[kernel] r17825 - in dists/squeeze/linux-2.6/debian: . patches/features/all/vserver patches/series
Ben Hutchings
benh at alioth.debian.org
Mon Jul 11 13:27:54 UTC 2011
Author: benh
Date: Mon Jul 11 13:27:52 2011
New Revision: 17825
Log:
[vserver] Update patch to 2.6.32.41-vs2.3.0.36.29.7
Apply sched changes deferred from 2.6.32.29, which vserver is now
compatible with.
Adjust context in drivers/block/Kconfig changed by drbd backport.
Added:
dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.7.patch
- copied, changed from r17821, dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.6.patch
Deleted:
dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.6.patch
Modified:
dists/squeeze/linux-2.6/debian/changelog
dists/squeeze/linux-2.6/debian/patches/series/36-extra
Modified: dists/squeeze/linux-2.6/debian/changelog
==============================================================================
--- dists/squeeze/linux-2.6/debian/changelog Mon Jul 11 01:34:16 2011 (r17824)
+++ dists/squeeze/linux-2.6/debian/changelog Mon Jul 11 13:27:52 2011 (r17825)
@@ -26,6 +26,8 @@
For the complete list of changes, see:
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.42
and the bug report which this closes: #631465.
+ * [vserver] Update patch to 2.6.32.41-vs2.3.0.36.29.7
+ - Apply sched changes deferred from 2.6.32.29
-- maximilian attems <maks at debian.org> Sat, 25 Jun 2011 10:22:27 +0200
Copied and modified: dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.7.patch (from r17821, dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.6.patch)
==============================================================================
--- dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.6.patch Fri Jul 8 01:14:25 2011 (r17821, copy source)
+++ dists/squeeze/linux-2.6/debian/patches/features/all/vserver/vs2.3.0.36.29.7.patch Mon Jul 11 13:27:52 2011 (r17825)
@@ -1,8 +1,215 @@
-[bwh: Fix context in fs/btrfs/ctree.h after 2.6.32.37]
+[bwh: Adjust context in drivers/block/Kconfig changed by drbd backport]
-diff -urpN a/arch/alpha/Kconfig b/arch/alpha/Kconfig
---- a/arch/alpha/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/alpha/Kconfig 2010-11-07 19:33:32.956638166 -0700
+--- a/Documentation/scheduler/sched-cfs-hard-limits.txt 1970-01-01 01:00:00.000000000 +0100
++++ a/Documentation/scheduler/sched-cfs-hard-limits.txt 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,48 @@
++CPU HARD LIMITS FOR CFS GROUPS
++==============================
++
++1. Overview
++2. Interface
++3. Examples
++
++1. Overview
++-----------
++
++CFS is a proportional share scheduler which tries to divide the CPU time
++proportionately between tasks or groups of tasks (task group/cgroup) depending
++on the priority/weight of the task or shares assigned to groups of tasks.
++In CFS, a task/task group can get more than its share of CPU if there are
++enough idle CPU cycles available in the system, due to the work conserving
++nature of the scheduler. However in certain scenarios (like pay-per-use),
++it is desirable not to provide extra time to a group even in the presence
++of idle CPU cycles. This is where hard limiting can be of use.
++
++Hard limits for task groups can be set by specifying how much CPU runtime a
++group can consume within a given period. If the group consumes more CPU time
++than the runtime in a given period, it gets throttled. None of the tasks of
++the throttled group gets to run until the runtime of the group gets refreshed
++at the beginning of the next period.
++
++2. Interface
++------------
++
++Hard limit feature adds 2 cgroup files for CFS group scheduler:
++
++cfs_runtime_us: Hard limit for the group in microseconds.
++
++cfs_period_us: Time period in microseconds within which hard limits is
++enforced.
++
++A group gets created with default values for runtime (infinite runtime which
++means hard limits disabled) and period (0.5s). Each group can set its own
++values for runtime and period independent of other groups in the system.
++
++3. Examples
++-----------
++
++# mount -t cgroup -ocpu none /cgroups/
++# cd /cgroups
++# mkdir 1
++# cd 1/
++# echo 250000 > cfs_runtime_us /* set a 250ms runtime or limit */
++# echo 500000 > cfs_period_us /* set a 500ms period */
+--- a/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
++++ a/Documentation/vserver/debug.txt 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,154 @@
++
++debug_cvirt:
++
++ 2 4 "vx_map_tgid: %p/%llx: %d -> %d"
++ "vx_rmap_tgid: %p/%llx: %d -> %d"
++
++debug_dlim:
++
++ 0 1 "ALLOC (%p,#%d)%c inode (%d)"
++ "FREE (%p,#%d)%c inode"
++ 1 2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
++ "FREE (%p,#%d)%c %lld bytes"
++ 2 4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
++ 3 8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
++ "ext3_has_free_blocks(%p): free=%lu, root=%lu"
++ "rcu_free_dl_info(%p)"
++ 4 10 "alloc_dl_info(%p,%d) = %p"
++ "dealloc_dl_info(%p)"
++ "get_dl_info(%p[#%d.%d])"
++ "put_dl_info(%p[#%d.%d])"
++ 5 20 "alloc_dl_info(%p,%d)*"
++ 6 40 "__hash_dl_info: %p[#%d]"
++ "__unhash_dl_info: %p[#%d]"
++ 7 80 "locate_dl_info(%p,#%d) = %p"
++
++debug_misc:
++
++ 0 1 "destroy_dqhash: %p [#0x%08x] c=%d"
++ "new_dqhash: %p [#0x%08x]"
++ "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
++ "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
++ "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
++ "vroot_get_real_bdev not set"
++ 1 2 "cow_break_link(»%s«)"
++ "temp copy »%s«"
++ 2 4 "dentry_open(new): %p"
++ "dentry_open(old): %p"
++ "lookup_create(new): %p"
++ "old path »%s«"
++ "path_lookup(old): %d"
++ "vfs_create(new): %d"
++ "vfs_rename: %d"
++ "vfs_sendfile: %d"
++ 3 8 "fput(new_file=%p[#%d])"
++ "fput(old_file=%p[#%d])"
++ 4 10 "vx_info_kill(%p[#%d],%d,%d) = %d"
++ "vx_info_kill(%p[#%d],%d,%d)*"
++ 5 20 "vs_reboot(%p[#%d],%d)"
++ 6 40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
++
++debug_net:
++
++ 2 4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
++ 3 8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
++ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
++ 4 10 "ip_route_connect(%p) %p,%p;%lx"
++ 5 20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
++ 6 40 "sk,egf: %p [#%d] (from %d)"
++ "sk,egn: %p [#%d] (from %d)"
++ "sk,req: %p [#%d] (from %d)"
++ "sk: %p [#%d] (from %d)"
++ "tw: %p [#%d] (from %d)"
++ 7 80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
++ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
++
++debug_nid:
++
++ 0 1 "__lookup_nx_info(#%u): %p[#%u]"
++ "alloc_nx_info(%d) = %p"
++ "create_nx_info(%d) (dynamic rejected)"
++ "create_nx_info(%d) = %p (already there)"
++ "create_nx_info(%d) = %p (new)"
++ "dealloc_nx_info(%p)"
++ 1 2 "alloc_nx_info(%d)*"
++ "create_nx_info(%d)*"
++ 2 4 "get_nx_info(%p[#%d.%d])"
++ "put_nx_info(%p[#%d.%d])"
++ 3 8 "claim_nx_info(%p[#%d.%d.%d]) %p"
++ "clr_nx_info(%p[#%d.%d])"
++ "init_nx_info(%p[#%d.%d])"
++ "release_nx_info(%p[#%d.%d.%d]) %p"
++ "set_nx_info(%p[#%d.%d])"
++ 4 10 "__hash_nx_info: %p[#%d]"
++ "__nx_dynamic_id: [#%d]"
++ "__unhash_nx_info: %p[#%d.%d.%d]"
++ 5 20 "moved task %p into nxi:%p[#%d]"
++ "nx_migrate_task(%p,%p[#%d.%d.%d])"
++ "task_get_nx_info(%p)"
++ 6 40 "nx_clear_persistent(%p[#%d])"
++
++debug_quota:
++
++ 0 1 "quota_sync_dqh(%p,%d) discard inode %p"
++ 1 2 "quota_sync_dqh(%p,%d)"
++ "sync_dquots(%p,%d)"
++ "sync_dquots_dqh(%p,%d)"
++ 3 8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
++
++debug_switch:
++
++ 0 1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
++ 1 2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
++ 4 10 "%s: (%s %s) returned %s with %d"
++
++debug_tag:
++
++ 7 80 "dx_parse_tag(»%s«): %d:#%d"
++ "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
++
++debug_xid:
++
++ 0 1 "__lookup_vx_info(#%u): %p[#%u]"
++ "alloc_vx_info(%d) = %p"
++ "alloc_vx_info(%d)*"
++ "create_vx_info(%d) (dynamic rejected)"
++ "create_vx_info(%d) = %p (already there)"
++ "create_vx_info(%d) = %p (new)"
++ "dealloc_vx_info(%p)"
++ "loc_vx_info(%d) = %p (found)"
++ "loc_vx_info(%d) = %p (new)"
++ "loc_vx_info(%d) = %p (not available)"
++ 1 2 "create_vx_info(%d)*"
++ "loc_vx_info(%d)*"
++ 2 4 "get_vx_info(%p[#%d.%d])"
++ "put_vx_info(%p[#%d.%d])"
++ 3 8 "claim_vx_info(%p[#%d.%d.%d]) %p"
++ "clr_vx_info(%p[#%d.%d])"
++ "init_vx_info(%p[#%d.%d])"
++ "release_vx_info(%p[#%d.%d.%d]) %p"
++ "set_vx_info(%p[#%d.%d])"
++ 4 10 "__hash_vx_info: %p[#%d]"
++ "__unhash_vx_info: %p[#%d.%d.%d]"
++ "__vx_dynamic_id: [#%d]"
++ 5 20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
++ "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
++ "moved task %p into vxi:%p[#%d]"
++ "task_get_vx_info(%p)"
++ "vx_migrate_task(%p,%p[#%d.%d])"
++ 6 40 "vx_clear_persistent(%p[#%d])"
++ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
++ "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
++ "vx_set_persistent(%p[#%d])"
++ "vx_set_reaper(%p[#%d],%p[#%d,%d])"
++ 7 80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
++
++
++debug_limit:
++
++ n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
++ "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
++
++ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
++ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
++ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
+--- a/arch/alpha/Kconfig 2009-12-03 20:01:49.000000000 +0100
++++ a/arch/alpha/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -674,6 +674,8 @@ config DUMMY_CONSOLE
depends on VGA_HOSE
default y
@@ -12,9 +219,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/alpha/kernel/entry.S b/arch/alpha/kernel/entry.S
---- a/arch/alpha/kernel/entry.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/alpha/kernel/entry.S 2010-11-07 19:33:32.956638166 -0700
+--- a/arch/alpha/kernel/entry.S 2009-06-11 17:11:46.000000000 +0200
++++ a/arch/alpha/kernel/entry.S 2011-06-10 13:03:02.000000000 +0200
@@ -874,24 +874,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -47,9 +253,8 @@
ret
.end sys_getxpid
-diff -urpN a/arch/alpha/kernel/osf_sys.c b/arch/alpha/kernel/osf_sys.c
---- a/arch/alpha/kernel/osf_sys.c 2010-11-07 19:32:23.661134923 -0700
-+++ b/arch/alpha/kernel/osf_sys.c 2010-11-07 19:33:32.956638166 -0700
+--- a/arch/alpha/kernel/osf_sys.c 2011-05-29 23:42:13.000000000 +0200
++++ a/arch/alpha/kernel/osf_sys.c 2011-06-10 13:03:02.000000000 +0200
@@ -865,7 +865,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
{
if (tv) {
@@ -59,9 +264,8 @@
if (put_tv32(tv, &ktv))
return -EFAULT;
}
-diff -urpN a/arch/alpha/kernel/ptrace.c b/arch/alpha/kernel/ptrace.c
---- a/arch/alpha/kernel/ptrace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/alpha/kernel/ptrace.c 2010-11-07 19:33:32.956638166 -0700
+--- a/arch/alpha/kernel/ptrace.c 2009-09-10 15:25:14.000000000 +0200
++++ a/arch/alpha/kernel/ptrace.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/security.h>
@@ -70,9 +274,8 @@
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -urpN a/arch/alpha/kernel/systbls.S b/arch/alpha/kernel/systbls.S
---- a/arch/alpha/kernel/systbls.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/alpha/kernel/systbls.S 2010-11-07 19:33:32.956638166 -0700
+--- a/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
++++ a/arch/alpha/kernel/systbls.S 2011-06-10 13:03:02.000000000 +0200
@@ -446,7 +446,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -82,9 +285,8 @@
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -urpN a/arch/alpha/kernel/traps.c b/arch/alpha/kernel/traps.c
---- a/arch/alpha/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/alpha/kernel/traps.c 2010-11-07 19:33:32.956638166 -0700
+--- a/arch/alpha/kernel/traps.c 2009-06-11 17:11:46.000000000 +0200
++++ a/arch/alpha/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
#ifdef CONFIG_SMP
printk("CPU %d ", hard_smp_processor_id());
@@ -95,9 +297,8 @@
dik_show_regs(regs, r9_15);
add_taint(TAINT_DIE);
dik_show_trace((unsigned long *)(regs+1));
-diff -urpN a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c
---- a/arch/alpha/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/alpha/mm/fault.c 2010-11-07 19:33:32.956638166 -0700
+--- a/arch/alpha/mm/fault.c 2009-09-10 15:25:14.000000000 +0200
++++ a/arch/alpha/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
down_read(&mm->mmap_sem);
goto survive;
@@ -109,21 +310,9 @@
if (!user_mode(regs))
goto no_context;
do_group_exit(SIGKILL);
-diff -urpN a/arch/arm/include/asm/tlb.h b/arch/arm/include/asm/tlb.h
---- a/arch/arm/include/asm/tlb.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/arm/include/asm/tlb.h 2010-11-07 19:33:32.961136293 -0700
-@@ -27,6 +27,7 @@
-
- #else /* !CONFIG_MMU */
-
-+#include <linux/vs_memory.h>
- #include <asm/pgalloc.h>
-
- /*
-diff -urpN a/arch/arm/Kconfig b/arch/arm/Kconfig
---- a/arch/arm/Kconfig 2010-11-07 19:32:32.117135067 -0700
-+++ b/arch/arm/Kconfig 2010-11-07 19:33:32.961136293 -0700
-@@ -1526,6 +1526,8 @@ source "fs/Kconfig"
+--- a/arch/arm/Kconfig 2011-05-29 23:42:13.000000000 +0200
++++ a/arch/arm/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -1524,6 +1524,8 @@ source "fs/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -132,9 +321,18 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/arm/kernel/calls.S b/arch/arm/kernel/calls.S
---- a/arch/arm/kernel/calls.S 2010-11-07 19:32:23.665134688 -0700
-+++ b/arch/arm/kernel/calls.S 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/arm/include/asm/tlb.h 2009-09-10 15:25:15.000000000 +0200
++++ a/arch/arm/include/asm/tlb.h 2011-06-10 13:03:02.000000000 +0200
+@@ -27,6 +27,7 @@
+
+ #else /* !CONFIG_MMU */
+
++#include <linux/vs_memory.h>
+ #include <asm/pgalloc.h>
+
+ /*
+--- a/arch/arm/kernel/calls.S 2011-05-29 23:42:14.000000000 +0200
++++ a/arch/arm/kernel/calls.S 2011-06-10 13:03:02.000000000 +0200
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -144,9 +342,8 @@
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -urpN a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c
---- a/arch/arm/kernel/process.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/arm/kernel/process.c 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/arm/kernel/process.c 2009-12-03 20:01:50.000000000 +0100
++++ a/arch/arm/kernel/process.c 2011-06-10 13:03:02.000000000 +0200
@@ -269,7 +269,8 @@ void __show_regs(struct pt_regs *regs)
void show_regs(struct pt_regs * regs)
{
@@ -157,9 +354,8 @@
__show_regs(regs);
__backtrace();
}
-diff -urpN a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c
---- a/arch/arm/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/arm/kernel/traps.c 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/arm/kernel/traps.c 2009-12-03 20:01:50.000000000 +0100
++++ a/arch/arm/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -234,8 +234,8 @@ static void __die(const char *str, int e
sysfs_printk_last_file();
print_modules();
@@ -171,9 +367,8 @@
if (!user_mode(regs) || in_interrupt()) {
dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -urpN a/arch/avr32/mm/fault.c b/arch/avr32/mm/fault.c
---- a/arch/avr32/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/avr32/mm/fault.c 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/avr32/mm/fault.c 2009-09-10 15:25:20.000000000 +0200
++++ a/arch/avr32/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -216,7 +216,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -184,9 +379,8 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/cris/Kconfig b/arch/cris/Kconfig
---- a/arch/cris/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/cris/Kconfig 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/cris/Kconfig 2009-06-11 17:11:56.000000000 +0200
++++ a/arch/cris/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -196,9 +390,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/cris/mm/fault.c b/arch/cris/mm/fault.c
---- a/arch/cris/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/cris/mm/fault.c 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/cris/mm/fault.c 2009-12-03 20:01:56.000000000 +0100
++++ a/arch/cris/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -245,7 +245,8 @@ do_page_fault(unsigned long address, str
out_of_memory:
@@ -209,9 +402,8 @@
if (user_mode(regs))
do_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/frv/kernel/kernel_thread.S b/arch/frv/kernel/kernel_thread.S
---- a/arch/frv/kernel/kernel_thread.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/frv/kernel/kernel_thread.S 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
++++ a/arch/frv/kernel/kernel_thread.S 2011-06-10 13:03:02.000000000 +0200
@@ -37,7 +37,7 @@ kernel_thread:
# start by forking the current process, but with shared VM
@@ -221,9 +413,8 @@
sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
setlo #0xe4e4,gr9
setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
-diff -urpN a/arch/frv/mm/fault.c b/arch/frv/mm/fault.c
---- a/arch/frv/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/frv/mm/fault.c 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/frv/mm/fault.c 2009-09-10 15:25:22.000000000 +0200
++++ a/arch/frv/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -257,7 +257,8 @@ asmlinkage void do_page_fault(int datamm
*/
out_of_memory:
@@ -234,9 +425,8 @@
if (user_mode(__frame))
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/h8300/Kconfig b/arch/h8300/Kconfig
---- a/arch/h8300/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/h8300/Kconfig 2010-11-07 19:33:32.961136293 -0700
+--- a/arch/h8300/Kconfig 2009-03-24 14:18:24.000000000 +0100
++++ a/arch/h8300/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -226,6 +226,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -246,9 +436,19 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/ia64/ia32/ia32_entry.S b/arch/ia64/ia32/ia32_entry.S
---- a/arch/ia64/ia32/ia32_entry.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/ia32/ia32_entry.S 2010-11-07 19:33:32.965135637 -0700
+--- a/arch/ia64/Kconfig 2009-12-03 20:01:56.000000000 +0100
++++ a/arch/ia64/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -685,6 +685,8 @@ source "fs/Kconfig"
+
+ source "arch/ia64/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+--- a/arch/ia64/ia32/ia32_entry.S 2009-06-11 17:11:57.000000000 +0200
++++ a/arch/ia64/ia32/ia32_entry.S 2011-06-10 13:03:02.000000000 +0200
@@ -451,7 +451,7 @@ ia32_syscall_table:
data8 sys_tgkill /* 270 */
data8 compat_sys_utimes
@@ -258,9 +458,8 @@
data8 sys_ni_syscall
data8 sys_ni_syscall /* 275 */
data8 sys_ni_syscall
-diff -urpN a/arch/ia64/include/asm/tlb.h b/arch/ia64/include/asm/tlb.h
---- a/arch/ia64/include/asm/tlb.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/include/asm/tlb.h 2010-11-07 19:33:32.965135637 -0700
+--- a/arch/ia64/include/asm/tlb.h 2009-09-10 15:25:22.000000000 +0200
++++ a/arch/ia64/include/asm/tlb.h 2011-06-10 13:03:02.000000000 +0200
@@ -40,6 +40,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -269,21 +468,8 @@
#include <asm/pgalloc.h>
#include <asm/processor.h>
-diff -urpN a/arch/ia64/Kconfig b/arch/ia64/Kconfig
---- a/arch/ia64/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/Kconfig 2010-11-07 19:33:32.965135637 -0700
-@@ -685,6 +685,8 @@ source "fs/Kconfig"
-
- source "arch/ia64/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -urpN a/arch/ia64/kernel/entry.S b/arch/ia64/kernel/entry.S
---- a/arch/ia64/kernel/entry.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/kernel/entry.S 2010-11-07 19:33:32.965135637 -0700
+--- a/arch/ia64/kernel/entry.S 2009-09-10 15:25:22.000000000 +0200
++++ a/arch/ia64/kernel/entry.S 2011-06-10 13:03:02.000000000 +0200
@@ -1753,7 +1753,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -293,9 +479,8 @@
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -urpN a/arch/ia64/kernel/perfmon.c b/arch/ia64/kernel/perfmon.c
---- a/arch/ia64/kernel/perfmon.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/kernel/perfmon.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/ia64/kernel/perfmon.c 2009-09-10 15:25:22.000000000 +0200
++++ a/arch/ia64/kernel/perfmon.c 2011-06-10 13:03:02.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/rcupdate.h>
#include <linux/completion.h>
@@ -313,9 +498,8 @@
vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
vma_pages(vma));
up_write(&task->mm->mmap_sem);
-diff -urpN a/arch/ia64/kernel/process.c b/arch/ia64/kernel/process.c
---- a/arch/ia64/kernel/process.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/kernel/process.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/ia64/kernel/process.c 2009-12-03 20:01:56.000000000 +0100
++++ a/arch/ia64/kernel/process.c 2011-06-10 13:03:02.000000000 +0200
@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
@@ -327,9 +511,8 @@
printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
init_utsname()->release);
-diff -urpN a/arch/ia64/kernel/ptrace.c b/arch/ia64/kernel/ptrace.c
---- a/arch/ia64/kernel/ptrace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/kernel/ptrace.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/ia64/kernel/ptrace.c 2009-09-10 15:25:22.000000000 +0200
++++ a/arch/ia64/kernel/ptrace.c 2011-06-10 13:03:02.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/regset.h>
#include <linux/elf.h>
@@ -338,9 +521,8 @@
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -urpN a/arch/ia64/kernel/traps.c b/arch/ia64/kernel/traps.c
---- a/arch/ia64/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/kernel/traps.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/ia64/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
++++ a/arch/ia64/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
put_cpu();
@@ -365,9 +547,8 @@
}
}
}
-diff -urpN a/arch/ia64/mm/fault.c b/arch/ia64/mm/fault.c
---- a/arch/ia64/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/ia64/mm/fault.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/ia64/mm/fault.c 2009-09-10 15:25:23.000000000 +0200
++++ a/arch/ia64/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -10,6 +10,7 @@
#include <linux/interrupt.h>
#include <linux/kprobes.h>
@@ -386,9 +567,8 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/m32r/kernel/traps.c b/arch/m32r/kernel/traps.c
---- a/arch/m32r/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m32r/kernel/traps.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m32r/kernel/traps.c 2009-12-03 20:01:57.000000000 +0100
++++ a/arch/m32r/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
} else {
printk("SPI: %08lx\n", sp);
@@ -401,9 +581,8 @@
/*
* When in-kernel, we also print out the stack and code at the
-diff -urpN a/arch/m32r/mm/fault.c b/arch/m32r/mm/fault.c
---- a/arch/m32r/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m32r/mm/fault.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m32r/mm/fault.c 2009-09-10 15:25:23.000000000 +0200
++++ a/arch/m32r/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -276,7 +276,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -414,9 +593,8 @@
if (error_code & ACE_USERMODE)
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/m68k/Kconfig b/arch/m68k/Kconfig
---- a/arch/m68k/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m68k/Kconfig 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m68k/Kconfig 2009-12-03 20:01:57.000000000 +0100
++++ a/arch/m68k/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -622,6 +622,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -426,9 +604,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/m68k/kernel/ptrace.c b/arch/m68k/kernel/ptrace.c
---- a/arch/m68k/kernel/ptrace.c 2010-11-07 19:32:33.989135950 -0700
-+++ b/arch/m68k/kernel/ptrace.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m68k/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
++++ a/arch/m68k/kernel/ptrace.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/user.h>
@@ -437,7 +614,7 @@
#include <asm/uaccess.h>
#include <asm/page.h>
-@@ -274,6 +275,8 @@ long arch_ptrace(struct task_struct *chi
+@@ -269,6 +270,8 @@ long arch_ptrace(struct task_struct *chi
ret = ptrace_request(child, request, addr, data);
break;
}
@@ -446,9 +623,8 @@
return ret;
out_eio:
-diff -urpN a/arch/m68k/kernel/traps.c b/arch/m68k/kernel/traps.c
---- a/arch/m68k/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m68k/kernel/traps.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m68k/kernel/traps.c 2009-09-10 15:25:23.000000000 +0200
++++ a/arch/m68k/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
printk("d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n",
regs->d4, regs->d5, regs->a0, regs->a1);
@@ -460,9 +636,8 @@
addr = (unsigned long)&fp->un;
printk("Frame format=%X ", regs->format);
switch (regs->format) {
-diff -urpN a/arch/m68k/mm/fault.c b/arch/m68k/mm/fault.c
---- a/arch/m68k/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m68k/mm/fault.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m68k/mm/fault.c 2009-09-10 15:25:23.000000000 +0200
++++ a/arch/m68k/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -186,7 +186,8 @@ out_of_memory:
goto survive;
}
@@ -473,9 +648,8 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
-diff -urpN a/arch/m68knommu/Kconfig b/arch/m68knommu/Kconfig
---- a/arch/m68knommu/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m68knommu/Kconfig 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m68knommu/Kconfig 2009-12-03 20:01:57.000000000 +0100
++++ a/arch/m68knommu/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -727,6 +727,8 @@ source "fs/Kconfig"
source "arch/m68knommu/Kconfig.debug"
@@ -485,9 +659,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/m68knommu/kernel/traps.c b/arch/m68knommu/kernel/traps.c
---- a/arch/m68knommu/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/m68knommu/kernel/traps.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/m68knommu/kernel/traps.c 2009-09-10 15:25:23.000000000 +0200
++++ a/arch/m68knommu/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
printk(KERN_EMERG "d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n",
fp->d4, fp->d5, fp->a0, fp->a1);
@@ -500,9 +673,8 @@
show_stack(NULL, (unsigned long *)(fp + 1));
add_taint(TAINT_DIE);
do_exit(SIGSEGV);
-diff -urpN a/arch/microblaze/mm/fault.c b/arch/microblaze/mm/fault.c
---- a/arch/microblaze/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/microblaze/mm/fault.c 2010-11-07 19:33:32.969135448 -0700
+--- a/arch/microblaze/mm/fault.c 2009-09-10 15:25:24.000000000 +0200
++++ a/arch/microblaze/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -279,7 +279,8 @@ out_of_memory:
goto survive;
}
@@ -513,9 +685,8 @@
if (user_mode(regs))
do_exit(SIGKILL);
bad_page_fault(regs, address, SIGKILL);
-diff -urpN a/arch/mips/Kconfig b/arch/mips/Kconfig
---- a/arch/mips/Kconfig 2010-11-07 19:32:26.886134972 -0700
-+++ b/arch/mips/Kconfig 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/Kconfig 2009-12-03 20:01:58.000000000 +0100
++++ a/arch/mips/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -2188,6 +2188,8 @@ source "fs/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -525,9 +696,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/mips/kernel/ptrace.c b/arch/mips/kernel/ptrace.c
---- a/arch/mips/kernel/ptrace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mips/kernel/ptrace.c 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
++++ a/arch/mips/kernel/ptrace.c 2011-06-10 13:03:02.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -546,9 +716,8 @@
switch (request) {
/* when I and D space are separate, these will need to be fixed. */
case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -urpN a/arch/mips/kernel/scall32-o32.S b/arch/mips/kernel/scall32-o32.S
---- a/arch/mips/kernel/scall32-o32.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mips/kernel/scall32-o32.S 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/kernel/scall32-o32.S 2009-12-03 20:01:59.000000000 +0100
++++ a/arch/mips/kernel/scall32-o32.S 2011-06-10 13:03:02.000000000 +0200
@@ -525,7 +525,7 @@ einval: li v0, -ENOSYS
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -558,9 +727,8 @@
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -urpN a/arch/mips/kernel/scall64-64.S b/arch/mips/kernel/scall64-64.S
---- a/arch/mips/kernel/scall64-64.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mips/kernel/scall64-64.S 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/kernel/scall64-64.S 2009-12-03 20:01:59.000000000 +0100
++++ a/arch/mips/kernel/scall64-64.S 2011-06-10 13:03:02.000000000 +0200
@@ -362,7 +362,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -570,9 +738,8 @@
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -urpN a/arch/mips/kernel/scall64-n32.S b/arch/mips/kernel/scall64-n32.S
---- a/arch/mips/kernel/scall64-n32.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mips/kernel/scall64-n32.S 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/kernel/scall64-n32.S 2009-12-03 20:01:59.000000000 +0100
++++ a/arch/mips/kernel/scall64-n32.S 2011-06-10 13:03:02.000000000 +0200
@@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -582,9 +749,8 @@
PTR compat_sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -urpN a/arch/mips/kernel/scall64-o32.S b/arch/mips/kernel/scall64-o32.S
---- a/arch/mips/kernel/scall64-o32.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mips/kernel/scall64-o32.S 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/kernel/scall64-o32.S 2009-12-03 20:01:59.000000000 +0100
++++ a/arch/mips/kernel/scall64-o32.S 2011-06-10 13:03:02.000000000 +0200
@@ -480,7 +480,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -594,9 +760,8 @@
PTR sys_32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -urpN a/arch/mips/kernel/traps.c b/arch/mips/kernel/traps.c
---- a/arch/mips/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mips/kernel/traps.c 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mips/kernel/traps.c 2009-12-03 20:01:59.000000000 +0100
++++ a/arch/mips/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -335,9 +335,10 @@ void show_registers(const struct pt_regs
__show_regs(regs);
@@ -611,9 +776,8 @@
