10.17-vs2.3.6.6/fs/gfs2/inode.h
+--- linux-3.10.17/fs/gfs2/inode.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/gfs2/inode.h 2013-08-22 20:29:59.000000000 +0000
+@@ -117,6 +117,7 @@ extern const struct file_operations gfs2
extern const struct file_operations gfs2_dir_fops_nolock;
extern void gfs2_set_inode_flags(struct inode *inode);
@@ -3702,9 +3525,20 @@ diff -NurpP --minimal linux-3.4.57/fs/gfs2/inode.h linux-3.4.57-vs2.3.3.9/fs/gfs
#ifdef CONFIG_GFS2_FS_LOCKING_DLM
extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.4.57/fs/inode.c linux-3.4.57-vs2.3.3.9/fs/inode.c
---- linux-3.4.57/fs/inode.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/inode.c 2013-07-14 13:38:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/hostfs/hostfs.h linux-3.10.17-vs2.3.6.6/fs/hostfs/hostfs.h
+--- linux-3.10.17/fs/hostfs/hostfs.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/hostfs/hostfs.h 2013-08-22 20:29:59.000000000 +0000
+@@ -42,6 +42,7 @@ struct hostfs_iattr {
+ unsigned short ia_mode;
+ uid_t ia_uid;
+ gid_t ia_gid;
++ vtag_t ia_tag;
+ loff_t ia_size;
+ struct timespec ia_atime;
+ struct timespec ia_mtime;
+diff -NurpP --minimal linux-3.10.17/fs/inode.c linux-3.10.17-vs2.3.6.6/fs/inode.c
+--- linux-3.10.17/fs/inode.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/inode.c 2013-08-22 20:29:59.000000000 +0000
@@ -17,6 +17,7 @@
#include <linux/prefetch.h>
#include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3713,16 +3547,23 @@ diff -NurpP --minimal linux-3.4.57/fs/inode.c linux-3.4.57-vs2.3.3.9/fs/inode.c
#include "internal.h"
/*
-@@ -128,6 +129,9 @@ int inode_init_always(struct super_block
+@@ -128,6 +129,8 @@ int inode_init_always(struct super_block
struct address_space *const mapping = &inode->i_data;
inode->i_sb = sb;
+
+ /* essential because of inode slab reuse */
-+ inode->i_tag = 0;
inode->i_blkbits = sb->s_blocksize_bits;
inode->i_flags = 0;
atomic_set(&inode->i_count, 1);
+@@ -137,6 +140,7 @@ int inode_init_always(struct super_block
+ inode->i_opflags = 0;
+ i_uid_write(inode, 0);
+ i_gid_write(inode, 0);
++ i_tag_write(inode, 0);
+ atomic_set(&inode->i_writecount, 0);
+ inode->i_size = 0;
+ inode->i_blocks = 0;
@@ -149,6 +153,7 @@ int inode_init_always(struct super_block
inode->i_bdev = NULL;
inode->i_cdev = NULL;
@@ -3731,7 +3572,7 @@ diff -NurpP --minimal linux-3.4.57/fs/inode.c linux-3.4.57-vs2.3.3.9/fs/inode.c
inode->dirtied_when = 0;
if (security_inode_alloc(inode))
-@@ -470,6 +475,8 @@ void __insert_inode_hash(struct inode *i
+@@ -483,6 +488,8 @@ void __insert_inode_hash(struct inode *i
}
EXPORT_SYMBOL(__insert_inode_hash);
@@ -3740,7 +3581,7 @@ diff -NurpP --minimal linux-3.4.57/fs/inode.c linux-3.4.57-vs2.3.3.9/fs/inode.c
/**
* __remove_inode_hash - remove an inode from the hash
* @inode: inode to unhash
-@@ -1689,9 +1696,11 @@ void init_special_inode(struct inode *in
+@@ -1799,9 +1806,11 @@ void init_special_inode(struct inode *in
if (S_ISCHR(mode)) {
inode->i_fop = &def_chr_fops;
inode->i_rdev = rdev;
@@ -3750,19 +3591,19 @@ diff -NurpP --minimal linux-3.4.57/fs/inode.c linux-3.4.57-vs2.3.3.9/fs/inode.c
inode->i_rdev = rdev;
+ inode->i_mdev = rdev;
} else if (S_ISFIFO(mode))
- inode->i_fop = &def_fifo_fops;
+ inode->i_fop = &pipefifo_fops;
else if (S_ISSOCK(mode))
-@@ -1720,6 +1729,7 @@ void inode_init_owner(struct inode *inod
+@@ -1830,6 +1839,7 @@ void inode_init_owner(struct inode *inod
} else
inode->i_gid = current_fsgid();
inode->i_mode = mode;
-+ inode->i_tag = dx_current_fstag(inode->i_sb);
++ i_tag_write(inode, dx_current_fstag(inode->i_sb));
}
EXPORT_SYMBOL(inode_init_owner);
-diff -NurpP --minimal linux-3.4.57/fs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ioctl.c
---- linux-3.4.57/fs/ioctl.c 2012-05-21 16:07:24.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ioctl.c linux-3.10.17-vs2.3.6.6/fs/ioctl.c
+--- linux-3.10.17/fs/ioctl.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ioctl.c 2013-08-22 20:29:59.000000000 +0000
@@ -15,6 +15,9 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -3773,9 +3614,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ioctl.c
#include <asm/ioctls.h>
-diff -NurpP --minimal linux-3.4.57/fs/ioprio.c linux-3.4.57-vs2.3.3.9/fs/ioprio.c
---- linux-3.4.57/fs/ioprio.c 2012-03-19 18:47:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ioprio.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ioprio.c linux-3.10.17-vs2.3.6.6/fs/ioprio.c
+--- linux-3.10.17/fs/ioprio.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ioprio.c 2013-08-22 20:29:59.000000000 +0000
@@ -28,6 +28,7 @@
#include <linux/syscalls.h>
#include <linux/security.h>
@@ -3784,7 +3625,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ioprio.c linux-3.4.57-vs2.3.3.9/fs/ioprio.
int set_task_ioprio(struct task_struct *task, int ioprio)
{
-@@ -104,6 +105,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
+@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
else
pgrp = find_vpid(who);
do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3793,7 +3634,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ioprio.c linux-3.4.57-vs2.3.3.9/fs/ioprio.
ret = set_task_ioprio(p, ioprio);
if (ret)
break;
-@@ -193,6 +196,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
+@@ -198,6 +201,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
else
pgrp = find_vpid(who);
do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3802,20 +3643,20 @@ diff -NurpP --minimal linux-3.4.57/fs/ioprio.c linux-3.4.57-vs2.3.3.9/fs/ioprio.
tmpio = get_task_ioprio(p);
if (tmpio < 0)
continue;
-diff -NurpP --minimal linux-3.4.57/fs/jfs/file.c linux-3.4.57-vs2.3.3.9/fs/jfs/file.c
---- linux-3.4.57/fs/jfs/file.c 2011-10-24 16:45:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/file.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/jfs/file.c linux-3.10.17-vs2.3.6.6/fs/jfs/file.c
+--- linux-3.10.17/fs/jfs/file.c 2013-02-19 13:58:48.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/file.c 2013-08-22 20:29:59.000000000 +0000
@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
if (is_quota_modification(inode, iattr))
dquot_initialize(inode);
- if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
-- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
-+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
-+ (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
+ if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
+- (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
++ (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
++ (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) {
rc = dquot_transfer(inode, iattr);
if (rc)
return rc;
-@@ -142,6 +143,7 @@ const struct inode_operations jfs_file_i
+@@ -144,6 +145,7 @@ const struct inode_operations jfs_file_i
#ifdef CONFIG_JFS_POSIX_ACL
.get_acl = jfs_get_acl,
#endif
@@ -3823,18 +3664,18 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/file.c linux-3.4.57-vs2.3.3.9/fs/jfs/f
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.4.57/fs/jfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/jfs/ioctl.c
---- linux-3.4.57/fs/jfs/ioctl.c 2012-03-19 18:47:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
-@@ -11,6 +11,7 @@
- #include <linux/mount.h>
+diff -NurpP --minimal linux-3.10.17/fs/jfs/ioctl.c linux-3.10.17-vs2.3.6.6/fs/jfs/ioctl.c
+--- linux-3.10.17/fs/jfs/ioctl.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/ioctl.c 2013-08-22 20:29:59.000000000 +0000
+@@ -12,6 +12,7 @@
#include <linux/time.h>
#include <linux/sched.h>
+ #include <linux/blkdev.h>
+#include <linux/mount.h>
#include <asm/current.h>
#include <asm/uaccess.h>
-@@ -52,6 +53,16 @@ static long jfs_map_ext2(unsigned long f
+@@ -56,6 +57,16 @@ static long jfs_map_ext2(unsigned long f
}
@@ -3850,8 +3691,8 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/jfs/
+
long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
- struct inode *inode = filp->f_dentry->d_inode;
-@@ -85,6 +96,11 @@ long jfs_ioctl(struct file *filp, unsign
+ struct inode *inode = file_inode(filp);
+@@ -89,6 +100,11 @@ long jfs_ioctl(struct file *filp, unsign
if (!S_ISDIR(inode->i_mode))
flags &= ~JFS_DIRSYNC_FL;
@@ -3863,7 +3704,7 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/jfs/
/* Is it quota file? Do not allow user to mess with it */
if (IS_NOQUOTA(inode)) {
err = -EPERM;
-@@ -102,8 +118,8 @@ long jfs_ioctl(struct file *filp, unsign
+@@ -106,8 +122,8 @@ long jfs_ioctl(struct file *filp, unsign
* the relevant capability.
*/
if ((oldflags & JFS_IMMUTABLE_FL) ||
@@ -3874,7 +3715,7 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/jfs/
if (!capable(CAP_LINUX_IMMUTABLE)) {
mutex_unlock(&inode->i_mutex);
err = -EPERM;
-@@ -111,7 +127,7 @@ long jfs_ioctl(struct file *filp, unsign
+@@ -115,7 +131,7 @@ long jfs_ioctl(struct file *filp, unsign
}
}
@@ -3883,9 +3724,9 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/jfs/
flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
jfs_inode->mode2 = flags;
-diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_dinode.h linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_dinode.h
---- linux-3.4.57/fs/jfs/jfs_dinode.h 2008-12-24 23:26:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/jfs/jfs_dinode.h linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_dinode.h
+--- linux-3.10.17/fs/jfs/jfs_dinode.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_dinode.h 2013-08-22 20:29:59.000000000 +0000
@@ -161,9 +161,13 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -3902,10 +3743,10 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_dinode.h linux-3.4.57-vs2.3.3.9/fs
#define JFS_FL_INHERIT 0x03C80000
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_filsys.h linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_filsys.h
---- linux-3.4.57/fs/jfs/jfs_filsys.h 2008-12-24 23:26:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_filsys.h 2012-05-21 16:15:05.000000000 +0000
-@@ -263,6 +263,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/jfs/jfs_filsys.h linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_filsys.h
+--- linux-3.10.17/fs/jfs/jfs_filsys.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_filsys.h 2013-08-22 20:29:59.000000000 +0000
+@@ -266,6 +266,7 @@
#define JFS_NAME_MAX 255
#define JFS_PATH_MAX BPSIZE
@@ -3913,9 +3754,9 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_filsys.h linux-3.4.57-vs2.3.3.9/fs
/*
* file system state (superblock state)
-diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_imap.c linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_imap.c
---- linux-3.4.57/fs/jfs/jfs_imap.c 2012-01-09 15:14:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_imap.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/jfs/jfs_imap.c linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_imap.c
+--- linux-3.10.17/fs/jfs/jfs_imap.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_imap.c 2013-08-22 20:29:59.000000000 +0000
@@ -46,6 +46,7 @@
#include <linux/pagemap.h>
#include <linux/quotaops.h>
@@ -3928,8 +3769,8 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_imap.c linux-3.4.57-vs2.3.3.9/fs/j
{
struct jfs_inode_info *jfs_ip = JFS_IP(ip);
struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
-+ uid_t uid;
-+ gid_t gid;
++ kuid_t kuid;
++ kgid_t kgid;
jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
@@ -3937,47 +3778,51 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_imap.c linux-3.4.57-vs2.3.3.9/fs/j
}
set_nlink(ip, le32_to_cpu(dip->di_nlink));
-- jfs_ip->saved_uid = le32_to_cpu(dip->di_uid);
-+ uid = le32_to_cpu(dip->di_uid);
-+ gid = le32_to_cpu(dip->di_gid);
-+ ip->i_tag = INOTAG_TAG(DX_TAG(ip), uid, gid, 0);
+- jfs_ip->saved_uid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid));
++ kuid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid));
++ kgid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid));
++ ip->i_tag = INOTAG_KTAG(DX_TAG(ip), kuid, kgid, GLOBAL_ROOT_TAG);
+
-+ jfs_ip->saved_uid = INOTAG_UID(DX_TAG(ip), uid, gid);
- if (sbi->uid == -1)
++ jfs_ip->saved_uid = INOTAG_KUID(DX_TAG(ip), kuid, kgid);
+ if (!uid_valid(sbi->uid))
ip->i_uid = jfs_ip->saved_uid;
else {
ip->i_uid = sbi->uid;
}
-- jfs_ip->saved_gid = le32_to_cpu(dip->di_gid);
-+ jfs_ip->saved_gid = INOTAG_GID(DX_TAG(ip), uid, gid);
- if (sbi->gid == -1)
+- jfs_ip->saved_gid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid));
++ jfs_ip->saved_gid = INOTAG_KGID(DX_TAG(ip), kuid, kgid);
+ if (!gid_valid(sbi->gid))
ip->i_gid = jfs_ip->saved_gid;
else {
-@@ -3150,14 +3157,12 @@ static void copy_to_dinode(struct dinode
+@@ -3150,16 +3157,14 @@ static void copy_to_dinode(struct dinode
dip->di_size = cpu_to_le64(ip->i_size);
dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
dip->di_nlink = cpu_to_le32(ip->i_nlink);
-- if (sbi->uid == -1)
-- dip->di_uid = cpu_to_le32(ip->i_uid);
+- if (!uid_valid(sbi->uid))
+- dip->di_uid = cpu_to_le32(i_uid_read(ip));
- else
-- dip->di_uid = cpu_to_le32(jfs_ip->saved_uid);
-- if (sbi->gid == -1)
-- dip->di_gid = cpu_to_le32(ip->i_gid);
+- dip->di_uid =cpu_to_le32(from_kuid(&init_user_ns,
+- jfs_ip->saved_uid));
+- if (!gid_valid(sbi->gid))
+- dip->di_gid = cpu_to_le32(i_gid_read(ip));
- else
-- dip->di_gid = cpu_to_le32(jfs_ip->saved_gid);
-+
-+ dip->di_uid = cpu_to_le32(TAGINO_UID(DX_TAG(ip),
-+ (sbi->uid == -1) ? ip->i_uid : jfs_ip->saved_uid, ip->i_tag));
-+ dip->di_gid = cpu_to_le32(TAGINO_GID(DX_TAG(ip),
-+ (sbi->gid == -1) ? ip->i_gid : jfs_ip->saved_gid, ip->i_tag));
-+
+- dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns,
+- jfs_ip->saved_gid));
++ dip->di_uid = cpu_to_le32(from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(ip),
++ !uid_valid(sbi->uid) ? ip->i_uid : jfs_ip->saved_uid,
++ ip->i_tag)));
++ dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(ip),
++ !gid_valid(sbi->gid) ? ip->i_gid : jfs_ip->saved_gid,
++ ip->i_tag)));
jfs_get_inode_flags(jfs_ip);
/*
* mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_inode.c linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.c
---- linux-3.4.57/fs/jfs/jfs_inode.c 2012-01-09 15:14:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/jfs/jfs_inode.c linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_inode.c
+--- linux-3.10.17/fs/jfs/jfs_inode.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_inode.c 2013-08-22 20:29:59.000000000 +0000
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4051,9 +3896,9 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
}
/*
-diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_inode.h linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.h
---- linux-3.4.57/fs/jfs/jfs_inode.h 2011-10-24 16:45:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/jfs/jfs_inode.h linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_inode.h
+--- linux-3.10.17/fs/jfs/jfs_inode.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/jfs_inode.h 2013-08-22 20:29:59.000000000 +0000
@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
int fh_len, int fh_type);
@@ -4062,9 +3907,9 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_inode.h linux-3.4.57-vs2.3.3.9/fs/
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
extern int jfs_setattr(struct dentry *, struct iattr *);
-diff -NurpP --minimal linux-3.4.57/fs/jfs/namei.c linux-3.4.57-vs2.3.3.9/fs/jfs/namei.c
---- linux-3.4.57/fs/jfs/namei.c 2012-05-21 16:07:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/namei.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/jfs/namei.c linux-3.10.17-vs2.3.6.6/fs/jfs/namei.c
+--- linux-3.10.17/fs/jfs/namei.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/namei.c 2013-08-22 20:29:59.000000000 +0000
@@ -22,6 +22,7 @@
#include <linux/ctype.h>
#include <linux/quotaops.h>
@@ -4089,20 +3934,20 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/namei.c linux-3.4.57-vs2.3.3.9/fs/jfs/
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.4.57/fs/jfs/super.c linux-3.4.57-vs2.3.3.9/fs/jfs/super.c
---- linux-3.4.57/fs/jfs/super.c 2012-05-21 16:07:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/jfs/super.c 2012-05-21 16:15:05.000000000 +0000
-@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
- enum {
+diff -NurpP --minimal linux-3.10.17/fs/jfs/super.c linux-3.10.17-vs2.3.6.6/fs/jfs/super.c
+--- linux-3.10.17/fs/jfs/super.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/jfs/super.c 2013-08-22 20:29:59.000000000 +0000
+@@ -199,7 +199,8 @@ enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
-- Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask
-+ Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
+ Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
+- Opt_discard, Opt_nodiscard, Opt_discard_minblk
++ Opt_discard, Opt_nodiscard, Opt_discard_minblk,
+ Opt_tag, Opt_notag, Opt_tagid
};
static const match_table_t tokens = {
-@@ -207,6 +208,10 @@ static const match_table_t tokens = {
+@@ -209,6 +210,10 @@ static const match_table_t tokens = {
{Opt_resize, "resize=%u"},
{Opt_resize_nosize, "resize"},
{Opt_errors, "errors=%s"},
@@ -4113,10 +3958,11 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/super.c linux-3.4.57-vs2.3.3.9/fs/jfs/
{Opt_ignore, "noquota"},
{Opt_ignore, "quota"},
{Opt_usrquota, "usrquota"},
-@@ -341,6 +346,20 @@ static int parse_options(char *options,
+@@ -385,7 +390,20 @@ static int parse_options(char *options,
}
break;
}
+-
+#ifndef CONFIG_TAGGING_NONE
+ case Opt_tag:
+ *flag |= JFS_TAGGED;
@@ -4134,7 +3980,7 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/super.c linux-3.4.57-vs2.3.3.9/fs/jfs/
default:
printk("jfs: Unrecognized mount option \"%s\" "
" or missing value\n", p);
-@@ -372,6 +391,12 @@ static int jfs_remount(struct super_bloc
+@@ -417,6 +435,12 @@ static int jfs_remount(struct super_bloc
return -EINVAL;
}
@@ -4146,8 +3992,8 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/super.c linux-3.4.57-vs2.3.3.9/fs/jfs/
+
if (newLVSize) {
if (sb->s_flags & MS_RDONLY) {
- printk(KERN_ERR
-@@ -455,6 +480,9 @@ static int jfs_fill_super(struct super_b
+ pr_err("JFS: resize requires volume" \
+@@ -502,6 +526,9 @@ static int jfs_fill_super(struct super_b
#ifdef CONFIG_JFS_POSIX_ACL
sb->s_flags |= MS_POSIXACL;
#endif
@@ -4156,10 +4002,10 @@ diff -NurpP --minimal linux-3.4.57/fs/jfs/super.c linux-3.4.57-vs2.3.3.9/fs/jfs/
+ sb->s_flags |= MS_TAGGED;
if (newLVSize) {
- printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-3.4.57/fs/libfs.c linux-3.4.57-vs2.3.3.9/fs/libfs.c
---- linux-3.4.57/fs/libfs.c 2012-05-21 16:07:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/libfs.c 2012-05-21 16:15:05.000000000 +0000
+ pr_err("resize option for remount only\n");
+diff -NurpP --minimal linux-3.10.17/fs/libfs.c linux-3.10.17-vs2.3.6.6/fs/libfs.c
+--- linux-3.10.17/fs/libfs.c 2013-02-19 13:58:48.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/libfs.c 2013-08-22 20:29:59.000000000 +0000
@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4197,7 +4043,7 @@ diff -NurpP --minimal linux-3.4.57/fs/libfs.c linux-3.4.57-vs2.3.3.9/fs/libfs.c
ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
{
return -EISDIR;
-@@ -983,6 +997,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -981,6 +995,7 @@ EXPORT_SYMBOL(dcache_dir_close);
EXPORT_SYMBOL(dcache_dir_lseek);
EXPORT_SYMBOL(dcache_dir_open);
EXPORT_SYMBOL(dcache_readdir);
@@ -4205,9 +4051,9 @@ diff -NurpP --minimal linux-3.4.57/fs/libfs.c linux-3.4.57-vs2.3.3.9/fs/libfs.c
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(mount_pseudo);
EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
---- linux-3.4.57/fs/locks.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/locks.c 2012-09-01 08:50:49.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/locks.c linux-3.10.17-vs2.3.6.6/fs/locks.c
+--- linux-3.10.17/fs/locks.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/locks.c 2013-08-22 20:29:59.000000000 +0000
@@ -126,6 +126,8 @@
#include <linux/time.h>
#include <linux/rcupdate.h>
@@ -4238,7 +4084,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
return fl;
}
EXPORT_SYMBOL_GPL(locks_alloc_lock);
-@@ -216,6 +224,7 @@ void locks_free_lock(struct file_lock *f
+@@ -212,6 +220,7 @@ void locks_free_lock(struct file_lock *f
BUG_ON(!list_empty(&fl->fl_block));
BUG_ON(!list_empty(&fl->fl_link));
@@ -4246,7 +4092,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
locks_release_private(fl);
kmem_cache_free(filelock_cache, fl);
}
-@@ -225,6 +234,7 @@ void locks_init_lock(struct file_lock *f
+@@ -221,6 +230,7 @@ void locks_init_lock(struct file_lock *f
{
memset(fl, 0, sizeof(struct file_lock));
locks_init_lock_heads(fl);
@@ -4254,7 +4100,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
}
EXPORT_SYMBOL(locks_init_lock);
-@@ -265,6 +275,7 @@ void locks_copy_lock(struct file_lock *n
+@@ -261,6 +271,7 @@ void locks_copy_lock(struct file_lock *n
new->fl_file = fl->fl_file;
new->fl_ops = fl->fl_ops;
new->fl_lmops = fl->fl_lmops;
@@ -4262,7 +4108,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
locks_copy_private(new, fl);
}
-@@ -303,6 +314,11 @@ static int flock_make_lock(struct file *
+@@ -299,6 +310,11 @@ static int flock_make_lock(struct file *
fl->fl_flags = FL_FLOCK;
fl->fl_type = type;
fl->fl_end = OFFSET_MAX;
@@ -4274,7 +4120,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
*lock = fl;
return 0;
-@@ -452,6 +468,7 @@ static int lease_init(struct file *filp,
+@@ -438,6 +454,7 @@ static int lease_init(struct file *filp,
fl->fl_owner = current->files;
fl->fl_pid = current->tgid;
@@ -4282,7 +4128,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
fl->fl_file = filp;
fl->fl_flags = FL_LEASE;
-@@ -471,6 +488,11 @@ static struct file_lock *lease_alloc(str
+@@ -457,6 +474,11 @@ static struct file_lock *lease_alloc(str
if (fl == NULL)
return ERR_PTR(error);
@@ -4294,7 +4140,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
error = lease_init(filp, type, fl);
if (error) {
locks_free_lock(fl);
-@@ -773,6 +795,7 @@ static int flock_lock_file(struct file *
+@@ -753,6 +775,7 @@ static int flock_lock_file(struct file *
lock_flocks();
}
@@ -4302,7 +4148,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
find_conflict:
for_each_lock(inode, before) {
struct file_lock *fl = *before;
-@@ -793,6 +816,7 @@ find_conflict:
+@@ -773,6 +796,7 @@ find_conflict:
goto out;
locks_copy_lock(new_fl, request);
locks_insert_lock(before, new_fl);
@@ -4310,17 +4156,17 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
new_fl = NULL;
error = 0;
-@@ -803,7 +827,8 @@ out:
+@@ -783,7 +807,8 @@ out:
return error;
}
-static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
+static int __posix_lock_file(struct inode *inode, struct file_lock *request,
-+ struct file_lock *conflock, xid_t xid)
++ struct file_lock *conflock, vxid_t xid)
{
struct file_lock *fl;
struct file_lock *new_fl = NULL;
-@@ -813,6 +838,8 @@ static int __posix_lock_file(struct inod
+@@ -793,6 +818,8 @@ static int __posix_lock_file(struct inod
struct file_lock **before;
int error, added = 0;
@@ -4329,7 +4175,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
/*
* We may need two file_lock structures for this operation,
* so we get them in advance to avoid races.
-@@ -823,7 +850,11 @@ static int __posix_lock_file(struct inod
+@@ -803,7 +830,11 @@ static int __posix_lock_file(struct inod
(request->fl_type != F_UNLCK ||
request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
new_fl = locks_alloc_lock();
@@ -4341,17 +4187,17 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
}
lock_flocks();
-@@ -1022,7 +1053,8 @@ static int __posix_lock_file(struct inod
+@@ -1002,7 +1033,8 @@ static int __posix_lock_file(struct inod
int posix_lock_file(struct file *filp, struct file_lock *fl,
struct file_lock *conflock)
{
-- return __posix_lock_file(filp->f_path.dentry->d_inode, fl, conflock);
-+ return __posix_lock_file(filp->f_path.dentry->d_inode,
+- return __posix_lock_file(file_inode(filp), fl, conflock);
++ return __posix_lock_file(file_inode(filp),
+ fl, conflock, filp->f_xid);
}
EXPORT_SYMBOL(posix_lock_file);
-@@ -1112,7 +1144,7 @@ int locks_mandatory_area(int read_write,
+@@ -1092,7 +1124,7 @@ int locks_mandatory_area(int read_write,
fl.fl_end = offset + count - 1;
for (;;) {
@@ -4360,7 +4206,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
if (error != FILE_LOCK_DEFERRED)
break;
error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1407,6 +1439,7 @@ int generic_add_lease(struct file *filp,
+@@ -1397,6 +1429,7 @@ int generic_add_lease(struct file *filp,
goto out;
locks_insert_lock(before, lease);
@@ -4368,7 +4214,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
return 0;
out:
-@@ -1847,6 +1880,11 @@ int fcntl_setlk(unsigned int fd, struct
+@@ -1836,6 +1869,11 @@ int fcntl_setlk(unsigned int fd, struct
if (file_lock == NULL)
return -ENOLCK;
@@ -4380,7 +4226,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
/*
* This might block, so we do it before checking the inode.
*/
-@@ -1965,6 +2003,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -1954,6 +1992,11 @@ int fcntl_setlk64(unsigned int fd, struc
if (file_lock == NULL)
return -ENOLCK;
@@ -4392,7 +4238,7 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
/*
* This might block, so we do it before checking the inode.
*/
-@@ -2230,8 +2273,11 @@ static int locks_show(struct seq_file *f
+@@ -2219,8 +2262,11 @@ static int locks_show(struct seq_file *f
lock_get_status(f, fl, *((loff_t *)f->private), "");
@@ -4405,25 +4251,26 @@ diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
return 0;
}
-diff -NurpP --minimal linux-3.4.57/fs/mount.h linux-3.4.57-vs2.3.3.9/fs/mount.h
---- linux-3.4.57/fs/mount.h 2012-03-19 18:47:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/mount.h 2012-05-21 16:15:05.000000000 +0000
-@@ -47,6 +47,7 @@ struct mount {
+diff -NurpP --minimal linux-3.10.17/fs/mount.h linux-3.10.17-vs2.3.6.6/fs/mount.h
+--- linux-3.10.17/fs/mount.h 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/mount.h 2013-08-22 20:29:59.000000000 +0000
+@@ -56,6 +56,7 @@ struct mount {
int mnt_expiry_mark; /* true if marked for expiry */
int mnt_pinned;
int mnt_ghosts;
-+ tag_t mnt_tag; /* tagging used for vfsmount */
++ vtag_t mnt_tag; /* tagging used for vfsmount */
};
- static inline struct mount *real_mount(struct vfsmount *mnt)
-diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
---- linux-3.4.57/fs/namei.c 2012-05-21 16:07:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/namei.c 2012-05-21 16:15:05.000000000 +0000
-@@ -33,6 +33,14 @@
+ #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
+diff -NurpP --minimal linux-3.10.17/fs/namei.c linux-3.10.17-vs2.3.6.6/fs/namei.c
+--- linux-3.10.17/fs/namei.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/namei.c 2013-08-22 23:36:09.000000000 +0000
+@@ -34,9 +34,19 @@
#include <linux/device_cgroup.h>
#include <linux/fs_struct.h>
#include <linux/posix_acl.h>
+#include <linux/proc_fs.h>
++#include <linux/magic.h>
+#include <linux/vserver/inode.h>
+#include <linux/vs_base.h>
+#include <linux/vs_tag.h>
@@ -4434,7 +4281,11 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
#include <asm/uaccess.h>
#include "internal.h"
-@@ -221,6 +229,89 @@ static int check_acl(struct inode *inode
++#include "proc/internal.h"
+ #include "mount.h"
+
+ /* [Feb-1997 T. Schoebel-Theuer]
+@@ -266,6 +276,89 @@ static int check_acl(struct inode *inode
return -EAGAIN;
}
@@ -4455,7 +4306,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) {
+ /* devpts is xid tagged */
+ if (S_ISDIR(inode->i_mode) ||
-+ vx_check((xid_t)inode->i_tag, VS_IDENT | VS_WATCH_P))
++ vx_check((vxid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P))
+ return 0;
+
+ /* just pretend we didn't find anything */
@@ -4497,8 +4348,8 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ }
+ else {
+ if (dx_notagcheck(inode->i_sb) ||
-+ dx_check(inode->i_tag, DX_HOSTID | DX_ADMIN | DX_WATCH |
-+ DX_IDENT))
++ dx_check((vxid_t)i_tag_read(inode),
++ DX_HOSTID | DX_ADMIN | DX_WATCH | DX_IDENT))
+ return 0;
+ }
+
@@ -4515,8 +4366,8 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+#endif
+ vxwprintk_task(1,
+ "denied [0x%x] access to inode %s:%p[#%d,%lu]",
-+ mask, inode->i_sb->s_id, inode, inode->i_tag,
-+ inode->i_ino);
++ mask, inode->i_sb->s_id, inode,
++ i_tag_read(inode), inode->i_ino);
+ }
+ return ret;
+}
@@ -4524,7 +4375,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
/*
* This does the basic permission checking
*/
-@@ -356,10 +447,14 @@ int inode_permission(struct inode *inode
+@@ -388,10 +481,14 @@ int __inode_permission(struct inode *ino
/*
* Nobody gets write access to an immutable file.
*/
@@ -4540,7 +4391,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
retval = do_inode_permission(inode, mask);
if (retval)
return retval;
-@@ -1038,7 +1133,8 @@ static void follow_dotdot(struct nameida
+@@ -1238,7 +1335,8 @@ static void follow_dotdot(struct nameida
if (nd->path.dentry == nd->root.dentry &&
nd->path.mnt == nd->root.mnt) {
@@ -4550,7 +4401,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
}
if (nd->path.dentry != nd->path.mnt->mnt_root) {
/* rare case of legitimate dget_parent()... */
-@@ -1174,6 +1270,9 @@ static int do_lookup(struct nameidata *n
+@@ -1383,6 +1481,9 @@ static int lookup_fast(struct nameidata
goto unlazy;
}
}
@@ -4560,17 +4411,16 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
path->mnt = mnt;
path->dentry = dentry;
if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1208,6 +1307,9 @@ unlazy:
- goto need_lookup;
+@@ -1413,6 +1514,8 @@ unlazy:
}
}
-+
+
+ /* FIXME: check dx permission */
+
- done:
path->mnt = mnt;
path->dentry = dentry;
-@@ -1981,7 +2083,7 @@ static int may_delete(struct inode *dir,
+ err = follow_managed(path, nd->flags);
+@@ -2237,7 +2340,7 @@ static int may_delete(struct inode *dir,
if (IS_APPEND(dir))
return -EPERM;
if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4579,10 +4429,10 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
return -EPERM;
if (isdir) {
if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -2061,19 +2163,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2316,19 +2419,25 @@ int vfs_create(struct inode *dir, struct
+ bool want_excl)
{
int error = may_create(dir, dentry);
-
- if (error)
+ if (error) {
+ vxdprintk(VXD_CBIT(misc, 3), "may_create failed with %d", error);
@@ -4599,7 +4449,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ vxdprintk(VXD_CBIT(misc, 3), "security_inode_create failed with %d", error);
return error;
+ }
- error = dir->i_op->create(dir, dentry, mode, nd);
+ error = dir->i_op->create(dir, dentry, mode, want_excl);
if (!error)
fsnotify_create(dir, dentry);
+ else
@@ -4607,7 +4457,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
return error;
}
-@@ -2108,6 +2216,15 @@ static int may_open(struct path *path, i
+@@ -2363,6 +2472,15 @@ static int may_open(struct path *path, i
break;
}
@@ -4623,14 +4473,14 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
error = inode_permission(inode, acc_mode);
if (error)
return error;
-@@ -2332,6 +2449,16 @@ ok:
+@@ -2865,6 +2983,16 @@ finish_open:
}
- common:
+ finish_open_created:
error = may_open(&nd->path, acc_mode, open_flag);
+#ifdef CONFIG_VSERVER_COWBL
+ if (error == -EMLINK) {
+ struct dentry *dentry;
-+ dentry = cow_break_link(pathname);
++ dentry = cow_break_link(name->name);
+ if (IS_ERR(dentry))
+ error = PTR_ERR(dentry);
+ else
@@ -4638,35 +4488,34 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ }
+#endif
if (error)
- goto exit;
- filp = nameidata_to_filp(nd);
-@@ -2374,6 +2501,7 @@ static struct file *path_openat(int dfd,
- struct path path;
+ goto out;
+ file->f_path.mnt = nd->path.mnt;
+@@ -2929,6 +3057,7 @@ static struct file *path_openat(int dfd,
+ int opened = 0;
int error;
+restart:
- filp = get_empty_filp();
- if (!filp)
- return ERR_PTR(-ENFILE);
-@@ -2411,6 +2539,17 @@ static struct file *path_openat(int dfd,
- filp = do_last(nd, &path, op, pathname);
+ file = get_empty_filp();
+ if (IS_ERR(file))
+ return file;
+@@ -2965,6 +3094,16 @@ static struct file *path_openat(int dfd,
+ error = do_last(nd, &path, file, op, &opened, pathname);
put_link(nd, &link, cookie);
}
+
+#ifdef CONFIG_VSERVER_COWBL
-+ if (filp == ERR_PTR(-EMLINK)) {
++ if (error == -EMLINK) {
+ if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
+ path_put(&nd->root);
+ if (base)
+ fput(base);
-+ release_open_intent(nd);
+ goto restart;
+ }
+#endif
out:
if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
path_put(&nd->root);
-@@ -2500,6 +2639,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -3079,6 +3218,11 @@ struct dentry *kern_path_create(int dfd,
goto fail;
}
*path = nd.path;
@@ -4676,9 +4525,9 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ dentry->d_name.len, dentry->d_name.name,
+ path->dentry->d_inode);
return dentry;
- eexist:
+ fail:
dput(dentry);
-@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3573,7 +3717,7 @@ int vfs_link(struct dentry *old_dentry,
/*
* A link to an append-only or immutable file cannot be created.
*/
@@ -4687,7 +4536,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
return -EPERM;
if (!dir->i_op->link)
return -EPERM;
-@@ -3375,6 +3519,253 @@ int vfs_follow_link(struct nameidata *nd
+@@ -3976,6 +4120,287 @@ int vfs_follow_link(struct nameidata *nd
return __vfs_follow_link(nd, link);
}
@@ -4698,17 +4547,16 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+long do_cow_splice(struct file *in, struct file *out, size_t len)
+{
+ loff_t ppos = 0;
++ loff_t opos = 0;
+
-+ return do_splice_direct(in, &ppos, out, len, 0);
++ return do_splice_direct(in, &ppos, out, &opos, len, 0);
+}
+
-+extern unsigned int mnt_get_count(struct mount *mnt);
-+
+struct dentry *cow_break_link(const char *pathname)
+{
-+ int ret, mode, pathlen, redo = 0;
++ int ret, mode, pathlen, redo = 0, drop = 1;
+ struct nameidata old_nd, dir_nd;
-+ struct path old_path, dir_path;
++ struct path dir_path, *old_path, *new_path;
+ struct dentry *dir, *old_dentry, *new_dentry = NULL;
+ struct file *old_file;
+ struct file *new_file;
@@ -4717,24 +4565,26 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+
+ vxdprintk(VXD_CBIT(misc, 1),
+ "cow_break_link(" VS_Q("%s") ")", pathname);
++
+ path = kmalloc(PATH_MAX, GFP_KERNEL);
+ ret = -ENOMEM;
+ if (!path)
+ goto out;
+
-+ /* old_nd will have refs to dentry and mnt */
++ /* old_nd.path will have refs to dentry and mnt */
+ ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd);
+ vxdprintk(VXD_CBIT(misc, 2),
-+ "do_path_lookup(old): %d [r=%d]",
-+ ret, mnt_get_count(real_mount(old_nd.path.mnt)));
++ "do_path_lookup(old): %d", ret);
+ if (ret < 0)
+ goto out_free_path;
+
-+ old_path = old_nd.path;
-+ old_dentry = old_path.dentry;
-+ mode = old_dentry->d_inode->i_mode;
++ /* dentry/mnt refs handed over to old_path */
++ old_path = &old_nd.path;
++ /* no explicit reference for old_dentry here */
++ old_dentry = old_path->dentry;
+
-+ to = d_path(&old_path, path, PATH_MAX-2);
++ mode = old_dentry->d_inode->i_mode;
++ to = d_path(old_path, path, PATH_MAX-2);
+ pathlen = strlen(to);
+ vxdprintk(VXD_CBIT(misc, 2),
+ "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to,
@@ -4751,14 +4601,17 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ goto out_rel_old;
+
+ vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to);
-+ /* dir_nd will have refs to dentry and mnt */
++
++ /* dir_nd.path will have refs to dentry and mnt */
+ ret = do_path_lookup(AT_FDCWD, to,
+ LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd);
+ vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret);
+ if (ret < 0)
+ goto retry;
+
-+ /* this puppy downs the dir inode mutex if successful */
++ /* this puppy downs the dir inode mutex if successful.
++ dir_path will hold refs to dentry and mnt and
++ we'll have write access to the mnt */
+ new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0);
+ if (!new_dentry || IS_ERR(new_dentry)) {
+ path_put(&dir_nd.path);
@@ -4767,22 +4620,36 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ PTR_ERR(new_dentry));
+ goto retry;
+ }
-+ path_put(&dir_path);
+ vxdprintk(VXD_CBIT(misc, 2),
+ "kern_path_create(new): %p [" VS_Q("%.*s") ":%d]",
+ new_dentry,
+ new_dentry->d_name.len, new_dentry->d_name.name,
+ new_dentry->d_name.len);
+
++ /* take a reference on new_dentry */
++ dget(new_dentry);
++
++ /* dentry/mnt refs handed over to new_path */
++ new_path = &dir_path;
++
++ /* dentry for old/new dir */
+ dir = dir_nd.path.dentry;
+
-+ ret = vfs_create(dir->d_inode, new_dentry, mode, &dir_nd);
++ /* give up reference on dir */
++ dput(new_path->dentry);
++
++ /* new_dentry already has a reference */
++ new_path->dentry = new_dentry;
++
++ ret = vfs_create(dir->d_inode, new_dentry, mode, 1);
+ vxdprintk(VXD_CBIT(misc, 2),
+ "vfs_create(new): %d", ret);
+ if (ret == -EEXIST) {
-+ mutex_unlock(&dir->d_inode->i_mutex);
+ path_put(&dir_nd.path);
-+ dput(new_dentry);
++ mutex_unlock(&dir->d_inode->i_mutex);
++ mnt_drop_write(new_path->mnt);
++ path_put(new_path);
++ new_dentry = NULL;
+ goto retry;
+ }
+ else if (ret < 0)
@@ -4793,10 +4660,8 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ if ((redo = d_unhashed(old_dentry)))
+ goto out_unlock_new;
+
-+ path_get(&old_path);
-+ /* this one cleans up the dentry/mnt in case of failure */
-+ old_file = dentry_open(old_dentry, old_path.mnt,
-+ O_RDONLY, current_cred());
++ /* doesn't change refs for old_path */
++ old_file = dentry_open(old_path, O_RDONLY, current_cred());
+ vxdprintk(VXD_CBIT(misc, 2),
+ "dentry_open(old): %p", old_file);
+ if (IS_ERR(old_file)) {
@@ -4804,11 +4669,8 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ goto out_unlock_new;
+ }
+
-+ dget(new_dentry);
-+ mntget(old_path.mnt);
-+ /* this one cleans up the dentry/mnt in case of failure */
-+ new_file = dentry_open(new_dentry, old_path.mnt,
-+ O_WRONLY, current_cred());
++ /* doesn't change refs for new_path */
++ new_file = dentry_open(new_path, O_WRONLY, current_cred());
+ vxdprintk(VXD_CBIT(misc, 2),
+ "dentry_open(new): %p", new_file);
+ if (IS_ERR(new_file)) {
@@ -4816,6 +4678,14 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ goto out_fput_old;
+ }
+
++ /* unlock the inode mutex from kern_path_create() */
++ mutex_unlock(&dir->d_inode->i_mutex);
++
++ /* drop write access to mnt */
++ mnt_drop_write(new_path->mnt);
++
++ drop = 0;
++
+ size = i_size_read(old_file->f_dentry->d_inode);
+ ret = do_cow_splice(old_file, new_file, size);
+ vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret);
@@ -4837,6 +4707,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ mark_inode_dirty(new_inode);
+ }
+
++ /* lock rename mutex */
+ mutex_lock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex);
+
+ /* drop out late */
@@ -4870,7 +4741,17 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ fput(old_file);
+
+out_unlock_new:
-+ mutex_unlock(&dir->d_inode->i_mutex);
++ /* drop references from dir_nd.path */
++ path_put(&dir_nd.path);
++
++ if (drop) {
++ /* unlock the inode mutex from kern_path_create() */
++ mutex_unlock(&dir->d_inode->i_mutex);
++
++ /* drop write access to mnt */
++ mnt_drop_write(new_path->mnt);
++ }
++
+ if (!ret)
+ goto out_redo;
+
@@ -4880,25 +4761,28 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+out_redo:
+ if (!redo)
+ goto out_rel_both;
-+ /* lookup dentry once again */
-+ /* old_nd.path is freed as old_path in out_rel_old */
++
++ /* lookup dentry once again
++ old_nd.path will be freed as old_path in out_rel_old */
+ ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd);
+ if (ret)
+ goto out_rel_both;
+
++ /* drop reference on new_dentry */
+ dput(new_dentry);
-+ new_dentry = old_nd.path.dentry;
++ new_dentry = old_path->dentry;
++ dget(new_dentry);
+ vxdprintk(VXD_CBIT(misc, 2),
+ "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]",
+ new_dentry,
+ new_dentry->d_name.len, new_dentry->d_name.name,
+ new_dentry->d_name.len);
-+ dget(new_dentry);
+
+out_rel_both:
-+ path_put(&dir_nd.path);
++ if (new_path)
++ path_put(new_path);
+out_rel_old:
-+ path_put(&old_path);
++ path_put(old_path);
+out_free_path:
+ kfree(path);
+out:
@@ -4907,8 +4791,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
+ new_dentry = ERR_PTR(ret);
+ }
+ vxdprintk(VXD_CBIT(misc, 3),
-+ "cow_break_link returning with %p [r=%d]",
-+ new_dentry, mnt_get_count(real_mount(old_nd.path.mnt)));
++ "cow_break_link returning with %p", new_dentry);
+ return new_dentry;
+}
+
@@ -4941,18 +4824,18 @@ diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
/* get the link contents into pagecache */
static char *page_getlink(struct dentry * dentry, struct page **ppage)
{
-@@ -3499,3 +3890,4 @@ EXPORT_SYMBOL(vfs_symlink);
+@@ -4099,3 +4524,4 @@ EXPORT_SYMBOL(vfs_symlink);
EXPORT_SYMBOL(vfs_unlink);
EXPORT_SYMBOL(dentry_unhash);
EXPORT_SYMBOL(generic_readlink);
+EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/namespace.c
---- linux-3.4.57/fs/namespace.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/namespace.c 2012-06-28 14:45:07.000000000 +0000
-@@ -20,6 +20,11 @@
- #include <linux/fs_struct.h> /* get_fs_root et.al. */
- #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
+diff -NurpP --minimal linux-3.10.17/fs/namespace.c linux-3.10.17-vs2.3.6.6/fs/namespace.c
+--- linux-3.10.17/fs/namespace.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/namespace.c 2013-10-09 17:37:22.000000000 +0000
+@@ -23,6 +23,11 @@
#include <linux/uaccess.h>
+ #include <linux/proc_ns.h>
+ #include <linux/magic.h>
+#include <linux/vs_base.h>
+#include <linux/vs_context.h>
+#include <linux/vs_tag.h>
@@ -4961,7 +4844,7 @@ diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/name
#include "pnode.h"
#include "internal.h"
-@@ -697,6 +702,10 @@ vfs_kern_mount(struct file_system_type *
+@@ -780,6 +785,10 @@ vfs_kern_mount(struct file_system_type *
if (!type)
return ERR_PTR(-ENODEV);
@@ -4972,108 +4855,56 @@ diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/name
mnt = alloc_vfsmnt(name);
if (!mnt)
return ERR_PTR(-ENOMEM);
-@@ -745,6 +754,7 @@ static struct mount *clone_mnt(struct mo
- mnt->mnt.mnt_root = dget(root);
- mnt->mnt_mountpoint = mnt->mnt.mnt_root;
- mnt->mnt_parent = mnt;
+@@ -836,6 +845,7 @@ static struct mount *clone_mnt(struct mo
+ mnt->mnt.mnt_root = dget(root);
+ mnt->mnt_mountpoint = mnt->mnt.mnt_root;
+ mnt->mnt_parent = mnt;
+ mnt->mnt_tag = old->mnt_tag;
- br_write_lock(vfsmount_lock);
- list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
- br_write_unlock(vfsmount_lock);
-@@ -1210,7 +1220,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
- goto dput_and_out;
-
- retval = -EPERM;
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- goto dput_and_out;
-
- retval = do_umount(mnt, flags);
-@@ -1236,7 +1246,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
-
- static int mount_is_safe(struct path *path)
- {
-- if (capable(CAP_SYS_ADMIN))
-+ if (vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- return 0;
- return -EPERM;
- #ifdef notyet
-@@ -1549,7 +1559,7 @@ static int do_change_type(struct path *p
- int type;
- int err = 0;
-
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_NAMESPACE))
- return -EPERM;
-
- if (path->dentry != path->mnt->mnt_root)
-@@ -1565,6 +1575,7 @@ static int do_change_type(struct path *p
+ br_write_lock(&vfsmount_lock);
+ list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
+ br_write_unlock(&vfsmount_lock);
+@@ -1685,6 +1695,7 @@ static int do_change_type(struct path *p
if (err)
goto out_unlock;
}
+ // mnt->mnt_flags = mnt_flags;
- br_write_lock(vfsmount_lock);
+ br_write_lock(&vfsmount_lock);
for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1580,12 +1591,14 @@ static int do_change_type(struct path *p
+@@ -1700,12 +1711,14 @@ static int do_change_type(struct path *p
* do loopback mount.
*/
- static int do_loopback(struct path *path, char *old_name,
+ static int do_loopback(struct path *path, const char *old_name,
- int recurse)
-+ tag_t tag, unsigned long flags, int mnt_flags)
++ vtag_t tag, unsigned long flags, int mnt_flags)
{
- LIST_HEAD(umount_list);
struct path old_path;
- struct mount *mnt = NULL, *old;
- int err = mount_is_safe(path);
+ struct mount *mnt = NULL, *old, *parent;
+ struct mountpoint *mp;
+ int recurse = flags & MS_REC;
+ int err;
+
- if (err)
- return err;
if (!old_name || !*old_name)
-@@ -1653,13 +1666,13 @@ static int change_mount_flags(struct vfs
+ return -EINVAL;
+ err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
+@@ -1780,7 +1793,7 @@ static int change_mount_flags(struct vfs
* on it - tough luck.