if (cpu_has_userlocal) {
unsigned long tls;
-diff -urpN a/arch/mn10300/mm/fault.c b/arch/mn10300/mm/fault.c
---- a/arch/mn10300/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/mn10300/mm/fault.c 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/mn10300/mm/fault.c 2009-09-10 15:25:39.000000000 +0200
++++ a/arch/mn10300/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -339,7 +339,8 @@ no_context:
out_of_memory:
up_read(&mm->mmap_sem);
@@ -624,9 +788,8 @@
if ((fault_code & MMUFCR_xFC_ACCESS) == MMUFCR_xFC_ACCESS_USR)
do_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/parisc/Kconfig b/arch/parisc/Kconfig
---- a/arch/parisc/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/parisc/Kconfig 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/parisc/Kconfig 2009-12-03 20:02:00.000000000 +0100
++++ a/arch/parisc/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -294,6 +294,8 @@ source "fs/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -636,9 +799,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/parisc/kernel/syscall_table.S b/arch/parisc/kernel/syscall_table.S
---- a/arch/parisc/kernel/syscall_table.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/parisc/kernel/syscall_table.S 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/parisc/kernel/syscall_table.S 2009-12-03 20:02:00.000000000 +0100
++++ a/arch/parisc/kernel/syscall_table.S 2011-06-10 13:03:02.000000000 +0200
@@ -361,7 +361,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -648,9 +810,8 @@
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -urpN a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c
---- a/arch/parisc/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/parisc/kernel/traps.c 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/parisc/kernel/traps.c 2009-09-10 15:25:40.000000000 +0200
++++ a/arch/parisc/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
if (err == 0)
return; /* STFU */
@@ -674,9 +835,8 @@
/* Wot's wrong wif bein' racy? */
if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -urpN a/arch/parisc/mm/fault.c b/arch/parisc/mm/fault.c
---- a/arch/parisc/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/parisc/mm/fault.c 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/parisc/mm/fault.c 2009-09-10 15:25:40.000000000 +0200
++++ a/arch/parisc/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -237,8 +237,9 @@ bad_area:
#ifdef PRINT_USER_FAULTS
@@ -699,21 +859,8 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/powerpc/include/asm/unistd.h b/arch/powerpc/include/asm/unistd.h
---- a/arch/powerpc/include/asm/unistd.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/powerpc/include/asm/unistd.h 2010-11-07 19:33:32.972696772 -0700
-@@ -275,7 +275,7 @@
- #endif
- #define __NR_rtas 255
- #define __NR_sys_debug_setcontext 256
--/* Number 257 is reserved for vserver */
-+#define __NR_vserver 257
- #define __NR_migrate_pages 258
- #define __NR_mbind 259
- #define __NR_get_mempolicy 260
-diff -urpN a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
---- a/arch/powerpc/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/powerpc/Kconfig 2010-11-07 19:33:32.972696772 -0700
+--- a/arch/powerpc/Kconfig 2009-12-03 20:02:00.000000000 +0100
++++ a/arch/powerpc/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -943,6 +943,8 @@ source "lib/Kconfig"
source "arch/powerpc/Kconfig.debug"
@@ -723,9 +870,19 @@
source "security/Kconfig"
config KEYS_COMPAT
-diff -urpN a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c
---- a/arch/powerpc/kernel/process.c 2010-11-07 19:32:24.142135894 -0700
-+++ b/arch/powerpc/kernel/process.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/powerpc/include/asm/unistd.h 2009-12-03 20:02:01.000000000 +0100
++++ a/arch/powerpc/include/asm/unistd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -275,7 +275,7 @@
+ #endif
+ #define __NR_rtas 255
+ #define __NR_sys_debug_setcontext 256
+-/* Number 257 is reserved for vserver */
++#define __NR_vserver 257
+ #define __NR_migrate_pages 258
+ #define __NR_mbind 259
+ #define __NR_get_mempolicy 260
+--- a/arch/powerpc/kernel/process.c 2011-05-29 23:42:15.000000000 +0200
++++ a/arch/powerpc/kernel/process.c 2011-06-10 13:03:02.000000000 +0200
@@ -519,8 +519,9 @@ void show_regs(struct pt_regs * regs)
#else
printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
@@ -738,9 +895,8 @@
#ifdef CONFIG_SMP
printk(" CPU: %d", raw_smp_processor_id());
-diff -urpN a/arch/powerpc/kernel/traps.c b/arch/powerpc/kernel/traps.c
---- a/arch/powerpc/kernel/traps.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/powerpc/kernel/traps.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/powerpc/kernel/traps.c 2009-09-10 15:25:41.000000000 +0200
++++ a/arch/powerpc/kernel/traps.c 2011-06-10 13:03:02.000000000 +0200
@@ -931,8 +931,9 @@ void nonrecoverable_exception(struct pt_
void trace_syscall(struct pt_regs *regs)
@@ -753,9 +909,8 @@
regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
}
-diff -urpN a/arch/powerpc/kernel/vdso.c b/arch/powerpc/kernel/vdso.c
---- a/arch/powerpc/kernel/vdso.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/powerpc/kernel/vdso.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/powerpc/kernel/vdso.c 2009-12-03 20:02:02.000000000 +0100
++++ a/arch/powerpc/kernel/vdso.c 2011-06-10 13:03:02.000000000 +0200
@@ -23,6 +23,7 @@
#include <linux/security.h>
#include <linux/bootmem.h>
@@ -764,9 +919,8 @@
#include <asm/pgtable.h>
#include <asm/system.h>
-diff -urpN a/arch/powerpc/mm/fault.c b/arch/powerpc/mm/fault.c
---- a/arch/powerpc/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/powerpc/mm/fault.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/powerpc/mm/fault.c 2009-12-03 20:02:02.000000000 +0100
++++ a/arch/powerpc/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -358,7 +358,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -777,9 +931,19 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
return SIGKILL;
-diff -urpN a/arch/s390/include/asm/tlb.h b/arch/s390/include/asm/tlb.h
---- a/arch/s390/include/asm/tlb.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/s390/include/asm/tlb.h 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/s390/Kconfig 2009-12-03 20:02:03.000000000 +0100
++++ a/arch/s390/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -616,6 +616,8 @@ source "fs/Kconfig"
+
+ source "arch/s390/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+--- a/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
++++ a/arch/s390/include/asm/tlb.h 2011-06-10 13:03:02.000000000 +0200
@@ -23,6 +23,8 @@
#include <linux/mm.h>
@@ -789,9 +953,8 @@
#include <asm/processor.h>
#include <asm/pgalloc.h>
#include <asm/smp.h>
-diff -urpN a/arch/s390/include/asm/unistd.h b/arch/s390/include/asm/unistd.h
---- a/arch/s390/include/asm/unistd.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/s390/include/asm/unistd.h 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/s390/include/asm/unistd.h 2009-12-03 20:02:03.000000000 +0100
++++ a/arch/s390/include/asm/unistd.h 2011-06-10 13:03:02.000000000 +0200
@@ -202,7 +202,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -801,21 +964,8 @@
#define __NR_statfs64 265
#define __NR_fstatfs64 266
#define __NR_remap_file_pages 267
-diff -urpN a/arch/s390/Kconfig b/arch/s390/Kconfig
---- a/arch/s390/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/s390/Kconfig 2010-11-07 19:33:32.976927257 -0700
-@@ -616,6 +616,8 @@ source "fs/Kconfig"
-
- source "arch/s390/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -urpN a/arch/s390/kernel/ptrace.c b/arch/s390/kernel/ptrace.c
---- a/arch/s390/kernel/ptrace.c 2010-11-07 19:32:27.645637071 -0700
-+++ b/arch/s390/kernel/ptrace.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/s390/kernel/ptrace.c 2011-05-29 23:42:15.000000000 +0200
++++ a/arch/s390/kernel/ptrace.c 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/regset.h>
#include <linux/tracehook.h>
@@ -824,9 +974,8 @@
#include <trace/syscall.h>
#include <asm/compat.h>
#include <asm/segment.h>
-diff -urpN a/arch/s390/kernel/syscalls.S b/arch/s390/kernel/syscalls.S
---- a/arch/s390/kernel/syscalls.S 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/s390/kernel/syscalls.S 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/s390/kernel/syscalls.S 2009-12-03 20:02:03.000000000 +0100
++++ a/arch/s390/kernel/syscalls.S 2011-06-10 13:03:02.000000000 +0200
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -836,9 +985,8 @@
SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -urpN a/arch/s390/lib/uaccess_pt.c b/arch/s390/lib/uaccess_pt.c
---- a/arch/s390/lib/uaccess_pt.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/s390/lib/uaccess_pt.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/s390/lib/uaccess_pt.c 2009-09-10 15:25:43.000000000 +0200
++++ a/arch/s390/lib/uaccess_pt.c 2011-06-10 13:03:02.000000000 +0200
@@ -90,7 +90,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -849,9 +997,8 @@
return ret;
out_sigbus:
-diff -urpN a/arch/sh/Kconfig b/arch/sh/Kconfig
---- a/arch/sh/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sh/Kconfig 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sh/Kconfig 2009-12-03 20:02:03.000000000 +0100
++++ a/arch/sh/Kconfig 2011-06-10 13:03:02.000000000 +0200
@@ -853,6 +853,8 @@ source "fs/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -861,9 +1008,8 @@
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/sh/kernel/irq.c b/arch/sh/kernel/irq.c
---- a/arch/sh/kernel/irq.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sh/kernel/irq.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sh/kernel/irq.c 2009-12-03 20:02:10.000000000 +0100
++++ a/arch/sh/kernel/irq.c 2011-06-10 13:03:02.000000000 +0200
@@ -12,6 +12,7 @@
#include <linux/kernel_stat.h>
#include <linux/seq_file.h>
@@ -872,9 +1018,8 @@
#include <asm/processor.h>
#include <asm/machvec.h>
#include <asm/uaccess.h>
-diff -urpN a/arch/sh/kernel/vsyscall/vsyscall.c b/arch/sh/kernel/vsyscall/vsyscall.c
---- a/arch/sh/kernel/vsyscall/vsyscall.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sh/kernel/vsyscall/vsyscall.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sh/kernel/vsyscall/vsyscall.c 2009-03-24 14:18:42.000000000 +0100
++++ a/arch/sh/kernel/vsyscall/vsyscall.c 2011-06-10 13:03:02.000000000 +0200
@@ -19,6 +19,7 @@
#include <linux/elf.h>
#include <linux/sched.h>
@@ -883,9 +1028,8 @@
/*
* Should the kernel map a VDSO page into processes and pass its
-diff -urpN a/arch/sh/mm/fault_32.c b/arch/sh/mm/fault_32.c
---- a/arch/sh/mm/fault_32.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sh/mm/fault_32.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sh/mm/fault_32.c 2009-12-03 20:02:14.000000000 +0100
++++ a/arch/sh/mm/fault_32.c 2011-06-10 13:03:02.000000000 +0200
@@ -292,7 +292,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -896,9 +1040,8 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/sh/mm/tlbflush_64.c b/arch/sh/mm/tlbflush_64.c
---- a/arch/sh/mm/tlbflush_64.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sh/mm/tlbflush_64.c 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sh/mm/tlbflush_64.c 2009-12-03 20:02:14.000000000 +0100
++++ a/arch/sh/mm/tlbflush_64.c 2011-06-10 13:03:02.000000000 +0200
@@ -306,7 +306,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -909,9 +1052,19 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
goto no_context;
-diff -urpN a/arch/sparc/include/asm/tlb_64.h b/arch/sparc/include/asm/tlb_64.h
---- a/arch/sparc/include/asm/tlb_64.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sparc/include/asm/tlb_64.h 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sparc/Kconfig 2009-12-03 20:02:14.000000000 +0100
++++ a/arch/sparc/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -550,6 +550,8 @@ source "fs/Kconfig"
+
+ source "arch/sparc/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+--- a/arch/sparc/include/asm/tlb_64.h 2009-09-10 15:25:45.000000000 +0200
++++ a/arch/sparc/include/asm/tlb_64.h 2011-06-10 13:03:02.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/swap.h>
@@ -920,9 +1073,8 @@
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
#include <asm/mmu_context.h>
-diff -urpN a/arch/sparc/include/asm/unistd.h b/arch/sparc/include/asm/unistd.h
---- a/arch/sparc/include/asm/unistd.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sparc/include/asm/unistd.h 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sparc/include/asm/unistd.h 2009-12-03 20:02:15.000000000 +0100
++++ a/arch/sparc/include/asm/unistd.h 2011-06-10 13:03:02.000000000 +0200
@@ -335,7 +335,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -932,21 +1084,8 @@
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -urpN a/arch/sparc/Kconfig b/arch/sparc/Kconfig
---- a/arch/sparc/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/sparc/Kconfig 2010-11-07 19:33:32.976927257 -0700
-@@ -550,6 +550,8 @@ source "fs/Kconfig"
-
- source "arch/sparc/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -urpN a/arch/sparc/kernel/systbls_32.S b/arch/sparc/kernel/systbls_32.S
---- a/arch/sparc/kernel/systbls_32.S 2010-11-07 19:32:23.677134576 -0700
-+++ b/arch/sparc/kernel/systbls_32.S 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sparc/kernel/systbls_32.S 2011-05-29 23:42:16.000000000 +0200
++++ a/arch/sparc/kernel/systbls_32.S 2011-06-10 13:03:02.000000000 +0200
@@ -70,7 +70,7 @@ sys_call_table:
/*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -956,9 +1095,8 @@
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -urpN a/arch/sparc/kernel/systbls_64.S b/arch/sparc/kernel/systbls_64.S
---- a/arch/sparc/kernel/systbls_64.S 2010-11-07 19:32:23.677134576 -0700
-+++ b/arch/sparc/kernel/systbls_64.S 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/sparc/kernel/systbls_64.S 2011-05-29 23:42:16.000000000 +0200
++++ a/arch/sparc/kernel/systbls_64.S 2011-06-10 13:03:02.000000000 +0200
@@ -71,7 +71,7 @@ sys_call_table32:
/*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -977,9 +1115,19 @@
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -urpN a/arch/um/include/asm/tlb.h b/arch/um/include/asm/tlb.h
---- a/arch/um/include/asm/tlb.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/um/include/asm/tlb.h 2010-11-07 19:33:32.976927257 -0700
+--- a/arch/um/Kconfig.rest 2009-06-11 17:12:19.000000000 +0200
++++ a/arch/um/Kconfig.rest 2011-06-10 13:03:02.000000000 +0200
+@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
+
+ source "fs/Kconfig"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+--- a/arch/um/include/asm/tlb.h 2009-09-10 15:25:46.000000000 +0200
++++ a/arch/um/include/asm/tlb.h 2011-06-10 13:03:02.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/pagemap.h>
@@ -988,21 +1136,19 @@
#include <asm/percpu.h>
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -urpN a/arch/um/Kconfig.rest b/arch/um/Kconfig.rest
---- a/arch/um/Kconfig.rest 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/um/Kconfig.rest 2010-11-07 19:33:32.976927257 -0700
-@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
+--- a/arch/x86/Kconfig 2011-05-29 23:42:16.000000000 +0200
++++ a/arch/x86/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -2100,6 +2100,8 @@ source "fs/Kconfig"
- source "fs/Kconfig"
+ source "arch/x86/Kconfig.debug"
+source "kernel/vserver/Kconfig"
+
source "security/Kconfig"
source "crypto/Kconfig"
-diff -urpN a/arch/x86/ia32/ia32entry.S b/arch/x86/ia32/ia32entry.S
---- a/arch/x86/ia32/ia32entry.S 2010-11-07 19:32:34.209137428 -0700
-+++ b/arch/x86/ia32/ia32entry.S 2010-11-07 19:33:32.981134677 -0700
+--- a/arch/x86/ia32/ia32entry.S 2011-05-29 23:42:16.000000000 +0200
++++ a/arch/x86/ia32/ia32entry.S 2011-06-10 13:03:02.000000000 +0200
@@ -783,7 +783,7 @@ ia32_sys_call_table:
.quad sys_tgkill /* 270 */
.quad compat_sys_utimes
@@ -1012,9 +1158,8 @@
.quad sys_mbind
.quad compat_sys_get_mempolicy /* 275 */
.quad sys_set_mempolicy
-diff -urpN a/arch/x86/include/asm/unistd_64.h b/arch/x86/include/asm/unistd_64.h
---- a/arch/x86/include/asm/unistd_64.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/x86/include/asm/unistd_64.h 2010-11-07 19:33:32.981134677 -0700
+--- a/arch/x86/include/asm/unistd_64.h 2009-12-03 20:02:16.000000000 +0100
++++ a/arch/x86/include/asm/unistd_64.h 2011-06-10 13:03:02.000000000 +0200
@@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
#define __NR_utimes 235
__SYSCALL(__NR_utimes, sys_utimes)
@@ -1024,21 +1169,8 @@
#define __NR_mbind 237
__SYSCALL(__NR_mbind, sys_mbind)
#define __NR_set_mempolicy 238
-diff -urpN a/arch/x86/Kconfig b/arch/x86/Kconfig
---- a/arch/x86/Kconfig 2010-11-07 19:32:32.337634705 -0700
-+++ b/arch/x86/Kconfig 2010-11-07 19:33:32.976927257 -0700
-@@ -2089,6 +2089,8 @@ source "fs/Kconfig"
-
- source "arch/x86/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -urpN a/arch/x86/kernel/syscall_table_32.S b/arch/x86/kernel/syscall_table_32.S
---- a/arch/x86/kernel/syscall_table_32.S 2010-11-07 19:32:23.681134649 -0700
-+++ b/arch/x86/kernel/syscall_table_32.S 2010-11-07 19:33:32.981134677 -0700
+--- a/arch/x86/kernel/syscall_table_32.S 2011-05-29 23:42:16.000000000 +0200
++++ a/arch/x86/kernel/syscall_table_32.S 2011-06-10 13:03:02.000000000 +0200
@@ -272,7 +272,7 @@ ENTRY(sys_call_table)
.long sys_tgkill /* 270 */
.long sys_utimes
@@ -1048,9 +1180,8 @@
.long sys_mbind
.long sys_get_mempolicy
.long sys_set_mempolicy
-diff -urpN a/arch/xtensa/mm/fault.c b/arch/xtensa/mm/fault.c
---- a/arch/xtensa/mm/fault.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/arch/xtensa/mm/fault.c 2010-11-07 19:33:32.981134677 -0700
+--- a/arch/xtensa/mm/fault.c 2009-09-10 15:25:48.000000000 +0200
++++ a/arch/xtensa/mm/fault.c 2011-06-10 13:03:02.000000000 +0200
@@ -151,7 +151,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -1061,370 +1192,156 @@
if (user_mode(regs))
do_group_exit(SIGKILL);
bad_page_fault(regs, address, SIGKILL);
-diff -urpN a/Documentation/scheduler/sched-cfs-hard-limits.txt b/Documentation/scheduler/sched-cfs-hard-limits.txt
---- a/Documentation/scheduler/sched-cfs-hard-limits.txt 1969-12-31 17:00:00.000000000 -0700
-+++ b/Documentation/scheduler/sched-cfs-hard-limits.txt 2010-11-07 19:33:32.955027165 -0700
-@@ -0,0 +1,48 @@
-+CPU HARD LIMITS FOR CFS GROUPS
-+==============================
+--- a/drivers/block/Kconfig 2009-09-10 15:25:49.000000000 +0200
++++ a/drivers/block/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -271,6 +271,13 @@ config BLK_DEV_CRYPTOLOOP
+
+ source "drivers/block/drbd/Kconfig"
+
++config BLK_DEV_VROOT
++ tristate "Virtual Root device support"
++ depends on QUOTACTL
++ ---help---
++ Saying Y here will allow you to use quota/fs ioctls on a shared
++ partition within a virtual server without compromising security.
+
-+1. Overview
-+2. Interface
-+3. Examples
+ config BLK_DEV_NBD
+ tristate "Network block device support"
+ depends on NET
+--- a/drivers/block/Makefile 2009-09-10 15:25:49.000000000 +0200
++++ a/drivers/block/Makefile 2011-06-10 13:03:02.000000000 +0200
+@@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
+ obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
+ obj-$(CONFIG_BLK_DEV_UB) += ub.o
+ obj-$(CONFIG_BLK_DEV_HD) += hd.o
++obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
+
+ obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
+
+--- a/drivers/block/loop.c 2011-05-29 23:42:17.000000000 +0200
++++ a/drivers/block/loop.c 2011-06-10 13:03:02.000000000 +0200
+@@ -74,6 +74,7 @@
+ #include <linux/gfp.h>
+ #include <linux/kthread.h>
+ #include <linux/splice.h>
++#include <linux/vs_context.h>
+
+ #include <asm/uaccess.h>
+
+@@ -814,6 +815,7 @@ static int loop_set_fd(struct loop_devic
+ lo->lo_blocksize = lo_blocksize;
+ lo->lo_device = bdev;
+ lo->lo_flags = lo_flags;
++ lo->lo_xid = vx_current_xid();
+ lo->lo_backing_file = file;
+ lo->transfer = transfer_none;
+ lo->ioctl = NULL;
+@@ -939,6 +941,7 @@ static int loop_clr_fd(struct loop_devic
+ lo->lo_encrypt_key_size = 0;
+ lo->lo_flags = 0;
+ lo->lo_thread = NULL;
++ lo->lo_xid = 0;
+ memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
+ memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
+ memset(lo->lo_file_name, 0, LO_NAME_SIZE);
+@@ -973,7 +976,7 @@ loop_set_status(struct loop_device *lo,
+
+ if (lo->lo_encrypt_key_size &&
+ lo->lo_key_owner != uid &&
+- !capable(CAP_SYS_ADMIN))
++ !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP))
+ return -EPERM;
+ if (lo->lo_state != Lo_bound)
+ return -ENXIO;
+@@ -1057,7 +1060,8 @@ loop_get_status(struct loop_device *lo,
+ memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
+ info->lo_encrypt_type =
+ lo->lo_encryption ? lo->lo_encryption->number : 0;
+- if (lo->lo_encrypt_key_size && capable(CAP_SYS_ADMIN)) {
++ if (lo->lo_encrypt_key_size &&
++ vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) {
+ info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
+ memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
+ lo->lo_encrypt_key_size);
+@@ -1401,6 +1405,9 @@ static int lo_open(struct block_device *
+ {
+ struct loop_device *lo = bdev->bd_disk->private_data;
+
++ if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P))
++ return -EACCES;
+
-+1. Overview
-+-----------
+ mutex_lock(&lo->lo_ctl_mutex);
+ lo->lo_refcnt++;
+ mutex_unlock(&lo->lo_ctl_mutex);
+--- a/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
++++ a/drivers/block/vroot.c 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,281 @@
++/*
++ * linux/drivers/block/vroot.c
++ *
++ * written by Herbert Pötzl, 9/11/2002
++ * ported to 2.6.10 by Herbert Pötzl, 30/12/2004
++ *
++ * based on the loop.c code by Theodore Ts'o.
++ *
++ * Copyright (C) 2002-2007 by Herbert Pötzl.
++ * Redistribution of this file is permitted under the
++ * GNU General Public License.
++ *
++ */
+
-+CFS is a proportional share scheduler which tries to divide the CPU time
-+proportionately between tasks or groups of tasks (task group/cgroup) depending
-+on the priority/weight of the task or shares assigned to groups of tasks.
-+In CFS, a task/task group can get more than its share of CPU if there are
-+enough idle CPU cycles available in the system, due to the work conserving
-+nature of the scheduler. However in certain scenarios (like pay-per-use),
-+it is desirable not to provide extra time to a group even in the presence
-+of idle CPU cycles. This is where hard limiting can be of use.
++#include <linux/module.h>
++#include <linux/moduleparam.h>
++#include <linux/file.h>
++#include <linux/major.h>
++#include <linux/blkdev.h>
+
-+Hard limits for task groups can be set by specifying how much CPU runtime a
-+group can consume within a given period. If the group consumes more CPU time
-+than the runtime in a given period, it gets throttled. None of the tasks of
-+the throttled group gets to run until the runtime of the group gets refreshed
-+at the beginning of the next period.
++#include <linux/vroot.h>
++#include <linux/vs_context.h>
+
-+2. Interface
-+------------
+
-+Hard limit feature adds 2 cgroup files for CFS group scheduler:
++static int max_vroot = 8;
+
-+cfs_runtime_us: Hard limit for the group in microseconds.
++static struct vroot_device *vroot_dev;
++static struct gendisk **disks;
+
-+cfs_period_us: Time period in microseconds within which hard limits is
-+enforced.
+
-+A group gets created with default values for runtime (infinite runtime which
-+means hard limits disabled) and period (0.5s). Each group can set its own
-+values for runtime and period independent of other groups in the system.
++static int vroot_set_dev(
++ struct vroot_device *vr,
++ struct block_device *bdev,
++ unsigned int arg)
++{
++ struct block_device *real_bdev;
++ struct file *file;
++ struct inode *inode;
++ int error;
+
-+3. Examples
-+-----------
++ error = -EBUSY;
++ if (vr->vr_state != Vr_unbound)
++ goto out;
+
-+# mount -t cgroup -ocpu none /cgroups/
-+# cd /cgroups
-+# mkdir 1
-+# cd 1/
-+# echo 250000 > cfs_runtime_us /* set a 250ms runtime or limit */
-+# echo 500000 > cfs_period_us /* set a 500ms period */
-diff -urpN a/Documentation/vserver/debug.txt b/Documentation/vserver/debug.txt
---- a/Documentation/vserver/debug.txt 1969-12-31 17:00:00.000000000 -0700
-+++ b/Documentation/vserver/debug.txt 2010-11-07 19:33:32.956638166 -0700
-@@ -0,0 +1,154 @@
++ error = -EBADF;
++ file = fget(arg);
++ if (!file)
++ goto out;
+
-+debug_cvirt:
++ error = -EINVAL;
++ inode = file->f_dentry->d_inode;
+
-+ 2 4 "vx_map_tgid: %p/%llx: %d -> %d"
-+ "vx_rmap_tgid: %p/%llx: %d -> %d"
+
-+debug_dlim:
++ if (S_ISBLK(inode->i_mode)) {
++ real_bdev = inode->i_bdev;
++ vr->vr_device = real_bdev;
++ __iget(real_bdev->bd_inode);
++ } else
++ goto out_fput;
+
-+ 0 1 "ALLOC (%p,#%d)%c inode (%d)"
-+ "FREE (%p,#%d)%c inode"
-+ 1 2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
-+ "FREE (%p,#%d)%c %lld bytes"
-+ 2 4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
-+ 3 8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
-+ "ext3_has_free_blocks(%p): free=%lu, root=%lu"
-+ "rcu_free_dl_info(%p)"
-+ 4 10 "alloc_dl_info(%p,%d) = %p"
-+ "dealloc_dl_info(%p)"
-+ "get_dl_info(%p[#%d.%d])"
-+ "put_dl_info(%p[#%d.%d])"
-+ 5 20 "alloc_dl_info(%p,%d)*"
-+ 6 40 "__hash_dl_info: %p[#%d]"
-+ "__unhash_dl_info: %p[#%d]"
-+ 7 80 "locate_dl_info(%p,#%d) = %p"
++ vxdprintk(VXD_CBIT(misc, 0),
++ "vroot[%d]_set_dev: dev=" VXF_DEV,
++ vr->vr_number, VXD_DEV(real_bdev));
+
-+debug_misc:
-+
-+ 0 1 "destroy_dqhash: %p [#0x%08x] c=%d"
-+ "new_dqhash: %p [#0x%08x]"
-+ "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
-+ "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
-+ "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
-+ "vroot_get_real_bdev not set"
-+ 1 2 "cow_break_link(»%s«)"
-+ "temp copy »%s«"
-+ 2 4 "dentry_open(new): %p"
-+ "dentry_open(old): %p"
-+ "lookup_create(new): %p"
-+ "old path »%s«"
-+ "path_lookup(old): %d"
-+ "vfs_create(new): %d"
-+ "vfs_rename: %d"
-+ "vfs_sendfile: %d"
-+ 3 8 "fput(new_file=%p[#%d])"
-+ "fput(old_file=%p[#%d])"
-+ 4 10 "vx_info_kill(%p[#%d],%d,%d) = %d"
-+ "vx_info_kill(%p[#%d],%d,%d)*"
-+ 5 20 "vs_reboot(%p[#%d],%d)"
-+ 6 40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
-+
-+debug_net:
-+
-+ 2 4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
-+ 3 8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
-+ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
-+ 4 10 "ip_route_connect(%p) %p,%p;%lx"
-+ 5 20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
-+ 6 40 "sk,egf: %p [#%d] (from %d)"
-+ "sk,egn: %p [#%d] (from %d)"
-+ "sk,req: %p [#%d] (from %d)"
-+ "sk: %p [#%d] (from %d)"
-+ "tw: %p [#%d] (from %d)"
-+ 7 80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
-+ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
-+
-+debug_nid:
-+
-+ 0 1 "__lookup_nx_info(#%u): %p[#%u]"
-+ "alloc_nx_info(%d) = %p"
-+ "create_nx_info(%d) (dynamic rejected)"
-+ "create_nx_info(%d) = %p (already there)"
-+ "create_nx_info(%d) = %p (new)"
-+ "dealloc_nx_info(%p)"
-+ 1 2 "alloc_nx_info(%d)*"
-+ "create_nx_info(%d)*"
-+ 2 4 "get_nx_info(%p[#%d.%d])"
-+ "put_nx_info(%p[#%d.%d])"
-+ 3 8 "claim_nx_info(%p[#%d.%d.%d]) %p"
-+ "clr_nx_info(%p[#%d.%d])"
-+ "init_nx_info(%p[#%d.%d])"
-+ "release_nx_info(%p[#%d.%d.%d]) %p"
-+ "set_nx_info(%p[#%d.%d])"
-+ 4 10 "__hash_nx_info: %p[#%d]"
-+ "__nx_dynamic_id: [#%d]"
-+ "__unhash_nx_info: %p[#%d.%d.%d]"
-+ 5 20 "moved task %p into nxi:%p[#%d]"
-+ "nx_migrate_task(%p,%p[#%d.%d.%d])"
-+ "task_get_nx_info(%p)"
-+ 6 40 "nx_clear_persistent(%p[#%d])"
-+
-+debug_quota:
-+
-+ 0 1 "quota_sync_dqh(%p,%d) discard inode %p"
-+ 1 2 "quota_sync_dqh(%p,%d)"
-+ "sync_dquots(%p,%d)"
-+ "sync_dquots_dqh(%p,%d)"
-+ 3 8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
-+
-+debug_switch:
-+
-+ 0 1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
-+ 1 2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
-+ 4 10 "%s: (%s %s) returned %s with %d"
-+
-+debug_tag:
-+
-+ 7 80 "dx_parse_tag(»%s«): %d:#%d"
-+ "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
-+
-+debug_xid:
-+
-+ 0 1 "__lookup_vx_info(#%u): %p[#%u]"
-+ "alloc_vx_info(%d) = %p"
-+ "alloc_vx_info(%d)*"
-+ "create_vx_info(%d) (dynamic rejected)"
-+ "create_vx_info(%d) = %p (already there)"
-+ "create_vx_info(%d) = %p (new)"
-+ "dealloc_vx_info(%p)"
-+ "loc_vx_info(%d) = %p (found)"
-+ "loc_vx_info(%d) = %p (new)"
-+ "loc_vx_info(%d) = %p (not available)"
-+ 1 2 "create_vx_info(%d)*"
-+ "loc_vx_info(%d)*"
-+ 2 4 "get_vx_info(%p[#%d.%d])"
-+ "put_vx_info(%p[#%d.%d])"
-+ 3 8 "claim_vx_info(%p[#%d.%d.%d]) %p"
-+ "clr_vx_info(%p[#%d.%d])"
-+ "init_vx_info(%p[#%d.%d])"
-+ "release_vx_info(%p[#%d.%d.%d]) %p"
-+ "set_vx_info(%p[#%d.%d])"
-+ 4 10 "__hash_vx_info: %p[#%d]"
-+ "__unhash_vx_info: %p[#%d.%d.%d]"
-+ "__vx_dynamic_id: [#%d]"
-+ 5 20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
-+ "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
-+ "moved task %p into vxi:%p[#%d]"
-+ "task_get_vx_info(%p)"
-+ "vx_migrate_task(%p,%p[#%d.%d])"
-+ 6 40 "vx_clear_persistent(%p[#%d])"
-+ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
-+ "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
-+ "vx_set_persistent(%p[#%d])"
-+ "vx_set_reaper(%p[#%d],%p[#%d,%d])"
-+ 7 80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
-+
-+
-+debug_limit:
-+
-+ n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
-+ "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-+
-+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
-+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
-+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -urpN a/drivers/block/Kconfig b/drivers/block/Kconfig
---- a/drivers/block/Kconfig 2010-11-07 19:32:26.826135623 -0700
-+++ b/drivers/block/Kconfig 2010-11-07 19:33:32.981134677 -0700
-@@ -273,6 +273,13 @@ config BLK_DEV_CRYPTOLOOP
-
- source "drivers/block/drbd/Kconfig"
-
-+config BLK_DEV_VROOT
-+ tristate "Virtual Root device support"
-+ depends on QUOTACTL
-+ ---help---
-+ Saying Y here will allow you to use quota/fs ioctls on a shared
-+ partition within a virtual server without compromising security.