*/
static int do_remount(struct path *path, int flags, int mnt_flags,
- void *data)
-+ void *data, xid_t xid)
++ void *data, vxid_t xid)
{
int err;
struct super_block *sb = path->mnt->mnt_sb;
- struct mount *mnt = real_mount(path->mnt);
-
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_REMOUNT))
- return -EPERM;
-
- if (!check_mnt(mnt))
-@@ -1708,7 +1721,7 @@ static int do_move_mount(struct path *pa
- struct mount *p;
- struct mount *old;
- int err = 0;
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- return -EPERM;
- if (!old_name || !*old_name)
- return -EINVAL;
-@@ -1859,7 +1872,7 @@ static int do_new_mount(struct path *pat
- return -EINVAL;
-
- /* we need capabilities... */
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- return -EPERM;
-
- mnt = do_kern_mount(type, flags, name, data);
-@@ -2129,6 +2142,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -2264,6 +2277,7 @@ long do_mount(const char *dev_name, cons
struct path path;
int retval = 0;
int mnt_flags = 0;
-+ tag_t tag = 0;
++ vtag_t tag = 0;
/* Discard magic */
if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2156,6 +2170,12 @@ long do_mount(char *dev_name, char *dir_
+@@ -2293,6 +2307,12 @@ long do_mount(const char *dev_name, cons
if (!(flags & MS_NOATIME))
mnt_flags |= MNT_RELATIME;
@@ -5086,11 +4917,11 @@ diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/name
/* Separate the per-mountpoint flags */
if (flags & MS_NOSUID)
mnt_flags |= MNT_NOSUID;
-@@ -2172,15 +2192,17 @@ long do_mount(char *dev_name, char *dir_
+@@ -2309,15 +2329,17 @@ long do_mount(const char *dev_name, cons
if (flags & MS_RDONLY)
mnt_flags |= MNT_READONLY;
-+ if (!capable(CAP_SYS_ADMIN))
++ if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT))
+ mnt_flags |= MNT_NODEV;
flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN |
MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
@@ -5106,20 +4937,20 @@ diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/name
else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
retval = do_change_type(&path, flags);
else if (flags & MS_MOVE)
-@@ -2283,6 +2305,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2426,6 +2448,7 @@ static struct mnt_namespace *dup_mnt_ns(
q = next_mnt(q, new);
}
- up_write(&namespace_sem);
+ namespace_unlock();
+ atomic_inc(&vs_global_mnt_ns);
if (rootmnt)
mntput(rootmnt);
-@@ -2479,9 +2502,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
- error = -EINVAL;
+@@ -2624,9 +2647,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
new_mnt = real_mount(new.mnt);
root_mnt = real_mount(root.mnt);
-- if (IS_MNT_SHARED(real_mount(old.mnt)) ||
-+ if ((IS_MNT_SHARED(real_mount(old.mnt)) ||
+ old_mnt = real_mount(old.mnt);
+- if (IS_MNT_SHARED(old_mnt) ||
++ if ((IS_MNT_SHARED(old_mnt) ||
IS_MNT_SHARED(new_mnt->mnt_parent) ||
- IS_MNT_SHARED(root_mnt->mnt_parent))
+ IS_MNT_SHARED(root_mnt->mnt_parent)) &&
@@ -5127,18 +4958,18 @@ diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/name
goto out4;
if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
goto out4;
-@@ -2602,6 +2626,7 @@ void put_mnt_ns(struct mnt_namespace *ns
- br_write_unlock(vfsmount_lock);
- up_write(&namespace_sem);
- release_mounts(&umount_list);
+@@ -2752,6 +2776,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+ umount_tree(ns->root, 0);
+ br_write_unlock(&vfsmount_lock);
+ namespace_unlock();
+ atomic_dec(&vs_global_mnt_ns);
- kfree(ns);
+ free_mnt_ns(ns);
}
-diff -NurpP --minimal linux-3.4.57/fs/nfs/client.c linux-3.4.57-vs2.3.3.9/fs/nfs/client.c
---- linux-3.4.57/fs/nfs/client.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfs/client.c 2013-01-16 00:15:57.000000000 +0000
-@@ -801,6 +801,9 @@ static int nfs_init_server_rpcclient(str
+diff -NurpP --minimal linux-3.10.17/fs/nfs/client.c linux-3.10.17-vs2.3.6.6/fs/nfs/client.c
+--- linux-3.10.17/fs/nfs/client.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfs/client.c 2013-08-22 20:29:59.000000000 +0000
+@@ -684,6 +684,9 @@ int nfs_init_server_rpcclient(struct nfs
if (server->flags & NFS_MOUNT_SOFT)
server->client->cl_softrtry = 1;
@@ -5147,8 +4978,8 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/client.c linux-3.4.57-vs2.3.3.9/fs/nfs
+ server->client->cl_tag = 1;
return 0;
}
-
-@@ -976,6 +979,10 @@ static void nfs_server_set_fsinfo(struct
+ EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
+@@ -863,6 +866,10 @@ static void nfs_server_set_fsinfo(struct
server->acdirmin = server->acdirmax = 0;
}
@@ -5159,10 +4990,10 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/client.c linux-3.4.57-vs2.3.3.9/fs/nfs
server->maxfilesize = fsinfo->maxfilesize;
server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.4.57/fs/nfs/dir.c linux-3.4.57-vs2.3.3.9/fs/nfs/dir.c
---- linux-3.4.57/fs/nfs/dir.c 2013-08-13 14:13:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfs/dir.c 2013-01-16 00:15:57.000000000 +0000
-@@ -35,6 +35,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/nfs/dir.c linux-3.10.17-vs2.3.6.6/fs/nfs/dir.c
+--- linux-3.10.17/fs/nfs/dir.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfs/dir.c 2013-08-22 20:29:59.000000000 +0000
+@@ -36,6 +36,7 @@
#include <linux/sched.h>
#include <linux/kmemleak.h>
#include <linux/xattr.h>
@@ -5170,18 +5001,18 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/dir.c linux-3.4.57-vs2.3.3.9/fs/nfs/di
#include "delegation.h"
#include "iostat.h"
-@@ -1314,6 +1315,7 @@ static struct dentry *nfs_lookup(struct
- if (IS_ERR(res))
- goto out_unblock_sillyrename;
+@@ -1300,6 +1301,7 @@ struct dentry *nfs_lookup(struct inode *
+ /* Success: notify readdir to use READDIRPLUS */
+ nfs_advise_use_readdirplus(dir);
+ dx_propagate_tag(nd, inode);
no_entry:
res = d_materialise_unique(dentry, inode);
if (res != NULL) {
-diff -NurpP --minimal linux-3.4.57/fs/nfs/inode.c linux-3.4.57-vs2.3.3.9/fs/nfs/inode.c
---- linux-3.4.57/fs/nfs/inode.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfs/inode.c 2012-10-22 13:09:53.000000000 +0000
-@@ -40,6 +40,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/nfs/inode.c linux-3.10.17-vs2.3.6.6/fs/nfs/inode.c
+--- linux-3.10.17/fs/nfs/inode.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfs/inode.c 2013-08-22 20:29:59.000000000 +0000
+@@ -39,6 +39,7 @@
#include <linux/compat.h>
#include <linux/freezer.h>
#include <linux/crc32.h>
@@ -5189,55 +5020,53 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/inode.c linux-3.4.57-vs2.3.3.9/fs/nfs/
#include <asm/uaccess.h>
-@@ -275,6 +276,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -290,6 +291,8 @@ nfs_fhget(struct super_block *sb, struct
if (inode->i_state & I_NEW) {
struct nfs_inode *nfsi = NFS_I(inode);
unsigned long now = jiffies;
-+ uid_t uid;
-+ gid_t gid;
++ kuid_t kuid;
++ kgid_t kgid;
/* We set i_ino for the few things that still rely on it,
* such as stat(2) */
-@@ -323,8 +326,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -334,8 +337,8 @@ nfs_fhget(struct super_block *sb, struct
inode->i_version = 0;
inode->i_size = 0;
clear_nlink(inode);
-- inode->i_uid = -2;
-- inode->i_gid = -2;
-+ uid = -2;
-+ gid = -2;
+- inode->i_uid = make_kuid(&init_user_ns, -2);
+- inode->i_gid = make_kgid(&init_user_ns, -2);
++ kuid = make_kuid(&init_user_ns, -2);
++ kgid = make_kgid(&init_user_ns, -2);
inode->i_blocks = 0;
memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
-
-@@ -361,13 +364,13 @@ nfs_fhget(struct super_block *sb, struct
+ nfsi->write_io = 0;
+@@ -369,11 +372,11 @@ nfs_fhget(struct super_block *sb, struct
else if (nfs_server_capable(inode, NFS_CAP_NLINK))
nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
if (fattr->valid & NFS_ATTR_FATTR_OWNER)
- inode->i_uid = fattr->uid;
-+ uid = fattr->uid;
++ kuid = fattr->uid;
else if (nfs_server_capable(inode, NFS_CAP_OWNER))
- nfsi->cache_validity |= NFS_INO_INVALID_ATTR
- | NFS_INO_INVALID_ACCESS
- | NFS_INO_INVALID_ACL;
+ nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
if (fattr->valid & NFS_ATTR_FATTR_GROUP)
- inode->i_gid = fattr->gid;
-+ gid = fattr->gid;
++ kgid = fattr->gid;
else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
- nfsi->cache_validity |= NFS_INO_INVALID_ATTR
- | NFS_INO_INVALID_ACCESS
-@@ -380,6 +383,11 @@ nfs_fhget(struct super_block *sb, struct
+ nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
+ if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED)
+@@ -384,6 +387,11 @@ nfs_fhget(struct super_block *sb, struct
*/
inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
}
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0);
++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, GLOBAL_ROOT_TAG);
+ /* maybe fattr->xid someday */
+
nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
nfsi->attrtimeo_timestamp = now;
nfsi->access_cache = RB_ROOT;
-@@ -497,6 +505,8 @@ void nfs_setattr_update_inode(struct ino
+@@ -505,6 +513,8 @@ void nfs_setattr_update_inode(struct ino
inode->i_uid = attr->ia_uid;
if ((attr->ia_valid & ATTR_GID) != 0)
inode->i_gid = attr->ia_gid;
@@ -5246,95 +5075,72 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/inode.c linux-3.4.57-vs2.3.3.9/fs/nfs/
NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
spin_unlock(&inode->i_lock);
}
-@@ -946,6 +956,9 @@ static int nfs_check_inode_attributes(st
+@@ -982,7 +992,9 @@ static int nfs_check_inode_attributes(st
struct nfs_inode *nfsi = NFS_I(inode);
loff_t cur_size, new_isize;
unsigned long invalid = 0;
-+ uid_t uid;
-+ gid_t gid;
-+ tag_t tag;
-
+-
++ kuid_t kuid;
++ kgid_t kgid;
++ ktag_t ktag;
- /* Has the inode gone and changed behind our back? */
-@@ -969,13 +982,18 @@ static int nfs_check_inode_attributes(st
+ if (nfs_have_delegated_attributes(inode))
+ return 0;
+@@ -1007,13 +1019,18 @@ static int nfs_check_inode_attributes(st
invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
}
-+ uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
-+ gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
-+ tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
++ kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid);
++ kgid = INOTAG_KGID(DX_TAG(inode), fattr->uid, fattr->gid);
++ ktag = INOTAG_KTAG(DX_TAG(inode), fattr->uid, fattr->gid, GLOBAL_ROOT_TAG);
+
/* Have any file permissions changed? */
if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO))
invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
-- if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && inode->i_uid != fattr->uid)
-+ if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && uid != fattr->uid)
+- if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, fattr->uid))
++ if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, kuid))
invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
-- if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && inode->i_gid != fattr->gid)
-+ if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && gid != fattr->gid)
+- if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, fattr->gid))
++ if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, kgid))
invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
+ /* maybe check for tag too? */
/* Has the link count changed? */
if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1273,6 +1291,9 @@ static int nfs_update_inode(struct inode
+@@ -1319,6 +1336,9 @@ static int nfs_update_inode(struct inode
unsigned long invalid = 0;
unsigned long now = jiffies;
unsigned long save_cache_validity;
-+ uid_t uid;
-+ gid_t gid;
-+ tag_t tag;
++ kuid_t kuid;
++ kgid_t kgid;
++ ktag_t ktag;
dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
__func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1381,6 +1402,9 @@ static int nfs_update_inode(struct inode
+@@ -1420,6 +1440,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_PAGECACHE
| NFS_INO_REVAL_FORCED);
-+ uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
-+ gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
-+ tag = inode->i_tag;
++ kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag);
++ kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag);
++ ktag = TAGINO_KTAG(DX_TAG(inode), inode->i_tag);
if (fattr->valid & NFS_ATTR_FATTR_ATIME)
memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1402,9 +1426,9 @@ static int nfs_update_inode(struct inode
- | NFS_INO_REVAL_FORCED);
-
- if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
-- if (inode->i_uid != fattr->uid) {
-+ if (uid != fattr->uid) {
- invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
-- inode->i_uid = fattr->uid;
-+ uid = fattr->uid;
- }
- } else if (server->caps & NFS_CAP_OWNER)
- invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1413,9 +1437,9 @@ static int nfs_update_inode(struct inode
- | NFS_INO_REVAL_FORCED);
-
- if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
-- if (inode->i_gid != fattr->gid) {
-+ if (gid != fattr->gid) {
- invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
-- inode->i_gid = fattr->gid;
-+ gid = fattr->gid;
- }
- } else if (server->caps & NFS_CAP_OWNER_GROUP)
- invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1423,6 +1447,10 @@ static int nfs_update_inode(struct inode
+@@ -1462,6 +1485,10 @@ static int nfs_update_inode(struct inode
| NFS_INO_INVALID_ACL
| NFS_INO_REVAL_FORCED);
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, tag);
++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
+
if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
if (inode->i_nlink != fattr->nlink) {
invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nfs/nfs3xdr.c
---- linux-3.4.57/fs/nfs/nfs3xdr.c 2012-05-21 16:07:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfs/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/nfs/nfs3xdr.c linux-3.10.17-vs2.3.6.6/fs/nfs/nfs3xdr.c
+--- linux-3.10.17/fs/nfs/nfs3xdr.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfs/nfs3xdr.c 2013-08-22 20:29:59.000000000 +0000
@@ -20,6 +20,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5343,7 +5149,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
#include "internal.h"
#define NFSDBG_FACILITY NFSDBG_XDR
-@@ -562,7 +563,8 @@ static __be32 *xdr_decode_nfstime3(__be3
+@@ -558,7 +559,8 @@ static __be32 *xdr_decode_nfstime3(__be3
* set_mtime mtime;
* };
*/
@@ -5353,7 +5159,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
{
u32 nbytes;
__be32 *p;
-@@ -594,15 +596,19 @@ static void encode_sattr3(struct xdr_str
+@@ -590,15 +592,19 @@ static void encode_sattr3(struct xdr_str
} else
*p++ = xdr_zero;
@@ -5361,9 +5167,9 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
+ if (attr->ia_valid & ATTR_UID ||
+ (tag && (attr->ia_valid & ATTR_TAG))) {
*p++ = xdr_one;
-- *p++ = cpu_to_be32(attr->ia_uid);
-+ *p++ = cpu_to_be32(TAGINO_UID(tag,
-+ attr->ia_uid, attr->ia_tag));
+- *p++ = cpu_to_be32(from_kuid(&init_user_ns, attr->ia_uid));
++ *p++ = cpu_to_be32(from_kuid(&init_user_ns,
++ TAGINO_KUID(tag, attr->ia_uid, attr->ia_tag)));
} else
*p++ = xdr_zero;
@@ -5371,13 +5177,13 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
+ if (attr->ia_valid & ATTR_GID ||
+ (tag && (attr->ia_valid & ATTR_TAG))) {
*p++ = xdr_one;
-- *p++ = cpu_to_be32(attr->ia_gid);
-+ *p++ = cpu_to_be32(TAGINO_GID(tag,
-+ attr->ia_gid, attr->ia_tag));
+- *p++ = cpu_to_be32(from_kgid(&init_user_ns, attr->ia_gid));
++ *p++ = cpu_to_be32(from_kgid(&init_user_ns,
++ TAGINO_KGID(tag, attr->ia_gid, attr->ia_tag)));
} else
*p++ = xdr_zero;
-@@ -878,7 +884,7 @@ static void nfs3_xdr_enc_setattr3args(st
+@@ -887,7 +893,7 @@ static void nfs3_xdr_enc_setattr3args(st
const struct nfs3_sattrargs *args)
{
encode_nfs_fh3(xdr, args->fh);
@@ -5386,7 +5192,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
encode_sattrguard3(xdr, args);
}
-@@ -1028,13 +1034,13 @@ static void nfs3_xdr_enc_write3args(stru
+@@ -1037,13 +1043,13 @@ static void nfs3_xdr_enc_write3args(stru
* };
*/
static void encode_createhow3(struct xdr_stream *xdr,
@@ -5402,7 +5208,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
break;
case NFS3_CREATE_EXCLUSIVE:
encode_createverf3(xdr, args->verifier);
-@@ -1049,7 +1055,7 @@ static void nfs3_xdr_enc_create3args(str
+@@ -1058,7 +1064,7 @@ static void nfs3_xdr_enc_create3args(str
const struct nfs3_createargs *args)
{
encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5411,7 +5217,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
}
/*
-@@ -1065,7 +1071,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
+@@ -1074,7 +1080,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
const struct nfs3_mkdirargs *args)
{
encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5420,7 +5226,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
}
/*
-@@ -1082,9 +1088,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
+@@ -1091,9 +1097,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
* };
*/
static void encode_symlinkdata3(struct xdr_stream *xdr,
@@ -5432,7 +5238,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
encode_nfspath3(xdr, args->pages, args->pathlen);
}
-@@ -1093,7 +1099,7 @@ static void nfs3_xdr_enc_symlink3args(st
+@@ -1102,7 +1108,7 @@ static void nfs3_xdr_enc_symlink3args(st
const struct nfs3_symlinkargs *args)
{
encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen);
@@ -5441,7 +5247,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
}
/*
-@@ -1121,24 +1127,24 @@ static void nfs3_xdr_enc_symlink3args(st
+@@ -1130,24 +1136,24 @@ static void nfs3_xdr_enc_symlink3args(st
* };
*/
static void encode_devicedata3(struct xdr_stream *xdr,
@@ -5471,7 +5277,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
break;
case NF3REG:
case NF3DIR:
-@@ -1153,7 +1159,7 @@ static void nfs3_xdr_enc_mknod3args(stru
+@@ -1162,7 +1168,7 @@ static void nfs3_xdr_enc_mknod3args(stru
const struct nfs3_mknodargs *args)
{
encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5480,10 +5286,10 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nf
}
/*
-diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/super.c
---- linux-3.4.57/fs/nfs/super.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfs/super.c 2013-01-16 00:15:57.000000000 +0000
-@@ -54,6 +54,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/nfs/super.c linux-3.10.17-vs2.3.6.6/fs/nfs/super.c
+--- linux-3.10.17/fs/nfs/super.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfs/super.c 2013-08-22 20:29:59.000000000 +0000
+@@ -55,6 +55,7 @@
#include <linux/parser.h>
#include <linux/nsproxy.h>
#include <linux/rcupdate.h>
@@ -5491,15 +5297,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/
#include <asm/uaccess.h>
-@@ -86,6 +87,7 @@ enum {
- Opt_sharecache, Opt_nosharecache,
- Opt_resvport, Opt_noresvport,
- Opt_fscache, Opt_nofscache,
-+ Opt_tag, Opt_notag,
-
- /* Mount options that take integer arguments */
- Opt_port,
-@@ -98,6 +100,7 @@ enum {
+@@ -103,6 +104,7 @@ enum {
Opt_mountport,
Opt_mountvers,
Opt_minorversion,
@@ -5507,18 +5305,28 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/
/* Mount options that take string arguments */
Opt_nfsvers,
-@@ -180,6 +183,10 @@ static const match_table_t nfs_mount_opt
- /* The following needs to be listed after all other options */
- { Opt_nfsvers, "v%s" },
+@@ -115,6 +117,9 @@ enum {
+ /* Special mount options */
+ Opt_userspace, Opt_deprecated, Opt_sloppy,
+
++ /* Linux-VServer tagging options */
++ Opt_tag, Opt_notag,
++
+ Opt_err
+ };
+
+@@ -184,6 +189,10 @@ static const match_table_t nfs_mount_opt
+ { Opt_fscache_uniq, "fsc=%s" },
+ { Opt_local_lock, "local_lock=%s" },
+ { Opt_tag, "tag" },
+ { Opt_notag, "notag" },
+ { Opt_tagid, "tagid=%u" },
+
- { Opt_err, NULL }
- };
+ /* The following needs to be listed after all other options */
+ { Opt_nfsvers, "v%s" },
-@@ -674,6 +681,7 @@ static void nfs_show_mount_options(struc
+@@ -635,6 +644,7 @@ static void nfs_show_mount_options(struc
{ NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
{ NFS_MOUNT_UNSHARED, ",nosharecache", "" },
{ NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5526,9 +5334,9 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/
{ 0, NULL, NULL }
};
const struct proc_nfs_info *nfs_infop;
-@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char
- kfree(mnt->fscache_uniq);
- mnt->fscache_uniq = NULL;
+@@ -1261,6 +1271,14 @@ static int nfs_parse_mount_options(char
+ case Opt_nomigration:
+ mnt->options &= NFS_OPTION_MIGRATION;
break;
+#ifndef CONFIG_TAGGING_NONE
+ case Opt_tag:
@@ -5541,7 +5349,7 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/
/*
* options that take numeric values
-@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char
+@@ -1347,6 +1365,12 @@ static int nfs_parse_mount_options(char
goto out_invalid_value;
mnt->minorversion = option;
break;
@@ -5554,83 +5362,86 @@ diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/
/*
* options that take text values
-diff -NurpP --minimal linux-3.4.57/fs/nfsd/auth.c linux-3.4.57-vs2.3.3.9/fs/nfsd/auth.c
---- linux-3.4.57/fs/nfsd/auth.c 2010-02-25 10:52:05.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/auth.c 2012-05-21 16:15:05.000000000 +0000
-@@ -1,6 +1,7 @@
- /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
+diff -NurpP --minimal linux-3.10.17/fs/nfsd/auth.c linux-3.10.17-vs2.3.6.6/fs/nfsd/auth.c
+--- linux-3.10.17/fs/nfsd/auth.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfsd/auth.c 2013-08-22 20:29:59.000000000 +0000
+@@ -2,6 +2,7 @@
#include <linux/sched.h>
+ #include <linux/user_namespace.h>
+#include <linux/vs_tag.h>
#include "nfsd.h"
#include "auth.h"
-@@ -36,6 +37,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
+@@ -37,6 +38,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
new->fsuid = rqstp->rq_cred.cr_uid;
new->fsgid = rqstp->rq_cred.cr_gid;
+ /* FIXME: this desperately needs a tag :)
-+ new->xid = (xid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
++ new->xid = (vxid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
+ */
rqgi = rqstp->rq_cred.cr_group_info;
-diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs3xdr.c
---- linux-3.4.57/fs/nfsd/nfs3xdr.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
-@@ -7,6 +7,7 @@
- */
+diff -NurpP --minimal linux-3.10.17/fs/nfsd/nfs3xdr.c linux-3.10.17-vs2.3.6.6/fs/nfsd/nfs3xdr.c
+--- linux-3.10.17/fs/nfsd/nfs3xdr.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfsd/nfs3xdr.c 2013-08-22 20:29:59.000000000 +0000
+@@ -8,6 +8,7 @@
#include <linux/namei.h>
+ #include <linux/sunrpc/svc_xprt.h>
+#include <linux/vs_tag.h>
#include "xdr3.h"
#include "auth.h"
-
-@@ -95,6 +96,8 @@ static __be32 *
+ #include "netns.h"
+@@ -98,6 +99,8 @@ static __be32 *
decode_sattr3(__be32 *p, struct iattr *iap)
{
u32 tmp;
-+ uid_t uid = 0;
-+ gid_t gid = 0;
++ kuid_t kuid = GLOBAL_ROOT_UID;
++ kgid_t kgid = GLOBAL_ROOT_GID;
iap->ia_valid = 0;
-@@ -104,12 +107,15 @@ decode_sattr3(__be32 *p, struct iattr *i
+@@ -106,15 +109,18 @@ decode_sattr3(__be32 *p, struct iattr *i
+ iap->ia_mode = ntohl(*p++);
}
if (*p++) {
- iap->ia_valid |= ATTR_UID;
-- iap->ia_uid = ntohl(*p++);
-+ uid = ntohl(*p++);
+- iap->ia_uid = make_kuid(&init_user_ns, ntohl(*p++));
++ kuid = make_kuid(&init_user_ns, ntohl(*p++));
+ if (uid_valid(iap->ia_uid))
+ iap->ia_valid |= ATTR_UID;
}
if (*p++) {
- iap->ia_valid |= ATTR_GID;
-- iap->ia_gid = ntohl(*p++);
-+ gid = ntohl(*p++);
+- iap->ia_gid = make_kgid(&init_user_ns, ntohl(*p++));
++ kgid = make_kgid(&init_user_ns, ntohl(*p++));
+ if (gid_valid(iap->ia_gid))
+ iap->ia_valid |= ATTR_GID;
}
-+ iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid);
-+ iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid);
-+ iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0);
++ iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid);
++ iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid);
++ iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG);
if (*p++) {
u64 newsize;
-@@ -165,8 +171,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
+@@ -170,8 +176,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
*p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
*p++ = htonl((u32) stat->mode);
*p++ = htonl((u32) stat->nlink);
-- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid));
-- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid));
-+ *p++ = htonl((u32) nfsd_ruid(rqstp,
-+ TAGINO_UID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
+- *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
+- *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
++ *p++ = htonl((u32) from_kuid(&init_user_ns,
++ TAGINO_KUID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
+ stat->uid, stat->tag)));
-+ *p++ = htonl((u32) nfsd_rgid(rqstp,
-+ TAGINO_GID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
++ *p++ = htonl((u32) from_kgid(&init_user_ns,
++ TAGINO_KGID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
+ stat->gid, stat->tag)));
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfs4xdr.c linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs4xdr.c
---- linux-3.4.57/fs/nfsd/nfs4xdr.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs4xdr.c 2013-07-14 13:38:35.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/nfsd/nfs4xdr.c linux-3.10.17-vs2.3.6.6/fs/nfsd/nfs4xdr.c
+--- linux-3.10.17/fs/nfsd/nfs4xdr.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfsd/nfs4xdr.c 2013-08-22 20:29:59.000000000 +0000
@@ -46,6 +46,7 @@
#include <linux/utsname.h>
#include <linux/pagemap.h>
@@ -5639,13 +5450,13 @@ diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfs4xdr.c linux-3.4.57-vs2.3.3.9/fs/n
#include "idmap.h"
#include "acl.h"
-@@ -2319,14 +2320,18 @@ out_acl:
+@@ -2320,14 +2321,18 @@ out_acl:
WRITE32(stat.nlink);
}
if (bmval1 & FATTR4_WORD1_OWNER) {
- status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen);
+ status = nfsd4_encode_user(rqstp,
-+ TAGINO_UID(DX_TAG(dentry->d_inode),
++ TAGINO_KUID(DX_TAG(dentry->d_inode),
+ stat.uid, stat.tag), &p, &buflen);
if (status == nfserr_resource)
goto out_resource;
@@ -5655,84 +5466,87 @@ diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfs4xdr.c linux-3.4.57-vs2.3.3.9/fs/n
if (bmval1 & FATTR4_WORD1_OWNER_GROUP) {
- status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen);
+ status = nfsd4_encode_group(rqstp,
-+ TAGINO_GID(DX_TAG(dentry->d_inode),
++ TAGINO_KGID(DX_TAG(dentry->d_inode),
+ stat.gid, stat.tag), &p, &buflen);
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfsxdr.c linux-3.4.57-vs2.3.3.9/fs/nfsd/nfsxdr.c
---- linux-3.4.57/fs/nfsd/nfsxdr.c 2011-05-22 14:17:53.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/nfsxdr.c 2012-05-21 16:15:05.000000000 +0000
-@@ -6,6 +6,7 @@
-
+diff -NurpP --minimal linux-3.10.17/fs/nfsd/nfsxdr.c linux-3.10.17-vs2.3.6.6/fs/nfsd/nfsxdr.c
+--- linux-3.10.17/fs/nfsd/nfsxdr.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/nfsd/nfsxdr.c 2013-08-22 20:29:59.000000000 +0000
+@@ -7,6 +7,7 @@
+ #include "vfs.h"
#include "xdr.h"
#include "auth.h"
+#include <linux/vs_tag.h>
#define NFSDDBG_FACILITY NFSDDBG_XDR
-@@ -88,6 +89,8 @@ static __be32 *
+@@ -89,6 +90,8 @@ static __be32 *
decode_sattr(__be32 *p, struct iattr *iap)
{
u32 tmp, tmp1;
-+ uid_t uid = 0;
-+ gid_t gid = 0;
++ kuid_t kuid = GLOBAL_ROOT_UID;
++ kgid_t kgid = GLOBAL_ROOT_GID;
iap->ia_valid = 0;
-@@ -101,12 +104,15 @@ decode_sattr(__be32 *p, struct iattr *ia
+@@ -101,15 +104,18 @@ decode_sattr(__be32 *p, struct iattr *ia
+ iap->ia_mode = tmp;
}
if ((tmp = ntohl(*p++)) != (u32)-1) {
- iap->ia_valid |= ATTR_UID;
-- iap->ia_uid = tmp;
-+ uid = tmp;
+- iap->ia_uid = make_kuid(&init_user_ns, tmp);
++ kuid = make_kuid(&init_user_ns, tmp);
+ if (uid_valid(iap->ia_uid))
+ iap->ia_valid |= ATTR_UID;
}
if ((tmp = ntohl(*p++)) != (u32)-1) {
- iap->ia_valid |= ATTR_GID;
-- iap->ia_gid = tmp;
-+ gid = tmp;
+- iap->ia_gid = make_kgid(&init_user_ns, tmp);
++ kgid = make_kgid(&init_user_ns, tmp);
+ if (gid_valid(iap->ia_gid))
+ iap->ia_valid |= ATTR_GID;
}
-+ iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid);
-+ iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid);
-+ iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0);
++ iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid);
++ iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid);
++ iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG);
if ((tmp = ntohl(*p++)) != (u32)-1) {
iap->ia_valid |= ATTR_SIZE;
iap->ia_size = tmp;
-@@ -151,8 +157,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
+@@ -154,8 +160,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
*p++ = htonl(nfs_ftypes[type >> 12]);
*p++ = htonl((u32) stat->mode);
*p++ = htonl((u32) stat->nlink);
-- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid));
-- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid));
-+ *p++ = htonl((u32) nfsd_ruid(rqstp,
-+ TAGINO_UID(DX_TAG(dentry->d_inode), stat->uid, stat->tag)));
-+ *p++ = htonl((u32) nfsd_rgid(rqstp,
-+ TAGINO_GID(DX_TAG(dentry->d_inode), stat->gid, stat->tag)));
+- *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
+- *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
++ *p++ = htonl((u32) from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(dentry->d_inode), stat->uid, stat->tag)));
++ *p++ = htonl((u32) from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(dentry->d_inode), stat->gid, stat->tag)));
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/dlmglue.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.c
---- linux-3.4.57/fs/ocfs2/dlmglue.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.c 2013-03-02 15:26:44.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/dlmglue.c linux-3.10.17-vs2.3.6.6/fs/ocfs2/dlmglue.c
+--- linux-3.10.17/fs/ocfs2/dlmglue.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/dlmglue.c 2013-08-22 20:29:59.000000000 +0000
@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
- lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
- lvb->lvb_igid = cpu_to_be32(inode->i_gid);
-+ lvb->lvb_itag = cpu_to_be16(inode->i_tag);
+ lvb->lvb_iuid = cpu_to_be32(i_uid_read(inode));
+ lvb->lvb_igid = cpu_to_be32(i_gid_read(inode));
++ lvb->lvb_itag = cpu_to_be16(i_tag_read(inode));
lvb->lvb_imode = cpu_to_be16(inode->i_mode);
lvb->lvb_inlink = cpu_to_be16(inode->i_nlink);
lvb->lvb_iatime_packed =
@@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb
- inode->i_uid = be32_to_cpu(lvb->lvb_iuid);
- inode->i_gid = be32_to_cpu(lvb->lvb_igid);
-+ inode->i_tag = be16_to_cpu(lvb->lvb_itag);
+ i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid));
+ i_gid_write(inode, be32_to_cpu(lvb->lvb_igid));
++ i_tag_write(inode, be16_to_cpu(lvb->lvb_itag));
inode->i_mode = be16_to_cpu(lvb->lvb_imode);
set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/dlmglue.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.h
---- linux-3.4.57/fs/ocfs2/dlmglue.h 2010-10-21 11:07:50.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/dlmglue.h linux-3.10.17-vs2.3.6.6/fs/ocfs2/dlmglue.h
+--- linux-3.10.17/fs/ocfs2/dlmglue.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/dlmglue.h 2013-08-22 20:29:59.000000000 +0000
@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
__be16 lvb_inlink;
__be32 lvb_iattr;
@@ -5743,10 +5557,10 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/dlmglue.h linux-3.4.57-vs2.3.3.9/fs/
};
#define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/file.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/file.c
---- linux-3.4.57/fs/ocfs2/file.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/file.c 2012-07-17 22:29:43.000000000 +0000
-@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/file.c linux-3.10.17-vs2.3.6.6/fs/ocfs2/file.c
+--- linux-3.10.17/fs/ocfs2/file.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/file.c 2013-08-22 20:29:59.000000000 +0000
+@@ -1124,7 +1124,7 @@ int ocfs2_setattr(struct dentry *dentry,
attr->ia_valid &= ~ATTR_SIZE;
#define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
@@ -5755,9 +5569,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/file.c linux-3.4.57-vs2.3.3.9/fs/ocf
if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
return 0;
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/inode.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.c
---- linux-3.4.57/fs/ocfs2/inode.c 2012-01-09 15:14:55.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/inode.c linux-3.10.17-vs2.3.6.6/fs/ocfs2/inode.c
+--- linux-3.10.17/fs/ocfs2/inode.c 2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/inode.c 2013-08-22 20:29:59.000000000 +0000
@@ -28,6 +28,7 @@
#include <linux/highmem.h>
#include <linux/pagemap.h>
@@ -5843,21 +5657,21 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/inode.c linux-3.4.57-vs2.3.3.9/fs/oc
inode->i_generation = le32_to_cpu(fe->i_generation);
inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
inode->i_mode = le16_to_cpu(fe->i_mode);
-- inode->i_uid = le32_to_cpu(fe->i_uid);
-- inode->i_gid = le32_to_cpu(fe->i_gid);
+- i_uid_write(inode, le32_to_cpu(fe->i_uid));
+- i_gid_write(inode, le32_to_cpu(fe->i_gid));
+ uid = le32_to_cpu(fe->i_uid);
+ gid = le32_to_cpu(fe->i_gid);
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+ /* le16_to_cpu(raw_inode->i_raw_tag)i */ 0);
++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), uid, gid));
++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), uid, gid));
++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), uid, gid,
++ /* le16_to_cpu(raw_inode->i_raw_tag) */ 0));
/* Fast symlinks will have i_size but no allocated clusters. */
- if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/inode.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.h
---- linux-3.4.57/fs/ocfs2/inode.h 2012-01-09 15:14:55.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
-@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
+ if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/inode.h linux-3.10.17-vs2.3.6.6/fs/ocfs2/inode.h
+--- linux-3.10.17/fs/ocfs2/inode.h 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/inode.h 2013-08-22 20:29:59.000000000 +0000
+@@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
void ocfs2_set_inode_flags(struct inode *inode);
void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -5865,9 +5679,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/inode.h linux-3.4.57-vs2.3.3.9/fs/oc
static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
{
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/ioctl.c
---- linux-3.4.57/fs/ocfs2/ioctl.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/ioctl.c linux-3.10.17-vs2.3.6.6/fs/ocfs2/ioctl.c
+--- linux-3.10.17/fs/ocfs2/ioctl.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/ioctl.c 2013-08-22 20:29:59.000000000 +0000
@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
return status;
}
@@ -5911,9 +5725,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/oc
unsigned mask)
{
struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
-@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
- if (!S_ISDIR(inode->i_mode))
- flags &= ~OCFS2_DIRSYNC_FL;
+@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
+ goto bail_unlock;
+ }
+ if (IS_BARRIER(inode)) {
+ vxwprintk_task(1, "messing with the barrier.");
@@ -5923,17 +5737,17 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/oc
handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
if (IS_ERR(handle)) {
status = PTR_ERR(handle);
-@@ -879,6 +918,7 @@ bail:
+@@ -881,6 +920,7 @@ bail:
return status;
}
+
long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
- struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/namei.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/namei.c
---- linux-3.4.57/fs/ocfs2/namei.c 2012-03-19 18:47:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/namei.c 2012-05-21 16:15:05.000000000 +0000
+ struct inode *inode = file_inode(filp);
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/namei.c linux-3.10.17-vs2.3.6.6/fs/ocfs2/namei.c
+--- linux-3.10.17/fs/ocfs2/namei.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/namei.c 2013-08-22 20:29:59.000000000 +0000
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/highmem.h>
@@ -5946,27 +5760,29 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/namei.c linux-3.4.57-vs2.3.3.9/fs/oc
struct ocfs2_dinode *fe = NULL;
struct ocfs2_extent_list *fel;
u16 feat;
-+ tag_t tag;
++ ktag_t ktag;
*new_fe_bh = NULL;
-@@ -512,8 +514,11 @@ static int __ocfs2_mknod_locked(struct i
+@@ -512,8 +514,13 @@ static int __ocfs2_mknod_locked(struct i
fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
-- fe->i_uid = cpu_to_le32(inode->i_uid);
-- fe->i_gid = cpu_to_le32(inode->i_gid);
-+
-+ tag = dx_current_fstag(osb->sb);
-+ fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode), inode->i_uid, tag));
-+ fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode), inode->i_gid, tag));
-+ inode->i_tag = tag;
+- fe->i_uid = cpu_to_le32(i_uid_read(inode));
+- fe->i_gid = cpu_to_le32(i_gid_read(inode));
++
++ ktag = make_ktag(&init_user_ns, dx_current_fstag(osb->sb));
++ fe->i_uid = cpu_to_le32(from_kuid(&init_user_ns,
++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, ktag)));
++ fe->i_gid = cpu_to_le32(from_kgid(&init_user_ns,
++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, ktag)));
++ inode->i_tag = ktag; /* is this correct? */
fe->i_mode = cpu_to_le16(inode->i_mode);
if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ocfs2.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2.h
---- linux-3.4.57/fs/ocfs2/ocfs2.h 2012-01-09 15:14:55.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/ocfs2.h linux-3.10.17-vs2.3.6.6/fs/ocfs2/ocfs2.h
+--- linux-3.10.17/fs/ocfs2/ocfs2.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/ocfs2.h 2013-08-22 20:29:59.000000000 +0000
@@ -272,6 +272,7 @@ enum ocfs2_mount_options
writes */
OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5975,9 +5791,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ocfs2.h linux-3.4.57-vs2.3.3.9/fs/oc
};
#define OCFS2_OSB_SOFT_RO 0x0001
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ocfs2_fs.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h
---- linux-3.4.57/fs/ocfs2/ocfs2_fs.h 2011-05-22 14:17:53.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/ocfs2_fs.h linux-3.10.17-vs2.3.6.6/fs/ocfs2/ocfs2_fs.h
+--- linux-3.10.17/fs/ocfs2/ocfs2_fs.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/ocfs2_fs.h 2013-08-22 20:29:59.000000000 +0000
@@ -266,6 +266,11 @@
#define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
#define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -5990,9 +5806,9 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ocfs2_fs.h linux-3.4.57-vs2.3.3.9/fs
#define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
#define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
-diff -NurpP --minimal linux-3.4.57/fs/ocfs2/super.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/super.c
---- linux-3.4.57/fs/ocfs2/super.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/super.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/ocfs2/super.c linux-3.10.17-vs2.3.6.6/fs/ocfs2/super.c
+--- linux-3.10.17/fs/ocfs2/super.c 2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/ocfs2/super.c 2013-08-22 20:29:59.000000000 +0000
@@ -185,6 +185,7 @@ enum {
Opt_coherency_full,
Opt_resv_level,
@@ -6035,7 +5851,7 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/super.c linux-3.4.57-vs2.3.3.9/fs/oc
if (ocfs2_mount_local(osb))
snprintf(nodestr, sizeof(nodestr), "local");
else
-@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su
+@@ -1504,6 +1518,20 @@ static int ocfs2_parse_options(struct su
option < OCFS2_MAX_RESV_LEVEL)
mopt->dir_resv_level = option;
break;
@@ -6056,13 +5872,13 @@ diff -NurpP --minimal linux-3.4.57/fs/ocfs2/super.c linux-3.4.57-vs2.3.3.9/fs/oc
default:
mlog(ML_ERROR,
"Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.4.57/fs/open.c linux-3.4.57-vs2.3.3.9/fs/open.c
---- linux-3.4.57/fs/open.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/open.c 2012-09-16 18:49:11.000000000 +0000
-@@ -30,6 +30,11 @@
- #include <linux/fs_struct.h>
+diff -NurpP --minimal linux-3.10.17/fs/open.c linux-3.10.17-vs2.3.6.6/fs/open.c
+--- linux-3.10.17/fs/open.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/open.c 2013-08-22 20:29:59.000000000 +0000
+@@ -31,6 +31,11 @@
#include <linux/ima.h>
#include <linux/dnotify.h>
+ #include <linux/compat.h>
+#include <linux/vs_base.h>
+#include <linux/vs_limit.h>
+#include <linux/vs_tag.h>
@@ -6071,45 +5887,51 @@ diff -NurpP --minimal linux-3.4.57/fs/open.c linux-3.4.57-vs2.3.3.9/fs/open.c
#include "internal.h"
-@@ -74,6 +79,12 @@ static long do_sys_truncate(const char _
- error = user_path(pathname, &path);
- if (error)
- goto out;
-+
+@@ -67,6 +72,11 @@ long vfs_truncate(struct path *path, lof
+ struct inode *inode;
+ long error;
+
+#ifdef CONFIG_VSERVER_COWBL
-+ error = cow_check_and_break(&path);
++ error = cow_check_and_break(path);
+ if (error)
-+ goto dput_and_out;
++ goto out;
+#endif
- inode = path.dentry->d_inode;
+ inode = path->dentry->d_inode;
/* For directories it's -EISDIR, for other non-regulars - -EINVAL */
-@@ -489,6 +500,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
-
- error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
- if (!error) {
+@@ -504,6 +514,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+ unsigned int lookup_flags = LOOKUP_FOLLOW;
+ retry:
+ error = user_path_at(dfd, filename, lookup_flags, &path);
+#ifdef CONFIG_VSERVER_COWBL
++ if (!error) {
+ error = cow_check_and_break(&path);
-+ if (!error)
++ if (error)
++ path_put(&path);
++ }
+#endif
+ if (!error) {
error = chmod_common(&path, mode);
path_put(&path);
- }
-@@ -509,11 +524,11 @@ static int chown_common(struct path *pat
- newattrs.ia_valid = ATTR_CTIME;
- if (user != (uid_t) -1) {
+@@ -536,13 +553,15 @@ static int chown_common(struct path *pat
+ if (!uid_valid(uid))
+ return -EINVAL;
newattrs.ia_valid |= ATTR_UID;
-- newattrs.ia_uid = user;
-+ newattrs.ia_uid = dx_map_uid(user);
+- newattrs.ia_uid = uid;
++ newattrs.ia_uid = make_kuid(&init_user_ns,
++ dx_map_uid(user));
}
if (group != (gid_t) -1) {
+ if (!gid_valid(gid))
+ return -EINVAL;
newattrs.ia_valid |= ATTR_GID;
-- newattrs.ia_gid = group;
-+ newattrs.ia_gid = dx_map_gid(group);
+- newattrs.ia_gid = gid;
++ newattrs.ia_gid = make_kgid(&init_user_ns,
++ dx_map_gid(group));
}
if (!S_ISDIR(inode->i_mode))
newattrs.ia_valid |=
-@@ -538,6 +553,10 @@ SYSCALL_DEFINE3(chown, const char __user
+@@ -576,6 +595,18 @@ retry:
error = mnt_want_write(path.mnt);
if (error)
goto out_release;
@@ -6117,24 +5939,10 @@ diff -NurpP --minimal linux-3.4.57/fs/open.c linux-3.4.57-vs2.3.3.9/fs/open.c
+ error = cow_check_and_break(&path);
+ if (!error)
+#endif
- error = chown_common(&path, user, group);
- mnt_drop_write(path.mnt);
- out_release:
-@@ -565,6 +584,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
- error = mnt_want_write(path.mnt);
- if (error)
- goto out_release;
+#ifdef CONFIG_VSERVER_COWBL
+ error = cow_check_and_break(&path);
+ if (!error)
+#endif
- error = chown_common(&path, user, group);
- mnt_drop_write(path.mnt);
- out_release:
-@@ -584,6 +607,10 @@ SYSCALL_DEFINE3(lchown, const char __use
- error = mnt_want_write(path.mnt);
- if (error)
- goto out_release;
+#ifdef CONFIG_VSERVER_COWBL
+ error = cow_check_and_break(&path);
+ if (!error)
@@ -6142,27 +5950,19 @@ diff -NurpP --minimal linux-3.4.57/fs/open.c linux-3.4.57-vs2.3.3.9/fs/open.c
error = chown_common(&path, user, group);
mnt_drop_write(path.mnt);
out_release:
-@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files
- __clear_open_fd(fd, fdt);
- if (fd < files->next_fd)
- files->next_fd = fd;
-+ vx_openfd_dec(fd);
- }
-
- void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/proc/array.c
---- linux-3.4.57/fs/proc/array.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/array.c 2012-05-21 16:15:05.000000000 +0000
-@@ -81,6 +81,8 @@
- #include <linux/pid_namespace.h>
+diff -NurpP --minimal linux-3.10.17/fs/proc/array.c linux-3.10.17-vs2.3.6.6/fs/proc/array.c
+--- linux-3.10.17/fs/proc/array.c 2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/array.c 2013-08-22 20:29:59.000000000 +0000
+@@ -82,6 +82,8 @@
#include <linux/ptrace.h>
#include <linux/tracehook.h>
+ #include <linux/user_namespace.h>
+#include <linux/vs_context.h>
+#include <linux/vs_network.h>
#include <asm/pgtable.h>
#include <asm/processor.h>
-@@ -170,6 +172,9 @@ static inline void task_state(struct seq
+@@ -173,6 +175,9 @@ static inline void task_state(struct seq
rcu_read_lock();
ppid = pid_alive(p) ?
task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
@@ -6172,7 +5972,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/pro
tpid = 0;
if (pid_alive(p)) {
struct task_struct *tracer = ptrace_parent(p);
-@@ -287,7 +292,7 @@ static inline void task_sig(struct seq_f
+@@ -297,7 +302,7 @@ static inline void task_sig(struct seq_f
}
static void render_cap_t(struct seq_file *m, const char *header,
@@ -6181,9 +5981,9 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/pro
{
unsigned __capi;
-@@ -312,10 +317,11 @@ static inline void task_cap(struct seq_f
- cap_bset = cred->cap_bset;
- rcu_read_unlock();
+@@ -331,10 +336,11 @@ static inline void task_cap(struct seq_f
+ NORM_CAPS(cap_effective);
+ NORM_CAPS(cap_bset);
- render_cap_t(m, "CapInh:\t", &cap_inheritable);
- render_cap_t(m, "CapPrm:\t", &cap_permitted);
@@ -6196,8 +5996,8 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/pro
+ render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset);
}
- static inline void task_context_switch_counts(struct seq_file *m,
-@@ -337,6 +343,42 @@ static void task_cpus_allowed(struct seq
+ static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
+@@ -363,6 +369,42 @@ static void task_cpus_allowed(struct seq
seq_putc(m, '\n');
}
@@ -6240,15 +6040,15 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/pro
int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task)
{
-@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m,
- task_cap(m, task);
+@@ -380,6 +422,7 @@ int proc_pid_status(struct seq_file *m,
+ task_seccomp(m, task);
task_cpus_allowed(m, task);
cpuset_task_status_allowed(m, task);
+ task_vs_id(m, task);
task_context_switch_counts(m, task);
return 0;
}
-@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file
+@@ -489,6 +532,17 @@ static int do_task_stat(struct seq_file
/* convert nsec -> ticks */
start_time = nsec_to_clock_t(start_time);
@@ -6266,46 +6066,45 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/pro
seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
seq_put_decimal_ll(m, ' ', ppid);
seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc/base.c
---- linux-3.4.57/fs/proc/base.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/base.c 2012-06-28 14:45:07.000000000 +0000
-@@ -84,6 +84,8 @@
- #include <linux/fs_struct.h>
+diff -NurpP --minimal linux-3.10.17/fs/proc/base.c linux-3.10.17-vs2.3.6.6/fs/proc/base.c
+--- linux-3.10.17/fs/proc/base.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/base.c 2013-08-22 22:18:21.000000000 +0000
+@@ -87,6 +87,8 @@
#include <linux/slab.h>
#include <linux/flex_array.h>
+ #include <linux/posix-timers.h>
+#include <linux/vs_context.h>
+#include <linux/vs_network.h>
#ifdef CONFIG_HARDWALL
#include <asm/hardwall.h>
#endif
-@@ -937,11 +939,16 @@ static ssize_t oom_adjust_write(struct f
- goto err_task_lock;
- }
+@@ -976,11 +978,15 @@ static ssize_t oom_adj_write(struct file
+ oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
-- if (oom_adjust < task->signal->oom_adj && !capable(CAP_SYS_RESOURCE)) {
-+ if (oom_adjust < task->signal->oom_adj &&
-+ !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) {
+ if (oom_adj < task->signal->oom_score_adj &&
+- !capable(CAP_SYS_RESOURCE)) {
++ !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) {
err = -EACCES;
goto err_sighand;
}
+ /* prevent guest processes from circumventing the oom killer */
-+ if (vx_current_xid() && (oom_adjust == OOM_DISABLE))
-+ oom_adjust = OOM_ADJUST_MIN;
++ if (vx_current_xid() && (oom_adj == OOM_DISABLE))
++ oom_adj = OOM_ADJUST_MIN;
+
/*
- * Warn that /proc/pid/oom_adj is deprecated, see
- * Documentation/feature-removal-schedule.txt.
-@@ -1541,6 +1548,8 @@ struct inode *proc_pid_make_inode(struct
+ * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
+ * /proc/pid/oom_score_adj instead.
+@@ -1559,6 +1565,8 @@ struct inode *proc_pid_make_inode(struct
inode->i_gid = cred->egid;
rcu_read_unlock();
}
+ /* procfs is xid tagged */
-+ inode->i_tag = (tag_t)vx_task_xid(task);
++ i_tag_write(inode, (vtag_t)vx_task_xid(task));
security_task_to_inode(task, inode);
out:
-@@ -1586,6 +1595,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1604,6 +1612,8 @@ int pid_getattr(struct vfsmount *mnt, st
/* dentry stuff */
@@ -6314,7 +6113,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
/*
* Exceptional case: normally we are not allowed to unhash a busy
* directory. In this case, however, we can do it - no aliasing problems
-@@ -1614,6 +1625,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1632,6 +1642,12 @@ int pid_revalidate(struct dentry *dentry
task = get_proc_task(inode);
if (task) {
@@ -6327,7 +6126,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
task_dumpable(task)) {
rcu_read_lock();
-@@ -1630,6 +1647,7 @@ int pid_revalidate(struct dentry *dentry
+@@ -1648,6 +1664,7 @@ int pid_revalidate(struct dentry *dentry
put_task_struct(task);
return 1;
}
@@ -6335,7 +6134,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
d_drop(dentry);
return 0;
}
-@@ -2452,6 +2470,13 @@ static struct dentry *proc_pident_lookup
+@@ -2196,6 +2213,13 @@ static struct dentry *proc_pident_lookup
if (!task)
goto out_no_task;
@@ -6349,16 +6148,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
/*
* Yes, it does not scale. And it should not. Don't add
* new entries into /proc/<tgid>/ without very good reasons.
-@@ -2837,7 +2862,7 @@ out_iput:
- static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
- {
- struct dentry *error;
-- struct task_struct *task = get_proc_task(dir);
-+ struct task_struct *task = get_proc_task_real(dir);
- const struct pid_entry *p, *last;
-
- error = ERR_PTR(-ENOENT);
-@@ -2944,6 +2969,9 @@ static int proc_pid_personality(struct s
+@@ -2630,6 +2654,9 @@ static int proc_pid_personality(struct s
static const struct file_operations proc_task_operations;
static const struct inode_operations proc_task_inode_operations;
@@ -6368,24 +6158,16 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
static const struct pid_entry tgid_base_stuff[] = {
DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -3010,6 +3038,8 @@ static const struct pid_entry tgid_base_
+@@ -2696,6 +2723,8 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_CGROUPS
REG("cgroup", S_IRUGO, proc_cgroup_operations),
#endif
+ INF("vinfo", S_IRUGO, proc_pid_vx_info),
+ INF("ninfo", S_IRUGO, proc_pid_nx_info),
INF("oom_score", S_IRUGO, proc_oom_score),
- REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
+ REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -3029,6 +3059,7 @@ static const struct pid_entry tgid_base_
- #ifdef CONFIG_HARDWALL
- INF("hardwall", S_IRUGO, proc_pid_hardwall),
- #endif
-+ ONE("nsproxy", S_IRUGO, proc_pid_nsproxy),
- };
-
- static int proc_tgid_base_readdir(struct file * filp,
-@@ -3222,7 +3253,7 @@ retry:
+@@ -2910,7 +2939,7 @@ retry:
iter.task = NULL;
pid = find_ge_pid(iter.tgid, ns);
if (pid) {
@@ -6394,7 +6176,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
iter.task = pid_task(pid, PIDTYPE_PID);
/* What we to know is if the pid we have find is the
* pid of a thread_group_leader. Testing for task
-@@ -3252,7 +3283,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -2940,7 +2969,7 @@ static int proc_pid_fill_cache(struct fi
struct tgid_iter iter)
{
char name[PROC_NUMBUF];
@@ -6403,16 +6185,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
return proc_fill_cache(filp, dirent, filldir, name, len,
proc_pid_instantiate, iter.task, NULL);
}
-@@ -3276,7 +3307,7 @@ int proc_pid_readdir(struct file * filp,
- goto out_no_task;
- nr = filp->f_pos - FIRST_PROCESS_ENTRY;
-
-- reaper = get_proc_task(filp->f_path.dentry->d_inode);
-+ reaper = get_proc_task_real(filp->f_path.dentry->d_inode);
- if (!reaper)
- goto out_no_task;
-
-@@ -3298,6 +3329,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -2981,6 +3010,8 @@ int proc_pid_readdir(struct file * filp,
__filldir = fake_filldir;
filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6421,7 +6194,15 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
put_task_struct(iter.task);
goto out;
-@@ -3451,6 +3484,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3073,6 +3104,7 @@ static const struct pid_entry tid_base_s
+ REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
+ REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
+ #endif
++ ONE("nsproxy", S_IRUGO, proc_pid_nsproxy),
+ };
+
+ static int proc_tid_base_readdir(struct file * filp,
+@@ -3141,6 +3173,8 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
goto out;
@@ -6430,10 +6211,10 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc
ns = dentry->d_sb->s_fs_info;
rcu_read_lock();
-diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/proc/generic.c
---- linux-3.4.57/fs/proc/generic.c 2012-03-19 18:47:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/generic.c 2012-05-21 16:15:05.000000000 +0000
-@@ -22,6 +22,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/proc/generic.c linux-3.10.17-vs2.3.6.6/fs/proc/generic.c
+--- linux-3.10.17/fs/proc/generic.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/generic.c 2013-08-22 20:29:59.000000000 +0000
+@@ -23,6 +23,7 @@
#include <linux/bitops.h>
#include <linux/spinlock.h>
#include <linux/completion.h>
@@ -6441,7 +6222,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/p
#include <asm/uaccess.h>
#include "internal.h"
-@@ -424,11 +425,15 @@ struct dentry *proc_lookup_de(struct pro
+@@ -203,6 +204,8 @@ struct dentry *proc_lookup_de(struct pro
for (de = de->subdir; de ; de = de->next) {
if (de->namelen != dentry->d_name.len)
continue;
@@ -6450,14 +6231,16 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/p
if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
pde_get(de);
spin_unlock(&proc_subdir_lock);
- error = -EINVAL;
- inode = proc_get_inode(dir->i_sb, de);
+@@ -211,6 +214,8 @@ struct dentry *proc_lookup_de(struct pro
+ return ERR_PTR(-ENOMEM);
+ d_set_d_op(dentry, &proc_dentry_operations);
+ d_add(dentry, inode);
+ /* generic proc entries belong to the host */
-+ inode->i_tag = 0;
- goto out_unlock;
++ i_tag_write(inode, 0);
+ return NULL;
}
}
-@@ -506,6 +511,8 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -279,6 +284,8 @@ int proc_readdir_de(struct proc_dir_entr
/* filldir passes info to user space */
pde_get(de);
@@ -6466,7 +6249,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/p
spin_unlock(&proc_subdir_lock);
if (filldir(dirent, de->name, de->namelen, filp->f_pos,
de->low_ino, de->mode >> 12) < 0) {
-@@ -513,6 +520,7 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -286,6 +293,7 @@ int proc_readdir_de(struct proc_dir_entr
goto out;
}
spin_lock(&proc_subdir_lock);
@@ -6474,15 +6257,15 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/p
filp->f_pos++;
next = de->next;
pde_put(de);
-@@ -626,6 +634,7 @@ static struct proc_dir_entry *__proc_cre
+@@ -395,6 +403,7 @@ static struct proc_dir_entry *__proc_cre
+ ent->namelen = len;
+ ent->mode = mode;
ent->nlink = nlink;
- atomic_set(&ent->count, 1);
- ent->pde_users = 0;
+ ent->vx_flags = IATTR_PROC_DEFAULT;
+ atomic_set(&ent->count, 1);
spin_lock_init(&ent->pde_unload_lock);
- ent->pde_unload_completion = NULL;
INIT_LIST_HEAD(&ent->pde_openers);
-@@ -649,7 +658,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -418,7 +427,8 @@ struct proc_dir_entry *proc_symlink(cons
kfree(ent->data);
kfree(ent);
ent = NULL;
@@ -6492,10 +6275,10 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/p
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-3.4.57/fs/proc/inode.c linux-3.4.57-vs2.3.3.9/fs/proc/inode.c
---- linux-3.4.57/fs/proc/inode.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/inode.c 2012-05-21 16:15:05.000000000 +0000
-@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-3.10.17/fs/proc/inode.c linux-3.10.17-vs2.3.6.6/fs/proc/inode.c
+--- linux-3.10.17/fs/proc/inode.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/inode.c 2013-08-22 20:29:59.000000000 +0000
+@@ -387,6 +387,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
}
@@ -6504,29 +6287,50 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/inode.c linux-3.4.57-vs2.3.3.9/fs/pro
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-3.4.57/fs/proc/internal.h linux-3.4.57-vs2.3.3.9/fs/proc/internal.h
---- linux-3.4.57/fs/proc/internal.h 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/internal.h 2012-05-21 16:15:05.000000000 +0000
-@@ -10,6 +10,8 @@
- */
-
- #include <linux/proc_fs.h>
+diff -NurpP --minimal linux-3.10.17/fs/proc/internal.h linux-3.10.17-vs2.3.6.6/fs/proc/internal.h
+--- linux-3.10.17/fs/proc/internal.h 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/internal.h 2013-08-22 21:52:30.000000000 +0000
+@@ -14,6 +14,7 @@
+ #include <linux/spinlock.h>
+ #include <linux/atomic.h>
+ #include <linux/binfmts.h>
+#include <linux/vs_pid.h>
-+
- struct ctl_table_header;
- extern struct proc_dir_entry proc_root;
-@@ -54,6 +56,9 @@ extern int proc_pid_status(struct seq_fi
- struct pid *pid, struct task_struct *task);
- extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
- struct pid *pid, struct task_struct *task);
-+extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
-+ struct pid *pid, struct task_struct *task);
+ struct ctl_table_header;
+ struct mempolicy;
+@@ -35,6 +36,7 @@ struct proc_dir_entry {
+ nlink_t nlink;
+ kuid_t uid;
+ kgid_t gid;
++ int vx_flags;
+ loff_t size;
+ const struct inode_operations *proc_iops;
+ const struct file_operations *proc_fops;
+@@ -50,16 +52,23 @@ struct proc_dir_entry {
+ char name[];
+ };
+
++struct vx_info;
++struct nx_info;
+
- extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
+ union proc_op {
+ int (*proc_get_link)(struct dentry *, struct path *);
+ int (*proc_read)(struct task_struct *task, char *page);
+ int (*proc_show)(struct seq_file *m,
+ struct pid_namespace *ns, struct pid *pid,
+ struct task_struct *task);
++ int (*proc_vs_read)(char *page);
++ int (*proc_vxi_read)(struct vx_info *vxi, char *page);
++ int (*proc_nxi_read)(struct nx_info *nxi, char *page);
+ };
- extern const struct file_operations proc_pid_maps_operations;
-@@ -82,11 +87,16 @@ static inline struct pid *proc_pid(struc
+ struct proc_inode {
+ struct pid *pid;
++ int vx_flags;
+ int fd;
+ union proc_op op;
+ struct proc_dir_entry *pde;
+@@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc
return PROC_I(inode)->pid;
}
@@ -6541,12 +6345,21 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/internal.h linux-3.4.57-vs2.3.3.9/fs/
+ return vx_get_proc_task(inode, proc_pid(inode));
+}
+
- static inline int proc_fd(struct inode *inode)
+ static inline int task_dumpable(struct task_struct *task)
{
- return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.4.57/fs/proc/loadavg.c linux-3.4.57-vs2.3.3.9/fs/proc/loadavg.c
---- linux-3.4.57/fs/proc/loadavg.c 2009-09-10 13:26:23.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/loadavg.c 2012-05-21 16:15:05.000000000 +0000
+ int dumpable = 0;
+@@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi
+ struct pid *, struct task_struct *);
+ extern int proc_pid_statm(struct seq_file *, struct pid_namespace *,
+ struct pid *, struct task_struct *);
++extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
++ struct pid *pid, struct task_struct *task);
+
+ /*
+ * base.c
+diff -NurpP --minimal linux-3.10.17/fs/proc/loadavg.c linux-3.10.17-vs2.3.6.6/fs/proc/loadavg.c
+--- linux-3.10.17/fs/proc/loadavg.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/loadavg.c 2013-08-22 20:30:00.000000000 +0000
@@ -12,15 +12,27 @@
static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6576,23 +6389,23 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/loadavg.c linux-3.4.57-vs2.3.3.9/fs/p
task_active_pid_ns(current)->last_pid);
return 0;
}
-diff -NurpP --minimal linux-3.4.57/fs/proc/meminfo.c linux-3.4.57-vs2.3.3.9/fs/proc/meminfo.c
---- linux-3.4.57/fs/proc/meminfo.c 2012-01-09 15:14:55.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/meminfo.c 2012-05-21 16:15:05.000000000 +0000
-@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
+diff -NurpP --minimal linux-3.10.17/fs/proc/meminfo.c linux-3.10.17-vs2.3.6.6/fs/proc/meminfo.c
+--- linux-3.10.17/fs/proc/meminfo.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/meminfo.c 2013-08-22 20:30:00.000000000 +0000
+@@ -40,7 +40,8 @@ static int meminfo_proc_show(struct seq_
allowed = ((totalram_pages - hugetlb_total_pages())
* sysctl_overcommit_ratio / 100) + total_swap_pages;
- cached = global_page_state(NR_FILE_PAGES) -
+ cached = vx_flags(VXF_VIRT_MEM, 0) ?
+ vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) -
- total_swapcache_pages - i.bufferram;
+ total_swapcache_pages() - i.bufferram;
if (cached < 0)
cached = 0;
-diff -NurpP --minimal linux-3.4.57/fs/proc/root.c linux-3.4.57-vs2.3.3.9/fs/proc/root.c
---- linux-3.4.57/fs/proc/root.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/root.c 2012-05-21 16:15:05.000000000 +0000
-@@ -19,9 +19,14 @@
+diff -NurpP --minimal linux-3.10.17/fs/proc/root.c linux-3.10.17-vs2.3.6.6/fs/proc/root.c
+--- linux-3.10.17/fs/proc/root.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/root.c 2013-10-09 17:37:22.000000000 +0000
+@@ -20,9 +20,14 @@
#include <linux/mount.h>
#include <linux/pid_namespace.h>
#include <linux/parser.h>
@@ -6607,7 +6420,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/root.c linux-3.4.57-vs2.3.3.9/fs/proc
static int proc_test_super(struct super_block *sb, void *data)
{
return sb->s_fs_info == data;
-@@ -190,6 +195,7 @@ void __init proc_root_init(void)
+@@ -185,6 +190,7 @@ void __init proc_root_init(void)
#endif
proc_mkdir("bus", NULL);
proc_sys_init();
@@ -6615,7 +6428,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/root.c linux-3.4.57-vs2.3.3.9/fs/proc
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -257,6 +263,7 @@ struct proc_dir_entry proc_root = {
+@@ -251,6 +257,7 @@ struct proc_dir_entry proc_root = {
.proc_iops = &proc_root_inode_operations,
.proc_fops = &proc_root_operations,
.parent = &proc_root,
@@ -6623,18 +6436,48 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/root.c linux-3.4.57-vs2.3.3.9/fs/proc
.name = "/proc",
};
-diff -NurpP --minimal linux-3.4.57/fs/proc/stat.c linux-3.4.57-vs2.3.3.9/fs/proc/stat.c
---- linux-3.4.57/fs/proc/stat.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/stat.c 2012-11-06 17:02:35.000000000 +0000
-@@ -9,6 +9,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/proc/self.c linux-3.10.17-vs2.3.6.6/fs/proc/self.c
+--- linux-3.10.17/fs/proc/self.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/self.c 2013-08-23 00:07:45.000000000 +0000
+@@ -2,6 +2,7 @@
+ #include <linux/namei.h>
+ #include <linux/slab.h>
+ #include <linux/pid_namespace.h>
++#include <linux/vserver/inode.h>
+ #include "internal.h"
+
+ /*
+@@ -62,6 +63,8 @@ int proc_setup_self(struct super_block *
+ self = d_alloc_name(s->s_root, "self");
+ if (self) {
+ struct inode *inode = new_inode_pseudo(s);
++
++ // self->vx_flags = IATTR_PROC_SYMLINK;
+ if (inode) {
+ inode->i_ino = self_inum;
+ inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
+diff -NurpP --minimal linux-3.10.17/fs/proc/stat.c linux-3.10.17-vs2.3.6.6/fs/proc/stat.c
+--- linux-3.10.17/fs/proc/stat.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/stat.c 2013-08-22 20:30:00.000000000 +0000
+@@ -9,8 +9,10 @@
#include <linux/slab.h>
#include <linux/time.h>
#include <linux/irqnr.h>
+#include <linux/vserver/cvirt.h>
#include <asm/cputime.h>
#include <linux/tick.h>
-
-@@ -92,6 +93,10 @@ static int show_stat(struct seq_file *p,
++#include <linux/cpuset.h>
+
+ #ifndef arch_irq_stat_cpu
+ #define arch_irq_stat_cpu(cpu) 0
+@@ -87,14 +89,26 @@ static int show_stat(struct seq_file *p,
+ u64 sum_softirq = 0;
+ unsigned int per_softirq_sums[NR_SOFTIRQS] = {0};
+ struct timespec boottime;
++ cpumask_var_t cpus_allowed;
++ bool virt_cpu = vx_flags(VXF_VIRT_CPU, 0);
+
+ user = nice = system = idle = iowait =
irq = softirq = steal = 0;
guest = guest_nice = 0;
getboottime(&boottime);
@@ -6642,12 +6485,31 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/stat.c linux-3.4.57-vs2.3.3.9/fs/proc
+ if (vx_flags(VXF_VIRT_UPTIME, 0))
+ vx_vsi_boottime(&boottime);
+
++ if (virt_cpu)
++ cpuset_cpus_allowed(current, cpus_allowed);
++
jif = boottime.tv_sec;
for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-3.4.57/fs/proc/uptime.c linux-3.4.57-vs2.3.3.9/fs/proc/uptime.c
---- linux-3.4.57/fs/proc/uptime.c 2012-03-19 18:47:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc/uptime.c 2012-05-21 16:15:05.000000000 +0000
++ if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
++ continue;
++
+ user += kcpustat_cpu(i).cpustat[CPUTIME_USER];
+ nice += kcpustat_cpu(i).cpustat[CPUTIME_NICE];
+ system += kcpustat_cpu(i).cpustat[CPUTIME_SYSTEM];
+@@ -131,6 +145,9 @@ static int show_stat(struct seq_file *p,
+ seq_putc(p, '\n');
+
+ for_each_online_cpu(i) {
++ if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
++ continue;
++
+ /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
+ user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
+ nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
+diff -NurpP --minimal linux-3.10.17/fs/proc/uptime.c linux-3.10.17-vs2.3.6.6/fs/proc/uptime.c
+--- linux-3.10.17/fs/proc/uptime.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc/uptime.c 2013-08-22 20:30:00.000000000 +0000
@@ -5,6 +5,7 @@
#include <linux/seq_file.h>
#include <linux/time.h>
@@ -6667,9 +6529,9 @@ diff -NurpP --minimal linux-3.4.57/fs/proc/uptime.c linux-3.4.57-vs2.3.3.9/fs/pr
seq_printf(m, "%lu.%02lu %lu.%02lu\n",
(unsigned long) uptime.tv_sec,
(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs/proc_namespace.c
---- linux-3.4.57/fs/proc_namespace.c 2012-03-19 18:47:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/proc_namespace.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/proc_namespace.c linux-3.10.17-vs2.3.6.6/fs/proc_namespace.c
+--- linux-3.10.17/fs/proc_namespace.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/proc_namespace.c 2013-08-22 20:30:00.000000000 +0000
@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
{ MS_SYNCHRONOUS, ",sync" },
{ MS_DIRSYNC, ",dirsync" },
@@ -6679,10 +6541,12 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
{ 0, NULL }
};
const struct proc_fs_info *fs_infop;
-@@ -80,6 +82,34 @@ static inline void mangle(struct seq_fil
+@@ -80,6 +82,40 @@ static inline void mangle(struct seq_fil
seq_escape(m, s, " \t\n\\");
}
++#ifdef CONFIG_VSERVER_EXTRA_MNT_CHECK
++
+static int mnt_is_reachable(struct vfsmount *vfsmnt)
+{
+ struct path root;
@@ -6694,7 +6558,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
+ if (mnt == mnt->mnt_ns->root)
+ return 1;
+
-+ br_read_lock(vfsmount_lock);
++ br_read_lock(&vfsmount_lock);
+ root = current->fs->root;
+ root_mnt = real_mount(root.mnt);
+ point = root.dentry;
@@ -6706,15 +6570,19 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
+
+ ret = (mnt == root_mnt) && is_subdir(point, root.dentry);
+
-+ br_read_unlock(vfsmount_lock);
++ br_read_unlock(&vfsmount_lock);
+
+ return ret;
+}
+
++#else
++#define mnt_is_reachable(v) (1)
++#endif
++
static void show_type(struct seq_file *m, struct super_block *sb)
{
mangle(m, sb->s_type->name);
-@@ -96,6 +126,17 @@ static int show_vfsmnt(struct seq_file *
+@@ -96,6 +132,17 @@ static int show_vfsmnt(struct seq_file *
struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
struct super_block *sb = mnt_path.dentry->d_sb;
@@ -6732,7 +6600,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
if (sb->s_op->show_devname) {
err = sb->s_op->show_devname(m, mnt_path.dentry);
if (err)
-@@ -106,6 +147,7 @@ static int show_vfsmnt(struct seq_file *
+@@ -106,6 +153,7 @@ static int show_vfsmnt(struct seq_file *
seq_putc(m, ' ');
seq_path(m, &mnt_path, " \t\n\\");
seq_putc(m, ' ');
@@ -6740,7 +6608,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
show_type(m, sb);
seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
err = show_sb_opts(m, sb);
-@@ -128,6 +170,11 @@ static int show_mountinfo(struct seq_fil
+@@ -128,6 +176,11 @@ static int show_mountinfo(struct seq_fil
struct path root = p->root;
int err = 0;
@@ -6752,7 +6620,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id,
MAJOR(sb->s_dev), MINOR(sb->s_dev));
if (sb->s_op->show_path)
-@@ -187,6 +234,17 @@ static int show_vfsstat(struct seq_file
+@@ -187,6 +240,17 @@ static int show_vfsstat(struct seq_file
struct super_block *sb = mnt_path.dentry->d_sb;
int err = 0;
@@ -6770,7 +6638,7 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
/* device */
if (sb->s_op->show_devname) {
seq_puts(m, "device ");
-@@ -203,7 +261,7 @@ static int show_vfsstat(struct seq_file
+@@ -203,7 +267,7 @@ static int show_vfsstat(struct seq_file
seq_puts(m, " mounted on ");
seq_path(m, &mnt_path, " \t\n\\");
seq_putc(m, ' ');
@@ -6779,10 +6647,10 @@ diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs
/* file system type */
seq_puts(m, "with fstype ");
show_type(m, sb);
-diff -NurpP --minimal linux-3.4.57/fs/quota/dquot.c linux-3.4.57-vs2.3.3.9/fs/quota/dquot.c
---- linux-3.4.57/fs/quota/dquot.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/quota/dquot.c 2012-05-21 16:15:05.000000000 +0000
-@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
+diff -NurpP --minimal linux-3.10.17/fs/quota/dquot.c linux-3.10.17-vs2.3.6.6/fs/quota/dquot.c
+--- linux-3.10.17/fs/quota/dquot.c 2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/quota/dquot.c 2013-08-22 20:30:00.000000000 +0000
+@@ -1585,6 +1585,9 @@ int __dquot_alloc_space(struct inode *in
struct dquot **dquots = inode->i_dquot;
int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6792,7 +6660,7 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/dquot.c linux-3.4.57-vs2.3.3.9/fs/qu
/*
* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex
-@@ -1618,6 +1621,9 @@ int dquot_alloc_inode(const struct inode
+@@ -1640,6 +1643,9 @@ int dquot_alloc_inode(const struct inode
struct dquot_warn warn[MAXQUOTAS];
struct dquot * const *dquots = inode->i_dquot;
@@ -6802,7 +6670,7 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/dquot.c linux-3.4.57-vs2.3.3.9/fs/qu
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode))
-@@ -1689,6 +1695,8 @@ void __dquot_free_space(struct inode *in
+@@ -1711,6 +1717,8 @@ void __dquot_free_space(struct inode *in
struct dquot **dquots = inode->i_dquot;
int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6811,7 +6679,7 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/dquot.c linux-3.4.57-vs2.3.3.9/fs/qu
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode)) {
-@@ -1733,6 +1741,8 @@ void dquot_free_inode(const struct inode
+@@ -1755,6 +1763,8 @@ void dquot_free_inode(const struct inode
struct dquot_warn warn[MAXQUOTAS];
struct dquot * const *dquots = inode->i_dquot;
@@ -6820,16 +6688,16 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/dquot.c linux-3.4.57-vs2.3.3.9/fs/qu
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.4.57/fs/quota/quota.c linux-3.4.57-vs2.3.3.9/fs/quota/quota.c
---- linux-3.4.57/fs/quota/quota.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/quota/quota.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/quota/quota.c linux-3.10.17-vs2.3.6.6/fs/quota/quota.c
+--- linux-3.10.17/fs/quota/quota.c 2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/quota/quota.c 2013-08-22 20:30:00.000000000 +0000
@@ -8,6 +8,7 @@
#include <linux/fs.h>
#include <linux/namei.h>
#include <linux/slab.h>
+#include <linux/vs_context.h>
#include <asm/current.h>
- #include <asm/uaccess.h>
+ #include <linux/uaccess.h>
#include <linux/kernel.h>
@@ -37,7 +38,7 @@ static int check_quotactl_permission(str
break;
@@ -6840,9 +6708,9 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/quota.c linux-3.4.57-vs2.3.3.9/fs/qu
return -EPERM;
}
-@@ -291,6 +292,46 @@ static int do_quotactl(struct super_bloc
- }
- }
+@@ -309,6 +310,46 @@ static int do_quotactl(struct super_bloc
+
+ #ifdef CONFIG_BLOCK
+#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
+
@@ -6887,13 +6755,13 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/quota.c linux-3.4.57-vs2.3.3.9/fs/qu
/* Return 1 if 'cmd' will block on frozen filesystem */
static int quotactl_cmd_write(int cmd)
{
-@@ -323,6 +364,22 @@ static struct super_block *quotactl_bloc
+@@ -343,6 +384,22 @@ static struct super_block *quotactl_bloc
putname(tmp);
if (IS_ERR(bdev))
return ERR_CAST(bdev);
+#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
+ if (bdev && bdev->bd_inode &&
-+ imajor(bdev->bd_inode) == VROOT_MAJOR) {
++ imajor(bdev->bd_inode) == VROOT_MAJOR) {
+ struct block_device *bdnew = (void *)-EINVAL;
+
+ if (vroot_get_real_bdev)
@@ -6910,366 +6778,9 @@ diff -NurpP --minimal linux-3.4.57/fs/quota/quota.c linux-3.4.57-vs2.3.3.9/fs/qu
if (quotactl_cmd_write(cmd))
sb = get_super_thawed(bdev);
else
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/file.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/file.c
---- linux-3.4.57/fs/reiserfs/file.c 2012-05-21 16:07:26.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/file.c 2012-05-21 16:15:05.000000000 +0000
-@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
- .listxattr = reiserfs_listxattr,
- .removexattr = reiserfs_removexattr,
- .permission = reiserfs_permission,
-+ .sync_flags = reiserfs_sync_flags,
- .get_acl = reiserfs_get_acl,
- };
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/inode.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/inode.c
---- linux-3.4.57/fs/reiserfs/inode.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/inode.c 2012-12-08 00:53:53.000000000 +0000
-@@ -18,6 +18,7 @@
- #include <linux/writeback.h>
- #include <linux/quotaops.h>
- #include <linux/swap.h>
-+#include <linux/vs_tag.h>
-
- int reiserfs_commit_write(struct file *f, struct page *page,
- unsigned from, unsigned to);
-@@ -1131,6 +1132,8 @@ static void init_inode(struct inode *ino
- struct buffer_head *bh;
- struct item_head *ih;
- __u32 rdev;
-+ uid_t uid;
-+ gid_t gid;
- //int version = ITEM_VERSION_1;
-
- bh = PATH_PLAST_BUFFER(path);
-@@ -1151,12 +1154,13 @@ static void init_inode(struct inode *ino
- (struct stat_data_v1 *)B_I_PITEM(bh, ih);
- unsigned long blocks;
-
-+ uid = sd_v1_uid(sd);
-+ gid = sd_v1_gid(sd);
-+
- set_inode_item_key_version(inode, KEY_FORMAT_3_5);
- set_inode_sd_version(inode, STAT_DATA_V1);
- inode->i_mode = sd_v1_mode(sd);
- set_nlink(inode, sd_v1_nlink(sd));
-- inode->i_uid = sd_v1_uid(sd);
-- inode->i_gid = sd_v1_gid(sd);
- inode->i_size = sd_v1_size(sd);
- inode->i_atime.tv_sec = sd_v1_atime(sd);
- inode->i_mtime.tv_sec = sd_v1_mtime(sd);
-@@ -1198,11 +1202,12 @@ static void init_inode(struct inode *ino
- // (directories and symlinks)
- struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih);
-
-+ uid = sd_v2_uid(sd);
-+ gid = sd_v2_gid(sd);
-+
- inode->i_mode = sd_v2_mode(sd);
- set_nlink(inode, sd_v2_nlink(sd));
-- inode->i_uid = sd_v2_uid(sd);
- inode->i_size = sd_v2_size(sd);
-- inode->i_gid = sd_v2_gid(sd);
- inode->i_mtime.tv_sec = sd_v2_mtime(sd);
- inode->i_atime.tv_sec = sd_v2_atime(sd);
- inode->i_ctime.tv_sec = sd_v2_ctime(sd);
-@@ -1232,6 +1237,10 @@ static void init_inode(struct inode *ino
- sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode);
- }
-
-+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0);
-+
- pathrelse(path);
- if (S_ISREG(inode->i_mode)) {
- inode->i_op = &reiserfs_file_inode_operations;
-@@ -1254,13 +1263,15 @@ static void init_inode(struct inode *ino
- static void inode2sd(void *sd, struct inode *inode, loff_t size)
- {
- struct stat_data *sd_v2 = (struct stat_data *)sd;
-+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
-+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
- __u16 flags;
-
-+ set_sd_v2_uid(sd_v2, uid);
-+ set_sd_v2_gid(sd_v2, gid);
- set_sd_v2_mode(sd_v2, inode->i_mode);
- set_sd_v2_nlink(sd_v2, inode->i_nlink);
-- set_sd_v2_uid(sd_v2, inode->i_uid);
- set_sd_v2_size(sd_v2, size);
-- set_sd_v2_gid(sd_v2, inode->i_gid);
- set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
- set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
- set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
-@@ -2875,14 +2886,19 @@ int reiserfs_commit_write(struct file *f
- void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
- {
- if (reiserfs_attrs(inode->i_sb)) {
-- if (sd_attrs & REISERFS_SYNC_FL)
-- inode->i_flags |= S_SYNC;
-- else
-- inode->i_flags &= ~S_SYNC;
- if (sd_attrs & REISERFS_IMMUTABLE_FL)
- inode->i_flags |= S_IMMUTABLE;
- else
- inode->i_flags &= ~S_IMMUTABLE;
-+ if (sd_attrs & REISERFS_IXUNLINK_FL)
-+ inode->i_flags |= S_IXUNLINK;
-+ else
-+ inode->i_flags &= ~S_IXUNLINK;
-+
-+ if (sd_attrs & REISERFS_SYNC_FL)
-+ inode->i_flags |= S_SYNC;
-+ else
-+ inode->i_flags &= ~S_SYNC;
- if (sd_attrs & REISERFS_APPEND_FL)
- inode->i_flags |= S_APPEND;
- else
-@@ -2895,6 +2911,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
- REISERFS_I(inode)->i_flags |= i_nopack_mask;
- else
- REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
-+
-+ if (sd_attrs & REISERFS_BARRIER_FL)
-+ inode->i_vflags |= V_BARRIER;
-+ else
-+ inode->i_vflags &= ~V_BARRIER;
-+ if (sd_attrs & REISERFS_COW_FL)
-+ inode->i_vflags |= V_COW;
-+ else
-+ inode->i_vflags &= ~V_COW;
- }
- }
-
-@@ -2905,6 +2930,11 @@ void i_attrs_to_sd_attrs(struct inode *i
- *sd_attrs |= REISERFS_IMMUTABLE_FL;
- else
- *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
-+ if (inode->i_flags & S_IXUNLINK)
-+ *sd_attrs |= REISERFS_IXUNLINK_FL;
-+ else
-+ *sd_attrs &= ~REISERFS_IXUNLINK_FL;
-+
- if (inode->i_flags & S_SYNC)
- *sd_attrs |= REISERFS_SYNC_FL;
- else
-@@ -2917,6 +2947,15 @@ void i_attrs_to_sd_attrs(struct inode *i
- *sd_attrs |= REISERFS_NOTAIL_FL;
- else
- *sd_attrs &= ~REISERFS_NOTAIL_FL;
-+
-+ if (inode->i_vflags & V_BARRIER)
-+ *sd_attrs |= REISERFS_BARRIER_FL;
-+ else
-+ *sd_attrs &= ~REISERFS_BARRIER_FL;
-+ if (inode->i_vflags & V_COW)
-+ *sd_attrs |= REISERFS_COW_FL;
-+ else
-+ *sd_attrs &= ~REISERFS_COW_FL;
- }
- }
-
-@@ -3161,7 +3200,8 @@ int reiserfs_setattr(struct dentry *dent
- }
-
- if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
-- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
-+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
-+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) {
- struct reiserfs_transaction_handle th;
- int jbegin_count =
- 2 *
-@@ -3192,6 +3232,9 @@ int reiserfs_setattr(struct dentry *dent
- inode->i_uid = attr->ia_uid;
- if (attr->ia_valid & ATTR_GID)
- inode->i_gid = attr->ia_gid;
-+ if ((attr->ia_valid & ATTR_TAG) &&
-+ IS_TAGGED(inode))
-+ inode->i_tag = attr->ia_tag;
- mark_inode_dirty(inode);
- error = journal_end(&th, inode->i_sb, jbegin_count);
- if (error)
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/ioctl.c
---- linux-3.4.57/fs/reiserfs/ioctl.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
-@@ -11,6 +11,21 @@
- #include <linux/pagemap.h>
- #include <linux/compat.h>
-
-+
-+int reiserfs_sync_flags(struct inode *inode, int flags, int vflags)
-+{
-+ __u16 sd_attrs = 0;
-+
-+ inode->i_flags = flags;
-+ inode->i_vflags = vflags;
-+
-+ i_attrs_to_sd_attrs(inode, &sd_attrs);
-+ REISERFS_I(inode)->i_attrs = sd_attrs;
-+ inode->i_ctime = CURRENT_TIME_SEC;
-+ mark_inode_dirty(inode);
-+ return 0;
-+}
-+
- /*
- * reiserfs_ioctl - handler for ioctl for inode
- * supported commands:
-@@ -22,7 +37,7 @@
- long reiserfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
- {
- struct inode *inode = filp->f_path.dentry->d_inode;
-- unsigned int flags;
-+ unsigned int flags, oldflags;
- int err = 0;
-
- reiserfs_write_lock(inode->i_sb);
-@@ -47,6 +62,7 @@ long reiserfs_ioctl(struct file *filp, u
-
- flags = REISERFS_I(inode)->i_attrs;
- i_attrs_to_sd_attrs(inode, (__u16 *) & flags);
-+ flags &= REISERFS_FL_USER_VISIBLE;
- err = put_user(flags, (int __user *)arg);
- break;
- case REISERFS_IOC_SETFLAGS:{
-@@ -67,6 +83,10 @@ long reiserfs_ioctl(struct file *filp, u
- err = -EFAULT;
- goto setflags_out;
- }
-+ if (IS_BARRIER(inode)) {
-+ vxwprintk_task(1, "messing with the barrier.");
-+ return -EACCES;
-+ }
- /*
- * Is it quota file? Do not allow user to mess with it
- */
-@@ -91,6 +111,10 @@ long reiserfs_ioctl(struct file *filp, u
- goto setflags_out;
- }
- }
-+
-+ oldflags = REISERFS_I(inode)->i_attrs;
-+ flags &= REISERFS_FL_USER_MODIFIABLE;
-+ flags |= oldflags & ~REISERFS_FL_USER_MODIFIABLE;
- sd_attrs_to_i_attrs(flags, inode);
- REISERFS_I(inode)->i_attrs = flags;
- inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/namei.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/namei.c
---- linux-3.4.57/fs/reiserfs/namei.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/namei.c 2012-05-21 16:15:05.000000000 +0000
-@@ -18,6 +18,7 @@
- #include "acl.h"
- #include "xattr.h"
- #include <linux/quotaops.h>
-+#include <linux/vs_tag.h>
-
- #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) set_nlink(i, 1); }
- #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
-@@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(st
- if (retval == IO_ERROR) {
- return ERR_PTR(-EIO);
- }
-+ dx_propagate_tag(nd, inode);
-
- return d_splice_alias(inode, dentry);
- }
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/reiserfs.h linux-3.4.57-vs2.3.3.9/fs/reiserfs/reiserfs.h
---- linux-3.4.57/fs/reiserfs/reiserfs.h 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/reiserfs.h 2012-05-21 17:19:33.000000000 +0000
-@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
- REISERFS_EXPOSE_PRIVROOT,
- REISERFS_BARRIER_NONE,
- REISERFS_BARRIER_FLUSH,
-+ REISERFS_TAGGED,
-
- /* Actions on error */
- REISERFS_ERROR_PANIC,
-@@ -1543,6 +1544,11 @@ struct stat_data_v1 {
- #define REISERFS_COMPR_FL FS_COMPR_FL
- #define REISERFS_NOTAIL_FL FS_NOTAIL_FL
-
-+/* unfortunately reiserfs sdattr is only 16 bit */
-+#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16)
-+#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16)
-+#define REISERFS_COW_FL (FS_COW_FL >> 16)
-+
- /* persistent flags that file inherits from the parent directory */
- #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \
- REISERFS_SYNC_FL | \
-@@ -1552,6 +1558,9 @@ struct stat_data_v1 {
- REISERFS_COMPR_FL | \
- REISERFS_NOTAIL_FL )
-
-+#define REISERFS_FL_USER_VISIBLE 0x80FF
-+#define REISERFS_FL_USER_MODIFIABLE 0x80FF
-+
- /* Stat Data on disk (reiserfs version of UFS disk inode minus the
- address blocks) */
- struct stat_data {
-@@ -2641,6 +2650,7 @@ static inline void reiserfs_update_sd(st
- void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
- void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
- int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
-+int reiserfs_sync_flags(struct inode *inode, int, int);
-
- int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
-
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/super.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/super.c
---- linux-3.4.57/fs/reiserfs/super.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/super.c 2012-12-08 00:53:53.000000000 +0000
-@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct
- {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
- {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
- #endif
-+#ifndef CONFIG_TAGGING_NONE
-+ {"tagxid",.setmask = 1 << REISERFS_TAGGED},
-+ {"tag",.setmask = 1 << REISERFS_TAGGED},
-+ {"notag",.clrmask = 1 << REISERFS_TAGGED},
-+#endif
-+#ifdef CONFIG_PROPAGATE
-+ {"tag",.arg_required = 'T',.values = NULL},
-+#endif
- #ifdef CONFIG_REISERFS_FS_POSIX_ACL
- {"acl",.setmask = 1 << REISERFS_POSIXACL},
- {"noacl",.clrmask = 1 << REISERFS_POSIXACL},
-@@ -1300,6 +1308,14 @@ static int reiserfs_remount(struct super
- handle_quota_files(s, qf_names, &qfmt);
- #endif
-
-+ if ((mount_options & (1 << REISERFS_TAGGED)) &&
-+ !(s->s_flags & MS_TAGGED)) {
-+ reiserfs_warning(s, "super-vs01",
-+ "reiserfs: tagging not permitted on remount.");
-+ err = -EINVAL;
-+ goto out_err;
-+ }
-+
- handle_attrs(s);
-
- /* Add options that are safe here */
-@@ -1792,6 +1808,10 @@ static int reiserfs_fill_super(struct su
- goto error_unlocked;
- }
-
-+ /* map mount option tagxid */
-+ if (REISERFS_SB(s)->s_mount_opt & (1 << REISERFS_TAGGED))
-+ s->s_flags |= MS_TAGGED;
-+
- rs = SB_DISK_SUPER_BLOCK(s);
- /* Let's do basic sanity check to verify that underlying device is not
- smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-3.4.57/fs/reiserfs/xattr.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/xattr.c
---- linux-3.4.57/fs/reiserfs/xattr.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/xattr.c 2013-07-14 13:38:35.000000000 +0000
-@@ -40,6 +40,7 @@
- #include <linux/errno.h>
- #include <linux/gfp.h>
- #include <linux/fs.h>
-+#include <linux/mount.h>
- #include <linux/file.h>
- #include <linux/pagemap.h>
- #include <linux/xattr.h>
-diff -NurpP --minimal linux-3.4.57/fs/stat.c linux-3.4.57-vs2.3.3.9/fs/stat.c
---- linux-3.4.57/fs/stat.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/stat.c 2012-10-22 13:09:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/stat.c linux-3.10.17-vs2.3.6.6/fs/stat.c
+--- linux-3.10.17/fs/stat.c 2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/stat.c 2013-08-22 20:30:00.000000000 +0000
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7278,9 +6789,9 @@ diff -NurpP --minimal linux-3.4.57/fs/stat.c linux-3.4.57-vs2.3.3.9/fs/stat.c
stat->rdev = inode->i_rdev;
stat->size = i_size_read(inode);
stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.4.57/fs/statfs.c linux-3.4.57-vs2.3.3.9/fs/statfs.c
---- linux-3.4.57/fs/statfs.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/statfs.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/statfs.c linux-3.10.17-vs2.3.6.6/fs/statfs.c
+--- linux-3.10.17/fs/statfs.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/statfs.c 2013-10-26 18:03:16.000000000 +0000
@@ -7,6 +7,8 @@
#include <linux/statfs.h>
#include <linux/security.h>
@@ -7299,19 +6810,19 @@ diff -NurpP --minimal linux-3.4.57/fs/statfs.c linux-3.4.57-vs2.3.3.9/fs/statfs.
return retval;
}
-diff -NurpP --minimal linux-3.4.57/fs/super.c linux-3.4.57-vs2.3.3.9/fs/super.c
---- linux-3.4.57/fs/super.c 2013-08-13 14:13:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/super.c 2013-08-13 17:07:36.000000000 +0000
-@@ -33,6 +33,8 @@
- #include <linux/rculist_bl.h>
+diff -NurpP --minimal linux-3.10.17/fs/super.c linux-3.10.17-vs2.3.6.6/fs/super.c
+--- linux-3.10.17/fs/super.c 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/super.c 2013-08-22 20:30:00.000000000 +0000
+@@ -34,6 +34,8 @@
#include <linux/cleancache.h>
#include <linux/fsnotify.h>
+ #include <linux/lockdep.h>
+#include <linux/magic.h>
+#include <linux/vs_context.h>
#include "internal.h"
-@@ -1133,6 +1135,13 @@ mount_fs(struct file_system_type *type,
+@@ -1112,6 +1114,13 @@ mount_fs(struct file_system_type *type,
WARN_ON(sb->s_bdi == &default_backing_dev_info);
sb->s_flags |= MS_BORN;
@@ -7325,10 +6836,10 @@ diff -NurpP --minimal linux-3.4.57/fs/super.c linux-3.4.57-vs2.3.3.9/fs/super.c
error = security_sb_kern_mount(sb, flags, secdata);
if (error)
goto out_sb;
-diff -NurpP --minimal linux-3.4.57/fs/sysfs/mount.c linux-3.4.57-vs2.3.3.9/fs/sysfs/mount.c
---- linux-3.4.57/fs/sysfs/mount.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/sysfs/mount.c 2012-05-21 16:15:05.000000000 +0000
-@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
+diff -NurpP --minimal linux-3.10.17/fs/sysfs/mount.c linux-3.10.17-vs2.3.6.6/fs/sysfs/mount.c
+--- linux-3.10.17/fs/sysfs/mount.c 2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/sysfs/mount.c 2013-08-22 20:30:00.000000000 +0000
+@@ -48,7 +48,7 @@ static int sysfs_fill_super(struct super
sb->s_blocksize = PAGE_CACHE_SIZE;
sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -7337,9 +6848,9 @@ diff -NurpP --minimal linux-3.4.57/fs/sysfs/mount.c linux-3.4.57-vs2.3.3.9/fs/sy
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-3.4.57/fs/utimes.c linux-3.4.57-vs2.3.3.9/fs/utimes.c
---- linux-3.4.57/fs/utimes.c 2011-05-22 14:17:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/utimes.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/utimes.c linux-3.10.17-vs2.3.6.6/fs/utimes.c
+--- linux-3.10.17/fs/utimes.c 2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/utimes.c 2013-08-22 20:30:00.000000000 +0000
@@ -8,6 +8,8 @@
#include <linux/stat.h>
#include <linux/utime.h>
@@ -7355,32 +6866,32 @@ diff -NurpP --minimal linux-3.4.57/fs/utimes.c linux-3.4.57-vs2.3.3.9/fs/utimes.
struct iattr newattrs;
- struct inode *inode = path->dentry->d_inode;
+ struct inode *inode;
++
++ error = cow_check_and_break(path);
++ if (error)
++ goto out;
error = mnt_want_write(path->mnt);
if (error)
goto out;
-+ error = cow_check_and_break(path);
-+ if (error)
-+ goto mnt_drop_write_and_out;
-+
+ inode = path->dentry->d_inode;
+
if (times && times[0].tv_nsec == UTIME_NOW &&
times[1].tv_nsec == UTIME_NOW)
times = NULL;
-diff -NurpP --minimal linux-3.4.57/fs/xattr.c linux-3.4.57-vs2.3.3.9/fs/xattr.c
---- linux-3.4.57/fs/xattr.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xattr.c 2012-05-21 16:15:05.000000000 +0000
-@@ -20,6 +20,7 @@
- #include <linux/fsnotify.h>
+diff -NurpP --minimal linux-3.10.17/fs/xattr.c linux-3.10.17-vs2.3.6.6/fs/xattr.c
+--- linux-3.10.17/fs/xattr.c 2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xattr.c 2013-08-22 20:30:00.000000000 +0000
+@@ -21,6 +21,7 @@
#include <linux/audit.h>
#include <linux/vmalloc.h>
+ #include <linux/posix_acl_xattr.h>
+#include <linux/mount.h>
#include <asm/uaccess.h>
-@@ -51,7 +52,7 @@ xattr_permission(struct inode *inode, co
+@@ -52,7 +53,7 @@ xattr_permission(struct inode *inode, co
* The trusted.* namespace can only be accessed by privileged users.
*/
if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
@@ -7389,9 +6900,9 @@ diff -NurpP --minimal linux-3.4.57/fs/xattr.c linux-3.4.57-vs2.3.3.9/fs/xattr.c
return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
return 0;
}
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_dinode.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_dinode.h
---- linux-3.4.57/fs/xfs/xfs_dinode.h 2011-10-24 16:45:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_dinode.h linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_dinode.h
+--- linux-3.10.17/fs/xfs/xfs_dinode.h 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_dinode.h 2013-08-22 20:30:00.000000000 +0000
@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
__be32 di_nlink; /* number of links to file */
__be16 di_projid_lo; /* lower part of owner's project id */
@@ -7403,7 +6914,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_dinode.h linux-3.4.57-vs2.3.3.9/fs
__be16 di_flushiter; /* incremented on flush */
xfs_timestamp_t di_atime; /* time last accessed */
xfs_timestamp_t di_mtime; /* time last modified */
-@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s
+@@ -209,6 +211,8 @@ static inline void xfs_dinode_put_rdev(s
#define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */
#define XFS_DIFLAG_NODEFRAG_BIT 13 /* do not reorganize/defragment */
#define XFS_DIFLAG_FILESTREAM_BIT 14 /* use filestream allocator */
@@ -7412,7 +6923,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_dinode.h linux-3.4.57-vs2.3.3.9/fs
#define XFS_DIFLAG_REALTIME (1 << XFS_DIFLAG_REALTIME_BIT)
#define XFS_DIFLAG_PREALLOC (1 << XFS_DIFLAG_PREALLOC_BIT)
#define XFS_DIFLAG_NEWRTBM (1 << XFS_DIFLAG_NEWRTBM_BIT)
-@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s
+@@ -224,6 +228,7 @@ static inline void xfs_dinode_put_rdev(s
#define XFS_DIFLAG_EXTSZINHERIT (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
#define XFS_DIFLAG_NODEFRAG (1 << XFS_DIFLAG_NODEFRAG_BIT)
#define XFS_DIFLAG_FILESTREAM (1 << XFS_DIFLAG_FILESTREAM_BIT)
@@ -7420,7 +6931,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_dinode.h linux-3.4.57-vs2.3.3.9/fs
#ifdef CONFIG_XFS_RT
#define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
-@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s
+@@ -236,6 +241,10 @@ static inline void xfs_dinode_put_rdev(s
XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
@@ -7432,9 +6943,9 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_dinode.h linux-3.4.57-vs2.3.3.9/fs
+#define XFS_DIVFLAG_COW 0x02
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_fs.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_fs.h
---- linux-3.4.57/fs/xfs/xfs_fs.h 2011-10-24 16:45:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_fs.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_fs.h linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_fs.h
+--- linux-3.10.17/fs/xfs/xfs_fs.h 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_fs.h 2013-08-22 20:30:00.000000000 +0000
@@ -67,6 +67,9 @@ struct fsxattr {
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
#define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7445,7 +6956,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_fs.h linux-3.4.57-vs2.3.3.9/fs/xfs
#define XFS_XFLAG_HASATTR 0x80000000 /* no DIFLAG for this */
/*
-@@ -302,7 +305,8 @@ typedef struct xfs_bstat {
+@@ -304,7 +307,8 @@ typedef struct xfs_bstat {
#define bs_projid bs_projid_lo /* (previously just bs_projid) */
__u16 bs_forkoff; /* inode fork offset in bytes */
__u16 bs_projid_hi; /* higher part of project id */
@@ -7455,35 +6966,35 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_fs.h linux-3.4.57-vs2.3.3.9/fs/xfs
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ialloc.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ialloc.c
---- linux-3.4.57/fs/xfs/xfs_ialloc.c 2012-03-19 18:47:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ialloc.c 2012-05-21 16:15:05.000000000 +0000
-@@ -37,7 +37,6 @@
- #include "xfs_error.h"
- #include "xfs_bmap.h"
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_ialloc.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_ialloc.c
+--- linux-3.10.17/fs/xfs/xfs_ialloc.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_ialloc.c 2013-08-22 20:30:00.000000000 +0000
+@@ -39,7 +39,6 @@
+ #include "xfs_cksum.h"
+ #include "xfs_buf_item.h"
-
/*
* Allocation group level functions.
*/
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.c
---- linux-3.4.57/fs/xfs/xfs_inode.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.c 2012-05-21 16:15:05.000000000 +0000
-@@ -236,6 +236,7 @@ xfs_inotobp(
- return 0;
- }
-
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_inode.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_inode.c
+--- linux-3.10.17/fs/xfs/xfs_inode.c 2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_inode.c 2013-08-22 21:50:34.000000000 +0000
+@@ -16,6 +16,7 @@
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
+ */
+ #include <linux/log2.h>
+#include <linux/vs_tag.h>
- /*
- * This routine is called to map an inode to the buffer containing
-@@ -631,15 +632,25 @@ xfs_iformat_btree(
+ #include "xfs.h"
+ #include "xfs_fs.h"
+@@ -836,15 +837,25 @@ xfs_iformat_btree(
STATIC void
xfs_dinode_from_disk(
xfs_icdinode_t *to,
- xfs_dinode_t *from)
+ xfs_dinode_t *from,
-+ int tagged)
++ int tagged)
{
+ uint32_t uid, gid, tag;
+
@@ -7506,20 +7017,21 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
to->di_nlink = be32_to_cpu(from->di_nlink);
to->di_projid_lo = be16_to_cpu(from->di_projid_lo);
to->di_projid_hi = be16_to_cpu(from->di_projid_hi);
-@@ -661,21 +672,26 @@ xfs_dinode_from_disk(
+@@ -866,6 +877,7 @@ xfs_dinode_from_disk(
to->di_dmevmask = be32_to_cpu(from->di_dmevmask);
to->di_dmstate = be16_to_cpu(from->di_dmstate);
to->di_flags = be16_to_cpu(from->di_flags);
+ to->di_vflags = be16_to_cpu(from->di_vflags);
to->di_gen = be32_to_cpu(from->di_gen);
- }
+ if (to->di_version == 3) {
+@@ -883,15 +895,19 @@ xfs_dinode_from_disk(
void
xfs_dinode_to_disk(
xfs_dinode_t *to,
- xfs_icdinode_t *from)
+ xfs_icdinode_t *from,
-+ int tagged)
++ int tagged)
{
to->di_magic = cpu_to_be16(from->di_magic);
to->di_mode = cpu_to_be16(from->di_mode);
@@ -7536,13 +7048,15 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
to->di_nlink = cpu_to_be32(from->di_nlink);
to->di_projid_lo = cpu_to_be16(from->di_projid_lo);
to->di_projid_hi = cpu_to_be16(from->di_projid_hi);
-@@ -697,12 +713,14 @@ xfs_dinode_to_disk(
+@@ -913,6 +929,7 @@ xfs_dinode_to_disk(
to->di_dmevmask = cpu_to_be32(from->di_dmevmask);
to->di_dmstate = cpu_to_be16(from->di_dmstate);
to->di_flags = cpu_to_be16(from->di_flags);
+ to->di_vflags = cpu_to_be16(from->di_vflags);
to->di_gen = cpu_to_be32(from->di_gen);
- }
+
+ if (from->di_version == 3) {
+@@ -929,7 +946,8 @@ xfs_dinode_to_disk(
STATIC uint
_xfs_dic2xflags(
@@ -7552,7 +7066,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
{
uint flags = 0;
-@@ -713,6 +731,8 @@ _xfs_dic2xflags(
+@@ -940,6 +958,8 @@ _xfs_dic2xflags(
flags |= XFS_XFLAG_PREALLOC;
if (di_flags & XFS_DIFLAG_IMMUTABLE)
flags |= XFS_XFLAG_IMMUTABLE;
@@ -7561,7 +7075,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
if (di_flags & XFS_DIFLAG_APPEND)
flags |= XFS_XFLAG_APPEND;
if (di_flags & XFS_DIFLAG_SYNC)
-@@ -737,6 +757,10 @@ _xfs_dic2xflags(
+@@ -964,6 +984,10 @@ _xfs_dic2xflags(
flags |= XFS_XFLAG_FILESTREAM;
}
@@ -7572,7 +7086,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
return flags;
}
-@@ -746,7 +770,7 @@ xfs_ip2xflags(
+@@ -973,7 +997,7 @@ xfs_ip2xflags(
{
xfs_icdinode_t *dic = &ip->i_d;
@@ -7581,7 +7095,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
(XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0);
}
-@@ -754,7 +778,8 @@ uint
+@@ -981,7 +1005,8 @@ uint
xfs_dic2xflags(
xfs_dinode_t *dip)
{
@@ -7591,15 +7105,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
(XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
}
-@@ -787,7 +812,6 @@ xfs_iread(
- if (error)
- return error;
- dip = (xfs_dinode_t *)xfs_buf_offset(bp, ip->i_imap.im_boffset);
--
- /*
- * If we got something that isn't an inode it means someone
- * (nfs or dmi) has a stale handle.
-@@ -810,7 +834,8 @@ xfs_iread(
+@@ -1072,7 +1097,8 @@ xfs_iread(
* Otherwise, just get the truly permanent information.
*/
if (dip->di_mode) {
@@ -7609,7 +7115,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
error = xfs_iformat(ip, dip);
if (error) {
#ifdef DEBUG
-@@ -998,6 +1023,7 @@ xfs_ialloc(
+@@ -1270,6 +1296,7 @@ xfs_ialloc(
ASSERT(ip->i_d.di_nlink == nlink);
ip->i_d.di_uid = current_fsuid();
ip->i_d.di_gid = current_fsgid();
@@ -7617,15 +7123,15 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
xfs_set_projid(ip, prid);
memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-@@ -1057,6 +1083,7 @@ xfs_ialloc(
+@@ -1329,6 +1356,7 @@ xfs_ialloc(
ip->i_d.di_dmevmask = 0;
ip->i_d.di_dmstate = 0;
ip->i_d.di_flags = 0;
+ ip->i_d.di_vflags = 0;
- flags = XFS_ILOG_CORE;
- switch (mode & S_IFMT) {
- case S_IFIFO:
-@@ -1725,6 +1752,7 @@ xfs_ifree(
+
+ if (ip->i_d.di_version == 3) {
+ ASSERT(ip->i_d.di_ino == ino);
+@@ -2052,6 +2080,7 @@ xfs_ifree(
}
ip->i_d.di_mode = 0; /* mark incore inode as free */
ip->i_d.di_flags = 0;
@@ -7633,7 +7139,15 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
ip->i_d.di_dmevmask = 0;
ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */
ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS;
-@@ -2598,7 +2626,8 @@ xfs_iflush_int(
+@@ -2219,7 +2248,6 @@ xfs_iroot_realloc(
+ return;
+ }
+
+-
+ /*
+ * This is called when the amount of space needed for if_data
+ * is increased or decreased. The change in size is indicated by
+@@ -2899,7 +2927,8 @@ xfs_iflush_int(
* because if the inode is dirty at all the core must
* be.
*/
@@ -7643,9 +7157,9 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/
/* Wrap, we never let the log put out DI_MAX_FLUSH */
if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.h
---- linux-3.4.57/fs/xfs/xfs_inode.h 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_inode.h linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_inode.h
+--- linux-3.10.17/fs/xfs/xfs_inode.h 2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_inode.h 2013-08-22 20:30:00.000000000 +0000
@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
__uint32_t di_nlink; /* number of links to file */
__uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7657,19 +7171,19 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.h linux-3.4.57-vs2.3.3.9/fs/
__uint16_t di_flushiter; /* incremented on flush */
xfs_ictimestamp_t di_atime; /* time last accessed */
xfs_ictimestamp_t di_mtime; /* time last modified */
-@@ -565,7 +567,7 @@ int xfs_itobp(struct xfs_mount *, struc
- int xfs_iread(struct xfs_mount *, struct xfs_trans *,
+@@ -583,7 +585,7 @@ int xfs_iread(struct xfs_mount *, struc
struct xfs_inode *, uint);
+ void xfs_dinode_calc_crc(struct xfs_mount *, struct xfs_dinode *);
void xfs_dinode_to_disk(struct xfs_dinode *,
- struct xfs_icdinode *);
+ struct xfs_icdinode *, int);
void xfs_idestroy_fork(struct xfs_inode *, int);
void xfs_idata_realloc(struct xfs_inode *, int, int);
void xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.c
---- linux-3.4.57/fs/xfs/xfs_ioctl.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.c 2012-05-21 16:15:05.000000000 +0000
-@@ -28,7 +28,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_ioctl.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_ioctl.c
+--- linux-3.10.17/fs/xfs/xfs_ioctl.c 2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_ioctl.c 2013-08-22 20:30:00.000000000 +0000
+@@ -26,7 +26,7 @@
#include "xfs_bmap_btree.h"
#include "xfs_dinode.h"
#include "xfs_inode.h"
@@ -7678,7 +7192,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/
#include "xfs_rtalloc.h"
#include "xfs_itable.h"
#include "xfs_error.h"
-@@ -750,6 +750,10 @@ xfs_merge_ioc_xflags(
+@@ -769,6 +769,10 @@ xfs_merge_ioc_xflags(
xflags |= XFS_XFLAG_IMMUTABLE;
else
xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7689,7 +7203,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/
if (flags & FS_APPEND_FL)
xflags |= XFS_XFLAG_APPEND;
else
-@@ -778,6 +782,8 @@ xfs_di2lxflags(
+@@ -797,6 +801,8 @@ xfs_di2lxflags(
if (di_flags & XFS_DIFLAG_IMMUTABLE)
flags |= FS_IMMUTABLE_FL;
@@ -7698,7 +7212,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/
if (di_flags & XFS_DIFLAG_APPEND)
flags |= FS_APPEND_FL;
if (di_flags & XFS_DIFLAG_SYNC)
-@@ -838,6 +844,8 @@ xfs_set_diflags(
+@@ -857,6 +863,8 @@ xfs_set_diflags(
di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
if (xflags & XFS_XFLAG_IMMUTABLE)
di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7707,7 +7221,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/
if (xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (xflags & XFS_XFLAG_SYNC)
-@@ -880,6 +888,10 @@ xfs_diflags_to_linux(
+@@ -899,6 +907,10 @@ xfs_diflags_to_linux(
inode->i_flags |= S_IMMUTABLE;
else
inode->i_flags &= ~S_IMMUTABLE;
@@ -7718,7 +7232,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/
if (xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-@@ -1372,10 +1384,18 @@ xfs_file_ioctl(
+@@ -1403,10 +1415,18 @@ xfs_file_ioctl(
case XFS_IOC_FSGETXATTRA:
return xfs_ioc_fsgetxattr(ip, 1, arg);
case XFS_IOC_FSSETXATTR:
@@ -7737,9 +7251,9 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/
return xfs_ioc_setxflags(ip, filp, arg);
case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.h
---- linux-3.4.57/fs/xfs/xfs_ioctl.h 2011-10-24 16:45:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_ioctl.h linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_ioctl.h
+--- linux-3.10.17/fs/xfs/xfs_ioctl.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_ioctl.h 2013-08-22 20:30:00.000000000 +0000
@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
void __user *uhandle,
u32 hlen);
@@ -7753,10 +7267,10 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.h linux-3.4.57-vs2.3.3.9/fs/
extern long
xfs_file_ioctl(
struct file *filp,
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_iops.c
---- linux-3.4.57/fs/xfs/xfs_iops.c 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_iops.c 2013-07-14 13:38:35.000000000 +0000
-@@ -30,6 +30,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_iops.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_iops.c
+--- linux-3.10.17/fs/xfs/xfs_iops.c 2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_iops.c 2013-08-22 20:30:00.000000000 +0000
+@@ -28,6 +28,7 @@
#include "xfs_bmap_btree.h"
#include "xfs_dinode.h"
#include "xfs_inode.h"
@@ -7764,7 +7278,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/x
#include "xfs_bmap.h"
#include "xfs_rtalloc.h"
#include "xfs_error.h"
-@@ -49,6 +50,7 @@
+@@ -47,6 +48,7 @@
#include <linux/security.h>
#include <linux/fiemap.h>
#include <linux/slab.h>
@@ -7772,7 +7286,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/x
static int
xfs_initxattrs(
-@@ -424,6 +426,7 @@ xfs_vn_getattr(
+@@ -422,6 +424,7 @@ xfs_vn_getattr(
stat->nlink = ip->i_d.di_nlink;
stat->uid = ip->i_d.di_uid;
stat->gid = ip->i_d.di_gid;
@@ -7780,23 +7294,23 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/x
stat->ino = ip->i_ino;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-@@ -1013,6 +1016,7 @@ static const struct inode_operations xfs
- .removexattr = generic_removexattr,
+@@ -1054,6 +1057,7 @@ static const struct inode_operations xfs
.listxattr = xfs_vn_listxattr,
.fiemap = xfs_vn_fiemap,
+ .update_time = xfs_vn_update_time,
+ .sync_flags = xfs_sync_flags,
};
static const struct inode_operations xfs_dir_inode_operations = {
-@@ -1038,6 +1042,7 @@ static const struct inode_operations xfs
- .getxattr = generic_getxattr,
+@@ -1080,6 +1084,7 @@ static const struct inode_operations xfs
.removexattr = generic_removexattr,
.listxattr = xfs_vn_listxattr,
+ .update_time = xfs_vn_update_time,
+ .sync_flags = xfs_sync_flags,
};
static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -1087,6 +1092,10 @@ xfs_diflags_to_iflags(
+@@ -1131,6 +1136,10 @@ xfs_diflags_to_iflags(
inode->i_flags |= S_IMMUTABLE;
else
inode->i_flags &= ~S_IMMUTABLE;
@@ -7807,7 +7321,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/x
if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-@@ -1099,6 +1108,15 @@ xfs_diflags_to_iflags(
+@@ -1143,6 +1152,15 @@ xfs_diflags_to_iflags(
inode->i_flags |= S_NOATIME;
else
inode->i_flags &= ~S_NOATIME;
@@ -7823,7 +7337,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/x
}
/*
-@@ -1130,6 +1148,7 @@ xfs_setup_inode(
+@@ -1174,6 +1192,7 @@ xfs_setup_inode(
set_nlink(inode, ip->i_d.di_nlink);
inode->i_uid = ip->i_d.di_uid;
inode->i_gid = ip->i_d.di_gid;
@@ -7831,9 +7345,9 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/x
switch (inode->i_mode & S_IFMT) {
case S_IFBLK:
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_itable.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_itable.c
---- linux-3.4.57/fs/xfs/xfs_itable.c 2012-05-21 16:07:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_itable.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_itable.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_itable.c
+--- linux-3.10.17/fs/xfs/xfs_itable.c 2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_itable.c 2013-08-22 20:30:00.000000000 +0000
@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -7842,10 +7356,10 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_itable.c linux-3.4.57-vs2.3.3.9/fs
buf->bs_size = dic->di_size;
buf->bs_atime.tv_sec = dic->di_atime.t_sec;
buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_linux.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_linux.h
---- linux-3.4.57/fs/xfs/xfs_linux.h 2011-10-24 16:45:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_linux.h 2012-05-21 16:15:05.000000000 +0000
-@@ -121,6 +121,7 @@
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_linux.h linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_linux.h
+--- linux-3.10.17/fs/xfs/xfs_linux.h 2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_linux.h 2013-08-22 20:30:00.000000000 +0000
+@@ -124,6 +124,7 @@
#define current_cpu() (raw_smp_processor_id())
#define current_pid() (current->pid)
@@ -7853,23 +7367,22 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_linux.h linux-3.4.57-vs2.3.3.9/fs/
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_log_recover.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_log_recover.c
---- linux-3.4.57/fs/xfs/xfs_log_recover.c 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_log_recover.c 2012-11-18 23:52:29.000000000 +0000
-@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_log_recover.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_log_recover.c
+--- linux-3.10.17/fs/xfs/xfs_log_recover.c 2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_log_recover.c 2013-08-22 21:48:01.000000000 +0000
+@@ -2662,7 +2662,7 @@ xlog_recover_inode_pass2(
}
/* The core is in in-core format */
-- xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr);
-+ xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr,
-+ mp->m_flags & XFS_MOUNT_TAGGED);
+- xfs_dinode_to_disk(dip, dicp);
++ xfs_dinode_to_disk(dip, dicp, mp->m_flags & XFS_MOUNT_TAGGED);
/* the rest is in on-disk format */
- if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_mount.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_mount.h
---- linux-3.4.57/fs/xfs/xfs_mount.h 2012-05-21 16:07:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_mount.h 2012-05-21 16:15:05.000000000 +0000
-@@ -251,6 +251,7 @@ typedef struct xfs_mount {
+ if (item->ri_buf[1].i_len > isize) {
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_mount.h linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_mount.h
+--- linux-3.10.17/fs/xfs/xfs_mount.h 2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_mount.h 2013-08-22 20:30:00.000000000 +0000
+@@ -253,6 +253,7 @@ typedef struct xfs_mount {
allocator */
#define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -7877,10 +7390,10 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_mount.h linux-3.4.57-vs2.3.3.9/fs/
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_super.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_super.c
---- linux-3.4.57/fs/xfs/xfs_super.c 2012-05-21 16:07:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_super.c 2012-05-21 16:15:05.000000000 +0000
-@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_super.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_super.c
+--- linux-3.10.17/fs/xfs/xfs_super.c 2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_super.c 2013-08-22 20:30:00.000000000 +0000
+@@ -114,6 +114,9 @@ mempool_t *xfs_ioend_pool;
#define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
#define MNTOPT_DISCARD "discard" /* Discard unused blocks */
#define MNTOPT_NODISCARD "nodiscard" /* Do not discard unused blocks */
@@ -7890,22 +7403,26 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_super.c linux-3.4.57-vs2.3.3.9/fs/
/*
* Table driven mount option parser.
-@@ -121,10 +124,14 @@ mempool_t *xfs_ioend_pool;
- * in the future, too.
- */
- enum {
-+ Opt_tag, Opt_notag,
- Opt_barrier, Opt_nobarrier, Opt_err
+@@ -126,6 +129,8 @@ enum {
+ Opt_nobarrier,
+ Opt_inode64,
+ Opt_inode32,
++ Opt_tag,
++ Opt_notag,
+ Opt_err
};
- static const match_table_t tokens = {
+@@ -134,6 +139,9 @@ static const match_table_t tokens = {
+ {Opt_nobarrier, "nobarrier"},
+ {Opt_inode64, "inode64"},
+ {Opt_inode32, "inode32"},
+ {Opt_tag, "tagxid"},
+ {Opt_tag, "tag"},
+ {Opt_notag, "notag"},
- {Opt_barrier, "barrier"},
- {Opt_nobarrier, "nobarrier"},
{Opt_err, NULL}
-@@ -372,6 +379,19 @@ xfs_parseargs(
+ };
+
+@@ -392,6 +400,19 @@ xfs_parseargs(
} else if (!strcmp(this_char, "irixsgid")) {
xfs_warn(mp,
"irixsgid is now a sysctl(2) variable, option is deprecated.");
@@ -7925,9 +7442,9 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_super.c linux-3.4.57-vs2.3.3.9/fs/
} else {
xfs_warn(mp, "unknown mount option [%s].", this_char);
return EINVAL;
-@@ -1127,6 +1147,16 @@ xfs_fs_remount(
- case Opt_nobarrier:
- mp->m_flags &= ~XFS_MOUNT_BARRIER;
+@@ -1238,6 +1259,16 @@ xfs_fs_remount(
+ case Opt_inode32:
+ mp->m_maxagi = xfs_set_inode32(mp);
break;
+ case Opt_tag:
+ if (!(sb->s_flags & MS_TAGGED)) {
@@ -7942,7 +7459,7 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_super.c linux-3.4.57-vs2.3.3.9/fs/
default:
/*
* Logically we would return an error here to prevent
-@@ -1346,6 +1376,9 @@ xfs_fs_fill_super(
+@@ -1469,6 +1500,9 @@ xfs_fs_fill_super(
if (error)
goto out_free_sb;
@@ -7952,10 +7469,10 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_super.c linux-3.4.57-vs2.3.3.9/fs/
/*
* we must configure the block size in the superblock before we run the
* full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_vnodeops.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_vnodeops.c
---- linux-3.4.57/fs/xfs/xfs_vnodeops.c 2012-05-21 16:07:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_vnodeops.c 2012-05-21 16:15:05.000000000 +0000
-@@ -106,6 +106,77 @@ xfs_readlink_bmap(
+diff -NurpP --minimal linux-3.10.17/fs/xfs/xfs_vnodeops.c linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_vnodeops.c
+--- linux-3.10.17/fs/xfs/xfs_vnodeops.c 2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/fs/xfs/xfs_vnodeops.c 2013-08-22 20:30:00.000000000 +0000
+@@ -155,6 +155,77 @@ xfs_free_eofblocks(
return error;
}
@@ -8031,48 +7548,12 @@ diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_vnodeops.c linux-3.4.57-vs2.3.3.9/
+
+
int
- xfs_readlink(
- xfs_inode_t *ip,
-diff -NurpP --minimal linux-3.4.57/include/linux/Kbuild linux-3.4.57-vs2.3.3.9/include/linux/Kbuild
---- linux-3.4.57/include/linux/Kbuild 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/Kbuild 2012-07-24 09:52:30.000000000 +0000
-@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
- header-y += netfilter_ipv4/
- header-y += netfilter_ipv6/
- header-y += usb/
-+header-y += vserver/
- header-y += wimax/
-
- objhdr-y += version.h
-diff -NurpP --minimal linux-3.4.57/include/linux/capability.h linux-3.4.57-vs2.3.3.9/include/linux/capability.h
---- linux-3.4.57/include/linux/capability.h 2012-03-19 18:47:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/capability.h 2012-05-21 16:15:05.000000000 +0000
-@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
- arbitrary SCSI commands */
- /* Allow setting encryption key on loopback filesystem */
- /* Allow setting zone reclaim policy */
-+/* Allow the selection of a security context */
-
- #define CAP_SYS_ADMIN 21
-
-@@ -363,7 +364,12 @@ struct cpu_vfs_cap_data {
-
- #define CAP_LAST_CAP CAP_WAKE_ALARM
-
--#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
-+/* Allow context manipulations */
-+/* Allow changing context info on files */
-+
-+#define CAP_CONTEXT 63
-+
-+#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT))
-
- /*
- * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.4.57/include/linux/cred.h linux-3.4.57-vs2.3.3.9/include/linux/cred.h
---- linux-3.4.57/include/linux/cred.h 2012-03-19 18:47:27.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/cred.h 2012-05-21 16:15:05.000000000 +0000
-@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
+ xfs_release(
+ xfs_inode_t *ip)
+diff -NurpP --minimal linux-3.10.17/include/linux/cred.h linux-3.10.17-vs2.3.6.6/include/linux/cred.h
+--- linux-3.10.17/include/linux/cred.h 2013-02-19 13:58:50.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/cred.h 2013-08-22 20:30:00.000000000 +0000
+@@ -143,6 +143,7 @@ extern void exit_creds(struct task_struc
extern int copy_creds(struct task_struct *, unsigned long);
extern const struct cred *get_task_cred(struct task_struct *);
extern struct cred *cred_alloc_blank(void);
@@ -8080,7 +7561,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/cred.h linux-3.4.57-vs2.3.3.9/i
extern struct cred *prepare_creds(void);
extern struct cred *prepare_exec_creds(void);
extern int commit_creds(struct cred *);
-@@ -209,6 +210,31 @@ static inline void validate_process_cred
+@@ -196,6 +197,31 @@ static inline void validate_process_cred
}
#endif
@@ -8112,96 +7593,19 @@ diff -NurpP --minimal linux-3.4.57/include/linux/cred.h linux-3.4.57-vs2.3.3.9/i
/**
* get_new_cred - Get a reference on a new set of credentials
* @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.4.57/include/linux/devpts_fs.h linux-3.4.57-vs2.3.3.9/include/linux/devpts_fs.h
---- linux-3.4.57/include/linux/devpts_fs.h 2008-12-24 23:26:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/devpts_fs.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/devpts_fs.h linux-3.10.17-vs2.3.6.6/include/linux/devpts_fs.h
+--- linux-3.10.17/include/linux/devpts_fs.h 2013-02-19 13:58:50.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/devpts_fs.h 2013-08-22 20:30:00.000000000 +0000
@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
#endif
-
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/fs.h linux-3.4.57-vs2.3.3.9/include/linux/fs.h
---- linux-3.4.57/include/linux/fs.h 2012-05-21 16:07:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/fs.h 2012-05-21 16:15:05.000000000 +0000
-@@ -214,6 +214,9 @@ struct inodes_stat_t {
- #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
- #define MS_I_VERSION (1<<23) /* Update inode I_version field */
- #define MS_STRICTATIME (1<<24) /* Always perform atime updates */
-+#define MS_TAGGED (1<<25) /* use generic inode tagging */
-+#define MS_TAGID (1<<26) /* use specific tag for this mount */
-+#define MS_NOTAGCHECK (1<<27) /* don't check tags */
- #define MS_NOSEC (1<<28)
- #define MS_BORN (1<<29)
- #define MS_ACTIVE (1<<30)
-@@ -245,6 +248,14 @@ struct inodes_stat_t {
- #define S_IMA 1024 /* Inode has an associated IMA struct */
- #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */
- #define S_NOSEC 4096 /* no suid or xattr security attributes */
-+#define S_IXUNLINK 8192 /* Immutable Invert on unlink */
-+
-+/* Linux-VServer related Inode flags */
-+
-+#define V_VALID 1
-+#define V_XATTR 2
-+#define V_BARRIER 4 /* Barrier for chroot() */
-+#define V_COW 8 /* Copy on Write */
-
- /*
- * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -267,12 +278,15 @@ struct inodes_stat_t {
- #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \
- ((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
- #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK)
--#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
--#define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION)
-+#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
-+#define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION)
-+#define IS_TAGGED(inode) __IS_FLG(inode, MS_TAGGED)
-
- #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA)
- #define IS_APPEND(inode) ((inode)->i_flags & S_APPEND)
- #define IS_IMMUTABLE(inode) ((inode)->i_flags & S_IMMUTABLE)
-+#define IS_IXUNLINK(inode) ((inode)->i_flags & S_IXUNLINK)
-+#define IS_IXORUNLINK(inode) ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode))
- #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL)
-
- #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD)
-@@ -283,6 +297,16 @@ struct inodes_stat_t {
- #define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT)
- #define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC)
-
-+#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER))
-+
-+#ifdef CONFIG_VSERVER_COWBL
-+# define IS_COW(inode) (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode))
-+# define IS_COW_LINK(inode) (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1))
-+#else
-+# define IS_COW(inode) (0)
-+# define IS_COW_LINK(inode) (0)
-+#endif
-+
- /* the read-only stuff doesn't really belong here, but any other place is
- probably as bad and I don't want to create yet another include file. */
-
-@@ -369,11 +393,14 @@ struct inodes_stat_t {
- #define FS_EXTENT_FL 0x00080000 /* Extents */
- #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */
- #define FS_NOCOW_FL 0x00800000 /* Do not cow file */
-+#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
- #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */
-
--#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */
--#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */
-+#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */
-+#define FS_COW_FL 0x20000000 /* Copy on Write marker */
-
-+#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */
-+#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */
-
- #define SYNC_FILE_RANGE_WAIT_BEFORE 1
- #define SYNC_FILE_RANGE_WRITE 2
-@@ -456,6 +483,7 @@ typedef void (dio_iodone_t)(struct kiocb
+diff -NurpP --minimal linux-3.10.17/include/linux/fs.h linux-3.10.17-vs2.3.6.6/include/linux/fs.h
+--- linux-3.10.17/include/linux/fs.h 2013-07-14 17:01:32.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/fs.h 2013-08-22 20:30:00.000000000 +0000
+@@ -211,6 +211,7 @@ typedef void (dio_iodone_t)(struct kiocb
#define ATTR_KILL_PRIV (1 << 14)
#define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */
#define ATTR_TIMES_SET (1 << 16)
@@ -8209,45 +7613,54 @@ diff -NurpP --minimal linux-3.4.57/include/linux/fs.h linux-3.4.57-vs2.3.3.9/inc
/*
* This is the Inode Attributes structure, used for notify_change(). It
-@@ -471,6 +499,7 @@ struct iattr {
+@@ -226,6 +227,7 @@ struct iattr {
umode_t ia_mode;
- uid_t ia_uid;
- gid_t ia_gid;
-+ tag_t ia_tag;
+ kuid_t ia_uid;
+ kgid_t ia_gid;
++ ktag_t ia_tag;
loff_t ia_size;
struct timespec ia_atime;
struct timespec ia_mtime;
-@@ -484,6 +513,9 @@ struct iattr {
- struct file *ia_file;
- };
-
-+#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */
-+#define ATTR_FLAG_IXUNLINK 1024 /* Immutable invert on unlink */
-+
- /*
- * Includes for diskquotas.
- */
-@@ -763,7 +795,9 @@ struct inode {
+@@ -523,7 +525,9 @@ struct inode {
unsigned short i_opflags;
- uid_t i_uid;
- gid_t i_gid;
+ kuid_t i_uid;
+ kgid_t i_gid;
- unsigned int i_flags;
-+ tag_t i_tag;
++ ktag_t i_tag;
+ unsigned short i_flags;
+ unsigned short i_vflags;
#ifdef CONFIG_FS_POSIX_ACL
struct posix_acl *i_acl;
-@@ -792,6 +826,7 @@ struct inode {
+@@ -552,6 +556,7 @@ struct inode {
unsigned int __i_nlink;
};
dev_t i_rdev;
+ dev_t i_mdev;
+ loff_t i_size;
struct timespec i_atime;
struct timespec i_mtime;
- struct timespec i_ctime;
-@@ -929,12 +964,12 @@ static inline void i_size_write(struct i
+@@ -704,6 +709,11 @@ static inline gid_t i_gid_read(const str
+ return from_kgid(&init_user_ns, inode->i_gid);
+ }
+
++static inline vtag_t i_tag_read(const struct inode *inode)
++{
++ return from_ktag(&init_user_ns, inode->i_tag);
++}
++
+ static inline void i_uid_write(struct inode *inode, uid_t uid)
+ {
+ inode->i_uid = make_kuid(&init_user_ns, uid);
+@@ -714,14 +724,19 @@ static inline void i_gid_write(struct in
+ inode->i_gid = make_kgid(&init_user_ns, gid);
+ }
++static inline void i_tag_write(struct inode *inode, vtag_t tag)
++{
++ inode->i_tag = make_ktag(&init_user_ns, tag);
++}
++
static inline unsigned iminor(const struct inode *inode)
{
- return MINOR(inode->i_rdev);
@@ -8261,39 +7674,95 @@ diff -NurpP --minimal linux-3.4.57/include/linux/fs.h linux-3.4.57-vs2.3.3.9/inc
}
extern struct block_device *I_BDEV(struct inode *inode);
-@@ -1001,6 +1036,7 @@ struct file {
+@@ -788,6 +803,7 @@ struct file {
loff_t f_pos;
struct fown_struct f_owner;
const struct cred *f_cred;
-+ xid_t f_xid;
++ vxid_t f_xid;
struct file_ra_state f_ra;
u64 f_version;
-@@ -1148,6 +1184,7 @@ struct file_lock {
+@@ -939,6 +955,7 @@ struct file_lock {
struct file *fl_file;
loff_t fl_start;
loff_t fl_end;
-+ xid_t fl_xid;
++ vxid_t fl_xid;
struct fasync_struct * fl_fasync; /* for lease break notifications */
/* for lease breaks: */
-@@ -1661,6 +1698,7 @@ struct inode_operations {
+@@ -1569,6 +1586,7 @@ struct inode_operations {
ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
ssize_t (*listxattr) (struct dentry *, char *, size_t);
int (*removexattr) (struct dentry *, const char *);
+ int (*sync_flags) (struct inode *, int, int);
- void (*truncate_range)(struct inode *, loff_t, loff_t);
int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
u64 len);
-@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *,
- unsigned long, loff_t *);
- extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
- unsigned long, loff_t *);
+ int (*update_time)(struct inode *, struct timespec *, int);
+@@ -1581,6 +1599,7 @@ ssize_t rw_copy_check_uvector(int type,
+ unsigned long nr_segs, unsigned long fast_segs,
+ struct iovec *fast_pointer,
+ struct iovec **ret_pointer);
+ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t);
- struct super_operations {
- struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode
+ extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *);
+ extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *);
+@@ -1634,6 +1653,14 @@ struct super_operations {
+ #define S_IMA 1024 /* Inode has an associated IMA struct */
+ #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */
+ #define S_NOSEC 4096 /* no suid or xattr security attributes */
++#define S_IXUNLINK 8192 /* Immutable Invert on unlink */
++
++/* Linux-VServer related Inode flags */
++
++#define V_VALID 1
++#define V_XATTR 2
++#define V_BARRIER 4 /* Barrier for chroot() */
++#define V_COW 8 /* Copy on Write */
+
+ /*
+ * Note that nosuid etc flags are inode-specific: setting some file-system
+@@ -1658,10 +1685,13 @@ struct super_operations {
+ #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK)
+ #define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
+ #define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION)
++#define IS_TAGGED(inode) __IS_FLG(inode, MS_TAGGED)
+
+ #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA)
+ #define IS_APPEND(inode) ((inode)->i_flags & S_APPEND)
+ #define IS_IMMUTABLE(inode) ((inode)->i_flags & S_IMMUTABLE)
++#define IS_IXUNLINK(inode) ((inode)->i_flags & S_IXUNLINK)
++#define IS_IXORUNLINK(inode) ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode))
+ #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL)
+
+ #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD)
+@@ -1672,6 +1702,16 @@ struct super_operations {
+ #define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT)
+ #define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC)
+
++#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER))
++
++#ifdef CONFIG_VSERVER_COWBL
++# define IS_COW(inode) (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode))
++# define IS_COW_LINK(inode) (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1))
++#else
++# define IS_COW(inode) (0)
++# define IS_COW_LINK(inode) (0)
++#endif
++
+ /*
+ * Inode state bits. Protected by inode->i_lock
+ *
+@@ -1900,6 +1940,9 @@ extern int rw_verify_area(int, struct fi
+ extern int locks_mandatory_locked(struct inode *);
+ extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
+
++#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */
++#define ATTR_FLAG_IXUNLINK 1024 /* Immutable invert on unlink */
++
+ /*
+ * Candidates for mandatory locking have the setgid bit set
+ * but no group execute bit - an otherwise meaningless combination.
+@@ -2525,6 +2568,7 @@ extern int dcache_dir_open(struct inode
extern int dcache_dir_close(struct inode *, struct file *);
extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8301,47 +7770,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/fs.h linux-3.4.57-vs2.3.3.9/inc
extern int simple_setattr(struct dentry *, struct iattr *);
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.4.57/include/linux/gfs2_ondisk.h linux-3.4.57-vs2.3.3.9/include/linux/gfs2_ondisk.h
---- linux-3.4.57/include/linux/gfs2_ondisk.h 2012-05-21 16:07:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/gfs2_ondisk.h 2012-05-21 16:15:05.000000000 +0000
-@@ -214,6 +214,9 @@ enum {
- gfs2fl_NoAtime = 7,
- gfs2fl_Sync = 8,
- gfs2fl_System = 9,
-+ gfs2fl_IXUnlink = 16,
-+ gfs2fl_Barrier = 17,
-+ gfs2fl_Cow = 18,
- gfs2fl_TruncInProg = 29,
- gfs2fl_InheritDirectio = 30,
- gfs2fl_InheritJdata = 31,
-@@ -230,6 +233,9 @@ enum {
- #define GFS2_DIF_NOATIME 0x00000080
- #define GFS2_DIF_SYNC 0x00000100
- #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */
-+#define GFS2_DIF_IXUNLINK 0x00010000
-+#define GFS2_DIF_BARRIER 0x00020000
-+#define GFS2_DIF_COW 0x00040000
- #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
- #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
- #define GFS2_DIF_INHERIT_JDATA 0x80000000
-diff -NurpP --minimal linux-3.4.57/include/linux/if_tun.h linux-3.4.57-vs2.3.3.9/include/linux/if_tun.h
---- linux-3.4.57/include/linux/if_tun.h 2010-08-02 14:52:54.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/if_tun.h 2012-05-21 16:15:05.000000000 +0000
-@@ -53,6 +53,7 @@
- #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
- #define TUNGETVNETHDRSZ _IOR('T', 215, int)
- #define TUNSETVNETHDRSZ _IOW('T', 216, int)
-+#define TUNSETNID _IOW('T', 217, int)
-
- /* TUNSETIFF ifr flags */
- #define IFF_TUN 0x0001
-diff -NurpP --minimal linux-3.4.57/include/linux/init_task.h linux-3.4.57-vs2.3.3.9/include/linux/init_task.h
---- linux-3.4.57/include/linux/init_task.h 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/init_task.h 2012-10-22 13:09:53.000000000 +0000
-@@ -210,6 +210,10 @@ extern struct task_group root_task_group
- INIT_TRACE_RECURSION \
+diff -NurpP --minimal linux-3.10.17/include/linux/init_task.h linux-3.10.17-vs2.3.6.6/include/linux/init_task.h
+--- linux-3.10.17/include/linux/init_task.h 2013-05-31 13:45:27.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/init_task.h 2013-08-22 20:30:00.000000000 +0000
+@@ -222,6 +222,10 @@ extern struct task_group root_task_group
INIT_TASK_RCU_PREEMPT(tsk) \
INIT_CPUSET_SEQ \
+ INIT_VTIME(tsk) \
+ .xid = 0, \
+ .vx_info = NULL, \
+ .nid = 0, \
@@ -8349,84 +7784,32 @@ diff -NurpP --minimal linux-3.4.57/include/linux/init_task.h linux-3.4.57-vs2.3.
}
-diff -NurpP --minimal linux-3.4.57/include/linux/ipc.h linux-3.4.57-vs2.3.3.9/include/linux/ipc.h
---- linux-3.4.57/include/linux/ipc.h 2012-03-19 18:47:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/ipc.h 2012-05-21 16:15:05.000000000 +0000
-@@ -91,6 +91,7 @@ struct kern_ipc_perm
+diff -NurpP --minimal linux-3.10.17/include/linux/ipc.h linux-3.10.17-vs2.3.6.6/include/linux/ipc.h
+--- linux-3.10.17/include/linux/ipc.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/ipc.h 2013-08-22 20:30:00.000000000 +0000
+@@ -16,6 +16,7 @@ struct kern_ipc_perm
key_t key;
- uid_t uid;
- gid_t gid;
-+ xid_t xid;
- uid_t cuid;
- gid_t cgid;
+ kuid_t uid;
+ kgid_t gid;
++ vxid_t xid;
+ kuid_t cuid;
+ kgid_t cgid;
umode_t mode;
-diff -NurpP --minimal linux-3.4.57/include/linux/ipc_namespace.h linux-3.4.57-vs2.3.3.9/include/linux/ipc_namespace.h
---- linux-3.4.57/include/linux/ipc_namespace.h 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/ipc_namespace.h 2013-07-14 13:38:35.000000000 +0000
-@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
-
- #if defined(CONFIG_IPC_NS)
- extern struct ipc_namespace *copy_ipcs(unsigned long flags,
-- struct task_struct *tsk);
-+ struct ipc_namespace *old_ns,
-+ struct user_namespace *user_ns);
- static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
- {
- if (ns)
-@@ -112,12 +113,13 @@ static inline struct ipc_namespace *get_
- extern void put_ipc_ns(struct ipc_namespace *ns);
- #else
- static inline struct ipc_namespace *copy_ipcs(unsigned long flags,
-- struct task_struct *tsk)
-+ struct ipc_namespace *old_ns,
-+ struct user_namespace *user_ns)
- {
- if (flags & CLONE_NEWIPC)
- return ERR_PTR(-EINVAL);
-
-- return tsk->nsproxy->ipc_ns;
-+ return old_ns;
- }
-
- static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
-diff -NurpP --minimal linux-3.4.57/include/linux/loop.h linux-3.4.57-vs2.3.3.9/include/linux/loop.h
---- linux-3.4.57/include/linux/loop.h 2012-01-09 15:14:58.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/loop.h 2012-05-21 16:15:05.000000000 +0000
-@@ -45,6 +45,7 @@ struct loop_device {
+diff -NurpP --minimal linux-3.10.17/include/linux/loop.h linux-3.10.17-vs2.3.6.6/include/linux/loop.h
+--- linux-3.10.17/include/linux/loop.h 2013-02-19 13:58:51.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/loop.h 2013-08-22 20:30:00.000000000 +0000
+@@ -41,6 +41,7 @@ struct loop_device {
struct loop_func_table *lo_encryption;
__u32 lo_init[2];
- uid_t lo_key_owner; /* Who set the key */
-+ xid_t lo_xid;
+ kuid_t lo_key_owner; /* Who set the key */
++ vxid_t lo_xid;
int (*ioctl)(struct loop_device *, int cmd,
unsigned long arg);
-diff -NurpP --minimal linux-3.4.57/include/linux/magic.h linux-3.4.57-vs2.3.3.9/include/linux/magic.h
---- linux-3.4.57/include/linux/magic.h 2012-05-21 16:07:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/magic.h 2012-05-21 16:15:05.000000000 +0000
-@@ -3,7 +3,7 @@
-
- #define ADFS_SUPER_MAGIC 0xadf5
- #define AFFS_SUPER_MAGIC 0xadff
--#define AFS_SUPER_MAGIC 0x5346414F
-+#define AFS_SUPER_MAGIC 0x5346414F
- #define AUTOFS_SUPER_MAGIC 0x0187
- #define CODA_SUPER_MAGIC 0x73757245
- #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
-diff -NurpP --minimal linux-3.4.57/include/linux/major.h linux-3.4.57-vs2.3.3.9/include/linux/major.h
---- linux-3.4.57/include/linux/major.h 2009-09-10 13:26:25.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/major.h 2012-05-21 16:15:05.000000000 +0000
-@@ -15,6 +15,7 @@
- #define HD_MAJOR IDE0_MAJOR
- #define PTY_SLAVE_MAJOR 3
- #define TTY_MAJOR 4
-+#define VROOT_MAJOR 4
- #define TTYAUX_MAJOR 5
- #define LP_MAJOR 6
- #define VCS_MAJOR 7
-diff -NurpP --minimal linux-3.4.57/include/linux/memcontrol.h linux-3.4.57-vs2.3.3.9/include/linux/memcontrol.h
---- linux-3.4.57/include/linux/memcontrol.h 2012-05-21 16:07:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/memcontrol.h 2012-05-21 16:15:05.000000000 +0000
-@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
+diff -NurpP --minimal linux-3.10.17/include/linux/memcontrol.h linux-3.10.17-vs2.3.6.6/include/linux/memcontrol.h
+--- linux-3.10.17/include/linux/memcontrol.h 2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/memcontrol.h 2013-08-22 20:30:00.000000000 +0000
+@@ -86,6 +86,13 @@ extern struct mem_cgroup *try_get_mem_cg
extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -8438,42 +7821,25 @@ diff -NurpP --minimal linux-3.4.57/include/linux/memcontrol.h linux-3.4.57-vs2.3
+extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem);
+
static inline
- int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
+ bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg)
{
-diff -NurpP --minimal linux-3.4.57/include/linux/mm_types.h linux-3.4.57-vs2.3.3.9/include/linux/mm_types.h
---- linux-3.4.57/include/linux/mm_types.h 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/mm_types.h 2012-07-17 22:29:43.000000000 +0000
-@@ -353,6 +353,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-3.10.17/include/linux/mm_types.h linux-3.10.17-vs2.3.6.6/include/linux/mm_types.h
+--- linux-3.10.17/include/linux/mm_types.h 2013-10-25 15:17:43.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/mm_types.h 2013-10-09 17:37:22.000000000 +0000
+@@ -381,6 +381,7 @@ struct mm_struct {
/* Architecture-specific MM context */
mm_context_t context;
+ struct vx_info *mm_vx_info;
- /* Swap token stuff */
- /*
-diff -NurpP --minimal linux-3.4.57/include/linux/mmzone.h linux-3.4.57-vs2.3.3.9/include/linux/mmzone.h
---- linux-3.4.57/include/linux/mmzone.h 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/mmzone.h 2012-07-17 22:29:43.000000000 +0000
-@@ -684,6 +684,13 @@ typedef struct pglist_data {
- __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
- })
-
-+#define node_start_pfn(nid) (NODE_DATA(nid)->node_start_pfn)
-+
-+#define node_end_pfn(nid) ({\
-+ pg_data_t *__pgdat = NODE_DATA(nid);\
-+ __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
-+})
-+
- #include <linux/memory_hotplug.h>
+ unsigned long flags; /* Must use atomic bitops to access the bits */
- extern struct mutex zonelists_mutex;
-diff -NurpP --minimal linux-3.4.57/include/linux/mount.h linux-3.4.57-vs2.3.3.9/include/linux/mount.h
---- linux-3.4.57/include/linux/mount.h 2012-03-19 18:47:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/mount.h 2012-05-21 16:15:05.000000000 +0000
-@@ -47,6 +47,9 @@ struct mnt_namespace;
+diff -NurpP --minimal linux-3.10.17/include/linux/mount.h linux-3.10.17-vs2.3.6.6/include/linux/mount.h
+--- linux-3.10.17/include/linux/mount.h 2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/mount.h 2013-08-22 20:30:00.000000000 +0000
+@@ -49,6 +49,9 @@ struct mnt_namespace;
- #define MNT_INTERNAL 0x4000
+ #define MNT_LOCK_READONLY 0x400000
+#define MNT_TAGID 0x10000
+#define MNT_NOTAG 0x20000
@@ -8481,10 +7847,10 @@ diff -NurpP --minimal linux-3.4.57/include/linux/mount.h linux-3.4.57-vs2.3.3.9/
struct vfsmount {
struct dentry *mnt_root; /* root of the mounted tree */
struct super_block *mnt_sb; /* pointer to superblock */
-diff -NurpP --minimal linux-3.4.57/include/linux/net.h linux-3.4.57-vs2.3.3.9/include/linux/net.h
---- linux-3.4.57/include/linux/net.h 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/net.h 2012-09-01 08:51:18.000000000 +0000
-@@ -73,6 +73,7 @@ struct net;
+diff -NurpP --minimal linux-3.10.17/include/linux/net.h linux-3.10.17-vs2.3.6.6/include/linux/net.h
+--- linux-3.10.17/include/linux/net.h 2013-07-14 17:01:32.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/net.h 2013-08-22 20:30:00.000000000 +0000
+@@ -38,6 +38,7 @@ struct net;
#define SOCK_PASSCRED 3
#define SOCK_PASSSEC 4
#define SOCK_EXTERNALLY_ALLOCATED 5
@@ -8492,33 +7858,20 @@ diff -NurpP --minimal linux-3.4.57/include/linux/net.h linux-3.4.57-vs2.3.3.9/in
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-3.4.57/include/linux/netdevice.h linux-3.4.57-vs2.3.3.9/include/linux/netdevice.h
---- linux-3.4.57/include/linux/netdevice.h 2013-08-13 14:13:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/netdevice.h 2013-07-14 13:38:35.000000000 +0000
-@@ -1624,6 +1624,7 @@ extern void netdev_resync_ops(struct ne
+diff -NurpP --minimal linux-3.10.17/include/linux/netdevice.h linux-3.10.17-vs2.3.6.6/include/linux/netdevice.h
+--- linux-3.10.17/include/linux/netdevice.h 2013-07-14 17:01:32.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/netdevice.h 2013-08-22 20:30:00.000000000 +0000
+@@ -1694,6 +1694,7 @@ extern int init_dummy_netdev(struct net
extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
extern struct net_device *__dev_get_by_index(struct net *net, int ifindex);
+extern struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex);
extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
+ extern int netdev_get_name(struct net *net, char *name, int ifindex);
extern int dev_restart(struct net_device *dev);
- #ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.4.57/include/linux/nfs_mount.h linux-3.4.57-vs2.3.3.9/include/linux/nfs_mount.h
---- linux-3.4.57/include/linux/nfs_mount.h 2011-01-05 20:50:31.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/nfs_mount.h 2012-05-21 16:15:05.000000000 +0000
-@@ -63,7 +63,8 @@ struct nfs_mount_data {
- #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
- #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
- #define NFS_MOUNT_UNSHARED 0x8000 /* 5 */
--#define NFS_MOUNT_FLAGMASK 0xFFFF
-+#define NFS_MOUNT_TAGGED 0x10000 /* context tagging */
-+#define NFS_MOUNT_FLAGMASK 0x1FFFF
-
- /* The following are for internal use only */
- #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
-diff -NurpP --minimal linux-3.4.57/include/linux/nsproxy.h linux-3.4.57-vs2.3.3.9/include/linux/nsproxy.h
---- linux-3.4.57/include/linux/nsproxy.h 2011-10-24 16:45:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/nsproxy.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/nsproxy.h linux-3.10.17-vs2.3.6.6/include/linux/nsproxy.h
+--- linux-3.10.17/include/linux/nsproxy.h 2013-02-19 13:58:51.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/nsproxy.h 2013-08-22 20:30:00.000000000 +0000
@@ -3,6 +3,7 @@
#include <linux/spinlock.h>
@@ -8536,7 +7889,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/nsproxy.h linux-3.4.57-vs2.3.3.
void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
void free_nsproxy(struct nsproxy *ns);
@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned
- struct fs_struct *);
+ struct cred *, struct fs_struct *);
int __init nsproxy_cache_init(void);
-static inline void put_nsproxy(struct nsproxy *ns)
@@ -8568,9 +7921,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/nsproxy.h linux-3.4.57-vs2.3.3.