-+
- config BLK_DEV_NBD
- tristate "Network block device support"
- depends on NET
-diff -urpN a/drivers/block/loop.c b/drivers/block/loop.c
---- a/drivers/block/loop.c 2010-11-07 19:32:32.145134449 -0700
-+++ b/drivers/block/loop.c 2010-11-07 19:33:32.981134677 -0700
-@@ -74,6 +74,7 @@
- #include <linux/gfp.h>
- #include <linux/kthread.h>
- #include <linux/splice.h>
-+#include <linux/vs_context.h>
-
- #include <asm/uaccess.h>
-
-@@ -814,6 +815,7 @@ static int loop_set_fd(struct loop_devic
- lo->lo_blocksize = lo_blocksize;
- lo->lo_device = bdev;
- lo->lo_flags = lo_flags;
-+ lo->lo_xid = vx_current_xid();
- lo->lo_backing_file = file;
- lo->transfer = transfer_none;
- lo->ioctl = NULL;
-@@ -939,6 +941,7 @@ static int loop_clr_fd(struct loop_devic
- lo->lo_encrypt_key_size = 0;
- lo->lo_flags = 0;
- lo->lo_thread = NULL;
-+ lo->lo_xid = 0;
- memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
- memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
- memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -973,7 +976,7 @@ loop_set_status(struct loop_device *lo,
-
- if (lo->lo_encrypt_key_size &&
- lo->lo_key_owner != uid &&
-- !capable(CAP_SYS_ADMIN))
-+ !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP))
- return -EPERM;
- if (lo->lo_state != Lo_bound)
- return -ENXIO;
-@@ -1057,7 +1060,8 @@ loop_get_status(struct loop_device *lo,
- memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
- info->lo_encrypt_type =
- lo->lo_encryption ? lo->lo_encryption->number : 0;
-- if (lo->lo_encrypt_key_size && capable(CAP_SYS_ADMIN)) {
-+ if (lo->lo_encrypt_key_size &&
-+ vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) {
- info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
- memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
- lo->lo_encrypt_key_size);
-@@ -1401,6 +1405,9 @@ static int lo_open(struct block_device *
- {
- struct loop_device *lo = bdev->bd_disk->private_data;
-
-+ if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P))
-+ return -EACCES;
-+
- mutex_lock(&lo->lo_ctl_mutex);
- lo->lo_refcnt++;
- mutex_unlock(&lo->lo_ctl_mutex);
-diff -urpN a/drivers/block/Makefile b/drivers/block/Makefile
---- a/drivers/block/Makefile 2010-11-07 19:32:26.834135792 -0700
-+++ b/drivers/block/Makefile 2010-11-07 19:33:32.981134677 -0700
-@@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
- obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
- obj-$(CONFIG_BLK_DEV_UB) += ub.o
- obj-$(CONFIG_BLK_DEV_HD) += hd.o
-+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
-
- obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
- obj-$(CONFIG_BLK_DEV_DRBD) += drbd/
-diff -urpN a/drivers/block/vroot.c b/drivers/block/vroot.c
---- a/drivers/block/vroot.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/drivers/block/vroot.c 2010-11-07 19:33:32.981134677 -0700
-@@ -0,0 +1,281 @@
-+/*
-+ * linux/drivers/block/vroot.c
-+ *
-+ * written by Herbert Pötzl, 9/11/2002
-+ * ported to 2.6.10 by Herbert Pötzl, 30/12/2004
-+ *
-+ * based on the loop.c code by Theodore Ts'o.
-+ *
-+ * Copyright (C) 2002-2007 by Herbert Pötzl.
-+ * Redistribution of this file is permitted under the
-+ * GNU General Public License.
-+ *
-+ */
-+
-+#include <linux/module.h>
-+#include <linux/moduleparam.h>
-+#include <linux/file.h>
-+#include <linux/major.h>
-+#include <linux/blkdev.h>
-+
-+#include <linux/vroot.h>
-+#include <linux/vs_context.h>
-+
-+
-+static int max_vroot = 8;
-+
-+static struct vroot_device *vroot_dev;
-+static struct gendisk **disks;
-+
-+
-+static int vroot_set_dev(
-+ struct vroot_device *vr,
-+ struct block_device *bdev,
-+ unsigned int arg)
-+{
-+ struct block_device *real_bdev;
-+ struct file *file;
-+ struct inode *inode;
-+ int error;
-+
-+ error = -EBUSY;
-+ if (vr->vr_state != Vr_unbound)
-+ goto out;
-+
-+ error = -EBADF;
-+ file = fget(arg);
-+ if (!file)
-+ goto out;
-+
-+ error = -EINVAL;
-+ inode = file->f_dentry->d_inode;
-+
-+
-+ if (S_ISBLK(inode->i_mode)) {
-+ real_bdev = inode->i_bdev;
-+ vr->vr_device = real_bdev;
-+ __iget(real_bdev->bd_inode);
-+ } else
-+ goto out_fput;
-+
-+ vxdprintk(VXD_CBIT(misc, 0),
-+ "vroot[%d]_set_dev: dev=" VXF_DEV,
-+ vr->vr_number, VXD_DEV(real_bdev));
-+
-+ vr->vr_state = Vr_bound;
-+ error = 0;
++ vr->vr_state = Vr_bound;
++ error = 0;
+
+ out_fput:
+ fput(file);
@@ -1640,9 +1557,8 @@
+
+#endif
+
-diff -urpN a/drivers/char/sysrq.c b/drivers/char/sysrq.c
---- a/drivers/char/sysrq.c 2010-11-07 19:32:24.297634332 -0700
-+++ b/drivers/char/sysrq.c 2010-11-07 19:33:32.981134677 -0700
+--- a/drivers/char/sysrq.c 2009-12-03 20:02:20.000000000 +0100
++++ a/drivers/char/sysrq.c 2011-06-10 13:03:02.000000000 +0200
@@ -38,6 +38,7 @@
#include <linux/workqueue.h>
#include <linux/hrtimer.h>
@@ -1694,9 +1610,8 @@
else
retval = -1;
return retval;
-diff -urpN a/drivers/char/tty_io.c b/drivers/char/tty_io.c
---- a/drivers/char/tty_io.c 2010-11-07 19:32:26.972633860 -0700
-+++ b/drivers/char/tty_io.c 2010-11-07 19:33:32.981134677 -0700
+--- a/drivers/char/tty_io.c 2011-05-29 23:42:17.000000000 +0200
++++ a/drivers/char/tty_io.c 2011-06-10 13:03:02.000000000 +0200
@@ -106,6 +106,7 @@
#include <linux/kmod.h>
@@ -1723,9 +1638,8 @@
if (pgrp_nr < 0)
return -EINVAL;
rcu_read_lock();
-diff -urpN a/drivers/infiniband/hw/ipath/ipath_user_pages.c b/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- a/drivers/infiniband/hw/ipath/ipath_user_pages.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-11-07 19:33:32.981134677 -0700
+--- a/drivers/infiniband/hw/ipath/ipath_user_pages.c 2009-12-03 20:02:23.000000000 +0100
++++ a/drivers/infiniband/hw/ipath/ipath_user_pages.c 2011-06-10 13:03:02.000000000 +0200
@@ -34,6 +34,7 @@
#include <linux/mm.h>
#include <linux/device.h>
@@ -1771,15 +1685,97 @@
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -urpN a/drivers/md/dm.c b/drivers/md/dm.c
---- a/drivers/md/dm.c 2010-11-07 19:32:27.013635846 -0700
-+++ b/drivers/md/dm.c 2010-11-07 19:33:32.981134677 -0700
-@@ -19,6 +19,7 @@
- #include <linux/slab.h>
- #include <linux/idr.h>
+--- a/drivers/md/dm-ioctl.c 2011-05-29 23:42:19.000000000 +0200
++++ a/drivers/md/dm-ioctl.c 2011-06-10 13:03:02.000000000 +0200
+@@ -16,6 +16,7 @@
+ #include <linux/dm-ioctl.h>
#include <linux/hdreg.h>
-+#include <linux/vs_base.h>
-
+ #include <linux/compat.h>
++#include <linux/vs_context.h>
+
+ #include <asm/uaccess.h>
+
+@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell
+ unsigned int h = hash_str(str);
+
+ list_for_each_entry (hc, _name_buckets + h, name_list)
+- if (!strcmp(hc->name, str)) {
++ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
++ !strcmp(hc->name, str)) {
+ dm_get(hc->md);
+ return hc;
+ }
+@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell
+ unsigned int h = hash_str(str);
+
+ list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
+- if (!strcmp(hc->uuid, str)) {
++ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
++ !strcmp(hc->uuid, str)) {
+ dm_get(hc->md);
+ return hc;
+ }
+@@ -369,6 +372,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
+
+ static int remove_all(struct dm_ioctl *param, size_t param_size)
+ {
++ if (!vx_check(0, VS_ADMIN))
++ return -EPERM;
++
+ dm_hash_remove_all(1);
+ param->data_size = 0;
+ return 0;
+@@ -416,6 +422,8 @@ static int list_devices(struct dm_ioctl
+ */
+ for (i = 0; i < NUM_BUCKETS; i++) {
+ list_for_each_entry (hc, _name_buckets + i, name_list) {
++ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
++ continue;
+ needed += sizeof(struct dm_name_list);
+ needed += strlen(hc->name) + 1;
+ needed += ALIGN_MASK;
+@@ -439,6 +447,8 @@ static int list_devices(struct dm_ioctl
+ */
+ for (i = 0; i < NUM_BUCKETS; i++) {
+ list_for_each_entry (hc, _name_buckets + i, name_list) {
++ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
++ continue;
+ if (old_nl)
+ old_nl->next = (uint32_t) ((void *) nl -
+ (void *) old_nl);
+@@ -629,10 +639,11 @@ static struct hash_cell *__find_device_h
+ if (!md)
+ goto out;
+
+- mdptr = dm_get_mdptr(md);
++ if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
++ mdptr = dm_get_mdptr(md);
++
+ if (!mdptr)
+ dm_put(md);
+-
+ out:
+ return mdptr;
+ }
+@@ -1462,8 +1473,8 @@ static int ctl_ioctl(uint command, struc
+ ioctl_fn fn = NULL;
+ size_t param_size;
+
+- /* only root can play with this */
+- if (!capable(CAP_SYS_ADMIN))
++ /* only root and certain contexts can play with this */
++ if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
+ return -EACCES;
+
+ if (_IOC_TYPE(command) != DM_IOCTL)
+--- a/drivers/md/dm.c 2011-05-29 23:42:19.000000000 +0200
++++ a/drivers/md/dm.c 2011-06-10 13:03:02.000000000 +0200
+@@ -19,6 +19,7 @@
+ #include <linux/slab.h>
+ #include <linux/idr.h>
+ #include <linux/hdreg.h>
++#include <linux/vs_base.h>
+
#include <trace/events/block.h>
@@ -119,6 +120,7 @@ struct mapped_device {
@@ -1847,9 +1843,8 @@
md->queue = blk_init_queue(dm_request_fn, NULL);
if (!md->queue)
goto bad_queue;
-diff -urpN a/drivers/md/dm.h b/drivers/md/dm.h
---- a/drivers/md/dm.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/drivers/md/dm.h 2010-11-07 19:33:32.981134677 -0700
+--- a/drivers/md/dm.h 2009-09-10 15:25:55.000000000 +0200
++++ a/drivers/md/dm.h 2011-06-10 13:03:02.000000000 +0200
@@ -41,6 +41,8 @@ struct dm_dev_internal {
struct dm_table;
struct dm_md_mempools;
@@ -1859,93 +1854,8 @@
/*-----------------------------------------------------------------
* Internal table functions.
*---------------------------------------------------------------*/
-diff -urpN a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c
---- a/drivers/md/dm-ioctl.c 2010-11-07 19:32:32.341634396 -0700
-+++ b/drivers/md/dm-ioctl.c 2010-11-07 19:33:32.981134677 -0700
-@@ -16,6 +16,7 @@
- #include <linux/dm-ioctl.h>
- #include <linux/hdreg.h>
- #include <linux/compat.h>
-+#include <linux/vs_context.h>
-
- #include <asm/uaccess.h>
-
-@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell
- unsigned int h = hash_str(str);
-
- list_for_each_entry (hc, _name_buckets + h, name_list)
-- if (!strcmp(hc->name, str)) {
-+ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
-+ !strcmp(hc->name, str)) {
- dm_get(hc->md);
- return hc;
- }
-@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell
- unsigned int h = hash_str(str);
-
- list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
-- if (!strcmp(hc->uuid, str)) {
-+ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
-+ !strcmp(hc->uuid, str)) {
- dm_get(hc->md);
- return hc;
- }
-@@ -369,6 +372,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
-
- static int remove_all(struct dm_ioctl *param, size_t param_size)
- {
-+ if (!vx_check(0, VS_ADMIN))
-+ return -EPERM;
-+
- dm_hash_remove_all(1);
- param->data_size = 0;
- return 0;
-@@ -416,6 +422,8 @@ static int list_devices(struct dm_ioctl
- */
- for (i = 0; i < NUM_BUCKETS; i++) {
- list_for_each_entry (hc, _name_buckets + i, name_list) {
-+ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
-+ continue;
- needed += sizeof(struct dm_name_list);
- needed += strlen(hc->name) + 1;
- needed += ALIGN_MASK;
-@@ -439,6 +447,8 @@ static int list_devices(struct dm_ioctl
- */
- for (i = 0; i < NUM_BUCKETS; i++) {
- list_for_each_entry (hc, _name_buckets + i, name_list) {
-+ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
-+ continue;
- if (old_nl)
- old_nl->next = (uint32_t) ((void *) nl -
- (void *) old_nl);
-@@ -629,10 +639,11 @@ static struct hash_cell *__find_device_h
- if (!md)
- goto out;
-
-- mdptr = dm_get_mdptr(md);
-+ if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
-+ mdptr = dm_get_mdptr(md);
-+
- if (!mdptr)
- dm_put(md);
--
- out:
- return mdptr;
- }
-@@ -1462,8 +1473,8 @@ static int ctl_ioctl(uint command, struc
- ioctl_fn fn = NULL;
- size_t param_size;
-
-- /* only root can play with this */
-- if (!capable(CAP_SYS_ADMIN))
-+ /* only root and certain contexts can play with this */
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
- return -EACCES;
-
- if (_IOC_TYPE(command) != DM_IOCTL)
-diff -urpN a/drivers/net/tun.c b/drivers/net/tun.c
---- a/drivers/net/tun.c 2010-11-07 19:32:34.225182515 -0700
-+++ b/drivers/net/tun.c 2010-11-07 19:33:32.981134677 -0700
+--- a/drivers/net/tun.c 2011-05-29 23:42:20.000000000 +0200
++++ a/drivers/net/tun.c 2011-06-10 13:03:02.000000000 +0200
@@ -61,6 +61,7 @@
#include <linux/crc32.h>
#include <linux/nsproxy.h>
@@ -1962,7 +1872,7 @@
struct net_device *dev;
struct fasync_struct *fasync;
-@@ -816,6 +818,7 @@ static void tun_setup(struct net_device
+@@ -816,6 +818,7 @@ static void tun_setup(struct net_device
tun->owner = -1;
tun->group = -1;
@@ -1970,7 +1880,7 @@
dev->ethtool_ops = &tun_ethtool_ops;
dev->destructor = tun_free_netdev;
-@@ -932,7 +935,7 @@ static int tun_set_iff(struct net *net,
+@@ -932,7 +935,7 @@ static int tun_set_iff(struct net *net,
if (((tun->owner != -1 && cred->euid != tun->owner) ||
(tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1979,7 +1889,7 @@
return -EPERM;
err = security_tun_dev_attach(tun->socket.sk);
if (err < 0)
-@@ -946,7 +949,7 @@ static int tun_set_iff(struct net *net,
+@@ -946,7 +949,7 @@ static int tun_set_iff(struct net *net,
char *name;
unsigned long flags = 0;
@@ -1988,7 +1898,7 @@
return -EPERM;
err = security_tun_dev_create();
if (err < 0)
-@@ -1014,6 +1017,9 @@ static int tun_set_iff(struct net *net,
+@@ -1014,6 +1017,9 @@ static int tun_set_iff(struct net *net,
sk->sk_destruct = tun_sock_destruct;
@@ -2015,9 +1925,8 @@
case TUNSETLINK:
/* Only allow setting the type when the interface is down */
if (tun->dev->flags & IFF_UP) {
-diff -urpN a/fs/attr.c b/fs/attr.c
---- a/fs/attr.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/attr.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/attr.c 2009-12-03 20:02:51.000000000 +0100
++++ a/fs/attr.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,9 @@
#include <linux/fcntl.h>
#include <linux/quotaops.h>
@@ -2039,7 +1948,7 @@
fine:
retval = 0;
error:
-@@ -120,6 +127,8 @@ int inode_setattr(struct inode * inode,
+@@ -120,6 +127,8 @@ int inode_setattr(struct inode * inode,
inode->i_uid = attr->ia_uid;
if (ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -2058,9 +1967,8 @@
error = vfs_dq_transfer(inode, attr) ?
-EDQUOT : 0;
if (!error)
-diff -urpN a/fs/binfmt_aout.c b/fs/binfmt_aout.c
---- a/fs/binfmt_aout.c 2010-11-07 19:32:24.240684339 -0700
-+++ b/fs/binfmt_aout.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/binfmt_aout.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/binfmt_aout.c 2011-06-10 13:03:02.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -2069,9 +1977,8 @@
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -urpN a/fs/binfmt_elf.c b/fs/binfmt_elf.c
---- a/fs/binfmt_elf.c 2010-11-07 19:32:24.240684339 -0700
-+++ b/fs/binfmt_elf.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/binfmt_elf.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/binfmt_elf.c 2011-06-10 13:03:02.000000000 +0200
@@ -31,6 +31,7 @@
#include <linux/random.h>
#include <linux/elf.h>
@@ -2080,9 +1987,8 @@
#include <asm/uaccess.h>
#include <asm/param.h>
#include <asm/page.h>
-diff -urpN a/fs/binfmt_flat.c b/fs/binfmt_flat.c
---- a/fs/binfmt_flat.c 2010-11-07 19:32:24.240684339 -0700
-+++ b/fs/binfmt_flat.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/binfmt_flat.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/binfmt_flat.c 2011-06-10 13:03:02.000000000 +0200
@@ -35,6 +35,7 @@
#include <linux/init.h>
#include <linux/flat.h>
@@ -2091,9 +1997,8 @@
#include <asm/byteorder.h>
#include <asm/system.h>
-diff -urpN a/fs/binfmt_som.c b/fs/binfmt_som.c
---- a/fs/binfmt_som.c 2010-11-07 19:32:24.240684339 -0700
-+++ b/fs/binfmt_som.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/binfmt_som.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/binfmt_som.c 2011-06-10 13:03:02.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/personality.h>
@@ -2102,9 +2007,8 @@
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -urpN a/fs/block_dev.c b/fs/block_dev.c
---- a/fs/block_dev.c 2010-11-07 19:32:32.181135910 -0700
-+++ b/fs/block_dev.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/block_dev.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/block_dev.c 2011-06-10 13:03:02.000000000 +0200
@@ -26,6 +26,7 @@
#include <linux/namei.h>
#include <linux/log2.h>
@@ -2142,9 +2046,8 @@
if (bdev) {
spin_lock(&bdev_lock);
if (!inode->i_bdev) {
-diff -urpN a/fs/btrfs/ctree.h b/fs/btrfs/ctree.h
---- a/fs/btrfs/ctree.h 2010-11-07 19:32:32.189135190 -0700
-+++ b/fs/btrfs/ctree.h 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/btrfs/ctree.h 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/btrfs/ctree.h 2011-06-10 13:03:02.000000000 +0200
@@ -547,11 +547,14 @@ struct btrfs_inode_item {
/* modification sequence number for NFS */
__le64 sequence;
@@ -2181,7 +2084,7 @@
#define BTRFS_INODE_ROOT_ITEM_INIT (1 << 31)
-@@ -1383,6 +1392,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -1385,6 +1394,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -2189,7 +2092,7 @@
BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2356,6 +2366,7 @@ extern const struct dentry_operations bt
+@@ -2360,6 +2370,7 @@ extern const struct dentry_operations bt
long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
void btrfs_update_iflags(struct inode *inode);
void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -2197,10 +2100,9 @@
/* file.c */
int btrfs_sync_file(struct file *file, struct dentry *dentry, int datasync);
-diff -urpN a/fs/btrfs/disk-io.c b/fs/btrfs/disk-io.c
---- a/fs/btrfs/disk-io.c 2010-11-07 19:32:32.189135190 -0700
-+++ b/fs/btrfs/disk-io.c 2010-11-07 19:33:32.985134779 -0700
-@@ -1726,6 +1726,9 @@ struct btrfs_root *open_ctree(struct sup
+--- a/fs/btrfs/disk-io.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/btrfs/disk-io.c 2011-06-10 13:03:02.000000000 +0200
+@@ -1728,6 +1728,9 @@ struct btrfs_root *open_ctree(struct sup
goto fail_iput;
}
@@ -2210,9 +2112,8 @@
features = btrfs_super_incompat_flags(disk_super) &
~BTRFS_FEATURE_INCOMPAT_SUPP;
if (features) {
-diff -urpN a/fs/btrfs/inode.c b/fs/btrfs/inode.c
---- a/fs/btrfs/inode.c 2010-11-07 19:32:32.197134933 -0700
-+++ b/fs/btrfs/inode.c 2010-11-07 19:33:32.985134779 -0700
+--- a/fs/btrfs/inode.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/btrfs/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,8 @@
#include <linux/xattr.h>
#include <linux/posix_acl.h>
@@ -2289,9 +2190,8 @@
};
static const struct inode_operations btrfs_special_inode_operations = {
.getattr = btrfs_getattr,
-diff -urpN a/fs/btrfs/ioctl.c b/fs/btrfs/ioctl.c
---- a/fs/btrfs/ioctl.c 2010-11-07 19:32:34.922134460 -0700
-+++ b/fs/btrfs/ioctl.c 2010-11-07 19:33:32.989135574 -0700
+--- a/fs/btrfs/ioctl.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/btrfs/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -67,10 +67,13 @@ static unsigned int btrfs_flags_to_ioctl
{
unsigned int iflags = 0;
@@ -2473,9 +2373,8 @@
if (flags & FS_APPEND_FL)
ip->flags |= BTRFS_INODE_APPEND;
else
-diff -urpN a/fs/btrfs/super.c b/fs/btrfs/super.c
---- a/fs/btrfs/super.c 2010-11-07 19:32:32.201134212 -0700
-+++ b/fs/btrfs/super.c 2010-11-07 19:33:32.989135574 -0700
+--- a/fs/btrfs/super.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/btrfs/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -67,7 +67,7 @@ enum {
Opt_max_extent, Opt_max_inline, Opt_alloc_start, Opt_nobarrier,
Opt_ssd, Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl,
@@ -2531,9 +2430,8 @@
if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
return 0;
-diff -urpN a/fs/char_dev.c b/fs/char_dev.c
---- a/fs/char_dev.c 2010-11-07 19:32:34.488876234 -0700
-+++ b/fs/char_dev.c 2010-11-07 19:33:32.989135574 -0700
+--- a/fs/char_dev.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/char_dev.c 2011-06-10 13:03:02.000000000 +0200
@@ -20,6 +20,8 @@
#include <linux/cdev.h>
#include <linux/mutex.h>
@@ -2566,9 +2464,8 @@
if (!kobj)
return -ENXIO;
new = container_of(kobj, struct cdev, kobj);
-diff -urpN a/fs/dcache.c b/fs/dcache.c
---- a/fs/dcache.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/dcache.c 2010-11-07 19:33:32.989135574 -0700
+--- a/fs/dcache.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/dcache.c 2011-06-10 13:03:02.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/bootmem.h>
#include <linux/fs_struct.h>
@@ -2612,7 +2509,7 @@
spin_unlock(&dcache_lock);
return dentry;
-@@ -1407,6 +1415,7 @@ struct dentry * __d_lookup(struct dentry
+@@ -1410,6 +1418,7 @@ struct dentry * __d_lookup(struct dentry
}
atomic_inc(&dentry->d_count);
@@ -2620,9 +2517,8 @@
found = dentry;
spin_unlock(&dentry->d_lock);
break;
-diff -urpN a/fs/devpts/inode.c b/fs/devpts/inode.c
---- a/fs/devpts/inode.c 2010-11-07 19:32:22.872635015 -0700
-+++ b/fs/devpts/inode.c 2010-11-07 19:33:32.989135574 -0700
+--- a/fs/devpts/inode.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/devpts/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/parser.h>
#include <linux/fsnotify.h>
@@ -2705,10 +2601,9 @@
inode->i_private = tty;
tty->driver_data = inode;
-diff -urpN a/fs/exec.c b/fs/exec.c
---- a/fs/exec.c 2010-11-07 19:32:34.894135635 -0700
-+++ b/fs/exec.c 2010-11-07 19:33:32.992689486 -0700
-@@ -251,7 +251,9 @@ static int __bprm_mm_init(struct linux_b
+--- a/fs/exec.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/exec.c 2011-06-10 13:03:02.000000000 +0200
+@@ -273,7 +273,9 @@ static int __bprm_mm_init(struct linux_b
if (err)
goto err;
@@ -2719,7 +2614,7 @@
up_write(&mm->mmap_sem);
bprm->p = vma->vm_end - sizeof(void *);
return 0;
-@@ -1508,7 +1510,7 @@ static int format_corename(char *corenam
+@@ -1537,7 +1539,7 @@ static int format_corename(char *corenam
/* UNIX time of coredump */
case 't': {
struct timeval tv;
@@ -2728,10 +2623,9 @@
rc = snprintf(out_ptr, out_end - out_ptr,
"%lu", tv.tv_sec);
if (rc > out_end - out_ptr)
-diff -urpN a/fs/ext2/balloc.c b/fs/ext2/balloc.c
---- a/fs/ext2/balloc.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/balloc.c 2010-11-07 19:33:32.992689486 -0700
-@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
+--- a/fs/ext2/balloc.c 2009-06-11 17:13:03.000000000 +0200
++++ a/fs/ext2/balloc.c 2011-06-10 13:03:02.000000000 +0200
+@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
start = 0;
end = EXT2_BLOCKS_PER_GROUP(sb);
}
@@ -2739,9 +2633,8 @@
BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
repeat:
-diff -urpN a/fs/ext2/ext2.h b/fs/ext2/ext2.h
---- a/fs/ext2/ext2.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/ext2.h 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/ext2.h 2009-09-10 15:26:21.000000000 +0200
++++ a/fs/ext2/ext2.h 2011-06-10 13:03:02.000000000 +0200
@@ -131,6 +131,7 @@ extern int ext2_fiemap(struct inode *ino
int __ext2_write_begin(struct file *file, struct address_space *mapping,
loff_t pos, unsigned len, unsigned flags,
@@ -2750,18 +2643,16 @@
/* ioctl.c */
extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -urpN a/fs/ext2/file.c b/fs/ext2/file.c
---- a/fs/ext2/file.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/file.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/file.c 2009-12-03 20:02:51.000000000 +0100
++++ a/fs/ext2/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -87,4 +87,5 @@ const struct inode_operations ext2_file_
.setattr = ext2_setattr,
.check_acl = ext2_check_acl,
.fiemap = ext2_fiemap,
+ .sync_flags = ext2_sync_flags,
};
-diff -urpN a/fs/ext2/ialloc.c b/fs/ext2/ialloc.c
---- a/fs/ext2/ialloc.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/ialloc.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/ialloc.c 2009-06-11 17:13:03.000000000 +0200
++++ a/fs/ext2/ialloc.c 2011-06-10 13:03:02.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2778,9 +2669,8 @@
inode->i_ino = ino;
inode->i_blocks = 0;
-diff -urpN a/fs/ext2/inode.c b/fs/ext2/inode.c
---- a/fs/ext2/inode.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/inode.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/inode.c 2009-12-03 20:02:51.000000000 +0100
++++ a/fs/ext2/inode.c 2011-06-10 18:47:35.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/mpage.h>
#include <linux/fiemap.h>
@@ -2919,7 +2809,7 @@
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
raw_inode->i_size = cpu_to_le32(inode->i_size);
raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1456,7 +1492,8 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1456,7 +1492,8 @@ int ext2_setattr(struct dentry *dentry,
if (error)
return error;
if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -2929,9 +2819,8 @@
error = vfs_dq_transfer(inode, iattr) ? -EDQUOT : 0;
if (error)
return error;
-diff -urpN a/fs/ext2/ioctl.c b/fs/ext2/ioctl.c
---- a/fs/ext2/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/ioctl.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/ioctl.c 2009-09-10 15:26:21.000000000 +0200
++++ a/fs/ext2/ioctl.c 2011-06-10 18:47:17.000000000 +0200
@@ -17,6 +17,16 @@
#include <asm/uaccess.h>
@@ -2981,9 +2870,8 @@
flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
ei->i_flags = flags;
mutex_unlock(&inode->i_mutex);
-diff -urpN a/fs/ext2/namei.c b/fs/ext2/namei.c
---- a/fs/ext2/namei.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/namei.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/namei.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext2/namei.c 2011-06-10 13:03:02.000000000 +0200
@@ -31,6 +31,7 @@
*/
@@ -3000,7 +2888,7 @@
}
}
}
-@@ -401,6 +403,7 @@ const struct inode_operations ext2_dir_i
+@@ -396,6 +398,7 @@ const struct inode_operations ext2_dir_i