}
#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/pid.h linux-3.4.57-vs2.3.3.9/include/linux/pid.h
---- linux-3.4.57/include/linux/pid.h 2011-07-22 09:18:11.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/pid.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/pid.h linux-3.10.17-vs2.3.6.6/include/linux/pid.h
+--- linux-3.10.17/include/linux/pid.h 2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/pid.h 2013-08-22 20:30:00.000000000 +0000
@@ -8,7 +8,8 @@ enum pid_type
PIDTYPE_PID,
PIDTYPE_PGID,
@@ -8581,7 +7934,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/pid.h linux-3.4.57-vs2.3.3.9/in
};
/*
-@@ -171,6 +172,7 @@ static inline pid_t pid_nr(struct pid *p
+@@ -172,6 +173,7 @@ static inline pid_t pid_nr(struct pid *p
}
pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns);
@@ -8589,47 +7942,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/pid.h linux-3.4.57-vs2.3.3.9/in
pid_t pid_vnr(struct pid *pid);
#define do_each_pid_task(pid, type, task) \
-diff -NurpP --minimal linux-3.4.57/include/linux/proc_fs.h linux-3.4.57-vs2.3.3.9/include/linux/proc_fs.h
---- linux-3.4.57/include/linux/proc_fs.h 2012-03-19 18:47:28.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/proc_fs.h 2012-05-21 16:15:05.000000000 +0000
-@@ -54,6 +54,7 @@ struct proc_dir_entry {
- nlink_t nlink;
- uid_t uid;
- gid_t gid;
-+ int vx_flags;
- loff_t size;
- const struct inode_operations *proc_iops;
- /*
-@@ -252,12 +253,18 @@ extern const struct proc_ns_operations n
- extern const struct proc_ns_operations utsns_operations;
- extern const struct proc_ns_operations ipcns_operations;
-
-+struct vx_info;
-+struct nx_info;
-+
- union proc_op {
- int (*proc_get_link)(struct dentry *, struct path *);
- int (*proc_read)(struct task_struct *task, char *page);
- int (*proc_show)(struct seq_file *m,
- struct pid_namespace *ns, struct pid *pid,
- struct task_struct *task);
-+ int (*proc_vs_read)(char *page);
-+ int (*proc_vxi_read)(struct vx_info *vxi, char *page);
-+ int (*proc_nxi_read)(struct nx_info *nxi, char *page);
- };
-
- struct ctl_table_header;
-@@ -265,6 +272,7 @@ struct ctl_table;
-
- struct proc_inode {
- struct pid *pid;
-+ int vx_flags;
- int fd;
- union proc_op op;
- struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.4.57/include/linux/quotaops.h linux-3.4.57-vs2.3.3.9/include/linux/quotaops.h
---- linux-3.4.57/include/linux/quotaops.h 2012-01-09 15:14:58.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/quotaops.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/quotaops.h linux-3.10.17-vs2.3.6.6/include/linux/quotaops.h
+--- linux-3.10.17/include/linux/quotaops.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/quotaops.h 2013-08-22 20:30:00.000000000 +0000
@@ -8,6 +8,7 @@
#define _LINUX_QUOTAOPS_
@@ -8638,7 +7953,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/quotaops.h linux-3.4.57-vs2.3.3
#define DQUOT_SPACE_WARN 0x1
#define DQUOT_SPACE_RESERVE 0x2
-@@ -204,11 +205,12 @@ static inline void dquot_drop(struct ino
+@@ -205,11 +206,12 @@ static inline void dquot_drop(struct ino
static inline int dquot_alloc_inode(const struct inode *inode)
{
@@ -8652,7 +7967,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/quotaops.h linux-3.4.57-vs2.3.3
}
static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
-@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct
+@@ -220,6 +222,10 @@ static inline int dquot_transfer(struct
static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
int flags)
{
@@ -8663,7 +7978,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/quotaops.h linux-3.4.57-vs2.3.3
if (!(flags & DQUOT_SPACE_RESERVE))
inode_add_bytes(inode, number);
return 0;
-@@ -229,6 +235,7 @@ static inline void __dquot_free_space(st
+@@ -230,6 +236,7 @@ static inline void __dquot_free_space(st
{
if (!(flags & DQUOT_SPACE_RESERVE))
inode_sub_bytes(inode, number);
@@ -8671,36 +7986,25 @@ diff -NurpP --minimal linux-3.4.57/include/linux/quotaops.h linux-3.4.57-vs2.3.3
}
static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.4.57/include/linux/reboot.h linux-3.4.57-vs2.3.3.9/include/linux/reboot.h
---- linux-3.4.57/include/linux/reboot.h 2011-10-24 16:45:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/reboot.h 2012-05-21 16:15:05.000000000 +0000
-@@ -33,6 +33,7 @@
- #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
- #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
- #define LINUX_REBOOT_CMD_KEXEC 0x45584543
-+#define LINUX_REBOOT_CMD_OOM 0xDEADBEEF
-
-
- #ifdef __KERNEL__
-diff -NurpP --minimal linux-3.4.57/include/linux/sched.h linux-3.4.57-vs2.3.3.9/include/linux/sched.h
---- linux-3.4.57/include/linux/sched.h 2013-08-13 14:13:36.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/sched.h 2013-02-11 23:37:30.000000000 +0000
-@@ -1455,6 +1455,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.10.17/include/linux/sched.h linux-3.10.17-vs2.3.6.6/include/linux/sched.h
+--- linux-3.10.17/include/linux/sched.h 2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/sched.h 2013-10-09 17:37:22.000000000 +0000
+@@ -1233,6 +1233,14 @@ struct task_struct {
#endif
- seccomp_t seccomp;
+ struct seccomp seccomp;
+/* vserver context data */
+ struct vx_info *vx_info;
+ struct nx_info *nx_info;
+
-+ xid_t xid;
-+ nid_t nid;
-+ tag_t tag;
++ vxid_t xid;
++ vnid_t nid;
++ vtag_t tag;
+
/* Thread group tracking */
u32 parent_exec_id;
u32 self_exec_id;
-@@ -1699,6 +1707,11 @@ struct pid_namespace;
+@@ -1476,6 +1484,11 @@ struct pid_namespace;
pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
struct pid_namespace *ns);
@@ -8712,7 +8016,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/sched.h linux-3.4.57-vs2.3.3.9/
static inline pid_t task_pid_nr(struct task_struct *tsk)
{
return tsk->pid;
-@@ -1712,7 +1725,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1489,7 +1502,8 @@ static inline pid_t task_pid_nr_ns(struc
static inline pid_t task_pid_vnr(struct task_struct *tsk)
{
@@ -8722,7 +8026,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/sched.h linux-3.4.57-vs2.3.3.9/
}
-@@ -1725,7 +1739,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1502,7 +1516,7 @@ pid_t task_tgid_nr_ns(struct task_struct
static inline pid_t task_tgid_vnr(struct task_struct *tsk)
{
@@ -8731,10 +8035,10 @@ diff -NurpP --minimal linux-3.4.57/include/linux/sched.h linux-3.4.57-vs2.3.3.9/
}
-diff -NurpP --minimal linux-3.4.57/include/linux/shmem_fs.h linux-3.4.57-vs2.3.3.9/include/linux/shmem_fs.h
---- linux-3.4.57/include/linux/shmem_fs.h 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/shmem_fs.h 2012-05-21 16:15:05.000000000 +0000
-@@ -8,6 +8,9 @@
+diff -NurpP --minimal linux-3.10.17/include/linux/shmem_fs.h linux-3.10.17-vs2.3.6.6/include/linux/shmem_fs.h
+--- linux-3.10.17/include/linux/shmem_fs.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/shmem_fs.h 2013-08-22 20:30:00.000000000 +0000
+@@ -9,6 +9,9 @@
/* inode in-kernel data */
@@ -8744,31 +8048,31 @@ diff -NurpP --minimal linux-3.4.57/include/linux/shmem_fs.h linux-3.4.57-vs2.3.3
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-3.4.57/include/linux/stat.h linux-3.4.57-vs2.3.3.9/include/linux/stat.h
---- linux-3.4.57/include/linux/stat.h 2008-12-24 23:26:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/stat.h 2012-05-21 16:15:05.000000000 +0000
-@@ -66,6 +66,7 @@ struct kstat {
+diff -NurpP --minimal linux-3.10.17/include/linux/stat.h linux-3.10.17-vs2.3.6.6/include/linux/stat.h
+--- linux-3.10.17/include/linux/stat.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/stat.h 2013-08-22 20:30:00.000000000 +0000
+@@ -25,6 +25,7 @@ struct kstat {
unsigned int nlink;
- uid_t uid;
- gid_t gid;
-+ tag_t tag;
+ kuid_t uid;
+ kgid_t gid;
++ ktag_t tag;
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-3.4.57/include/linux/sunrpc/auth.h linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/auth.h
---- linux-3.4.57/include/linux/sunrpc/auth.h 2012-05-21 16:07:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/auth.h 2012-05-21 16:15:05.000000000 +0000
-@@ -25,6 +25,7 @@
+diff -NurpP --minimal linux-3.10.17/include/linux/sunrpc/auth.h linux-3.10.17-vs2.3.6.6/include/linux/sunrpc/auth.h
+--- linux-3.10.17/include/linux/sunrpc/auth.h 2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/sunrpc/auth.h 2013-08-22 20:30:00.000000000 +0000
+@@ -28,6 +28,7 @@ struct rpcsec_gss_info;
struct auth_cred {
- uid_t uid;
- gid_t gid;
-+ tag_t tag;
+ kuid_t uid;
+ kgid_t gid;
++ ktag_t tag;
struct group_info *group_info;
const char *principal;
unsigned char machine_cred : 1;
-diff -NurpP --minimal linux-3.4.57/include/linux/sunrpc/clnt.h linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/clnt.h
---- linux-3.4.57/include/linux/sunrpc/clnt.h 2012-05-21 16:07:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/clnt.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/sunrpc/clnt.h linux-3.10.17-vs2.3.6.6/include/linux/sunrpc/clnt.h
+--- linux-3.10.17/include/linux/sunrpc/clnt.h 2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/sunrpc/clnt.h 2013-08-22 20:30:00.000000000 +0000
@@ -49,7 +49,8 @@ struct rpc_clnt {
unsigned int cl_softrtry : 1,/* soft timeouts */
cl_discrtry : 1,/* disconnect before retry */
@@ -8779,28 +8083,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/sunrpc/clnt.h linux-3.4.57-vs2.
struct rpc_rtt * cl_rtt; /* RTO estimator data */
const struct rpc_timeout *cl_timeout; /* Timeout strategy */
-diff -NurpP --minimal linux-3.4.57/include/linux/sysctl.h linux-3.4.57-vs2.3.3.9/include/linux/sysctl.h
---- linux-3.4.57/include/linux/sysctl.h 2012-05-21 16:07:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/sysctl.h 2012-05-21 16:15:05.000000000 +0000
-@@ -60,6 +60,7 @@ enum
- CTL_ABI=9, /* Binary emulation */
- CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
- CTL_ARLAN=254, /* arlan wireless driver */
-+ CTL_VSERVER=4242, /* Linux-VServer debug */
- CTL_S390DBF=5677, /* s390 debug */
- CTL_SUNRPC=7249, /* sunrpc debug */
- CTL_PM=9899, /* frv power management */
-@@ -94,6 +95,7 @@ enum
-
- KERN_PANIC=15, /* int: panic timeout */
- KERN_REALROOTDEV=16, /* real root device to mount after initrd */
-+ KERN_VSHELPER=17, /* string: path to vshelper policy agent */
-
- KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
- KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.4.57/include/linux/sysfs.h linux-3.4.57-vs2.3.3.9/include/linux/sysfs.h
---- linux-3.4.57/include/linux/sysfs.h 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/sysfs.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/sysfs.h linux-3.10.17-vs2.3.6.6/include/linux/sysfs.h
+--- linux-3.10.17/include/linux/sysfs.h 2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/sysfs.h 2013-08-22 20:30:00.000000000 +0000
@@ -19,6 +19,8 @@
#include <linux/kobject_ns.h>
#include <linux/atomic.h>
@@ -8810,63 +8095,144 @@ diff -NurpP --minimal linux-3.4.57/include/linux/sysfs.h linux-3.4.57-vs2.3.3.9/
struct kobject;
struct module;
enum kobj_ns_type;
-diff -NurpP --minimal linux-3.4.57/include/linux/time.h linux-3.4.57-vs2.3.3.9/include/linux/time.h
---- linux-3.4.57/include/linux/time.h 2013-08-13 14:13:36.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/time.h 2012-10-22 13:09:53.000000000 +0000
-@@ -281,6 +281,8 @@ static __always_inline void timespec_add
- a->tv_nsec = ns;
- }
-
-+#include <linux/vs_time.h>
-+
- #endif /* __KERNEL__ */
-
- /*
-diff -NurpP --minimal linux-3.4.57/include/linux/types.h linux-3.4.57-vs2.3.3.9/include/linux/types.h
---- linux-3.4.57/include/linux/types.h 2012-05-21 16:07:32.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/types.h 2012-05-21 16:15:05.000000000 +0000
-@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
+diff -NurpP --minimal linux-3.10.17/include/linux/types.h linux-3.10.17-vs2.3.6.6/include/linux/types.h
+--- linux-3.10.17/include/linux/types.h 2013-02-19 13:58:52.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/types.h 2013-08-22 20:30:00.000000000 +0000
+@@ -32,6 +32,9 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
typedef __kernel_gid16_t gid16_t;
-+typedef unsigned int xid_t;
-+typedef unsigned int nid_t;
-+typedef unsigned int tag_t;
++typedef unsigned int vxid_t;
++typedef unsigned int vnid_t;
++typedef unsigned int vtag_t;
typedef unsigned long uintptr_t;
-diff -NurpP --minimal linux-3.4.57/include/linux/utsname.h linux-3.4.57-vs2.3.3.9/include/linux/utsname.h
---- linux-3.4.57/include/linux/utsname.h 2012-01-09 15:14:59.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/utsname.h 2012-05-21 16:15:05.000000000 +0000
-@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
+diff -NurpP --minimal linux-3.10.17/include/linux/uidgid.h linux-3.10.17-vs2.3.6.6/include/linux/uidgid.h
+--- linux-3.10.17/include/linux/uidgid.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/uidgid.h 2013-08-22 20:30:00.000000000 +0000
+@@ -23,13 +23,17 @@ typedef struct {
+ uid_t val;
+ } kuid_t;
+
+-
+ typedef struct {
+ gid_t val;
+ } kgid_t;
+
++typedef struct {
++ vtag_t val;
++} ktag_t;
++
+ #define KUIDT_INIT(value) (kuid_t){ value }
+ #define KGIDT_INIT(value) (kgid_t){ value }
++#define KTAGT_INIT(value) (ktag_t){ value }
+
+ static inline uid_t __kuid_val(kuid_t uid)
+ {
+@@ -41,10 +45,16 @@ static inline gid_t __kgid_val(kgid_t gi
+ return gid.val;
}
- extern struct uts_namespace *copy_utsname(unsigned long flags,
-- struct task_struct *tsk);
-+ struct uts_namespace *old_ns,
-+ struct user_namespace *user_ns);
- extern void free_uts_ns(struct kref *kref);
++static inline vtag_t __ktag_val(ktag_t tag)
++{
++ return tag.val;
++}
++
+ #else
+
+ typedef uid_t kuid_t;
+ typedef gid_t kgid_t;
++typedef vtag_t ktag_t;
+
+ static inline uid_t __kuid_val(kuid_t uid)
+ {
+@@ -56,16 +66,24 @@ static inline gid_t __kgid_val(kgid_t gi
+ return gid;
+ }
+
++static inline vtag_t __ktag_val(ktag_t tag)
++{
++ return tag;
++}
++
+ #define KUIDT_INIT(value) ((kuid_t) value )
+ #define KGIDT_INIT(value) ((kgid_t) value )
++#define KTAGT_INIT(value) ((ktag_t) value )
+
+ #endif
+
+ #define GLOBAL_ROOT_UID KUIDT_INIT(0)
+ #define GLOBAL_ROOT_GID KGIDT_INIT(0)
++#define GLOBAL_ROOT_TAG KTAGT_INIT(0)
- static inline void put_uts_ns(struct uts_namespace *ns)
-@@ -79,12 +80,13 @@ static inline void put_uts_ns(struct uts
+ #define INVALID_UID KUIDT_INIT(-1)
+ #define INVALID_GID KGIDT_INIT(-1)
++#define INVALID_TAG KTAGT_INIT(-1)
+
+ static inline bool uid_eq(kuid_t left, kuid_t right)
+ {
+@@ -77,6 +95,11 @@ static inline bool gid_eq(kgid_t left, k
+ return __kgid_val(left) == __kgid_val(right);
}
- static inline struct uts_namespace *copy_utsname(unsigned long flags,
-- struct task_struct *tsk)
-+ struct uts_namespace *old_ns,
-+ struct user_namespace *user_ns)
++static inline bool tag_eq(ktag_t left, ktag_t right)
++{
++ return __ktag_val(left) == __ktag_val(right);
++}
++
+ static inline bool uid_gt(kuid_t left, kuid_t right)
{
- if (flags & CLONE_NEWUTS)
- return ERR_PTR(-EINVAL);
+ return __kuid_val(left) > __kuid_val(right);
+@@ -127,13 +150,21 @@ static inline bool gid_valid(kgid_t gid)
+ return !gid_eq(gid, INVALID_GID);
+ }
+
++static inline bool tag_valid(ktag_t tag)
++{
++ return !tag_eq(tag, INVALID_TAG);
++}
++
+ #ifdef CONFIG_USER_NS
-- return tsk->nsproxy->uts_ns;
-+ return old_ns;
+ extern kuid_t make_kuid(struct user_namespace *from, uid_t uid);
+ extern kgid_t make_kgid(struct user_namespace *from, gid_t gid);
++extern krag_t make_ktag(struct user_namespace *from, gid_t gid);
+
+ extern uid_t from_kuid(struct user_namespace *to, kuid_t uid);
+ extern gid_t from_kgid(struct user_namespace *to, kgid_t gid);
++extern vtag_t from_ktag(struct user_namespace *to, ktag_t tag);
++
+ extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid);
+ extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid);
+
+@@ -159,6 +190,11 @@ static inline kgid_t make_kgid(struct us
+ return KGIDT_INIT(gid);
}
- #endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vroot.h linux-3.4.57-vs2.3.3.9/include/linux/vroot.h
---- linux-3.4.57/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vroot.h 2012-05-21 16:15:05.000000000 +0000
++static inline ktag_t make_ktag(struct user_namespace *from, vtag_t tag)
++{
++ return KTAGT_INIT(tag);
++}
++
+ static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid)
+ {
+ return __kuid_val(kuid);
+@@ -169,6 +205,11 @@ static inline gid_t from_kgid(struct use
+ return __kgid_val(kgid);
+ }
+
++static inline vtag_t from_ktag(struct user_namespace *to, ktag_t ktag)
++{
++ return __ktag_val(ktag);
++}
++
+ static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
+ {
+ uid_t uid = from_kuid(to, kuid);
+diff -NurpP --minimal linux-3.10.17/include/linux/vroot.h linux-3.10.17-vs2.3.6.6/include/linux/vroot.h
+--- linux-3.10.17/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vroot.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,51 @@
+
+/*
@@ -8919,9 +8285,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vroot.h linux-3.4.57-vs2.3.3.9/
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_base.h linux-3.4.57-vs2.3.3.9/include/linux/vs_base.h
---- linux-3.4.57/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_base.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_base.h linux-3.10.17-vs2.3.6.6/include/linux/vs_base.h
+--- linux-3.10.17/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_base.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,10 @@
+#ifndef _VS_BASE_H
+#define _VS_BASE_H
@@ -8933,9 +8299,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_base.h linux-3.4.57-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_context.h linux-3.4.57-vs2.3.3.9/include/linux/vs_context.h
---- linux-3.4.57/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_context.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_context.h linux-3.10.17-vs2.3.6.6/include/linux/vs_context.h
+--- linux-3.10.17/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_context.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,242 @@
+#ifndef _VS_CONTEXT_H
+#define _VS_CONTEXT_H
@@ -9148,7 +8514,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_context.h linux-3.4.57-vs2.3
+static inline void __enter_vx_admin(struct vx_info_save *vxis)
+{
+ vxis->vxi = xchg(&current->vx_info, NULL);
-+ vxis->xid = xchg(&current->xid, (xid_t)0);
++ vxis->xid = xchg(&current->xid, (vxid_t)0);
+}
+
+static inline void __leave_vx_admin(struct vx_info_save *vxis)
@@ -9179,9 +8545,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_context.h linux-3.4.57-vs2.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_cowbl.h linux-3.4.57-vs2.3.3.9/include/linux/vs_cowbl.h
---- linux-3.4.57/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_cowbl.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_cowbl.h linux-3.10.17-vs2.3.6.6/include/linux/vs_cowbl.h
+--- linux-3.10.17/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_cowbl.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,48 @@
+#ifndef _VS_COWBL_H
+#define _VS_COWBL_H
@@ -9231,9 +8597,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_cowbl.h linux-3.4.57-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_cvirt.h linux-3.4.57-vs2.3.3.9/include/linux/vs_cvirt.h
---- linux-3.4.57/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_cvirt.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_cvirt.h linux-3.10.17-vs2.3.6.6/include/linux/vs_cvirt.h
+--- linux-3.10.17/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_cvirt.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,50 @@
+#ifndef _VS_CVIRT_H
+#define _VS_CVIRT_H
@@ -9285,9 +8651,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_cvirt.h linux-3.4.57-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_device.h linux-3.4.57-vs2.3.3.9/include/linux/vs_device.h
---- linux-3.4.57/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_device.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_device.h linux-3.10.17-vs2.3.6.6/include/linux/vs_device.h
+--- linux-3.10.17/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_device.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,45 @@
+#ifndef _VS_DEVICE_H
+#define _VS_DEVICE_H
@@ -9334,9 +8700,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_device.h linux-3.4.57-vs2.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.3.9/include/linux/vs_dlimit.h
---- linux-3.4.57/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_dlimit.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_dlimit.h linux-3.10.17-vs2.3.6.6/include/linux/vs_dlimit.h
+--- linux-3.10.17/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_dlimit.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,215 @@
+#ifndef _VS_DLIMIT_H
+#define _VS_DLIMIT_H
@@ -9386,7 +8752,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+#define __dlimit_char(d) ((d) ? '*' : ' ')
+
+static inline int __dl_alloc_space(struct super_block *sb,
-+ tag_t tag, dlsize_t nr, const char *file, int line)
++ vtag_t tag, dlsize_t nr, const char *file, int line)
+{
+ struct dl_info *dli = NULL;
+ int ret = 0;
@@ -9412,7 +8778,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+}
+
+static inline void __dl_free_space(struct super_block *sb,
-+ tag_t tag, dlsize_t nr, const char *_file, int _line)
++ vtag_t tag, dlsize_t nr, const char *_file, int _line)
+{
+ struct dl_info *dli = NULL;
+
@@ -9437,7 +8803,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+}
+
+static inline int __dl_alloc_inode(struct super_block *sb,
-+ tag_t tag, const char *_file, int _line)
++ vtag_t tag, const char *_file, int _line)
+{
+ struct dl_info *dli;
+ int ret = 0;
@@ -9459,7 +8825,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+}
+
+static inline void __dl_free_inode(struct super_block *sb,
-+ tag_t tag, const char *_file, int _line)
++ vtag_t tag, const char *_file, int _line)
+{
+ struct dl_info *dli;
+
@@ -9480,7 +8846,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+ sb, tag, __dlimit_char(dli), _file, _line);
+}
+
-+static inline void __dl_adjust_block(struct super_block *sb, tag_t tag,
++static inline void __dl_adjust_block(struct super_block *sb, vtag_t tag,
+ unsigned long long *free_blocks, unsigned long long *root_blocks,
+ const char *_file, int _line)
+{
@@ -9516,34 +8882,34 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+}
+
+#define dl_prealloc_space(in, bytes) \
-+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
+ __FILE__, __LINE__ )
+
+#define dl_alloc_space(in, bytes) \
-+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
+ __FILE__, __LINE__ )
+
+#define dl_reserve_space(in, bytes) \
-+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
+ __FILE__, __LINE__ )
+
+#define dl_claim_space(in, bytes) (0)
+
+#define dl_release_space(in, bytes) \
-+ __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
++ __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
+ __FILE__, __LINE__ )
+
+#define dl_free_space(in, bytes) \
-+ __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
++ __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
+ __FILE__, __LINE__ )
+
+
+
+#define dl_alloc_inode(in) \
-+ __dl_alloc_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ )
++ __dl_alloc_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ )
+
+#define dl_free_inode(in) \
-+ __dl_free_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ )
++ __dl_free_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ )
+
+
+#define dl_adjust_block(sb, tag, fb, rb) \
@@ -9553,10 +8919,10 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet.h linux-3.4.57-vs2.3.3.9/include/linux/vs_inet.h
---- linux-3.4.57/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_inet.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,353 @@
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_inet.h linux-3.10.17-vs2.3.6.6/include/linux/vs_inet.h
+--- linux-3.10.17/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_inet.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,364 @@
+#ifndef _VS_INET_H
+#define _VS_INET_H
+
@@ -9618,6 +8984,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet.h linux-3.4.57-vs2.3.3.
+int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
+{
+ struct nx_addr_v4 *nxa;
++ unsigned long irqflags;
+ int ret = 1;
+
+ if (!nxi)
@@ -9640,11 +9007,15 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet.h linux-3.4.57-vs2.3.3.
+ (nxi->v4_bcast.s_addr == addr))
+ goto out;
+ ret = 5;
++
+ /* check for v4 addresses */
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
+ for (nxa = &nxi->v4; nxa; nxa = nxa->next)
+ if (v4_addr_match(nxa, addr, tmask))
-+ goto out;
++ goto out_unlock;
+ ret = 0;
++out_unlock:
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
+out:
+ vxdprintk(VXD_CBIT(net, 0),
+ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
@@ -9663,11 +9034,17 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet.h linux-3.4.57-vs2.3.3.
+int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
+{
+ struct nx_addr_v4 *ptr;
++ unsigned long irqflags;
++ int ret = 1;
+
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
+ for (ptr = &nxi->v4; ptr; ptr = ptr->next)
+ if (v4_nx_addr_match(ptr, nxa, mask))
-+ return 1;
-+ return 0;
++ goto out_unlock;
++ ret = 0;
++out_unlock:
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
++ return ret;
+}
+
+#include <net/inet_sock.h>
@@ -9910,10 +9287,10 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet.h linux-3.4.57-vs2.3.3.
+#else
+// #warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet6.h linux-3.4.57-vs2.3.3.9/include/linux/vs_inet6.h
---- linux-3.4.57/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_inet6.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,246 @@
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_inet6.h linux-3.10.17-vs2.3.6.6/include/linux/vs_inet6.h
+--- linux-3.10.17/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_inet6.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,257 @@
+#ifndef _VS_INET6_H
+#define _VS_INET6_H
+
@@ -9957,14 +9334,19 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet6.h linux-3.4.57-vs2.3.3
+ const struct in6_addr *addr, uint16_t mask)
+{
+ struct nx_addr_v6 *nxa;
++ unsigned long irqflags;
+ int ret = 1;
+
+ if (!nxi)
+ goto out;
++
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
+ for (nxa = &nxi->v6; nxa; nxa = nxa->next)
+ if (v6_addr_match(nxa, addr, mask))
-+ goto out;
++ goto out_unlock;
+ ret = 0;
++out_unlock:
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
+out:
+ vxdprintk(VXD_CBIT(net, 0),
+ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
@@ -9983,11 +9365,17 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet6.h linux-3.4.57-vs2.3.3
+int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
+{
+ struct nx_addr_v6 *ptr;
++ unsigned long irqflags;
++ int ret = 1;
+
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
+ for (ptr = &nxi->v6; ptr; ptr = ptr->next)
+ if (v6_nx_addr_match(ptr, nxa, mask))
-+ return 1;
-+ return 0;
++ goto out_unlock;
++ ret = 0;
++out_unlock:
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
++ return ret;
+}
+
+
@@ -10160,9 +9548,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet6.h linux-3.4.57-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_limit.h linux-3.4.57-vs2.3.3.9/include/linux/vs_limit.h
---- linux-3.4.57/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_limit.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_limit.h linux-3.10.17-vs2.3.6.6/include/linux/vs_limit.h
+--- linux-3.10.17/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_limit.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,140 @@
+#ifndef _VS_LIMIT_H
+#define _VS_LIMIT_H
@@ -10304,9 +9692,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_limit.h linux-3.4.57-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_network.h linux-3.4.57-vs2.3.3.9/include/linux/vs_network.h
---- linux-3.4.57/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_network.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_network.h linux-3.10.17-vs2.3.6.6/include/linux/vs_network.h
+--- linux-3.10.17/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_network.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,169 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10477,9 +9865,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_network.h linux-3.4.57-vs2.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_pid.h linux-3.4.57-vs2.3.3.9/include/linux/vs_pid.h
---- linux-3.4.57/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_pid.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_pid.h linux-3.10.17-vs2.3.6.6/include/linux/vs_pid.h
+--- linux-3.10.17/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_pid.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,50 @@
+#ifndef _VS_PID_H
+#define _VS_PID_H
@@ -10531,9 +9919,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_pid.h linux-3.4.57-vs2.3.3.9
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_sched.h linux-3.4.57-vs2.3.3.9/include/linux/vs_sched.h
---- linux-3.4.57/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_sched.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_sched.h linux-3.10.17-vs2.3.6.6/include/linux/vs_sched.h
+--- linux-3.10.17/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_sched.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,40 @@
+#ifndef _VS_SCHED_H
+#define _VS_SCHED_H
@@ -10575,9 +9963,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_sched.h linux-3.4.57-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_socket.h linux-3.4.57-vs2.3.3.9/include/linux/vs_socket.h
---- linux-3.4.57/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_socket.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_socket.h linux-3.10.17-vs2.3.6.6/include/linux/vs_socket.h
+--- linux-3.10.17/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_socket.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,67 @@
+#ifndef _VS_SOCKET_H
+#define _VS_SOCKET_H
@@ -10646,9 +10034,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_socket.h linux-3.4.57-vs2.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_tag.h linux-3.4.57-vs2.3.3.9/include/linux/vs_tag.h
---- linux-3.4.57/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_tag.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_tag.h linux-3.10.17-vs2.3.6.6/include/linux/vs_tag.h
+--- linux-3.10.17/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_tag.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,47 @@
+#ifndef _VS_TAG_H
+#define _VS_TAG_H
@@ -10679,7 +10067,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_tag.h linux-3.4.57-vs2.3.3.9
+ * check current context for ADMIN/WATCH and
+ * optionally against supplied argument
+ */
-+static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
++static inline int __dx_check(vtag_t cid, vtag_t id, unsigned int mode)
+{
+ if (mode & DX_ARG_MASK) {
+ if ((mode & DX_IDENT) && (id == cid))
@@ -10697,9 +10085,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_tag.h linux-3.4.57-vs2.3.3.9
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vs_time.h linux-3.4.57-vs2.3.3.9/include/linux/vs_time.h
---- linux-3.4.57/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_time.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vs_time.h linux-3.10.17-vs2.3.6.6/include/linux/vs_time.h
+--- linux-3.10.17/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vs_time.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,19 @@
+#ifndef _VS_TIME_H
+#define _VS_TIME_H
@@ -10720,24 +10108,12 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vs_time.h linux-3.4.57-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/Kbuild linux-3.4.57-vs2.3.3.9/include/linux/vserver/Kbuild
---- linux-3.4.57/include/linux/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/Kbuild 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,8 @@
-+
-+header-y += context_cmd.h network_cmd.h space_cmd.h \
-+ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
-+ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
-+ debug_cmd.h device_cmd.h
-+
-+header-y += switch.h network.h monitor.h inode.h device.h
-+
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/base.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/base.h
---- linux-3.4.57/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/base.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,178 @@
-+#ifndef _VX_BASE_H
-+#define _VX_BASE_H
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/base.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/base.h
+--- linux-3.10.17/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/base.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,181 @@
++#ifndef _VSERVER_BASE_H
++#define _VSERVER_BASE_H
+
+
+/* context state changes */
@@ -10898,6 +10274,9 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/base.h linux-3.4.57-vs2
+ (cap_raised(current_cap(), b) && \
+ !((f) & ~vx_current_umask())))
+
++#define vx_ns_can_unshare(n, b, f) (ns_capable(n, b) || \
++ (cap_raised(current_cap(), b) && \
++ !((f) & ~vx_current_umask())))
+
+#define __vx_wmask(v) ((v)->vx_wmask)
+
@@ -10914,12 +10293,12 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/base.h linux-3.4.57-vs2
+#define nx_info_state(n, m) (__nx_state(n) & (m))
+
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct.h
---- linux-3.4.57/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cacct.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct.h
+--- linux-3.10.17/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,15 @@
-+#ifndef _VX_CACCT_H
-+#define _VX_CACCT_H
++#ifndef _VSERVER_CACCT_H
++#define _VSERVER_CACCT_H
+
+
+enum sock_acc_field {
@@ -10932,40 +10311,27 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct.h linux-3.4.57-vs
+ VXA_SOCK_SIZE /* array size */
+};
+
-+#endif /* _VX_CACCT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_cmd.h
---- linux-3.4.57/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,23 @@
-+#ifndef _VX_CACCT_CMD_H
-+#define _VX_CACCT_CMD_H
-+
-+
-+/* virtual host info name commands */
-+
-+#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0)
-+
-+struct vcmd_sock_stat_v0 {
-+ uint32_t field;
-+ uint32_t count[3];
-+ uint64_t total[3];
-+};
-+
++#endif /* _VSERVER_CACCT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cacct_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct_cmd.h
+--- linux-3.10.17/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,10 @@
++#ifndef _VSERVER_CACCT_CMD_H
++#define _VSERVER_CACCT_CMD_H
+
-+#ifdef __KERNEL__
+
+#include <linux/compiler.h>
++#include <uapi/vserver/cacct_cmd.h>
+
+extern int vc_sock_stat(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_def.h
---- linux-3.4.57/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_def.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_CACCT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cacct_def.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct_def.h
+--- linux-3.10.17/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct_def.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,43 @@
-+#ifndef _VX_CACCT_DEF_H
-+#define _VX_CACCT_DEF_H
++#ifndef _VSERVER_CACCT_DEF_H
++#define _VSERVER_CACCT_DEF_H
+
+#include <asm/atomic.h>
+#include <linux/vserver/cacct.h>
@@ -11006,16 +10372,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_def.h linux-3.4.5
+
+#endif
+
-+#endif /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_int.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_int.h
---- linux-3.4.57/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_int.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,21 @@
-+#ifndef _VX_CACCT_INT_H
-+#define _VX_CACCT_INT_H
-+
-+
-+#ifdef __KERNEL__
++#endif /* _VSERVER_CACCT_DEF_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cacct_int.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct_int.h
+--- linux-3.10.17/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cacct_int.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,17 @@
++#ifndef _VSERVER_CACCT_INT_H
++#define _VSERVER_CACCT_INT_H
+
+static inline
+unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos)
@@ -11030,14 +10393,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_int.h linux-3.4.5
+ return atomic_long_read(&cacct->sock[type][pos].total);
+}
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/check.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/check.h
---- linux-3.4.57/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/check.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_CACCT_INT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/check.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/check.h
+--- linux-3.10.17/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/check.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,89 @@
-+#ifndef _VS_CHECK_H
-+#define _VS_CHECK_H
++#ifndef _VSERVER_CHECK_H
++#define _VSERVER_CHECK_H
+
+
+#define MAX_S_CONTEXT 65535 /* Arbitrary limit */
@@ -11125,95 +10487,18 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/check.h linux-3.4.57-vs
+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
+
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/context.h
---- linux-3.4.57/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/context.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,188 @@
-+#ifndef _VX_CONTEXT_H
-+#define _VX_CONTEXT_H
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/context.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/context.h
+--- linux-3.10.17/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/context.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,110 @@
++#ifndef _VSERVER_CONTEXT_H
++#define _VSERVER_CONTEXT_H
+
-+#include <linux/types.h>
-+#include <linux/capability.h>
-+
-+
-+/* context flags */
-+
-+#define VXF_INFO_SCHED 0x00000002
-+#define VXF_INFO_NPROC 0x00000004
-+#define VXF_INFO_PRIVATE 0x00000008
-+
-+#define VXF_INFO_INIT 0x00000010
-+#define VXF_INFO_HIDE 0x00000020
-+#define VXF_INFO_ULIMIT 0x00000040
-+#define VXF_INFO_NSPACE 0x00000080
-+
-+#define VXF_SCHED_HARD 0x00000100
-+#define VXF_SCHED_PRIO 0x00000200
-+#define VXF_SCHED_PAUSE 0x00000400
-+
-+#define VXF_VIRT_MEM 0x00010000
-+#define VXF_VIRT_UPTIME 0x00020000
-+#define VXF_VIRT_CPU 0x00040000
-+#define VXF_VIRT_LOAD 0x00080000
-+#define VXF_VIRT_TIME 0x00100000
-+
-+#define VXF_HIDE_MOUNT 0x01000000
-+/* was VXF_HIDE_NETIF 0x02000000 */
-+#define VXF_HIDE_VINFO 0x04000000
-+
-+#define VXF_STATE_SETUP (1ULL << 32)
-+#define VXF_STATE_INIT (1ULL << 33)
-+#define VXF_STATE_ADMIN (1ULL << 34)
-+
-+#define VXF_SC_HELPER (1ULL << 36)
-+#define VXF_REBOOT_KILL (1ULL << 37)
-+#define VXF_PERSISTENT (1ULL << 38)
-+
-+#define VXF_FORK_RSS (1ULL << 48)
-+#define VXF_PROLIFIC (1ULL << 49)
-+
-+#define VXF_IGNEG_NICE (1ULL << 52)
-+
-+#define VXF_ONE_TIME (0x0007ULL << 32)
-+
-+#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
-+
-+
-+/* context migration */
-+
-+#define VXM_SET_INIT 0x00000001
-+#define VXM_SET_REAPER 0x00000002
-+
-+/* context caps */
-+
-+#define VXC_SET_UTSNAME 0x00000001
-+#define VXC_SET_RLIMIT 0x00000002
-+#define VXC_FS_SECURITY 0x00000004
-+#define VXC_FS_TRUSTED 0x00000008
-+#define VXC_TIOCSTI 0x00000010
-+
-+/* was VXC_RAW_ICMP 0x00000100 */
-+#define VXC_SYSLOG 0x00001000
-+#define VXC_OOM_ADJUST 0x00002000
-+#define VXC_AUDIT_CONTROL 0x00004000
-+
-+#define VXC_SECURE_MOUNT 0x00010000
-+#define VXC_SECURE_REMOUNT 0x00020000
-+#define VXC_BINARY_MOUNT 0x00040000
-+
-+#define VXC_QUOTA_CTL 0x00100000
-+#define VXC_ADMIN_MAPPER 0x00200000
-+#define VXC_ADMIN_CLOOP 0x00400000
-+
-+#define VXC_KTHREAD 0x01000000
-+#define VXC_NAMESPACE 0x02000000
-+
-+
-+#ifdef __KERNEL__
+
+#include <linux/list.h>
+#include <linux/spinlock.h>
+#include <linux/rcupdate.h>
++#include <uapi/vserver/context.h>
+
+#include "limit_def.h"
+#include "sched_def.h"
@@ -11237,7 +10522,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context.h linux-3.4.57-
+
+struct vx_info {
+ struct hlist_node vx_hlist; /* linked list of contexts */
-+ xid_t vx_id; /* context id */
++ vxid_t vx_id; /* context id */
+ atomic_t vx_usecnt; /* usage count */
+ atomic_t vx_tasks; /* tasks count */
+ struct vx_info *vx_parent; /* parent context */
@@ -11288,7 +10573,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context.h linux-3.4.57-
+
+struct vx_info_save {
+ struct vx_info *vxi;
-+ xid_t xid;
++ vxid_t xid;
+};
+
+
@@ -11308,190 +10593,57 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context.h linux-3.4.57-
+extern struct vx_info *lookup_or_create_vx_info(int);
+
+extern int get_xid_list(int, unsigned int *, int);
-+extern int xid_is_hashed(xid_t);
++extern int xid_is_hashed(vxid_t);
+
+extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
+
+extern long vs_state_change(struct vx_info *, unsigned int);
+
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/context_cmd.h
---- linux-3.4.57/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/context_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,162 @@
-+#ifndef _VX_CONTEXT_CMD_H
-+#define _VX_CONTEXT_CMD_H
-+
++#endif /* _VSERVER_CONTEXT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/context_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/context_cmd.h
+--- linux-3.10.17/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/context_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,33 @@
++#ifndef _VSERVER_CONTEXT_CMD_H
++#define _VSERVER_CONTEXT_CMD_H
+
-+/* vinfo commands */
++#include <uapi/vserver/context_cmd.h>
+
-+#define VCMD_task_xid VC_CMD(VINFO, 1, 0)
-+
-+#ifdef __KERNEL__
+extern int vc_task_xid(uint32_t);
+
-+#endif /* __KERNEL__ */
-+
-+#define VCMD_vx_info VC_CMD(VINFO, 5, 0)
-+
-+struct vcmd_vx_info_v0 {
-+ uint32_t xid;
-+ uint32_t initpid;
-+ /* more to come */
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_vx_info(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0)
-+
-+struct vcmd_ctx_stat_v0 {
-+ uint32_t usecnt;
-+ uint32_t tasks;
-+ /* more to come */
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_ctx_stat(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+/* context commands */
-+
-+#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0)
-+#define VCMD_ctx_create VC_CMD(VPROC, 1, 1)
-+
-+struct vcmd_ctx_create {
-+ uint64_t flagword;
-+};
-+
-+#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0)
-+#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1)
-+
-+struct vcmd_ctx_migrate {
-+ uint64_t flagword;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_ctx_create(uint32_t, void __user *);
+extern int vc_ctx_migrate(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* flag commands */
-+
-+#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0)
-+#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0)
-+
-+struct vcmd_ctx_flags_v0 {
-+ uint64_t flagword;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_cflags(struct vx_info *, void __user *);
+extern int vc_set_cflags(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* context caps commands */
-+
-+#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1)
-+#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1)
-+
-+struct vcmd_ctx_caps_v1 {
-+ uint64_t ccaps;
-+ uint64_t cmask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_ccaps(struct vx_info *, void __user *);
+extern int vc_set_ccaps(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* bcaps commands */
-+
-+#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0)
-+#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0)
-+
-+struct vcmd_bcaps {
-+ uint64_t bcaps;
-+ uint64_t bmask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_bcaps(struct vx_info *, void __user *);
+extern int vc_set_bcaps(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* umask commands */
-+
-+#define VCMD_get_umask VC_CMD(FLAGS, 13, 0)
-+#define VCMD_set_umask VC_CMD(FLAGS, 14, 0)
-+
-+struct vcmd_umask {
-+ uint64_t umask;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_umask(struct vx_info *, void __user *);
+extern int vc_set_umask(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* wmask commands */
-+
-+#define VCMD_get_wmask VC_CMD(FLAGS, 15, 0)
-+#define VCMD_set_wmask VC_CMD(FLAGS, 16, 0)
-+
-+struct vcmd_wmask {
-+ uint64_t wmask;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_wmask(struct vx_info *, void __user *);
+extern int vc_set_wmask(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* OOM badness */
-+
-+#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0)
-+#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0)
-+
-+struct vcmd_badness_v0 {
-+ int64_t bias;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_badness(struct vx_info *, void __user *);
+extern int vc_set_badness(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt.h
---- linux-3.4.57/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,22 @@
-+#ifndef _VX_CVIRT_H
-+#define _VX_CVIRT_H
-+
-+
-+#ifdef __KERNEL__
++#endif /* _VSERVER_CONTEXT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cvirt.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cvirt.h
+--- linux-3.10.17/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cvirt.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,18 @@
++#ifndef _VSERVER_CVIRT_H
++#define _VSERVER_CVIRT_H
+
+struct timespec;
+
@@ -11507,71 +10659,30 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt.h linux-3.4.57-vs
+
+int vx_do_syslog(int, char __user *, int);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h
---- linux-3.4.57/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,53 @@
-+#ifndef _VX_CVIRT_CMD_H
-+#define _VX_CVIRT_CMD_H
-+
-+
-+/* virtual host info name commands */
-+
-+#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0)
-+#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0)
-+
-+struct vcmd_vhi_name_v0 {
-+ uint32_t field;
-+ char name[65];
-+};
-+
-+
-+enum vhi_name_field {
-+ VHIN_CONTEXT = 0,
-+ VHIN_SYSNAME,
-+ VHIN_NODENAME,
-+ VHIN_RELEASE,
-+ VHIN_VERSION,
-+ VHIN_MACHINE,
-+ VHIN_DOMAINNAME,
-+};
++#endif /* _VSERVER_CVIRT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cvirt_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cvirt_cmd.h
+--- linux-3.10.17/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cvirt_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,13 @@
++#ifndef _VSERVER_CVIRT_CMD_H
++#define _VSERVER_CVIRT_CMD_H
+
+
-+#ifdef __KERNEL__
-+
+#include <linux/compiler.h>
++#include <uapi/vserver/cvirt_cmd.h>
+
+extern int vc_set_vhi_name(struct vx_info *, void __user *);
+extern int vc_get_vhi_name(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0)
-+
-+struct vcmd_virt_stat_v0 {
-+ uint64_t offset;
-+ uint64_t uptime;
-+ uint32_t nr_threads;
-+ uint32_t nr_running;
-+ uint32_t nr_uninterruptible;
-+ uint32_t nr_onhold;
-+ uint32_t nr_forks;
-+ uint32_t load[3];
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_virt_stat(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_def.h
---- linux-3.4.57/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_def.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_CVIRT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/cvirt_def.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/cvirt_def.h
+--- linux-3.10.17/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/cvirt_def.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,80 @@
-+#ifndef _VX_CVIRT_DEF_H
-+#define _VX_CVIRT_DEF_H
++#ifndef _VSERVER_CVIRT_DEF_H
++#define _VSERVER_CVIRT_DEF_H
+
+#include <linux/jiffies.h>
+#include <linux/spinlock.h>
@@ -11649,13 +10760,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt_def.h linux-3.4.5
+
+#endif
+
-+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug.h
---- linux-3.4.57/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,145 @@
-+#ifndef _VX_DEBUG_H
-+#define _VX_DEBUG_H
++#endif /* _VSERVER_CVIRT_DEF_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/debug.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/debug.h
+--- linux-3.10.17/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/debug.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,146 @@
++#ifndef _VSERVER_DEBUG_H
++#define _VSERVER_DEBUG_H
+
+
+#define VXD_CBIT(n, m) (vs_debug_ ## n & (1 << (m)))
@@ -11780,7 +10891,8 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug.h linux-3.4.57-vs
+#define vxwprintk_task(c, f, x...) \
+ vxwprintk(c, VX_WARN_TASK f, \
+ current->comm, current->pid, \
-+ current->xid, current->nid, current->tag, ##x)
++ current->xid, current->nid, \
++ current->tag, ##x)
+#define vxwprintk_xid(c, f, x...) \
+ vxwprintk(c, VX_WARN_XID f, current->xid, x)
+#define vxwprintk_nid(c, f, x...) \
@@ -11798,36 +10910,16 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug.h linux-3.4.57-vs
+#endif
+
+
-+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug_cmd.h
---- linux-3.4.57/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,58 @@
-+#ifndef _VX_DEBUG_CMD_H
-+#define _VX_DEBUG_CMD_H
++#endif /* _VSERVER_DEBUG_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/debug_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/debug_cmd.h
+--- linux-3.10.17/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/debug_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,37 @@
++#ifndef _VSERVER_DEBUG_CMD_H
++#define _VSERVER_DEBUG_CMD_H
+
++#include <uapi/vserver/debug_cmd.h>
+
-+/* debug commands */
-+
-+#define VCMD_dump_history VC_CMD(DEBUG, 1, 0)
-+
-+#define VCMD_read_history VC_CMD(DEBUG, 5, 0)
-+#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0)
-+
-+struct vcmd_read_history_v0 {
-+ uint32_t index;
-+ uint32_t count;
-+ char __user *data;
-+};
-+
-+struct vcmd_read_monitor_v0 {
-+ uint32_t index;
-+ uint32_t count;
-+ char __user *data;
-+};
-+
-+
-+#ifdef __KERNEL__
+
+#ifdef CONFIG_COMPAT
+
@@ -11859,48 +10951,29 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug_cmd.h linux-3.4.5
+
+#endif /* CONFIG_COMPAT */
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/device.h
---- linux-3.4.57/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/device.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,15 @@
-+#ifndef _VX_DEVICE_H
-+#define _VX_DEVICE_H
++#endif /* _VSERVER_DEBUG_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/device.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/device.h
+--- linux-3.10.17/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/device.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,9 @@
++#ifndef _VSERVER_DEVICE_H
++#define _VSERVER_DEVICE_H
+
+
-+#define DATTR_CREATE 0x00000001
-+#define DATTR_OPEN 0x00000002
++#include <uapi/vserver/device.h>
+
-+#define DATTR_REMAP 0x00000010
-+
-+#define DATTR_MASK 0x00000013
-+
-+
-+#else /* _VX_DEVICE_H */
++#else /* _VSERVER_DEVICE_H */
+#warning duplicate inclusion
-+#endif /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_cmd.h
---- linux-3.4.57/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,44 @@
-+#ifndef _VX_DEVICE_CMD_H
-+#define _VX_DEVICE_CMD_H
-+
-+
-+/* device vserver commands */
-+
-+#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0)
-+#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0)
-+
-+struct vcmd_set_mapping_v0 {
-+ const char __user *device;
-+ const char __user *target;
-+ uint32_t flags;
-+};
++#endif /* _VSERVER_DEVICE_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/device_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/device_cmd.h
+--- linux-3.10.17/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/device_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,31 @@
++#ifndef _VSERVER_DEVICE_CMD_H
++#define _VSERVER_DEVICE_CMD_H
+
++#include <uapi/vserver/device_cmd.h>
+
-+#ifdef __KERNEL__
+
+#ifdef CONFIG_COMPAT
+
@@ -11926,14 +10999,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device_cmd.h linux-3.4.
+
+#endif /* CONFIG_COMPAT */
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_def.h
---- linux-3.4.57/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_def.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_DEVICE_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/device_def.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/device_def.h
+--- linux-3.10.17/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/device_def.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,17 @@
-+#ifndef _VX_DEVICE_DEF_H
-+#define _VX_DEVICE_DEF_H
++#ifndef _VSERVER_DEVICE_DEF_H
++#define _VSERVER_DEVICE_DEF_H
+
+#include <linux/types.h>
+
@@ -11948,13 +11020,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device_def.h linux-3.4.
+#endif
+};
+
-+#endif /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit.h
---- linux-3.4.57/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_DEVICE_DEF_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/dlimit.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/dlimit.h
+--- linux-3.10.17/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/dlimit.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,54 @@
-+#ifndef _VX_DLIMIT_H
-+#define _VX_DLIMIT_H
++#ifndef _VSERVER_DLIMIT_H
++#define _VSERVER_DLIMIT_H
+
+#include "switch.h"
+
@@ -11973,7 +11045,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit.h linux-3.4.57-v
+struct dl_info {
+ struct hlist_node dl_hlist; /* linked list of contexts */
+ struct rcu_head dl_rcu; /* the rcu head */
-+ tag_t dl_tag; /* context tag */
++ vtag_t dl_tag; /* context tag */
+ atomic_t dl_usecnt; /* usage count */
+ atomic_t dl_refcnt; /* reference count */
+
@@ -11994,7 +11066,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit.h linux-3.4.57-v
+extern void rcu_free_dl_info(struct rcu_head *);
+extern void unhash_dl_info(struct dl_info *);
+
-+extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
++extern struct dl_info *locate_dl_info(struct super_block *, vtag_t);
+
+
+struct kstatfs;
@@ -12004,80 +11076,18 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit.h linux-3.4.57-v
+typedef uint64_t dlsize_t;
+
+#endif /* __KERNEL__ */
-+#else /* _VX_DLIMIT_H */
++#else /* _VSERVER_DLIMIT_H */
+#warning duplicate inclusion
-+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h
---- linux-3.4.57/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,109 @@
-+#ifndef _VX_DLIMIT_CMD_H
-+#define _VX_DLIMIT_CMD_H
-+
-+
-+/* dlimit vserver commands */
-+
-+#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0)
-+#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0)
-+
-+#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0)
-+#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0)
-+
-+struct vcmd_ctx_dlimit_base_v0 {
-+ const char __user *name;
-+ uint32_t flags;
-+};
-+
-+struct vcmd_ctx_dlimit_v0 {
-+ const char __user *name;
-+ uint32_t space_used; /* used space in kbytes */
-+ uint32_t space_total; /* maximum space in kbytes */
-+ uint32_t inodes_used; /* used inodes */
-+ uint32_t inodes_total; /* maximum inodes */
-+ uint32_t reserved; /* reserved for root in % */
-+ uint32_t flags;
-+};
-+
-+#define CDLIM_UNSET ((uint32_t)0UL)
-+#define CDLIM_INFINITY ((uint32_t)~0UL)
-+#define CDLIM_KEEP ((uint32_t)~1UL)
-+
-+#define DLIME_UNIT 0
-+#define DLIME_KILO 1
-+#define DLIME_MEGA 2
-+#define DLIME_GIGA 3
++#endif /* _VSERVER_DLIMIT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/dlimit_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/dlimit_cmd.h
+--- linux-3.10.17/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/dlimit_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,46 @@
++#ifndef _VSERVER_DLIMIT_CMD_H
++#define _VSERVER_DLIMIT_CMD_H
+
-+#define DLIMF_SHIFT 0x10
-+
-+#define DLIMS_USED 0
-+#define DLIMS_TOTAL 2
-+
-+static inline
-+uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift)
-+{
-+ int exp = (flags & DLIMF_SHIFT) ?
-+ (flags >> shift) & DLIME_GIGA : DLIME_KILO;
-+ return ((uint64_t)val) << (10 * exp);
-+}
++#include <uapi/vserver/dlimit_cmd.h>
+
-+static inline
-+uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift)
-+{
-+ int exp = 0;
-+
-+ if (*flags & DLIMF_SHIFT) {
-+ while (val > (1LL << 32) && (exp < 3)) {
-+ val >>= 10;
-+ exp++;
-+ }
-+ *flags &= ~(DLIME_GIGA << shift);
-+ *flags |= exp << shift;
-+ } else
-+ val >>= 10;
-+ return val;
-+}
-+
-+#ifdef __KERNEL__
+
+#ifdef CONFIG_COMPAT
+
@@ -12118,14 +11128,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit_cmd.h linux-3.4.
+
+#endif /* CONFIG_COMPAT */
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/global.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/global.h
---- linux-3.4.57/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/global.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_DLIMIT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/global.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/global.h
+--- linux-3.10.17/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/global.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,19 @@
-+#ifndef _VX_GLOBAL_H
-+#define _VX_GLOBAL_H
++#ifndef _VSERVER_GLOBAL_H
++#define _VSERVER_GLOBAL_H
+
+
+extern atomic_t vx_global_ctotal;
@@ -12142,13 +11151,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/global.h linux-3.4.57-v
+extern atomic_t vs_global_pid_ns;
+
+
-+#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/history.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/history.h
---- linux-3.4.57/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/history.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_GLOBAL_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/history.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/history.h
+--- linux-3.10.17/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/history.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,197 @@
-+#ifndef _VX_HISTORY_H
-+#define _VX_HISTORY_H
++#ifndef _VSERVER_HISTORY_H
++#define _VSERVER_HISTORY_H
+
+
+enum {
@@ -12343,28 +11352,15 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/history.h linux-3.4.57-
+
+#endif /* CONFIG_VSERVER_HISTORY */
+
-+#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/inode.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode.h
---- linux-3.4.57/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,39 @@
-+#ifndef _VX_INODE_H
-+#define _VX_INODE_H
-+
-+
-+#define IATTR_TAG 0x01000000
-+
-+#define IATTR_ADMIN 0x00000001
-+#define IATTR_WATCH 0x00000002
-+#define IATTR_HIDE 0x00000004
-+#define IATTR_FLAGS 0x00000007
-+
-+#define IATTR_BARRIER 0x00010000
-+#define IATTR_IXUNLINK 0x00020000
-+#define IATTR_IMMUTABLE 0x00040000
-+#define IATTR_COW 0x00080000
++#endif /* _VSERVER_HISTORY_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/inode.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/inode.h
+--- linux-3.10.17/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/inode.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,19 @@
++#ifndef _VSERVER_INODE_H
++#define _VSERVER_INODE_H
+
-+#ifdef __KERNEL__
++#include <uapi/vserver/inode.h>
+
+
+#ifdef CONFIG_VSERVER_PROC_SECURE
@@ -12377,47 +11373,18 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/inode.h linux-3.4.57-vs
+
+#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
+
-+#endif /* __KERNEL__ */
-+
-+/* inode ioctls */
-+
-+#define FIOC_GETXFLG _IOR('x', 5, long)
-+#define FIOC_SETXFLG _IOW('x', 6, long)
-+
-+#else /* _VX_INODE_H */
++#else /* _VSERVER_INODE_H */
+#warning duplicate inclusion
-+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/inode_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode_cmd.h
---- linux-3.4.57/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,59 @@
-+#ifndef _VX_INODE_CMD_H
-+#define _VX_INODE_CMD_H
-+
-+
-+/* inode vserver commands */
-+
-+#define VCMD_get_iattr VC_CMD(INODE, 1, 1)
-+#define VCMD_set_iattr VC_CMD(INODE, 2, 1)
-+
-+#define VCMD_fget_iattr VC_CMD(INODE, 3, 0)
-+#define VCMD_fset_iattr VC_CMD(INODE, 4, 0)
-+
-+struct vcmd_ctx_iattr_v1 {
-+ const char __user *name;
-+ uint32_t tag;
-+ uint32_t flags;
-+ uint32_t mask;
-+};
-+
-+struct vcmd_ctx_fiattr_v0 {
-+ uint32_t tag;
-+ uint32_t flags;
-+ uint32_t mask;
-+};
++#endif /* _VSERVER_INODE_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/inode_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/inode_cmd.h
+--- linux-3.10.17/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/inode_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,36 @@
++#ifndef _VSERVER_INODE_CMD_H
++#define _VSERVER_INODE_CMD_H
+
++#include <uapi/vserver/inode_cmd.h>
+
-+#ifdef __KERNEL__
+
+
+#ifdef CONFIG_COMPAT
@@ -12448,27 +11415,17 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/inode_cmd.h linux-3.4.5
+
+#endif /* CONFIG_COMPAT */
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit.h
---- linux-3.4.57/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,71 @@
-+#ifndef _VX_LIMIT_H
-+#define _VX_LIMIT_H
++#endif /* _VSERVER_INODE_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/limit.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit.h
+--- linux-3.10.17/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,61 @@
++#ifndef _VSERVER_LIMIT_H
++#define _VSERVER_LIMIT_H
+
-+#define VLIMIT_NSOCK 16
-+#define VLIMIT_OPENFD 17
-+#define VLIMIT_ANON 18
-+#define VLIMIT_SHMEM 19
-+#define VLIMIT_SEMARY 20
-+#define VLIMIT_NSEMS 21
-+#define VLIMIT_DENTRY 22
-+#define VLIMIT_MAPPED 23
++#include <uapi/vserver/limit.h>
+
+
-+#ifdef __KERNEL__
-+
+#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
+
+/* keep in sync with CRLIM_INFINITY */
@@ -12523,52 +11480,16 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit.h linux-3.4.57-vs
+
+#define NUM_LIMITS 24
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_cmd.h
---- linux-3.4.57/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,71 @@
-+#ifndef _VX_LIMIT_CMD_H
-+#define _VX_LIMIT_CMD_H
++#endif /* _VSERVER_LIMIT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/limit_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit_cmd.h
+--- linux-3.10.17/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,35 @@
++#ifndef _VSERVER_LIMIT_CMD_H
++#define _VSERVER_LIMIT_CMD_H
+
++#include <uapi/vserver/limit_cmd.h>
+
-+/* rlimit vserver commands */
-+
-+#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0)
-+#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0)
-+#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0)
-+#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0)
-+#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0)
-+
-+struct vcmd_ctx_rlimit_v0 {
-+ uint32_t id;
-+ uint64_t minimum;
-+ uint64_t softlimit;
-+ uint64_t maximum;
-+};
-+
-+struct vcmd_ctx_rlimit_mask_v0 {
-+ uint32_t minimum;
-+ uint32_t softlimit;
-+ uint32_t maximum;
-+};
-+
-+#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0)
-+
-+struct vcmd_rlimit_stat_v0 {
-+ uint32_t id;
-+ uint32_t hits;
-+ uint64_t value;
-+ uint64_t minimum;
-+ uint64_t maximum;
-+};
-+
-+#define CRLIM_UNSET (0ULL)
-+#define CRLIM_INFINITY (~0ULL)
-+#define CRLIM_KEEP (~1ULL)
-+
-+#ifdef __KERNEL__
+
+#ifdef CONFIG_IA32_EMULATION
+
@@ -12598,14 +11519,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_cmd.h linux-3.4.5
+
+#endif /* CONFIG_IA32_EMULATION */
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_def.h
---- linux-3.4.57/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_def.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_LIMIT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/limit_def.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit_def.h
+--- linux-3.10.17/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit_def.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,47 @@
-+#ifndef _VX_LIMIT_DEF_H
-+#define _VX_LIMIT_DEF_H
++#ifndef _VSERVER_LIMIT_DEF_H
++#define _VSERVER_LIMIT_DEF_H
+
+#include <asm/atomic.h>
+#include <asm/resource.h>
@@ -12650,17 +11570,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_def.h linux-3.4.5
+
+#endif
+
-+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_int.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_int.h
---- linux-3.4.57/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_int.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,198 @@
-+#ifndef _VX_LIMIT_INT_H
-+#define _VX_LIMIT_INT_H
-+
-+#include "context.h"
-+
-+#ifdef __KERNEL__
++#endif /* _VSERVER_LIMIT_DEF_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/limit_int.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit_int.h
+--- linux-3.10.17/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/limit_int.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,193 @@
++#ifndef _VSERVER_LIMIT_INT_H
++#define _VSERVER_LIMIT_INT_H
+
+#define VXD_RCRES_COND(r) VXD_CBIT(cres, r)
+#define VXD_RLIMIT_COND(r) VXD_CBIT(limit, r)
@@ -12851,188 +11767,24 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_int.h linux-3.4.5
+}
+
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/monitor.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/monitor.h
---- linux-3.4.57/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/monitor.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,96 @@
-+#ifndef _VX_MONITOR_H
-+#define _VX_MONITOR_H
-+
-+#include <linux/types.h>
-+
-+enum {
-+ VXM_UNUSED = 0,
-+
-+ VXM_SYNC = 0x10,
-+
-+ VXM_UPDATE = 0x20,
-+ VXM_UPDATE_1,
-+ VXM_UPDATE_2,
-+
-+ VXM_RQINFO_1 = 0x24,
-+ VXM_RQINFO_2,
-+
-+ VXM_ACTIVATE = 0x40,
-+ VXM_DEACTIVATE,
-+ VXM_IDLE,
-+
-+ VXM_HOLD = 0x44,
-+ VXM_UNHOLD,
-+
-+ VXM_MIGRATE = 0x48,
-+ VXM_RESCHED,
-+
-+ /* all other bits are flags */
-+ VXM_SCHED = 0x80,
-+};
-+
-+struct _vxm_update_1 {
-+ uint32_t tokens_max;
-+ uint32_t fill_rate;
-+ uint32_t interval;
-+};
-+
-+struct _vxm_update_2 {
-+ uint32_t tokens_min;
-+ uint32_t fill_rate;
-+ uint32_t interval;
-+};
-+
-+struct _vxm_rqinfo_1 {
-+ uint16_t running;
-+ uint16_t onhold;
-+ uint16_t iowait;
-+ uint16_t uintr;
-+ uint32_t idle_tokens;
-+};
-+
-+struct _vxm_rqinfo_2 {
-+ uint32_t norm_time;
-+ uint32_t idle_time;
-+ uint32_t idle_skip;
-+};
-+
-+struct _vxm_sched {
-+ uint32_t tokens;
-+ uint32_t norm_time;
-+ uint32_t idle_time;
-+};
++#endif /* _VSERVER_LIMIT_INT_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/monitor.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/monitor.h
+--- linux-3.10.17/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/monitor.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,6 @@
++#ifndef _VSERVER_MONITOR_H
++#define _VSERVER_MONITOR_H
+
-+struct _vxm_task {
-+ uint16_t pid;
-+ uint16_t state;
-+};
++#include <uapi/vserver/monitor.h>
+
-+struct _vxm_event {
-+ uint32_t jif;
-+ union {
-+ uint32_t seq;
-+ uint32_t sec;
-+ };
-+ union {
-+ uint32_t tokens;
-+ uint32_t nsec;
-+ struct _vxm_task tsk;
-+ };
-+};
-+
-+struct _vx_mon_entry {
-+ uint16_t type;
-+ uint16_t xid;
-+ union {
-+ struct _vxm_event ev;
-+ struct _vxm_sched sd;
-+ struct _vxm_update_1 u1;
-+ struct _vxm_update_2 u2;
-+ struct _vxm_rqinfo_1 q1;
-+ struct _vxm_rqinfo_2 q2;
-+ };
-+};
-+
-+
-+#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/network.h
---- linux-3.4.57/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/network.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,148 @@
-+#ifndef _VX_NETWORK_H
-+#define _VX_NETWORK_H
-+
-+#include <linux/types.h>
-+
-+
-+#define MAX_N_CONTEXT 65535 /* Arbitrary limit */
-+
-+
-+/* network flags */
-+
-+#define NXF_INFO_PRIVATE 0x00000008
-+
-+#define NXF_SINGLE_IP 0x00000100
-+#define NXF_LBACK_REMAP 0x00000200
-+#define NXF_LBACK_ALLOW 0x00000400
-+
-+#define NXF_HIDE_NETIF 0x02000000
-+#define NXF_HIDE_LBACK 0x04000000
-+
-+#define NXF_STATE_SETUP (1ULL << 32)
-+#define NXF_STATE_ADMIN (1ULL << 34)
-+
-+#define NXF_SC_HELPER (1ULL << 36)
-+#define NXF_PERSISTENT (1ULL << 38)
-+
-+#define NXF_ONE_TIME (0x0005ULL << 32)
-+
-+
-+#define NXF_INIT_SET (__nxf_init_set())
-+
-+static inline uint64_t __nxf_init_set(void) {
-+ return NXF_STATE_ADMIN
-+#ifdef CONFIG_VSERVER_AUTO_LBACK
-+ | NXF_LBACK_REMAP
-+ | NXF_HIDE_LBACK
-+#endif
-+#ifdef CONFIG_VSERVER_AUTO_SINGLE
-+ | NXF_SINGLE_IP
-+#endif
-+ | NXF_HIDE_NETIF;
-+}
-+
-+
-+/* network caps */
-+
-+#define NXC_TUN_CREATE 0x00000001
-+
-+#define NXC_RAW_ICMP 0x00000100
-+
-+#define NXC_MULTICAST 0x00001000
-+
-+
-+/* address types */
-+
-+#define NXA_TYPE_IPV4 0x0001
-+#define NXA_TYPE_IPV6 0x0002
-+
-+#define NXA_TYPE_NONE 0x0000
-+#define NXA_TYPE_ANY 0x00FF
-+
-+#define NXA_TYPE_ADDR 0x0010
-+#define NXA_TYPE_MASK 0x0020
-+#define NXA_TYPE_RANGE 0x0040
-+
-+#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
-+
-+#define NXA_MOD_BCAST 0x0100
-+#define NXA_MOD_LBACK 0x0200
-+
-+#define NXA_LOOPBACK 0x1000
-+
-+#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
-+#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK)
++#endif /* _VSERVER_MONITOR_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/network.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/network.h
+--- linux-3.10.17/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/network.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,76 @@
++#ifndef _VSERVER_NETWORK_H
++#define _VSERVER_NETWORK_H
+
-+#ifdef __KERNEL__
+
+#include <linux/list.h>
+#include <linux/spinlock.h>
@@ -13040,6 +11792,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-
+#include <linux/in.h>
+#include <linux/in6.h>
+#include <asm/atomic.h>
++#include <uapi/vserver/network.h>
+
+struct nx_addr_v4 {
+ struct nx_addr_v4 *next;
@@ -13060,7 +11813,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-
+
+struct nx_info {
+ struct hlist_node nx_hlist; /* linked list of nxinfos */
-+ nid_t nx_id; /* vnet id */
++ vnid_t nx_id; /* vnet id */
+ atomic_t nx_usecnt; /* usage count */
+ atomic_t nx_tasks; /* tasks count */
+ int nx_state; /* context state */
@@ -13068,6 +11821,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-
+ uint64_t nx_flags; /* network flag word */
+ uint64_t nx_ncaps; /* network capabilities */
+
++ spinlock_t addr_lock; /* protect address changes */
+ struct in_addr v4_lback; /* Loopback address */
+ struct in_addr v4_bcast; /* Broadcast address */
+ struct nx_addr_v4 v4; /* First/Single ipv4 address */
@@ -13087,7 +11841,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-
+extern struct nx_info *lookup_nx_info(int);
+
+extern int get_nid_list(int, unsigned int *, int);
-+extern int nid_is_hashed(nid_t);
++extern int nid_is_hashed(vnid_t);
+
+extern int nx_migrate_task(struct task_struct *, struct nx_info *);
+
@@ -13103,119 +11857,20 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-
+#define NX_IPV6(n) (0)
+#endif
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/network_cmd.h
---- linux-3.4.57/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/network_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,164 @@
-+#ifndef _VX_NETWORK_CMD_H
-+#define _VX_NETWORK_CMD_H
-+
++#endif /* _VSERVER_NETWORK_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/network_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/network_cmd.h
+--- linux-3.10.17/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/network_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,37 @@
++#ifndef _VSERVER_NETWORK_CMD_H
++#define _VSERVER_NETWORK_CMD_H
+
-+/* vinfo commands */
++#include <uapi/vserver/network_cmd.h>
+
-+#define VCMD_task_nid VC_CMD(VINFO, 2, 0)
-+
-+#ifdef __KERNEL__
+extern int vc_task_nid(uint32_t);
+
-+#endif /* __KERNEL__ */
-+
-+#define VCMD_nx_info VC_CMD(VINFO, 6, 0)
-+
-+struct vcmd_nx_info_v0 {
-+ uint32_t nid;
-+ /* more to come */
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_nx_info(struct nx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+#include <linux/in.h>
-+#include <linux/in6.h>
-+
-+#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0)
-+#define VCMD_net_create VC_CMD(VNET, 1, 1)
-+
-+struct vcmd_net_create {
-+ uint64_t flagword;
-+};
-+
-+#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0)
-+
-+#define VCMD_net_add VC_CMD(NETALT, 1, 0)
-+#define VCMD_net_remove VC_CMD(NETALT, 2, 0)
-+
-+struct vcmd_net_addr_v0 {
-+ uint16_t type;
-+ uint16_t count;
-+ struct in_addr ip[4];
-+ struct in_addr mask[4];
-+};
-+
-+#define VCMD_net_add_ipv4_v1 VC_CMD(NETALT, 1, 1)
-+#define VCMD_net_rem_ipv4_v1 VC_CMD(NETALT, 2, 1)
-+
-+struct vcmd_net_addr_ipv4_v1 {
-+ uint16_t type;
-+ uint16_t flags;
-+ struct in_addr ip;
-+ struct in_addr mask;
-+};
-+
-+#define VCMD_net_add_ipv4 VC_CMD(NETALT, 1, 2)
-+#define VCMD_net_rem_ipv4 VC_CMD(NETALT, 2, 2)
-+
-+struct vcmd_net_addr_ipv4_v2 {
-+ uint16_t type;
-+ uint16_t flags;
-+ struct in_addr ip;
-+ struct in_addr ip2;
-+ struct in_addr mask;
-+};
-+
-+#define VCMD_net_add_ipv6 VC_CMD(NETALT, 3, 1)
-+#define VCMD_net_remove_ipv6 VC_CMD(NETALT, 4, 1)
-+
-+struct vcmd_net_addr_ipv6_v1 {
-+ uint16_t type;
-+ uint16_t flags;
-+ uint32_t prefix;
-+ struct in6_addr ip;
-+ struct in6_addr mask;
-+};
-+
-+#define VCMD_add_match_ipv4 VC_CMD(NETALT, 5, 0)
-+#define VCMD_get_match_ipv4 VC_CMD(NETALT, 6, 0)
-+
-+struct vcmd_match_ipv4_v0 {
-+ uint16_t type;
-+ uint16_t flags;
-+ uint16_t parent;
-+ uint16_t prefix;
-+ struct in_addr ip;
-+ struct in_addr ip2;
-+ struct in_addr mask;
-+};
-+
-+#define VCMD_add_match_ipv6 VC_CMD(NETALT, 7, 0)
-+#define VCMD_get_match_ipv6 VC_CMD(NETALT, 8, 0)
-+
-+struct vcmd_match_ipv6_v0 {
-+ uint16_t type;
-+ uint16_t flags;
-+ uint16_t parent;
-+ uint16_t prefix;
-+ struct in6_addr ip;
-+ struct in6_addr ip2;
-+ struct in6_addr mask;
-+};
-+
-+
-+#ifdef __KERNEL__
+extern int vc_net_create(uint32_t, void __user *);
+extern int vc_net_migrate(struct nx_info *, void __user *);
+
@@ -13237,48 +11892,19 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network_cmd.h linux-3.4
+extern int vc_add_match_ipv6(struct nx_info *, void __user *);
+extern int vc_get_match_ipv6(struct nx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* flag commands */
-+
-+#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0)
-+#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0)
-+
-+struct vcmd_net_flags_v0 {
-+ uint64_t flagword;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_nflags(struct nx_info *, void __user *);
+extern int vc_set_nflags(struct nx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+
-+/* network caps commands */
-+
-+#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0)
-+#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0)
-+
-+struct vcmd_net_caps_v0 {
-+ uint64_t ncaps;
-+ uint64_t cmask;
-+};
-+
-+#ifdef __KERNEL__
+extern int vc_get_ncaps(struct nx_info *, void __user *);
+extern int vc_set_ncaps(struct nx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/percpu.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/percpu.h
---- linux-3.4.57/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/percpu.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_CONTEXT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/percpu.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/percpu.h
+--- linux-3.10.17/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/percpu.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,14 @@
-+#ifndef _VX_PERCPU_H
-+#define _VX_PERCPU_H
++#ifndef _VSERVER_PERCPU_H
++#define _VSERVER_PERCPU_H
+
+#include "cvirt_def.h"
+#include "sched_def.h"
@@ -13290,10 +11916,10 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/percpu.h linux-3.4.57-v
+
+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
+
-+#endif /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/pid.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/pid.h
---- linux-3.4.57/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/pid.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_PERCPU_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/pid.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/pid.h
+--- linux-3.10.17/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/pid.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,51 @@
+#ifndef _VSERVER_PID_H
+#define _VSERVER_PID_H
@@ -13346,12 +11972,12 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/pid.h linux-3.4.57-vs2.