#endif
.setattr = ext2_setattr,
.check_acl = ext2_check_acl,
@@ -3008,9 +2896,8 @@
};
const struct inode_operations ext2_special_inode_operations = {
-diff -urpN a/fs/ext2/super.c b/fs/ext2/super.c
---- a/fs/ext2/super.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext2/super.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext2/super.c 2009-09-10 15:26:21.000000000 +0200
++++ a/fs/ext2/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -382,7 +382,8 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3061,11 +2948,10 @@
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
MS_POSIXACL : 0);
-@@ -1174,6 +1194,14 @@ static int ext2_remount (struct super_bl
- err = -EINVAL;
+@@ -1175,6 +1195,14 @@ static int ext2_remount (struct super_bl
goto restore_opts;
}
-+
+
+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
+ !(sb->s_flags & MS_TAGGED)) {
+ printk("EXT2-fs: %s: tagging not permitted on remount.\n",
@@ -3073,12 +2959,12 @@
+ err = -EINVAL;
+ goto restore_opts;
+ }
-
++
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -urpN a/fs/ext3/file.c b/fs/ext3/file.c
---- a/fs/ext3/file.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext3/file.c 2010-11-07 19:33:32.992689486 -0700
+
+--- a/fs/ext3/file.c 2009-12-03 20:02:51.000000000 +0100
++++ a/fs/ext3/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
#endif
.check_acl = ext3_check_acl,
@@ -3086,9 +2972,8 @@
+ .sync_flags = ext3_sync_flags,
};
-diff -urpN a/fs/ext3/ialloc.c b/fs/ext3/ialloc.c
---- a/fs/ext3/ialloc.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext3/ialloc.c 2010-11-07 19:33:32.992689486 -0700
+--- a/fs/ext3/ialloc.c 2009-09-10 15:26:21.000000000 +0200
++++ a/fs/ext3/ialloc.c 2011-06-10 13:03:02.000000000 +0200
@@ -23,6 +23,7 @@
#include <linux/buffer_head.h>
#include <linux/random.h>
@@ -3105,9 +2990,8 @@
inode->i_ino = ino;
/* This is the optimal IO size (for stat), not the fs block size */
-diff -urpN a/fs/ext3/inode.c b/fs/ext3/inode.c
---- a/fs/ext3/inode.c 2010-11-07 19:32:22.872635015 -0700
-+++ b/fs/ext3/inode.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext3/inode.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext3/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -38,6 +38,7 @@
#include <linux/bio.h>
#include <linux/fiemap.h>
@@ -3116,7 +3000,7 @@
#include "xattr.h"
#include "acl.h"
-@@ -2343,7 +2344,7 @@ static void ext3_free_branches(handle_t
+@@ -2343,7 +2344,7 @@ static void ext3_free_branches(handle_t
int ext3_can_truncate(struct inode *inode)
{
@@ -3272,7 +3156,7 @@
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
raw_inode->i_size = cpu_to_le32(ei->i_disksize);
raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3141,7 +3178,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3141,7 +3178,8 @@ int ext3_setattr(struct dentry *dentry,
return error;
if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3282,7 +3166,7 @@
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3163,6 +3201,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3163,6 +3201,8 @@ int ext3_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -3291,9 +3175,8 @@
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -urpN a/fs/ext3/ioctl.c b/fs/ext3/ioctl.c
---- a/fs/ext3/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext3/ioctl.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext3/ioctl.c 2009-06-11 17:13:03.000000000 +0200
++++ a/fs/ext3/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -8,6 +8,7 @@
*/
@@ -3369,9 +3252,8 @@
flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -urpN a/fs/ext3/namei.c b/fs/ext3/namei.c
---- a/fs/ext3/namei.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ext3/namei.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext3/namei.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext3/namei.c 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3396,9 +3278,8 @@
};
const struct inode_operations ext3_special_inode_operations = {
-diff -urpN a/fs/ext3/super.c b/fs/ext3/super.c
---- a/fs/ext3/super.c 2010-11-07 19:32:27.097635118 -0700
-+++ b/fs/ext3/super.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext3/super.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext3/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -789,7 +789,7 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3439,7 +3320,7 @@
case Opt_nocheck:
clear_opt (sbi->s_mount_opt, CHECK);
break;
-@@ -1658,6 +1675,9 @@ static int ext3_fill_super (struct super
+@@ -1665,6 +1682,9 @@ static int ext3_fill_super (struct super
NULL, 0))
goto failed_mount;
@@ -3449,7 +3330,7 @@
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -2527,6 +2547,14 @@ static int ext3_remount (struct super_bl
+@@ -2534,6 +2554,14 @@ static int ext3_remount (struct super_bl
if (sbi->s_mount_opt & EXT3_MOUNT_ABORT)
ext3_abort(sb, __func__, "Abort forced by user");
@@ -3464,9 +3345,8 @@
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -urpN a/fs/ext4/ext4.h b/fs/ext4/ext4.h
---- a/fs/ext4/ext4.h 2010-11-07 19:32:32.353634641 -0700
-+++ b/fs/ext4/ext4.h 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext4/ext4.h 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/ext4.h 2011-06-10 13:03:02.000000000 +0200
@@ -289,8 +289,12 @@ struct flex_groups {
#define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
#define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
@@ -3514,9 +3394,8 @@
/* move_extent.c */
extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
__u64 start_orig, __u64 start_donor,
-diff -urpN a/fs/ext4/file.c b/fs/ext4/file.c
---- a/fs/ext4/file.c 2010-11-07 19:32:31.817134917 -0700
-+++ b/fs/ext4/file.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext4/file.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -161,5 +161,6 @@ const struct inode_operations ext4_file_
.check_acl = ext4_check_acl,
.fallocate = ext4_fallocate,
@@ -3524,9 +3403,8 @@
+ .sync_flags = ext4_sync_flags,
};
-diff -urpN a/fs/ext4/ialloc.c b/fs/ext4/ialloc.c
---- a/fs/ext4/ialloc.c 2010-11-07 19:32:31.817134917 -0700
-+++ b/fs/ext4/ialloc.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext4/ialloc.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/ialloc.c 2011-06-10 13:03:02.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/random.h>
#include <linux/bitops.h>
@@ -3543,9 +3421,8 @@
inode->i_ino = ino + group * EXT4_INODES_PER_GROUP(sb);
/* This is the optimal IO size (for stat), not the fs block size */
-diff -urpN a/fs/ext4/inode.c b/fs/ext4/inode.c
---- a/fs/ext4/inode.c 2010-11-07 19:32:34.488876234 -0700
-+++ b/fs/ext4/inode.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext4/inode.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -38,6 +38,7 @@
#include <linux/uio.h>
#include <linux/bio.h>
@@ -3554,7 +3431,7 @@
#include "ext4_jbd2.h"
#include "xattr.h"
-@@ -4446,7 +4447,7 @@ static void ext4_free_branches(handle_t
+@@ -4446,7 +4447,7 @@ static void ext4_free_branches(handle_t
int ext4_can_truncate(struct inode *inode)
{
@@ -3715,7 +3592,7 @@
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -5329,7 +5364,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -5329,7 +5364,8 @@ int ext4_setattr(struct dentry *dentry,
return error;
if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3725,7 +3602,7 @@
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -5351,6 +5387,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -5351,6 +5387,8 @@ int ext4_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -3734,9 +3611,8 @@
error = ext4_mark_inode_dirty(handle, inode);
ext4_journal_stop(handle);
}
-diff -urpN a/fs/ext4/ioctl.c b/fs/ext4/ioctl.c
---- a/fs/ext4/ioctl.c 2010-11-07 19:32:31.817134917 -0700
-+++ b/fs/ext4/ioctl.c 2010-11-07 19:33:32.997037633 -0700
+--- a/fs/ext4/ioctl.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,10 +14,39 @@
#include <linux/compat.h>
#include <linux/mount.h>
@@ -3800,9 +3676,8 @@
if (!capable(CAP_LINUX_IMMUTABLE))
goto flags_out;
}
-diff -urpN a/fs/ext4/namei.c b/fs/ext4/namei.c
---- a/fs/ext4/namei.c 2010-11-07 19:32:31.820648294 -0700
-+++ b/fs/ext4/namei.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/ext4/namei.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/namei.c 2011-06-10 13:03:02.000000000 +0200
@@ -34,6 +34,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3827,9 +3702,8 @@
};
const struct inode_operations ext4_special_inode_operations = {
-diff -urpN a/fs/ext4/super.c b/fs/ext4/super.c
---- a/fs/ext4/super.c 2010-11-07 19:32:32.213134366 -0700
-+++ b/fs/ext4/super.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/ext4/super.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/ext4/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -1100,6 +1100,7 @@ enum {
Opt_block_validity, Opt_noblock_validity,
Opt_inode_readahead_blks, Opt_journal_ioprio,
@@ -3848,7 +3722,7 @@
{Opt_err, NULL},
};
-@@ -1269,6 +1273,20 @@ static int parse_options(char *options,
+@@ -1269,6 +1273,20 @@ static int parse_options(char *options,
case Opt_nouid32:
set_opt(sbi->s_mount_opt, NO_UID32);
break;
@@ -3894,9 +3768,8 @@
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -urpN a/fs/fcntl.c b/fs/fcntl.c
---- a/fs/fcntl.c 2010-11-07 19:32:24.465278484 -0700
-+++ b/fs/fcntl.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/fcntl.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/fcntl.c 2011-06-10 13:03:02.000000000 +0200
@@ -19,6 +19,7 @@
#include <linux/signal.h>
#include <linux/rcupdate.h>
@@ -3923,9 +3796,8 @@
err = security_file_fcntl(filp, cmd, arg);
if (err) {
-diff -urpN a/fs/file.c b/fs/file.c
---- a/fs/file.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/file.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/file.c 2009-12-03 20:02:51.000000000 +0100
++++ a/fs/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/spinlock.h>
#include <linux/rcupdate.h>
@@ -3951,9 +3823,8 @@
#if 1
/* Sanity check */
if (rcu_dereference(fdt->fd[fd]) != NULL) {
-diff -urpN a/fs/file_table.c b/fs/file_table.c
---- a/fs/file_table.c 2010-11-07 19:32:24.768634292 -0700
-+++ b/fs/file_table.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/file_table.c 2011-05-29 23:42:26.000000000 +0200
++++ a/fs/file_table.c 2011-06-10 13:03:02.000000000 +0200
@@ -22,6 +22,8 @@
#include <linux/fsnotify.h>
#include <linux/sysctl.h>
@@ -3990,9 +3861,8 @@
file_kill(file);
file_free(file);
}
-diff -urpN a/fs/fs_struct.c b/fs/fs_struct.c
---- a/fs/fs_struct.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/fs_struct.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/fs_struct.c 2009-06-11 17:13:04.000000000 +0200
++++ a/fs/fs_struct.c 2011-06-10 13:03:02.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -4009,7 +3879,7 @@
kmem_cache_free(fs_cachep, fs);
}
-@@ -112,6 +114,7 @@ struct fs_struct *copy_fs_struct(struct
+@@ -112,6 +114,7 @@ struct fs_struct *copy_fs_struct(struct
fs->pwd = old->pwd;
path_get(&old->pwd);
read_unlock(&old->lock);
@@ -4017,9 +3887,8 @@
}
return fs;
}
-diff -urpN a/fs/gfs2/file.c b/fs/gfs2/file.c
---- a/fs/gfs2/file.c 2010-11-07 19:32:28.769134952 -0700
-+++ b/fs/gfs2/file.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/gfs2/file.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/gfs2/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = {
[7] = GFS2_DIF_NOATIME,
[12] = GFS2_DIF_EXHASH,
@@ -4140,9 +4009,8 @@
static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
switch(cmd) {
-diff -urpN a/fs/gfs2/inode.h b/fs/gfs2/inode.h
---- a/fs/gfs2/inode.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/gfs2/inode.h 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/gfs2/inode.h 2009-09-10 15:26:22.000000000 +0200
++++ a/fs/gfs2/inode.h 2011-06-10 13:03:02.000000000 +0200
@@ -109,6 +109,7 @@ extern const struct file_operations gfs2
extern const struct file_operations gfs2_dir_fops_nolock;
@@ -4151,9 +4019,8 @@
#ifdef CONFIG_GFS2_FS_LOCKING_DLM
extern const struct file_operations gfs2_file_fops;
-diff -urpN a/fs/gfs2/ops_inode.c b/fs/gfs2/ops_inode.c
---- a/fs/gfs2/ops_inode.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/gfs2/ops_inode.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/gfs2/ops_inode.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/gfs2/ops_inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -1400,6 +1400,7 @@ const struct inode_operations gfs2_file_
.listxattr = gfs2_listxattr,
.removexattr = gfs2_removexattr,
@@ -4170,9 +4037,8 @@
};
const struct inode_operations gfs2_symlink_iops = {
-diff -urpN a/fs/hfsplus/ioctl.c b/fs/hfsplus/ioctl.c
---- a/fs/hfsplus/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/hfsplus/ioctl.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/hfsplus/ioctl.c 2008-12-25 00:26:37.000000000 +0100
++++ a/fs/hfsplus/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/mount.h>
#include <linux/sched.h>
@@ -4181,9 +4047,8 @@
#include <asm/uaccess.h>
#include "hfsplus_fs.h"
-diff -urpN a/fs/inode.c b/fs/inode.c
---- a/fs/inode.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/inode.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/inode.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -133,6 +133,9 @@ int inode_init_always(struct super_block
struct address_space *const mapping = &inode->i_data;
@@ -4223,9 +4088,8 @@
} else if (S_ISFIFO(mode))
inode->i_fop = &def_fifo_fops;
else if (S_ISSOCK(mode))
-diff -urpN a/fs/ioctl.c b/fs/ioctl.c
---- a/fs/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ioctl.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/ioctl.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -16,6 +16,9 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -4236,9 +4100,8 @@
#include <asm/ioctls.h>
-diff -urpN a/fs/ioprio.c b/fs/ioprio.c
---- a/fs/ioprio.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ioprio.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
++++ a/fs/ioprio.c 2011-06-10 13:03:02.000000000 +0200
@@ -26,6 +26,7 @@
#include <linux/syscalls.h>
#include <linux/security.h>
@@ -4247,7 +4110,7 @@
int set_task_ioprio(struct task_struct *task, int ioprio)
{
-@@ -123,6 +124,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
+@@ -123,6 +124,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
else
pgrp = find_vpid(who);
do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -4256,7 +4119,7 @@
ret = set_task_ioprio(p, ioprio);
if (ret)
break;
-@@ -212,6 +215,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
+@@ -212,6 +215,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
else
pgrp = find_vpid(who);
do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -4265,9 +4128,8 @@
tmpio = get_task_ioprio(p);
if (tmpio < 0)
continue;
-diff -urpN a/fs/jfs/acl.c b/fs/jfs/acl.c
---- a/fs/jfs/acl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/acl.c 2010-11-07 19:33:33.001134841 -0700
+--- a/fs/jfs/acl.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/jfs/acl.c 2011-06-10 13:03:02.000000000 +0200
@@ -216,7 +216,8 @@ int jfs_setattr(struct dentry *dentry, s
return rc;
@@ -4278,9 +4140,8 @@
if (vfs_dq_transfer(inode, iattr))
return -EDQUOT;
}
-diff -urpN a/fs/jfs/file.c b/fs/jfs/file.c
---- a/fs/jfs/file.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/file.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/file.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/jfs/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
.setattr = jfs_setattr,
.check_acl = jfs_check_acl,
@@ -4289,9 +4150,8 @@
};
const struct file_operations jfs_file_operations = {
-diff -urpN a/fs/jfs/ioctl.c b/fs/jfs/ioctl.c
---- a/fs/jfs/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/ioctl.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
++++ a/fs/jfs/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -11,6 +11,7 @@
#include <linux/mount.h>
#include <linux/time.h>
@@ -4349,9 +4209,8 @@
flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
jfs_inode->mode2 = flags;
-diff -urpN a/fs/jfs/jfs_dinode.h b/fs/jfs/jfs_dinode.h
---- a/fs/jfs/jfs_dinode.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/jfs_dinode.h 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ a/fs/jfs/jfs_dinode.h 2011-06-10 13:03:02.000000000 +0200
@@ -161,9 +161,13 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -4368,9 +4227,8 @@
#define JFS_FL_INHERIT 0x03C80000
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -urpN a/fs/jfs/jfs_filsys.h b/fs/jfs/jfs_filsys.h
---- a/fs/jfs/jfs_filsys.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/jfs_filsys.h 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ a/fs/jfs/jfs_filsys.h 2011-06-10 13:03:02.000000000 +0200
@@ -263,6 +263,7 @@
#define JFS_NAME_MAX 255
#define JFS_PATH_MAX BPSIZE
@@ -4379,9 +4237,8 @@
/*
* file system state (superblock state)
-diff -urpN a/fs/jfs/jfs_imap.c b/fs/jfs/jfs_imap.c
---- a/fs/jfs/jfs_imap.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/jfs_imap.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/jfs_imap.c 2009-09-10 15:26:22.000000000 +0200
++++ a/fs/jfs/jfs_imap.c 2011-06-10 13:03:02.000000000 +0200
@@ -45,6 +45,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -4441,9 +4298,8 @@
jfs_get_inode_flags(jfs_ip);
/*
* mode2 is only needed for storing the higher order bits.
-diff -urpN a/fs/jfs/jfs_inode.c b/fs/jfs/jfs_inode.c
---- a/fs/jfs/jfs_inode.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/jfs_inode.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/jfs_inode.c 2009-06-11 17:13:05.000000000 +0200
++++ a/fs/jfs/jfs_inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4525,9 +4381,8 @@
/*
* New inodes need to save sane values on disk when
-diff -urpN a/fs/jfs/jfs_inode.h b/fs/jfs/jfs_inode.h
---- a/fs/jfs/jfs_inode.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/jfs_inode.h 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/jfs_inode.h 2009-06-11 17:13:05.000000000 +0200
++++ a/fs/jfs/jfs_inode.h 2011-06-10 13:03:02.000000000 +0200
@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
int fh_len, int fh_type);
@@ -4536,9 +4391,8 @@
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
extern const struct address_space_operations jfs_aops;
-diff -urpN a/fs/jfs/namei.c b/fs/jfs/namei.c
---- a/fs/jfs/namei.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/namei.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/namei.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/jfs/namei.c 2011-06-10 13:03:02.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/ctype.h>
#include <linux/quotaops.h>
@@ -4547,7 +4401,7 @@
#include "jfs_incore.h"
#include "jfs_superblock.h"
#include "jfs_inode.h"
-@@ -1476,6 +1477,7 @@ static struct dentry *jfs_lookup(struct
+@@ -1476,6 +1477,7 @@ static struct dentry *jfs_lookup(struct
return ERR_CAST(ip);
}
@@ -4563,9 +4417,8 @@
};
const struct file_operations jfs_dir_operations = {
-diff -urpN a/fs/jfs/super.c b/fs/jfs/super.c
---- a/fs/jfs/super.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/jfs/super.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/jfs/super.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/jfs/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -192,7 +192,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4587,7 +4440,7 @@
{Opt_ignore, "noquota"},
{Opt_ignore, "quota"},
{Opt_usrquota, "usrquota"},
-@@ -336,6 +341,20 @@ static int parse_options(char *options,
+@@ -336,6 +341,20 @@ static int parse_options(char *options,
}
break;
}
@@ -4631,9 +4484,8 @@
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -urpN a/fs/libfs.c b/fs/libfs.c
---- a/fs/libfs.c 2010-11-07 19:32:29.229136951 -0700
-+++ b/fs/libfs.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/libfs.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/libfs.c 2011-06-10 13:03:02.000000000 +0200
@@ -127,7 +127,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4672,7 +4524,7 @@
ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
{
return -EISDIR;
-@@ -841,6 +856,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -842,6 +857,7 @@ EXPORT_SYMBOL(dcache_dir_close);
EXPORT_SYMBOL(dcache_dir_lseek);
EXPORT_SYMBOL(dcache_dir_open);
EXPORT_SYMBOL(dcache_readdir);
@@ -4680,9 +4532,8 @@
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(get_sb_pseudo);
EXPORT_SYMBOL(simple_write_begin);
-diff -urpN a/fs/locks.c b/fs/locks.c
---- a/fs/locks.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/locks.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/locks.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/locks.c 2011-06-10 13:03:02.000000000 +0200
@@ -127,6 +127,8 @@
#include <linux/time.h>
#include <linux/rcupdate.h>
@@ -4823,7 +4674,7 @@
if (error != FILE_LOCK_DEFERRED)
break;
error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1424,6 +1452,7 @@ int generic_setlease(struct file *filp,
+@@ -1424,6 +1452,7 @@ int generic_setlease(struct file *filp,
locks_copy_lock(new_fl, lease);
locks_insert_lock(before, new_fl);
@@ -4831,7 +4682,7 @@
*flp = new_fl;
return 0;
-@@ -1779,6 +1808,11 @@ int fcntl_setlk(unsigned int fd, struct
+@@ -1779,6 +1808,11 @@ int fcntl_setlk(unsigned int fd, struct
if (file_lock == NULL)
return -ENOLCK;
@@ -4868,9 +4719,8 @@
f->private++;
return 0;
-diff -urpN a/fs/namei.c b/fs/namei.c
---- a/fs/namei.c 2010-11-07 19:32:24.768634292 -0700
-+++ b/fs/namei.c 2010-11-07 19:33:33.004840460 -0700
+--- a/fs/namei.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/namei.c 2011-06-10 18:44:08.000000000 +0200
@@ -33,6 +33,14 @@
#include <linux/fcntl.h>
#include <linux/device_cgroup.h>
@@ -4980,7 +4830,7 @@
if (inode->i_op->permission)
retval = inode->i_op->permission(inode, mask);
else
-@@ -450,6 +533,9 @@ static int exec_permission_lite(struct i
+@@ -448,6 +531,9 @@ static int exec_permission_lite(struct i
{
int ret;
@@ -4990,7 +4840,7 @@
if (inode->i_op->permission) {
ret = inode->i_op->permission(inode, MAY_EXEC);
if (!ret)
-@@ -765,7 +851,8 @@ static __always_inline void follow_dotdo
+@@ -763,7 +849,8 @@ static __always_inline void follow_dotdo
if (nd->path.dentry == nd->root.dentry &&
nd->path.mnt == nd->root.mnt) {
@@ -5000,7 +4850,7 @@
}
spin_lock(&dcache_lock);
if (nd->path.dentry != nd->path.mnt->mnt_root) {
-@@ -801,16 +888,30 @@ static int do_lookup(struct nameidata *n
+@@ -799,16 +886,30 @@ static int do_lookup(struct nameidata *n
{
struct vfsmount *mnt = nd->path.mnt;
struct dentry *dentry = __d_lookup(nd->path.dentry, name);
@@ -5031,7 +4881,7 @@
need_lookup:
dentry = real_lookup(nd->path.dentry, name, nd);
-@@ -1404,7 +1505,7 @@ static int may_delete(struct inode *dir,
+@@ -1400,7 +1501,7 @@ static int may_delete(struct inode *dir,
if (IS_APPEND(dir))
return -EPERM;
if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -5040,7 +4890,7 @@
return -EPERM;
if (isdir) {
if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -1544,6 +1645,14 @@ int may_open(struct path *path, int acc_
+@@ -1540,6 +1641,14 @@ int may_open(struct path *path, int acc_
break;
}
@@ -5048,14 +4898,14 @@
+ if (IS_COW(inode) && (flag & FMODE_WRITE)) {
+ if (IS_COW_LINK(inode))
+ return -EMLINK;
-+ inode->i_flags &= ~(S_IXUNLINK|S_IMMUTABLE);
++ inode->i_flags &= ~(S_IXUNLINK | S_IMMUTABLE);
+ mark_inode_dirty(inode);
+ }
+#endif
error = inode_permission(inode, acc_mode);
if (error)
return error;
-@@ -1692,7 +1801,11 @@ struct file *do_filp_open(int dfd, const
+@@ -1688,7 +1797,11 @@ struct file *do_filp_open(int dfd, const
int count = 0;
int will_write;
int flag = open_to_namei_flags(open_flag);
@@ -5068,7 +4918,7 @@
if (!acc_mode)
acc_mode = MAY_OPEN | ACC_MODE(flag);
-@@ -1840,6 +1953,25 @@ ok:
+@@ -1836,6 +1949,25 @@ ok:
goto exit;
}
error = may_open(&nd.path, acc_mode, flag);
@@ -5094,7 +4944,7 @@
if (error) {
if (will_write)
mnt_drop_write(nd.path.mnt);
-@@ -2002,9 +2134,17 @@ int vfs_mknod(struct inode *dir, struct
+@@ -1998,9 +2130,17 @@ int vfs_mknod(struct inode *dir, struct
if (error)
return error;
@@ -5113,7 +4963,7 @@
if (!dir->i_op->mknod)
return -EPERM;
-@@ -2471,7 +2611,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -2467,7 +2607,7 @@ int vfs_link(struct dentry *old_dentry,
/*
* A link to an append-only or immutable file cannot be created.
*/
@@ -5122,7 +4972,7 @@
return -EPERM;
if (!dir->i_op->link)
return -EPERM;
-@@ -2844,6 +2984,219 @@ int vfs_follow_link(struct nameidata *nd
+@@ -2840,6 +2980,219 @@ int vfs_follow_link(struct nameidata *nd
return __vfs_follow_link(nd, link);
}
@@ -5342,9 +5192,8 @@
/* get the link contents into pagecache */
static char *page_getlink(struct dentry * dentry, struct page **ppage)
{
-diff -urpN a/fs/namespace.c b/fs/namespace.c
---- a/fs/namespace.c 2010-11-07 19:32:28.772655667 -0700
-+++ b/fs/namespace.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/namespace.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/namespace.c 2011-06-10 13:03:02.000000000 +0200
@@ -29,6 +29,11 @@
#include <linux/log2.h>
#include <linux/idr.h>
@@ -5357,7 +5206,7 @@
#include <asm/uaccess.h>
#include <asm/unistd.h>
#include "pnode.h"
-@@ -568,6 +573,7 @@ static struct vfsmount *clone_mnt(struct
+@@ -567,6 +572,7 @@ static struct vfsmount *clone_mnt(struct
mnt->mnt_root = dget(root);
mnt->mnt_mountpoint = mnt->mnt_root;
mnt->mnt_parent = mnt;
@@ -5365,7 +5214,7 @@
if (flag & CL_SLAVE) {
list_add(&mnt->mnt_slave, &old->mnt_slave_list);
-@@ -662,6 +668,31 @@ static inline void mangle(struct seq_fil
+@@ -661,6 +667,31 @@ static inline void mangle(struct seq_fil
seq_escape(m, s, " \t\n\\");
}
@@ -5397,7 +5246,7 @@
/*
* Simple .show_options callback for filesystems which don't want to
* implement more complex mount option showing.
-@@ -749,6 +780,8 @@ static int show_sb_opts(struct seq_file
+@@ -748,6 +779,8 @@ static int show_sb_opts(struct seq_file
{ MS_SYNCHRONOUS, ",sync" },
{ MS_DIRSYNC, ",dirsync" },
{ MS_MANDLOCK, ",mand" },
@@ -5406,7 +5255,7 @@
{ 0, NULL }
};
const struct proc_fs_info *fs_infop;
-@@ -796,10 +829,20 @@ static int show_vfsmnt(struct seq_file *
+@@ -795,10 +828,20 @@ static int show_vfsmnt(struct seq_file *
int err = 0;
struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
@@ -5431,7 +5280,7 @@
show_type(m, mnt->mnt_sb);
seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
err = show_sb_opts(m, mnt->mnt_sb);
-@@ -829,6 +872,11 @@ static int show_mountinfo(struct seq_fil
+@@ -828,6 +871,11 @@ static int show_mountinfo(struct seq_fil
struct path root = p->root;
int err = 0;
@@ -5443,7 +5292,7 @@
seq_printf(m, "%i %i %u:%u ", mnt->mnt_id, mnt->mnt_parent->mnt_id,
MAJOR(sb->s_dev), MINOR(sb->s_dev));
seq_dentry(m, mnt->mnt_root, " \t\n\\");
-@@ -887,17 +935,27 @@ static int show_vfsstat(struct seq_file
+@@ -886,17 +934,27 @@ static int show_vfsstat(struct seq_file
struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
int err = 0;
@@ -5453,16 +5302,15 @@
- mangle(m, mnt->mnt_devname);
- } else
- seq_puts(m, "no device");
--
-- /* mount point */
-- seq_puts(m, " mounted on ");
-- seq_path(m, &mnt_path, " \t\n\\");
-- seq_putc(m, ' ');
+ if (vx_flags(VXF_HIDE_MOUNT, 0))
+ return SEQ_SKIP;
+ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
+ return SEQ_SKIP;
-+
+
+- /* mount point */
+- seq_puts(m, " mounted on ");
+- seq_path(m, &mnt_path, " \t\n\\");
+- seq_putc(m, ' ');
+ if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
+ mnt == current->fs->root.mnt) {
+ seq_puts(m, "device /dev/root mounted on / ");
@@ -5482,7 +5330,7 @@
/* file system type */
seq_puts(m, "with fstype ");
-@@ -1138,7 +1196,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
+@@ -1137,7 +1195,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
goto dput_and_out;
retval = -EPERM;
@@ -5491,7 +5339,7 @@
goto dput_and_out;
retval = do_umount(path.mnt, flags);
-@@ -1164,7 +1222,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
+@@ -1163,7 +1221,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
static int mount_is_safe(struct path *path)
{
@@ -5500,7 +5348,7 @@
return 0;
return -EPERM;
#ifdef notyet
-@@ -1428,7 +1486,7 @@ static int do_change_type(struct path *p
+@@ -1427,7 +1485,7 @@ static int do_change_type(struct path *p
int type = flag & ~MS_REC;
int err = 0;
@@ -5509,7 +5357,7 @@
return -EPERM;
if (path->dentry != path->mnt->mnt_root)
-@@ -1455,11 +1513,13 @@ static int do_change_type(struct path *p
+@@ -1454,11 +1512,13 @@ static int do_change_type(struct path *p
* do loopback mount.
*/
static int do_loopback(struct path *path, char *old_name,
@@ -5524,7 +5372,7 @@
if (err)
return err;
if (!old_name || !*old_name)
-@@ -1493,6 +1553,7 @@ static int do_loopback(struct path *path
+@@ -1492,6 +1552,7 @@ static int do_loopback(struct path *path
spin_unlock(&vfsmount_lock);
release_mounts(&umount_list);
}
@@ -5532,7 +5380,7 @@
out:
up_write(&namespace_sem);
-@@ -1523,12 +1584,12 @@ static int change_mount_flags(struct vfs
+@@ -1522,12 +1583,12 @@ static int change_mount_flags(struct vfs
* on it - tough luck.
*/
static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5547,7 +5395,7 @@
return -EPERM;
if (!check_mnt(path->mnt))
-@@ -1570,7 +1631,7 @@ static int do_move_mount(struct path *pa
+@@ -1569,7 +1630,7 @@ static int do_move_mount(struct path *pa
struct path old_path, parent_path;
struct vfsmount *p;
int err = 0;
@@ -5556,7 +5404,7 @@
return -EPERM;
if (!old_name || !*old_name)
return -EINVAL;
-@@ -1652,7 +1713,7 @@ static int do_new_mount(struct path *pat
+@@ -1651,7 +1712,7 @@ static int do_new_mount(struct path *pat
return -EINVAL;
/* we need capabilities... */
@@ -5565,7 +5413,7 @@
return -EPERM;
lock_kernel();
-@@ -1916,6 +1977,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -1915,6 +1976,7 @@ long do_mount(char *dev_name, char *dir_
struct path path;
int retval = 0;
int mnt_flags = 0;
@@ -5573,7 +5421,7 @@
/* Discard magic */
if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -1933,6 +1995,12 @@ long do_mount(char *dev_name, char *dir_
+@@ -1932,6 +1994,12 @@ long do_mount(char *dev_name, char *dir_
if (!(flags & MS_NOATIME))
mnt_flags |= MNT_RELATIME;
@@ -5586,7 +5434,7 @@
/* Separate the per-mountpoint flags */
if (flags & MS_NOSUID)
mnt_flags |= MNT_NOSUID;
-@@ -1949,6 +2017,8 @@ long do_mount(char *dev_name, char *dir_
+@@ -1948,6 +2016,8 @@ long do_mount(char *dev_name, char *dir_
if (flags & MS_RDONLY)
mnt_flags |= MNT_READONLY;
@@ -5595,7 +5443,7 @@
flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE |
MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
MS_STRICTATIME);
-@@ -1965,9 +2035,9 @@ long do_mount(char *dev_name, char *dir_
+@@ -1964,9 +2034,9 @@ long do_mount(char *dev_name, char *dir_
if (flags & MS_REMOUNT)
retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
@@ -5607,7 +5455,7 @@
else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
retval = do_change_type(&path, flags);
else if (flags & MS_MOVE)
-@@ -2046,6 +2116,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2045,6 +2115,7 @@ static struct mnt_namespace *dup_mnt_ns(
q = next_mnt(q, new_ns->root);
}
up_write(&namespace_sem);
@@ -5615,7 +5463,7 @@
if (rootmnt)
mntput(rootmnt);
-@@ -2190,9 +2261,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2189,9 +2260,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
down_write(&namespace_sem);
mutex_lock(&old.dentry->d_inode->i_mutex);
error = -EINVAL;
@@ -5628,7 +5476,7 @@
goto out2;
if (!check_mnt(root.mnt))
goto out2;
-@@ -2328,6 +2400,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2327,6 +2399,7 @@ void put_mnt_ns(struct mnt_namespace *ns
spin_unlock(&vfsmount_lock);
up_write(&namespace_sem);
release_mounts(&umount_list);
@@ -5636,9 +5484,8 @@
kfree(ns);
}
EXPORT_SYMBOL(put_mnt_ns);
-diff -urpN a/fs/nfs/client.c b/fs/nfs/client.c
---- a/fs/nfs/client.c 2010-11-07 19:32:34.240822144 -0700
-+++ b/fs/nfs/client.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfs/client.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/nfs/client.c 2011-06-10 13:03:02.000000000 +0200
@@ -738,6 +738,9 @@ static int nfs_init_server_rpcclient(str
if (server->flags & NFS_MOUNT_SOFT)
server->client->cl_softrtry = 1;
@@ -5660,9 +5507,8 @@
server->maxfilesize = fsinfo->maxfilesize;
/* We're airborne Set socket buffersize */
-diff -urpN a/fs/nfs/dir.c b/fs/nfs/dir.c
---- a/fs/nfs/dir.c 2010-11-07 19:32:27.484675570 -0700
-+++ b/fs/nfs/dir.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfs/dir.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/nfs/dir.c 2011-06-10 13:03:02.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/namei.h>
#include <linux/mount.h>
@@ -5671,7 +5517,7 @@
#include "nfs4_fs.h"
#include "delegation.h"
-@@ -951,6 +952,7 @@ static struct dentry *nfs_lookup(struct
+@@ -951,6 +952,7 @@ static struct dentry *nfs_lookup(struct
if (IS_ERR(res))
goto out_unblock_sillyrename;
@@ -5679,9 +5525,8 @@
no_entry:
res = d_materialise_unique(dentry, inode);
if (res != NULL) {
-diff -urpN a/fs/nfs/inode.c b/fs/nfs/inode.c
---- a/fs/nfs/inode.c 2010-11-07 19:32:26.296635346 -0700
-+++ b/fs/nfs/inode.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfs/inode.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/nfs/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -5747,7 +5592,7 @@
NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
spin_unlock(&inode->i_lock);
}
-@@ -906,6 +916,9 @@ static int nfs_check_inode_attributes(st
+@@ -914,6 +924,9 @@ static int nfs_check_inode_attributes(st
struct nfs_inode *nfsi = NFS_I(inode);
loff_t cur_size, new_isize;
unsigned long invalid = 0;
@@ -5757,7 +5602,7 @@
/* Has the inode gone and changed behind our back? */
-@@ -929,13 +942,18 @@ static int nfs_check_inode_attributes(st
+@@ -937,13 +950,18 @@ static int nfs_check_inode_attributes(st
invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
}
@@ -5778,7 +5623,7 @@
/* Has the link count changed? */
if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1150,6 +1168,9 @@ static int nfs_update_inode(struct inode
+@@ -1158,6 +1176,9 @@ static int nfs_update_inode(struct inode
unsigned long invalid = 0;
unsigned long now = jiffies;
unsigned long save_cache_validity;
@@ -5788,7 +5633,7 @@
dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n",
__func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1252,6 +1273,9 @@ static int nfs_update_inode(struct inode
+@@ -1260,6 +1281,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_PAGECACHE
| NFS_INO_REVAL_FORCED);
@@ -5798,7 +5643,7 @@
if (fattr->valid & NFS_ATTR_FATTR_ATIME)
memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1271,9 +1295,9 @@ static int nfs_update_inode(struct inode
+@@ -1279,9 +1303,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_FORCED);
if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
@@ -5810,7 +5655,7 @@
}
} else if (server->caps & NFS_CAP_OWNER)
invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1282,9 +1306,9 @@ static int nfs_update_inode(struct inode
+@@ -1290,9 +1314,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_FORCED);
if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
@@ -5822,7 +5667,7 @@
}
} else if (server->caps & NFS_CAP_OWNER_GROUP)
invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1292,6 +1316,10 @@ static int nfs_update_inode(struct inode
+@@ -1300,6 +1324,10 @@ static int nfs_update_inode(struct inode
| NFS_INO_INVALID_ACL
| NFS_INO_REVAL_FORCED);
@@ -5833,9 +5678,8 @@
if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
if (inode->i_nlink != fattr->nlink) {
invalid |= NFS_INO_INVALID_ATTR;
-diff -urpN a/fs/nfs/nfs3xdr.c b/fs/nfs/nfs3xdr.c
---- a/fs/nfs/nfs3xdr.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/nfs/nfs3xdr.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfs/nfs3xdr.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/nfs/nfs3xdr.c 2011-06-10 13:03:02.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5925,9 +5769,8 @@
if (args->type == NF3CHR || args->type == NF3BLK) {
*p++ = htonl(MAJOR(args->rdev));
*p++ = htonl(MINOR(args->rdev));
-diff -urpN a/fs/nfs/nfsroot.c b/fs/nfs/nfsroot.c
---- a/fs/nfs/nfsroot.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/nfs/nfsroot.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfs/nfsroot.c 2009-09-10 15:26:23.000000000 +0200
++++ a/fs/nfs/nfsroot.c 2011-06-10 13:03:02.000000000 +0200
@@ -122,12 +122,12 @@ static int mount_port __initdata = 0; /
enum {
/* Options that take integer arguments */
@@ -5974,9 +5817,8 @@
default:
printk(KERN_WARNING "Root-NFS: unknown "
"option: %s\n", p);
-diff -urpN a/fs/nfs/super.c b/fs/nfs/super.c
---- a/fs/nfs/super.c 2010-11-07 19:32:32.357634554 -0700
-+++ b/fs/nfs/super.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfs/super.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/nfs/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -53,6 +53,7 @@
#include <linux/nfs_xdr.h>
#include <linux/magic.h>
@@ -5993,9 +5835,8 @@
{ 0, NULL, NULL }
};
const struct proc_nfs_info *nfs_infop;
-diff -urpN a/fs/nfsd/auth.c b/fs/nfsd/auth.c
---- a/fs/nfsd/auth.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/nfsd/auth.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfsd/auth.c 2009-12-03 20:02:52.000000000 +0100
++++ a/fs/nfsd/auth.c 2011-06-10 13:03:02.000000000 +0200
@@ -10,6 +10,7 @@
#include <linux/sunrpc/svcauth.h>
#include <linux/nfsd/nfsd.h>
@@ -6014,9 +5855,8 @@
rqgi = rqstp->rq_cred.cr_group_info;
-diff -urpN a/fs/nfsd/nfs3xdr.c b/fs/nfsd/nfs3xdr.c
---- a/fs/nfsd/nfs3xdr.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/nfsd/nfs3xdr.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfsd/nfs3xdr.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/nfsd/nfs3xdr.c 2011-06-10 13:03:02.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/nfsd/nfsd.h>
@@ -6067,9 +5907,8 @@
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -urpN a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c
---- a/fs/nfsd/nfs4xdr.c 2010-11-07 19:32:27.484675570 -0700
-+++ b/fs/nfsd/nfs4xdr.c 2010-11-07 19:33:33.009134277 -0700
+--- a/fs/nfsd/nfs4xdr.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/nfsd/nfs4xdr.c 2011-06-10 13:03:02.000000000 +0200
@@ -57,6 +57,7 @@
#include <linux/nfs4_acl.h>
#include <linux/sunrpc/gss_api.h>
@@ -6078,7 +5917,7 @@
#define NFSDDBG_FACILITY NFSDDBG_XDR
-@@ -2050,14 +2051,18 @@ out_acl:
+@@ -2047,14 +2048,18 @@ out_acl:
WRITE32(stat.nlink);
}
if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -6099,9 +5938,8 @@
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -urpN a/fs/nfsd/nfsxdr.c b/fs/nfsd/nfsxdr.c
---- a/fs/nfsd/nfsxdr.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/nfsd/nfsxdr.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/nfsd/nfsxdr.c 2008-12-25 00:26:37.000000000 +0100
++++ a/fs/nfsd/nfsxdr.c 2011-06-10 13:03:02.000000000 +0200
@@ -15,6 +15,7 @@
#include <linux/nfsd/nfsd.h>
#include <linux/nfsd/xdr.h>
@@ -6150,9 +5988,8 @@
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -urpN a/fs/ocfs2/dlm/dlmfs.c b/fs/ocfs2/dlm/dlmfs.c
---- a/fs/ocfs2/dlm/dlmfs.c 2010-11-07 19:32:27.489037527 -0700
-+++ b/fs/ocfs2/dlm/dlmfs.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/dlm/dlmfs.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/ocfs2/dlm/dlmfs.c 2011-06-10 13:03:02.000000000 +0200
@@ -43,6 +43,7 @@
#include <linux/init.h>
#include <linux/string.h>
@@ -6177,9 +6014,8 @@
inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
-diff -urpN a/fs/ocfs2/dlmglue.c b/fs/ocfs2/dlmglue.c
---- a/fs/ocfs2/dlmglue.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/dlmglue.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/dlmglue.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/dlmglue.c 2011-06-10 13:03:02.000000000 +0200
@@ -1991,6 +1991,7 @@ static void __ocfs2_stuff_meta_lvb(struc
lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -6196,9 +6032,8 @@
inode->i_mode = be16_to_cpu(lvb->lvb_imode);
inode->i_nlink = be16_to_cpu(lvb->lvb_inlink);
ocfs2_unpack_timespec(&inode->i_atime,
-diff -urpN a/fs/ocfs2/dlmglue.h b/fs/ocfs2/dlmglue.h
---- a/fs/ocfs2/dlmglue.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/dlmglue.h 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/dlmglue.h 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/dlmglue.h 2011-06-10 13:03:02.000000000 +0200
@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
__be16 lvb_inlink;
__be32 lvb_iattr;
@@ -6209,9 +6044,8 @@
};
#define OCFS2_QINFO_LVB_VERSION 1
-diff -urpN a/fs/ocfs2/file.c b/fs/ocfs2/file.c
---- a/fs/ocfs2/file.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/file.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/file.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -960,13 +960,15 @@ int ocfs2_setattr(struct dentry *dentry,
mlog(0, "uid change: %d\n", attr->ia_uid);
if (attr->ia_valid & ATTR_GID)
@@ -6229,9 +6063,8 @@
if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
return 0;
-diff -urpN a/fs/ocfs2/inode.c b/fs/ocfs2/inode.c
---- a/fs/ocfs2/inode.c 2010-11-07 19:32:34.240822144 -0700
-+++ b/fs/ocfs2/inode.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/inode.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/ocfs2/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -29,6 +29,7 @@
#include <linux/highmem.h>
#include <linux/pagemap.h>
@@ -6240,7 +6073,7 @@
#include <asm/byteorder.h>
-@@ -79,11 +80,13 @@ void ocfs2_set_inode_flags(struct inode
+@@ -79,11 +80,13 @@ void ocfs2_set_inode_flags(struct inode
{
unsigned int flags = OCFS2_I(inode)->ip_attr;
@@ -6255,7 +6088,7 @@
if (flags & OCFS2_SYNC_FL)
inode->i_flags |= S_SYNC;
-@@ -93,25 +96,44 @@ void ocfs2_set_inode_flags(struct inode
+@@ -93,25 +96,44 @@ void ocfs2_set_inode_flags(struct inode
inode->i_flags |= S_NOATIME;
if (flags & OCFS2_DIRSYNC_FL)
inode->i_flags |= S_DIRSYNC;
@@ -6328,9 +6161,8 @@
/* Fast symlinks will have i_size but no allocated clusters. */
if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -urpN a/fs/ocfs2/inode.h b/fs/ocfs2/inode.h
---- a/fs/ocfs2/inode.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/inode.h 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/inode.h 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/inode.h 2011-06-10 13:03:02.000000000 +0200
@@ -150,6 +150,7 @@ struct buffer_head *ocfs2_bread(struct i
void ocfs2_set_inode_flags(struct inode *inode);
@@ -6339,9 +6171,8 @@
static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
{
-diff -urpN a/fs/ocfs2/ioctl.c b/fs/ocfs2/ioctl.c
---- a/fs/ocfs2/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/ioctl.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/ioctl.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -42,7 +42,41 @@ static int ocfs2_get_inode_attr(struct i
return status;
}
@@ -6405,9 +6236,8 @@
long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
struct inode *inode = filp->f_path.dentry->d_inode;
-diff -urpN a/fs/ocfs2/namei.c b/fs/ocfs2/namei.c
---- a/fs/ocfs2/namei.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/namei.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/namei.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/namei.c 2011-06-10 13:03:02.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/highmem.h>
@@ -6438,9 +6268,18 @@
fe->i_mode = cpu_to_le16(inode->i_mode);
if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -urpN a/fs/ocfs2/ocfs2_fs.h b/fs/ocfs2/ocfs2_fs.h
---- a/fs/ocfs2/ocfs2_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/ocfs2_fs.h 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/ocfs2.h 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/ocfs2.h 2011-06-10 13:03:02.000000000 +0200
+@@ -248,6 +248,7 @@ enum ocfs2_mount_options
+ OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
+ OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
+ OCFS2_MOUNT_GRPQUOTA = 1 << 10, /* We support group quotas */
++ OCFS2_MOUNT_TAGGED = 1 << 11, /* use tagging */
+ };
+
+ #define OCFS2_OSB_SOFT_RO 0x0001
+--- a/fs/ocfs2/ocfs2_fs.h 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/ocfs2/ocfs2_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -231,18 +231,23 @@
#define OCFS2_HAS_REFCOUNT_FL (0x0010)
@@ -6476,20 +6315,8 @@
/*
* Extent record flags (e_node.leaf.flags)
-diff -urpN a/fs/ocfs2/ocfs2.h b/fs/ocfs2/ocfs2.h
---- a/fs/ocfs2/ocfs2.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/ocfs2/ocfs2.h 2010-11-07 19:33:33.013134343 -0700
-@@ -248,6 +248,7 @@ enum ocfs2_mount_options
- OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
- OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
- OCFS2_MOUNT_GRPQUOTA = 1 << 10, /* We support group quotas */
-+ OCFS2_MOUNT_TAGGED = 1 << 11, /* use tagging */
- };
-
- #define OCFS2_OSB_SOFT_RO 0x0001
-diff -urpN a/fs/ocfs2/super.c b/fs/ocfs2/super.c
---- a/fs/ocfs2/super.c 2010-11-07 19:32:32.225134088 -0700
-+++ b/fs/ocfs2/super.c 2010-11-07 19:33:33.013134343 -0700
+--- a/fs/ocfs2/super.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/ocfs2/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -173,6 +173,7 @@ enum {
Opt_noacl,
Opt_usrquota,
@@ -6553,9 +6380,8 @@
default:
mlog(ML_ERROR,
"Unrecognized mount option \"%s\" "
-diff -urpN a/fs/open.c b/fs/open.c
---- a/fs/open.c 2010-11-07 19:32:21.805136289 -0700
-+++ b/fs/open.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/open.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/open.c 2011-06-10 13:03:02.000000000 +0200
@@ -30,22 +30,30 @@
#include <linux/audit.h>
#include <linux/falloc.h>
@@ -6589,7 +6415,7 @@
}
return retval;
}
-@@ -641,6 +649,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -640,6 +648,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
if (error)
goto out;
@@ -6600,7 +6426,7 @@
inode = path.dentry->d_inode;
error = mnt_want_write(path.mnt);
-@@ -674,11 +686,11 @@ static int chown_common(struct dentry *
+@@ -673,11 +685,11 @@ static int chown_common(struct dentry *
newattrs.ia_valid = ATTR_CTIME;
if (user != (uid_t) -1) {
newattrs.ia_valid |= ATTR_UID;
@@ -6614,7 +6440,7 @@
}
if (!S_ISDIR(inode->i_mode))
newattrs.ia_valid |=
-@@ -701,7 +713,11 @@ SYSCALL_DEFINE3(chown, const char __user
+@@ -700,7 +712,11 @@ SYSCALL_DEFINE3(chown, const char __user
error = mnt_want_write(path.mnt);
if (error)
goto out_release;
@@ -6627,7 +6453,7 @@
mnt_drop_write(path.mnt);
out_release:
path_put(&path);
-@@ -726,7 +742,11 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
+@@ -725,7 +741,11 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
error = mnt_want_write(path.mnt);
if (error)
goto out_release;
@@ -6640,7 +6466,7 @@
mnt_drop_write(path.mnt);
out_release:
path_put(&path);
-@@ -745,7 +765,11 @@ SYSCALL_DEFINE3(lchown, const char __use
+@@ -744,7 +764,11 @@ SYSCALL_DEFINE3(lchown, const char __use
error = mnt_want_write(path.mnt);
if (error)
goto out_release;
@@ -6653,7 +6479,7 @@
mnt_drop_write(path.mnt);
out_release:
path_put(&path);
-@@ -991,6 +1015,7 @@ static void __put_unused_fd(struct files
+@@ -990,6 +1014,7 @@ static void __put_unused_fd(struct files
__FD_CLR(fd, fdt->open_fds);
if (fd < files->next_fd)
files->next_fd = fd;
@@ -6661,9 +6487,8 @@
}
void put_unused_fd(unsigned int fd)
-diff -urpN a/fs/proc/array.c b/fs/proc/array.c
---- a/fs/proc/array.c 2010-11-07 19:32:33.737637715 -0700
-+++ b/fs/proc/array.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/array.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/proc/array.c 2011-06-10 18:44:08.000000000 +0200
@@ -82,6 +82,8 @@
#include <linux/pid_namespace.h>
#include <linux/ptrace.h>
@@ -6752,7 +6577,7 @@
int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task)
{
-@@ -336,6 +379,7 @@ int proc_pid_status(struct seq_file *m,
+@@ -336,6 +379,7 @@ int proc_pid_status(struct seq_file *m,
task_sig(m, task);
task_cap(m, task);
cpuset_task_status_allowed(m, task);
@@ -6760,7 +6585,7 @@
task_context_switch_counts(m, task);
return 0;
}
-@@ -449,6 +493,17 @@ static int do_task_stat(struct seq_file
+@@ -446,6 +490,17 @@ static int do_task_stat(struct seq_file
/* convert nsec -> ticks */
start_time = nsec_to_clock_t(start_time);
@@ -6778,9 +6603,8 @@
seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
%lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
%lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -urpN a/fs/proc/base.c b/fs/proc/base.c
---- a/fs/proc/base.c 2010-11-07 19:32:27.489037527 -0700
-+++ b/fs/proc/base.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/base.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/proc/base.c 2011-06-10 13:20:55.000000000 +0200
@@ -81,6 +81,8 @@
#include <linux/elf.h>
#include <linux/pid_namespace.h>
@@ -6904,7 +6728,7 @@
if (!reaper)
goto out_no_task;
-@@ -2827,6 +2849,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -2832,6 +2854,8 @@ int proc_pid_readdir(struct file * filp,
iter.task;
iter.tgid += 1, iter = next_tgid(ns, iter)) {
filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6913,7 +6737,7 @@
if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
put_task_struct(iter.task);
goto out;
-@@ -2973,6 +2997,8 @@ static struct dentry *proc_task_lookup(s
+@@ -2978,6 +3002,8 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
goto out;
@@ -6922,9 +6746,8 @@
ns = dentry->d_sb->s_fs_info;
rcu_read_lock();
-diff -urpN a/fs/proc/generic.c b/fs/proc/generic.c
---- a/fs/proc/generic.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/generic.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/generic.c 2009-06-11 17:13:07.000000000 +0200
++++ a/fs/proc/generic.c 2011-06-10 13:03:02.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/bitops.h>
#include <linux/spinlock.h>
@@ -6986,9 +6809,8 @@
} else {
kfree(ent);
ent = NULL;
-diff -urpN a/fs/proc/inode.c b/fs/proc/inode.c
---- a/fs/proc/inode.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/inode.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/inode.c 2009-06-11 17:13:07.000000000 +0200
++++ a/fs/proc/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -459,6 +459,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -6998,9 +6820,8 @@
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -urpN a/fs/proc/internal.h b/fs/proc/internal.h
---- a/fs/proc/internal.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/internal.h 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/internal.h 2009-09-10 15:26:23.000000000 +0200
++++ a/fs/proc/internal.h 2011-06-10 13:03:02.000000000 +0200
@@ -10,6 +10,7 @@
*/
@@ -7037,9 +6858,8 @@
static inline int proc_fd(struct inode *inode)
{
return PROC_I(inode)->fd;
-diff -urpN a/fs/proc/loadavg.c b/fs/proc/loadavg.c
---- a/fs/proc/loadavg.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/loadavg.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
++++ a/fs/proc/loadavg.c 2011-06-10 13:03:02.000000000 +0200
@@ -12,15 +12,27 @@
static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -7069,9 +6889,8 @@
task_active_pid_ns(current)->last_pid);
return 0;
}
-diff -urpN a/fs/proc/meminfo.c b/fs/proc/meminfo.c
---- a/fs/proc/meminfo.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/meminfo.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/meminfo.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/proc/meminfo.c 2011-06-10 13:03:02.000000000 +0200
@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
allowed = ((totalram_pages - hugetlb_total_pages())
* sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -7082,9 +6901,8 @@
total_swapcache_pages - i.bufferram;
if (cached < 0)
cached = 0;
-diff -urpN a/fs/proc/root.c b/fs/proc/root.c
---- a/fs/proc/root.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/root.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/root.c 2009-06-11 17:13:07.000000000 +0200
++++ a/fs/proc/root.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,9 +18,14 @@
#include <linux/bitops.h>
#include <linux/mount.h>
@@ -7116,9 +6934,8 @@
};
int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -urpN a/fs/proc/uptime.c b/fs/proc/uptime.c
---- a/fs/proc/uptime.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/proc/uptime.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/proc/uptime.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/proc/uptime.c 2011-06-10 13:03:02.000000000 +0200
@@ -4,22 +4,22 @@
#include <linux/sched.h>
#include <linux/seq_file.h>
@@ -7148,9 +6965,8 @@
seq_printf(m, "%lu.%02lu %lu.%02lu\n",
(unsigned long) uptime.tv_sec,
(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -urpN a/fs/quota/quota.c b/fs/quota/quota.c
---- a/fs/quota/quota.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/quota/quota.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/quota/quota.c 2009-09-10 15:26:24.000000000 +0200
++++ a/fs/quota/quota.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/capability.h>
#include <linux/quotaops.h>
@@ -7256,18 +7072,16 @@
sb = get_super(bdev);
bdput(bdev);
if (!sb)
-diff -urpN a/fs/reiserfs/file.c b/fs/reiserfs/file.c
---- a/fs/reiserfs/file.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/reiserfs/file.c 2010-11-07 19:33:33.017134465 -0700
+--- a/fs/reiserfs/file.c 2009-06-11 17:13:08.000000000 +0200
++++ a/fs/reiserfs/file.c 2011-06-10 13:03:02.000000000 +0200
@@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
.permission = reiserfs_permission,
+ .sync_flags = reiserfs_sync_flags,
};
-diff -urpN a/fs/reiserfs/inode.c b/fs/reiserfs/inode.c
---- a/fs/reiserfs/inode.c 2010-11-07 19:32:23.777135363 -0700
-+++ b/fs/reiserfs/inode.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/reiserfs/inode.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/reiserfs/inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/writeback.h>
#include <linux/quotaops.h>
@@ -7436,9 +7250,8 @@
mark_inode_dirty(inode);
error =
journal_end(&th, inode->i_sb, jbegin_count);
-diff -urpN a/fs/reiserfs/ioctl.c b/fs/reiserfs/ioctl.c
---- a/fs/reiserfs/ioctl.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/reiserfs/ioctl.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/reiserfs/ioctl.c 2009-06-11 17:13:08.000000000 +0200
++++ a/fs/reiserfs/ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -7,11 +7,27 @@
#include <linux/mount.h>
#include <linux/reiserfs_fs.h>
@@ -7476,7 +7289,7 @@
int err = 0;
switch (cmd) {
-@@ -43,6 +59,7 @@ int reiserfs_ioctl(struct inode *inode,
+@@ -43,6 +59,7 @@ int reiserfs_ioctl(struct inode *inode,
flags = REISERFS_I(inode)->i_attrs;
i_attrs_to_sd_attrs(inode, (__u16 *) & flags);
@@ -7484,7 +7297,7 @@
return put_user(flags, (int __user *)arg);
case REISERFS_IOC_SETFLAGS:{
if (!reiserfs_attrs(inode->i_sb))
-@@ -60,6 +77,10 @@ int reiserfs_ioctl(struct inode *inode,
+@@ -60,6 +77,10 @@ int reiserfs_ioctl(struct inode *inode,
err = -EFAULT;
goto setflags_out;
}
@@ -7495,7 +7308,7 @@
/*
* Is it quota file? Do not allow user to mess with it