+}
+
+#endif
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched.h
---- linux-3.4.57/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/sched.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/sched.h
+--- linux-3.10.17/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/sched.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,23 @@
-+#ifndef _VX_SCHED_H
-+#define _VX_SCHED_H
++#ifndef _VSERVER_SCHED_H
++#define _VSERVER_SCHED_H
+
+
+#ifdef __KERNEL__
@@ -13370,40 +11996,30 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched.h linux-3.4.57-vs
+ struct _vx_sched_pc *sched_pc);
+
+#endif /* __KERNEL__ */
-+#else /* _VX_SCHED_H */
++#else /* _VSERVER_SCHED_H */
+#warning duplicate inclusion
-+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_cmd.h
---- linux-3.4.57/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,21 @@
-+#ifndef _VX_SCHED_CMD_H
-+#define _VX_SCHED_CMD_H
++#endif /* _VSERVER_SCHED_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/sched_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/sched_cmd.h
+--- linux-3.10.17/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/sched_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,11 @@
++#ifndef _VSERVER_SCHED_CMD_H
++#define _VSERVER_SCHED_CMD_H
+
+
-+struct vcmd_prio_bias {
-+ int32_t cpu_id;
-+ int32_t prio_bias;
-+};
-+
-+#define VCMD_set_prio_bias VC_CMD(SCHED, 4, 0)
-+#define VCMD_get_prio_bias VC_CMD(SCHED, 5, 0)
-+
-+#ifdef __KERNEL__
-+
+#include <linux/compiler.h>
++#include <uapi/vserver/sched_cmd.h>
+
+extern int vc_set_prio_bias(struct vx_info *, void __user *);
+extern int vc_get_prio_bias(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_def.h
---- linux-3.4.57/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_def.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_SCHED_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/sched_def.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/sched_def.h
+--- linux-3.10.17/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/sched_def.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,38 @@
-+#ifndef _VX_SCHED_DEF_H
-+#define _VX_SCHED_DEF_H
++#ifndef _VSERVER_SCHED_DEF_H
++#define _VSERVER_SCHED_DEF_H
+
+#include <linux/spinlock.h>
+#include <linux/jiffies.h>
@@ -13439,13 +12055,13 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched_def.h linux-3.4.5
+
+#endif
+
-+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/signal.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal.h
---- linux-3.4.57/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_SCHED_DEF_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/signal.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/signal.h
+--- linux-3.10.17/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/signal.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,14 @@
-+#ifndef _VX_SIGNAL_H
-+#define _VX_SIGNAL_H
++#ifndef _VSERVER_SIGNAL_H
++#define _VSERVER_SIGNAL_H
+
+
+#ifdef __KERNEL__
@@ -13455,62 +12071,33 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/signal.h linux-3.4.57-v
+int vx_info_kill(struct vx_info *, int, int);
+
+#endif /* __KERNEL__ */
-+#else /* _VX_SIGNAL_H */
++#else /* _VSERVER_SIGNAL_H */
+#warning duplicate inclusion
-+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/signal_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal_cmd.h
---- linux-3.4.57/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,43 @@
-+#ifndef _VX_SIGNAL_CMD_H
-+#define _VX_SIGNAL_CMD_H
-+
-+
-+/* signalling vserver commands */
-+
-+#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0)
-+#define VCMD_wait_exit VC_CMD(EVENT, 99, 0)
-+
-+struct vcmd_ctx_kill_v0 {
-+ int32_t pid;
-+ int32_t sig;
-+};
++#endif /* _VSERVER_SIGNAL_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/signal_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/signal_cmd.h
+--- linux-3.10.17/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/signal_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,14 @@
++#ifndef _VSERVER_SIGNAL_CMD_H
++#define _VSERVER_SIGNAL_CMD_H
+
-+struct vcmd_wait_exit_v0 {
-+ int32_t reboot_cmd;
-+ int32_t exit_code;
-+};
++#include <uapi/vserver/signal_cmd.h>
+
-+#ifdef __KERNEL__
+
+extern int vc_ctx_kill(struct vx_info *, void __user *);
+extern int vc_wait_exit(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+
-+/* process alteration commands */
-+
-+#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0)
-+#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0)
-+
-+struct vcmd_pflags_v0 {
-+ uint32_t flagword;
-+ uint32_t mask;
-+};
-+
-+#ifdef __KERNEL__
+
+extern int vc_get_pflags(uint32_t pid, void __user *);
+extern int vc_set_pflags(uint32_t pid, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/space.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/space.h
---- linux-3.4.57/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/space.h 2012-05-21 16:15:05.000000000 +0000
++#endif /* _VSERVER_SIGNAL_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/space.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/space.h
+--- linux-3.10.17/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/space.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,12 @@
-+#ifndef _VX_SPACE_H
-+#define _VX_SPACE_H
++#ifndef _VSERVER_SPACE_H
++#define _VSERVER_SPACE_H
+
+#include <linux/types.h>
+
@@ -13518,42 +12105,18 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/space.h linux-3.4.57-vs
+
+int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
+
-+#else /* _VX_SPACE_H */
++#else /* _VSERVER_SPACE_H */
+#warning duplicate inclusion
-+#endif /* _VX_SPACE_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/space_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/space_cmd.h
---- linux-3.4.57/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/space_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,38 @@
-+#ifndef _VX_SPACE_CMD_H
-+#define _VX_SPACE_CMD_H
-+
-+
-+#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0)
-+#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1)
-+#define VCMD_enter_space VC_CMD(PROCALT, 1, 2)
++#endif /* _VSERVER_SPACE_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/space_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/space_cmd.h
+--- linux-3.10.17/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/space_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,13 @@
++#ifndef _VSERVER_SPACE_CMD_H
++#define _VSERVER_SPACE_CMD_H
+
-+#define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0)
-+#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1)
-+#define VCMD_set_space VC_CMD(PROCALT, 3, 2)
++#include <uapi/vserver/space_cmd.h>
+
-+#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
-+
-+#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1)
-+#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
-+
-+
-+struct vcmd_space_mask_v1 {
-+ uint64_t mask;
-+};
-+
-+struct vcmd_space_mask_v2 {
-+ uint64_t mask;
-+ uint32_t index;
-+};
-+
-+
-+#ifdef __KERNEL__
+
+extern int vc_enter_space_v1(struct vx_info *, void __user *);
+extern int vc_set_space_v1(struct vx_info *, void __user *);
@@ -13561,118 +12124,28 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/space_cmd.h linux-3.4.5
+extern int vc_set_space(struct vx_info *, void __user *);
+extern int vc_get_space_mask(void __user *, int);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/switch.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/switch.h
---- linux-3.4.57/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/switch.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,98 @@
-+#ifndef _VX_SWITCH_H
-+#define _VX_SWITCH_H
-+
-+#include <linux/types.h>
-+
-+
-+#define VC_CATEGORY(c) (((c) >> 24) & 0x3F)
-+#define VC_COMMAND(c) (((c) >> 16) & 0xFF)
-+#define VC_VERSION(c) ((c) & 0xFFF)
-+
-+#define VC_CMD(c, i, v) ((((VC_CAT_ ## c) & 0x3F) << 24) \
-+ | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
-+
-+/*
-+
-+ Syscall Matrix V2.8
-+
-+ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
-+ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | |
-+ |INFO |SETUP | |MOVE | | | | | |
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICE | |
-+ HOST | 00| 01| 02| 03| 04| 05| | 06| 07|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | |
-+ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ MEMORY | | | | |MEMCTRL| | |SWAP | |
-+ | 16| 17| 18| 19| 20| 21| | 22| 23|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | |
-+ | 24| 25| 26| 27| 28| 29| | 30| 31|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ DISK | | | |TAGMIG |DLIMIT | | |INODE | |
-+ VFS | 32| 33| 34| 35| 36| 37| | 38| 39|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ OTHER |VSTAT | | | | | | |VINFO | |
-+ | 40| 41| 42| 43| 44| 45| | 46| 47|
-+ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
-+ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | |
-+ | 48| 49| 50| 51| 52| 53| | 54| 55|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT |
-+ | 56| 57| 58| 59| 60|TEST 61| | 62| 63|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+
-+*/
-+
-+#define VC_CAT_VERSION 0
-+
-+#define VC_CAT_VSETUP 1
-+#define VC_CAT_VHOST 2
-+
-+#define VC_CAT_DEVICE 6
-+
-+#define VC_CAT_VPROC 9
-+#define VC_CAT_PROCALT 10
-+#define VC_CAT_PROCMIG 11
-+#define VC_CAT_PROCTRL 12
-+
-+#define VC_CAT_SCHED 14
-+#define VC_CAT_MEMCTRL 20
-+
-+#define VC_CAT_VNET 25
-+#define VC_CAT_NETALT 26
-+#define VC_CAT_NETMIG 27
-+#define VC_CAT_NETCTRL 28
-+
-+#define VC_CAT_TAGMIG 35
-+#define VC_CAT_DLIMIT 36
-+#define VC_CAT_INODE 38
-+
-+#define VC_CAT_VSTAT 40
-+#define VC_CAT_VINFO 46
-+#define VC_CAT_EVENT 48
-+
-+#define VC_CAT_FLAGS 52
-+#define VC_CAT_VSPACE 54
-+#define VC_CAT_DEBUG 56
-+#define VC_CAT_RLIMIT 60
-+
-+#define VC_CAT_SYSTEST 61
-+#define VC_CAT_COMPAT 63
-+
-+/* query version */
-+
-+#define VCMD_get_version VC_CMD(VERSION, 0, 0)
-+#define VCMD_get_vci VC_CMD(VERSION, 1, 0)
-+
++#endif /* _VSERVER_SPACE_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/switch.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/switch.h
+--- linux-3.10.17/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/switch.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,8 @@
++#ifndef _VSERVER_SWITCH_H
++#define _VSERVER_SWITCH_H
+
-+#ifdef __KERNEL__
+
+#include <linux/errno.h>
++#include <uapi/vserver/switch.h>
+
-+#endif /* __KERNEL__ */
-+
-+#endif /* _VX_SWITCH_H */
-+
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag.h
---- linux-3.4.57/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,143 @@
++#endif /* _VSERVER_SWITCH_H */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/tag.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/tag.h
+--- linux-3.10.17/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/tag.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,160 @@
+#ifndef _DX_TAG_H
+#define _DX_TAG_H
+
+#include <linux/types.h>
++#include <linux/uidgid.h>
+
+
+#define DX_TAG(in) (IS_TAGGED(in))
@@ -13771,11 +12244,27 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag.h linux-3.4.57-vs2.
+#define TAGINO_TAG(cond, tag) ((cond) ? (tag) : 0)
+#endif
+
++#define TAGINO_KUID(cond, kuid, ktag) \
++ KUIDT_INIT(TAGINO_UID(cond, __kuid_val(kuid), __ktag_val(ktag)))
++#define TAGINO_KGID(cond, kgid, ktag) \
++ KGIDT_INIT(TAGINO_GID(cond, __kgid_val(kgid), __ktag_val(ktag)))
++#define TAGINO_KTAG(cond, ktag) \
++ KTAGT_INIT(TAGINO_TAG(cond, __ktag_val(ktag)))
++
++
+#define INOTAG_UID(cond, uid, gid) \
+ ((cond) ? ((uid) & MAX_UID) : (uid))
+#define INOTAG_GID(cond, uid, gid) \
+ ((cond) ? ((gid) & MAX_GID) : (gid))
+
++#define INOTAG_KUID(cond, kuid, kgid) \
++ KUIDT_INIT(INOTAG_UID(cond, __kuid_val(kuid), __kgid_val(kgid)))
++#define INOTAG_KGID(cond, kuid, kgid) \
++ KGIDT_INIT(INOTAG_GID(cond, __kuid_val(kuid), __kgid_val(kgid)))
++#define INOTAG_KTAG(cond, kuid, kgid, ktag) \
++ KTAGT_INIT(INOTAG_TAG(cond, \
++ __kuid_val(kuid), __kgid_val(kgid), __ktag_val(ktag)))
++
+
+static inline uid_t dx_map_uid(uid_t uid)
+{
@@ -13798,7 +12287,7 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag.h linux-3.4.57-vs2.
+
+#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
+
-+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
+ unsigned long *flags);
+
+#ifdef CONFIG_PROPAGATE
@@ -13812,37 +12301,25 @@ diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag.h linux-3.4.57-vs2.
+#endif
+
+#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag_cmd.h
---- linux-3.4.57/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag_cmd.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,22 @@
-+#ifndef _VX_TAG_CMD_H
-+#define _VX_TAG_CMD_H
-+
-+
-+/* vinfo commands */
+diff -NurpP --minimal linux-3.10.17/include/linux/vserver/tag_cmd.h linux-3.10.17-vs2.3.6.6/include/linux/vserver/tag_cmd.h
+--- linux-3.10.17/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/linux/vserver/tag_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,10 @@
++#ifndef _VSERVER_TAG_CMD_H
++#define _VSERVER_TAG_CMD_H
+
-+#define VCMD_task_tag VC_CMD(VINFO, 3, 0)
++#include <uapi/vserver/tag_cmd.h>
+
-+#ifdef __KERNEL__
+extern int vc_task_tag(uint32_t);
+
-+#endif /* __KERNEL__ */
-+
-+/* context commands */
-+
-+#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0)
-+
-+#ifdef __KERNEL__
+extern int vc_tag_migrate(uint32_t);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-3.4.57/include/net/addrconf.h linux-3.4.57-vs2.3.3.9/include/net/addrconf.h
---- linux-3.4.57/include/net/addrconf.h 2013-08-13 14:13:36.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/net/addrconf.h 2013-08-13 17:08:10.000000000 +0000
-@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
- struct net_device *dev,
++#endif /* _VSERVER_TAG_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/net/addrconf.h linux-3.10.17-vs2.3.6.6/include/net/addrconf.h
+--- linux-3.10.17/include/net/addrconf.h 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/net/addrconf.h 2013-10-26 18:03:17.000000000 +0000
+@@ -89,7 +89,8 @@ extern int ipv6_dev_get_saddr(struct n
+ const struct net_device *dev,
const struct in6_addr *daddr,
unsigned int srcprefs,
- struct in6_addr *saddr);
@@ -13851,9 +12328,9 @@ diff -NurpP --minimal linux-3.4.57/include/net/addrconf.h linux-3.4.57-vs2.3.3.9
extern int __ipv6_get_lladdr(struct inet6_dev *idev,
struct in6_addr *addr,
unsigned char banned_flags);
-diff -NurpP --minimal linux-3.4.57/include/net/af_unix.h linux-3.4.57-vs2.3.3.9/include/net/af_unix.h
---- linux-3.4.57/include/net/af_unix.h 2012-05-21 16:07:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/net/af_unix.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/include/net/af_unix.h linux-3.10.17-vs2.3.6.6/include/net/af_unix.h
+--- linux-3.10.17/include/net/af_unix.h 2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/net/af_unix.h 2013-08-22 20:30:00.000000000 +0000
@@ -4,6 +4,7 @@
#include <linux/socket.h>
#include <linux/un.h>
@@ -13862,24 +12339,24 @@ diff -NurpP --minimal linux-3.4.57/include/net/af_unix.h linux-3.4.57-vs2.3.3.9/
#include <net/sock.h>
extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.4.57/include/net/inet_timewait_sock.h linux-3.4.57-vs2.3.3.9/include/net/inet_timewait_sock.h
---- linux-3.4.57/include/net/inet_timewait_sock.h 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/net/inet_timewait_sock.h 2012-05-21 16:15:05.000000000 +0000
-@@ -112,6 +112,10 @@ struct inet_timewait_sock {
- #define tw_net __tw_common.skc_net
- #define tw_daddr __tw_common.skc_daddr
- #define tw_rcv_saddr __tw_common.skc_rcv_saddr
+diff -NurpP --minimal linux-3.10.17/include/net/inet_timewait_sock.h linux-3.10.17-vs2.3.6.6/include/net/inet_timewait_sock.h
+--- linux-3.10.17/include/net/inet_timewait_sock.h 2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/net/inet_timewait_sock.h 2013-08-22 20:30:00.000000000 +0000
+@@ -116,6 +116,10 @@ struct inet_timewait_sock {
+ #define tw_dport __tw_common.skc_dport
+ #define tw_num __tw_common.skc_num
+ #define tw_portpair __tw_common.skc_portpair
+#define tw_xid __tw_common.skc_xid
+#define tw_vx_info __tw_common.skc_vx_info
+#define tw_nid __tw_common.skc_nid
+#define tw_nx_info __tw_common.skc_nx_info
+
int tw_timeout;
volatile unsigned char tw_substate;
- unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-3.4.57/include/net/ip6_route.h linux-3.4.57-vs2.3.3.9/include/net/ip6_route.h
---- linux-3.4.57/include/net/ip6_route.h 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/net/ip6_route.h 2012-05-21 16:15:05.000000000 +0000
-@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
+diff -NurpP --minimal linux-3.10.17/include/net/ip6_route.h linux-3.10.17-vs2.3.6.6/include/net/ip6_route.h
+--- linux-3.10.17/include/net/ip6_route.h 2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/net/ip6_route.h 2013-08-22 20:30:00.000000000 +0000
+@@ -95,7 +95,8 @@ extern int ip6_route_get_saddr(struct
struct rt6_info *rt,
const struct in6_addr *daddr,
unsigned int prefs,
@@ -13889,11 +12366,11 @@ diff -NurpP --minimal linux-3.4.57/include/net/ip6_route.h linux-3.4.57-vs2.3.3.
extern struct rt6_info *rt6_lookup(struct net *net,
const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.4.57/include/net/route.h linux-3.4.57-vs2.3.3.9/include/net/route.h
---- linux-3.4.57/include/net/route.h 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/net/route.h 2012-05-21 16:15:05.000000000 +0000
-@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
- dst_release(&rt->dst);
+diff -NurpP --minimal linux-3.10.17/include/net/route.h linux-3.10.17-vs2.3.6.6/include/net/route.h
+--- linux-3.10.17/include/net/route.h 2013-02-19 13:58:52.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/net/route.h 2013-08-22 20:30:00.000000000 +0000
+@@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
+ dst_release(&rt->dst);
}
+#include <linux/vs_base.h>
@@ -13902,7 +12379,7 @@ diff -NurpP --minimal linux-3.4.57/include/net/route.h linux-3.4.57-vs2.3.3.9/in
#define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3)
extern const __u8 ip_tos2prio[16];
-@@ -253,6 +256,9 @@ static inline void ip_route_connect_init
+@@ -256,6 +259,9 @@ static inline void ip_route_connect_init
protocol, flow_flags, dst, src, dport, sport);
}
@@ -13912,7 +12389,7 @@ diff -NurpP --minimal linux-3.4.57/include/net/route.h linux-3.4.57-vs2.3.3.9/in
static inline struct rtable *ip_route_connect(struct flowi4 *fl4,
__be32 dst, __be32 src, u32 tos,
int oif, u8 protocol,
-@@ -261,11 +267,25 @@ static inline struct rtable *ip_route_co
+@@ -264,11 +270,25 @@ static inline struct rtable *ip_route_co
{
struct net *net = sock_net(sk);
struct rtable *rt;
@@ -13939,21 +12416,21 @@ diff -NurpP --minimal linux-3.4.57/include/net/route.h linux-3.4.57-vs2.3.3.9/in
rt = __ip_route_output_key(net, fl4);
if (IS_ERR(rt))
return rt;
-diff -NurpP --minimal linux-3.4.57/include/net/sock.h linux-3.4.57-vs2.3.3.9/include/net/sock.h
---- linux-3.4.57/include/net/sock.h 2013-08-13 14:13:36.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/include/net/sock.h 2013-07-14 13:38:35.000000000 +0000
-@@ -170,6 +170,10 @@ struct sock_common {
+diff -NurpP --minimal linux-3.10.17/include/net/sock.h linux-3.10.17-vs2.3.6.6/include/net/sock.h
+--- linux-3.10.17/include/net/sock.h 2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/net/sock.h 2013-08-22 20:30:00.000000000 +0000
+@@ -191,6 +191,10 @@ struct sock_common {
#ifdef CONFIG_NET_NS
struct net *skc_net;
#endif
-+ xid_t skc_xid;
++ vxid_t skc_xid;
+ struct vx_info *skc_vx_info;
-+ nid_t skc_nid;
++ vnid_t skc_nid;
+ struct nx_info *skc_nx_info;
/*
* fields between dontcopy_begin/dontcopy_end
* are not copied in sock_copy()
-@@ -282,6 +286,10 @@ struct sock {
+@@ -304,6 +308,10 @@ struct sock {
#define sk_bind_node __sk_common.skc_bind_node
#define sk_prot __sk_common.skc_prot
#define sk_net __sk_common.skc_net
@@ -13964,10 +12441,1200 @@ diff -NurpP --minimal linux-3.4.57/include/net/sock.h linux-3.4.57-vs2.3.3.9/inc
socket_lock_t sk_lock;
struct sk_buff_head sk_receive_queue;
/*
-diff -NurpP --minimal linux-3.4.57/init/Kconfig linux-3.4.57-vs2.3.3.9/init/Kconfig
---- linux-3.4.57/init/Kconfig 2012-05-21 16:07:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/init/Kconfig 2012-05-21 16:15:05.000000000 +0000
-@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
+diff -NurpP --minimal linux-3.10.17/include/uapi/Kbuild linux-3.10.17-vs2.3.6.6/include/uapi/Kbuild
+--- linux-3.10.17/include/uapi/Kbuild 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/Kbuild 2013-08-22 20:30:00.000000000 +0000
+@@ -12,3 +12,4 @@ header-y += video/
+ header-y += drm/
+ header-y += xen/
+ header-y += scsi/
++header-y += vserver/
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/capability.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/capability.h
+--- linux-3.10.17/include/uapi/linux/capability.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/capability.h 2013-08-22 20:30:00.000000000 +0000
+@@ -259,6 +259,7 @@ struct vfs_cap_data {
+ arbitrary SCSI commands */
+ /* Allow setting encryption key on loopback filesystem */
+ /* Allow setting zone reclaim policy */
++/* Allow the selection of a security context */
+
+ #define CAP_SYS_ADMIN 21
+
+@@ -345,7 +346,12 @@ struct vfs_cap_data {
+
+ #define CAP_LAST_CAP CAP_BLOCK_SUSPEND
+
+-#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
++/* Allow context manipulations */
++/* Allow changing context info on files */
++
++#define CAP_CONTEXT 63
++
++#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT))
+
+ /*
+ * Bit location of each capability (used by user-space library and kernel)
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/fs.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/fs.h
+--- linux-3.10.17/include/uapi/linux/fs.h 2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/fs.h 2013-08-22 20:30:00.000000000 +0000
+@@ -86,6 +86,9 @@ struct inodes_stat_t {
+ #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
+ #define MS_I_VERSION (1<<23) /* Update inode I_version field */
+ #define MS_STRICTATIME (1<<24) /* Always perform atime updates */
++#define MS_TAGGED (1<<8) /* use generic inode tagging */
++#define MS_NOTAGCHECK (1<<9) /* don't check tags */
++#define MS_TAGID (1<<25) /* use specific tag for this mount */
+
+ /* These sb flags are internal to the kernel */
+ #define MS_NOSEC (1<<28)
+@@ -191,11 +194,14 @@ struct inodes_stat_t {
+ #define FS_EXTENT_FL 0x00080000 /* Extents */
+ #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */
+ #define FS_NOCOW_FL 0x00800000 /* Do not cow file */
++#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
+ #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */
+
+-#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */
+-#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */
++#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */
++#define FS_COW_FL 0x20000000 /* Copy on Write marker */
+
++#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */
++#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */
+
+ #define SYNC_FILE_RANGE_WAIT_BEFORE 1
+ #define SYNC_FILE_RANGE_WRITE 2
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/gfs2_ondisk.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/gfs2_ondisk.h
+--- linux-3.10.17/include/uapi/linux/gfs2_ondisk.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/gfs2_ondisk.h 2013-08-22 20:30:00.000000000 +0000
+@@ -225,6 +225,9 @@ enum {
+ gfs2fl_Sync = 8,
+ gfs2fl_System = 9,
+ gfs2fl_TopLevel = 10,
++ gfs2fl_IXUnlink = 16,
++ gfs2fl_Barrier = 17,
++ gfs2fl_Cow = 18,
+ gfs2fl_TruncInProg = 29,
+ gfs2fl_InheritDirectio = 30,
+ gfs2fl_InheritJdata = 31,
+@@ -242,6 +245,9 @@ enum {
+ #define GFS2_DIF_SYNC 0x00000100
+ #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */
+ #define GFS2_DIF_TOPDIR 0x00000400 /* New in gfs2 */
++#define GFS2_DIF_IXUNLINK 0x00010000
++#define GFS2_DIF_BARRIER 0x00020000
++#define GFS2_DIF_COW 0x00040000
+ #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
+ #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 /* only in gfs1 */
+ #define GFS2_DIF_INHERIT_JDATA 0x80000000
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/if_tun.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/if_tun.h
+--- linux-3.10.17/include/uapi/linux/if_tun.h 2013-02-19 13:58:55.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/if_tun.h 2013-08-22 20:30:00.000000000 +0000
+@@ -56,6 +56,7 @@
+ #define TUNGETVNETHDRSZ _IOR('T', 215, int)
+ #define TUNSETVNETHDRSZ _IOW('T', 216, int)
+ #define TUNSETQUEUE _IOW('T', 217, int)
++#define TUNSETNID _IOW('T', 218, int)
+
+ /* TUNSETIFF ifr flags */
+ #define IFF_TUN 0x0001
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/major.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/major.h
+--- linux-3.10.17/include/uapi/linux/major.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/major.h 2013-08-22 20:30:00.000000000 +0000
+@@ -15,6 +15,7 @@
+ #define HD_MAJOR IDE0_MAJOR
+ #define PTY_SLAVE_MAJOR 3
+ #define TTY_MAJOR 4
++#define VROOT_MAJOR 4
+ #define TTYAUX_MAJOR 5
+ #define LP_MAJOR 6
+ #define VCS_MAJOR 7
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/nfs_mount.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/nfs_mount.h
+--- linux-3.10.17/include/uapi/linux/nfs_mount.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/nfs_mount.h 2013-08-22 20:30:00.000000000 +0000
+@@ -63,7 +63,8 @@ struct nfs_mount_data {
+ #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
+ #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
+ #define NFS_MOUNT_UNSHARED 0x8000 /* 5 */
+-#define NFS_MOUNT_FLAGMASK 0xFFFF
++#define NFS_MOUNT_TAGGED 0x10000 /* context tagging */
++#define NFS_MOUNT_FLAGMASK 0x1FFFF
+
+ /* The following are for internal use only */
+ #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/reboot.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/reboot.h
+--- linux-3.10.17/include/uapi/linux/reboot.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/reboot.h 2013-08-22 20:30:00.000000000 +0000
+@@ -33,7 +33,7 @@
+ #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
+ #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
+ #define LINUX_REBOOT_CMD_KEXEC 0x45584543
+-
++#define LINUX_REBOOT_CMD_OOM 0xDEADBEEF
+
+
+ #endif /* _UAPI_LINUX_REBOOT_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/linux/sysctl.h linux-3.10.17-vs2.3.6.6/include/uapi/linux/sysctl.h
+--- linux-3.10.17/include/uapi/linux/sysctl.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/linux/sysctl.h 2013-08-22 20:30:00.000000000 +0000
+@@ -60,6 +60,7 @@ enum
+ CTL_ABI=9, /* Binary emulation */
+ CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
+ CTL_ARLAN=254, /* arlan wireless driver */
++ CTL_VSERVER=4242, /* Linux-VServer debug */
+ CTL_S390DBF=5677, /* s390 debug */
+ CTL_SUNRPC=7249, /* sunrpc debug */
+ CTL_PM=9899, /* frv power management */
+@@ -94,6 +95,7 @@ enum
+
+ KERN_PANIC=15, /* int: panic timeout */
+ KERN_REALROOTDEV=16, /* real root device to mount after initrd */
++ KERN_VSHELPER=17, /* string: path to vshelper policy agent */
+
+ KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
+ KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/Kbuild linux-3.10.17-vs2.3.6.6/include/uapi/vserver/Kbuild
+--- linux-3.10.17/include/uapi/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/Kbuild 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,9 @@
++
++header-y += context_cmd.h network_cmd.h space_cmd.h \
++ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
++ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
++ debug_cmd.h device_cmd.h
++
++header-y += switch.h context.h network.h monitor.h \
++ limit.h inode.h device.h
++
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/cacct_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/cacct_cmd.h
+--- linux-3.10.17/include/uapi/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/cacct_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,15 @@
++#ifndef _UAPI_VS_CACCT_CMD_H
++#define _UAPI_VS_CACCT_CMD_H
++
++
++/* virtual host info name commands */
++
++#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0)
++
++struct vcmd_sock_stat_v0 {
++ uint32_t field;
++ uint32_t count[3];
++ uint64_t total[3];
++};
++
++#endif /* _UAPI_VS_CACCT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/context.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/context.h
+--- linux-3.10.17/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/context.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,81 @@
++#ifndef _UAPI_VS_CONTEXT_H
++#define _UAPI_VS_CONTEXT_H
++
++#include <linux/types.h>
++#include <linux/capability.h>
++
++
++/* context flags */
++
++#define VXF_INFO_SCHED 0x00000002
++#define VXF_INFO_NPROC 0x00000004
++#define VXF_INFO_PRIVATE 0x00000008
++
++#define VXF_INFO_INIT 0x00000010
++#define VXF_INFO_HIDE 0x00000020
++#define VXF_INFO_ULIMIT 0x00000040
++#define VXF_INFO_NSPACE 0x00000080
++
++#define VXF_SCHED_HARD 0x00000100
++#define VXF_SCHED_PRIO 0x00000200
++#define VXF_SCHED_PAUSE 0x00000400
++
++#define VXF_VIRT_MEM 0x00010000
++#define VXF_VIRT_UPTIME 0x00020000
++#define VXF_VIRT_CPU 0x00040000
++#define VXF_VIRT_LOAD 0x00080000
++#define VXF_VIRT_TIME 0x00100000
++
++#define VXF_HIDE_MOUNT 0x01000000
++/* was VXF_HIDE_NETIF 0x02000000 */
++#define VXF_HIDE_VINFO 0x04000000
++
++#define VXF_STATE_SETUP (1ULL << 32)
++#define VXF_STATE_INIT (1ULL << 33)
++#define VXF_STATE_ADMIN (1ULL << 34)
++
++#define VXF_SC_HELPER (1ULL << 36)
++#define VXF_REBOOT_KILL (1ULL << 37)
++#define VXF_PERSISTENT (1ULL << 38)
++
++#define VXF_FORK_RSS (1ULL << 48)
++#define VXF_PROLIFIC (1ULL << 49)
++
++#define VXF_IGNEG_NICE (1ULL << 52)
++
++#define VXF_ONE_TIME (0x0007ULL << 32)
++
++#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
++
++
++/* context migration */
++
++#define VXM_SET_INIT 0x00000001
++#define VXM_SET_REAPER 0x00000002
++
++/* context caps */
++
++#define VXC_SET_UTSNAME 0x00000001
++#define VXC_SET_RLIMIT 0x00000002
++#define VXC_FS_SECURITY 0x00000004
++#define VXC_FS_TRUSTED 0x00000008
++#define VXC_TIOCSTI 0x00000010
++
++/* was VXC_RAW_ICMP 0x00000100 */
++#define VXC_SYSLOG 0x00001000
++#define VXC_OOM_ADJUST 0x00002000
++#define VXC_AUDIT_CONTROL 0x00004000
++
++/* #define VXC_SECURE_MOUNT 0x00010000
++#define VXC_SECURE_REMOUNT 0x00020000 */
++#define VXC_BINARY_MOUNT 0x00040000
++#define VXC_DEV_MOUNT 0x00080000
++
++#define VXC_QUOTA_CTL 0x00100000
++#define VXC_ADMIN_MAPPER 0x00200000
++#define VXC_ADMIN_CLOOP 0x00400000
++
++#define VXC_KTHREAD 0x01000000
++#define VXC_NAMESPACE 0x02000000
++
++#endif /* _UAPI_VS_CONTEXT_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/context_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/context_cmd.h
+--- linux-3.10.17/include/uapi/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/context_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,115 @@
++#ifndef _UAPI_VS_CONTEXT_CMD_H
++#define _UAPI_VS_CONTEXT_CMD_H
++
++
++/* vinfo commands */
++
++#define VCMD_task_xid VC_CMD(VINFO, 1, 0)
++
++
++#define VCMD_vx_info VC_CMD(VINFO, 5, 0)
++
++struct vcmd_vx_info_v0 {
++ uint32_t xid;
++ uint32_t initpid;
++ /* more to come */
++};
++
++
++#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0)
++
++struct vcmd_ctx_stat_v0 {
++ uint32_t usecnt;
++ uint32_t tasks;
++ /* more to come */
++};
++
++
++/* context commands */
++
++#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0)
++#define VCMD_ctx_create VC_CMD(VPROC, 1, 1)
++
++struct vcmd_ctx_create {
++ uint64_t flagword;
++};
++
++#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0)
++#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1)
++
++struct vcmd_ctx_migrate {
++ uint64_t flagword;
++};
++
++
++
++/* flag commands */
++
++#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0)
++#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0)
++
++struct vcmd_ctx_flags_v0 {
++ uint64_t flagword;
++ uint64_t mask;
++};
++
++
++
++/* context caps commands */
++
++#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1)
++#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1)
++
++struct vcmd_ctx_caps_v1 {
++ uint64_t ccaps;
++ uint64_t cmask;
++};
++
++
++
++/* bcaps commands */
++
++#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0)
++#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0)
++
++struct vcmd_bcaps {
++ uint64_t bcaps;
++ uint64_t bmask;
++};
++
++
++
++/* umask commands */
++
++#define VCMD_get_umask VC_CMD(FLAGS, 13, 0)
++#define VCMD_set_umask VC_CMD(FLAGS, 14, 0)
++
++struct vcmd_umask {
++ uint64_t umask;
++ uint64_t mask;
++};
++
++
++
++/* wmask commands */
++
++#define VCMD_get_wmask VC_CMD(FLAGS, 15, 0)
++#define VCMD_set_wmask VC_CMD(FLAGS, 16, 0)
++
++struct vcmd_wmask {
++ uint64_t wmask;
++ uint64_t mask;
++};
++
++
++
++/* OOM badness */
++
++#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0)
++#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0)
++
++struct vcmd_badness_v0 {
++ int64_t bias;
++};
++
++#endif /* _UAPI_VS_CONTEXT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/cvirt_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/cvirt_cmd.h
+--- linux-3.10.17/include/uapi/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/cvirt_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,41 @@
++#ifndef _UAPI_VS_CVIRT_CMD_H
++#define _UAPI_VS_CVIRT_CMD_H
++
++
++/* virtual host info name commands */
++
++#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0)
++#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0)
++
++struct vcmd_vhi_name_v0 {
++ uint32_t field;
++ char name[65];
++};
++
++
++enum vhi_name_field {
++ VHIN_CONTEXT = 0,
++ VHIN_SYSNAME,
++ VHIN_NODENAME,
++ VHIN_RELEASE,
++ VHIN_VERSION,
++ VHIN_MACHINE,
++ VHIN_DOMAINNAME,
++};
++
++
++
++#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0)
++
++struct vcmd_virt_stat_v0 {
++ uint64_t offset;
++ uint64_t uptime;
++ uint32_t nr_threads;
++ uint32_t nr_running;
++ uint32_t nr_uninterruptible;
++ uint32_t nr_onhold;
++ uint32_t nr_forks;
++ uint32_t load[3];
++};
++
++#endif /* _UAPI_VS_CVIRT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/debug_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/debug_cmd.h
+--- linux-3.10.17/include/uapi/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/debug_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,24 @@
++#ifndef _UAPI_VS_DEBUG_CMD_H
++#define _UAPI_VS_DEBUG_CMD_H
++
++
++/* debug commands */
++
++#define VCMD_dump_history VC_CMD(DEBUG, 1, 0)
++
++#define VCMD_read_history VC_CMD(DEBUG, 5, 0)
++#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0)
++
++struct vcmd_read_history_v0 {
++ uint32_t index;
++ uint32_t count;
++ char __user *data;
++};
++
++struct vcmd_read_monitor_v0 {
++ uint32_t index;
++ uint32_t count;
++ char __user *data;
++};
++
++#endif /* _UAPI_VS_DEBUG_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/device.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/device.h
+--- linux-3.10.17/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/device.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,12 @@
++#ifndef _UAPI_VS_DEVICE_H
++#define _UAPI_VS_DEVICE_H
++
++
++#define DATTR_CREATE 0x00000001
++#define DATTR_OPEN 0x00000002
++
++#define DATTR_REMAP 0x00000010
++
++#define DATTR_MASK 0x00000013
++
++#endif /* _UAPI_VS_DEVICE_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/device_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/device_cmd.h
+--- linux-3.10.17/include/uapi/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/device_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,16 @@
++#ifndef _UAPI_VS_DEVICE_CMD_H
++#define _UAPI_VS_DEVICE_CMD_H
++
++
++/* device vserver commands */
++
++#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0)
++#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0)
++
++struct vcmd_set_mapping_v0 {
++ const char __user *device;
++ const char __user *target;
++ uint32_t flags;
++};
++
++#endif /* _UAPI_VS_DEVICE_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/dlimit_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/dlimit_cmd.h
+--- linux-3.10.17/include/uapi/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/dlimit_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,67 @@
++#ifndef _UAPI_VS_DLIMIT_CMD_H
++#define _UAPI_VS_DLIMIT_CMD_H
++
++
++/* dlimit vserver commands */
++
++#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0)
++#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0)
++
++#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0)
++#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0)
++
++struct vcmd_ctx_dlimit_base_v0 {
++ const char __user *name;
++ uint32_t flags;
++};
++
++struct vcmd_ctx_dlimit_v0 {
++ const char __user *name;
++ uint32_t space_used; /* used space in kbytes */
++ uint32_t space_total; /* maximum space in kbytes */
++ uint32_t inodes_used; /* used inodes */
++ uint32_t inodes_total; /* maximum inodes */
++ uint32_t reserved; /* reserved for root in % */
++ uint32_t flags;
++};
++
++#define CDLIM_UNSET ((uint32_t)0UL)
++#define CDLIM_INFINITY ((uint32_t)~0UL)
++#define CDLIM_KEEP ((uint32_t)~1UL)
++
++#define DLIME_UNIT 0
++#define DLIME_KILO 1
++#define DLIME_MEGA 2
++#define DLIME_GIGA 3
++
++#define DLIMF_SHIFT 0x10
++
++#define DLIMS_USED 0
++#define DLIMS_TOTAL 2
++
++static inline
++uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift)
++{
++ int exp = (flags & DLIMF_SHIFT) ?
++ (flags >> shift) & DLIME_GIGA : DLIME_KILO;
++ return ((uint64_t)val) << (10 * exp);
++}
++
++static inline
++uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift)
++{
++ int exp = 0;
++
++ if (*flags & DLIMF_SHIFT) {
++ while (val > (1LL << 32) && (exp < 3)) {
++ val >>= 10;
++ exp++;
++ }
++ *flags &= ~(DLIME_GIGA << shift);
++ *flags |= exp << shift;
++ } else
++ val >>= 10;
++ return val;
++}
++
++#endif /* _UAPI_VS_DLIMIT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/inode.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/inode.h
+--- linux-3.10.17/include/uapi/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/inode.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,23 @@
++#ifndef _UAPI_VS_INODE_H
++#define _UAPI_VS_INODE_H
++
++
++#define IATTR_TAG 0x01000000
++
++#define IATTR_ADMIN 0x00000001
++#define IATTR_WATCH 0x00000002
++#define IATTR_HIDE 0x00000004
++#define IATTR_FLAGS 0x00000007
++
++#define IATTR_BARRIER 0x00010000
++#define IATTR_IXUNLINK 0x00020000
++#define IATTR_IMMUTABLE 0x00040000
++#define IATTR_COW 0x00080000
++
++
++/* inode ioctls */
++
++#define FIOC_GETXFLG _IOR('x', 5, long)
++#define FIOC_SETXFLG _IOW('x', 6, long)
++
++#endif /* _UAPI_VS_INODE_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/inode_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/inode_cmd.h
+--- linux-3.10.17/include/uapi/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/inode_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,26 @@
++#ifndef _UAPI_VS_INODE_CMD_H
++#define _UAPI_VS_INODE_CMD_H
++
++
++/* inode vserver commands */
++
++#define VCMD_get_iattr VC_CMD(INODE, 1, 1)
++#define VCMD_set_iattr VC_CMD(INODE, 2, 1)
++
++#define VCMD_fget_iattr VC_CMD(INODE, 3, 0)
++#define VCMD_fset_iattr VC_CMD(INODE, 4, 0)
++
++struct vcmd_ctx_iattr_v1 {
++ const char __user *name;
++ uint32_t tag;
++ uint32_t flags;
++ uint32_t mask;
++};
++
++struct vcmd_ctx_fiattr_v0 {
++ uint32_t tag;
++ uint32_t flags;
++ uint32_t mask;
++};
++
++#endif /* _UAPI_VS_INODE_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/limit.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/limit.h
+--- linux-3.10.17/include/uapi/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/limit.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,14 @@
++#ifndef _UAPI_VS_LIMIT_H
++#define _UAPI_VS_LIMIT_H
++
++
++#define VLIMIT_NSOCK 16
++#define VLIMIT_OPENFD 17
++#define VLIMIT_ANON 18
++#define VLIMIT_SHMEM 19
++#define VLIMIT_SEMARY 20
++#define VLIMIT_NSEMS 21
++#define VLIMIT_DENTRY 22
++#define VLIMIT_MAPPED 23
++
++#endif /* _UAPI_VS_LIMIT_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/limit_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/limit_cmd.h
+--- linux-3.10.17/include/uapi/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/limit_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,40 @@
++#ifndef _UAPI_VS_LIMIT_CMD_H
++#define _UAPI_VS_LIMIT_CMD_H
++
++
++/* rlimit vserver commands */
++
++#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0)
++#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0)
++#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0)
++#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0)
++#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0)
++
++struct vcmd_ctx_rlimit_v0 {
++ uint32_t id;
++ uint64_t minimum;
++ uint64_t softlimit;
++ uint64_t maximum;
++};
++
++struct vcmd_ctx_rlimit_mask_v0 {
++ uint32_t minimum;
++ uint32_t softlimit;
++ uint32_t maximum;
++};
++
++#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0)
++
++struct vcmd_rlimit_stat_v0 {
++ uint32_t id;
++ uint32_t hits;
++ uint64_t value;
++ uint64_t minimum;
++ uint64_t maximum;
++};
++
++#define CRLIM_UNSET (0ULL)
++#define CRLIM_INFINITY (~0ULL)
++#define CRLIM_KEEP (~1ULL)
++
++#endif /* _UAPI_VS_LIMIT_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/monitor.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/monitor.h
+--- linux-3.10.17/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/monitor.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,96 @@
++#ifndef _UAPI_VS_MONITOR_H
++#define _UAPI_VS_MONITOR_H
++
++#include <linux/types.h>
++
++
++enum {
++ VXM_UNUSED = 0,
++
++ VXM_SYNC = 0x10,
++
++ VXM_UPDATE = 0x20,
++ VXM_UPDATE_1,
++ VXM_UPDATE_2,
++
++ VXM_RQINFO_1 = 0x24,
++ VXM_RQINFO_2,
++
++ VXM_ACTIVATE = 0x40,
++ VXM_DEACTIVATE,
++ VXM_IDLE,
++
++ VXM_HOLD = 0x44,
++ VXM_UNHOLD,
++
++ VXM_MIGRATE = 0x48,
++ VXM_RESCHED,
++
++ /* all other bits are flags */
++ VXM_SCHED = 0x80,
++};
++
++struct _vxm_update_1 {
++ uint32_t tokens_max;
++ uint32_t fill_rate;
++ uint32_t interval;
++};
++
++struct _vxm_update_2 {
++ uint32_t tokens_min;
++ uint32_t fill_rate;
++ uint32_t interval;
++};
++
++struct _vxm_rqinfo_1 {
++ uint16_t running;
++ uint16_t onhold;
++ uint16_t iowait;
++ uint16_t uintr;
++ uint32_t idle_tokens;
++};
++
++struct _vxm_rqinfo_2 {
++ uint32_t norm_time;
++ uint32_t idle_time;
++ uint32_t idle_skip;
++};
++
++struct _vxm_sched {
++ uint32_t tokens;
++ uint32_t norm_time;
++ uint32_t idle_time;
++};
++
++struct _vxm_task {
++ uint16_t pid;
++ uint16_t state;
++};
++
++struct _vxm_event {
++ uint32_t jif;
++ union {
++ uint32_t seq;
++ uint32_t sec;
++ };
++ union {
++ uint32_t tokens;
++ uint32_t nsec;
++ struct _vxm_task tsk;
++ };
++};
++
++struct _vx_mon_entry {
++ uint16_t type;
++ uint16_t xid;
++ union {
++ struct _vxm_event ev;
++ struct _vxm_sched sd;
++ struct _vxm_update_1 u1;
++ struct _vxm_update_2 u2;
++ struct _vxm_rqinfo_1 q1;
++ struct _vxm_rqinfo_2 q2;
++ };
++};
++
++#endif /* _UAPI_VS_MONITOR_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/network.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/network.h
+--- linux-3.10.17/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/network.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,76 @@
++#ifndef _UAPI_VS_NETWORK_H
++#define _UAPI_VS_NETWORK_H
++
++#include <linux/types.h>
++
++
++#define MAX_N_CONTEXT 65535 /* Arbitrary limit */
++
++
++/* network flags */
++
++#define NXF_INFO_PRIVATE 0x00000008
++
++#define NXF_SINGLE_IP 0x00000100
++#define NXF_LBACK_REMAP 0x00000200
++#define NXF_LBACK_ALLOW 0x00000400
++
++#define NXF_HIDE_NETIF 0x02000000
++#define NXF_HIDE_LBACK 0x04000000
++
++#define NXF_STATE_SETUP (1ULL << 32)
++#define NXF_STATE_ADMIN (1ULL << 34)
++
++#define NXF_SC_HELPER (1ULL << 36)
++#define NXF_PERSISTENT (1ULL << 38)
++
++#define NXF_ONE_TIME (0x0005ULL << 32)
++
++
++#define NXF_INIT_SET (__nxf_init_set())
++
++static inline uint64_t __nxf_init_set(void) {
++ return NXF_STATE_ADMIN
++#ifdef CONFIG_VSERVER_AUTO_LBACK
++ | NXF_LBACK_REMAP
++ | NXF_HIDE_LBACK
++#endif
++#ifdef CONFIG_VSERVER_AUTO_SINGLE
++ | NXF_SINGLE_IP
++#endif
++ | NXF_HIDE_NETIF;
++}
++
++
++/* network caps */
++
++#define NXC_TUN_CREATE 0x00000001
++
++#define NXC_RAW_ICMP 0x00000100
++
++#define NXC_MULTICAST 0x00001000
++
++
++/* address types */
++
++#define NXA_TYPE_IPV4 0x0001
++#define NXA_TYPE_IPV6 0x0002
++
++#define NXA_TYPE_NONE 0x0000
++#define NXA_TYPE_ANY 0x00FF
++
++#define NXA_TYPE_ADDR 0x0010
++#define NXA_TYPE_MASK 0x0020
++#define NXA_TYPE_RANGE 0x0040
++
++#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
++
++#define NXA_MOD_BCAST 0x0100
++#define NXA_MOD_LBACK 0x0200
++
++#define NXA_LOOPBACK 0x1000
++
++#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
++#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK)
++
++#endif /* _UAPI_VS_NETWORK_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/network_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/network_cmd.h
+--- linux-3.10.17/include/uapi/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/network_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,123 @@
++#ifndef _UAPI_VS_NETWORK_CMD_H
++#define _UAPI_VS_NETWORK_CMD_H
++
++
++/* vinfo commands */
++
++#define VCMD_task_nid VC_CMD(VINFO, 2, 0)
++
++
++#define VCMD_nx_info VC_CMD(VINFO, 6, 0)
++
++struct vcmd_nx_info_v0 {
++ uint32_t nid;
++ /* more to come */
++};
++
++
++#include <linux/in.h>
++#include <linux/in6.h>
++
++#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0)
++#define VCMD_net_create VC_CMD(VNET, 1, 1)
++
++struct vcmd_net_create {
++ uint64_t flagword;
++};
++
++#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0)
++
++#define VCMD_net_add VC_CMD(NETALT, 1, 0)
++#define VCMD_net_remove VC_CMD(NETALT, 2, 0)
++
++struct vcmd_net_addr_v0 {
++ uint16_t type;
++ uint16_t count;
++ struct in_addr ip[4];
++ struct in_addr mask[4];
++};
++
++#define VCMD_net_add_ipv4_v1 VC_CMD(NETALT, 1, 1)
++#define VCMD_net_rem_ipv4_v1 VC_CMD(NETALT, 2, 1)
++
++struct vcmd_net_addr_ipv4_v1 {
++ uint16_t type;
++ uint16_t flags;
++ struct in_addr ip;
++ struct in_addr mask;
++};
++
++#define VCMD_net_add_ipv4 VC_CMD(NETALT, 1, 2)
++#define VCMD_net_rem_ipv4 VC_CMD(NETALT, 2, 2)
++
++struct vcmd_net_addr_ipv4_v2 {
++ uint16_t type;
++ uint16_t flags;
++ struct in_addr ip;
++ struct in_addr ip2;
++ struct in_addr mask;
++};
++
++#define VCMD_net_add_ipv6 VC_CMD(NETALT, 3, 1)
++#define VCMD_net_remove_ipv6 VC_CMD(NETALT, 4, 1)
++
++struct vcmd_net_addr_ipv6_v1 {
++ uint16_t type;
++ uint16_t flags;
++ uint32_t prefix;
++ struct in6_addr ip;
++ struct in6_addr mask;
++};
++
++#define VCMD_add_match_ipv4 VC_CMD(NETALT, 5, 0)
++#define VCMD_get_match_ipv4 VC_CMD(NETALT, 6, 0)
++
++struct vcmd_match_ipv4_v0 {
++ uint16_t type;
++ uint16_t flags;
++ uint16_t parent;
++ uint16_t prefix;
++ struct in_addr ip;
++ struct in_addr ip2;
++ struct in_addr mask;
++};
++
++#define VCMD_add_match_ipv6 VC_CMD(NETALT, 7, 0)
++#define VCMD_get_match_ipv6 VC_CMD(NETALT, 8, 0)
++
++struct vcmd_match_ipv6_v0 {
++ uint16_t type;
++ uint16_t flags;
++ uint16_t parent;
++ uint16_t prefix;
++ struct in6_addr ip;
++ struct in6_addr ip2;
++ struct in6_addr mask;
++};
++
++
++
++
++/* flag commands */
++
++#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0)
++#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0)
++
++struct vcmd_net_flags_v0 {
++ uint64_t flagword;
++ uint64_t mask;
++};
++
++
++
++/* network caps commands */
++
++#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0)
++#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0)
++
++struct vcmd_net_caps_v0 {
++ uint64_t ncaps;
++ uint64_t cmask;
++};
++
++#endif /* _UAPI_VS_NETWORK_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/sched_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/sched_cmd.h
+--- linux-3.10.17/include/uapi/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/sched_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,13 @@
++#ifndef _UAPI_VS_SCHED_CMD_H
++#define _UAPI_VS_SCHED_CMD_H
++
++
++struct vcmd_prio_bias {
++ int32_t cpu_id;
++ int32_t prio_bias;
++};
++
++#define VCMD_set_prio_bias VC_CMD(SCHED, 4, 0)
++#define VCMD_get_prio_bias VC_CMD(SCHED, 5, 0)
++
++#endif /* _UAPI_VS_SCHED_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/signal_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/signal_cmd.h
+--- linux-3.10.17/include/uapi/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/signal_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,31 @@
++#ifndef _UAPI_VS_SIGNAL_CMD_H
++#define _UAPI_VS_SIGNAL_CMD_H
++
++
++/* signalling vserver commands */
++
++#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0)
++#define VCMD_wait_exit VC_CMD(EVENT, 99, 0)
++
++struct vcmd_ctx_kill_v0 {
++ int32_t pid;
++ int32_t sig;
++};
++
++struct vcmd_wait_exit_v0 {
++ int32_t reboot_cmd;
++ int32_t exit_code;
++};
++
++
++/* process alteration commands */
++
++#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0)
++#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0)
++
++struct vcmd_pflags_v0 {
++ uint32_t flagword;
++ uint32_t mask;
++};
++
++#endif /* _UAPI_VS_SIGNAL_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/space_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/space_cmd.h
+--- linux-3.10.17/include/uapi/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/space_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,28 @@
++#ifndef _UAPI_VS_SPACE_CMD_H
++#define _UAPI_VS_SPACE_CMD_H
++
++
++#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0)
++#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1)
++#define VCMD_enter_space VC_CMD(PROCALT, 1, 2)
++
++#define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0)
++#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1)
++#define VCMD_set_space VC_CMD(PROCALT, 3, 2)
++
++#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
++
++#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1)
++#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
++
++
++struct vcmd_space_mask_v1 {
++ uint64_t mask;
++};
++
++struct vcmd_space_mask_v2 {
++ uint64_t mask;
++ uint32_t index;
++};
++
++#endif /* _UAPI_VS_SPACE_CMD_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/switch.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/switch.h
+--- linux-3.10.17/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/switch.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,90 @@
++#ifndef _UAPI_VS_SWITCH_H
++#define _UAPI_VS_SWITCH_H
++
++#include <linux/types.h>
++
++
++#define VC_CATEGORY(c) (((c) >> 24) & 0x3F)
++#define VC_COMMAND(c) (((c) >> 16) & 0xFF)
++#define VC_VERSION(c) ((c) & 0xFFF)
++
++#define VC_CMD(c, i, v) ((((VC_CAT_ ## c) & 0x3F) << 24) \
++ | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
++
++/*
++
++ Syscall Matrix V2.8
++
++ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
++ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | |
++ |INFO |SETUP | |MOVE | | | | | |
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICE | |
++ HOST | 00| 01| 02| 03| 04| 05| | 06| 07|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | |
++ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ MEMORY | | | | |MEMCTRL| | |SWAP | |
++ | 16| 17| 18| 19| 20| 21| | 22| 23|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | |
++ | 24| 25| 26| 27| 28| 29| | 30| 31|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ DISK | | | |TAGMIG |DLIMIT | | |INODE | |
++ VFS | 32| 33| 34| 35| 36| 37| | 38| 39|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ OTHER |VSTAT | | | | | | |VINFO | |
++ | 40| 41| 42| 43| 44| 45| | 46| 47|
++ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
++ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | |
++ | 48| 49| 50| 51| 52| 53| | 54| 55|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT |
++ | 56| 57| 58| 59| 60|TEST 61| | 62| 63|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++
++*/
++
++#define VC_CAT_VERSION 0
++
++#define VC_CAT_VSETUP 1
++#define VC_CAT_VHOST 2
++
++#define VC_CAT_DEVICE 6
++
++#define VC_CAT_VPROC 9
++#define VC_CAT_PROCALT 10
++#define VC_CAT_PROCMIG 11
++#define VC_CAT_PROCTRL 12
++
++#define VC_CAT_SCHED 14
++#define VC_CAT_MEMCTRL 20
++
++#define VC_CAT_VNET 25
++#define VC_CAT_NETALT 26
++#define VC_CAT_NETMIG 27
++#define VC_CAT_NETCTRL 28
++
++#define VC_CAT_TAGMIG 35
++#define VC_CAT_DLIMIT 36
++#define VC_CAT_INODE 38
++
++#define VC_CAT_VSTAT 40
++#define VC_CAT_VINFO 46
++#define VC_CAT_EVENT 48
++
++#define VC_CAT_FLAGS 52
++#define VC_CAT_VSPACE 54
++#define VC_CAT_DEBUG 56
++#define VC_CAT_RLIMIT 60
++
++#define VC_CAT_SYSTEST 61
++#define VC_CAT_COMPAT 63
++
++/* query version */
++
++#define VCMD_get_version VC_CMD(VERSION, 0, 0)
++#define VCMD_get_vci VC_CMD(VERSION, 1, 0)
++
++#endif /* _UAPI_VS_SWITCH_H */
+diff -NurpP --minimal linux-3.10.17/include/uapi/vserver/tag_cmd.h linux-3.10.17-vs2.3.6.6/include/uapi/vserver/tag_cmd.h
+--- linux-3.10.17/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/include/uapi/vserver/tag_cmd.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,14 @@
++#ifndef _UAPI_VS_TAG_CMD_H
++#define _UAPI_VS_TAG_CMD_H
++
++
++/* vinfo commands */
++
++#define VCMD_task_tag VC_CMD(VINFO, 3, 0)
++
++
++/* context commands */
++
++#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0)
++
++#endif /* _UAPI_VS_TAG_CMD_H */
+diff -NurpP --minimal linux-3.10.17/init/Kconfig linux-3.10.17-vs2.3.6.6/init/Kconfig
+--- linux-3.10.17/init/Kconfig 2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/init/Kconfig 2013-08-22 20:30:00.000000000 +0000
+@@ -805,6 +805,7 @@ config NUMA_BALANCING
menuconfig CGROUPS
boolean "Control Group support"
depends on EVENTFD
@@ -13975,29 +13642,29 @@ diff -NurpP --minimal linux-3.4.57/init/Kconfig linux-3.4.57-vs2.3.3.9/init/Kcon
help
This option adds support for grouping sets of processes together, for
use with process control subsystems such as Cpusets, CFS, memory
-@@ -828,6 +829,7 @@ config IPC_NS
+@@ -1067,6 +1068,7 @@ config IPC_NS
config USER_NS
- bool "User namespace (EXPERIMENTAL)"
- depends on EXPERIMENTAL
+ bool "User namespace"
+ depends on UIDGID_CONVERTED
+ depends on VSERVER_DISABLED
- default y
- help
- This allows containers, i.e. vservers, to use user namespaces
-diff -NurpP --minimal linux-3.4.57/init/main.c linux-3.4.57-vs2.3.3.9/init/main.c
---- linux-3.4.57/init/main.c 2013-08-13 14:13:36.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/init/main.c 2013-02-19 14:42:56.000000000 +0000
-@@ -68,6 +68,7 @@
- #include <linux/shmem_fs.h>
- #include <linux/slab.h>
- #include <linux/perf_event.h>
+ select UIDGID_STRICT_TYPE_CHECKS
+
+ default n
+diff -NurpP --minimal linux-3.10.17/init/main.c linux-3.10.17-vs2.3.6.6/init/main.c
+--- linux-3.10.17/init/main.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/init/main.c 2013-10-26 18:07:38.000000000 +0000
+@@ -75,6 +75,7 @@
+ #include <linux/blkdev.h>
+ #include <linux/elevator.h>
+ #include <linux/random.h>
+#include <linux/vserver/percpu.h>
#include <asm/io.h>
#include <asm/bugs.h>
-diff -NurpP --minimal linux-3.4.57/ipc/mqueue.c linux-3.4.57-vs2.3.3.9/ipc/mqueue.c
---- linux-3.4.57/ipc/mqueue.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/ipc/mqueue.c 2012-05-21 16:15:05.000000000 +0000
-@@ -34,6 +34,8 @@
+diff -NurpP --minimal linux-3.10.17/ipc/mqueue.c linux-3.10.17-vs2.3.6.6/ipc/mqueue.c
+--- linux-3.10.17/ipc/mqueue.c 2013-05-31 13:45:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/ipc/mqueue.c 2013-08-22 20:30:00.000000000 +0000
+@@ -35,6 +35,8 @@
#include <linux/ipc_namespace.h>
#include <linux/user_namespace.h>
#include <linux/slab.h>
@@ -14006,31 +13673,31 @@ diff -NurpP --minimal linux-3.4.57/ipc/mqueue.c linux-3.4.57-vs2.3.3.9/ipc/mqueu
#include <net/sock.h>
#include "util.h"
-@@ -67,6 +69,7 @@ struct mqueue_inode_info {
- struct sigevent notify;
+@@ -76,6 +78,7 @@ struct mqueue_inode_info {
struct pid* notify_owner;
+ struct user_namespace *notify_user_ns;
struct user_struct *user; /* user who created, for accounting */
+ struct vx_info *vxi;
struct sock *notify_sock;
struct sk_buff *notify_cookie;
-@@ -129,6 +132,7 @@ static struct inode *mqueue_get_inode(st
+@@ -234,6 +237,7 @@ static struct inode *mqueue_get_inode(st
if (S_ISREG(mode)) {
struct mqueue_inode_info *info;
- unsigned long mq_bytes, mq_msg_tblsz;
+ unsigned long mq_bytes, mq_treesize;
+ struct vx_info *vxi = current_vx_info();
inode->i_fop = &mqueue_file_operations;
inode->i_size = FILENT_SIZE;
-@@ -141,6 +145,7 @@ static struct inode *mqueue_get_inode(st
- info->notify_owner = NULL;
+@@ -247,6 +251,7 @@ static struct inode *mqueue_get_inode(st
+ info->notify_user_ns = NULL;
info->qsize = 0;
info->user = NULL; /* set when all is ok */
+ info->vxi = NULL;
+ info->msg_tree = RB_ROOT;
+ info->node_cache = NULL;
memset(&info->attr, 0, sizeof(info->attr));
- info->attr.mq_maxmsg = ipc_ns->mq_msg_max;
- info->attr.mq_msgsize = ipc_ns->mq_msgsize_max;
-@@ -158,17 +163,20 @@ static struct inode *mqueue_get_inode(st
+@@ -280,17 +285,20 @@ static struct inode *mqueue_get_inode(st
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
@@ -14052,8 +13719,8 @@ diff -NurpP --minimal linux-3.4.57/ipc/mqueue.c linux-3.4.57-vs2.3.3.9/ipc/mqueu
} else if (S_ISDIR(mode)) {
inc_nlink(inode);
/* Some things misbehave if size == 0 on a directory */
-@@ -267,8 +275,11 @@ static void mqueue_evict_inode(struct in
- + info->attr.mq_msgsize);
+@@ -402,8 +410,11 @@ static void mqueue_evict_inode(struct in
+
user = info->user;
if (user) {
+ struct vx_info *vxi = info->vxi;
@@ -14064,7 +13731,7 @@ diff -NurpP --minimal linux-3.4.57/ipc/mqueue.c linux-3.4.57-vs2.3.3.9/ipc/mqueu
/*
* get_ns_from_inode() ensures that the
* (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
-@@ -278,6 +289,7 @@ static void mqueue_evict_inode(struct in
+@@ -413,6 +424,7 @@ static void mqueue_evict_inode(struct in
if (ipc_ns)
ipc_ns->mq_queues_count--;
spin_unlock(&mq_lock);
@@ -14072,9 +13739,9 @@ diff -NurpP --minimal linux-3.4.57/ipc/mqueue.c linux-3.4.57-vs2.3.3.9/ipc/mqueu
free_uid(user);
}
if (ipc_ns)
-diff -NurpP --minimal linux-3.4.57/ipc/msg.c linux-3.4.57-vs2.3.3.9/ipc/msg.c
---- linux-3.4.57/ipc/msg.c 2011-05-22 14:17:59.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/ipc/msg.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/ipc/msg.c linux-3.10.17-vs2.3.6.6/ipc/msg.c
+--- linux-3.10.17/ipc/msg.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/ipc/msg.c 2013-10-26 18:03:17.000000000 +0000
@@ -37,6 +37,7 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14083,7 +13750,7 @@ diff -NurpP --minimal linux-3.4.57/ipc/msg.c linux-3.4.57-vs2.3.3.9/ipc/msg.c
#include <asm/current.h>
#include <asm/uaccess.h>
-@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
+@@ -194,6 +195,7 @@ static int newque(struct ipc_namespace *
msq->q_perm.mode = msgflg & S_IRWXUGO;
msq->q_perm.key = key;
@@ -14091,52 +13758,9 @@ diff -NurpP --minimal linux-3.4.57/ipc/msg.c linux-3.4.57-vs2.3.3.9/ipc/msg.c
msq->q_perm.security = NULL;
retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.4.57/ipc/namespace.c linux-3.4.57-vs2.3.3.9/ipc/namespace.c
---- linux-3.4.57/ipc/namespace.c 2011-07-22 09:18:12.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/ipc/namespace.c 2012-05-21 16:15:05.000000000 +0000
-@@ -13,11 +13,12 @@
- #include <linux/mount.h>
- #include <linux/user_namespace.h>
- #include <linux/proc_fs.h>
-+#include <linux/vs_base.h>
-+#include <linux/vserver/global.h>
-
- #include "util.h"
-
--static struct ipc_namespace *create_ipc_ns(struct task_struct *tsk,
-- struct ipc_namespace *old_ns)
-+static struct ipc_namespace *create_ipc_ns(struct user_namespace *user_ns)
- {
- struct ipc_namespace *ns;
- int err;
-@@ -46,19 +47,18 @@ static struct ipc_namespace *create_ipc_
- ipcns_notify(IPCNS_CREATED);
- register_ipcns_notifier(ns);
-
-- ns->user_ns = get_user_ns(task_cred_xxx(tsk, user)->user_ns);
-+ ns->user_ns = get_user_ns(user_ns);
-
- return ns;
- }
-
- struct ipc_namespace *copy_ipcs(unsigned long flags,
-- struct task_struct *tsk)
-+ struct ipc_namespace *old_ns,
-+ struct user_namespace *user_ns)
- {
-- struct ipc_namespace *ns = tsk->nsproxy->ipc_ns;
--
- if (!(flags & CLONE_NEWIPC))
-- return get_ipc_ns(ns);
-- return create_ipc_ns(tsk, ns);
-+ return get_ipc_ns(old_ns);
-+ return create_ipc_ns(user_ns);
- }
-
- /*
-diff -NurpP --minimal linux-3.4.57/ipc/sem.c linux-3.4.57-vs2.3.3.9/ipc/sem.c
---- linux-3.4.57/ipc/sem.c 2012-01-09 15:14:59.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/ipc/sem.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/ipc/sem.c linux-3.10.17-vs2.3.6.6/ipc/sem.c
+--- linux-3.10.17/ipc/sem.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/ipc/sem.c 2013-10-26 18:07:06.000000000 +0000
@@ -86,6 +86,8 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14146,7 +13770,7 @@ diff -NurpP --minimal linux-3.4.57/ipc/sem.c linux-3.4.57-vs2.3.3.9/ipc/sem.c
#include <asm/uaccess.h>
#include "util.h"
-@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace *
+@@ -500,6 +502,7 @@ static int newary(struct ipc_namespace *
sma->sem_perm.mode = (semflg & S_IRWXUGO);
sma->sem_perm.key = key;
@@ -14154,7 +13778,7 @@ diff -NurpP --minimal linux-3.4.57/ipc/sem.c linux-3.4.57-vs2.3.3.9/ipc/sem.c
sma->sem_perm.security = NULL;
retval = security_sem_alloc(sma);
-@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace *
+@@ -514,6 +517,9 @@ static int newary(struct ipc_namespace *
return id;
}
ns->used_sems += nsems;
@@ -14164,20 +13788,20 @@ diff -NurpP --minimal linux-3.4.57/ipc/sem.c linux-3.4.57-vs2.3.3.9/ipc/sem.c
sma->sem_base = (struct sem *) &sma[1];
-@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace
+@@ -1103,6 +1109,9 @@ static void freeary(struct ipc_namespace
wake_up_sem_queue_do(&tasks);
ns->used_sems -= sma->sem_nsems;
+ /* FIXME: obsoleted? */
+ vx_nsems_sub(sma, sma->sem_nsems);
+ vx_semary_dec(sma);
- security_sem_free(sma);
- ipc_rcu_putref(sma);
+ ipc_rcu_putref(sma, sem_rcu_free);
}
-diff -NurpP --minimal linux-3.4.57/ipc/shm.c linux-3.4.57-vs2.3.3.9/ipc/shm.c
---- linux-3.4.57/ipc/shm.c 2013-08-13 14:13:36.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/ipc/shm.c 2013-07-14 13:38:36.000000000 +0000
-@@ -39,6 +39,8 @@
+
+diff -NurpP --minimal linux-3.10.17/ipc/shm.c linux-3.10.17-vs2.3.6.6/ipc/shm.c
+--- linux-3.10.17/ipc/shm.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/ipc/shm.c 2013-10-26 18:05:26.000000000 +0000
+@@ -42,6 +42,8 @@
#include <linux/nsproxy.h>
#include <linux/mount.h>
#include <linux/ipc_namespace.h>
@@ -14186,7 +13810,7 @@ diff -NurpP --minimal linux-3.4.57/ipc/shm.c linux-3.4.57-vs2.3.3.9/ipc/shm.c
#include <asm/uaccess.h>
-@@ -187,7 +189,12 @@ static void shm_open(struct vm_area_stru
+@@ -208,7 +210,12 @@ static void shm_open(struct vm_area_stru
*/
static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
{
@@ -14200,15 +13824,15 @@ diff -NurpP --minimal linux-3.4.57/ipc/shm.c linux-3.4.57-vs2.3.3.9/ipc/shm.c
shm_rmid(ns, shp);
shm_unlock(shp);
if (!is_file_hugepages(shp->shm_file))
-@@ -197,6 +204,7 @@ static void shm_destroy(struct ipc_names
+@@ -217,6 +224,7 @@ static void shm_destroy(struct ipc_names
+ user_shm_unlock(file_inode(shp->shm_file)->i_size,
shp->mlock_user);
fput (shp->shm_file);
- security_shm_free(shp);
+ put_vx_info(vxi);
- ipc_rcu_putref(shp);
+ ipc_rcu_putref(shp, shm_rcu_free);
}
-@@ -462,11 +470,15 @@ static int newseg(struct ipc_namespace *
+@@ -494,11 +502,15 @@ static int newseg(struct ipc_namespace *
if (ns->shm_tot + numpages > ns->shm_ctlall)
return -ENOSPC;
@@ -14224,30 +13848,34 @@ diff -NurpP --minimal linux-3.4.57/ipc/shm.c linux-3.4.57-vs2.3.3.9/ipc/shm.c
shp->shm_perm.mode = (shmflg & S_IRWXUGO);
shp->mlock_user = NULL;
-@@ -523,6 +535,7 @@ static int newseg(struct ipc_namespace *
+@@ -564,9 +576,10 @@ static int newseg(struct ipc_namespace *
+
ns->shm_tot += numpages;
error = shp->shm_perm.id;
- shm_unlock(shp);
+-
++ shm_unlock(shp);
+ ipc_unlock_object(&shp->shm_perm);
+ rcu_read_unlock();
+ vx_ipcshm_add(current_vx_info(), key, numpages);
return error;
no_id:
-diff -NurpP --minimal linux-3.4.57/kernel/Makefile linux-3.4.57-vs2.3.3.9/kernel/Makefile
---- linux-3.4.57/kernel/Makefile 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/Makefile 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/Makefile linux-3.10.17-vs2.3.6.6/kernel/Makefile
+--- linux-3.10.17/kernel/Makefile 2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/Makefile 2013-08-22 21:18:32.000000000 +0000
@@ -25,6 +25,7 @@ endif
obj-y += sched/
obj-y += power/
-
+ obj-y += cpu/
+obj-y += vserver/
+
+ obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
obj-$(CONFIG_FREEZER) += freezer.o
- obj-$(CONFIG_PROFILING) += profile.o
- obj-$(CONFIG_STACKTRACE) += stacktrace.o
-diff -NurpP --minimal linux-3.4.57/kernel/auditsc.c linux-3.4.57-vs2.3.3.9/kernel/auditsc.c
---- linux-3.4.57/kernel/auditsc.c 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/auditsc.c 2012-05-21 16:15:05.000000000 +0000
-@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
- if (task->loginuid != -1)
+diff -NurpP --minimal linux-3.10.17/kernel/auditsc.c linux-3.10.17-vs2.3.6.6/kernel/auditsc.c
+--- linux-3.10.17/kernel/auditsc.c 2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/auditsc.c 2013-08-22 20:30:00.000000000 +0000
+@@ -1976,7 +1976,7 @@ int audit_set_loginuid(kuid_t loginuid)
+ if (audit_loginuid_set(task))
return -EPERM;
#else /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
- if (!capable(CAP_AUDIT_CONTROL))
@@ -14255,9 +13883,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/auditsc.c linux-3.4.57-vs2.3.3.9/kerne
return -EPERM;
#endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
-diff -NurpP --minimal linux-3.4.57/kernel/capability.c linux-3.4.57-vs2.3.3.9/kernel/capability.c
---- linux-3.4.57/kernel/capability.c 2012-03-19 18:47:29.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/capability.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/capability.c linux-3.10.17-vs2.3.6.6/kernel/capability.c
+--- linux-3.10.17/kernel/capability.c 2013-05-31 13:45:29.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/capability.c 2013-08-22 20:30:00.000000000 +0000
@@ -15,6 +15,7 @@
#include <linux/syscalls.h>
#include <linux/pid_namespace.h>
@@ -14283,10 +13911,18 @@ diff -NurpP --minimal linux-3.4.57/kernel/capability.c linux-3.4.57-vs2.3.3.9/ke
/**
* has_capability_noaudit - Does a task have a capability (unaudited) in the
* initial user ns
-diff -NurpP --minimal linux-3.4.57/kernel/compat.c linux-3.4.57-vs2.3.3.9/kernel/compat.c
---- linux-3.4.57/kernel/compat.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/compat.c 2012-05-21 16:15:05.000000000 +0000
-@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
+diff -NurpP --minimal linux-3.10.17/kernel/compat.c linux-3.10.17-vs2.3.6.6/kernel/compat.c
+--- linux-3.10.17/kernel/compat.c 2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/compat.c 2013-08-22 20:30:00.000000000 +0000
+@@ -27,6 +27,7 @@
+ #include <linux/times.h>
+ #include <linux/ptrace.h>
+ #include <linux/gfp.h>
++#include <linux/vs_time.h>
+
+ #include <asm/uaccess.h>
+
+@@ -1040,7 +1041,7 @@ asmlinkage long compat_sys_stime(compat_
if (err)
return err;
@@ -14295,11 +13931,11 @@ diff -NurpP --minimal linux-3.4.57/kernel/compat.c linux-3.4.57-vs2.3.3.9/kernel
return 0;
}
-diff -NurpP --minimal linux-3.4.57/kernel/cred.c linux-3.4.57-vs2.3.3.9/kernel/cred.c
---- linux-3.4.57/kernel/cred.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/cred.c 2012-05-21 16:15:05.000000000 +0000
-@@ -62,31 +62,6 @@ struct cred init_cred = {
- #endif
+diff -NurpP --minimal linux-3.10.17/kernel/cred.c linux-3.10.17-vs2.3.6.6/kernel/cred.c
+--- linux-3.10.17/kernel/cred.c 2013-02-19 13:58:56.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/cred.c 2013-08-22 20:30:00.000000000 +0000
+@@ -56,31 +56,6 @@ struct cred init_cred = {
+ .group_info = &init_groups,
};
-static inline void set_cred_subscribers(struct cred *cred, int n)
@@ -14328,9 +13964,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/cred.c linux-3.4.57-vs2.3.3.9/kernel/c
-}
-
/*
- * Dispose of the shared task group credentials
+ * The RCU callback to actually dispose of a set of credentials
*/
-@@ -282,21 +257,16 @@ error:
+@@ -232,21 +207,16 @@ error:
*
* Call commit_creds() or abort_creds() to clean up.