*/
-@@ -84,6 +105,10 @@ int reiserfs_ioctl(struct inode *inode,
+@@ -84,6 +105,10 @@ int reiserfs_ioctl(struct inode *inode,
goto setflags_out;
}
}
@@ -7506,9 +7319,8 @@
sd_attrs_to_i_attrs(flags, inode);
REISERFS_I(inode)->i_attrs = flags;
inode->i_ctime = CURRENT_TIME_SEC;
-diff -urpN a/fs/reiserfs/namei.c b/fs/reiserfs/namei.c
---- a/fs/reiserfs/namei.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/reiserfs/namei.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/reiserfs/namei.c 2009-06-11 17:13:08.000000000 +0200
++++ a/fs/reiserfs/namei.c 2011-06-10 13:03:02.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/reiserfs_acl.h>
#include <linux/reiserfs_xattr.h>
@@ -7541,9 +7353,8 @@
};
/*
-diff -urpN a/fs/reiserfs/super.c b/fs/reiserfs/super.c
---- a/fs/reiserfs/super.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/reiserfs/super.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/reiserfs/super.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/reiserfs/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -884,6 +884,14 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7585,9 +7396,8 @@
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -urpN a/fs/reiserfs/xattr.c b/fs/reiserfs/xattr.c
---- a/fs/reiserfs/xattr.c 2010-11-07 19:32:27.489037527 -0700
-+++ b/fs/reiserfs/xattr.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/reiserfs/xattr.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/reiserfs/xattr.c 2011-06-10 13:03:02.000000000 +0200
@@ -39,6 +39,7 @@
#include <linux/namei.h>
#include <linux/errno.h>
@@ -7596,9 +7406,8 @@
#include <linux/file.h>
#include <linux/pagemap.h>
#include <linux/xattr.h>
-diff -urpN a/fs/stat.c b/fs/stat.c
---- a/fs/stat.c 2010-11-07 19:32:23.477135859 -0700
-+++ b/fs/stat.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/stat.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/stat.c 2011-06-10 13:03:02.000000000 +0200
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7607,9 +7416,8 @@
stat->rdev = inode->i_rdev;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-diff -urpN a/fs/super.c b/fs/super.c
---- a/fs/super.c 2010-11-07 19:32:23.978134237 -0700
-+++ b/fs/super.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/super.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/super.c 2011-06-10 13:03:02.000000000 +0200
@@ -37,6 +37,9 @@
#include <linux/kobject.h>
#include <linux/mutex.h>
@@ -7659,9 +7467,8 @@
if (error)
goto out_sb;
-diff -urpN a/fs/sysfs/mount.c b/fs/sysfs/mount.c
---- a/fs/sysfs/mount.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/sysfs/mount.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/sysfs/mount.c 2009-06-11 17:13:08.000000000 +0200
++++ a/fs/sysfs/mount.c 2011-06-10 13:03:02.000000000 +0200
@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7671,9 +7478,8 @@
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
sysfs_sb = sb;
-diff -urpN a/fs/utimes.c b/fs/utimes.c
---- a/fs/utimes.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/utimes.c 2010-11-07 19:33:33.021137784 -0700
+--- a/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
++++ a/fs/utimes.c 2011-06-10 13:03:02.000000000 +0200
@@ -8,6 +8,8 @@
#include <linux/stat.h>
#include <linux/utime.h>
@@ -7683,9 +7489,8 @@
#include <asm/uaccess.h>
#include <asm/unistd.h>
-diff -urpN a/fs/xattr.c b/fs/xattr.c
---- a/fs/xattr.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xattr.c 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xattr.c 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/xattr.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/module.h>
#include <linux/fsnotify.h>
@@ -7703,9 +7508,8 @@
/* In user.* namespace, only regular files and directories can have
* extended attributes. For sticky directories, only the owner and
-diff -urpN a/fs/xfs/linux-2.6/xfs_ioctl.c b/fs/xfs/linux-2.6/xfs_ioctl.c
---- a/fs/xfs/linux-2.6/xfs_ioctl.c 2010-11-07 19:32:34.494135014 -0700
-+++ b/fs/xfs/linux-2.6/xfs_ioctl.c 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/linux-2.6/xfs_ioctl.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/linux-2.6/xfs_ioctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -34,7 +34,6 @@
#include "xfs_dir2_sf.h"
#include "xfs_dinode.h"
@@ -7714,7 +7518,7 @@
#include "xfs_btree.h"
#include "xfs_ialloc.h"
#include "xfs_rtalloc.h"
-@@ -742,6 +741,10 @@ xfs_merge_ioc_xflags(
+@@ -746,6 +745,10 @@ xfs_merge_ioc_xflags(
xflags |= XFS_XFLAG_IMMUTABLE;
else
xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7725,7 +7529,7 @@
if (flags & FS_APPEND_FL)
xflags |= XFS_XFLAG_APPEND;
else
-@@ -770,6 +773,8 @@ xfs_di2lxflags(
+@@ -774,6 +777,8 @@ xfs_di2lxflags(
if (di_flags & XFS_DIFLAG_IMMUTABLE)
flags |= FS_IMMUTABLE_FL;
@@ -7734,7 +7538,7 @@
if (di_flags & XFS_DIFLAG_APPEND)
flags |= FS_APPEND_FL;
if (di_flags & XFS_DIFLAG_SYNC)
-@@ -830,6 +835,8 @@ xfs_set_diflags(
+@@ -834,6 +839,8 @@ xfs_set_diflags(
di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
if (xflags & XFS_XFLAG_IMMUTABLE)
di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7743,7 +7547,7 @@
if (xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (xflags & XFS_XFLAG_SYNC)
-@@ -872,6 +879,10 @@ xfs_diflags_to_linux(
+@@ -876,6 +883,10 @@ xfs_diflags_to_linux(
inode->i_flags |= S_IMMUTABLE;
else
inode->i_flags &= ~S_IMMUTABLE;
@@ -7754,7 +7558,7 @@
if (xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-@@ -1348,10 +1359,18 @@ xfs_file_ioctl(
+@@ -1352,10 +1363,18 @@ xfs_file_ioctl(
case XFS_IOC_FSGETXATTRA:
return xfs_ioc_fsgetxattr(ip, 1, arg);
case XFS_IOC_FSSETXATTR:
@@ -7773,9 +7577,8 @@
return xfs_ioc_setxflags(ip, filp, arg);
case XFS_IOC_FSSETDM: {
-diff -urpN a/fs/xfs/linux-2.6/xfs_ioctl.h b/fs/xfs/linux-2.6/xfs_ioctl.h
---- a/fs/xfs/linux-2.6/xfs_ioctl.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/linux-2.6/xfs_ioctl.h 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/linux-2.6/xfs_ioctl.h 2009-03-24 14:22:37.000000000 +0100
++++ a/fs/xfs/linux-2.6/xfs_ioctl.h 2011-06-10 13:03:02.000000000 +0200
@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
void __user *uhandle,
u32 hlen);
@@ -7789,9 +7592,8 @@
extern long
xfs_file_ioctl(
struct file *filp,
-diff -urpN a/fs/xfs/linux-2.6/xfs_iops.c b/fs/xfs/linux-2.6/xfs_iops.c
---- a/fs/xfs/linux-2.6/xfs_iops.c 2010-11-07 19:32:27.117635014 -0700
-+++ b/fs/xfs/linux-2.6/xfs_iops.c 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/linux-2.6/xfs_iops.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/linux-2.6/xfs_iops.c 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,7 @@
#include "xfs_attr_sf.h"
#include "xfs_dinode.h"
@@ -7867,9 +7669,8 @@
switch (inode->i_mode & S_IFMT) {
case S_IFBLK:
-diff -urpN a/fs/xfs/linux-2.6/xfs_linux.h b/fs/xfs/linux-2.6/xfs_linux.h
---- a/fs/xfs/linux-2.6/xfs_linux.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/linux-2.6/xfs_linux.h 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/linux-2.6/xfs_linux.h 2009-09-10 15:26:24.000000000 +0200
++++ a/fs/xfs/linux-2.6/xfs_linux.h 2011-06-10 13:03:02.000000000 +0200
@@ -119,6 +119,7 @@
#define current_cpu() (raw_smp_processor_id())
@@ -7878,9 +7679,8 @@
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -urpN a/fs/xfs/linux-2.6/xfs_super.c b/fs/xfs/linux-2.6/xfs_super.c
---- a/fs/xfs/linux-2.6/xfs_super.c 2010-11-07 19:32:27.492687711 -0700
-+++ b/fs/xfs/linux-2.6/xfs_super.c 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/linux-2.6/xfs_super.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/linux-2.6/xfs_super.c 2011-06-10 13:03:02.000000000 +0200
@@ -117,6 +117,9 @@ mempool_t *xfs_ioend_pool;
#define MNTOPT_DMAPI "dmapi" /* DMI enabled (DMAPI / XDSM) */
#define MNTOPT_XDSM "xdsm" /* DMI enabled (DMAPI / XDSM) */
@@ -7953,9 +7753,8 @@
sb->s_magic = XFS_SB_MAGIC;
sb->s_blocksize = mp->m_sb.sb_blocksize;
sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1;
-diff -urpN a/fs/xfs/xfs_dinode.h b/fs/xfs/xfs_dinode.h
---- a/fs/xfs/xfs_dinode.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/xfs_dinode.h 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
++++ a/fs/xfs/xfs_dinode.h 2011-06-10 13:03:02.000000000 +0200
@@ -50,7 +50,9 @@ typedef struct xfs_dinode {
__be32 di_gid; /* owner's group id */
__be32 di_nlink; /* number of links to file */
@@ -7996,9 +7795,8 @@
+#define XFS_DIVFLAG_COW 0x02
#endif /* __XFS_DINODE_H__ */
-diff -urpN a/fs/xfs/xfs_fs.h b/fs/xfs/xfs_fs.h
---- a/fs/xfs/xfs_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/xfs_fs.h 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/xfs_fs.h 2009-12-03 20:02:53.000000000 +0100
++++ a/fs/xfs/xfs_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -67,6 +67,9 @@ struct fsxattr {
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
#define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -8019,9 +7817,8 @@
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -urpN a/fs/xfs/xfs_ialloc.c b/fs/xfs/xfs_ialloc.c
---- a/fs/xfs/xfs_ialloc.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/xfs_ialloc.c 2010-11-07 19:33:33.025135814 -0700
+--- a/fs/xfs/xfs_ialloc.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_ialloc.c 2011-06-10 13:03:02.000000000 +0200
@@ -41,7 +41,6 @@
#include "xfs_error.h"
#include "xfs_bmap.h"
@@ -8030,9 +7827,8 @@
/*
* Allocation group level functions.
*/
-diff -urpN a/fs/xfs/xfs_inode.c b/fs/xfs/xfs_inode.c
---- a/fs/xfs/xfs_inode.c 2010-11-07 19:32:27.124856724 -0700
-+++ b/fs/xfs/xfs_inode.c 2010-11-07 19:33:33.029134466 -0700
+--- a/fs/xfs/xfs_inode.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_inode.c 2011-06-10 13:03:02.000000000 +0200
@@ -249,6 +249,7 @@ xfs_inotobp(
return 0;
}
@@ -8155,7 +7951,7 @@
(XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
}
-@@ -811,7 +836,6 @@ xfs_iread(
+@@ -808,7 +833,6 @@ xfs_iread(
if (error)
return error;
dip = (xfs_dinode_t *)xfs_buf_offset(bp, ip->i_imap.im_boffset);
@@ -8163,7 +7959,7 @@
/*
* If we got something that isn't an inode it means someone
* (nfs or dmi) has a stale handle.
-@@ -836,7 +860,8 @@ xfs_iread(
+@@ -833,7 +857,8 @@ xfs_iread(
* Otherwise, just get the truly permanent information.
*/
if (dip->di_mode) {
@@ -8173,7 +7969,7 @@
error = xfs_iformat(ip, dip);
if (error) {
#ifdef DEBUG
-@@ -1036,6 +1061,7 @@ xfs_ialloc(
+@@ -1033,6 +1058,7 @@ xfs_ialloc(
ASSERT(ip->i_d.di_nlink == nlink);
ip->i_d.di_uid = current_fsuid();
ip->i_d.di_gid = current_fsgid();
@@ -8181,7 +7977,7 @@
ip->i_d.di_projid = prid;
memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-@@ -1096,6 +1122,7 @@ xfs_ialloc(
+@@ -1093,6 +1119,7 @@ xfs_ialloc(
ip->i_d.di_dmevmask = 0;
ip->i_d.di_dmstate = 0;
ip->i_d.di_flags = 0;
@@ -8189,7 +7985,7 @@
flags = XFS_ILOG_CORE;
switch (mode & S_IFMT) {
case S_IFIFO:
-@@ -2172,6 +2199,7 @@ xfs_ifree(
+@@ -2169,6 +2196,7 @@ xfs_ifree(
}
ip->i_d.di_mode = 0; /* mark incore inode as free */
ip->i_d.di_flags = 0;
@@ -8197,7 +7993,7 @@
ip->i_d.di_dmevmask = 0;
ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */
ip->i_df.if_ext_max =
-@@ -3152,7 +3180,8 @@ xfs_iflush_int(
+@@ -3149,7 +3177,8 @@ xfs_iflush_int(
* because if the inode is dirty at all the core must
* be.
*/
@@ -8207,9 +8003,8 @@
/* Wrap, we never let the log put out DI_MAX_FLUSH */
if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -urpN a/fs/xfs/xfs_inode.h b/fs/xfs/xfs_inode.h
---- a/fs/xfs/xfs_inode.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/xfs_inode.h 2010-11-07 19:33:33.029134466 -0700
+--- a/fs/xfs/xfs_inode.h 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_inode.h 2011-06-10 13:03:02.000000000 +0200
@@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
__uint32_t di_gid; /* owner's group id */
__uint32_t di_nlink; /* number of links to file */
@@ -8230,10 +8025,9 @@
void xfs_idestroy_fork(struct xfs_inode *, int);
void xfs_idata_realloc(struct xfs_inode *, int, int);
void xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -urpN a/fs/xfs/xfs_itable.c b/fs/xfs/xfs_itable.c
---- a/fs/xfs/xfs_itable.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/fs/xfs/xfs_itable.c 2010-11-07 19:33:33.029134466 -0700
-@@ -84,6 +84,7 @@ xfs_bulkstat_one_iget(
+--- a/fs/xfs/xfs_itable.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_itable.c 2011-06-10 13:03:02.000000000 +0200
+@@ -100,6 +100,7 @@ xfs_bulkstat_one_int(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
buf->bs_gid = dic->di_gid;
@@ -8241,9 +8035,8 @@
buf->bs_size = dic->di_size;
/*
-diff -urpN a/fs/xfs/xfs_log_recover.c b/fs/xfs/xfs_log_recover.c
---- a/fs/xfs/xfs_log_recover.c 2010-11-07 19:32:27.128782819 -0700
-+++ b/fs/xfs/xfs_log_recover.c 2010-11-07 19:33:33.029134466 -0700
+--- a/fs/xfs/xfs_log_recover.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_log_recover.c 2011-06-10 13:03:02.000000000 +0200
@@ -2467,7 +2467,8 @@ xlog_recover_do_inode_trans(
}
@@ -8254,9 +8047,8 @@
/* the rest is in on-disk format */
if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -urpN a/fs/xfs/xfs_mount.h b/fs/xfs/xfs_mount.h
---- a/fs/xfs/xfs_mount.h 2010-11-07 19:32:27.492687711 -0700
-+++ b/fs/xfs/xfs_mount.h 2010-11-07 19:33:33.029134466 -0700
+--- a/fs/xfs/xfs_mount.h 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_mount.h 2011-06-10 13:03:02.000000000 +0200
@@ -285,6 +285,7 @@ typedef struct xfs_mount {
allocator */
#define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -8265,9 +8057,8 @@
/*
* Default minimum read and write sizes.
-diff -urpN a/fs/xfs/xfs_vnodeops.c b/fs/xfs/xfs_vnodeops.c
---- a/fs/xfs/xfs_vnodeops.c 2010-11-07 19:32:27.133634077 -0700
-+++ b/fs/xfs/xfs_vnodeops.c 2010-11-07 19:33:33.029134466 -0700
+--- a/fs/xfs/xfs_vnodeops.c 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_vnodeops.c 2011-06-10 13:03:02.000000000 +0200
@@ -54,6 +54,80 @@
#include "xfs_filestream.h"
#include "xfs_vnodeops.h"
@@ -8407,9 +8198,8 @@
if (iuid != uid) {
if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) {
ASSERT(mask & ATTR_UID);
-diff -urpN a/fs/xfs/xfs_vnodeops.h b/fs/xfs/xfs_vnodeops.h
---- a/fs/xfs/xfs_vnodeops.h 2010-11-07 19:32:27.133634077 -0700
-+++ b/fs/xfs/xfs_vnodeops.h 2010-11-07 19:33:33.029134466 -0700
+--- a/fs/xfs/xfs_vnodeops.h 2011-05-29 23:42:27.000000000 +0200
++++ a/fs/xfs/xfs_vnodeops.h 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,7 @@ struct xfs_inode;
struct xfs_iomap;
@@ -8418,9 +8208,8 @@
int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
#define XFS_ATTR_DMI 0x01 /* invocation from a DMI function */
#define XFS_ATTR_NONBLOCK 0x02 /* return EAGAIN if operation would block */
-diff -urpN a/include/asm-generic/tlb.h b/include/asm-generic/tlb.h
---- a/include/asm-generic/tlb.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/asm-generic/tlb.h 2010-11-07 19:33:33.029134466 -0700
+--- a/include/asm-generic/tlb.h 2009-09-10 15:26:24.000000000 +0200
++++ a/include/asm-generic/tlb.h 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,7 @@
#define _ASM_GENERIC__TLB_H
@@ -8429,9 +8218,8 @@
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -urpN a/include/linux/capability.h b/include/linux/capability.h
---- a/include/linux/capability.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/capability.h 2010-11-07 19:33:33.029134466 -0700
+--- a/include/linux/capability.h 2009-12-03 20:02:54.000000000 +0100
++++ a/include/linux/capability.h 2011-06-10 13:03:02.000000000 +0200
@@ -285,6 +285,7 @@ struct cpu_vfs_cap_data {
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8455,18 +8243,16 @@
#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
-diff -urpN a/include/linux/devpts_fs.h b/include/linux/devpts_fs.h
---- a/include/linux/devpts_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/devpts_fs.h 2010-11-07 19:33:33.029134466 -0700
+--- a/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
++++ a/include/linux/devpts_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
#endif
-
#endif /* _LINUX_DEVPTS_FS_H */
-diff -urpN a/include/linux/ext2_fs.h b/include/linux/ext2_fs.h
---- a/include/linux/ext2_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/ext2_fs.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/ext2_fs.h 2009-03-24 14:22:41.000000000 +0100
++++ a/include/linux/ext2_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -189,8 +189,12 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
#define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -8506,9 +8292,8 @@
#define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -urpN a/include/linux/ext3_fs.h b/include/linux/ext3_fs.h
---- a/include/linux/ext3_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/ext3_fs.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/ext3_fs.h 2009-09-10 15:26:25.000000000 +0200
++++ a/include/linux/ext3_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -173,10 +173,14 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8552,7 +8337,7 @@
/* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
#ifndef _LINUX_EXT2_FS_H
-@@ -892,6 +899,7 @@ extern void ext3_get_inode_flags(struct
+@@ -892,6 +899,7 @@ extern void ext3_get_inode_flags(struct
extern void ext3_set_aops(struct inode *inode);
extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
u64 start, u64 len);
@@ -8560,9 +8345,8 @@
/* ioctl.c */
extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -urpN a/include/linux/fs.h b/include/linux/fs.h
---- a/include/linux/fs.h 2010-11-07 19:32:32.229134980 -0700
-+++ b/include/linux/fs.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/fs.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/fs.h 2011-06-10 18:58:46.000000000 +0200
@@ -208,6 +208,9 @@ struct inodes_stat_t {
#define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
#define MS_I_VERSION (1<<23) /* Update inode I_version field */
@@ -8725,7 +8509,7 @@
void (*truncate_range)(struct inode *, loff_t, loff_t);
long (*fallocate)(struct inode *inode, int mode, loff_t offset,
loff_t len);
-@@ -1556,6 +1594,7 @@ extern ssize_t vfs_readv(struct file *,
+@@ -1556,6 +1594,7 @@ extern ssize_t vfs_readv(struct file *,
unsigned long, loff_t *);
extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
unsigned long, loff_t *);
@@ -8733,7 +8517,7 @@
struct super_operations {
struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2354,6 +2393,7 @@ extern int dcache_dir_open(struct inode
+@@ -2354,6 +2393,7 @@ extern int dcache_dir_open(struct inode
extern int dcache_dir_close(struct inode *, struct file *);
extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8741,9 +8525,8 @@
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -urpN a/include/linux/gfs2_ondisk.h b/include/linux/gfs2_ondisk.h
---- a/include/linux/gfs2_ondisk.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/gfs2_ondisk.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/gfs2_ondisk.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/gfs2_ondisk.h 2011-06-10 13:03:02.000000000 +0200
@@ -235,6 +235,9 @@ enum {
gfs2fl_NoAtime = 7,
gfs2fl_Sync = 8,
@@ -8764,9 +8547,8 @@
#define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
#define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
#define GFS2_DIF_INHERIT_JDATA 0x80000000
-diff -urpN a/include/linux/if_tun.h b/include/linux/if_tun.h
---- a/include/linux/if_tun.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/if_tun.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/if_tun.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/if_tun.h 2011-06-10 13:03:02.000000000 +0200
@@ -48,6 +48,7 @@
#define TUNGETIFF _IOR('T', 210, unsigned int)
#define TUNGETSNDBUF _IOR('T', 211, int)
@@ -8775,9 +8557,8 @@
/* TUNSETIFF ifr flags */
#define IFF_TUN 0x0001
-diff -urpN a/include/linux/init_task.h b/include/linux/init_task.h
---- a/include/linux/init_task.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/init_task.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/init_task.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/init_task.h 2011-06-10 13:03:02.000000000 +0200
@@ -184,6 +184,10 @@ extern struct cred init_cred;
INIT_FTRACE_GRAPH \
INIT_TRACE_RECURSION \
@@ -8789,9 +8570,8 @@
}
-diff -urpN a/include/linux/ipc.h b/include/linux/ipc.h
---- a/include/linux/ipc.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/ipc.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/ipc.h 2011-06-10 13:03:02.000000000 +0200
@@ -91,6 +91,7 @@ struct kern_ipc_perm
key_t key;
uid_t uid;
@@ -8800,21 +8580,8 @@
uid_t cuid;
gid_t cgid;
mode_t mode;
-diff -urpN a/include/linux/Kbuild b/include/linux/Kbuild
---- a/include/linux/Kbuild 2010-11-07 19:32:21.813139446 -0700
-+++ b/include/linux/Kbuild 2010-11-07 19:33:33.029134466 -0700
-@@ -383,5 +383,8 @@ unifdef-y += xattr.h
- unifdef-y += xfrm.h
-
- objhdr-y += version.h
-+
-+header-y += vserver/
- header-y += wimax.h
- header-y += wimax/
-+
-diff -urpN a/include/linux/loop.h b/include/linux/loop.h
---- a/include/linux/loop.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/loop.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/loop.h 2009-09-10 15:26:25.000000000 +0200
++++ a/include/linux/loop.h 2011-06-10 13:03:02.000000000 +0200
@@ -45,6 +45,7 @@ struct loop_device {
struct loop_func_table *lo_encryption;
__u32 lo_init[2];
@@ -8823,9 +8590,8 @@
int (*ioctl)(struct loop_device *, int cmd,
unsigned long arg);
-diff -urpN a/include/linux/magic.h b/include/linux/magic.h
---- a/include/linux/magic.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/magic.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/magic.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/magic.h 2011-06-10 13:03:02.000000000 +0200
@@ -3,7 +3,7 @@
#define ADFS_SUPER_MAGIC 0xadf5
@@ -8843,9 +8609,8 @@
#define QNX4_SUPER_MAGIC 0x002f /* qnx4 fs detection */
#define REISERFS_SUPER_MAGIC 0x52654973 /* used by gcc */
-diff -urpN a/include/linux/major.h b/include/linux/major.h
---- a/include/linux/major.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/major.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
++++ a/include/linux/major.h 2011-06-10 13:03:02.000000000 +0200
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -8854,9 +8619,8 @@
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -urpN a/include/linux/memcontrol.h b/include/linux/memcontrol.h
---- a/include/linux/memcontrol.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/memcontrol.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/memcontrol.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/memcontrol.h 2011-06-10 13:03:02.000000000 +0200
@@ -70,6 +70,13 @@ int task_in_mem_cgroup(struct task_struc
extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
@@ -8871,10 +8635,9 @@
static inline
int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
{
-diff -urpN a/include/linux/mm_types.h b/include/linux/mm_types.h
---- a/include/linux/mm_types.h 2010-11-07 19:32:32.401633891 -0700
-+++ b/include/linux/mm_types.h 2010-11-07 19:33:33.033135099 -0700
-@@ -249,6 +249,7 @@ struct mm_struct {
+--- a/include/linux/mm_types.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/mm_types.h 2011-06-10 13:03:02.000000000 +0200
+@@ -246,6 +246,7 @@ struct mm_struct {
/* Architecture-specific MM context */
mm_context_t context;
@@ -8882,9 +8645,8 @@
/* Swap token stuff */
/*
-diff -urpN a/include/linux/mount.h b/include/linux/mount.h
---- a/include/linux/mount.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/mount.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/mount.h 2009-09-10 15:26:25.000000000 +0200
++++ a/include/linux/mount.h 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,9 @@ struct mnt_namespace;
#define MNT_UNBINDABLE 0x2000 /* if the vfsmount is a unbindable mount */
#define MNT_PNODE_MASK 0x3000 /* propagation flag mask */
@@ -8903,9 +8665,8 @@
};
static inline int *get_mnt_writers_ptr(struct vfsmount *mnt)
-diff -urpN a/include/linux/net.h b/include/linux/net.h
---- a/include/linux/net.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/net.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/net.h 2009-12-03 20:02:55.000000000 +0100
++++ a/include/linux/net.h 2011-06-10 13:03:02.000000000 +0200
@@ -69,6 +69,7 @@ struct net;
#define SOCK_NOSPACE 2
#define SOCK_PASSCRED 3
@@ -8914,9 +8675,8 @@
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -urpN a/include/linux/nfs_mount.h b/include/linux/nfs_mount.h
---- a/include/linux/nfs_mount.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/nfs_mount.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/nfs_mount.h 2009-03-24 14:22:43.000000000 +0100
++++ a/include/linux/nfs_mount.h 2011-06-10 13:03:02.000000000 +0200
@@ -63,7 +63,8 @@ struct nfs_mount_data {
#define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
#define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8927,9 +8687,8 @@
/* The following are for internal use only */
#define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
-diff -urpN a/include/linux/nsproxy.h b/include/linux/nsproxy.h
---- a/include/linux/nsproxy.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/nsproxy.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/nsproxy.h 2009-06-11 17:13:17.000000000 +0200
++++ a/include/linux/nsproxy.h 2011-06-10 13:03:02.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/spinlock.h>
@@ -8978,9 +8737,8 @@
}
#ifdef CONFIG_CGROUP_NS
-diff -urpN a/include/linux/pid.h b/include/linux/pid.h
---- a/include/linux/pid.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/pid.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/pid.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/pid.h 2011-06-10 13:03:02.000000000 +0200
@@ -8,7 +8,8 @@ enum pid_type
PIDTYPE_PID,
PIDTYPE_PGID,
@@ -8999,9 +8757,8 @@
pid_t pid_vnr(struct pid *pid);
#define do_each_pid_task(pid, type, task) \
-diff -urpN a/include/linux/proc_fs.h b/include/linux/proc_fs.h
---- a/include/linux/proc_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/proc_fs.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/proc_fs.h 2009-12-03 20:02:56.000000000 +0100
++++ a/include/linux/proc_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -56,6 +56,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -9010,7 +8767,7 @@
loff_t size;
const struct inode_operations *proc_iops;
/*
-@@ -250,12 +251,18 @@ kclist_add(struct kcore_list *new, void
+@@ -250,12 +251,18 @@ kclist_add(struct kcore_list *new, void
extern void kclist_add(struct kcore_list *, void *, size_t, int type);
#endif
@@ -9037,9 +8794,8 @@
int fd;
union proc_op op;
struct proc_dir_entry *pde;
-diff -urpN a/include/linux/quotaops.h b/include/linux/quotaops.h
---- a/include/linux/quotaops.h 2010-11-07 19:32:26.305050567 -0700
-+++ b/include/linux/quotaops.h 2010-11-07 19:33:33.033135099 -0700
+--- a/include/linux/quotaops.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/quotaops.h 2011-06-10 13:03:02.000000000 +0200
@@ -8,6 +8,7 @@
#define _LINUX_QUOTAOPS_
@@ -9198,9 +8954,8 @@
inode_sub_bytes(inode, nr);
}
-diff -urpN a/include/linux/reboot.h b/include/linux/reboot.h
---- a/include/linux/reboot.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/reboot.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/reboot.h 2008-12-25 00:26:37.000000000 +0100
++++ a/include/linux/reboot.h 2011-06-10 13:03:02.000000000 +0200
@@ -33,6 +33,7 @@
#define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
#define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -9209,9 +8964,8 @@
#ifdef __KERNEL__
-diff -urpN a/include/linux/reiserfs_fs.h b/include/linux/reiserfs_fs.h
---- a/include/linux/reiserfs_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/reiserfs_fs.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/reiserfs_fs.h 2009-09-10 15:26:26.000000000 +0200
++++ a/include/linux/reiserfs_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -899,6 +899,11 @@ struct stat_data_v1 {
#define REISERFS_COMPR_FL FS_COMPR_FL
#define REISERFS_NOTAIL_FL FS_NOTAIL_FL
@@ -9242,9 +8996,8 @@
/* namei.c */
void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -urpN a/include/linux/reiserfs_fs_sb.h b/include/linux/reiserfs_fs_sb.h
---- a/include/linux/reiserfs_fs_sb.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/reiserfs_fs_sb.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/reiserfs_fs_sb.h 2009-09-10 15:26:26.000000000 +0200
++++ a/include/linux/reiserfs_fs_sb.h 2011-06-10 13:03:02.000000000 +0200
@@ -456,6 +456,7 @@ enum reiserfs_mount_options {
REISERFS_EXPOSE_PRIVROOT,
REISERFS_BARRIER_NONE,
@@ -9253,9 +9006,8 @@
/* Actions on error */
REISERFS_ERROR_PANIC,
-diff -urpN a/include/linux/sched.h b/include/linux/sched.h
---- a/include/linux/sched.h 2010-11-07 19:32:34.321635184 -0700
-+++ b/include/linux/sched.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/sched.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/sched.h 2011-06-10 13:03:02.000000000 +0200
@@ -389,25 +389,28 @@ extern void arch_unmap_area_topdown(stru
* The mm counters are not protected by its page_table_lock,
* so must be incremented atomically.
@@ -9294,7 +9046,7 @@
#define get_mm_rss(mm) \
(get_mm_counter(mm, file_rss) + get_mm_counter(mm, anon_rss))
#define update_hiwater_rss(mm) do { \
-@@ -1235,6 +1238,12 @@ struct sched_entity {
+@@ -1185,6 +1188,12 @@ struct sched_entity {
u64 nr_wakeups_affine_attempts;
u64 nr_wakeups_passive;
u64 nr_wakeups_idle;
@@ -9307,7 +9059,7 @@
#endif
#ifdef CONFIG_FAIR_GROUP_SCHED
-@@ -1445,6 +1454,14 @@ struct task_struct {
+@@ -1395,6 +1404,14 @@ struct task_struct {
#endif
seccomp_t seccomp;
@@ -9322,7 +9074,7 @@
/* Thread group tracking */
u32 parent_exec_id;
u32 self_exec_id;
-@@ -1670,6 +1687,11 @@ struct pid_namespace;
+@@ -1619,6 +1636,11 @@ struct pid_namespace;
pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
struct pid_namespace *ns);
@@ -9334,7 +9086,7 @@
static inline pid_t task_pid_nr(struct task_struct *tsk)
{
return tsk->pid;
-@@ -1683,7 +1705,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1632,7 +1654,8 @@ static inline pid_t task_pid_nr_ns(struc
static inline pid_t task_pid_vnr(struct task_struct *tsk)
{
@@ -9344,7 +9096,7 @@
}
-@@ -1696,7 +1719,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1645,7 +1668,7 @@ pid_t task_tgid_nr_ns(struct task_struct
static inline pid_t task_tgid_vnr(struct task_struct *tsk)
{
@@ -9353,9 +9105,8 @@
}
-diff -urpN a/include/linux/shmem_fs.h b/include/linux/shmem_fs.h
---- a/include/linux/shmem_fs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/shmem_fs.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/shmem_fs.h 2009-12-03 20:02:56.000000000 +0100
++++ a/include/linux/shmem_fs.h 2011-06-10 13:03:02.000000000 +0200
@@ -8,6 +8,9 @@
#define SHMEM_NR_DIRECT 16
@@ -9366,9 +9117,8 @@
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -urpN a/include/linux/stat.h b/include/linux/stat.h
---- a/include/linux/stat.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/stat.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
++++ a/include/linux/stat.h 2011-06-10 13:03:02.000000000 +0200
@@ -66,6 +66,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -9377,9 +9127,8 @@
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -urpN a/include/linux/sunrpc/auth.h b/include/linux/sunrpc/auth.h
---- a/include/linux/sunrpc/auth.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/sunrpc/auth.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/sunrpc/auth.h 2009-12-03 20:02:56.000000000 +0100
++++ a/include/linux/sunrpc/auth.h 2011-06-10 13:03:02.000000000 +0200
@@ -25,6 +25,7 @@
struct auth_cred {
uid_t uid;
@@ -9388,9 +9137,8 @@
struct group_info *group_info;
unsigned char machine_cred : 1;
};
-diff -urpN a/include/linux/sunrpc/clnt.h b/include/linux/sunrpc/clnt.h
---- a/include/linux/sunrpc/clnt.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/sunrpc/clnt.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
++++ a/include/linux/sunrpc/clnt.h 2011-06-10 13:03:02.000000000 +0200
@@ -49,7 +49,8 @@ struct rpc_clnt {
unsigned int cl_softrtry : 1,/* soft timeouts */
cl_discrtry : 1,/* disconnect before retry */
@@ -9401,9 +9149,8 @@
struct rpc_rtt * cl_rtt; /* RTO estimator data */
const struct rpc_timeout *cl_timeout; /* Timeout strategy */
-diff -urpN a/include/linux/syscalls.h b/include/linux/syscalls.h
---- a/include/linux/syscalls.h 2010-11-07 19:32:27.492687711 -0700
-+++ b/include/linux/syscalls.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/syscalls.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/syscalls.h 2011-06-10 13:03:02.000000000 +0200
@@ -548,6 +548,8 @@ asmlinkage long sys_symlink(const char _
asmlinkage long sys_unlink(const char __user *pathname);
asmlinkage long sys_rename(const char __user *oldname,
@@ -9413,9 +9160,8 @@
asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
-diff -urpN a/include/linux/sysctl.h b/include/linux/sysctl.h
---- a/include/linux/sysctl.h 2010-11-07 19:32:24.249634778 -0700
-+++ b/include/linux/sysctl.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/sysctl.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/sysctl.h 2011-06-10 13:03:02.000000000 +0200
@@ -69,6 +69,7 @@ enum
CTL_ABI=9, /* Binary emulation */
CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -9432,9 +9178,8 @@
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-diff -urpN a/include/linux/sysfs.h b/include/linux/sysfs.h
---- a/include/linux/sysfs.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/sysfs.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/sysfs.h 2008-12-25 00:26:37.000000000 +0100
++++ a/include/linux/sysfs.h 2011-06-10 13:03:02.000000000 +0200
@@ -17,6 +17,8 @@
#include <linux/list.h>
#include <asm/atomic.h>
@@ -9444,9 +9189,8 @@
struct kobject;
struct module;
-diff -urpN a/include/linux/time.h b/include/linux/time.h
---- a/include/linux/time.h 2010-11-07 19:32:23.978134237 -0700
-+++ b/include/linux/time.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/time.h 2011-05-29 23:42:27.000000000 +0200
++++ a/include/linux/time.h 2011-06-10 13:03:02.000000000 +0200
@@ -238,6 +238,9 @@ static __always_inline void timespec_add
a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
a->tv_nsec = ns;
@@ -9457,9 +9201,8 @@
#endif /* __KERNEL__ */
#define NFDBITS __NFDBITS
-diff -urpN a/include/linux/types.h b/include/linux/types.h
---- a/include/linux/types.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/linux/types.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/types.h 2009-09-10 15:26:26.000000000 +0200
++++ a/include/linux/types.h 2011-06-10 13:03:02.000000000 +0200
@@ -37,6 +37,9 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -9470,9 +9213,8 @@
typedef unsigned long uintptr_t;
-diff -urpN a/include/linux/vroot.h b/include/linux/vroot.h
---- a/include/linux/vroot.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vroot.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vroot.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,51 @@
+
+/*
@@ -9525,9 +9267,8 @@
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -urpN a/include/linux/vs_base.h b/include/linux/vs_base.h
---- a/include/linux/vs_base.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_base.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_base.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,10 @@
+#ifndef _VS_BASE_H
+#define _VS_BASE_H
@@ -9539,9 +9280,8 @@
+#else
+#warning duplicate inclusion
+#endif
-diff -urpN a/include/linux/vs_context.h b/include/linux/vs_context.h
---- a/include/linux/vs_context.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_context.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_context.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,242 @@
+#ifndef _VS_CONTEXT_H
+#define _VS_CONTEXT_H
@@ -9785,9 +9525,8 @@
+#else
+#warning duplicate inclusion
+#endif
-diff -urpN a/include/linux/vs_cowbl.h b/include/linux/vs_cowbl.h
---- a/include/linux/vs_cowbl.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_cowbl.h 2010-11-07 19:33:33.037134341 -0700
+--- a/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_cowbl.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,47 @@
+#ifndef _VS_COWBL_H
+#define _VS_COWBL_H
@@ -9836,9 +9575,8 @@
+#else
+#warning duplicate inclusion
+#endif
-diff -urpN a/include/linux/vs_cvirt.h b/include/linux/vs_cvirt.h
---- a/include/linux/vs_cvirt.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_cvirt.h 2010-11-07 19:33:33.041134226 -0700
+--- a/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_cvirt.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,50 @@
+#ifndef _VS_CVIRT_H
+#define _VS_CVIRT_H
@@ -9890,9 +9628,8 @@
+#else
+#warning duplicate inclusion
+#endif
-diff -urpN a/include/linux/vs_device.h b/include/linux/vs_device.h
---- a/include/linux/vs_device.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_device.h 2010-11-07 19:33:33.041134226 -0700
+--- a/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_device.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,45 @@
+#ifndef _VS_DEVICE_H
+#define _VS_DEVICE_H
@@ -9939,9 +9676,8 @@
+#else
+#warning duplicate inclusion
+#endif
-diff -urpN a/include/linux/vs_dlimit.h b/include/linux/vs_dlimit.h
---- a/include/linux/vs_dlimit.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_dlimit.h 2010-11-07 19:33:33.041134226 -0700
+--- a/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_dlimit.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,215 @@
+#ifndef _VS_DLIMIT_H
+#define _VS_DLIMIT_H
@@ -10158,4616 +9894,4507 @@
+#else
+#warning duplicate inclusion
+#endif
-diff -urpN a/include/linux/vserver/base.h b/include/linux/vserver/base.h
---- a/include/linux/vserver/base.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/base.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,170 @@
-+#ifndef _VX_BASE_H
-+#define _VX_BASE_H
-+
-+
-+/* context state changes */
+--- a/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_inet.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,342 @@
++#ifndef _VS_INET_H
++#define _VS_INET_H
+
-+enum {
-+ VSC_STARTUP = 1,
-+ VSC_SHUTDOWN,
++#include "vserver/base.h"
++#include "vserver/network.h"
++#include "vserver/debug.h"
+
-+ VSC_NETUP,
-+ VSC_NETDOWN,
-+};
++#define IPI_LOOPBACK htonl(INADDR_LOOPBACK)
+
++#define NXAV4(a) NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
++ NIPQUAD((a)->mask), (a)->type
++#define NXAV4_FMT "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
+
+
-+#define vx_task_xid(t) ((t)->xid)
++static inline
++int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
++{
++ __be32 ip = nxa->ip[0].s_addr;
++ __be32 mask = nxa->mask.s_addr;
++ __be32 bcast = ip | ~mask;
++ int ret = 0;
+
-+#define vx_current_xid() vx_task_xid(current)
++ switch (nxa->type & tmask) {
++ case NXA_TYPE_MASK:
++ ret = (ip == (addr & mask));
++ break;
++ case NXA_TYPE_ADDR:
++ ret = 3;
++ if (addr == ip)
++ break;
++ /* fall through to broadcast */
++ case NXA_MOD_BCAST:
++ ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
++ break;
++ case NXA_TYPE_RANGE:
++ ret = ((nxa->ip[0].s_addr <= addr) &&
++ (nxa->ip[1].s_addr > addr));
++ break;
++ case NXA_TYPE_ANY:
++ ret = 2;
++ break;
++ }
+
-+#define current_vx_info() (current->vx_info)
++ vxdprintk(VXD_CBIT(net, 0),
++ "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
++ nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
++ return ret;
++}
+
++static inline
++int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
++{
++ struct nx_addr_v4 *nxa;
++ int ret = 1;
+
-+#define nx_task_nid(t) ((t)->nid)
++ if (!nxi)
++ goto out;
+
-+#define nx_current_nid() nx_task_nid(current)
-+
-+#define current_nx_info() (current->nx_info)
++ ret = 2;
++ /* allow 127.0.0.1 when remapping lback */
++ if ((tmask & NXA_LOOPBACK) &&
++ (addr == IPI_LOOPBACK) &&
++ nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
++ goto out;
++ ret = 3;
++ /* check for lback address */
++ if ((tmask & NXA_MOD_LBACK) &&
++ (nxi->v4_lback.s_addr == addr))
++ goto out;
++ ret = 4;
++ /* check for broadcast address */
++ if ((tmask & NXA_MOD_BCAST) &&
++ (nxi->v4_bcast.s_addr == addr))
++ goto out;
++ ret = 5;
++ /* check for v4 addresses */
++ for (nxa = &nxi->v4; nxa; nxa = nxa->next)
++ if (v4_addr_match(nxa, addr, tmask))
++ goto out;
++ ret = 0;
++out:
++ vxdprintk(VXD_CBIT(net, 0),
++ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
++ nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
++ return ret;
++}
+
++static inline
++int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
++{
++ /* FIXME: needs full range checks */
++ return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
++}
+
-+/* generic flag merging */
++static inline
++int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
++{
++ struct nx_addr_v4 *ptr;
+
-+#define vs_check_flags(v, m, f) (((v) & (m)) ^ (f))
++ for (ptr = &nxi->v4; ptr; ptr = ptr->next)
++ if (v4_nx_addr_match(ptr, nxa, mask))
++ return 1;
++ return 0;
++}
+
-+#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m)))
++#include <net/inet_sock.h>
+
-+#define vs_mask_mask(v, f, m) (((v) & ~(m)) | ((v) & (f) & (m)))
++/*
++ * Check if a given address matches for a socket
++ *
++ * nxi: the socket's nx_info if any
++ * addr: to be verified address
++ */
++static inline
++int v4_sock_addr_match (
++ struct nx_info *nxi,
++ struct inet_sock *inet,
++ __be32 addr)
++{
++ __be32 saddr = inet->rcv_saddr;
++ __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
+
-+#define vs_check_bit(v, n) ((v) & (1LL << (n)))
++ if (addr && (saddr == addr || bcast == addr))
++ return 1;
++ if (!saddr)
++ return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
++ return 0;
++}
+
+
-+/* context flags */
++/* inet related checks and helpers */
+
-+#define __vx_flags(v) ((v) ? (v)->vx_flags : 0)
+
-+#define vx_current_flags() __vx_flags(current_vx_info())
++struct in_ifaddr;
++struct net_device;
++struct sock;
+
-+#define vx_info_flags(v, m, f) \
-+ vs_check_flags(__vx_flags(v), m, f)
++#ifdef CONFIG_INET
+
-+#define task_vx_flags(t, m, f) \
-+ ((t) && vx_info_flags((t)->vx_info, m, f))
++#include <linux/netdevice.h>
++#include <linux/inetdevice.h>
++#include <net/inet_sock.h>
++#include <net/inet_timewait_sock.h>
+
-+#define vx_flags(m, f) vx_info_flags(current_vx_info(), m, f)
+
++int dev_in_nx_info(struct net_device *, struct nx_info *);
++int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
++int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
+
-+/* context caps */
+
-+#define __vx_ccaps(v) ((v) ? (v)->vx_ccaps : 0)
++/*
++ * check if address is covered by socket
++ *
++ * sk: the socket to check against
++ * addr: the address in question (must be != 0)
++ */
+
-+#define vx_current_ccaps() __vx_ccaps(current_vx_info())
++static inline
++int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
++{
++ struct nx_info *nxi = sk->sk_nx_info;
++ __be32 saddr = inet_rcv_saddr(sk);
+
-+#define vx_info_ccaps(v, c) (__vx_ccaps(v) & (c))
++ vxdprintk(VXD_CBIT(net, 5),
++ "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
++ sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
++ (sk->sk_socket?sk->sk_socket->flags:0));
+
-+#define vx_ccaps(c) vx_info_ccaps(current_vx_info(), (c))
++ if (saddr) { /* direct address match */
++ return v4_addr_match(nxa, saddr, -1);
++ } else if (nxi) { /* match against nx_info */
++ return v4_nx_addr_in_nx_info(nxi, nxa, -1);
++ } else { /* unrestricted any socket */
++ return 1;
++ }
++}
+
+
+
-+/* network flags */
++static inline
++int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
++{
++ vxdprintk(VXD_CBIT(net, 1), "nx_dev_visible(%p[#%u],%p »%s«) %d",
++ nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
++ nxi ? dev_in_nx_info(dev, nxi) : 0);
+
-+#define __nx_flags(n) ((n) ? (n)->nx_flags : 0)
++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
++ return 1;
++ if (dev_in_nx_info(dev, nxi))
++ return 1;
++ return 0;
++}
+
-+#define nx_current_flags() __nx_flags(current_nx_info())
+
-+#define nx_info_flags(n, m, f) \
-+ vs_check_flags(__nx_flags(n), m, f)
++static inline
++int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (!ifa)
++ return 0;
++ return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
++}
+
-+#define task_nx_flags(t, m, f) \
-+ ((t) && nx_info_flags((t)->nx_info, m, f))
++static inline
++int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
++{
++ vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
++ nxi, nxi ? nxi->nx_id : 0, ifa,
++ nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
+
-+#define nx_flags(m, f) nx_info_flags(current_nx_info(), m, f)
++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
++ return 1;
++ if (v4_ifa_in_nx_info(ifa, nxi))
++ return 1;
++ return 0;
++}
+
+
-+/* network caps */
++struct nx_v4_sock_addr {
++ __be32 saddr; /* Address used for validation */
++ __be32 baddr; /* Address used for socket bind */
++};
+
-+#define __nx_ncaps(n) ((n) ? (n)->nx_ncaps : 0)
++static inline
++int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
++ struct nx_v4_sock_addr *nsa)
++{
++ struct sock *sk = &inet->sk;
++ struct nx_info *nxi = sk->sk_nx_info;
++ __be32 saddr = addr->sin_addr.s_addr;
++ __be32 baddr = saddr;
+
-+#define nx_current_ncaps() __nx_ncaps(current_nx_info())
++ vxdprintk(VXD_CBIT(net, 3),
++ "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
++ sk, sk->sk_nx_info, sk->sk_socket,
++ (sk->sk_socket ? sk->sk_socket->flags : 0),
++ NIPQUAD(saddr));
+
-+#define nx_info_ncaps(n, c) (__nx_ncaps(n) & (c))
++ if (nxi) {
++ if (saddr == INADDR_ANY) {
++ if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
++ baddr = nxi->v4.ip[0].s_addr;
++ } else if (saddr == IPI_LOOPBACK) {
++ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
++ baddr = nxi->v4_lback.s_addr;
++ } else { /* normal address bind */
++ if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
++ return -EADDRNOTAVAIL;
++ }
++ }
+
-+#define nx_ncaps(c) nx_info_ncaps(current_nx_info(), c)
++ vxdprintk(VXD_CBIT(net, 3),
++ "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
++ sk, NIPQUAD(saddr), NIPQUAD(baddr));
+
++ nsa->saddr = saddr;
++ nsa->baddr = baddr;
++ return 0;
++}
+
-+/* context mask capabilities */
++static inline
++void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
++{
++ inet->saddr = nsa->baddr;
++ inet->rcv_saddr = nsa->baddr;
++}
+
-+#define __vx_mcaps(v) ((v) ? (v)->vx_ccaps >> 32UL : ~0 )
+
-+#define vx_info_mcaps(v, c) (__vx_mcaps(v) & (c))
++/*
++ * helper to simplify inet_lookup_listener
++ *
++ * nxi: the socket's nx_info if any
++ * addr: to be verified address
++ * saddr: socket address
++ */
++static inline int v4_inet_addr_match (
++ struct nx_info *nxi,
++ __be32 addr,
++ __be32 saddr)
++{
++ if (addr && (saddr == addr))
++ return 1;
++ if (!saddr)
++ return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
++ return 0;
++}
+
-+#define vx_mcaps(c) vx_info_mcaps(current_vx_info(), c)
++static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
++{
++ if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
++ (addr == nxi->v4_lback.s_addr))
++ return IPI_LOOPBACK;
++ return addr;
++}
+
++static inline
++int nx_info_has_v4(struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (NX_IPV4(nxi))
++ return 1;
++ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
++ return 1;
++ return 0;
++}
+
-+/* context bcap mask */
++#else /* CONFIG_INET */
+
-+#define __vx_bcaps(v) ((v)->vx_bcaps)
-+
-+#define vx_current_bcaps() __vx_bcaps(current_vx_info())
++static inline
++int nx_dev_visible(struct nx_info *n, struct net_device *d)
++{
++ return 1;
++}
+
++static inline
++int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
++{
++ return 1;
++}
+
-+/* mask given bcaps */
++static inline
++int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
++{
++ return 1;
++}
+
-+#define vx_info_mbcaps(v, c) ((v) ? cap_intersect(__vx_bcaps(v), c) : c)
++static inline
++int nx_info_has_v4(struct nx_info *nxi)
++{
++ return 0;
++}
+
-+#define vx_mbcaps(c) vx_info_mbcaps(current_vx_info(), c)
++#endif /* CONFIG_INET */
+
++#define current_nx_info_has_v4() \
++ nx_info_has_v4(current_nx_info())
+
-+/* masked cap_bset */
++#else
++// #warning duplicate inclusion
++#endif
+--- a/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_inet6.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,246 @@
++#ifndef _VS_INET6_H
++#define _VS_INET6_H
+
-+#define vx_info_cap_bset(v) vx_info_mbcaps(v, current->cap_bset)
++#include "vserver/base.h"
++#include "vserver/network.h"
++#include "vserver/debug.h"
+
-+#define vx_current_cap_bset() vx_info_cap_bset(current_vx_info())
++#include <net/ipv6.h>
+
-+#if 0
-+#define vx_info_mbcap(v, b) \
-+ (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
-+ vx_info_bcaps(v, b) : (b))
++#define NXAV6(a) &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
++#define NXAV6_FMT "[%pI6/%pI6/%d:%04x]"
+
-+#define task_vx_mbcap(t, b) \
-+ vx_info_mbcap((t)->vx_info, (t)->b)
+
-+#define vx_mbcap(b) task_vx_mbcap(current, b)
-+#endif
++#ifdef CONFIG_IPV6
+
-+#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f)
++static inline
++int v6_addr_match(struct nx_addr_v6 *nxa,
++ const struct in6_addr *addr, uint16_t mask)
++{
++ int ret = 0;
+
-+#define vx_capable(b, c) (capable(b) || \
-+ (cap_raised(current_cap(), b) && vx_ccaps(c)))
++ switch (nxa->type & mask) {
++ case NXA_TYPE_MASK:
++ ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
++ break;
++ case NXA_TYPE_ADDR:
++ ret = ipv6_addr_equal(&nxa->ip, addr);
++ break;
++ case NXA_TYPE_ANY:
++ ret = 1;
++ break;
++ }
++ vxdprintk(VXD_CBIT(net, 0),
++ "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
++ nxa, NXAV6(nxa), addr, mask, ret);
++ return ret;
++}
+
-+#define nx_capable(b, c) (capable(b) || \
-+ (cap_raised(current_cap(), b) && nx_ncaps(c)))
++static inline
++int v6_addr_in_nx_info(struct nx_info *nxi,
++ const struct in6_addr *addr, uint16_t mask)
++{
++ struct nx_addr_v6 *nxa;
++ int ret = 1;
+
-+#define vx_task_initpid(t, n) \
-+ ((t)->vx_info && \
-+ ((t)->vx_info->vx_initpid == (n)))
++ if (!nxi)
++ goto out;
++ for (nxa = &nxi->v6; nxa; nxa = nxa->next)
++ if (v6_addr_match(nxa, addr, mask))
++ goto out;
++ ret = 0;
++out:
++ vxdprintk(VXD_CBIT(net, 0),
++ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
++ nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
++ return ret;
++}
+
-+#define vx_current_initpid(n) vx_task_initpid(current, n)
++static inline
++int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
++{
++ /* FIXME: needs full range checks */
++ return v6_addr_match(nxa, &addr->ip, mask);
++}
+
++static inline
++int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
++{
++ struct nx_addr_v6 *ptr;
+
-+/* context unshare mask */
++ for (ptr = &nxi->v6; ptr; ptr = ptr->next)
++ if (v6_nx_addr_match(ptr, nxa, mask))
++ return 1;
++ return 0;
++}
+
-+#define __vx_umask(v) ((v)->vx_umask)
+
-+#define vx_current_umask() __vx_umask(current_vx_info())
++/*
++ * Check if a given address matches for a socket
++ *
++ * nxi: the socket's nx_info if any
++ * addr: to be verified address
++ */
++static inline
++int v6_sock_addr_match (
++ struct nx_info *nxi,
++ struct inet_sock *inet,
++ struct in6_addr *addr)
++{
++ struct sock *sk = &inet->sk;
++ struct in6_addr *saddr = inet6_rcv_saddr(sk);
+
-+#define vx_can_unshare(b, f) (capable(b) || \
-+ (cap_raised(current_cap(), b) && \
-+ !((f) & ~vx_current_umask())))
++ if (!ipv6_addr_any(addr) &&
++ ipv6_addr_equal(saddr, addr))
++ return 1;
++ if (ipv6_addr_any(saddr))
++ return v6_addr_in_nx_info(nxi, addr, -1);
++ return 0;
++}
+
++/*
++ * check if address is covered by socket
++ *
++ * sk: the socket to check against
++ * addr: the address in question (must be != 0)
++ */
+
-+#define __vx_state(v) ((v) ? ((v)->vx_state) : 0)
++static inline
++int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
++{
++ struct nx_info *nxi = sk->sk_nx_info;
++ struct in6_addr *saddr = inet6_rcv_saddr(sk);
+
-+#define vx_info_state(v, m) (__vx_state(v) & (m))
++ vxdprintk(VXD_CBIT(net, 5),
++ "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
++ sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
++ (sk->sk_socket?sk->sk_socket->flags:0));
+
++ if (!ipv6_addr_any(saddr)) { /* direct address match */
++ return v6_addr_match(nxa, saddr, -1);
++ } else if (nxi) { /* match against nx_info */
++ return v6_nx_addr_in_nx_info(nxi, nxa, -1);
++ } else { /* unrestricted any socket */
++ return 1;
++ }
++}
+
-+#define __nx_state(n) ((n) ? ((n)->nx_state) : 0)
+
-+#define nx_info_state(n, m) (__nx_state(n) & (m))
++/* inet related checks and helpers */
+
-+#endif
-diff -urpN a/include/linux/vserver/cacct_cmd.h b/include/linux/vserver/cacct_cmd.h
---- a/include/linux/vserver/cacct_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cacct_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,23 @@
-+#ifndef _VX_CACCT_CMD_H
-+#define _VX_CACCT_CMD_H
+
++struct in_ifaddr;
++struct net_device;
++struct sock;
+
-+/* virtual host info name commands */
+
-+#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0)
++#include <linux/netdevice.h>
++#include <linux/inetdevice.h>
++#include <net/inet_timewait_sock.h>
+
-+struct vcmd_sock_stat_v0 {
-+ uint32_t field;
-+ uint32_t count[3];
-+ uint64_t total[3];
-+};
+
++int dev_in_nx_info(struct net_device *, struct nx_info *);
++int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
++int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
+
-+#ifdef __KERNEL__
+
-+#include <linux/compiler.h>
+
-+extern int vc_sock_stat(struct vx_info *, void __user *);
++static inline
++int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (!ifa)
++ return 0;
++ return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
++}
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CACCT_CMD_H */
-diff -urpN a/include/linux/vserver/cacct_def.h b/include/linux/vserver/cacct_def.h
---- a/include/linux/vserver/cacct_def.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cacct_def.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,43 @@
-+#ifndef _VX_CACCT_DEF_H
-+#define _VX_CACCT_DEF_H
++static inline
++int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
++{
++ vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
++ nxi, nxi ? nxi->nx_id : 0, ifa,
++ nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
+
-+#include <asm/atomic.h>
-+#include <linux/vserver/cacct.h>
++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
++ return 1;
++ if (v6_ifa_in_nx_info(ifa, nxi))
++ return 1;
++ return 0;
++}
+
+
-+struct _vx_sock_acc {
-+ atomic_long_t count;
-+ atomic_long_t total;
++struct nx_v6_sock_addr {
++ struct in6_addr saddr; /* Address used for validation */
++ struct in6_addr baddr; /* Address used for socket bind */
+};
+
-+/* context sub struct */
-+
-+struct _vx_cacct {
-+ struct _vx_sock_acc sock[VXA_SOCK_SIZE][3];
-+ atomic_t slab[8];
-+ atomic_t page[6][8];
-+};
++static inline
++int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