*/
@@ -14353,7 +13989,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/cred.c linux-3.4.57-vs2.3.3.9/kernel/c
memcpy(new, old, sizeof(struct cred));
atomic_set(&new->usage, 1);
-@@ -323,6 +293,13 @@ error:
+@@ -275,6 +245,13 @@ error:
abort_creds(new);
return NULL;
}
@@ -14367,9 +14003,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/cred.c linux-3.4.57-vs2.3.3.9/kernel/c
EXPORT_SYMBOL(prepare_creds);
/*
-diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/exit.c
---- linux-3.4.57/kernel/exit.c 2013-08-13 14:13:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/exit.c 2012-12-08 00:54:06.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/exit.c linux-3.10.17-vs2.3.6.6/kernel/exit.c
+--- linux-3.10.17/kernel/exit.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/exit.c 2013-08-22 20:30:00.000000000 +0000
@@ -48,6 +48,10 @@
#include <linux/fs_struct.h>
#include <linux/init_task.h>
@@ -14381,19 +14017,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/e
#include <trace/events/sched.h>
#include <linux/hw_breakpoint.h>
#include <linux/oom.h>
-@@ -482,9 +486,11 @@ static void close_files(struct files_str
- filp_close(file, files);
- cond_resched();
- }
-+ vx_openfd_dec(i);
- }
- i++;
- set >>= 1;
-+ cond_resched();
- }
- }
- }
-@@ -699,15 +705,25 @@ static struct task_struct *find_new_reap
+@@ -514,15 +518,25 @@ static struct task_struct *find_new_reap
__acquires(&tasklist_lock)
{
struct pid_namespace *pid_ns = task_active_pid_ns(father);
@@ -14422,7 +14046,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/e
}
if (unlikely(pid_ns->child_reaper == father)) {
-@@ -751,7 +767,9 @@ static struct task_struct *find_new_reap
+@@ -560,7 +574,9 @@ static struct task_struct *find_new_reap
}
}
@@ -14433,7 +14057,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/e
}
/*
-@@ -802,10 +820,15 @@ static void forget_original_parent(struc
+@@ -611,10 +627,15 @@ static void forget_original_parent(struc
list_for_each_entry_safe(p, n, &father->children, sibling) {
struct task_struct *t = p;
do {
@@ -14451,7 +14075,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/e
}
if (t->pdeath_signal)
group_send_sig_info(t->pdeath_signal,
-@@ -1013,6 +1036,9 @@ void do_exit(long code)
+@@ -821,6 +842,9 @@ void do_exit(long code)
*/
ptrace_put_breakpoints(tsk);
@@ -14461,7 +14085,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/e
exit_notify(tsk, group_dead);
#ifdef CONFIG_NUMA
task_lock(tsk);
-@@ -1063,10 +1089,15 @@ void do_exit(long code)
+@@ -874,10 +898,15 @@ void do_exit(long code)
smp_mb();
raw_spin_unlock_wait(&tsk->pi_lock);
@@ -14477,29 +14101,29 @@ diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/e
BUG();
/* Avoid "noreturn function does return". */
for (;;)
-diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/fork.c
---- linux-3.4.57/kernel/fork.c 2013-08-13 14:13:37.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/fork.c 2012-06-28 14:45:07.000000000 +0000
-@@ -68,6 +68,9 @@
- #include <linux/oom.h>
- #include <linux/khugepaged.h>
+diff -NurpP --minimal linux-3.10.17/kernel/fork.c linux-3.10.17-vs2.3.6.6/kernel/fork.c
+--- linux-3.10.17/kernel/fork.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/fork.c 2013-10-09 17:37:22.000000000 +0000
+@@ -71,6 +71,9 @@
#include <linux/signalfd.h>
+ #include <linux/uprobes.h>
+ #include <linux/aio.h>
+#include <linux/vs_context.h>
+#include <linux/vs_network.h>
+#include <linux/vs_limit.h>
#include <asm/pgtable.h>
#include <asm/pgalloc.h>
-@@ -170,6 +173,8 @@ void free_task(struct task_struct *tsk)
- account_kernel_stack(tsk->stack, -1);
+@@ -211,6 +214,8 @@ void free_task(struct task_struct *tsk)
+ arch_release_thread_info(tsk->stack);
free_thread_info(tsk->stack);
rt_mutex_debug_task_free(tsk);
+ clr_vx_info(&tsk->vx_info);
+ clr_nx_info(&tsk->nx_info);
ftrace_graph_exit_task(tsk);
- free_task_struct(tsk);
- }
-@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct
+ put_seccomp_filter(tsk);
+ arch_release_task_struct(tsk);
+@@ -548,6 +553,7 @@ static struct mm_struct *mm_init(struct
if (likely(!mm_alloc_pgd(mm))) {
mm->def_flags = 0;
mmu_notifier_mm_init(mm);
@@ -14507,7 +14131,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/f
return mm;
}
-@@ -559,6 +565,7 @@ void __mmdrop(struct mm_struct *mm)
+@@ -600,6 +606,7 @@ void __mmdrop(struct mm_struct *mm)
destroy_context(mm);
mmu_notifier_mm_destroy(mm);
check_mm(mm);
@@ -14515,15 +14139,15 @@ diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/f
free_mm(mm);
}
EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -794,6 +801,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -819,6 +826,7 @@ struct mm_struct *dup_mm(struct task_str
goto fail_nomem;
memcpy(mm, oldmm, sizeof(*mm));
+ mm->mm_vx_info = NULL;
mm_init_cpumask(mm);
- /* Initializing for Swap token stuff */
-@@ -837,6 +845,7 @@ fail_nocontext:
+ #ifdef CONFIG_TRANSPARENT_HUGEPAGE
+@@ -860,6 +868,7 @@ fail_nocontext:
* If init_new_context() failed, we cannot use mmput() to free the mm
* because it calls destroy_context()
*/
@@ -14531,16 +14155,16 @@ diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/f
mm_free_pgd(mm);
free_mm(mm);
return NULL;
-@@ -1125,6 +1134,8 @@ static struct task_struct *copy_process(
+@@ -1138,6 +1147,8 @@ static struct task_struct *copy_process(
+ {
int retval;
struct task_struct *p;
- int cgroup_callbacks_done = 0;
+ struct vx_info *vxi;
+ struct nx_info *nxi;
if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
return ERR_PTR(-EINVAL);
-@@ -1171,7 +1182,12 @@ static struct task_struct *copy_process(
+@@ -1197,7 +1208,12 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
@@ -14553,7 +14177,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/f
if (atomic_read(&p->real_cred->user->processes) >=
task_rlimit(p, RLIMIT_NPROC)) {
if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1448,6 +1464,18 @@ static struct task_struct *copy_process(
+@@ -1478,6 +1494,18 @@ static struct task_struct *copy_process(
total_forks++;
spin_unlock(&current->sighand->siglock);
@@ -14572,20 +14196,20 @@ diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/f
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.4.57/kernel/kthread.c linux-3.4.57-vs2.3.3.9/kernel/kthread.c
---- linux-3.4.57/kernel/kthread.c 2013-08-13 14:13:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/kthread.c 2012-10-22 13:09:53.000000000 +0000
-@@ -16,6 +16,7 @@
- #include <linux/mutex.h>
- #include <linux/slab.h>
+diff -NurpP --minimal linux-3.10.17/kernel/kthread.c linux-3.10.17-vs2.3.6.6/kernel/kthread.c
+--- linux-3.10.17/kernel/kthread.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/kthread.c 2013-08-22 21:14:28.000000000 +0000
+@@ -18,6 +18,7 @@
#include <linux/freezer.h>
+ #include <linux/ptrace.h>
+ #include <linux/uaccess.h>
+#include <linux/vs_pid.h>
#include <trace/events/sched.h>
static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kernel/nsproxy.c
---- linux-3.4.57/kernel/nsproxy.c 2012-01-09 15:15:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/nsproxy.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/nsproxy.c linux-3.10.17-vs2.3.6.6/kernel/nsproxy.c
+--- linux-3.10.17/kernel/nsproxy.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/nsproxy.c 2013-08-22 21:09:55.000000000 +0000
@@ -20,11 +20,14 @@
#include <linux/mnt_namespace.h>
#include <linux/utsname.h>
@@ -14594,7 +14218,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
+#include <linux/vserver/debug.h>
#include <net/net_namespace.h>
#include <linux/ipc_namespace.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
#include <linux/file.h>
#include <linux/syscalls.h>
+#include "../fs/mount.h"
@@ -14614,67 +14238,70 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
return nsproxy;
}
-@@ -56,8 +62,11 @@ static inline struct nsproxy *create_nsp
+@@ -56,9 +62,12 @@ static inline struct nsproxy *create_nsp
* Return the newly created nsproxy. Do not attach this to the task,
* leave it to the caller to do proper locking and attach it to task.
*/
-static struct nsproxy *create_new_namespaces(unsigned long flags,
-- struct task_struct *tsk, struct fs_struct *new_fs)
-+static struct nsproxy *unshare_namespaces(unsigned long flags,
-+ struct nsproxy *orig,
-+ struct fs_struct *new_fs,
-+ struct user_namespace *new_user,
-+ struct pid_namespace *new_pid)
+- struct task_struct *tsk, struct user_namespace *user_ns,
+- struct fs_struct *new_fs)
++static struct nsproxy *unshare_namespaces(
++ unsigned long flags,
++ struct nsproxy *orig,
++ struct fs_struct *new_fs,
++ struct user_namespace *new_user,
++ struct pid_namespace *new_pid)
{
struct nsproxy *new_nsp;
int err;
-@@ -66,31 +75,31 @@ static struct nsproxy *create_new_namesp
+@@ -67,31 +76,31 @@ static struct nsproxy *create_new_namesp
if (!new_nsp)
return ERR_PTR(-ENOMEM);
-- new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, new_fs);
-+ new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_fs);
+- new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, user_ns, new_fs);
++ new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_user, new_fs);
if (IS_ERR(new_nsp->mnt_ns)) {
err = PTR_ERR(new_nsp->mnt_ns);
goto out_ns;
}
-- new_nsp->uts_ns = copy_utsname(flags, tsk);
-+ new_nsp->uts_ns = copy_utsname(flags, orig->uts_ns, new_user);
+- new_nsp->uts_ns = copy_utsname(flags, user_ns, tsk->nsproxy->uts_ns);
++ new_nsp->uts_ns = copy_utsname(flags, new_user, orig->uts_ns);
if (IS_ERR(new_nsp->uts_ns)) {
err = PTR_ERR(new_nsp->uts_ns);
goto out_uts;
}
-- new_nsp->ipc_ns = copy_ipcs(flags, tsk);
-+ new_nsp->ipc_ns = copy_ipcs(flags, orig->ipc_ns, new_user);
+- new_nsp->ipc_ns = copy_ipcs(flags, user_ns, tsk->nsproxy->ipc_ns);
++ new_nsp->ipc_ns = copy_ipcs(flags, new_user, orig->ipc_ns);
if (IS_ERR(new_nsp->ipc_ns)) {
err = PTR_ERR(new_nsp->ipc_ns);
goto out_ipc;
}
-- new_nsp->pid_ns = copy_pid_ns(flags, task_active_pid_ns(tsk));
-+ new_nsp->pid_ns = copy_pid_ns(flags, new_pid);
+- new_nsp->pid_ns = copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns);
++ new_nsp->pid_ns = copy_pid_ns(flags, new_user, new_pid);
if (IS_ERR(new_nsp->pid_ns)) {
err = PTR_ERR(new_nsp->pid_ns);
goto out_pid;
}
-- new_nsp->net_ns = copy_net_ns(flags, tsk->nsproxy->net_ns);
-+ new_nsp->net_ns = copy_net_ns(flags, orig->net_ns);
+- new_nsp->net_ns = copy_net_ns(flags, user_ns, tsk->nsproxy->net_ns);
++ new_nsp->net_ns = copy_net_ns(flags, new_user, orig->net_ns);
if (IS_ERR(new_nsp->net_ns)) {
err = PTR_ERR(new_nsp->net_ns);
goto out_net;
-@@ -115,6 +124,40 @@ out_ns:
+@@ -116,6 +125,41 @@ out_ns:
return ERR_PTR(err);
}
+static struct nsproxy *create_new_namespaces(unsigned long flags,
-+ struct task_struct *tsk, struct fs_struct *new_fs)
++ struct task_struct *tsk, struct user_namespace *user_ns,
++ struct fs_struct *new_fs)
++
+{
+ return unshare_namespaces(flags, tsk->nsproxy,
-+ new_fs, task_cred_xxx(tsk, user)->user_ns,
-+ task_active_pid_ns(tsk));
++ new_fs, user_ns, task_active_pid_ns(tsk));
+}
+
+/*
@@ -14706,10 +14333,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
/*
* called from clone. This now handles copy for nsproxy and all
* namespaces therein.
-@@ -122,9 +165,12 @@ out_ns:
- int copy_namespaces(unsigned long flags, struct task_struct *tsk)
+@@ -124,9 +168,12 @@ int copy_namespaces(unsigned long flags,
{
struct nsproxy *old_ns = tsk->nsproxy;
+ struct user_namespace *user_ns = task_cred_xxx(tsk, user_ns);
- struct nsproxy *new_ns;
+ struct nsproxy *new_ns = NULL;
int err = 0;
@@ -14720,16 +14347,16 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
if (!old_ns)
return 0;
-@@ -134,7 +180,7 @@ int copy_namespaces(unsigned long flags,
+@@ -136,7 +183,7 @@ int copy_namespaces(unsigned long flags,
CLONE_NEWPID | CLONE_NEWNET)))
return 0;
-- if (!capable(CAP_SYS_ADMIN)) {
-+ if (!vx_can_unshare(CAP_SYS_ADMIN, flags)) {
+- if (!ns_capable(user_ns, CAP_SYS_ADMIN)) {
++ if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags)) {
err = -EPERM;
goto out;
}
-@@ -161,6 +207,9 @@ int copy_namespaces(unsigned long flags,
+@@ -163,6 +210,9 @@ int copy_namespaces(unsigned long flags,
out:
put_nsproxy(old_ns);
@@ -14739,7 +14366,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
return err;
}
-@@ -174,7 +223,9 @@ void free_nsproxy(struct nsproxy *ns)
+@@ -176,7 +226,9 @@ void free_nsproxy(struct nsproxy *ns)
put_ipc_ns(ns->ipc_ns);
if (ns->pid_ns)
put_pid_ns(ns->pid_ns);
@@ -14750,8 +14377,8 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
kmem_cache_free(nsproxy_cachep, ns);
}
-@@ -187,11 +238,15 @@ int unshare_nsproxy_namespaces(unsigned
- {
+@@ -190,12 +242,16 @@ int unshare_nsproxy_namespaces(unsigned
+ struct user_namespace *user_ns;
int err = 0;
+ vxdprintk(VXD_CBIT(space, 4),
@@ -14759,35 +14386,36 @@ diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kerne
+ unshare_flags, current->nsproxy);
+
if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
- CLONE_NEWNET)))
+ CLONE_NEWNET | CLONE_NEWPID)))
return 0;
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_can_unshare(CAP_SYS_ADMIN, unshare_flags))
+ user_ns = new_cred ? new_cred->user_ns : current_user_ns();
+- if (!ns_capable(user_ns, CAP_SYS_ADMIN))
++ if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, unshare_flags))
return -EPERM;
- *new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-3.4.57/kernel/pid.c linux-3.4.57-vs2.3.3.9/kernel/pid.c
---- linux-3.4.57/kernel/pid.c 2012-03-19 18:47:30.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/pid.c 2012-05-21 16:15:05.000000000 +0000
-@@ -36,6 +36,7 @@
- #include <linux/pid_namespace.h>
- #include <linux/init_task.h>
+ *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
+diff -NurpP --minimal linux-3.10.17/kernel/pid.c linux-3.10.17-vs2.3.6.6/kernel/pid.c
+--- linux-3.10.17/kernel/pid.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/pid.c 2013-10-09 17:37:22.000000000 +0000
+@@ -38,6 +38,7 @@
#include <linux/syscalls.h>
+ #include <linux/proc_ns.h>
+ #include <linux/proc_fs.h>
+#include <linux/vs_pid.h>
#define pid_hashfn(nr, ns) \
hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
-@@ -344,7 +345,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
+@@ -367,7 +368,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
struct pid *find_vpid(int nr)
{
-- return find_pid_ns(nr, current->nsproxy->pid_ns);
-+ return find_pid_ns(vx_rmap_pid(nr), current->nsproxy->pid_ns);
+- return find_pid_ns(nr, task_active_pid_ns(current));
++ return find_pid_ns(vx_rmap_pid(nr), task_active_pid_ns(current));
}
EXPORT_SYMBOL_GPL(find_vpid);
-@@ -404,6 +405,9 @@ void transfer_pid(struct task_struct *ol
+@@ -427,6 +428,9 @@ void transfer_pid(struct task_struct *ol
struct task_struct *pid_task(struct pid *pid, enum pid_type type)
{
struct task_struct *result = NULL;
@@ -14797,7 +14425,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/pid.c linux-3.4.57-vs2.3.3.9/kernel/pi
if (pid) {
struct hlist_node *first;
first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
-@@ -423,7 +427,7 @@ struct task_struct *find_task_by_pid_ns(
+@@ -446,7 +450,7 @@ struct task_struct *find_task_by_pid_ns(
rcu_lockdep_assert(rcu_read_lock_held(),
"find_task_by_pid_ns() needs rcu_read_lock()"
" protection");
@@ -14806,7 +14434,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/pid.c linux-3.4.57-vs2.3.3.9/kernel/pi
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-@@ -467,7 +471,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -490,7 +494,7 @@ struct pid *find_get_pid(pid_t nr)
}
EXPORT_SYMBOL_GPL(find_get_pid);
@@ -14815,9 +14443,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/pid.c linux-3.4.57-vs2.3.3.9/kernel/pi
{
struct upid *upid;
pid_t nr = 0;
-@@ -480,6 +484,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
- return nr;
+@@ -504,6 +508,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
}
+ EXPORT_SYMBOL_GPL(pid_nr_ns);
+pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
+{
@@ -14826,46 +14454,46 @@ diff -NurpP --minimal linux-3.4.57/kernel/pid.c linux-3.4.57-vs2.3.3.9/kernel/pi
+
pid_t pid_vnr(struct pid *pid)
{
- return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-3.4.57/kernel/pid_namespace.c linux-3.4.57-vs2.3.3.9/kernel/pid_namespace.c
---- linux-3.4.57/kernel/pid_namespace.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/pid_namespace.c 2012-05-21 16:15:05.000000000 +0000
-@@ -16,6 +16,7 @@
- #include <linux/slab.h>
- #include <linux/proc_fs.h>
+ return pid_nr_ns(pid, task_active_pid_ns(current));
+diff -NurpP --minimal linux-3.10.17/kernel/pid_namespace.c linux-3.10.17-vs2.3.6.6/kernel/pid_namespace.c
+--- linux-3.10.17/kernel/pid_namespace.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/pid_namespace.c 2013-08-22 20:30:00.000000000 +0000
+@@ -18,6 +18,7 @@
+ #include <linux/proc_ns.h>
#include <linux/reboot.h>
+ #include <linux/export.h>
+#include <linux/vserver/global.h>
- #define BITS_PER_PAGE (PAGE_SIZE*8)
-
-@@ -89,6 +90,7 @@ static struct pid_namespace *create_pid_
+ struct pid_cache {
+ int nr_ids;
+@@ -110,6 +111,7 @@ static struct pid_namespace *create_pid_
goto out_free_map;
kref_init(&ns->kref);
+ atomic_inc(&vs_global_pid_ns);
ns->level = level;
ns->parent = get_pid_ns(parent_pid_ns);
-
-@@ -120,6 +122,7 @@ static void destroy_pid_namespace(struct
-
+ ns->user_ns = get_user_ns(user_ns);
+@@ -140,6 +142,7 @@ static void destroy_pid_namespace(struct
for (i = 0; i < PIDMAP_ENTRIES; i++)
kfree(ns->pidmap[i].page);
+ put_user_ns(ns->user_ns);
+ atomic_dec(&vs_global_pid_ns);
kmem_cache_free(pid_ns_cachep, ns);
}
-diff -NurpP --minimal linux-3.4.57/kernel/posix-timers.c linux-3.4.57-vs2.3.3.9/kernel/posix-timers.c
---- linux-3.4.57/kernel/posix-timers.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/posix-timers.c 2013-03-30 21:29:17.000000000 +0000
-@@ -47,6 +47,7 @@
- #include <linux/wait.h>
+diff -NurpP --minimal linux-3.10.17/kernel/posix-timers.c linux-3.10.17-vs2.3.6.6/kernel/posix-timers.c
+--- linux-3.10.17/kernel/posix-timers.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/posix-timers.c 2013-08-22 21:10:34.000000000 +0000
+@@ -48,6 +48,7 @@
#include <linux/workqueue.h>
#include <linux/export.h>
+ #include <linux/hashtable.h>
+#include <linux/vs_context.h>
/*
- * Management arrays for POSIX timers. Timers are kept in slab memory
-@@ -340,6 +341,7 @@ int posix_timer_event(struct k_itimer *t
+ * Management arrays for POSIX timers. Timers are now kept in static hash table
+@@ -398,6 +399,7 @@ int posix_timer_event(struct k_itimer *t
{
struct task_struct *task;
int shared, ret = -1;
@@ -14873,7 +14501,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/posix-timers.c linux-3.4.57-vs2.3.3.9/
/*
* FIXME: if ->sigq is queued we can race with
* dequeue_signal()->do_schedule_next_timer().
-@@ -356,10 +358,18 @@ int posix_timer_event(struct k_itimer *t
+@@ -414,10 +416,18 @@ int posix_timer_event(struct k_itimer *t
rcu_read_lock();
task = pid_task(timr->it_pid, PIDTYPE_PID);
if (task) {
@@ -14892,27 +14520,27 @@ diff -NurpP --minimal linux-3.4.57/kernel/posix-timers.c linux-3.4.57-vs2.3.3.9/
/* If we failed to send the signal the timer stops. */
return ret > 0;
}
-diff -NurpP --minimal linux-3.4.57/kernel/printk.c linux-3.4.57-vs2.3.3.9/kernel/printk.c
---- linux-3.4.57/kernel/printk.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/printk.c 2013-03-02 15:26:44.000000000 +0000
-@@ -41,6 +41,7 @@
- #include <linux/cpu.h>
- #include <linux/notifier.h>
- #include <linux/rculist.h>
+diff -NurpP --minimal linux-3.10.17/kernel/printk.c linux-3.10.17-vs2.3.6.6/kernel/printk.c
+--- linux-3.10.17/kernel/printk.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/printk.c 2013-08-22 21:14:57.000000000 +0000
+@@ -45,6 +45,7 @@
+ #include <linux/poll.h>
+ #include <linux/irq_work.h>
+ #include <linux/utsname.h>
+#include <linux/vs_cvirt.h>
#include <asm/uaccess.h>
-@@ -317,7 +318,7 @@ static int check_syslog_permissions(int
+@@ -391,7 +392,7 @@ static int check_syslog_permissions(int
return 0;
if (syslog_action_restricted(type)) {
- if (capable(CAP_SYSLOG))
+ if (vx_capable(CAP_SYSLOG, VXC_SYSLOG))
return 0;
- /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */
- if (capable(CAP_SYS_ADMIN)) {
-@@ -347,12 +348,9 @@ int do_syslog(int type, char __user *buf
+ /*
+ * For historical reasons, accept CAP_SYS_ADMIN too, with
+@@ -1140,12 +1141,9 @@ int do_syslog(int type, char __user *buf
if (error)
return error;
@@ -14928,7 +14556,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/printk.c linux-3.4.57-vs2.3.3.9/kernel
error = -EINVAL;
if (!buf || len < 0)
goto out;
-@@ -363,6 +361,16 @@ int do_syslog(int type, char __user *buf
+@@ -1156,6 +1154,16 @@ int do_syslog(int type, char __user *buf
error = -EFAULT;
goto out;
}
@@ -14943,9 +14571,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/printk.c linux-3.4.57-vs2.3.3.9/kernel
+ break;
+ case SYSLOG_ACTION_READ: /* Read from log */
error = wait_event_interruptible(log_wait,
- (log_start - log_end));
+ syslog_seq != log_next_seq);
if (error)
-@@ -389,16 +397,6 @@ int do_syslog(int type, char __user *buf
+@@ -1168,16 +1176,6 @@ int do_syslog(int type, char __user *buf
/* FALL THRU */
/* Read last kernel messages */
case SYSLOG_ACTION_READ_ALL:
@@ -14959,45 +14587,45 @@ diff -NurpP --minimal linux-3.4.57/kernel/printk.c linux-3.4.57-vs2.3.3.9/kernel
- error = -EFAULT;
- goto out;
- }
- count = len;
- if (count > log_buf_len)
- count = log_buf_len;
-diff -NurpP --minimal linux-3.4.57/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/kernel/ptrace.c
---- linux-3.4.57/kernel/ptrace.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/ptrace.c 2013-02-11 23:37:30.000000000 +0000
-@@ -22,6 +22,7 @@
+ error = syslog_print_all(buf, len, clear);
+ break;
+ /* Clear ring buffer */
+diff -NurpP --minimal linux-3.10.17/kernel/ptrace.c linux-3.10.17-vs2.3.6.6/kernel/ptrace.c
+--- linux-3.10.17/kernel/ptrace.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/ptrace.c 2013-08-22 20:30:00.000000000 +0000
+@@ -23,6 +23,7 @@
#include <linux/syscalls.h>
#include <linux/uaccess.h>
#include <linux/regset.h>
+#include <linux/vs_context.h>
#include <linux/hw_breakpoint.h>
#include <linux/cn_proc.h>
+ #include <linux/compat.h>
+@@ -263,6 +264,11 @@ ok:
+ }
+ rcu_read_unlock();
-@@ -256,6 +257,11 @@ ok:
- dumpable = get_dumpable(task->mm);
- if (!dumpable && !ptrace_has_cap(task_user_ns(task), mode))
- return -EPERM;
+ if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT))
+ return -EPERM;
+ if (!vx_check(task->xid, VS_IDENT) &&
+ !task_vx_flags(task, VXF_STATE_ADMIN, 0))
+ return -EACCES;
-
return security_ptrace_access_check(task, mode);
}
-diff -NurpP --minimal linux-3.4.57/kernel/sched/core.c linux-3.4.57-vs2.3.3.9/kernel/sched/core.c
---- linux-3.4.57/kernel/sched/core.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/sched/core.c 2013-07-14 13:38:36.000000000 +0000
-@@ -72,6 +72,8 @@
- #include <linux/slab.h>
+
+diff -NurpP --minimal linux-3.10.17/kernel/sched/core.c linux-3.10.17-vs2.3.6.6/kernel/sched/core.c
+--- linux-3.10.17/kernel/sched/core.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/sched/core.c 2013-08-22 20:30:00.000000000 +0000
+@@ -73,6 +73,8 @@
#include <linux/init_task.h>
#include <linux/binfmts.h>
+ #include <linux/context_tracking.h>
+#include <linux/vs_sched.h>
+#include <linux/vs_cvirt.h>
#include <asm/switch_to.h>
#include <asm/tlb.h>
-@@ -2228,9 +2230,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
+@@ -2139,9 +2141,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
*/
void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
{
@@ -15018,7 +14646,27 @@ diff -NurpP --minimal linux-3.4.57/kernel/sched/core.c linux-3.4.57-vs2.3.3.9/ke
}
static long calc_load_fold_active(struct rq *this_rq)
-@@ -2799,14 +2809,17 @@ static inline void task_group_account_fi
+@@ -3738,7 +3748,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+ nice = 19;
+
+ if (increment < 0 && !can_nice(current, nice))
+- return -EPERM;
++ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
+
+ retval = security_task_setnice(current, nice);
+ if (retval)
+diff -NurpP --minimal linux-3.10.17/kernel/sched/cputime.c linux-3.10.17-vs2.3.6.6/kernel/sched/cputime.c
+--- linux-3.10.17/kernel/sched/cputime.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/sched/cputime.c 2013-10-09 17:37:22.000000000 +0000
+@@ -4,6 +4,7 @@
+ #include <linux/kernel_stat.h>
+ #include <linux/static_key.h>
+ #include <linux/context_tracking.h>
++#include <linux/vs_sched.h>
+ #include "sched.h"
+
+
+@@ -135,14 +136,17 @@ static inline void task_group_account_fi
void account_user_time(struct task_struct *p, cputime_t cputime,
cputime_t cputime_scaled)
{
@@ -15037,7 +14685,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sched/core.c linux-3.4.57-vs2.3.3.9/ke
/* Add user time to cpustat. */
task_group_account_field(p, index, (__force u64) cputime);
-@@ -2853,9 +2866,12 @@ static inline
+@@ -189,9 +193,12 @@ static inline
void __account_system_time(struct task_struct *p, cputime_t cputime,
cputime_t cputime_scaled, int index)
{
@@ -15050,27 +14698,18 @@ diff -NurpP --minimal linux-3.4.57/kernel/sched/core.c linux-3.4.57-vs2.3.3.9/ke
account_group_system_time(p, cputime);
/* Add system time to cpustat. */
-@@ -4081,7 +4097,7 @@ SYSCALL_DEFINE1(nice, int, increment)
- nice = 19;
-
- if (increment < 0 && !can_nice(current, nice))
-- return -EPERM;
-+ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
-
- retval = security_task_setnice(current, nice);
- if (retval)
-diff -NurpP --minimal linux-3.4.57/kernel/sched/fair.c linux-3.4.57-vs2.3.3.9/kernel/sched/fair.c
---- linux-3.4.57/kernel/sched/fair.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/sched/fair.c 2013-08-13 17:07:37.000000000 +0000
-@@ -26,6 +26,7 @@
- #include <linux/slab.h>
- #include <linux/profile.h>
- #include <linux/interrupt.h>
+diff -NurpP --minimal linux-3.10.17/kernel/sched/fair.c linux-3.10.17-vs2.3.6.6/kernel/sched/fair.c
+--- linux-3.10.17/kernel/sched/fair.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/sched/fair.c 2013-10-09 17:37:22.000000000 +0000
+@@ -29,6 +29,7 @@
+ #include <linux/mempolicy.h>
+ #include <linux/migrate.h>
+ #include <linux/task_work.h>
+#include <linux/vs_cvirt.h>
#include <trace/events/sched.h>
-@@ -1111,6 +1112,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+@@ -1736,6 +1737,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
__enqueue_entity(cfs_rq, se);
se->on_rq = 1;
@@ -15079,28 +14718,28 @@ diff -NurpP --minimal linux-3.4.57/kernel/sched/fair.c linux-3.4.57-vs2.3.3.9/ke
if (cfs_rq->nr_running == 1) {
list_add_leaf_cfs_rq(cfs_rq);
check_enqueue_throttle(cfs_rq);
-@@ -1191,6 +1194,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+@@ -1817,6 +1820,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
if (se != cfs_rq->curr)
__dequeue_entity(cfs_rq, se);
se->on_rq = 0;
+ if (entity_is_task(se))
+ vx_deactivate_task(task_of(se));
- update_cfs_load(cfs_rq, 0);
account_entity_dequeue(cfs_rq, se);
-diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel/signal.c
---- linux-3.4.57/kernel/signal.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/signal.c 2013-07-14 13:38:36.000000000 +0000
-@@ -29,6 +29,8 @@
- #include <linux/pid_namespace.h>
- #include <linux/nsproxy.h>
- #include <linux/user_namespace.h>
+ /*
+diff -NurpP --minimal linux-3.10.17/kernel/signal.c linux-3.10.17-vs2.3.6.6/kernel/signal.c
+--- linux-3.10.17/kernel/signal.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/signal.c 2013-08-22 21:13:50.000000000 +0000
+@@ -33,6 +33,8 @@
+ #include <linux/uprobes.h>
+ #include <linux/compat.h>
+ #include <linux/cn_proc.h>
+#include <linux/vs_context.h>
+#include <linux/vs_pid.h>
#define CREATE_TRACE_POINTS
#include <trace/events/signal.h>
-@@ -787,9 +789,18 @@ static int check_kill_permission(int sig
+@@ -790,9 +792,18 @@ static int check_kill_permission(int sig
struct pid *sid;
int error;
@@ -15119,7 +14758,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel
if (!si_fromuser(info))
return 0;
-@@ -813,6 +824,20 @@ static int check_kill_permission(int sig
+@@ -816,6 +827,20 @@ static int check_kill_permission(int sig
}
}
@@ -15140,7 +14779,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel
return security_task_kill(t, info, sig, 0);
}
-@@ -1355,7 +1380,7 @@ int kill_pid_info(int sig, struct siginf
+@@ -1353,7 +1378,7 @@ int kill_pid_info(int sig, struct siginf
rcu_read_lock();
retry:
p = pid_task(pid, PIDTYPE_PID);
@@ -15149,7 +14788,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel
error = group_send_sig_info(sig, info, p);
if (unlikely(error == -ESRCH))
/*
-@@ -1405,7 +1430,7 @@ int kill_pid_info_as_cred(int sig, struc
+@@ -1401,7 +1426,7 @@ int kill_pid_info_as_cred(int sig, struc
rcu_read_lock();
p = pid_task(pid, PIDTYPE_PID);
@@ -15158,7 +14797,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel
ret = -ESRCH;
goto out_unlock;
}
-@@ -1457,8 +1482,10 @@ static int kill_something_info(int sig,
+@@ -1453,8 +1478,10 @@ static int kill_something_info(int sig,
struct task_struct * p;
for_each_process(p) {
@@ -15171,7 +14810,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel
int err = group_send_sig_info(sig, info, p);
++count;
if (err != -EPERM)
-@@ -2312,6 +2339,11 @@ relock:
+@@ -2308,6 +2335,11 @@ relock:
!sig_kernel_only(signr))
continue;
@@ -15183,29 +14822,29 @@ diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-3.4.57/kernel/softirq.c linux-3.4.57-vs2.3.3.9/kernel/softirq.c
---- linux-3.4.57/kernel/softirq.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/softirq.c 2012-05-21 16:15:05.000000000 +0000
-@@ -24,6 +24,7 @@
- #include <linux/ftrace.h>
+diff -NurpP --minimal linux-3.10.17/kernel/softirq.c linux-3.10.17-vs2.3.6.6/kernel/softirq.c
+--- linux-3.10.17/kernel/softirq.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/softirq.c 2013-10-26 18:03:17.000000000 +0000
+@@ -25,6 +25,7 @@
#include <linux/smp.h>
+ #include <linux/smpboot.h>
#include <linux/tick.h>
+#include <linux/vs_context.h>
#define CREATE_TRACE_POINTS
#include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sys.c
---- linux-3.4.57/kernel/sys.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/sys.c 2013-07-14 13:38:36.000000000 +0000
-@@ -45,6 +45,7 @@
- #include <linux/syscalls.h>
- #include <linux/kprobes.h>
- #include <linux/user_namespace.h>
-+#include <linux/vs_pid.h>
+diff -NurpP --minimal linux-3.10.17/kernel/sys.c linux-3.10.17-vs2.3.6.6/kernel/sys.c
+--- linux-3.10.17/kernel/sys.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/sys.c 2013-08-22 20:30:00.000000000 +0000
+@@ -55,6 +55,7 @@
+ #include <linux/cred.h>
#include <linux/kmsg_dump.h>
++#include <linux/vs_pid.h>
/* Move somewhere else to avoid recompiling? */
-@@ -155,7 +156,10 @@ static int set_one_prio(struct task_stru
+ #include <generated/utsrelease.h>
+
+@@ -160,7 +161,10 @@ static int set_one_prio(struct task_stru
goto out;
}
if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -15217,7 +14856,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
goto out;
}
no_nice = security_task_setnice(p, niceval);
-@@ -205,6 +209,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
+@@ -211,6 +215,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
else
pgrp = task_pgrp(current);
do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -15226,7 +14865,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
error = set_one_prio(p, niceval, error);
} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
break;
-@@ -268,6 +274,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+@@ -276,6 +282,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
else
pgrp = task_pgrp(current);
do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -15235,7 +14874,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
niceval = 20 - task_nice(p);
if (niceval > retval)
retval = niceval;
-@@ -443,6 +451,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
+@@ -452,6 +460,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
static DEFINE_MUTEX(reboot_mutex);
@@ -15244,7 +14883,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
/*
* Reboot system call: for obvious reasons only root may call it,
* and even root needs to set up some magic numbers in the registers
-@@ -484,6 +494,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -494,6 +504,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
cmd = LINUX_REBOOT_CMD_HALT;
@@ -15254,7 +14893,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
mutex_lock(&reboot_mutex);
switch (cmd) {
case LINUX_REBOOT_CMD_RESTART:
-@@ -1309,7 +1322,8 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1462,7 +1475,8 @@ SYSCALL_DEFINE2(sethostname, char __user
int errno;
char tmp[__NEW_UTS_LEN];
@@ -15264,7 +14903,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
return -EPERM;
if (len < 0 || len > __NEW_UTS_LEN)
-@@ -1360,7 +1374,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1513,7 +1527,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
int errno;
char tmp[__NEW_UTS_LEN];
@@ -15274,7 +14913,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
return -EPERM;
if (len < 0 || len > __NEW_UTS_LEN)
return -EINVAL;
-@@ -1479,7 +1494,7 @@ int do_prlimit(struct task_struct *tsk,
+@@ -1632,7 +1647,7 @@ int do_prlimit(struct task_struct *tsk,
/* Keep the capable check against init_user_ns until
cgroups can contain all limits */
if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15283,20 +14922,20 @@ diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sy
retval = -EPERM;
if (!retval)
retval = security_task_setrlimit(tsk->group_leader,
-@@ -1533,7 +1548,8 @@ static int check_prlimit_permission(stru
- cred->gid == tcred->sgid &&
- cred->gid == tcred->gid))
+@@ -1685,7 +1700,8 @@ static int check_prlimit_permission(stru
+ gid_eq(cred->gid, tcred->sgid) &&
+ gid_eq(cred->gid, tcred->gid))
return 0;
-- if (ns_capable(tcred->user->user_ns, CAP_SYS_RESOURCE))
-+ if (vx_ns_capable(tcred->user->user_ns,
+- if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
++ if (vx_ns_capable(tcred->user_ns,
+ CAP_SYS_RESOURCE, VXC_SET_RLIMIT))
return 0;
return -EPERM;
-diff -NurpP --minimal linux-3.4.57/kernel/sysctl.c linux-3.4.57-vs2.3.3.9/kernel/sysctl.c
---- linux-3.4.57/kernel/sysctl.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/sysctl.c 2012-05-21 16:15:05.000000000 +0000
-@@ -81,6 +81,7 @@
+diff -NurpP --minimal linux-3.10.17/kernel/sysctl.c linux-3.10.17-vs2.3.6.6/kernel/sysctl.c
+--- linux-3.10.17/kernel/sysctl.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/sysctl.c 2013-08-22 20:30:00.000000000 +0000
+@@ -83,6 +83,7 @@
#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
#include <linux/lockdep.h>
#endif
@@ -15304,10 +14943,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/sysctl.c linux-3.4.57-vs2.3.3.9/kernel
#ifdef CONFIG_CHR_DEV_SG
#include <scsi/sg.h>
#endif
-@@ -562,6 +563,13 @@ static struct ctl_table kern_table[] = {
+@@ -628,6 +629,13 @@ static struct ctl_table kern_table[] = {
+ .mode = 0644,
.proc_handler = proc_dostring,
},
- #endif
+ {
+ .procname = "vshelper",
+ .data = &vshelper_path,
@@ -15315,13 +14954,13 @@ diff -NurpP --minimal linux-3.4.57/kernel/sysctl.c linux-3.4.57-vs2.3.3.9/kernel
+ .mode = 0644,
+ .proc_handler = &proc_dostring,
+ },
+
#ifdef CONFIG_CHR_DEV_SG
{
- .procname = "sg-big-buff",
-diff -NurpP --minimal linux-3.4.57/kernel/sysctl_binary.c linux-3.4.57-vs2.3.3.9/kernel/sysctl_binary.c
---- linux-3.4.57/kernel/sysctl_binary.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/sysctl_binary.c 2013-03-30 21:29:17.000000000 +0000
-@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
+diff -NurpP --minimal linux-3.10.17/kernel/sysctl_binary.c linux-3.10.17-vs2.3.6.6/kernel/sysctl_binary.c
+--- linux-3.10.17/kernel/sysctl_binary.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/sysctl_binary.c 2013-08-22 20:30:00.000000000 +0000
+@@ -74,6 +74,7 @@ static const struct bin_table bin_kern_t
{ CTL_INT, KERN_PANIC, "panic" },
{ CTL_INT, KERN_REALROOTDEV, "real-root-dev" },
@@ -15329,21 +14968,37 @@ diff -NurpP --minimal linux-3.4.57/kernel/sysctl_binary.c linux-3.4.57-vs2.3.3.9
{ CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
{ CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
-diff -NurpP --minimal linux-3.4.57/kernel/time/timekeeping.c linux-3.4.57-vs2.3.3.9/kernel/time/timekeeping.c
---- linux-3.4.57/kernel/time/timekeeping.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/time/timekeeping.c 2012-12-08 00:53:53.000000000 +0000
-@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
- } while (read_seqretry(&timekeeper.lock, seq));
+diff -NurpP --minimal linux-3.10.17/kernel/time/timekeeping.c linux-3.10.17-vs2.3.6.6/kernel/time/timekeeping.c
+--- linux-3.10.17/kernel/time/timekeeping.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/time/timekeeping.c 2013-10-09 17:37:22.000000000 +0000
+@@ -22,6 +22,7 @@
+ #include <linux/tick.h>
+ #include <linux/stop_machine.h>
+ #include <linux/pvclock_gtod.h>
++#include <linux/vs_time.h>
+
+ #include "tick-internal.h"
+ #include "ntp_internal.h"
+@@ -693,6 +694,7 @@ void getrawmonotonic(struct timespec *ts
+ } while (read_seqcount_retry(&timekeeper_seq, seq));
timespec_add_ns(ts, nsecs);
+ vx_adjust_timespec(ts);
}
+ EXPORT_SYMBOL(getrawmonotonic);
- EXPORT_SYMBOL(getnstimeofday);
-diff -NurpP --minimal linux-3.4.57/kernel/time.c linux-3.4.57-vs2.3.3.9/kernel/time.c
---- linux-3.4.57/kernel/time.c 2012-05-21 16:07:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/time.c 2012-05-21 16:15:05.000000000 +0000
-@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
+diff -NurpP --minimal linux-3.10.17/kernel/time.c linux-3.10.17-vs2.3.6.6/kernel/time.c
+--- linux-3.10.17/kernel/time.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/time.c 2013-08-22 20:30:00.000000000 +0000
+@@ -37,6 +37,7 @@
+ #include <linux/fs.h>
+ #include <linux/math64.h>
+ #include <linux/ptrace.h>
++#include <linux/vs_time.h>
+
+ #include <asm/uaccess.h>
+ #include <asm/unistd.h>
+@@ -92,7 +93,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
if (err)
return err;
@@ -15352,7 +15007,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/time.c linux-3.4.57-vs2.3.3.9/kernel/t
return 0;
}
-@@ -172,7 +172,7 @@ int do_sys_settimeofday(const struct tim
+@@ -181,7 +182,7 @@ int do_sys_settimeofday(const struct tim
}
}
if (tv)
@@ -15361,13 +15016,13 @@ diff -NurpP --minimal linux-3.4.57/kernel/time.c linux-3.4.57-vs2.3.3.9/kernel/t
return 0;
}
-diff -NurpP --minimal linux-3.4.57/kernel/timer.c linux-3.4.57-vs2.3.3.9/kernel/timer.c
---- linux-3.4.57/kernel/timer.c 2013-08-13 14:13:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/timer.c 2013-08-13 17:07:37.000000000 +0000
-@@ -40,6 +40,10 @@
- #include <linux/irq_work.h>
- #include <linux/sched.h>
+diff -NurpP --minimal linux-3.10.17/kernel/timer.c linux-3.10.17-vs2.3.6.6/kernel/timer.c
+--- linux-3.10.17/kernel/timer.c 2013-10-25 15:17:44.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/timer.c 2013-08-22 21:17:56.000000000 +0000
+@@ -42,6 +42,10 @@
+ #include <linux/sched/sysctl.h>
#include <linux/slab.h>
+ #include <linux/compat.h>
+#include <linux/vs_base.h>
+#include <linux/vs_cvirt.h>
+#include <linux/vs_pid.h>
@@ -15375,79 +15030,41 @@ diff -NurpP --minimal linux-3.4.57/kernel/timer.c linux-3.4.57-vs2.3.3.9/kernel/
#include <asm/uaccess.h>
#include <asm/unistd.h>
-@@ -1390,12 +1394,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
-
- #endif
-
--#ifndef __alpha__
--
--/*
-- * The Alpha uses getxpid, getxuid, and getxgid instead. Maybe this
-- * should be moved into arch/i386 instead?
-- */
-
- /**
- * sys_getpid - return the thread group id of the current process
-@@ -1424,10 +1422,23 @@ SYSCALL_DEFINE0(getppid)
- rcu_read_lock();
- pid = task_tgid_vnr(rcu_dereference(current->real_parent));
- rcu_read_unlock();
-+ return vx_map_pid(pid);
-+}
-
-- return pid;
-+#ifdef __alpha__
-+
-+/*
-+ * The Alpha uses getxpid, getxuid, and getxgid instead.
-+ */
-+
-+asmlinkage long do_getxpid(long *ppid)
-+{
-+ *ppid = sys_getppid();
-+ return sys_getpid();
- }
-
-+#else /* _alpha_ */
-+
- SYSCALL_DEFINE0(getuid)
- {
- /* Only we change this so SMP safe */
-diff -NurpP --minimal linux-3.4.57/kernel/user_namespace.c linux-3.4.57-vs2.3.3.9/kernel/user_namespace.c
---- linux-3.4.57/kernel/user_namespace.c 2012-01-09 15:15:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/user_namespace.c 2012-05-21 16:15:05.000000000 +0000
-@@ -11,6 +11,7 @@
- #include <linux/user_namespace.h>
- #include <linux/highuid.h>
- #include <linux/cred.h>
+diff -NurpP --minimal linux-3.10.17/kernel/user_namespace.c linux-3.10.17-vs2.3.6.6/kernel/user_namespace.c
+--- linux-3.10.17/kernel/user_namespace.c 2013-10-25 15:17:45.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/user_namespace.c 2013-08-22 20:30:00.000000000 +0000
+@@ -22,6 +22,7 @@
+ #include <linux/ctype.h>
+ #include <linux/projid.h>
+ #include <linux/fs_struct.h>
+#include <linux/vserver/global.h>
static struct kmem_cache *user_ns_cachep __read_mostly;
-@@ -33,6 +34,7 @@ int create_user_ns(struct cred *new)
- return -ENOMEM;
+@@ -94,6 +95,7 @@ int create_user_ns(struct cred *new)
- kref_init(&ns->kref);
+ atomic_set(&ns->count, 1);
+ /* Leave the new->user_ns reference with the new user namespace. */
+ atomic_inc(&vs_global_user_ns);
+ ns->parent = parent_ns;
+ ns->level = parent_ns->level + 1;
+ ns->owner = owner;
+@@ -844,6 +846,8 @@ static void *userns_get(struct task_stru
- for (n = 0; n < UIDHASH_SZ; ++n)
- INIT_HLIST_HEAD(ns->uidhash_table + n);
-@@ -81,6 +83,8 @@ void free_user_ns(struct kref *kref)
- struct user_namespace *ns =
- container_of(kref, struct user_namespace, kref);
-
+ static void userns_put(void *ns)
+ {
+ /* FIXME: maybe move into destroyer? */
+ atomic_dec(&vs_global_user_ns);
- INIT_WORK(&ns->destroyer, free_user_ns_work);
- schedule_work(&ns->destroyer);
+ put_user_ns(ns);
}
-diff -NurpP --minimal linux-3.4.57/kernel/utsname.c linux-3.4.57-vs2.3.3.9/kernel/utsname.c
---- linux-3.4.57/kernel/utsname.c 2012-01-09 15:15:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/utsname.c 2012-05-21 16:15:05.000000000 +0000
+
+diff -NurpP --minimal linux-3.10.17/kernel/utsname.c linux-3.10.17-vs2.3.6.6/kernel/utsname.c
+--- linux-3.10.17/kernel/utsname.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/utsname.c 2013-08-22 21:03:08.000000000 +0000
@@ -16,14 +16,17 @@
#include <linux/slab.h>
#include <linux/user_namespace.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
+#include <linux/vserver/global.h>
static struct uts_namespace *create_uts_ns(void)
@@ -15456,66 +15073,26 @@ diff -NurpP --minimal linux-3.4.57/kernel/utsname.c linux-3.4.57-vs2.3.3.9/kerne
uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL);
- if (uts_ns)
+- kref_init(&uts_ns->kref);
+ if (uts_ns) {
- kref_init(&uts_ns->kref);
++ kref_init(&uts_ns->kref);
+ atomic_inc(&vs_global_uts_ns);
+ }
return uts_ns;
}
-@@ -32,8 +35,8 @@ static struct uts_namespace *create_uts_
- * @old_ns: namespace to clone
- * Return NULL on error (failure to kmalloc), new ns otherwise
- */
--static struct uts_namespace *clone_uts_ns(struct task_struct *tsk,
-- struct uts_namespace *old_ns)
-+static struct uts_namespace *clone_uts_ns(struct uts_namespace *old_ns,
-+ struct user_namespace *old_user)
- {
- struct uts_namespace *ns;
-
-@@ -43,7 +46,7 @@ static struct uts_namespace *clone_uts_n
-
- down_read(&uts_sem);
- memcpy(&ns->name, &old_ns->name, sizeof(ns->name));
-- ns->user_ns = get_user_ns(task_cred_xxx(tsk, user)->user_ns);
-+ ns->user_ns = get_user_ns(old_user);
- up_read(&uts_sem);
- return ns;
- }
-@@ -55,9 +58,9 @@ static struct uts_namespace *clone_uts_n
- * versa.
- */
- struct uts_namespace *copy_utsname(unsigned long flags,
-- struct task_struct *tsk)
-+ struct uts_namespace *old_ns,
-+ struct user_namespace *user_ns)
- {
-- struct uts_namespace *old_ns = tsk->nsproxy->uts_ns;
- struct uts_namespace *new_ns;
-
- BUG_ON(!old_ns);
-@@ -66,7 +69,7 @@ struct uts_namespace *copy_utsname(unsig
- if (!(flags & CLONE_NEWUTS))
- return old_ns;
-
-- new_ns = clone_uts_ns(tsk, old_ns);
-+ new_ns = clone_uts_ns(old_ns, user_ns);
-
- put_uts_ns(old_ns);
- return new_ns;
-@@ -78,6 +81,7 @@ void free_uts_ns(struct kref *kref)
-
+@@ -85,6 +88,7 @@ void free_uts_ns(struct kref *kref)
ns = container_of(kref, struct uts_namespace, kref);
put_user_ns(ns->user_ns);
+ proc_free_inum(ns->proc_inum);
+ atomic_dec(&vs_global_uts_ns);
kfree(ns);
}
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/Kconfig linux-3.4.57-vs2.3.3.9/kernel/vserver/Kconfig
---- linux-3.4.57/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/Kconfig 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,224 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/Kconfig linux-3.10.17-vs2.3.6.6/kernel/vserver/Kconfig
+--- linux-3.10.17/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/Kconfig 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,233 @@
+#
+# Linux VServer configuration
+#
@@ -15694,6 +15271,15 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/Kconfig linux-3.4.57-vs2.3.3.9
+ This allows you to specify the number of entries in
+ the per-CPU history buffer.
+
++config VSERVER_EXTRA_MNT_CHECK
++ bool "Extra Checks for Reachability"
++ default n
++ help
++ Set this to yes if you want to do extra checks for
++ vfsmount reachability in the proc filesystem code.
++ This shouldn't be required on any setup utilizing
++ mnt namespaces.
++
+choice
+ prompt "Quotes used in debug and warn messages"
+ default QUOTES_ISO8859
@@ -15740,9 +15326,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/Kconfig linux-3.4.57-vs2.3.3.9
+ bool
+ default n
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/Makefile linux-3.4.57-vs2.3.3.9/kernel/vserver/Makefile
---- linux-3.4.57/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/Makefile 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/Makefile linux-3.10.17-vs2.3.6.6/kernel/vserver/Makefile
+--- linux-3.10.17/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/Makefile 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,18 @@
+#
+# Makefile for the Linux vserver routines.
@@ -15762,9 +15348,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/Makefile linux-3.4.57-vs2.3.3.
+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct.c linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct.c
---- linux-3.4.57/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/cacct.c linux-3.10.17-vs2.3.6.6/kernel/vserver/cacct.c
+--- linux-3.10.17/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/cacct.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,42 @@
+/*
+ * linux/kernel/vserver/cacct.c
@@ -15808,9 +15394,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct.c linux-3.4.57-vs2.3.3.9
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_init.h
---- linux-3.4.57/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_init.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/cacct_init.h linux-3.10.17-vs2.3.6.6/kernel/vserver/cacct_init.h
+--- linux-3.10.17/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/cacct_init.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,25 @@
+
+
@@ -15837,9 +15423,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct_init.h linux-3.4.57-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_proc.h
---- linux-3.4.57/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_proc.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/cacct_proc.h linux-3.10.17-vs2.3.6.6/kernel/vserver/cacct_proc.h
+--- linux-3.10.17/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/cacct_proc.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,53 @@
+#ifndef _VX_CACCT_PROC_H
+#define _VX_CACCT_PROC_H
@@ -15894,9 +15480,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct_proc.h linux-3.4.57-vs2.
+}
+
+#endif /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3.9/kernel/vserver/context.c
---- linux-3.4.57/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/context.c 2012-06-28 14:45:48.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/context.c linux-3.10.17-vs2.3.6.6/kernel/vserver/context.c
+--- linux-3.10.17/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/context.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,1119 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -15970,7 +15556,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+ * allocate an initialized vx_info struct
+ * doesn't make it visible (hash) */
+
-+static struct vx_info *__alloc_vx_info(xid_t xid)
++static struct vx_info *__alloc_vx_info(vxid_t xid)
+{
+ struct vx_info *new = NULL;
+ int cpu, index;
@@ -16169,7 +15755,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+static DEFINE_SPINLOCK(vx_info_hash_lock);
+
+
-+static inline unsigned int __hashval(xid_t xid)
++static inline unsigned int __hashval(vxid_t xid)
+{
+ return (xid % VX_HASH_SIZE);
+}
@@ -16233,7 +15819,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+ * requires the hash_lock to be held
+ * doesn't increment the vx_refcnt */
+
-+static inline struct vx_info *__lookup_vx_info(xid_t xid)
++static inline struct vx_info *__lookup_vx_info(vxid_t xid)
+{
+ struct hlist_head *head = &vx_info_hash[__hashval(xid)];
+ struct hlist_node *pos;
@@ -16335,7 +15921,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+
+ * verify that xid is still hashed */
+
-+int xid_is_hashed(xid_t xid)
++int xid_is_hashed(vxid_t xid)
+{
+ int hashed;
+
@@ -16551,7 +16137,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+
+ ret = unshare_nsproxy_namespaces(
+ CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER,
-+ &new_nsp, NULL);
++ &new_nsp, NULL, NULL);
+ if (ret)
+ goto out;
+
@@ -16690,7 +16276,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+
+int vc_task_xid(uint32_t id)
+{
-+ xid_t xid;
++ vxid_t xid;
+
+ if (id) {
+ struct task_struct *tsk;
@@ -17017,9 +16603,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt.c linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt.c
---- linux-3.4.57/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/cvirt.c linux-3.10.17-vs2.3.6.6/kernel/vserver/cvirt.c
+--- linux-3.10.17/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/cvirt.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,313 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -17334,9 +16920,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt.c linux-3.4.57-vs2.3.3.9
+
+#endif
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_init.h
---- linux-3.4.57/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_init.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/cvirt_init.h linux-3.10.17-vs2.3.6.6/kernel/vserver/cvirt_init.h
+--- linux-3.10.17/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/cvirt_init.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,70 @@
+
+
@@ -17408,9 +16994,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt_init.h linux-3.4.57-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_proc.h
---- linux-3.4.57/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_proc.h 2013-08-13 17:48:39.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/cvirt_proc.h linux-3.10.17-vs2.3.6.6/kernel/vserver/cvirt_proc.h
+--- linux-3.10.17/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/cvirt_proc.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,123 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -17535,9 +17121,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt_proc.h linux-3.4.57-vs2.
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/debug.c linux-3.4.57-vs2.3.3.9/kernel/vserver/debug.c
---- linux-3.4.57/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/debug.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/debug.c linux-3.10.17-vs2.3.6.6/kernel/vserver/debug.c
+--- linux-3.10.17/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/debug.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,32 @@
+/*
+ * kernel/vserver/debug.c
@@ -17571,9 +17157,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/debug.c linux-3.4.57-vs2.3.3.9
+
+EXPORT_SYMBOL_GPL(dump_vx_info);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/device.c linux-3.4.57-vs2.3.3.9/kernel/vserver/device.c
---- linux-3.4.57/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/device.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/device.c linux-3.10.17-vs2.3.6.6/kernel/vserver/device.c
+--- linux-3.10.17/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/device.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,443 @@
+/*
+ * linux/kernel/vserver/device.c
@@ -17613,7 +17199,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/device.c linux-3.4.57-vs2.3.3.
+ } u;
+#define dm_hlist u.hlist
+#define dm_list u.list
-+ xid_t xid;
++ vxid_t xid;
+ dev_t device;
+ struct vx_dmap_target target;
+};
@@ -17725,7 +17311,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/device.c linux-3.4.57-vs2.3.3.
+ *
+ * caller must hold hash_lock
+ */
-+static inline int __find_mapping(xid_t xid, dev_t device, umode_t mode,
++static inline int __find_mapping(vxid_t xid, dev_t device, umode_t mode,
+ struct vs_mapping **local, struct vs_mapping **global)
+{
+ struct hlist_head *hash = dmap_main_hash;
@@ -17767,7 +17353,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/device.c linux-3.4.57-vs2.3.3.
+ struct vs_mapping *vdm, *global;
+ struct vx_dmap_target *vdmt;
+ int ret = 0;
-+ xid_t xid = vxi->vx_id;
++ vxid_t xid = vxi->vx_id;
+ int index;
+
+ spin_lock(hash_lock);
@@ -18018,10 +17604,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/device.c linux-3.4.57-vs2.3.3.
+#endif /* CONFIG_COMPAT */
+
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/dlimit.c linux-3.4.57-vs2.3.3.9/kernel/vserver/dlimit.c
---- linux-3.4.57/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/dlimit.c 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,531 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/dlimit.c linux-3.10.17-vs2.3.6.6/kernel/vserver/dlimit.c
+--- linux-3.10.17/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/dlimit.c 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,528 @@
+/*
+ * linux/kernel/vserver/dlimit.c
+ *
@@ -18051,7 +17637,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/dlimit.c linux-3.4.57-vs2.3.3.
+ * allocate an initialized dl_info struct
+ * doesn't make it visible (hash) */
+
-+static struct dl_info *__alloc_dl_info(struct super_block *sb, tag_t tag)
++static struct dl_info *__alloc_dl_info(struct super_block *sb, vtag_t tag)
+{
+ struct dl_info *new = NULL;
+
@@ -18108,7 +17694,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/dlimit.c linux-3.4.57-vs2.3.3.
+static DEFINE_SPINLOCK(dl_info_hash_lock);
+
+
-+static inline unsigned int __hashval(struct super_block *sb, tag_t tag)
++static inline unsigned int __hashval(struct super_block *sb, vtag_t tag)
+{
+ return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE);
+}
@@ -18150,23 +17736,20 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/dlimit.c linux-3.4.57-vs2.3.3.
+ * requires the rcu_read_lock()
+ * doesn't increment the dl_refcnt */
+
-+static inline struct dl_info *__lookup_dl_info(struct super_block *sb, tag_t tag)
++static inline struct dl_info *__lookup_dl_info(struct super_block *sb, vtag_t tag)
+{
+ struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)];
-+ struct hlist_node *pos;
+ struct dl_info *dli;
+
-+ hlist_for_each_entry_rcu(dli, pos, head, dl_hlist) {
-+
-+ if (dli->dl_tag == tag && dli->dl_sb == sb) {
++ hlist_for_each_entry_rcu(dli, head, dl_hlist) {
++ if (dli->dl_tag == tag && dli->dl_sb == sb)
+ return dli;
-+ }
+ }
+ return NULL;
+}
+
+
-+struct dl_info *locate_dl_info(struct super_block *sb, tag_t tag)
++struct dl_info *locate_dl_info(struct super_block *sb, vtag_t tag)
+{
+ struct dl_info *dli;
+
@@ -18553,10 +18136,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/dlimit.c linux-3.4.57-vs2.3.3.
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/helper.c linux-3.4.57-vs2.3.3.9/kernel/vserver/helper.c
---- linux-3.4.57/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/helper.c 2012-09-16 18:49:44.000000000 +0000
-@@ -0,0 +1,229 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/helper.c linux-3.10.17-vs2.3.6.6/kernel/vserver/helper.c
+--- linux-3.10.17/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/helper.c 2013-08-23 00:55:48.000000000 +0000
+@@ -0,0 +1,242 @@
+/*
+ * linux/kernel/vserver/helper.c
+ *
@@ -18579,17 +18162,29 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/helper.c linux-3.4.57-vs2.3.3.
+
+static int vshelper_init(struct subprocess_info *info, struct cred *new_cred)
+{
-+ current->flags &= ~PF_THREAD_BOUND;
++ current->flags &= ~PF_NO_SETAFFINITY;
+ return 0;
+}
+
++static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait)
++{
++ struct subprocess_info *info;
++ gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL;
++
++ info = call_usermodehelper_setup(path, argv, envp, gfp_mask,
++ vshelper_init, NULL, NULL);
++ if (info == NULL)
++ return -ENOMEM;
++
++ return call_usermodehelper_exec(info, wait);
++}
++
+static int do_vshelper(char *name, char *argv[], char *envp[], int sync)
+{
+ int ret;
+
-+ if ((ret = call_usermodehelper_fns(name, argv, envp,
-+ sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC,
-+ vshelper_init, NULL, NULL))) {
++ if ((ret = vs_call_usermodehelper(name, argv, envp,
++ sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) {
+ printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n",
+ name, argv[1], argv[2],
+ sync ? "sync" : "async", ret);
@@ -18630,7 +18225,8 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/helper.c linux-3.4.57-vs2.3.3.
+ snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
+
+ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
-+ snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d", current_uid());
++ snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d",
++ from_kuid(&init_user_ns, current_uid()));
+ snprintf(pid_buf, sizeof(pid_buf), "VS_PID=%d", current->pid);
+
+ switch (cmd) {
@@ -18786,9 +18382,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/helper.c linux-3.4.57-vs2.3.3.
+ return do_vshelper(vshelper_path, argv, envp, 1);
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/history.c linux-3.4.57-vs2.3.3.9/kernel/vserver/history.c
---- linux-3.4.57/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/history.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/history.c linux-3.10.17-vs2.3.6.6/kernel/vserver/history.c
+--- linux-3.10.17/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/history.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,258 @@
+/*
+ * kernel/vserver/history.c
@@ -19048,10 +18644,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/history.c linux-3.4.57-vs2.3.3
+
+#endif /* CONFIG_COMPAT */
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/kernel/vserver/inet.c
---- linux-3.4.57/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/inet.c 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,226 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/inet.c linux-3.10.17-vs2.3.6.6/kernel/vserver/inet.c
+--- linux-3.10.17/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/inet.c 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,236 @@
+
+#include <linux/in.h>
+#include <linux/inetdevice.h>
@@ -19071,13 +18667,16 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/
+ ret = 1;
+ else {
+ struct nx_addr_v4 *ptr;
++ unsigned long irqflags;
+
++ spin_lock_irqsave(&nxi1->addr_lock, irqflags);
+ for (ptr = &nxi1->v4; ptr; ptr = ptr->next) {
+ if (v4_nx_addr_in_nx_info(nxi2, ptr, -1)) {
+ ret = 1;
+ break;
+ }
+ }
++ spin_unlock_irqrestore(&nxi1->addr_lock, irqflags);
+ }
+
+ vxdprintk(VXD_CBIT(net, 2),
@@ -19098,13 +18697,16 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/
+ ret = 1;
+ else {
+ struct nx_addr_v6 *ptr;
++ unsigned long irqflags;
+
++ spin_lock_irqsave(&nxi1->addr_lock, irqflags);
+ for (ptr = &nxi1->v6; ptr; ptr = ptr->next) {
+ if (v6_nx_addr_in_nx_info(nxi2, ptr, -1)) {
+ ret = 1;
+ break;
+ }
+ }
++ spin_unlock_irqrestore(&nxi1->addr_lock, irqflags);
+ }
+
+ vxdprintk(VXD_CBIT(net, 2),
@@ -19228,6 +18830,8 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/
+ goto found;
+ }
+
++ WARN_ON_ONCE(in_irq());
++ spin_lock_bh(&nxi->addr_lock);
+ for (ptr = &nxi->v4; ptr; ptr = ptr->next) {
+ __be32 primary = ptr->ip[0].s_addr;
+ __be32 mask = ptr->mask.s_addr;
@@ -19249,12 +18853,14 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/
+ found = fl4->saddr;
+ ip_rt_put(rt);
+ if (found == primary)
-+ goto found;
++ goto found_unlock;
+ }
+ }
+ /* still no source ip? */
+ found = ipv4_is_loopback(fl4->daddr)
+ ? IPI_LOOPBACK : nxi->v4.ip[0].s_addr;
++ found_unlock:
++ spin_unlock_bh(&nxi->addr_lock);
+ found:
+ /* assign src ip to flow */
+ fl4->saddr = found;
@@ -19278,9 +18884,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/
+
+EXPORT_SYMBOL_GPL(ip_v4_find_src);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/init.c linux-3.4.57-vs2.3.3.9/kernel/vserver/init.c
---- linux-3.4.57/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/init.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/init.c linux-3.10.17-vs2.3.6.6/kernel/vserver/init.c
+--- linux-3.10.17/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/init.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,45 @@
+/*
+ * linux/kernel/init.c
@@ -19327,10 +18933,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/init.c linux-3.4.57-vs2.3.3.9/
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9/kernel/vserver/inode.c
---- linux-3.4.57/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/inode.c 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,437 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/inode.c linux-3.10.17-vs2.3.6.6/kernel/vserver/inode.c
+--- linux-3.10.17/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/inode.c 2013-08-22 23:14:01.000000000 +0000
+@@ -0,0 +1,440 @@
+/*
+ * linux/kernel/vserver/inode.c
+ *
@@ -19351,12 +18957,15 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+#include <linux/mount.h>
+#include <linux/parser.h>
+#include <linux/namei.h>
++#include <linux/magic.h>
++#include <linux/slab.h>
+#include <linux/vserver/inode.h>
+#include <linux/vserver/inode_cmd.h>
+#include <linux/vs_base.h>
+#include <linux/vs_tag.h>
+
+#include <asm/uaccess.h>
++#include <../../fs/proc/internal.h>
+
+
+static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask)
@@ -19377,7 +18986,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+ *mask |= IATTR_BARRIER;
+
+ if (IS_TAGGED(in)) {
-+ *tag = in->i_tag;
++ *tag = i_tag_read(in);
+ *mask |= IATTR_TAG;
+ }
+
@@ -19395,7 +19004,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+ break;
+
+ case DEVPTS_SUPER_MAGIC:
-+ *tag = in->i_tag;
++ *tag = i_tag_read(in);
+ *mask |= IATTR_TAG;
+ break;
+
@@ -19500,7 +19109,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+
+ mutex_lock(&in->i_mutex);
+ if (*mask & IATTR_TAG) {
-+ attr.ia_tag = *tag;
++ attr.ia_tag = make_ktag(&init_user_ns, *tag);
+ attr.ia_valid |= ATTR_TAG;
+ }
+
@@ -19672,7 +19281,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+ }
+}
+
-+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
+ unsigned long *flags)
+{
+ int set = 0;
@@ -19739,7 +19348,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+
+void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
+{
-+ tag_t new_tag = 0;
++ vtag_t new_tag = 0;
+ struct vfsmount *mnt;
+ int propagate;
+
@@ -19759,7 +19368,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+ new_tag, (propagate) ? 1 : 0);
+
+ if (propagate)
-+ inode->i_tag = new_tag;
++ i_tag_write(inode, new_tag);
+}
+
+#include <linux/module.h>
@@ -19768,9 +19377,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9
+
+#endif /* CONFIG_PROPAGATE */
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit.c linux-3.4.57-vs2.3.3.9/kernel/vserver/limit.c
---- linux-3.4.57/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/limit.c 2012-09-01 09:15:21.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/limit.c linux-3.10.17-vs2.3.6.6/kernel/vserver/limit.c
+--- linux-3.10.17/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/limit.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,345 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -20031,12 +19640,13 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit.c linux-3.4.57-vs2.3.3.9
+
+void vx_vsi_meminfo(struct sysinfo *val)
+{
-+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
++#ifdef CONFIG_MEMCG
+ struct mem_cgroup *mcg;
+ u64 res_limit, res_usage;
+
+ rcu_read_lock();
+ mcg = mem_cgroup_from_task(current);
++ rcu_read_unlock();
+ if (!mcg)
+ goto out;
+
@@ -20050,21 +19660,21 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit.c linux-3.4.57-vs2.3.3.9
+ val->totalhigh = 0;
+ val->freehigh = 0;
+out:
-+ rcu_read_unlock();
-+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */
++#endif /* CONFIG_MEMCG */
+ return;
+}
+
+void vx_vsi_swapinfo(struct sysinfo *val)
+{
-+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
-+#ifdef CONFIG_CGROUP_MEM_RES_CTLR_SWAP
++#ifdef CONFIG_MEMCG
++#ifdef CONFIG_MEMCG_SWAP
+ struct mem_cgroup *mcg;
+ u64 res_limit, res_usage, memsw_limit, memsw_usage;
+ s64 swap_limit, swap_usage;
+
+ rcu_read_lock();
+ mcg = mem_cgroup_from_task(current);
++ rcu_read_unlock();
+ if (!mcg)
+ goto out;
+
@@ -20090,36 +19700,35 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit.c linux-3.4.57-vs2.3.3.9
+ val->freeswap = (swap_usage < swap_limit) ?
+ val->totalswap - (swap_usage >> PAGE_SHIFT) : 0;
+out:
-+ rcu_read_unlock();
-+#else /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */
++#else /* !CONFIG_MEMCG_SWAP */
+ val->totalswap = 0;
+ val->freeswap = 0;
-+#endif /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */
-+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */
++#endif /* !CONFIG_MEMCG_SWAP */
++#endif /* CONFIG_MEMCG */
+ return;
+}
+
+long vx_vsi_cached(struct sysinfo *val)
+{
+ long cache = 0;
-+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
++#ifdef CONFIG_MEMCG
+ struct mem_cgroup *mcg;
+
+ rcu_read_lock();
+ mcg = mem_cgroup_from_task(current);
++ rcu_read_unlock();
+ if (!mcg)
+ goto out;
+
+ cache = mem_cgroup_stat_read_cache(mcg);
+out:
-+ rcu_read_unlock();
+#endif
+ return cache;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_init.h
---- linux-3.4.57/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_init.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/limit_init.h linux-3.10.17-vs2.3.6.6/kernel/vserver/limit_init.h
+--- linux-3.10.17/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/limit_init.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,31 @@
+
+
@@ -20152,9 +19761,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit_init.h linux-3.4.57-vs2.
+ }
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_proc.h
---- linux-3.4.57/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_proc.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/limit_proc.h linux-3.10.17-vs2.3.6.6/kernel/vserver/limit_proc.h
+--- linux-3.10.17/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/limit_proc.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,57 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -20213,10 +19822,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit_proc.h linux-3.4.57-vs2.
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3.9/kernel/vserver/network.c
---- linux-3.4.57/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/network.c 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,912 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/network.c linux-3.10.17-vs2.3.6.6/kernel/vserver/network.c
+--- linux-3.10.17/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/network.c 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,1053 @@
+/*
+ * linux/kernel/vserver/network.c
+ *
@@ -20237,6 +19846,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+#include <linux/err.h>
+#include <linux/slab.h>
+#include <linux/rcupdate.h>
++#include <net/ipv6.h>
+
+#include <linux/vs_network.h>
+#include <linux/vs_pid.h>
@@ -20334,7 +19944,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+ * allocate an initialized nx_info struct
+ * doesn't make it visible (hash) */
+
-+static struct nx_info *__alloc_nx_info(nid_t nid)
++static struct nx_info *__alloc_nx_info(vnid_t nid)
+{
+ struct nx_info *new = NULL;
+
@@ -20350,6 +19960,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+ INIT_HLIST_NODE(&new->nx_hlist);
+ atomic_set(&new->nx_usecnt, 0);
+ atomic_set(&new->nx_tasks, 0);
++ spin_lock_init(&new->addr_lock);
+ new->nx_state = 0;
+
+ new->nx_flags = NXF_INIT_SET;
@@ -20381,6 +19992,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+ BUG_ON(atomic_read(&nxi->nx_tasks));
+
+ __dealloc_nx_addr_v4_all(nxi->v4.next);
++#ifdef CONFIG_IPV6
++ __dealloc_nx_addr_v6_all(nxi->v6.next);
++#endif
+
+ nxi->nx_state |= NXS_RELEASED;
+ kfree(nxi);
@@ -20431,7 +20045,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+static DEFINE_SPINLOCK(nx_info_hash_lock);
+
+
-+static inline unsigned int __hashval(nid_t nid)
++static inline unsigned int __hashval(vnid_t nid)
+{
+ return (nid % NX_HASH_SIZE);
+}
@@ -20488,7 +20102,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+ * requires the hash_lock to be held
+ * doesn't increment the nx_refcnt */
+
-+static inline struct nx_info *__lookup_nx_info(nid_t nid)
++static inline struct nx_info *__lookup_nx_info(vnid_t nid)
+{
+ struct hlist_head *head = &nx_info_hash[__hashval(nid)];
+ struct hlist_node *pos;
@@ -20588,7 +20202,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+
+ * verify that nid is still hashed */
+
-+int nid_is_hashed(nid_t nid)
++int nid_is_hashed(vnid_t nid)
+{
+ int hashed;
+
@@ -20732,7 +20346,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+
+int vc_task_nid(uint32_t id)
+{
-+ nid_t nid;
++ vnid_t nid;
+
+ if (id) {
+ struct task_struct *tsk;
@@ -20807,52 +20421,108 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+}
+
+
++static inline
++struct nx_addr_v4 *__find_v4_addr(struct nx_info *nxi,
++ __be32 ip, __be32 ip2, __be32 mask, uint16_t type, uint16_t flags,
++ struct nx_addr_v4 **prev)
++{
++ struct nx_addr_v4 *nxa = &nxi->v4;
++
++ for (; nxa; nxa = nxa->next) {
++ if ((nxa->ip[0].s_addr == ip) &&
++ (nxa->ip[1].s_addr == ip2) &&
++ (nxa->mask.s_addr == mask) &&
++ (nxa->type == type) &&
++ (nxa->flags == flags))
++ return nxa;
++
++ /* save previous entry */
++ if (prev)
++ *prev = nxa;
++ }
++ return NULL;
++}
+
+int do_add_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
+ uint16_t type, uint16_t flags)
+{
-+ struct nx_addr_v4 *nxa = &nxi->v4;
++ struct nx_addr_v4 *nxa = NULL;
++ struct nx_addr_v4 *new = __alloc_nx_addr_v4();
++ unsigned long irqflags;
++ int ret = -EEXIST;
+
-+ if (NX_IPV4(nxi)) {
-+ /* locate last entry */
-+ for (; nxa->next; nxa = nxa->next);
-+ nxa->next = __alloc_nx_addr_v4();
-+ nxa = nxa->next;
++ if (IS_ERR(new))
++ return PTR_ERR(new);
+
-+ if (IS_ERR(nxa))
-+ return PTR_ERR(nxa);
-+ }
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
++ if (__find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa))
++ goto out_unlock;
++
++ if (NX_IPV4(nxi)) {
++ nxa->next = new;
++ nxa = new;
++ new = NULL;
+
-+ if (nxi->v4.next)
+ /* remove single ip for ip list */
+ nxi->nx_flags &= ~NXF_SINGLE_IP;
++ }
+
+ nxa->ip[0].s_addr = ip;
+ nxa->ip[1].s_addr = ip2;
+ nxa->mask.s_addr = mask;
+ nxa->type = type;
+ nxa->flags = flags;
-+ return 0;
++ ret = 0;
++out_unlock:
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
++ if (new)
++ __dealloc_nx_addr_v4(new);
++ return ret;
+}
+
+int do_remove_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
+ uint16_t type, uint16_t flags)
+{
-+ struct nx_addr_v4 *nxa = &nxi->v4;
++ struct nx_addr_v4 *nxa = NULL;
++ struct nx_addr_v4 *old = NULL;
++ unsigned long irqflags;
++ int ret = 0;
+
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
+ switch (type) {
-+/* case NXA_TYPE_ADDR:
-+ break; */
++ case NXA_TYPE_ADDR:
++ old = __find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa);
++ if (old) {
++ if (nxa) {
++ nxa->next = old->next;
++ old->next = NULL;
++ } else {
++ if (old->next) {
++ nxa = old;
++ old = old->next;
++ *nxa = *old;
++ old->next = NULL;
++ } else {
++ memset(old, 0, sizeof(*old));
++ old = NULL;
++ }
++ }
++ } else
++ ret = -ESRCH;
++ break;
+
+ case NXA_TYPE_ANY:
-+ __dealloc_nx_addr_v4_all(xchg(&nxa->next, NULL));
++ nxa = &nxi->v4;
++ old = nxa->next;
+ memset(nxa, 0, sizeof(*nxa));
+ break;
+
+ default:
-+ return -EINVAL;
++ ret = -EINVAL;
+ }
-+ return 0;
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
++ __dealloc_nx_addr_v4_all(old);
++ return ret;
+}
+
+
@@ -20906,10 +20576,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+
+ switch (vc_data.type) {
+ case NXA_TYPE_ANY:
-+ __dealloc_nx_addr_v4_all(xchg(&nxi->v4.next, NULL));
-+ memset(&nxi->v4, 0, sizeof(nxi->v4));
-+ break;
-+
++ return do_remove_v4_addr(nxi, 0, 0, 0, vc_data.type, 0);
+ default:
+ return -EINVAL;
+ }
@@ -20996,20 +20663,50 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+
+#ifdef CONFIG_IPV6
+
++static inline
++struct nx_addr_v6 *__find_v6_addr(struct nx_info *nxi,
++ struct in6_addr *ip, struct in6_addr *mask,
++ uint32_t prefix, uint16_t type, uint16_t flags,
++ struct nx_addr_v6 **prev)
++{
++ struct nx_addr_v6 *nxa = &nxi->v6;
++
++ for (; nxa; nxa = nxa->next) {
++ if (ipv6_addr_equal(&nxa->ip, ip) &&
++ ipv6_addr_equal(&nxa->mask, mask) &&
++ (nxa->prefix == prefix) &&
++ (nxa->type == type) &&
++ (nxa->flags == flags))
++ return nxa;
++
++ /* save previous entry */
++ if (prev)
++ *prev = nxa;
++ }
++ return NULL;
++}
++
++
+int do_add_v6_addr(struct nx_info *nxi,
+ struct in6_addr *ip, struct in6_addr *mask,
+ uint32_t prefix, uint16_t type, uint16_t flags)
+{
-+ struct nx_addr_v6 *nxa = &nxi->v6;
++ struct nx_addr_v6 *nxa = NULL;
++ struct nx_addr_v6 *new = __alloc_nx_addr_v6();
++ unsigned long irqflags;
++ int ret = -EEXIST;
+
-+ if (NX_IPV6(nxi)) {
-+ /* locate last entry */
-+ for (; nxa->next; nxa = nxa->next);
-+ nxa->next = __alloc_nx_addr_v6();
-+ nxa = nxa->next;
++ if (IS_ERR(new))
++ return PTR_ERR(new);
+
-+ if (IS_ERR(nxa))
-+ return PTR_ERR(nxa);
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
++ if (__find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa))
++ goto out_unlock;
++
++ if (NX_IPV6(nxi)) {
++ nxa->next = new;
++ nxa = new;
++ new = NULL;
+ }
+
+ nxa->ip = *ip;
@@ -21017,9 +20714,59 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+ nxa->prefix = prefix;
+ nxa->type = type;
+ nxa->flags = flags;
-+ return 0;
++ ret = 0;
++out_unlock:
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
++ if (new)
++ __dealloc_nx_addr_v6(new);
++ return ret;
+}
+
++int do_remove_v6_addr(struct nx_info *nxi,
++ struct in6_addr *ip, struct in6_addr *mask,
++ uint32_t prefix, uint16_t type, uint16_t flags)
++{
++ struct nx_addr_v6 *nxa = NULL;
++ struct nx_addr_v6 *old = NULL;
++ unsigned long irqflags;
++ int ret = 0;
++
++ spin_lock_irqsave(&nxi->addr_lock, irqflags);
++ switch (type) {
++ case NXA_TYPE_ADDR:
++ old = __find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa);
++ if (old) {
++ if (nxa) {
++ nxa->next = old->next;
++ old->next = NULL;
++ } else {
++ if (old->next) {
++ nxa = old;
++ old = old->next;
++ *nxa = *old;
++ old->next = NULL;
++ } else {
++ memset(old, 0, sizeof(*old));
++ old = NULL;
++ }
++ }
++ } else
++ ret = -ESRCH;
++ break;
++
++ case NXA_TYPE_ANY:
++ nxa = &nxi->v6;
++ old = nxa->next;
++ memset(nxa, 0, sizeof(*nxa));
++ break;
++
++ default:
++ ret = -EINVAL;
++ }
++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
++ __dealloc_nx_addr_v6_all(old);
++ return ret;
++}
+
+int vc_net_add_ipv6(struct nx_info *nxi, void __user *data)
+{
@@ -21049,11 +20796,14 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+ return -EFAULT;
+
+ switch (vc_data.type) {
++ case NXA_TYPE_ADDR:
++ memset(&vc_data.mask, ~0, sizeof(vc_data.mask));
++ /* fallthrough */
++ case NXA_TYPE_MASK:
++ return do_remove_v6_addr(nxi, &vc_data.ip, &vc_data.mask,
++ vc_data.prefix, vc_data.type, vc_data.flags);
+ case NXA_TYPE_ANY:
-+ __dealloc_nx_addr_v6_all(xchg(&nxi->v6.next, NULL));
-+ memset(&nxi->v6, 0, sizeof(nxi->v6));
-+ break;
-+
++ return do_remove_v6_addr(nxi, NULL, NULL, 0, vc_data.type, 0);
+ default:
+ return -EINVAL;
+ }
@@ -21129,10 +20879,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/kernel/vserver/proc.c
---- linux-3.4.57/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/proc.c 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,1103 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/proc.c linux-3.10.17-vs2.3.6.6/kernel/vserver/proc.c
+--- linux-3.10.17/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/proc.c 2013-08-22 23:31:37.000000000 +0000
+@@ -0,0 +1,1113 @@
+/*
+ * linux/kernel/vserver/proc.c
+ *
@@ -21155,6 +20905,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+#include <linux/proc_fs.h>
+#include <linux/fs_struct.h>
+#include <linux/mount.h>
++#include <linux/namei.h>
+#include <asm/unistd.h>
+
+#include <linux/vs_context.h>
@@ -21174,6 +20925,8 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+#include "sched_proc.h"
+#include "vci_config.h"
+
++#include <../../fs/proc/internal.h>
++
+
+static inline char *print_cap_t(char *buffer, kernel_cap_t *c)
+{
@@ -21422,9 +21175,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+
+ inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
+
-+ inode->i_uid = 0;
-+ inode->i_gid = 0;
-+ inode->i_tag = 0;
++ i_uid_write(inode, 0);
++ i_gid_write(inode, 0);
++ i_tag_write(inode, 0);
+out:
+ return inode;
+}
@@ -21449,7 +21202,8 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+
+/* Lookups */
+
-+typedef struct dentry *instantiate_t(struct inode *, struct dentry *, int, void *);
++typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *);
++
+
+/*
+ * Fill a directory entry.
@@ -21463,8 +21217,8 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ * reported by readdir in sync with the inode numbers reported
+ * by stat.
+ */
-+static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
-+ char *name, int len, instantiate_t instantiate, int id, void *ptr)
++static int vx_proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
++ char *name, int len, vx_instantiate_t instantiate, int id, void *ptr)
+{
+ struct dentry *child, *dir = filp->f_dentry;
+ struct inode *inode;
@@ -21514,10 +21268,13 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ return lookup_vx_info(PROC_I(inode)->fd);
+}
+
-+static int proc_xid_revalidate(struct dentry *dentry, struct nameidata *nd)
++static int proc_xid_revalidate(struct dentry *dentry, unsigned int flags)
+{
+ struct inode *inode = dentry->d_inode;
-+ xid_t xid = PROC_I(inode)->fd;
++ vxid_t xid = PROC_I(inode)->fd;
++
++ if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
++ return -ECHILD;
+
+ if (!xid || xid_is_hashed(xid))
+ return 1;
@@ -21528,10 +21285,13 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+
+/* get and revalidate nx_info/nid */
+
-+static int proc_nid_revalidate(struct dentry *dentry, struct nameidata *nd)
++static int proc_nid_revalidate(struct dentry *dentry, unsigned int flags)
+{
+ struct inode *inode = dentry->d_inode;
-+ nid_t nid = PROC_I(inode)->fd;
++ vnid_t nid = PROC_I(inode)->fd;
++
++ if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
++ return -ECHILD;
+
+ if (!nid || nid_is_hashed(nid))
+ return 1;
@@ -21575,7 +21335,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+{
+ struct inode *inode = file->f_dentry->d_inode;
+ struct vx_info *vxi = NULL;
-+ xid_t xid = PROC_I(inode)->fd;
++ vxid_t xid = PROC_I(inode)->fd;
+ unsigned long page;
+ ssize_t length = 0;
+
@@ -21611,7 +21371,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+{
+ struct inode *inode = file->f_dentry->d_inode;
+ struct nx_info *nxi = NULL;
-+ nid_t nid = PROC_I(inode)->fd;
++ vnid_t nid = PROC_I(inode)->fd;
+ unsigned long page;
+ ssize_t length = 0;
+
@@ -21713,7 +21473,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+}
+
+static struct dentry *proc_xid_lookup(struct inode *dir,
-+ struct dentry *dentry, struct nameidata *nd)
++ struct dentry *dentry, unsigned int flags)
+{
+ struct vs_entry *p = vx_base_stuff;
+ struct dentry *error = ERR_PTR(-ENOENT);
@@ -21761,7 +21521,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ if (index >= size)
+ goto out;
+ for (p += index; p->name; p++) {
-+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++ if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
+ vs_proc_instantiate, PROC_I(inode)->fd, p))
+ goto out;
+ pos++;
@@ -21797,7 +21557,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+}
+
+static struct dentry *proc_nid_lookup(struct inode *dir,
-+ struct dentry *dentry, struct nameidata *nd)
++ struct dentry *dentry, unsigned int flags)
+{
+ struct vs_entry *p = nx_base_stuff;
+ struct dentry *error = ERR_PTR(-ENOENT);
@@ -21845,7 +21605,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ if (index >= size)
+ goto out;
+ for (p += index; p->name; p++) {
-+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++ if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
+ vs_proc_instantiate, PROC_I(inode)->fd, p))
+ goto out;
+ pos++;
@@ -21899,7 +21659,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+
+
+static struct dentry *proc_virtual_lookup(struct inode *dir,
-+ struct dentry *dentry, struct nameidata *nd)
++ struct dentry *dentry, unsigned int flags)
+{
+ struct vs_entry *p = vx_virtual_stuff;
+ struct dentry *error = ERR_PTR(-ENOENT);
@@ -21941,7 +21701,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+
+
+static struct dentry *proc_virtnet_lookup(struct inode *dir,
-+ struct dentry *dentry, struct nameidata *nd)
++ struct dentry *dentry, unsigned int flags)
+{
+ struct vs_entry *p = nx_virtnet_stuff;
+ struct dentry *error = ERR_PTR(-ENOENT);
@@ -22001,7 +21761,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ if (index >= size)
+ goto entries;
+ for (p += index; p->name; p++) {
-+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++ if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
+ vs_proc_instantiate, 0, p))
+ goto out;
+ pos++;
@@ -22019,7 +21779,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ buf[--j] = '0' + (n % 10);
+ while (n /= 10);
+
-+ if (proc_fill_cache(filp, dirent, filldir,
++ if (vx_proc_fill_cache(filp, dirent, filldir,
+ buf + j, PROC_NUMBUF - j,
+ vs_proc_instantiate, xid, p))
+ goto out;
@@ -22087,7 +21847,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ if (index >= size)
+ goto entries;
+ for (p += index; p->name; p++) {
-+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++ if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
+ vs_proc_instantiate, 0, p))
+ goto out;
+ pos++;
@@ -22105,7 +21865,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ buf[--j] = '0' + (n % 10);
+ while (n /= 10);
+
-+ if (proc_fill_cache(filp, dirent, filldir,
++ if (vx_proc_fill_cache(filp, dirent, filldir,
+ buf + j, PROC_NUMBUF - j,
+ vs_proc_instantiate, nid, p))
+ goto out;
@@ -22236,9 +21996,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched.c linux-3.4.57-vs2.3.3.9/kernel/vserver/sched.c
---- linux-3.4.57/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sched.c 2012-05-21 16:25:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/sched.c linux-3.10.17-vs2.3.6.6/kernel/vserver/sched.c
+--- linux-3.10.17/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/sched.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,83 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -22323,9 +22083,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched.c linux-3.4.57-vs2.3.3.9
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_init.h
---- linux-3.4.57/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_init.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/sched_init.h linux-3.10.17-vs2.3.6.6/kernel/vserver/sched_init.h
+--- linux-3.10.17/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/sched_init.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,27 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22354,9 +22114,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched_init.h linux-3.4.57-vs2.
+{
+ return;
+}
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_proc.h
---- linux-3.4.57/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_proc.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/sched_proc.h linux-3.10.17-vs2.3.6.6/kernel/vserver/sched_proc.h
+--- linux-3.10.17/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/sched_proc.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,32 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -22390,9 +22150,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched_proc.h linux-3.4.57-vs2.
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/signal.c linux-3.4.57-vs2.3.3.9/kernel/vserver/signal.c
---- linux-3.4.57/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/signal.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/signal.c linux-3.10.17-vs2.3.6.6/kernel/vserver/signal.c
+--- linux-3.10.17/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/signal.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,134 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -22528,9 +22288,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/signal.c linux-3.4.57-vs2.3.3.
+ return ret;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/space.c linux-3.4.57-vs2.3.3.9/kernel/vserver/space.c
---- linux-3.4.57/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/space.c 2013-02-12 00:16:04.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/space.c linux-3.10.17-vs2.3.6.6/kernel/vserver/space.c
+--- linux-3.10.17/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/space.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,436 @@
+/*
+ * linux/kernel/vserver/space.c
@@ -22968,9 +22728,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/space.c linux-3.4.57-vs2.3.3.9
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/switch.c linux-3.4.57-vs2.3.3.9/kernel/vserver/switch.c
---- linux-3.4.57/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/switch.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/switch.c linux-3.10.17-vs2.3.6.6/kernel/vserver/switch.c
+--- linux-3.10.17/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/switch.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,556 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -23528,9 +23288,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/switch.c linux-3.4.57-vs2.3.3.
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/sysctl.c linux-3.4.57-vs2.3.3.9/kernel/vserver/sysctl.c
---- linux-3.4.57/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sysctl.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/sysctl.c linux-3.10.17-vs2.3.6.6/kernel/vserver/sysctl.c
+--- linux-3.10.17/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/sysctl.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,247 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -23779,9 +23539,9 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/sysctl.c linux-3.4.57-vs2.3.3.
+EXPORT_SYMBOL_GPL(vs_debug_perm);
+EXPORT_SYMBOL_GPL(vs_debug_misc);
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/tag.c linux-3.4.57-vs2.3.3.9/kernel/vserver/tag.c
---- linux-3.4.57/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/tag.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/tag.c linux-3.10.17-vs2.3.6.6/kernel/vserver/tag.c
+--- linux-3.10.17/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/tag.c 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,63 @@
+/*
+ * linux/kernel/vserver/tag.c
@@ -23802,7 +23562,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/tag.c linux-3.4.57-vs2.3.3.9/k
+#include <linux/vserver/tag_cmd.h>
+
+
-+int dx_migrate_task(struct task_struct *p, tag_t tag)
++int dx_migrate_task(struct task_struct *p, vtag_t tag)
+{
+ if (!p)
+ BUG();
@@ -23826,7 +23586,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/tag.c linux-3.4.57-vs2.3.3.9/k
+
+int vc_task_tag(uint32_t id)
+{
-+ tag_t tag;
++ vtag_t tag;
+
+ if (id) {
+ struct task_struct *tsk;
@@ -23846,10 +23606,10 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/tag.c linux-3.4.57-vs2.3.3.9/k
+}
+
+
-diff -NurpP --minimal linux-3.4.57/kernel/vserver/vci_config.h linux-3.4.57-vs2.3.3.9/kernel/vserver/vci_config.h
---- linux-3.4.57/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/vci_config.h 2012-05-21 16:15:05.000000000 +0000
-@@ -0,0 +1,76 @@
+diff -NurpP --minimal linux-3.10.17/kernel/vserver/vci_config.h linux-3.10.17-vs2.3.6.6/kernel/vserver/vci_config.h
+--- linux-3.10.17/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/kernel/vserver/vci_config.h 2013-08-22 20:30:00.000000000 +0000
+@@ -0,0 +1,80 @@
+
+/* interface version */
+
@@ -23869,6 +23629,7 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/vci_config.h linux-3.4.57-vs2.
+ VCI_KCBIT_SPACES = 10,
+ VCI_KCBIT_NETV2 = 11,
+ VCI_KCBIT_MEMCG = 12,
++ VCI_KCBIT_MEMCG_SWAP = 13,
+
+ VCI_KCBIT_DEBUG = 16,
+ VCI_KCBIT_HISTORY = 20,
@@ -23894,9 +23655,12 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/vci_config.h linux-3.4.57-vs2.
+#endif
+ (1 << VCI_KCBIT_SPACES) |
+ (1 << VCI_KCBIT_NETV2) |
-+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
++#ifdef CONFIG_MEMCG
+ (1 << VCI_KCBIT_MEMCG) |
+#endif
++#ifdef CONFIG_MEMCG_SWAP
++ (1 << VCI_KCBIT_MEMCG_SWAP) |
++#endif
+
+ /* debug options */
+#ifdef CONFIG_VSERVER_DEBUG
@@ -23926,11 +23690,11 @@ diff -NurpP --minimal linux-3.4.57/kernel/vserver/vci_config.h linux-3.4.57-vs2.
+ 0;
+}
+
-diff -NurpP --minimal linux-3.4.57/mm/memcontrol.c linux-3.4.57-vs2.3.3.9/mm/memcontrol.c
---- linux-3.4.57/mm/memcontrol.c 2013-08-13 14:13:42.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/memcontrol.c 2012-12-08 00:53:53.000000000 +0000
-@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
- struct mem_cgroup, css);
+diff -NurpP --minimal linux-3.10.17/mm/memcontrol.c linux-3.10.17-vs2.3.6.6/mm/memcontrol.c
+--- linux-3.10.17/mm/memcontrol.c 2013-10-25 15:17:45.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/memcontrol.c 2013-10-09 17:37:22.000000000 +0000
+@@ -1082,6 +1082,31 @@ struct mem_cgroup *mem_cgroup_from_task(
+ return mem_cgroup_from_css(task_subsys_state(p, mem_cgroup_subsys_id));
}
+u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member)
@@ -23961,9 +23725,9 @@ diff -NurpP --minimal linux-3.4.57/mm/memcontrol.c linux-3.4.57-vs2.3.3.9/mm/mem
struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
{
struct mem_cgroup *memcg = NULL;
-diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_kill.c
---- linux-3.4.57/mm/oom_kill.c 2012-05-21 16:07:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/oom_kill.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/mm/oom_kill.c linux-3.10.17-vs2.3.6.6/mm/oom_kill.c
+--- linux-3.10.17/mm/oom_kill.c 2013-05-31 13:45:31.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/oom_kill.c 2013-08-22 20:30:00.000000000 +0000
@@ -35,6 +35,8 @@
#include <linux/freezer.h>
#include <linux/ftrace.h>
@@ -23973,7 +23737,7 @@ diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_k
#define CREATE_TRACE_POINTS
#include <trace/events/oom.h>
-@@ -155,11 +157,18 @@ struct task_struct *find_lock_task_mm(st
+@@ -113,11 +115,18 @@ struct task_struct *find_lock_task_mm(st
static bool oom_unkillable_task(struct task_struct *p,
const struct mem_cgroup *memcg, const nodemask_t *nodemask)
{
@@ -23993,7 +23757,7 @@ diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_k
/* When mem_cgroup_out_of_memory() and p is not member of the group */
if (memcg && !task_in_mem_cgroup(p, memcg))
return true;
-@@ -462,8 +471,8 @@ static void oom_kill_process(struct task
+@@ -426,8 +435,8 @@ void oom_kill_process(struct task_struct
dump_header(p, gfp_mask, order, memcg, nodemask);
task_lock(p);
@@ -24004,7 +23768,7 @@ diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_k
task_unlock(p);
/*
-@@ -496,8 +505,8 @@ static void oom_kill_process(struct task
+@@ -472,8 +481,8 @@ void oom_kill_process(struct task_struct
/* mm cannot safely be dereferenced after task_unlock(victim) */
mm = victim->mm;
@@ -24015,7 +23779,7 @@ diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_k
K(get_mm_counter(victim->mm, MM_ANONPAGES)),
K(get_mm_counter(victim->mm, MM_FILEPAGES)));
task_unlock(victim);
-@@ -596,6 +605,8 @@ int unregister_oom_notifier(struct notif
+@@ -543,6 +552,8 @@ int unregister_oom_notifier(struct notif
}
EXPORT_SYMBOL_GPL(unregister_oom_notifier);
@@ -24024,33 +23788,33 @@ diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_k
/*
* Try to acquire the OOM killer lock for the zones in zonelist. Returns zero
* if a parallel OOM killing is already taking place that includes a zone in
-@@ -747,7 +758,12 @@ void out_of_memory(struct zonelist *zone
+@@ -655,7 +666,12 @@ void out_of_memory(struct zonelist *zone
+ /* Found nothing?!?! Either we hang forever, or we panic. */
if (!p) {
dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
- read_unlock(&tasklist_lock);
- panic("Out of memory and no killable processes...\n");
+
+ /* avoid panic for guest OOM */
-+ if (current->xid)
++ if (vx_current_xid())
+ vs_oom_action(LINUX_REBOOT_CMD_OOM);
+ else
+ panic("Out of memory and no killable processes...\n");
}
if (PTR_ERR(p) != -1UL) {
oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.4.57/mm/page_alloc.c linux-3.4.57-vs2.3.3.9/mm/page_alloc.c
---- linux-3.4.57/mm/page_alloc.c 2013-08-13 14:13:42.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/page_alloc.c 2013-08-13 17:07:37.000000000 +0000
-@@ -58,6 +58,8 @@
- #include <linux/memcontrol.h>
- #include <linux/prefetch.h>
+diff -NurpP --minimal linux-3.10.17/mm/page_alloc.c linux-3.10.17-vs2.3.6.6/mm/page_alloc.c
+--- linux-3.10.17/mm/page_alloc.c 2013-10-25 15:17:45.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/page_alloc.c 2013-08-22 20:30:00.000000000 +0000
+@@ -60,6 +60,8 @@
#include <linux/page-debug-flags.h>
+ #include <linux/hugetlb.h>
+ #include <linux/sched/rt.h>
+#include <linux/vs_base.h>
+#include <linux/vs_limit.h>
#include <asm/tlbflush.h>
#include <asm/div64.h>
-@@ -2655,6 +2657,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2899,6 +2901,9 @@ void si_meminfo(struct sysinfo *val)
val->totalhigh = totalhigh_pages;
val->freehigh = nr_free_highpages();
val->mem_unit = PAGE_SIZE;
@@ -24060,7 +23824,7 @@ diff -NurpP --minimal linux-3.4.57/mm/page_alloc.c linux-3.4.57-vs2.3.3.9/mm/pag
}
EXPORT_SYMBOL(si_meminfo);
-@@ -2675,6 +2680,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2919,6 +2924,9 @@ void si_meminfo_node(struct sysinfo *val
val->freehigh = 0;
#endif
val->mem_unit = PAGE_SIZE;
@@ -24070,9 +23834,9 @@ diff -NurpP --minimal linux-3.4.57/mm/page_alloc.c linux-3.4.57-vs2.3.3.9/mm/pag
}
#endif
-diff -NurpP --minimal linux-3.4.57/mm/pgtable-generic.c linux-3.4.57-vs2.3.3.9/mm/pgtable-generic.c
---- linux-3.4.57/mm/pgtable-generic.c 2012-05-21 16:07:35.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/pgtable-generic.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/mm/pgtable-generic.c linux-3.10.17-vs2.3.6.6/mm/pgtable-generic.c
+--- linux-3.10.17/mm/pgtable-generic.c 2013-02-19 13:58:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/pgtable-generic.c 2013-08-22 20:30:00.000000000 +0000
@@ -6,6 +6,8 @@
* Copyright (C) 2010 Linus Torvalds
*/
@@ -24082,10 +23846,10 @@ diff -NurpP --minimal linux-3.4.57/mm/pgtable-generic.c linux-3.4.57-vs2.3.3.9/m
#include <linux/pagemap.h>
#include <asm/tlb.h>
#include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.4.57/mm/shmem.c linux-3.4.57-vs2.3.3.9/mm/shmem.c
---- linux-3.4.57/mm/shmem.c 2013-08-13 14:13:42.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/shmem.c 2013-03-02 15:26:44.000000000 +0000
-@@ -1473,7 +1473,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-3.10.17/mm/shmem.c linux-3.10.17-vs2.3.6.6/mm/shmem.c
+--- linux-3.10.17/mm/shmem.c 2013-10-25 15:17:45.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/shmem.c 2013-10-26 18:03:17.000000000 +0000
+@@ -1911,7 +1911,7 @@ static int shmem_statfs(struct dentry *d
{
struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -24094,7 +23858,7 @@ diff -NurpP --minimal linux-3.4.57/mm/shmem.c linux-3.4.57-vs2.3.3.9/mm/shmem.c
buf->f_bsize = PAGE_CACHE_SIZE;
buf->f_namelen = NAME_MAX;
if (sbinfo->max_blocks) {
-@@ -2287,7 +2287,7 @@ int shmem_fill_super(struct super_block
+@@ -2608,7 +2608,7 @@ int shmem_fill_super(struct super_block
sb->s_maxbytes = MAX_LFS_FILESIZE;
sb->s_blocksize = PAGE_CACHE_SIZE;
sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24103,10 +23867,10 @@ diff -NurpP --minimal linux-3.4.57/mm/shmem.c linux-3.4.57-vs2.3.3.9/mm/shmem.c
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
#ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.4.57/mm/slab.c linux-3.4.57-vs2.3.3.9/mm/slab.c
---- linux-3.4.57/mm/slab.c 2013-08-13 14:13:42.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/slab.c 2012-10-22 13:09:53.000000000 +0000
-@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
+diff -NurpP --minimal linux-3.10.17/mm/slab.c linux-3.10.17-vs2.3.6.6/mm/slab.c
+--- linux-3.10.17/mm/slab.c 2013-10-25 15:17:45.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/slab.c 2013-08-22 21:01:54.000000000 +0000
+@@ -388,6 +388,8 @@ static void kmem_cache_node_init(struct
#define STATS_INC_FREEMISS(x) do { } while (0)
#endif
@@ -24115,33 +23879,33 @@ diff -NurpP --minimal linux-3.4.57/mm/slab.c linux-3.4.57-vs2.3.3.9/mm/slab.c
#if DEBUG
/*
-@@ -3466,6 +3468,7 @@ retry:
+@@ -3314,6 +3316,7 @@ retry:
obj = slab_get_obj(cachep, slabp, nodeid);
check_slabp(cachep, slabp);
+ vx_slab_alloc(cachep, flags);
- l3->free_objects--;
+ n->free_objects--;
/* move slabp to correct slabp list: */
list_del(&slabp->list);
-@@ -3543,6 +3546,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3393,6 +3396,7 @@ slab_alloc_node(struct kmem_cache *cache
/* ___cache_alloc_node can fall back to other nodes */
ptr = ____cache_alloc_node(cachep, flags, nodeid);
out:
+ vx_slab_alloc(cachep, flags);
local_irq_restore(save_flags);
ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
- kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
-@@ -3730,6 +3734,7 @@ static inline void __cache_free(struct k
+ kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags,
+@@ -3585,6 +3589,7 @@ static inline void __cache_free(struct k
check_irq_off();
kmemleak_free_recursive(objp, cachep->flags);
objp = cache_free_debugcheck(cachep, objp, caller);
+ vx_slab_free(cachep);
- kmemcheck_slab_free(cachep, objp, obj_size(cachep));
+ kmemcheck_slab_free(cachep, objp, cachep->object_size);
-diff -NurpP --minimal linux-3.4.57/mm/slab_vs.h linux-3.4.57-vs2.3.3.9/mm/slab_vs.h
---- linux-3.4.57/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/slab_vs.h 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/mm/slab_vs.h linux-3.10.17-vs2.3.6.6/mm/slab_vs.h
+--- linux-3.10.17/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/slab_vs.h 2013-08-22 20:30:00.000000000 +0000
@@ -0,0 +1,29 @@
+
+#include <linux/vserver/context.h>
@@ -24151,31 +23915,31 @@ diff -NurpP --minimal linux-3.4.57/mm/slab_vs.h linux-3.4.57-vs2.3.3.9/mm/slab_v
+static inline
+void vx_slab_alloc(struct kmem_cache *cachep, gfp_t flags)
+{
-+ int what = gfp_zone(cachep->gfpflags);
++ int what = gfp_zone(cachep->allocflags);
+ struct vx_info *vxi = current_vx_info();
+
+ if (!vxi)
+ return;
+
-+ atomic_add(cachep->buffer_size, &vxi->cacct.slab[what]);
++ atomic_add(cachep->size, &vxi->cacct.slab[what]);
+}
+
+static inline
+void vx_slab_free(struct kmem_cache *cachep)
+{
-+ int what = gfp_zone(cachep->gfpflags);
++ int what = gfp_zone(cachep->allocflags);
+ struct vx_info *vxi = current_vx_info();
+
+ if (!vxi)
+ return;
+
-+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
++ atomic_sub(cachep->size, &vxi->cacct.slab[what]);
+}
+
-diff -NurpP --minimal linux-3.4.57/mm/swapfile.c linux-3.4.57-vs2.3.3.9/mm/swapfile.c
---- linux-3.4.57/mm/swapfile.c 2013-08-13 14:13:42.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/mm/swapfile.c 2012-06-28 14:45:07.000000000 +0000
-@@ -36,6 +36,7 @@
+diff -NurpP --minimal linux-3.10.17/mm/swapfile.c linux-3.10.17-vs2.3.6.6/mm/swapfile.c
+--- linux-3.10.17/mm/swapfile.c 2013-07-14 17:01:36.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/mm/swapfile.c 2013-08-22 20:30:00.000000000 +0000
+@@ -39,6 +39,7 @@
#include <asm/tlbflush.h>
#include <linux/swapops.h>
#include <linux/page_cgroup.h>
@@ -24183,7 +23947,7 @@ diff -NurpP --minimal linux-3.4.57/mm/swapfile.c linux-3.4.57-vs2.3.3.9/mm/swapf
static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
unsigned char);
-@@ -1754,6 +1755,16 @@ static int swap_show(struct seq_file *sw
+@@ -1768,6 +1769,16 @@ static int swap_show(struct seq_file *sw
if (si == SEQ_START_TOKEN) {
seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -24200,8 +23964,8 @@ diff -NurpP --minimal linux-3.4.57/mm/swapfile.c linux-3.4.57-vs2.3.3.9/mm/swapf
return 0;
}
-@@ -2176,6 +2187,8 @@ void si_swapinfo(struct sysinfo *val)
- val->freeswap = nr_swap_pages + nr_to_be_unused;
+@@ -2196,6 +2207,8 @@ void si_swapinfo(struct sysinfo *val)
+ val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused;
val->totalswap = total_swap_pages + nr_to_be_unused;
spin_unlock(&swap_lock);
+ if (vx_flags(VXF_VIRT_MEM, 0))
@@ -24209,10 +23973,10 @@ diff -NurpP --minimal linux-3.4.57/mm/swapfile.c linux-3.4.57-vs2.3.3.9/mm/swapf
}
/*
-diff -NurpP --minimal linux-3.4.57/net/bridge/br_multicast.c linux-3.4.57-vs2.3.3.9/net/bridge/br_multicast.c
---- linux-3.4.57/net/bridge/br_multicast.c 2013-08-13 14:13:43.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/bridge/br_multicast.c 2013-08-13 17:07:37.000000000 +0000
-@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
+diff -NurpP --minimal linux-3.10.17/net/bridge/br_multicast.c linux-3.10.17-vs2.3.6.6/net/bridge/br_multicast.c
+--- linux-3.10.17/net/bridge/br_multicast.c 2013-10-25 15:17:45.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/bridge/br_multicast.c 2013-10-09 17:37:22.000000000 +0000
+@@ -443,7 +443,7 @@ static struct sk_buff *br_ip6_multicast_
ip6h->hop_limit = 1;
ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0,
@@ -24221,10 +23985,10 @@ diff -NurpP --minimal linux-3.4.57/net/bridge/br_multicast.c linux-3.4.57-vs2.3.
kfree_skb(skb);
return NULL;
}
-diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/core/dev.c
---- linux-3.4.57/net/core/dev.c 2013-08-13 14:13:43.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/core/dev.c 2013-07-14 13:38:37.000000000 +0000
-@@ -126,6 +126,7 @@
+diff -NurpP --minimal linux-3.10.17/net/core/dev.c linux-3.10.17-vs2.3.6.6/net/core/dev.c
+--- linux-3.10.17/net/core/dev.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/core/dev.c 2013-08-22 20:30:00.000000000 +0000
+@@ -122,6 +122,7 @@
#include <linux/in.h>
#include <linux/jhash.h>
#include <linux/random.h>
@@ -24232,46 +23996,46 @@ diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/cor
#include <trace/events/napi.h>
#include <trace/events/net.h>
#include <trace/events/skb.h>
-@@ -621,7 +622,8 @@ struct net_device *__dev_get_by_name(str
+@@ -660,7 +661,8 @@ struct net_device *__dev_get_by_name(str
struct hlist_head *head = dev_name_hash(net, name);
- hlist_for_each_entry(dev, p, head, name_hlist)
+ hlist_for_each_entry(dev, head, name_hlist)
- if (!strncmp(dev->name, name, IFNAMSIZ))
+ if (!strncmp(dev->name, name, IFNAMSIZ) &&
+ nx_dev_visible(current_nx_info(), dev))
return dev;
return NULL;
-@@ -647,7 +649,8 @@ struct net_device *dev_get_by_name_rcu(s
+@@ -685,7 +687,8 @@ struct net_device *dev_get_by_name_rcu(s
struct hlist_head *head = dev_name_hash(net, name);
- hlist_for_each_entry_rcu(dev, p, head, name_hlist)
+ hlist_for_each_entry_rcu(dev, head, name_hlist)
- if (!strncmp(dev->name, name, IFNAMSIZ))
+ if (!strncmp(dev->name, name, IFNAMSIZ) &&
+ nx_dev_visible(current_nx_info(), dev))
return dev;
return NULL;
-@@ -698,7 +701,8 @@ struct net_device *__dev_get_by_index(st
+@@ -735,7 +738,8 @@ struct net_device *__dev_get_by_index(st
struct hlist_head *head = dev_index_hash(net, ifindex);
- hlist_for_each_entry(dev, p, head, index_hlist)
+ hlist_for_each_entry(dev, head, index_hlist)
- if (dev->ifindex == ifindex)
+ if ((dev->ifindex == ifindex) &&
+ nx_dev_visible(current_nx_info(), dev))
return dev;
return NULL;
-@@ -716,7 +720,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
+@@ -753,7 +757,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
* about locking. The caller must hold RCU lock.
*/
-struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex)
+struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex)
{
- struct hlist_node *p;
struct net_device *dev;
-@@ -728,6 +732,16 @@ struct net_device *dev_get_by_index_rcu(
+ struct hlist_head *head = dev_index_hash(net, ifindex);
+@@ -764,6 +768,16 @@ struct net_device *dev_get_by_index_rcu(
return NULL;
}
@@ -24288,7 +24052,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/cor
EXPORT_SYMBOL(dev_get_by_index_rcu);
-@@ -776,7 +790,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
+@@ -846,7 +860,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
for_each_netdev_rcu(net, dev)
if (dev->type == type &&
@@ -24298,7 +24062,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/cor
return dev;
return NULL;
-@@ -788,9 +803,11 @@ struct net_device *__dev_getfirstbyhwtyp
+@@ -858,9 +873,11 @@ struct net_device *__dev_getfirstbyhwtyp
struct net_device *dev;
ASSERT_RTNL();
@@ -24312,7 +24076,27 @@ diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/cor
return NULL;
}
-@@ -908,6 +925,8 @@ static int __dev_alloc_name(struct net *
+@@ -872,7 +889,8 @@ struct net_device *dev_getfirstbyhwtype(
+
+ rcu_read_lock();
+ for_each_netdev_rcu(net, dev)
+- if (dev->type == type) {
++ if ((dev->type == type) &&
++ nx_dev_visible(current_nx_info(), dev)) {
+ dev_hold(dev);
+ ret = dev;
+ break;
+@@ -900,7 +918,8 @@ struct net_device *dev_get_by_flags_rcu(
+
+ ret = NULL;
+ for_each_netdev_rcu(net, dev) {
+- if (((dev->flags ^ if_flags) & mask) == 0) {
++ if ((((dev->flags ^ if_flags) & mask) == 0) &&
++ nx_dev_visible(current_nx_info(), dev)) {
+ ret = dev;
+ break;
+ }
+@@ -978,6 +997,8 @@ static int __dev_alloc_name(struct net *
continue;
if (i < 0 || i >= max_netdevices)
continue;
@@ -24321,39 +24105,45 @@ diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/cor
/* avoid cases where sscanf is not exact inverse of printf */
snprintf(buf, IFNAMSIZ, name, i);
-@@ -4009,6 +4028,8 @@ static int dev_ifconf(struct net *net, c
+diff -NurpP --minimal linux-3.10.17/net/core/net-procfs.c linux-3.10.17-vs2.3.6.6/net/core/net-procfs.c
+--- linux-3.10.17/net/core/net-procfs.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/core/net-procfs.c 2013-08-22 20:30:00.000000000 +0000
+@@ -1,6 +1,7 @@
+ #include <linux/netdevice.h>
+ #include <linux/proc_fs.h>
+ #include <linux/seq_file.h>
++#include <linux/vs_inet.h>
+ #include <net/wext.h>
- total = 0;
- for_each_netdev(net, dev) {
-+ if (!nx_dev_visible(current_nx_info(), dev))
-+ continue;
- for (i = 0; i < NPROTO; i++) {
- if (gifconf_list[i]) {
- int done;
-@@ -4111,6 +4132,10 @@ static void dev_seq_printf_stats(struct
+ #define BUCKET_SPACE (32 - NETDEV_HASHBITS - 1)
+@@ -77,8 +78,13 @@ static void dev_seq_stop(struct seq_file
+ static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev)
+ {
struct rtnl_link_stats64 temp;
- const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
-
+- const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
++ const struct rtnl_link_stats64 *stats;
++
+ /* device visible inside network context? */
+ if (!nx_dev_visible(current_nx_info(), dev))
+ return;
-+
+
++ stats = dev_get_stats(dev, &temp);
seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
"%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.4.57/net/core/rtnetlink.c linux-3.4.57-vs2.3.3.9/net/core/rtnetlink.c
---- linux-3.4.57/net/core/rtnetlink.c 2013-08-13 14:13:43.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/core/rtnetlink.c 2013-07-14 13:38:37.000000000 +0000
-@@ -1079,6 +1079,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
- hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
+diff -NurpP --minimal linux-3.10.17/net/core/rtnetlink.c linux-3.10.17-vs2.3.6.6/net/core/rtnetlink.c
+--- linux-3.10.17/net/core/rtnetlink.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/core/rtnetlink.c 2013-10-09 17:37:22.000000000 +0000
+@@ -1059,6 +1059,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+ hlist_for_each_entry_rcu(dev, head, index_hlist) {
if (idx < s_idx)
goto cont;
+ if (!nx_dev_visible(skb->sk->sk_nx_info, dev))
+ continue;
if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
- NETLINK_CB(cb->skb).pid,
+ NETLINK_CB(cb->skb).portid,
cb->nlh->nlmsg_seq, 0,
-@@ -1962,6 +1964,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1951,6 +1953,9 @@ void rtmsg_ifinfo(int type, struct net_d
int err = -ENOBUFS;
size_t if_info_size;
@@ -24363,10 +24153,10 @@ diff -NurpP --minimal linux-3.4.57/net/core/rtnetlink.c linux-3.4.57-vs2.3.3.9/n
skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
if (skb == NULL)
goto errout;
-diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/core/sock.c
---- linux-3.4.57/net/core/sock.c 2013-08-13 14:13:44.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/core/sock.c 2013-07-14 13:38:37.000000000 +0000
-@@ -129,6 +129,10 @@
+diff -NurpP --minimal linux-3.10.17/net/core/sock.c linux-3.10.17-vs2.3.6.6/net/core/sock.c
+--- linux-3.10.17/net/core/sock.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/core/sock.c 2013-08-22 20:30:00.000000000 +0000
+@@ -132,6 +132,10 @@
#include <net/netprio_cgroup.h>
#include <linux/filter.h>
@@ -24377,7 +24167,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/co
#include <trace/events/sock.h>
-@@ -1141,6 +1145,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -1252,6 +1256,8 @@ static struct sock *sk_prot_alloc(struct
goto out_free_sec;
sk_tx_queue_clear(sk);
}
@@ -24386,7 +24176,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/co
return sk;
-@@ -1249,6 +1255,11 @@ static void __sk_free(struct sock *sk)
+@@ -1360,6 +1366,11 @@ static void __sk_free(struct sock *sk)
put_cred(sk->sk_peer_cred);
put_pid(sk->sk_peer_pid);
put_net(sock_net(sk));
@@ -24398,7 +24188,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/co
sk_prot_free(sk->sk_prot_creator, sk);
}
-@@ -1309,6 +1320,8 @@ struct sock *sk_clone_lock(const struct
+@@ -1420,6 +1431,8 @@ struct sock *sk_clone_lock(const struct
/* SANITY */
get_net(sock_net(newsk));
@@ -24407,7 +24197,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/co
sk_node_init(&newsk->sk_node);
sock_lock_init(newsk);
bh_lock_sock(newsk);
-@@ -1365,6 +1378,12 @@ struct sock *sk_clone_lock(const struct
+@@ -1476,6 +1489,12 @@ struct sock *sk_clone_lock(const struct
smp_wmb();
atomic_set(&newsk->sk_refcnt, 2);
@@ -24420,7 +24210,7 @@ diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/co
/*
* Increment the counter in the same struct proto as the master
* sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -2121,6 +2140,12 @@ void sock_init_data(struct socket *sock,
+@@ -2271,6 +2290,12 @@ void sock_init_data(struct socket *sock,
sk->sk_stamp = ktime_set(-1L, 0);
@@ -24433,9 +24223,9 @@ diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/co
/*
* Before updating sk_refcnt, we must commit prior changes to memory
* (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.4.57/net/ipv4/af_inet.c linux-3.4.57-vs2.3.3.9/net/ipv4/af_inet.c
---- linux-3.4.57/net/ipv4/af_inet.c 2013-08-13 14:13:44.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/af_inet.c 2013-03-02 15:26:44.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv4/af_inet.c linux-3.10.17-vs2.3.6.6/net/ipv4/af_inet.c
+--- linux-3.10.17/net/ipv4/af_inet.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/af_inet.c 2013-10-26 18:03:17.000000000 +0000
@@ -118,6 +118,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -24444,43 +24234,43 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/af_inet.c linux-3.4.57-vs2.3.3.9/net
/* The inetsw table contains everything that inet_create needs to
-@@ -332,9 +333,13 @@ lookup_protocol:
+@@ -336,10 +337,13 @@ lookup_protocol:
}
err = -EPERM;
+ if ((protocol == IPPROTO_ICMP) &&
+ nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
+ goto override;
-+
- if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW))
+ if (sock->type == SOCK_RAW && !kern &&
+ !ns_capable(net->user_ns, CAP_NET_RAW))
goto out_rcu_unlock;
-
+override:
- err = -EAFNOSUPPORT;
- if (!inet_netns_ok(net, protocol))
- goto out_rcu_unlock;
-@@ -459,6 +464,7 @@ int inet_bind(struct socket *sock, struc
+ sock->ops = answer->ops;
+ answer_prot = answer->prot;
+ answer_no_check = answer->no_check;
+@@ -460,6 +464,7 @@ int inet_bind(struct socket *sock, struc
struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
struct sock *sk = sock->sk;
struct inet_sock *inet = inet_sk(sk);
+ struct nx_v4_sock_addr nsa;
+ struct net *net = sock_net(sk);
unsigned short snum;
int chk_addr_ret;
- int err;
-@@ -482,7 +488,11 @@ int inet_bind(struct socket *sock, struc
+@@ -484,7 +489,11 @@ int inet_bind(struct socket *sock, struc
goto out;
}
-- chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr);
+- chk_addr_ret = inet_addr_type(net, addr->sin_addr.s_addr);
+ err = v4_map_sock_addr(inet, addr, &nsa);
+ if (err)
+ goto out;
+
-+ chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr);
++ chk_addr_ret = inet_addr_type(net, nsa.saddr);
/* Not specified by any standard per-se, however it breaks too
* many applications when removed. It is unfortunate since
-@@ -494,7 +504,7 @@ int inet_bind(struct socket *sock, struc
+@@ -496,7 +505,7 @@ int inet_bind(struct socket *sock, struc
err = -EADDRNOTAVAIL;
if (!sysctl_ip_nonlocal_bind &&
!(inet->freebind || inet->transparent) &&
@@ -24489,7 +24279,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/af_inet.c linux-3.4.57-vs2.3.3.9/net
chk_addr_ret != RTN_LOCAL &&
chk_addr_ret != RTN_MULTICAST &&
chk_addr_ret != RTN_BROADCAST)
-@@ -519,7 +529,7 @@ int inet_bind(struct socket *sock, struc
+@@ -522,7 +531,7 @@ int inet_bind(struct socket *sock, struc
if (sk->sk_state != TCP_CLOSE || inet->inet_num)
goto out_release_sock;
@@ -24498,7 +24288,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/af_inet.c linux-3.4.57-vs2.3.3.9/net
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->inet_saddr = 0; /* Use device */
-@@ -722,11 +732,13 @@ int inet_getname(struct socket *sock, st
+@@ -741,11 +750,13 @@ int inet_getname(struct socket *sock, st
peer == 1))
return -ENOTCONN;
sin->sin_port = inet->inet_dport;
@@ -24513,10 +24303,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/af_inet.c linux-3.4.57-vs2.3.3.9/net
sin->sin_port = inet->inet_sport;
sin->sin_addr.s_addr = addr;
}
-diff -NurpP --minimal linux-3.4.57/net/ipv4/arp.c linux-3.4.57-vs2.3.3.9/net/ipv4/arp.c
---- linux-3.4.57/net/ipv4/arp.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/arp.c 2012-05-21 16:15:05.000000000 +0000
-@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
+diff -NurpP --minimal linux-3.10.17/net/ipv4/arp.c linux-3.10.17-vs2.3.6.6/net/ipv4/arp.c
+--- linux-3.10.17/net/ipv4/arp.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/arp.c 2013-08-22 20:30:00.000000000 +0000
+@@ -1332,6 +1332,7 @@ static void arp_format_neigh_entry(struc
struct net_device *dev = n->dev;
int hatype = dev->type;
@@ -24524,7 +24314,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/arp.c linux-3.4.57-vs2.3.3.9/net/ipv
read_lock(&n->lock);
/* Convert hardware address to XX:XX:XX:XX ... form. */
#if IS_ENABLED(CONFIG_AX25)
-@@ -1359,6 +1360,7 @@ static void arp_format_pneigh_entry(stru
+@@ -1363,6 +1364,7 @@ static void arp_format_pneigh_entry(stru
int hatype = dev ? dev->type : 0;
char tbuf[16];
@@ -24532,10 +24322,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/arp.c linux-3.4.57-vs2.3.3.9/net/ipv
sprintf(tbuf, "%pI4", n->key);
seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net/ipv4/devinet.c
---- linux-3.4.57/net/ipv4/devinet.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/devinet.c 2012-05-21 16:15:05.000000000 +0000
-@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
+diff -NurpP --minimal linux-3.10.17/net/ipv4/devinet.c linux-3.10.17-vs2.3.6.6/net/ipv4/devinet.c
+--- linux-3.10.17/net/ipv4/devinet.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/devinet.c 2013-10-09 17:37:22.000000000 +0000
+@@ -522,6 +522,7 @@ struct in_device *inetdev_by_index(struc
}
EXPORT_SYMBOL(inetdev_by_index);
@@ -24543,7 +24333,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net
/* Called only from RTNL semaphored context. No locks. */
struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
-@@ -758,6 +759,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -942,6 +943,8 @@ int devinet_ioctl(struct net *net, unsig
in_dev = __in_dev_get_rtnl(dev);
if (in_dev) {
@@ -24552,7 +24342,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net
if (tryaddrmatch) {
/* Matthias Andree */
/* compare label and address (4.4BSD style) */
-@@ -766,6 +769,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -950,6 +953,8 @@ int devinet_ioctl(struct net *net, unsig
This is checked above. */
for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
ifap = &ifa->ifa_next) {
@@ -24561,7 +24351,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net
if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
sin_orig.sin_addr.s_addr ==
ifa->ifa_local) {
-@@ -778,9 +783,12 @@ int devinet_ioctl(struct net *net, unsig
+@@ -962,9 +967,12 @@ int devinet_ioctl(struct net *net, unsig
comparing just the label */
if (!ifa) {
for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -24575,7 +24365,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net
}
}
-@@ -933,6 +941,8 @@ static int inet_gifconf(struct net_devic
+@@ -1118,6 +1126,8 @@ static int inet_gifconf(struct net_devic
goto out;
for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -24584,15 +24374,15 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net
if (!buf) {
done += sizeof(ifr);
continue;
-@@ -1294,6 +1304,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1521,6 +1531,7 @@ static int inet_dump_ifaddr(struct sk_bu
struct net_device *dev;
struct in_device *in_dev;
struct in_ifaddr *ifa;
+ struct sock *sk = skb->sk;
struct hlist_head *head;
- struct hlist_node *node;
-@@ -1316,6 +1327,8 @@ static int inet_dump_ifaddr(struct sk_bu
+ s_h = cb->args[0];
+@@ -1544,6 +1555,8 @@ static int inet_dump_ifaddr(struct sk_bu
for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
ifa = ifa->ifa_next, ip_idx++) {
@@ -24601,10 +24391,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.4.57/net/ipv4/fib_trie.c linux-3.4.57-vs2.3.3.9/net/ipv4/fib_trie.c
---- linux-3.4.57/net/ipv4/fib_trie.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/fib_trie.c 2012-05-21 16:15:05.000000000 +0000
-@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
+diff -NurpP --minimal linux-3.10.17/net/ipv4/fib_trie.c linux-3.10.17-vs2.3.6.6/net/ipv4/fib_trie.c
+--- linux-3.10.17/net/ipv4/fib_trie.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/fib_trie.c 2013-10-09 17:37:22.000000000 +0000
+@@ -2536,6 +2536,7 @@ static int fib_route_seq_show(struct seq
|| fa->fa_type == RTN_MULTICAST)
continue;
@@ -24612,10 +24402,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/fib_trie.c linux-3.4.57-vs2.3.3.9/ne
if (fi)
seq_printf(seq,
"%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_connection_sock.c linux-3.4.57-vs2.3.3.9/net/ipv4/inet_connection_sock.c
---- linux-3.4.57/net/ipv4/inet_connection_sock.c 2013-08-13 14:13:44.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/inet_connection_sock.c 2013-01-16 00:15:57.000000000 +0000
-@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
+diff -NurpP --minimal linux-3.10.17/net/ipv4/inet_connection_sock.c linux-3.10.17-vs2.3.6.6/net/ipv4/inet_connection_sock.c
+--- linux-3.10.17/net/ipv4/inet_connection_sock.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/inet_connection_sock.c 2013-08-22 20:30:00.000000000 +0000
+@@ -53,6 +53,37 @@ void inet_get_local_port_range(int *low,
}
EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24651,22 +24441,31 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_connection_sock.c linux-3.4.57-
+}
+
int inet_csk_bind_conflict(const struct sock *sk,
- const struct inet_bind_bucket *tb)
+ const struct inet_bind_bucket *tb, bool relax)
{
-@@ -74,9 +105,7 @@ int inet_csk_bind_conflict(const struct
- sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
- if (!reuse || !sk2->sk_reuse ||
- sk2->sk_state == TCP_LISTEN) {
+@@ -79,17 +110,12 @@ int inet_csk_bind_conflict(const struct
+ (!reuseport || !sk2->sk_reuseport ||
+ (sk2->sk_state != TCP_TIME_WAIT &&
+ !uid_eq(uid, sock_i_uid(sk2))))) {
- const __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2);
- if (!sk2_rcv_saddr || !sk_rcv_saddr(sk) ||
- sk2_rcv_saddr == sk_rcv_saddr(sk))
+ if (ipv4_rcv_saddr_equal(sk, sk2))
break;
}
+ if (!relax && reuse && sk2->sk_reuse &&
+ sk2->sk_state != TCP_LISTEN) {
+- const __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2);
+-
+- if (!sk2_rcv_saddr || !sk_rcv_saddr(sk) ||
+- sk2_rcv_saddr == sk_rcv_saddr(sk))
++ if (ipv4_rcv_saddr_equal(sk, sk2))
+ break;
+ }
}
-diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/net/ipv4/inet_diag.c
---- linux-3.4.57/net/ipv4/inet_diag.c 2013-08-13 14:13:44.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/inet_diag.c 2013-01-16 00:18:21.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv4/inet_diag.c linux-3.10.17-vs2.3.6.6/net/ipv4/inet_diag.c
+--- linux-3.10.17/net/ipv4/inet_diag.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/inet_diag.c 2013-08-22 20:30:00.000000000 +0000
@@ -31,6 +31,8 @@
#include <linux/inet.h>
@@ -24676,7 +24475,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/n
#include <linux/inet_diag.h>
#include <linux/sock_diag.h>
-@@ -110,8 +112,10 @@ int inet_sk_diag_fill(struct sock *sk, s
+@@ -106,8 +108,10 @@ int inet_sk_diag_fill(struct sock *sk, s
r->id.idiag_sport = inet->inet_sport;
r->id.idiag_dport = inet->inet_dport;
@@ -24687,9 +24486,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/n
+ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info,
+ inet->inet_daddr);
- /* IPv6 dual-stack sockets use inet->tos for IPv4 connections,
- * hence this needs to be included regardless of socket family.
-@@ -231,8 +235,8 @@ static int inet_twsk_diag_fill(struct in
+ if (nla_put_u8(skb, INET_DIAG_SHUTDOWN, sk->sk_shutdown))
+ goto errout;
+@@ -244,8 +248,8 @@ static int inet_twsk_diag_fill(struct in
sock_diag_save_cookie(tw, r->id.idiag_cookie);
r->id.idiag_sport = tw->tw_sport;
r->id.idiag_dport = tw->tw_dport;
@@ -24700,22 +24499,22 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/n
r->idiag_state = tw->tw_substate;
r->idiag_timer = 3;
r->idiag_expires = DIV_ROUND_UP(tmo * 1000, HZ);
-@@ -276,12 +280,14 @@ int inet_diag_dump_one_icsk(struct inet_
+@@ -289,12 +293,14 @@ int inet_diag_dump_one_icsk(struct inet_
err = -EINVAL;
if (req->sdiag_family == AF_INET) {
+ /* TODO: lback */
- sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0],
+ sk = inet_lookup(net, hashinfo, req->id.idiag_dst[0],
req->id.idiag_dport, req->id.idiag_src[0],
req->id.idiag_sport, req->id.idiag_if);
}
#if IS_ENABLED(CONFIG_IPV6)
else if (req->sdiag_family == AF_INET6) {
+ /* TODO: lback */
- sk = inet6_lookup(&init_net, hashinfo,
+ sk = inet6_lookup(net, hashinfo,
(struct in6_addr *)req->id.idiag_dst,
req->id.idiag_dport,
-@@ -482,6 +488,7 @@ int inet_diag_bc_sk(const struct nlattr
+@@ -496,6 +502,7 @@ int inet_diag_bc_sk(const struct nlattr
} else
#endif
{
@@ -24723,7 +24522,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/n
entry.saddr = &inet->inet_rcv_saddr;
entry.daddr = &inet->inet_daddr;
}
-@@ -639,6 +646,7 @@ static int inet_twsk_diag_dump(struct in
+@@ -654,6 +661,7 @@ static int inet_twsk_diag_dump(struct in
} else
#endif
{
@@ -24731,7 +24530,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/n
entry.saddr = &tw->tw_rcv_saddr;
entry.daddr = &tw->tw_daddr;
}
-@@ -714,8 +722,8 @@ static int inet_diag_fill_req(struct sk_
+@@ -732,8 +740,8 @@ static int inet_diag_fill_req(struct sk_
r->id.idiag_sport = inet->inet_sport;
r->id.idiag_dport = ireq->rmt_port;
@@ -24742,44 +24541,45 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/n
r->idiag_expires = jiffies_to_msecs(tmo);
r->idiag_rqueue = 0;
r->idiag_wqueue = 0;
-@@ -784,6 +792,7 @@ static int inet_diag_dump_reqs(struct sk
+@@ -796,6 +804,7 @@ static int inet_diag_dump_reqs(struct sk
+ r->id.idiag_dport)
continue;
++ /* TODO: lback */
if (bc) {
-+ /* TODO: lback */
inet_diag_req_addrs(sk, req, &entry);
entry.dport = ntohs(ireq->rmt_port);
-
-@@ -834,6 +843,8 @@ void inet_diag_dump_icsk(struct inet_has
- sk_nulls_for_each(sk, node, &ilb->head) {
- struct inet_sock *inet = inet_sk(sk);
+@@ -852,6 +861,8 @@ void inet_diag_dump_icsk(struct inet_has
+ if (!net_eq(sock_net(sk), net))
+ continue;
+ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
+ continue;
if (num < s_num) {
num++;
continue;
-@@ -904,6 +915,8 @@ skip_listen_ht:
- sk_nulls_for_each(sk, node, &head->chain) {
- struct inet_sock *inet = inet_sk(sk);
+@@ -924,6 +935,8 @@ skip_listen_ht:
+ if (!net_eq(sock_net(sk), net))
+ continue;
+ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
+ continue;
if (num < s_num)
goto next_normal;
if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -931,6 +944,8 @@ next_normal:
- inet_twsk_for_each(tw, node,
+@@ -952,7 +965,8 @@ next_normal:
&head->twchain) {
-
+ if (!net_eq(twsk_net(tw), net))
+ continue;
+-
+ if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
+ continue;
if (num < s_num)
goto next_dying;
if (r->sdiag_family != AF_UNSPEC &&
-diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_hashtables.c linux-3.4.57-vs2.3.3.9/net/ipv4/inet_hashtables.c
---- linux-3.4.57/net/ipv4/inet_hashtables.c 2011-10-24 16:45:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/inet_hashtables.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv4/inet_hashtables.c linux-3.10.17-vs2.3.6.6/net/ipv4/inet_hashtables.c
+--- linux-3.10.17/net/ipv4/inet_hashtables.c 2013-05-31 13:45:32.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/inet_hashtables.c 2013-08-22 20:30:00.000000000 +0000
@@ -22,6 +22,7 @@
#include <net/inet_connection_sock.h>
#include <net/inet_hashtables.h>
@@ -24791,7 +24591,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_hashtables.c linux-3.4.57-vs2.3
@@ -156,6 +157,11 @@ static inline int compute_score(struct s
if (rcv_saddr != daddr)
return -1;
- score += 2;
+ score += 4;
+ } else {
+ /* block non nx_info ips */
+ if (!v4_addr_in_nx_info(sk->sk_nx_info,
@@ -24807,30 +24607,19 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_hashtables.c linux-3.4.57-vs2.3
-
struct sock *__inet_lookup_listener(struct net *net,
struct inet_hashinfo *hashinfo,
- const __be32 daddr, const unsigned short hnum,
-@@ -196,6 +201,7 @@ begin:
- hiscore = score;
+ const __be32 saddr, __be16 sport,
+@@ -209,6 +214,7 @@ begin:
+ phash = next_pseudo_random32(phash);
}
}
+
/*
* if the nulls value we got at the end of this lookup is
* not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.4.57/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c
---- linux-3.4.57/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 18:47:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 16:15:05.000000000 +0000
-@@ -20,6 +20,7 @@
- #include <net/route.h>
-
- #include <linux/netfilter_ipv4.h>
-+#include <net/route.h>
- #include <net/netfilter/nf_conntrack.h>
- #include <net/netfilter/nf_conntrack_helper.h>
- #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-3.4.57/net/ipv4/netfilter.c linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter.c
---- linux-3.4.57/net/ipv4/netfilter.c 2012-01-09 15:15:03.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter.c 2012-05-21 16:15:05.000000000 +0000
-@@ -6,7 +6,7 @@
+diff -NurpP --minimal linux-3.10.17/net/ipv4/netfilter.c linux-3.10.17-vs2.3.6.6/net/ipv4/netfilter.c
+--- linux-3.10.17/net/ipv4/netfilter.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/netfilter.c 2013-08-22 20:30:00.000000000 +0000
+@@ -11,7 +11,7 @@
#include <linux/skbuff.h>
#include <linux/gfp.h>
#include <linux/export.h>
@@ -24839,10 +24628,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/netfilter.c linux-3.4.57-vs2.3.3.9/n
#include <net/xfrm.h>
#include <net/ip.h>
#include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv4/raw.c
---- linux-3.4.57/net/ipv4/raw.c 2013-08-13 14:13:44.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/raw.c 2012-10-22 13:09:53.000000000 +0000
-@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
+diff -NurpP --minimal linux-3.10.17/net/ipv4/raw.c linux-3.10.17-vs2.3.6.6/net/ipv4/raw.c
+--- linux-3.10.17/net/ipv4/raw.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/raw.c 2013-10-26 18:03:17.000000000 +0000
+@@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru
if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
!(inet->inet_daddr && inet->inet_daddr != raddr) &&
@@ -24851,7 +24640,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
!(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
goto found; /* gotcha */
}
-@@ -392,6 +392,12 @@ static int raw_send_hdrinc(struct sock *
+@@ -395,6 +395,12 @@ static int raw_send_hdrinc(struct sock *
icmp_out_count(net, ((struct icmphdr *)
skb_transport_header(skb))->type);
@@ -24864,7 +24653,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
rt->dst.dev, dst_output);
if (err > 0)
-@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -581,6 +587,16 @@ static int raw_sendmsg(struct kiocb *ioc
goto done;
}
@@ -24881,7 +24670,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
if (IS_ERR(rt)) {
-@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, str
+@@ -657,17 +673,19 @@ static int raw_bind(struct sock *sk, str
{
struct inet_sock *inet = inet_sk(sk);
struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24904,7 +24693,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->inet_saddr = 0; /* Use device */
sk_dst_reset(sk);
-@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -719,7 +737,8 @@ static int raw_recvmsg(struct kiocb *ioc
/* Copy the address. */
if (sin) {
sin->sin_family = AF_INET;
@@ -24914,17 +24703,17 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
sin->sin_port = 0;
memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
}
-@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct
- struct hlist_node *node;
-
- sk_for_each(sk, node, &state->h->ht[state->bucket])
+@@ -914,7 +933,8 @@ static struct sock *raw_get_first(struct
+ for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
+ ++state->bucket) {
+ sk_for_each(sk, &state->h->ht[state->bucket])
- if (sock_net(sk) == seq_file_net(seq))
+ if ((sock_net(sk) == seq_file_net(seq)) &&
-+ nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
++ nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
goto found;
}
sk = NULL;
-@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct
+@@ -930,7 +950,8 @@ static struct sock *raw_get_next(struct
sk = sk_next(sk);
try_again:
;
@@ -24934,10 +24723,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.4.57/net/ipv4/route.c linux-3.4.57-vs2.3.3.9/net/ipv4/route.c
---- linux-3.4.57/net/ipv4/route.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/route.c 2012-05-21 16:15:05.000000000 +0000
-@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
+diff -NurpP --minimal linux-3.10.17/net/ipv4/route.c linux-3.10.17-vs2.3.6.6/net/ipv4/route.c
+--- linux-3.10.17/net/ipv4/route.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/route.c 2013-08-22 20:30:00.000000000 +0000
+@@ -2003,7 +2003,7 @@ struct rtable *__ip_route_output_key(str
if (fl4->flowi4_oif) {
@@ -24946,9 +24735,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/route.c linux-3.4.57-vs2.3.3.9/net/i
rth = ERR_PTR(-ENODEV);
if (dev_out == NULL)
goto out;
-diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp.c linux-3.4.57-vs2.3.3.9/net/ipv4/tcp.c
---- linux-3.4.57/net/ipv4/tcp.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/tcp.c 2013-07-14 13:38:37.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv4/tcp.c linux-3.10.17-vs2.3.6.6/net/ipv4/tcp.c
+--- linux-3.10.17/net/ipv4/tcp.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/tcp.c 2013-10-26 18:03:17.000000000 +0000
@@ -268,6 +268,7 @@
#include <linux/crypto.h>
#include <linux/time.h>
@@ -24956,11 +24745,11 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp.c linux-3.4.57-vs2.3.3.9/net/ipv
+#include <linux/in.h>
#include <net/icmp.h>
- #include <net/tcp.h>
-diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_ipv4.c
---- linux-3.4.57/net/ipv4/tcp_ipv4.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_ipv4.c 2013-08-13 17:07:37.000000000 +0000
-@@ -2037,6 +2037,12 @@ static void *listening_get_next(struct s
+ #include <net/inet_common.h>
+diff -NurpP --minimal linux-3.10.17/net/ipv4/tcp_ipv4.c linux-3.10.17-vs2.3.6.6/net/ipv4/tcp_ipv4.c
+--- linux-3.10.17/net/ipv4/tcp_ipv4.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/tcp_ipv4.c 2013-08-22 20:30:00.000000000 +0000
+@@ -2263,6 +2263,12 @@ static void *listening_get_next(struct s
req = req->dl_next;
while (1) {
while (req) {
@@ -24973,7 +24762,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
if (req->rsk_ops->family == st->family) {
cur = req;
goto out;
-@@ -2061,6 +2067,10 @@ get_req:
+@@ -2287,6 +2293,10 @@ get_req:
}
get_sk:
sk_nulls_for_each_from(sk, node) {
@@ -24984,7 +24773,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
if (!net_eq(sock_net(sk), net))
continue;
if (sk->sk_family == st->family) {
-@@ -2137,6 +2147,11 @@ static void *established_get_first(struc
+@@ -2363,6 +2373,11 @@ static void *established_get_first(struc
spin_lock_bh(lock);
sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24996,7 +24785,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
if (sk->sk_family != st->family ||
!net_eq(sock_net(sk), net)) {
continue;
-@@ -2147,6 +2162,11 @@ static void *established_get_first(struc
+@@ -2373,6 +2388,11 @@ static void *established_get_first(struc
st->state = TCP_SEQ_STATE_TIME_WAIT;
inet_twsk_for_each(tw, node,
&tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -25008,7 +24797,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
if (tw->tw_family != st->family ||
!net_eq(twsk_net(tw), net)) {
continue;
-@@ -2176,7 +2196,9 @@ static void *established_get_next(struct
+@@ -2402,7 +2422,9 @@ static void *established_get_next(struct
tw = cur;
tw = tw_next(tw);
get_tw:
@@ -25019,7 +24808,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
tw = tw_next(tw);
}
if (tw) {
-@@ -2200,6 +2222,11 @@ get_tw:
+@@ -2426,6 +2448,11 @@ get_tw:
sk = sk_nulls_next(sk);
sk_nulls_for_each_from(sk, node) {
@@ -25031,7 +24820,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
goto found;
}
-@@ -2405,9 +2432,9 @@ static void get_openreq4(const struct so
+@@ -2631,9 +2658,9 @@ static void get_openreq4(const struct so
seq_printf(f, "%4d: %08X:%04X %08X:%04X"
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
i,
@@ -25043,10 +24832,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
ntohs(ireq->rmt_port),
TCP_SYN_RECV,
0, 0, /* could print option size, but that is af dependent. */
-@@ -2429,8 +2456,8 @@ static void get_tcp4_sock(struct sock *s
- const struct tcp_sock *tp = tcp_sk(sk);
+@@ -2656,8 +2683,8 @@ static void get_tcp4_sock(struct sock *s
const struct inet_connection_sock *icsk = inet_csk(sk);
const struct inet_sock *inet = inet_sk(sk);
+ struct fastopen_queue *fastopenq = icsk->icsk_accept_queue.fastopenq;
- __be32 dest = inet->inet_daddr;
- __be32 src = inet->inet_rcv_saddr;
+ __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
@@ -25054,9 +24843,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
__u16 destp = ntohs(inet->inet_dport);
__u16 srcp = ntohs(inet->inet_sport);
int rx_queue;
-@@ -2487,8 +2514,8 @@ static void get_timewait4_sock(const str
- if (ttd < 0)
- ttd = 0;
+@@ -2715,8 +2742,8 @@ static void get_timewait4_sock(const str
+ __u16 destp, srcp;
+ long delta = tw->tw_ttd - jiffies;
- dest = tw->tw_daddr;
- src = tw->tw_rcv_saddr;
@@ -25065,9 +24854,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/ne
destp = ntohs(tw->tw_dport);
srcp = ntohs(tw->tw_sport);
-diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_minisocks.c linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_minisocks.c
---- linux-3.4.57/net/ipv4/tcp_minisocks.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_minisocks.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv4/tcp_minisocks.c linux-3.10.17-vs2.3.6.6/net/ipv4/tcp_minisocks.c
+--- linux-3.10.17/net/ipv4/tcp_minisocks.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/tcp_minisocks.c 2013-08-22 20:30:00.000000000 +0000
@@ -23,6 +23,9 @@
#include <linux/slab.h>
#include <linux/sysctl.h>
@@ -25078,9 +24867,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_minisocks.c linux-3.4.57-vs2.3.3
#include <net/tcp.h>
#include <net/inet_common.h>
#include <net/xfrm.h>
-@@ -336,6 +339,11 @@ void tcp_time_wait(struct sock *sk, int
- tcptw->tw_ts_recent = tp->rx_opt.ts_recent;
+@@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int
tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
+ tcptw->tw_ts_offset = tp->tsoffset;
+ tw->tw_xid = sk->sk_xid;
+ tw->tw_vx_info = NULL;
@@ -25090,10 +24879,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_minisocks.c linux-3.4.57-vs2.3.3
#if IS_ENABLED(CONFIG_IPV6)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv4/udp.c
---- linux-3.4.57/net/ipv4/udp.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv4/udp.c 2013-08-13 17:07:37.000000000 +0000
-@@ -298,14 +298,7 @@ fail:
+diff -NurpP --minimal linux-3.10.17/net/ipv4/udp.c linux-3.10.17-vs2.3.6.6/net/ipv4/udp.c
+--- linux-3.10.17/net/ipv4/udp.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv4/udp.c 2013-08-22 20:30:00.000000000 +0000
+@@ -306,14 +306,7 @@ fail:
}
EXPORT_SYMBOL(udp_lib_get_port);
@@ -25109,10 +24898,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
unsigned int port)
-@@ -340,6 +333,11 @@ static inline int compute_score(struct s
+@@ -348,6 +341,11 @@ static inline int compute_score(struct s
if (inet->inet_rcv_saddr != daddr)
return -1;
- score += 2;
+ score += 4;
+ } else {
+ /* block non nx_info ips */
+ if (!v4_addr_in_nx_info(sk->sk_nx_info,
@@ -25121,7 +24910,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
}
if (inet->inet_daddr) {
if (inet->inet_daddr != saddr)
-@@ -443,6 +441,7 @@ exact_match:
+@@ -458,6 +456,7 @@ begin:
return result;
}
@@ -25129,7 +24918,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
/* UDP is nearly always wildcards out the wazoo, it makes no sense to try
* harder than this. -DaveM
*/
-@@ -488,6 +487,11 @@ begin:
+@@ -504,6 +503,11 @@ begin:
sk_nulls_for_each_rcu(sk, node, &hslot->head) {
score = compute_score(sk, net, saddr, hnum, sport,
daddr, dport, dif);
@@ -25141,7 +24930,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
if (score > badness) {
result = sk;
badness = score;
-@@ -501,6 +505,7 @@ begin:
+@@ -528,6 +532,7 @@ begin:
if (get_nulls_value(node) != slot)
goto begin;
@@ -25149,7 +24938,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
if (result) {
if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2)))
result = NULL;
-@@ -510,6 +515,7 @@ begin:
+@@ -537,6 +542,7 @@ begin:
goto begin;
}
}
@@ -25157,7 +24946,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
rcu_read_unlock();
return result;
}
-@@ -553,8 +559,7 @@ static inline struct sock *udp_v4_mcast_
+@@ -580,8 +586,7 @@ static inline struct sock *udp_v4_mcast_
udp_sk(s)->udp_port_hash != hnum ||
(inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
(inet->inet_dport != rmt_port && inet->inet_dport) ||
@@ -25167,7 +24956,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
ipv6_only_sock(s) ||
(s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
continue;
-@@ -934,6 +939,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -965,6 +970,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
faddr, saddr, dport, inet->inet_sport);
@@ -25184,7 +24973,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
rt = ip_route_output_flow(net, fl4, sk);
if (IS_ERR(rt)) {
-@@ -1232,7 +1247,8 @@ try_again:
+@@ -1272,7 +1287,8 @@ try_again:
if (sin) {
sin->sin_family = AF_INET;
sin->sin_port = udp_hdr(skb)->source;
@@ -25194,7 +24983,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
}
if (inet->cmsg_flags)
-@@ -1971,6 +1987,8 @@ static struct sock *udp_get_first(struct
+@@ -2033,6 +2049,8 @@ static struct sock *udp_get_first(struct
sk_nulls_for_each(sk, node, &hslot->head) {
if (!net_eq(sock_net(sk), net))
continue;
@@ -25203,7 +24992,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
if (sk->sk_family == state->family)
goto found;
}
-@@ -1988,7 +2006,9 @@ static struct sock *udp_get_next(struct
+@@ -2050,7 +2068,9 @@ static struct sock *udp_get_next(struct
do {
sk = sk_nulls_next(sk);
@@ -25214,7 +25003,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
if (!sk) {
if (state->bucket <= state->udp_table->mask)
-@@ -2084,8 +2104,8 @@ static void udp4_format_sock(struct sock
+@@ -2146,8 +2166,8 @@ static void udp4_format_sock(struct sock
int bucket, int *len)
{
struct inet_sock *inet = inet_sk(sp);
@@ -25225,9 +25014,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
__u16 destp = ntohs(inet->inet_dport);
__u16 srcp = ntohs(inet->inet_sport);
-diff -NurpP --minimal linux-3.4.57/net/ipv6/Kconfig linux-3.4.57-vs2.3.3.9/net/ipv6/Kconfig
---- linux-3.4.57/net/ipv6/Kconfig 2010-08-02 14:52:59.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/Kconfig 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv6/Kconfig linux-3.10.17-vs2.3.6.6/net/ipv6/Kconfig
+--- linux-3.10.17/net/ipv6/Kconfig 2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/Kconfig 2013-08-22 20:30:00.000000000 +0000
@@ -4,8 +4,8 @@
# IPv6 as module will cause a CRASH if you try to unload it
@@ -25239,10 +25028,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/Kconfig linux-3.4.57-vs2.3.3.9/net/i
---help---
This is complemental support for the IP version 6.
You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/net/ipv6/addrconf.c
---- linux-3.4.57/net/ipv6/addrconf.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/addrconf.c 2013-08-13 17:07:37.000000000 +0000
-@@ -88,6 +88,8 @@
+diff -NurpP --minimal linux-3.10.17/net/ipv6/addrconf.c linux-3.10.17-vs2.3.6.6/net/ipv6/addrconf.c
+--- linux-3.10.17/net/ipv6/addrconf.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/addrconf.c 2013-10-26 18:03:17.000000000 +0000
+@@ -94,6 +94,8 @@
#include <linux/proc_fs.h>
#include <linux/seq_file.h>
#include <linux/export.h>
@@ -25251,16 +25040,16 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/ne
/* Set to 3 to get tracing... */
#define ACONF_DEBUG 2
-@@ -1108,7 +1110,7 @@ out:
+@@ -1321,7 +1323,7 @@ out:
- int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
+ int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev,
const struct in6_addr *daddr, unsigned int prefs,
- struct in6_addr *saddr)
+ struct in6_addr *saddr, struct nx_info *nxi)
{
struct ipv6_saddr_score scores[2],
*score = &scores[0], *hiscore = &scores[1];
-@@ -1180,6 +1182,8 @@ int ipv6_dev_get_saddr(struct net *net,
+@@ -1393,6 +1395,8 @@ int ipv6_dev_get_saddr(struct net *net,
dev->name);
continue;
}
@@ -25269,7 +25058,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/ne
score->rule = -1;
bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3206,7 +3210,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3448,7 +3452,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25281,7 +25070,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/ne
&ifp->addr,
ifp->idev->dev->ifindex,
ifp->prefix_len,
-@@ -3712,6 +3719,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3952,6 +3959,11 @@ static int in6_dump_addrs(struct inet6_d
struct ifacaddr6 *ifaca;
int err = 1;
int ip_idx = *p_ip_idx;
@@ -25293,47 +25082,54 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/ne
read_lock_bh(&idev->lock);
switch (type) {
-@@ -3722,6 +3734,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3962,6 +3974,8 @@ static int in6_dump_addrs(struct inet6_d
list_for_each_entry(ifa, &idev->addr_list, if_list) {
if (++ip_idx < s_ip_idx)
continue;
+ if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1))
+ continue;
err = inet6_fill_ifaddr(skb, ifa,
- NETLINK_CB(cb->skb).pid,
+ NETLINK_CB(cb->skb).portid,
cb->nlh->nlmsg_seq,
-@@ -3738,6 +3752,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3979,6 +3993,8 @@ static int in6_dump_addrs(struct inet6_d
ifmca = ifmca->next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
+ if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1))
+ continue;
err = inet6_fill_ifmcaddr(skb, ifmca,
- NETLINK_CB(cb->skb).pid,
+ NETLINK_CB(cb->skb).portid,
cb->nlh->nlmsg_seq,
-@@ -3753,6 +3769,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3994,6 +4010,8 @@ static int in6_dump_addrs(struct inet6_d
ifaca = ifaca->aca_next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
+ if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1))
+ continue;
err = inet6_fill_ifacaddr(skb, ifaca,
- NETLINK_CB(cb->skb).pid,
+ NETLINK_CB(cb->skb).portid,
cb->nlh->nlmsg_seq,
-@@ -4138,6 +4156,11 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4022,6 +4040,10 @@ static int inet6_dump_addr(struct sk_buf
struct inet6_dev *idev;
struct hlist_head *head;
- struct hlist_node *node;
-+ struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
-+
+
+ /* FIXME: maybe disable ipv6 on non v6 guests?
+ if (skb->sk && skb->sk->sk_vx_info)
+ return skb->len; */
++
+ s_h = cb->args[0];
+ s_idx = idx = cb->args[1];
+ s_ip_idx = ip_idx = cb->args[2];
+@@ -4457,6 +4479,7 @@ static int inet6_dump_ifinfo(struct sk_b
+ struct net_device *dev;
+ struct inet6_dev *idev;
+ struct hlist_head *head;
++ struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
s_h = cb->args[0];
s_idx = cb->args[1];
-@@ -4149,6 +4172,8 @@ static int inet6_dump_ifinfo(struct sk_b
- hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
+@@ -4468,6 +4491,8 @@ static int inet6_dump_ifinfo(struct sk_b
+ hlist_for_each_entry_rcu(dev, head, index_hlist) {
if (idx < s_idx)
goto cont;
+ if (!v6_dev_in_nx_info(dev, nxi))
@@ -25341,10 +25137,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/ne
idev = __in6_dev_get(dev);
if (!idev)
goto cont;
-diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/net/ipv6/af_inet6.c
---- linux-3.4.57/net/ipv6/af_inet6.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/af_inet6.c 2012-09-01 09:15:04.000000000 +0000
-@@ -42,6 +42,8 @@
+diff -NurpP --minimal linux-3.10.17/net/ipv6/af_inet6.c linux-3.10.17-vs2.3.6.6/net/ipv6/af_inet6.c
+--- linux-3.10.17/net/ipv6/af_inet6.c 2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/af_inet6.c 2013-08-22 20:30:00.000000000 +0000
+@@ -43,6 +43,8 @@
#include <linux/netdevice.h>
#include <linux/icmpv6.h>
#include <linux/netfilter_ipv6.h>
@@ -25353,21 +25149,22 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
#include <net/ip.h>
#include <net/ipv6.h>
-@@ -159,9 +161,12 @@ lookup_protocol:
+@@ -159,10 +161,13 @@ lookup_protocol:
}
err = -EPERM;
+ if ((protocol == IPPROTO_ICMPV6) &&
+ nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
+ goto override;
- if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW))
+ if (sock->type == SOCK_RAW && !kern &&
+ !ns_capable(net->user_ns, CAP_NET_RAW))
goto out_rcu_unlock;
-
+override:
sock->ops = answer->ops;
answer_prot = answer->prot;
answer_no_check = answer->no_check;
-@@ -261,6 +266,7 @@ int inet6_bind(struct socket *sock, stru
+@@ -262,6 +267,7 @@ int inet6_bind(struct socket *sock, stru
struct inet_sock *inet = inet_sk(sk);
struct ipv6_pinfo *np = inet6_sk(sk);
struct net *net = sock_net(sk);
@@ -25375,7 +25172,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
__be32 v4addr = 0;
unsigned short snum;
int addr_type = 0;
-@@ -276,6 +282,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -277,6 +283,10 @@ int inet6_bind(struct socket *sock, stru
if (addr->sin6_family != AF_INET6)
return -EAFNOSUPPORT;
@@ -25386,7 +25183,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
addr_type = ipv6_addr_type(&addr->sin6_addr);
if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
return -EINVAL;
-@@ -307,6 +317,7 @@ int inet6_bind(struct socket *sock, stru
+@@ -308,6 +318,7 @@ int inet6_bind(struct socket *sock, stru
/* Reproduce AF_INET checks to make the bindings consistent */
v4addr = addr->sin6_addr.s6_addr32[3];
chk_addr_ret = inet_addr_type(net, v4addr);
@@ -25394,7 +25191,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
if (!sysctl_ip_nonlocal_bind &&
!(inet->freebind || inet->transparent) &&
v4addr != htonl(INADDR_ANY) &&
-@@ -316,6 +327,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -317,6 +328,10 @@ int inet6_bind(struct socket *sock, stru
err = -EADDRNOTAVAIL;
goto out;
}
@@ -25405,7 +25202,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
} else {
if (addr_type != IPV6_ADDR_ANY) {
struct net_device *dev = NULL;
-@@ -342,6 +357,11 @@ int inet6_bind(struct socket *sock, stru
+@@ -343,6 +358,11 @@ int inet6_bind(struct socket *sock, stru
}
}
@@ -25417,7 +25214,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
/* ipv4 addr of the socket is invalid. Only the
* unspecified and mapped address have a v4 equivalent.
*/
-@@ -358,6 +378,9 @@ int inet6_bind(struct socket *sock, stru
+@@ -359,6 +379,9 @@ int inet6_bind(struct socket *sock, stru
}
}
@@ -25427,7 +25224,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
inet->inet_rcv_saddr = v4addr;
inet->inet_saddr = v4addr;
-@@ -459,9 +482,11 @@ int inet6_getname(struct socket *sock, s
+@@ -460,9 +483,11 @@ int inet6_getname(struct socket *sock, s
return -ENOTCONN;
sin->sin6_port = inet->inet_dport;
sin->sin6_addr = np->daddr;
@@ -25439,10 +25236,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/ne
if (ipv6_addr_any(&np->rcv_saddr))
sin->sin6_addr = np->saddr;
else
-diff -NurpP --minimal linux-3.4.57/net/ipv6/datagram.c linux-3.4.57-vs2.3.3.9/net/ipv6/datagram.c
---- linux-3.4.57/net/ipv6/datagram.c 2012-05-21 16:07:40.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/datagram.c 2012-05-21 16:15:05.000000000 +0000
-@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
+diff -NurpP --minimal linux-3.10.17/net/ipv6/datagram.c linux-3.10.17-vs2.3.6.6/net/ipv6/datagram.c
+--- linux-3.10.17/net/ipv6/datagram.c 2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/datagram.c 2013-08-22 20:30:00.000000000 +0000
+@@ -652,7 +652,7 @@ int ip6_datagram_send_ctl(struct net *ne
rcu_read_lock();
if (fl6->flowi6_oif) {
@@ -25451,10 +25248,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/datagram.c linux-3.4.57-vs2.3.3.9/ne
if (!dev) {
rcu_read_unlock();
return -ENODEV;
-diff -NurpP --minimal linux-3.4.57/net/ipv6/fib6_rules.c linux-3.4.57-vs2.3.3.9/net/ipv6/fib6_rules.c
---- linux-3.4.57/net/ipv6/fib6_rules.c 2012-03-19 18:47:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/fib6_rules.c 2012-05-21 16:15:05.000000000 +0000
-@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
+diff -NurpP --minimal linux-3.10.17/net/ipv6/fib6_rules.c linux-3.10.17-vs2.3.6.6/net/ipv6/fib6_rules.c
+--- linux-3.10.17/net/ipv6/fib6_rules.c 2013-02-19 13:58:58.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/fib6_rules.c 2013-08-22 20:30:00.000000000 +0000
+@@ -90,7 +90,7 @@ static int fib6_rule_action(struct fib_r
ip6_dst_idev(&rt->dst)->dev,
&flp6->daddr,
rt6_flags2srcprefs(flags),
@@ -25463,9 +25260,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/fib6_rules.c linux-3.4.57-vs2.3.3.9/
goto again;
if (!ipv6_prefix_equal(&saddr, &r->src.addr,
r->src.plen))
-diff -NurpP --minimal linux-3.4.57/net/ipv6/inet6_hashtables.c linux-3.4.57-vs2.3.3.9/net/ipv6/inet6_hashtables.c
---- linux-3.4.57/net/ipv6/inet6_hashtables.c 2011-10-24 16:45:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/inet6_hashtables.c 2012-05-21 16:15:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv6/inet6_hashtables.c linux-3.10.17-vs2.3.6.6/net/ipv6/inet6_hashtables.c
+--- linux-3.10.17/net/ipv6/inet6_hashtables.c 2013-05-31 13:45:32.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/inet6_hashtables.c 2013-08-22 20:30:00.000000000 +0000
@@ -16,6 +16,7 @@
#include <linux/module.h>
@@ -25482,7 +25279,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/inet6_hashtables.c linux-3.4.57-vs2.
rcu_read_lock();
begin:
sk_nulls_for_each_rcu(sk, node, &head->chain) {
-@@ -95,7 +95,7 @@ begin:
+@@ -97,7 +97,7 @@ begin:
sock_put(sk);
goto begin;
}
@@ -25491,7 +25288,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/inet6_hashtables.c linux-3.4.57-vs2.
}
}
if (get_nulls_value(node) != slot)
-@@ -141,6 +141,9 @@ static inline int compute_score(struct s
+@@ -147,6 +147,9 @@ static inline int compute_score(struct s
if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
return -1;
score++;
@@ -25501,10 +25298,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/inet6_hashtables.c linux-3.4.57-vs2.
}
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.4.57/net/ipv6/ip6_output.c linux-3.4.57-vs2.3.3.9/net/ipv6/ip6_output.c
---- linux-3.4.57/net/ipv6/ip6_output.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/ip6_output.c 2013-08-13 17:07:37.000000000 +0000
-@@ -972,7 +972,8 @@ static int ip6_dst_lookup_tail(struct so
+diff -NurpP --minimal linux-3.10.17/net/ipv6/ip6_output.c linux-3.10.17-vs2.3.6.6/net/ipv6/ip6_output.c
+--- linux-3.10.17/net/ipv6/ip6_output.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/ip6_output.c 2013-10-26 18:03:17.000000000 +0000
+@@ -882,7 +882,8 @@ static int ip6_dst_lookup_tail(struct so
struct rt6_info *rt = (struct rt6_info *) *dst;
err = ip6_route_get_saddr(net, rt, &fl6->daddr,
sk ? inet6_sk(sk)->srcprefs : 0,
@@ -25514,10 +25311,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/ip6_output.c linux-3.4.57-vs2.3.3.9/
if (err)
goto out_err_release;
}
-diff -NurpP --minimal linux-3.4.57/net/ipv6/ndisc.c linux-3.4.57-vs2.3.3.9/net/ipv6/ndisc.c
---- linux-3.4.57/net/ipv6/ndisc.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/ndisc.c 2012-11-18 23:52:30.000000000 +0000
-@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
+diff -NurpP --minimal linux-3.10.17/net/ipv6/ndisc.c linux-3.10.17-vs2.3.6.6/net/ipv6/ndisc.c
+--- linux-3.10.17/net/ipv6/ndisc.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/ndisc.c 2013-10-09 17:37:22.000000000 +0000
+@@ -487,7 +487,7 @@ static void ndisc_send_na(struct net_dev
} else {
if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
@@ -25526,9 +25323,21 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/ndisc.c linux-3.4.57-vs2.3.3.9/net/i
return;
src_addr = &tmpaddr;
}
-diff -NurpP --minimal linux-3.4.57/net/ipv6/raw.c linux-3.4.57-vs2.3.3.9/net/ipv6/raw.c
---- linux-3.4.57/net/ipv6/raw.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/raw.c 2012-10-22 13:09:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.10.17-vs2.3.6.6/net/ipv6/netfilter/ip6t_MASQUERADE.c
+--- linux-3.10.17/net/ipv6/netfilter/ip6t_MASQUERADE.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/netfilter/ip6t_MASQUERADE.c 2013-08-22 20:30:00.000000000 +0000
+@@ -34,7 +34,7 @@ masquerade_tg6(struct sk_buff *skb, cons
+ ctinfo == IP_CT_RELATED_REPLY));
+
+ if (ipv6_dev_get_saddr(dev_net(par->out), par->out,
+- &ipv6_hdr(skb)->daddr, 0, &src) < 0)
++ &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0)
+ return NF_DROP;
+
+ nfct_nat(ct)->masq_index = par->out->ifindex;
+diff -NurpP --minimal linux-3.10.17/net/ipv6/raw.c linux-3.10.17-vs2.3.6.6/net/ipv6/raw.c
+--- linux-3.10.17/net/ipv6/raw.c 2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/raw.c 2013-08-22 20:30:00.000000000 +0000
@@ -30,6 +30,7 @@
#include <linux/icmpv6.h>
#include <linux/netfilter.h>
@@ -25537,7 +25346,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
#include <linux/skbuff.h>
#include <linux/compat.h>
#include <asm/uaccess.h>
-@@ -284,6 +285,13 @@ static int rawv6_bind(struct sock *sk, s
+@@ -283,6 +284,13 @@ static int rawv6_bind(struct sock *sk, s
goto out_unlock;
}
@@ -25551,18 +25360,18 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/raw.c linux-3.4.57-vs2.3.3.9/net/ipv
/* ipv4 addr of the socket is invalid. Only the
* unspecified and mapped address have a v4 equivalent.
*/
-diff -NurpP --minimal linux-3.4.57/net/ipv6/route.c linux-3.4.57-vs2.3.3.9/net/ipv6/route.c
---- linux-3.4.57/net/ipv6/route.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/route.c 2013-08-13 17:07:38.000000000 +0000
-@@ -55,6 +55,7 @@
- #include <net/xfrm.h>
+diff -NurpP --minimal linux-3.10.17/net/ipv6/route.c linux-3.10.17-vs2.3.6.6/net/ipv6/route.c
+--- linux-3.10.17/net/ipv6/route.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/route.c 2013-08-22 20:30:00.000000000 +0000
+@@ -58,6 +58,7 @@
#include <net/netevent.h>
#include <net/netlink.h>
+ #include <net/nexthop.h>
+#include <linux/vs_inet6.h>
#include <asm/uaccess.h>
-@@ -2150,15 +2151,17 @@ int ip6_route_get_saddr(struct net *net,
+@@ -2101,15 +2102,17 @@ int ip6_route_get_saddr(struct net *net,
struct rt6_info *rt,
const struct in6_addr *daddr,
unsigned int prefs,
@@ -25583,27 +25392,27 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/route.c linux-3.4.57-vs2.3.3.9/net/i
return err;
}
-@@ -2489,7 +2492,8 @@ static int rt6_fill_node(struct net *net
- NLA_PUT_U32(skb, RTA_IIF, iif);
+@@ -2529,7 +2532,8 @@ static int rt6_fill_node(struct net *net
+ goto nla_put_failure;
} else if (dst) {
struct in6_addr saddr_buf;
-- if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0)
+- if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0 &&
+ if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf,
-+ (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0)
- NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
++ (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0 &&
+ nla_put(skb, RTA_PREFSRC, 16, &saddr_buf))
+ goto nla_put_failure;
}
-
-@@ -2716,6 +2720,7 @@ static int rt6_info_route(struct rt6_inf
+@@ -2741,6 +2745,7 @@ static int rt6_info_route(struct rt6_inf
+ {
struct seq_file *m = p_arg;
- struct neighbour *n;
+ /* FIXME: check for network context? */
seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
#ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.4.57/net/ipv6/tcp_ipv6.c linux-3.4.57-vs2.3.3.9/net/ipv6/tcp_ipv6.c
---- linux-3.4.57/net/ipv6/tcp_ipv6.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/tcp_ipv6.c 2013-07-14 13:38:37.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv6/tcp_ipv6.c linux-3.10.17-vs2.3.6.6/net/ipv6/tcp_ipv6.c
+--- linux-3.10.17/net/ipv6/tcp_ipv6.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/tcp_ipv6.c 2013-10-09 17:37:22.000000000 +0000
@@ -71,6 +71,7 @@
#include <linux/crypto.h>
@@ -25612,7 +25421,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/tcp_ipv6.c linux-3.4.57-vs2.3.3.9/ne
static void tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
static void tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
-@@ -163,8 +164,15 @@ static int tcp_v6_connect(struct sock *s
+@@ -164,8 +165,15 @@ static int tcp_v6_connect(struct sock *s
* connect() to INADDR_ANY means loopback (BSD'ism).
*/
@@ -25630,17 +25439,18 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/tcp_ipv6.c linux-3.4.57-vs2.3.3.9/ne
addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -NurpP --minimal linux-3.4.57/net/ipv6/udp.c linux-3.4.57-vs2.3.3.9/net/ipv6/udp.c
---- linux-3.4.57/net/ipv6/udp.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/udp.c 2013-08-13 17:07:38.000000000 +0000
-@@ -45,41 +45,67 @@
- #include <net/tcp_states.h>
+diff -NurpP --minimal linux-3.10.17/net/ipv6/udp.c linux-3.10.17-vs2.3.6.6/net/ipv6/udp.c
+--- linux-3.10.17/net/ipv6/udp.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/udp.c 2013-08-22 20:30:00.000000000 +0000
+@@ -46,42 +46,68 @@
#include <net/ip6_checksum.h>
#include <net/xfrm.h>
+ #include <net/inet6_hashtables.h>
+#include <linux/vs_inet6.h>
#include <linux/proc_fs.h>
#include <linux/seq_file.h>
+ #include <trace/events/skb.h>
#include "udp_impl.h"
-int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
@@ -25714,7 +25524,7 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
}
static unsigned int udp6_portaddr_hash(struct net *net,
-@@ -143,6 +169,10 @@ static inline int compute_score(struct s
+@@ -145,6 +171,10 @@ static inline int compute_score(struct s
if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
return -1;
score++;
@@ -25725,9 +25535,9 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/udp.c linux-3.4.57-vs2.3.3.9/net/ipv
}
if (!ipv6_addr_any(&np->daddr)) {
if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.4.57/net/ipv6/xfrm6_policy.c linux-3.4.57-vs2.3.3.9/net/ipv6/xfrm6_policy.c
---- linux-3.4.57/net/ipv6/xfrm6_policy.c 2013-08-13 14:13:45.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/ipv6/xfrm6_policy.c 2013-07-14 13:38:37.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/ipv6/xfrm6_policy.c linux-3.10.17-vs2.3.6.6/net/ipv6/xfrm6_policy.c
+--- linux-3.10.17/net/ipv6/xfrm6_policy.c 2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/ipv6/xfrm6_policy.c 2013-08-22 20:30:00.000000000 +0000
@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
dev = ip6_dst_idev(dst)->dev;
ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25737,10 +25547,10 @@ diff -NurpP --minimal linux-3.4.57/net/ipv6/xfrm6_policy.c linux-3.4.57-vs2.3.3.
dst_release(dst);
return 0;
}
-diff -NurpP --minimal linux-3.4.57/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.57-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.4.57/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 18:47:33.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 16:15:05.000000000 +0000
-@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
+diff -NurpP --minimal linux-3.10.17/net/netfilter/ipvs/ip_vs_xmit.c linux-3.10.17-vs2.3.6.6/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-3.10.17/net/netfilter/ipvs/ip_vs_xmit.c 2013-10-25 15:17:46.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/netfilter/ipvs/ip_vs_xmit.c 2013-10-26 18:03:17.000000000 +0000
+@@ -316,7 +316,7 @@ __ip_vs_route_output_v6(struct net *net,
return dst;
if (ipv6_addr_any(&fl6.saddr) &&
ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
@@ -25749,21 +25559,21 @@ diff -NurpP --minimal linux-3.4.57/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.57-
goto out_err;
if (do_xfrm) {
dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.4.57/net/netlink/af_netlink.c linux-3.4.57-vs2.3.3.9/net/netlink/af_netlink.c
---- linux-3.4.57/net/netlink/af_netlink.c 2013-08-13 14:13:46.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/netlink/af_netlink.c 2012-11-18 23:52:30.000000000 +0000
-@@ -55,6 +55,9 @@
- #include <linux/types.h>
+diff -NurpP --minimal linux-3.10.17/net/netlink/af_netlink.c linux-3.10.17-vs2.3.6.6/net/netlink/af_netlink.c
+--- linux-3.10.17/net/netlink/af_netlink.c 2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/netlink/af_netlink.c 2013-08-22 21:19:02.000000000 +0000
+@@ -57,6 +57,9 @@
#include <linux/audit.h>
#include <linux/mutex.h>
+ #include <linux/vmalloc.h>
+#include <linux/vs_context.h>
+#include <linux/vs_network.h>
+#include <linux/vs_limit.h>
+ #include <asm/cacheflush.h>
#include <net/net_namespace.h>
- #include <net/sock.h>
-@@ -1951,6 +1954,8 @@ static struct sock *netlink_seq_socket_i
- sk_for_each(s, node, &hash->table[j]) {
+@@ -2684,6 +2687,8 @@ static struct sock *netlink_seq_socket_i
+ sk_for_each(s, &hash->table[j]) {
if (sock_net(s) != seq_file_net(seq))
continue;
+ if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
@@ -25771,7 +25581,7 @@ diff -NurpP --minimal linux-3.4.57/net/netlink/af_netlink.c linux-3.4.57-vs2.3.3
if (off == pos) {
iter->link = i;
iter->hash_idx = j;
-@@ -1985,7 +1990,8 @@ static void *netlink_seq_next(struct seq
+@@ -2718,7 +2723,8 @@ static void *netlink_seq_next(struct seq
s = v;
do {
s = sk_next(s);
@@ -25781,7 +25591,7 @@ diff -NurpP --minimal linux-3.4.57/net/netlink/af_netlink.c linux-3.4.57-vs2.3.3
if (s)
return s;
-@@ -1997,7 +2003,8 @@ static void *netlink_seq_next(struct seq
+@@ -2730,7 +2736,8 @@ static void *netlink_seq_next(struct seq
for (; j <= hash->mask; j++) {
s = sk_head(&hash->table[j]);
@@ -25791,9 +25601,9 @@ diff -NurpP --minimal linux-3.4.57/net/netlink/af_netlink.c linux-3.4.57-vs2.3.3
s = sk_next(s);
if (s) {
iter->link = i;
-diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socket.c
---- linux-3.4.57/net/socket.c 2013-08-13 14:13:48.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/socket.c 2013-07-14 13:38:39.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/socket.c linux-3.10.17-vs2.3.6.6/net/socket.c
+--- linux-3.10.17/net/socket.c 2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/socket.c 2013-08-22 20:30:00.000000000 +0000
@@ -98,6 +98,10 @@
#include <net/sock.h>
@@ -25805,15 +25615,14 @@ diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socke
#include <linux/if_tun.h>
#include <linux/ipv6_route.h>
-@@ -551,6 +555,7 @@ static inline int __sock_sendmsg_nosec(s
+@@ -616,13 +620,29 @@ static inline int __sock_sendmsg_nosec(s
struct msghdr *msg, size_t size)
{
struct sock_iocb *si = kiocb_to_siocb(iocb);
+ size_t len;
- sock_update_classid(sock->sk);
-
-@@ -561,7 +566,22 @@ static inline int __sock_sendmsg_nosec(s
+ si->sock = sock;
+ si->scm = NULL;
si->msg = msg;
si->size = size;
@@ -25837,15 +25646,15 @@ diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socke
}
static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
-@@ -717,6 +737,7 @@ static inline int __sock_recvmsg_nosec(s
+@@ -766,6 +786,7 @@ static inline int __sock_recvmsg_nosec(s
struct msghdr *msg, size_t size, int flags)
{
struct sock_iocb *si = kiocb_to_siocb(iocb);
+ int len;
- sock_update_classid(sock->sk);
-
-@@ -726,7 +747,18 @@ static inline int __sock_recvmsg_nosec(s
+ si->sock = sock;
+ si->scm = NULL;
+@@ -773,7 +794,18 @@ static inline int __sock_recvmsg_nosec(s
si->size = size;
si->flags = flags;
@@ -25865,7 +25674,7 @@ diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socke
}
static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
-@@ -1211,6 +1243,13 @@ int __sock_create(struct net *net, int f
+@@ -1247,6 +1279,13 @@ int __sock_create(struct net *net, int f
if (type < 0 || type >= SOCK_MAX)
return -EINVAL;
@@ -25879,7 +25688,7 @@ diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socke
/* Compatibility.
This uglymoron is moved from INET layer to here to avoid
-@@ -1346,6 +1385,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1381,6 +1420,7 @@ SYSCALL_DEFINE3(socket, int, family, int
if (retval < 0)
goto out;
@@ -25887,7 +25696,7 @@ diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socke
retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
if (retval < 0)
goto out_release;
-@@ -1387,10 +1427,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1422,10 +1462,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
err = sock_create(family, type, protocol, &sock1);
if (err < 0)
goto out;
@@ -25900,52 +25709,51 @@ diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socke
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-3.4.57/net/sunrpc/auth.c linux-3.4.57-vs2.3.3.9/net/sunrpc/auth.c
---- linux-3.4.57/net/sunrpc/auth.c 2011-10-24 16:45:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/sunrpc/auth.c 2012-05-21 16:15:05.000000000 +0000
-@@ -14,6 +14,7 @@
- #include <linux/hash.h>
+diff -NurpP --minimal linux-3.10.17/net/sunrpc/auth.c linux-3.10.17-vs2.3.6.6/net/sunrpc/auth.c
+--- linux-3.10.17/net/sunrpc/auth.c 2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/sunrpc/auth.c 2013-08-22 20:30:00.000000000 +0000
+@@ -15,6 +15,7 @@
#include <linux/sunrpc/clnt.h>
+ #include <linux/sunrpc/gss_api.h>
#include <linux/spinlock.h>
+#include <linux/vs_tag.h>
#ifdef RPC_DEBUG
# define RPCDBG_FACILITY RPCDBG_AUTH
-@@ -427,6 +428,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
+@@ -553,6 +554,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
memset(&acred, 0, sizeof(acred));
acred.uid = cred->fsuid;
acred.gid = cred->fsgid;
-+ acred.tag = dx_current_tag();
++ acred.tag = make_ktag(&init_user_ns, dx_current_tag());
acred.group_info = get_group_info(((struct cred *)cred)->group_info);
ret = auth->au_ops->lookup_cred(auth, &acred, flags);
-@@ -467,6 +469,7 @@ rpcauth_bind_root_cred(struct rpc_task *
+@@ -593,6 +595,7 @@ rpcauth_bind_root_cred(struct rpc_task *
struct auth_cred acred = {
- .uid = 0,
- .gid = 0,
-+ .tag = dx_current_tag(),
+ .uid = GLOBAL_ROOT_UID,
+ .gid = GLOBAL_ROOT_GID,
++ .tag = KTAGT_INIT(dx_current_tag()),
};
dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.4.57/net/sunrpc/auth_unix.c linux-3.4.57-vs2.3.3.9/net/sunrpc/auth_unix.c
---- linux-3.4.57/net/sunrpc/auth_unix.c 2012-01-09 15:15:04.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/sunrpc/auth_unix.c 2012-05-21 16:15:05.000000000 +0000
-@@ -12,12 +12,14 @@
- #include <linux/module.h>
+diff -NurpP --minimal linux-3.10.17/net/sunrpc/auth_unix.c linux-3.10.17-vs2.3.6.6/net/sunrpc/auth_unix.c
+--- linux-3.10.17/net/sunrpc/auth_unix.c 2013-05-31 13:45:33.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/sunrpc/auth_unix.c 2013-08-22 20:30:00.000000000 +0000
+@@ -13,11 +13,13 @@
#include <linux/sunrpc/clnt.h>
#include <linux/sunrpc/auth.h>
+ #include <linux/user_namespace.h>
+#include <linux/vs_tag.h>
#define NFS_NGROUPS 16
struct unx_cred {
struct rpc_cred uc_base;
- gid_t uc_gid;
-+ tag_t uc_tag;
- gid_t uc_gids[NFS_NGROUPS];
++ ktag_t uc_tag;
+ kgid_t uc_gid;
+ kgid_t uc_gids[NFS_NGROUPS];
};
- #define uc_uid uc_base.cr_uid
-@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s
+@@ -80,6 +82,7 @@ unx_create_cred(struct rpc_auth *auth, s
groups = NFS_NGROUPS;
cred->uc_gid = acred->gid;
@@ -25953,18 +25761,18 @@ diff -NurpP --minimal linux-3.4.57/net/sunrpc/auth_unix.c linux-3.4.57-vs2.3.3.9
for (i = 0; i < groups; i++)
cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
if (i < NFS_NGROUPS)
-@@ -119,7 +122,9 @@ unx_match(struct auth_cred *acred, struc
+@@ -121,7 +124,9 @@ unx_match(struct auth_cred *acred, struc
unsigned int i;
-- if (cred->uc_uid != acred->uid || cred->uc_gid != acred->gid)
-+ if (cred->uc_uid != acred->uid ||
-+ cred->uc_gid != acred->gid ||
-+ cred->uc_tag != acred->tag)
+- if (!uid_eq(cred->uc_uid, acred->uid) || !gid_eq(cred->uc_gid, acred->gid))
++ if (!uid_eq(cred->uc_uid, acred->uid) ||
++ !gid_eq(cred->uc_gid, acred->gid) ||
++ !tag_eq(cred->uc_tag, acred->tag))
return 0;
if (acred->group_info != NULL)
-@@ -145,7 +150,7 @@ unx_marshal(struct rpc_task *task, __be3
+@@ -146,7 +151,7 @@ unx_marshal(struct rpc_task *task, __be3
struct rpc_clnt *clnt = task->tk_client;
struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base);
__be32 *base, *hold;
@@ -25973,24 +25781,23 @@ diff -NurpP --minimal linux-3.4.57/net/sunrpc/auth_unix.c linux-3.4.57-vs2.3.3.9
*p++ = htonl(RPC_AUTH_UNIX);
base = p++;
-@@ -155,9 +160,12 @@ unx_marshal(struct rpc_task *task, __be3
- * Copy the UTS nodename captured when the client was created.
+@@ -157,8 +162,11 @@ unx_marshal(struct rpc_task *task, __be3
*/
p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
-+ tag = task->tk_client->cl_tag;
-- *p++ = htonl((u32) cred->uc_uid);
-- *p++ = htonl((u32) cred->uc_gid);
-+ *p++ = htonl((u32) TAGINO_UID(tag,
-+ cred->uc_uid, cred->uc_tag));
-+ *p++ = htonl((u32) TAGINO_GID(tag,
-+ cred->uc_gid, cred->uc_tag));
+- *p++ = htonl((u32) from_kuid(&init_user_ns, cred->uc_uid));
+- *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gid));
++ tag = task->tk_client->cl_tag;
++ *p++ = htonl((u32) from_kuid(&init_user_ns,
++ TAGINO_KUID(tag, cred->uc_uid, cred->uc_tag)));
++ *p++ = htonl((u32) from_kgid(&init_user_ns,
++ TAGINO_KGID(tag, cred->uc_gid, cred->uc_tag)));
hold = p++;
- for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
- *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-3.4.57/net/sunrpc/clnt.c linux-3.4.57-vs2.3.3.9/net/sunrpc/clnt.c
---- linux-3.4.57/net/sunrpc/clnt.c 2013-08-13 14:13:48.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/sunrpc/clnt.c 2013-02-11 23:37:30.000000000 +0000
+ for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
+ *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
+diff -NurpP --minimal linux-3.10.17/net/sunrpc/clnt.c linux-3.10.17-vs2.3.6.6/net/sunrpc/clnt.c
+--- linux-3.10.17/net/sunrpc/clnt.c 2013-10-25 15:17:47.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/sunrpc/clnt.c 2013-08-22 20:30:00.000000000 +0000
@@ -31,6 +31,7 @@
#include <linux/in6.h>
#include <linux/un.h>
@@ -25998,8 +25805,8 @@ diff -NurpP --minimal linux-3.4.57/net/sunrpc/clnt.c linux-3.4.57-vs2.3.3.9/net/
+#include <linux/vs_cvirt.h>
#include <linux/sunrpc/clnt.h>
- #include <linux/sunrpc/rpc_pipe_fs.h>
-@@ -483,6 +484,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
+ #include <linux/sunrpc/addr.h>
+@@ -486,6 +487,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
if (!(args->flags & RPC_CLNT_CREATE_QUIET))
clnt->cl_chatty = 1;
@@ -26009,9 +25816,9 @@ diff -NurpP --minimal linux-3.4.57/net/sunrpc/clnt.c linux-3.4.57-vs2.3.3.9/net/
return clnt;
}
EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.4.57/net/unix/af_unix.c linux-3.4.57-vs2.3.3.9/net/unix/af_unix.c
---- linux-3.4.57/net/unix/af_unix.c 2013-08-13 14:13:49.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/net/unix/af_unix.c 2013-07-14 13:38:40.000000000 +0000
+diff -NurpP --minimal linux-3.10.17/net/unix/af_unix.c linux-3.10.17-vs2.3.6.6/net/unix/af_unix.c
+--- linux-3.10.17/net/unix/af_unix.c 2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/net/unix/af_unix.c 2013-08-22 20:30:00.000000000 +0000
@@ -114,6 +114,8 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -26019,9 +25826,9 @@ diff -NurpP --minimal linux-3.4.57/net/unix/af_unix.c linux-3.4.57-vs2.3.3.9/net
+#include <linux/vs_context.h>
+#include <linux/vs_limit.h>
- struct hlist_head unix_socket_table[UNIX_HASH_SIZE + 1];
+ struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE];
EXPORT_SYMBOL_GPL(unix_socket_table);
-@@ -261,6 +263,8 @@ static struct sock *__unix_find_socket_b
+@@ -270,6 +272,8 @@ static struct sock *__unix_find_socket_b
if (!net_eq(sock_net(s), net))
continue;
@@ -26030,28 +25837,27 @@ diff -NurpP --minimal linux-3.4.57/net/unix/af_unix.c linux-3.4.57-vs2.3.3.9/net
if (u->addr->len == len &&
!memcmp(u->addr->name, sunname, len))
goto found;
-@@ -2265,6 +2269,8 @@ static struct sock *unix_seq_idx(struct
- for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
- if (sock_net(s) != seq_file_net(seq))
+@@ -2257,6 +2261,8 @@ static struct sock *unix_from_bucket(str
+ for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) {
+ if (sock_net(sk) != seq_file_net(seq))
continue;
-+ if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
++ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
+ continue;
- if (off == pos)
- return s;
- ++off;
-@@ -2289,7 +2295,8 @@ static void *unix_seq_next(struct seq_fi
- sk = first_unix_socket(&iter->i);
- else
- sk = next_unix_socket(&iter->i, sk);
-- while (sk && (sock_net(sk) != seq_file_net(seq)))
-+ while (sk && (sock_net(sk) != seq_file_net(seq) ||
-+ !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)))
- sk = next_unix_socket(&iter->i, sk);
- return sk;
- }
-diff -NurpP --minimal linux-3.4.57/scripts/checksyscalls.sh linux-3.4.57-vs2.3.3.9/scripts/checksyscalls.sh
---- linux-3.4.57/scripts/checksyscalls.sh 2012-03-19 18:47:34.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/scripts/checksyscalls.sh 2012-05-21 16:15:05.000000000 +0000
+ if (++count == offset)
+ break;
+ }
+@@ -2274,6 +2280,8 @@ static struct sock *unix_next_socket(str
+ sk = sk_next(sk);
+ if (!sk)
+ goto next_bucket;
++ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
++ continue;
+ if (sock_net(sk) == seq_file_net(seq))
+ return sk;
+ }
+diff -NurpP --minimal linux-3.10.17/scripts/checksyscalls.sh linux-3.10.17-vs2.3.6.6/scripts/checksyscalls.sh
+--- linux-3.10.17/scripts/checksyscalls.sh 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/scripts/checksyscalls.sh 2013-08-22 20:30:00.000000000 +0000
@@ -193,7 +193,6 @@ cat << EOF
#define __IGNORE_afs_syscall
#define __IGNORE_getpmsg
@@ -26060,24 +25866,24 @@ diff -NurpP --minimal linux-3.4.57/scripts/checksyscalls.sh linux-3.4.57-vs2.3.3
EOF
}
-diff -NurpP --minimal linux-3.4.57/security/commoncap.c linux-3.4.57-vs2.3.3.9/security/commoncap.c
---- linux-3.4.57/security/commoncap.c 2012-05-21 16:07:41.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/security/commoncap.c 2012-05-21 16:15:05.000000000 +0000
-@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
+diff -NurpP --minimal linux-3.10.17/security/commoncap.c linux-3.10.17-vs2.3.6.6/security/commoncap.c
+--- linux-3.10.17/security/commoncap.c 2013-05-31 13:45:34.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/security/commoncap.c 2013-08-22 20:30:00.000000000 +0000
+@@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st
int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
int cap, int audit)
{
+ struct vx_info *vxi = current_vx_info(); /* FIXME: get vxi from cred? */
-+
- for (;;) {
- /* The creator of the user namespace has all caps. */
- if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
- return 0;
+ struct user_namespace *ns = targ_ns;
+ /* See if cred has the capability in the target user namespace
+@@ -84,8 +85,12 @@ int cap_capable(const struct cred *cred,
+ */
+ for (;;) {
/* Do we have the necessary capabilities? */
-- if (targ_ns == cred->user->user_ns)
+- if (ns == cred->user_ns)
- return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
-+ if (targ_ns == cred->user->user_ns) {
++ if (ns == cred->user_ns) {
+ if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) &&
+ cap_raised(cred->cap_effective, cap))
+ return 0;
@@ -26085,8 +25891,8 @@ diff -NurpP --minimal linux-3.4.57/security/commoncap.c linux-3.4.57-vs2.3.3.9/s
+ }
/* Have we tried all of the parent namespaces? */
- if (targ_ns == &init_user_ns)
-@@ -612,7 +618,7 @@ int cap_inode_setxattr(struct dentry *de
+ if (ns == &init_user_ns)
+@@ -628,7 +633,7 @@ int cap_inode_setxattr(struct dentry *de
if (!strncmp(name, XATTR_SECURITY_PREFIX,
sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26095,7 +25901,7 @@ diff -NurpP --minimal linux-3.4.57/security/commoncap.c linux-3.4.57-vs2.3.3.9/s
return -EPERM;
return 0;
}
-@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry
+@@ -654,7 +659,7 @@ int cap_inode_removexattr(struct dentry
if (!strncmp(name, XATTR_SECURITY_PREFIX,
sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26104,10 +25910,10 @@ diff -NurpP --minimal linux-3.4.57/security/commoncap.c linux-3.4.57-vs2.3.3.9/s
return -EPERM;
return 0;
}
-diff -NurpP --minimal linux-3.4.57/security/selinux/hooks.c linux-3.4.57-vs2.3.3.9/security/selinux/hooks.c
---- linux-3.4.57/security/selinux/hooks.c 2013-08-13 14:13:49.000000000 +0000
-+++ linux-3.4.57-vs2.3.3.9/security/selinux/hooks.c 2012-09-01 08:50:49.000000000 +0000
-@@ -66,7 +66,6 @@
+diff -NurpP --minimal linux-3.10.17/security/selinux/hooks.c linux-3.10.17-vs2.3.6.6/security/selinux/hooks.c
+--- linux-3.10.17/security/selinux/hooks.c 2013-07-14 17:01:42.000000000 +0000
++++ linux-3.10.17-vs2.3.6.6/security/selinux/hooks.c 2013-08-22 20:30:00.000000000 +0000
+@@ -67,7 +67,6 @@
#include <linux/dccp.h>
#include <linux/quota.h>
#include <linux/un.h> /* for Unix socket types */