++ struct nx_v6_sock_addr *nsa)
++{
++ // struct sock *sk = &inet->sk;
++ // struct nx_info *nxi = sk->sk_nx_info;
++ struct in6_addr saddr = addr->sin6_addr;
++ struct in6_addr baddr = saddr;
+
-+#ifdef CONFIG_VSERVER_DEBUG
++ nsa->saddr = saddr;
++ nsa->baddr = baddr;
++ return 0;
++}
+
-+static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
++static inline
++void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
+{
-+ int i, j;
++ // struct sock *sk = &inet->sk;
++ // struct in6_addr *saddr = inet6_rcv_saddr(sk);
+
-+ printk("\t_vx_cacct:");
-+ for (i = 0; i < 6; i++) {
-+ struct _vx_sock_acc *ptr = cacct->sock[i];
++ // *saddr = nsa->baddr;
++ // inet->saddr = nsa->baddr;
++}
+
-+ printk("\t [%d] =", i);
-+ for (j = 0; j < 3; j++) {
-+ printk(" [%d] = %8lu, %8lu", j,
-+ atomic_long_read(&ptr[j].count),
-+ atomic_long_read(&ptr[j].total));
-+ }
-+ printk("\n");
-+ }
++static inline
++int nx_info_has_v6(struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (NX_IPV6(nxi))
++ return 1;
++ return 0;
+}
+
-+#endif
-+
-+#endif /* _VX_CACCT_DEF_H */
-diff -urpN a/include/linux/vserver/cacct.h b/include/linux/vserver/cacct.h
---- a/include/linux/vserver/cacct.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cacct.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,15 @@
-+#ifndef _VX_CACCT_H
-+#define _VX_CACCT_H
-+
-+
-+enum sock_acc_field {
-+ VXA_SOCK_UNSPEC = 0,
-+ VXA_SOCK_UNIX,
-+ VXA_SOCK_INET,
-+ VXA_SOCK_INET6,
-+ VXA_SOCK_PACKET,
-+ VXA_SOCK_OTHER,
-+ VXA_SOCK_SIZE /* array size */
-+};
-+
-+#endif /* _VX_CACCT_H */
-diff -urpN a/include/linux/vserver/cacct_int.h b/include/linux/vserver/cacct_int.h
---- a/include/linux/vserver/cacct_int.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cacct_int.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,21 @@
-+#ifndef _VX_CACCT_INT_H
-+#define _VX_CACCT_INT_H
++#else /* CONFIG_IPV6 */
+
++static inline
++int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
++{
++ return 1;
++}
+
-+#ifdef __KERNEL__
+
+static inline
-+unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos)
++int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
+{
-+ return atomic_long_read(&cacct->sock[type][pos].count);
++ return 1;
+}
+
-+
+static inline
-+unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos)
++int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
+{
-+ return atomic_long_read(&cacct->sock[type][pos].total);
++ return 1;
+}
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CACCT_INT_H */
-diff -urpN a/include/linux/vserver/check.h b/include/linux/vserver/check.h
---- a/include/linux/vserver/check.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/check.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,89 @@
-+#ifndef _VS_CHECK_H
-+#define _VS_CHECK_H
++static inline
++int nx_info_has_v6(struct nx_info *nxi)
++{
++ return 0;
++}
+
++#endif /* CONFIG_IPV6 */
+
-+#define MAX_S_CONTEXT 65535 /* Arbitrary limit */
++#define current_nx_info_has_v6() \
++ nx_info_has_v6(current_nx_info())
+
-+#ifdef CONFIG_VSERVER_DYNAMIC_IDS
-+#define MIN_D_CONTEXT 49152 /* dynamic contexts start here */
+#else
-+#define MIN_D_CONTEXT 65536
++#warning duplicate inclusion
+#endif
+--- a/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_limit.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,140 @@
++#ifndef _VS_LIMIT_H
++#define _VS_LIMIT_H
+
-+/* check conditions */
++#include "vserver/limit.h"
++#include "vserver/base.h"
++#include "vserver/context.h"
++#include "vserver/debug.h"
++#include "vserver/context.h"
++#include "vserver/limit_int.h"
+
-+#define VS_ADMIN 0x0001
-+#define VS_WATCH 0x0002
-+#define VS_HIDE 0x0004
-+#define VS_HOSTID 0x0008
+
-+#define VS_IDENT 0x0010
-+#define VS_EQUIV 0x0020
-+#define VS_PARENT 0x0040
-+#define VS_CHILD 0x0080
++#define vx_acc_cres(v, d, p, r) \
++ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
+
-+#define VS_ARG_MASK 0x00F0
++#define vx_acc_cres_cond(x, d, p, r) \
++ __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
++ r, d, p, __FILE__, __LINE__)
+
-+#define VS_DYNAMIC 0x0100
-+#define VS_STATIC 0x0200
+
-+#define VS_ATR_MASK 0x0F00
++#define vx_add_cres(v, a, p, r) \
++ __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
++#define vx_sub_cres(v, a, p, r) vx_add_cres(v, -(a), p, r)
+
-+#ifdef CONFIG_VSERVER_PRIVACY
-+#define VS_ADMIN_P (0)
-+#define VS_WATCH_P (0)
-+#else
-+#define VS_ADMIN_P VS_ADMIN
-+#define VS_WATCH_P VS_WATCH
-+#endif
++#define vx_add_cres_cond(x, a, p, r) \
++ __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
++ r, a, p, __FILE__, __LINE__)
++#define vx_sub_cres_cond(x, a, p, r) vx_add_cres_cond(x, -(a), p, r)
+
-+#define VS_HARDIRQ 0x1000
-+#define VS_SOFTIRQ 0x2000
-+#define VS_IRQ 0x4000
+
-+#define VS_IRQ_MASK 0xF000
++/* process and file limits */
+
-+#include <linux/hardirq.h>
++#define vx_nproc_inc(p) \
++ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
+
-+/*
-+ * check current context for ADMIN/WATCH and
-+ * optionally against supplied argument
-+ */
-+static inline int __vs_check(int cid, int id, unsigned int mode)
-+{
-+ if (mode & VS_ARG_MASK) {
-+ if ((mode & VS_IDENT) && (id == cid))
-+ return 1;
-+ }
-+ if (mode & VS_ATR_MASK) {
-+ if ((mode & VS_DYNAMIC) &&
-+ (id >= MIN_D_CONTEXT) &&
-+ (id <= MAX_S_CONTEXT))
-+ return 1;
-+ if ((mode & VS_STATIC) &&
-+ (id > 1) && (id < MIN_D_CONTEXT))
-+ return 1;
-+ }
-+ if (mode & VS_IRQ_MASK) {
-+ if ((mode & VS_IRQ) && unlikely(in_interrupt()))
-+ return 1;
-+ if ((mode & VS_HARDIRQ) && unlikely(in_irq()))
-+ return 1;
-+ if ((mode & VS_SOFTIRQ) && unlikely(in_softirq()))
-+ return 1;
-+ }
-+ return (((mode & VS_ADMIN) && (cid == 0)) ||
-+ ((mode & VS_WATCH) && (cid == 1)) ||
-+ ((mode & VS_HOSTID) && (id == 0)));
-+}
++#define vx_nproc_dec(p) \
++ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
+
-+#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ)
++#define vx_files_inc(f) \
++ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
+
-+#define vx_weak_check(c, m) ((m) ? vx_check(c, m) : 1)
++#define vx_files_dec(f) \
++ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
+
++#define vx_locks_inc(l) \
++ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
+
-+#define nx_check(c, m) __vs_check(nx_current_nid(), c, m)
++#define vx_locks_dec(l) \
++ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
+
-+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
++#define vx_openfd_inc(f) \
++ vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD)
+
-+#endif
-diff -urpN a/include/linux/vserver/context_cmd.h b/include/linux/vserver/context_cmd.h
---- a/include/linux/vserver/context_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/context_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,145 @@
-+#ifndef _VX_CONTEXT_CMD_H
-+#define _VX_CONTEXT_CMD_H
++#define vx_openfd_dec(f) \
++ vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD)
+
+
-+/* vinfo commands */
++#define vx_cres_avail(v, n, r) \
++ __vx_cres_avail(v, r, n, __FILE__, __LINE__)
+
-+#define VCMD_task_xid VC_CMD(VINFO, 1, 0)
+
-+#ifdef __KERNEL__
-+extern int vc_task_xid(uint32_t);
++#define vx_nproc_avail(n) \
++ vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC)
+
-+#endif /* __KERNEL__ */
++#define vx_files_avail(n) \
++ vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE)
+
-+#define VCMD_vx_info VC_CMD(VINFO, 5, 0)
++#define vx_locks_avail(n) \
++ vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS)
+
-+struct vcmd_vx_info_v0 {
-+ uint32_t xid;
-+ uint32_t initpid;
-+ /* more to come */
-+};
++#define vx_openfd_avail(n) \
++ vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD)
+
-+#ifdef __KERNEL__
-+extern int vc_vx_info(struct vx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
++/* dentry limits */
+
-+#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0)
++#define vx_dentry_inc(d) do { \
++ if (atomic_read(&d->d_count) == 1) \
++ vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \
++ } while (0)
+
-+struct vcmd_ctx_stat_v0 {
-+ uint32_t usecnt;
-+ uint32_t tasks;
-+ /* more to come */
-+};
++#define vx_dentry_dec(d) do { \
++ if (atomic_read(&d->d_count) == 0) \
++ vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \
++ } while (0)
+
-+#ifdef __KERNEL__
-+extern int vc_ctx_stat(struct vx_info *, void __user *);
++#define vx_dentry_avail(n) \
++ vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY)
+
-+#endif /* __KERNEL__ */
+
-+/* context commands */
++/* socket limits */
+
-+#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0)
-+#define VCMD_ctx_create VC_CMD(VPROC, 1, 1)
++#define vx_sock_inc(s) \
++ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
+
-+struct vcmd_ctx_create {
-+ uint64_t flagword;
-+};
++#define vx_sock_dec(s) \
++ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
+
-+#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0)
-+#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1)
++#define vx_sock_avail(n) \
++ vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK)
+
-+struct vcmd_ctx_migrate {
-+ uint64_t flagword;
-+};
+
-+#ifdef __KERNEL__
-+extern int vc_ctx_create(uint32_t, void __user *);
-+extern int vc_ctx_migrate(struct vx_info *, void __user *);
++/* ipc resource limits */
+
-+#endif /* __KERNEL__ */
++#define vx_ipcmsg_add(v, u, a) \
++ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
+
++#define vx_ipcmsg_sub(v, u, a) \
++ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
+
-+/* flag commands */
++#define vx_ipcmsg_avail(v, a) \
++ vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
+
-+#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0)
-+#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0)
+
-+struct vcmd_ctx_flags_v0 {
-+ uint64_t flagword;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_get_cflags(struct vx_info *, void __user *);
-+extern int vc_set_cflags(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
++#define vx_ipcshm_add(v, k, a) \
++ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
+
++#define vx_ipcshm_sub(v, k, a) \
++ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
+
-+/* context caps commands */
++#define vx_ipcshm_avail(v, a) \
++ vx_cres_avail(v, a, VLIMIT_SHMEM)
+
-+#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1)
-+#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1)
+
-+struct vcmd_ctx_caps_v1 {
-+ uint64_t ccaps;
-+ uint64_t cmask;
-+};
++#define vx_semary_inc(a) \
++ vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY)
+
-+#ifdef __KERNEL__
-+extern int vc_get_ccaps(struct vx_info *, void __user *);
-+extern int vc_set_ccaps(struct vx_info *, void __user *);
++#define vx_semary_dec(a) \
++ vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY)
+
-+#endif /* __KERNEL__ */
+
++#define vx_nsems_add(a,n) \
++ vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
+
-+/* bcaps commands */
++#define vx_nsems_sub(a,n) \
++ vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
+
-+#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0)
-+#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0)
+
-+struct vcmd_bcaps {
-+ uint64_t bcaps;
-+ uint64_t bmask;
-+};
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_memory.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_memory.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,159 @@
++#ifndef _VS_MEMORY_H
++#define _VS_MEMORY_H
+
-+#ifdef __KERNEL__
-+extern int vc_get_bcaps(struct vx_info *, void __user *);
-+extern int vc_set_bcaps(struct vx_info *, void __user *);
++#include "vserver/limit.h"
++#include "vserver/base.h"
++#include "vserver/context.h"
++#include "vserver/debug.h"
++#include "vserver/context.h"
++#include "vserver/limit_int.h"
+
-+#endif /* __KERNEL__ */
+
++#define __acc_add_long(a, v) (*(v) += (a))
++#define __acc_inc_long(v) (++*(v))
++#define __acc_dec_long(v) (--*(v))
+
-+/* umask commands */
++#if NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS
++#define __acc_add_atomic(a, v) atomic_long_add(a, v)
++#define __acc_inc_atomic(v) atomic_long_inc(v)
++#define __acc_dec_atomic(v) atomic_long_dec(v)
++#else /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
++#define __acc_add_atomic(a, v) __acc_add_long(a, v)
++#define __acc_inc_atomic(v) __acc_inc_long(v)
++#define __acc_dec_atomic(v) __acc_dec_long(v)
++#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
+
-+#define VCMD_get_umask VC_CMD(FLAGS, 13, 0)
-+#define VCMD_set_umask VC_CMD(FLAGS, 14, 0)
+
-+struct vcmd_umask {
-+ uint64_t umask;
-+ uint64_t mask;
-+};
++#define vx_acc_page(m, d, v, r) do { \
++ if ((d) > 0) \
++ __acc_inc_long(&(m)->v); \
++ else \
++ __acc_dec_long(&(m)->v); \
++ __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__); \
++} while (0)
+
-+#ifdef __KERNEL__
-+extern int vc_get_umask(struct vx_info *, void __user *);
-+extern int vc_set_umask(struct vx_info *, void __user *);
++#define vx_acc_page_atomic(m, d, v, r) do { \
++ if ((d) > 0) \
++ __acc_inc_atomic(&(m)->v); \
++ else \
++ __acc_dec_atomic(&(m)->v); \
++ __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__); \
++} while (0)
+
-+#endif /* __KERNEL__ */
+
++#define vx_acc_pages(m, p, v, r) do { \
++ unsigned long __p = (p); \
++ __acc_add_long(__p, &(m)->v); \
++ __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__); \
++} while (0)
+
-+/* OOM badness */
++#define vx_acc_pages_atomic(m, p, v, r) do { \
++ unsigned long __p = (p); \
++ __acc_add_atomic(__p, &(m)->v); \
++ __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__); \
++} while (0)
+
-+#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0)
-+#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0)
+
-+struct vcmd_badness_v0 {
-+ int64_t bias;
-+};
+
-+#ifdef __KERNEL__
-+extern int vc_get_badness(struct vx_info *, void __user *);
-+extern int vc_set_badness(struct vx_info *, void __user *);
++#define vx_acc_vmpage(m, d) \
++ vx_acc_page(m, d, total_vm, RLIMIT_AS)
++#define vx_acc_vmlpage(m, d) \
++ vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK)
++#define vx_acc_file_rsspage(m, d) \
++ vx_acc_page_atomic(m, d, _file_rss, VLIMIT_MAPPED)
++#define vx_acc_anon_rsspage(m, d) \
++ vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON)
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_CMD_H */
-diff -urpN a/include/linux/vserver/context.h b/include/linux/vserver/context.h
---- a/include/linux/vserver/context.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/context.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,184 @@
-+#ifndef _VX_CONTEXT_H
-+#define _VX_CONTEXT_H
++#define vx_acc_vmpages(m, p) \
++ vx_acc_pages(m, p, total_vm, RLIMIT_AS)
++#define vx_acc_vmlpages(m, p) \
++ vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK)
++#define vx_acc_file_rsspages(m, p) \
++ vx_acc_pages_atomic(m, p, _file_rss, VLIMIT_MAPPED)
++#define vx_acc_anon_rsspages(m, p) \
++ vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON)
+
-+#include <linux/types.h>
-+#include <linux/capability.h>
++#define vx_pages_add(s, r, p) __vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
++#define vx_pages_sub(s, r, p) vx_pages_add(s, r, -(p))
+
++#define vx_vmpages_inc(m) vx_acc_vmpage(m, 1)
++#define vx_vmpages_dec(m) vx_acc_vmpage(m, -1)
++#define vx_vmpages_add(m, p) vx_acc_vmpages(m, p)
++#define vx_vmpages_sub(m, p) vx_acc_vmpages(m, -(p))
+
-+/* context flags */
++#define vx_vmlocked_inc(m) vx_acc_vmlpage(m, 1)
++#define vx_vmlocked_dec(m) vx_acc_vmlpage(m, -1)
++#define vx_vmlocked_add(m, p) vx_acc_vmlpages(m, p)
++#define vx_vmlocked_sub(m, p) vx_acc_vmlpages(m, -(p))
+
-+#define VXF_INFO_SCHED 0x00000002
-+#define VXF_INFO_NPROC 0x00000004
-+#define VXF_INFO_PRIVATE 0x00000008
++#define vx_file_rsspages_inc(m) vx_acc_file_rsspage(m, 1)
++#define vx_file_rsspages_dec(m) vx_acc_file_rsspage(m, -1)
++#define vx_file_rsspages_add(m, p) vx_acc_file_rsspages(m, p)
++#define vx_file_rsspages_sub(m, p) vx_acc_file_rsspages(m, -(p))
+
-+#define VXF_INFO_INIT 0x00000010
-+#define VXF_INFO_HIDE 0x00000020
-+#define VXF_INFO_ULIMIT 0x00000040
-+#define VXF_INFO_NSPACE 0x00000080
++#define vx_anon_rsspages_inc(m) vx_acc_anon_rsspage(m, 1)
++#define vx_anon_rsspages_dec(m) vx_acc_anon_rsspage(m, -1)
++#define vx_anon_rsspages_add(m, p) vx_acc_anon_rsspages(m, p)
++#define vx_anon_rsspages_sub(m, p) vx_acc_anon_rsspages(m, -(p))
+
-+#define VXF_SCHED_HARD 0x00000100
-+#define VXF_SCHED_PRIO 0x00000200
-+#define VXF_SCHED_PAUSE 0x00000400
+
-+#define VXF_VIRT_MEM 0x00010000
-+#define VXF_VIRT_UPTIME 0x00020000
-+#define VXF_VIRT_CPU 0x00040000
-+#define VXF_VIRT_LOAD 0x00080000
-+#define VXF_VIRT_TIME 0x00100000
++#define vx_pages_avail(m, p, r) \
++ __vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__)
+
-+#define VXF_HIDE_MOUNT 0x01000000
-+/* was VXF_HIDE_NETIF 0x02000000 */
-+#define VXF_HIDE_VINFO 0x04000000
++#define vx_vmpages_avail(m, p) vx_pages_avail(m, p, RLIMIT_AS)
++#define vx_vmlocked_avail(m, p) vx_pages_avail(m, p, RLIMIT_MEMLOCK)
++#define vx_anon_avail(m, p) vx_pages_avail(m, p, VLIMIT_ANON)
++#define vx_mapped_avail(m, p) vx_pages_avail(m, p, VLIMIT_MAPPED)
+
-+#define VXF_STATE_SETUP (1ULL << 32)
-+#define VXF_STATE_INIT (1ULL << 33)
-+#define VXF_STATE_ADMIN (1ULL << 34)
++#define vx_rss_avail(m, p) \
++ __vx_cres_array_avail((m)->mm_vx_info, VLA_RSS, p, __FILE__, __LINE__)
+
-+#define VXF_SC_HELPER (1ULL << 36)
-+#define VXF_REBOOT_KILL (1ULL << 37)
-+#define VXF_PERSISTENT (1ULL << 38)
+
-+#define VXF_FORK_RSS (1ULL << 48)
-+#define VXF_PROLIFIC (1ULL << 49)
++enum {
++ VXPT_UNKNOWN = 0,
++ VXPT_ANON,
++ VXPT_NONE,
++ VXPT_FILE,
++ VXPT_SWAP,
++ VXPT_WRITE
++};
+
-+#define VXF_IGNEG_NICE (1ULL << 52)
++#if 0
++#define vx_page_fault(mm, vma, type, ret)
++#else
+
-+#define VXF_ONE_TIME (0x0007ULL << 32)
++static inline
++void __vx_page_fault(struct mm_struct *mm,
++ struct vm_area_struct *vma, int type, int ret)
++{
++ struct vx_info *vxi = mm->mm_vx_info;
++ int what;
++/*
++ static char *page_type[6] =
++ { "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
++ static char *page_what[4] =
++ { "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
++*/
+
-+#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
++ if (!vxi)
++ return;
+
++ what = (ret & 0x3);
+
-+/* context migration */
++/* printk("[%d] page[%d][%d] %2x %s %s\n", vxi->vx_id,
++ type, what, ret, page_type[type], page_what[what]);
++*/
++ if (ret & VM_FAULT_WRITE)
++ what |= 0x4;
++ atomic_inc(&vxi->cacct.page[type][what]);
++}
+
-+#define VXM_SET_INIT 0x00000001
-+#define VXM_SET_REAPER 0x00000002
++#define vx_page_fault(mm, vma, type, ret) __vx_page_fault(mm, vma, type, ret)
++#endif
+
-+/* context caps */
+
-+#define VXC_CAP_MASK 0x00000000
++extern unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm);
+
-+#define VXC_SET_UTSNAME 0x00000001
-+#define VXC_SET_RLIMIT 0x00000002
-+#define VXC_FS_SECURITY 0x00000004
-+#define VXC_FS_TRUSTED 0x00000008
-+#define VXC_TIOCSTI 0x00000010
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_network.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,169 @@
++#ifndef _NX_VS_NETWORK_H
++#define _NX_VS_NETWORK_H
+
-+/* was VXC_RAW_ICMP 0x00000100 */
-+#define VXC_SYSLOG 0x00001000
-+#define VXC_OOM_ADJUST 0x00002000
-+#define VXC_AUDIT_CONTROL 0x00004000
++#include "vserver/context.h"
++#include "vserver/network.h"
++#include "vserver/base.h"
++#include "vserver/check.h"
++#include "vserver/debug.h"
+
-+#define VXC_SECURE_MOUNT 0x00010000
-+#define VXC_SECURE_REMOUNT 0x00020000
-+#define VXC_BINARY_MOUNT 0x00040000
++#include <linux/sched.h>
+
-+#define VXC_QUOTA_CTL 0x00100000
-+#define VXC_ADMIN_MAPPER 0x00200000
-+#define VXC_ADMIN_CLOOP 0x00400000
+
-+#define VXC_KTHREAD 0x01000000
-+#define VXC_NAMESPACE 0x02000000
++#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
+
++static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
++ const char *_file, int _line)
++{
++ if (!nxi)
++ return NULL;
+
-+#ifdef __KERNEL__
-+
-+#include <linux/list.h>
-+#include <linux/spinlock.h>
-+#include <linux/rcupdate.h>
-+
-+#include "limit_def.h"
-+#include "sched_def.h"
-+#include "cvirt_def.h"
-+#include "cacct_def.h"
-+#include "device_def.h"
++ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
+
-+#define VX_SPACES 2
++ atomic_inc(&nxi->nx_usecnt);
++ return nxi;
++}
+
-+struct _vx_info_pc {
-+ struct _vx_sched_pc sched_pc;
-+ struct _vx_cvirt_pc cvirt_pc;
-+};
+
-+struct vx_info {
-+ struct hlist_node vx_hlist; /* linked list of contexts */
-+ xid_t vx_id; /* context id */
-+ atomic_t vx_usecnt; /* usage count */
-+ atomic_t vx_tasks; /* tasks count */
-+ struct vx_info *vx_parent; /* parent context */
-+ int vx_state; /* context state */
++extern void free_nx_info(struct nx_info *);
+
-+ unsigned long vx_nsmask[VX_SPACES]; /* assignment mask */
-+ struct nsproxy *vx_nsproxy[VX_SPACES]; /* private namespaces */
-+ struct fs_struct *vx_fs[VX_SPACES]; /* private namespace fs */
++#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
+
-+ uint64_t vx_flags; /* context flags */
-+ uint64_t vx_ccaps; /* context caps (vserver) */
-+ kernel_cap_t vx_bcaps; /* bounding caps (system) */
-+ unsigned long vx_umask; /* unshare mask (guest) */
++static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
++{
++ if (!nxi)
++ return;
+
-+ struct task_struct *vx_reaper; /* guest reaper process */
-+ pid_t vx_initpid; /* PID of guest init */
-+ int64_t vx_badness_bias; /* OOM points bias */
++ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
+
-+ struct _vx_limit limit; /* vserver limits */
-+ struct _vx_sched sched; /* vserver scheduler */
-+ struct _vx_cvirt cvirt; /* virtual/bias stuff */
-+ struct _vx_cacct cacct; /* context accounting */
++ if (atomic_dec_and_test(&nxi->nx_usecnt))
++ free_nx_info(nxi);
++}
+
-+ struct _vx_device dmap; /* default device map targets */
+
-+#ifndef CONFIG_SMP
-+ struct _vx_info_pc info_pc; /* per cpu data */
-+#else
-+ struct _vx_info_pc *ptr_pc; /* per cpu array */
-+#endif
++#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
+
-+ wait_queue_head_t vx_wait; /* context exit waitqueue */
-+ int reboot_cmd; /* last sys_reboot() cmd */
-+ int exit_code; /* last process exit code */
++static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
++ const char *_file, int _line)
++{
++ if (nxi) {
++ vxlprintk(VXD_CBIT(nid, 3),
++ "init_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
+
-+ char vx_name[65]; /* vserver name */
-+};
++ atomic_inc(&nxi->nx_usecnt);
++ }
++ *nxp = nxi;
++}
+
-+#ifndef CONFIG_SMP
-+#define vx_ptr_pc(vxi) (&(vxi)->info_pc)
-+#define vx_per_cpu(vxi, v, id) vx_ptr_pc(vxi)->v
-+#else
-+#define vx_ptr_pc(vxi) ((vxi)->ptr_pc)
-+#define vx_per_cpu(vxi, v, id) per_cpu_ptr(vx_ptr_pc(vxi), id)->v
-+#endif
+
-+#define vx_cpu(vxi, v) vx_per_cpu(vxi, v, smp_processor_id())
++#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
+
++static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
++ const char *_file, int _line)
++{
++ struct nx_info *nxo;
+
-+struct vx_info_save {
-+ struct vx_info *vxi;
-+ xid_t xid;
-+};
++ if (!nxi)
++ return;
+
++ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
+
-+/* status flags */
++ atomic_inc(&nxi->nx_usecnt);
++ nxo = xchg(nxp, nxi);
++ BUG_ON(nxo);
++}
+
-+#define VXS_HASHED 0x0001
-+#define VXS_PAUSED 0x0010
-+#define VXS_SHUTDOWN 0x0100
-+#define VXS_HELPER 0x1000
-+#define VXS_RELEASED 0x8000
++#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
+
++static inline void __clr_nx_info(struct nx_info **nxp,
++ const char *_file, int _line)
++{
++ struct nx_info *nxo;
+
-+extern void claim_vx_info(struct vx_info *, struct task_struct *);
-+extern void release_vx_info(struct vx_info *, struct task_struct *);
++ nxo = xchg(nxp, NULL);
++ if (!nxo)
++ return;
+
-+extern struct vx_info *lookup_vx_info(int);
-+extern struct vx_info *lookup_or_create_vx_info(int);
++ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
++ nxo, nxo ? nxo->nx_id : 0,
++ nxo ? atomic_read(&nxo->nx_usecnt) : 0,
++ _file, _line);
+
-+extern int get_xid_list(int, unsigned int *, int);
-+extern int xid_is_hashed(xid_t);
++ if (atomic_dec_and_test(&nxo->nx_usecnt))
++ free_nx_info(nxo);
++}
+
-+extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
+
-+extern long vs_state_change(struct vx_info *, unsigned int);
++#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
+
++static inline void __claim_nx_info(struct nx_info *nxi,
++ struct task_struct *task, const char *_file, int _line)
++{
++ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi?atomic_read(&nxi->nx_usecnt):0,
++ nxi?atomic_read(&nxi->nx_tasks):0,
++ task, _file, _line);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_H */
-diff -urpN a/include/linux/vserver/cvirt_cmd.h b/include/linux/vserver/cvirt_cmd.h
---- a/include/linux/vserver/cvirt_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cvirt_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,53 @@
-+#ifndef _VX_CVIRT_CMD_H
-+#define _VX_CVIRT_CMD_H
++ atomic_inc(&nxi->nx_tasks);
++}
+
+
-+/* virtual host info name commands */
++extern void unhash_nx_info(struct nx_info *);
+
-+#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0)
-+#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0)
++#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
+
-+struct vcmd_vhi_name_v0 {
-+ uint32_t field;
-+ char name[65];
-+};
++static inline void __release_nx_info(struct nx_info *nxi,
++ struct task_struct *task, const char *_file, int _line)
++{
++ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ nxi ? atomic_read(&nxi->nx_tasks) : 0,
++ task, _file, _line);
+
++ might_sleep();
+
-+enum vhi_name_field {
-+ VHIN_CONTEXT = 0,
-+ VHIN_SYSNAME,
-+ VHIN_NODENAME,
-+ VHIN_RELEASE,
-+ VHIN_VERSION,
-+ VHIN_MACHINE,
-+ VHIN_DOMAINNAME,
-+};
++ if (atomic_dec_and_test(&nxi->nx_tasks))
++ unhash_nx_info(nxi);
++}
+
+
-+#ifdef __KERNEL__
++#define task_get_nx_info(i) __task_get_nx_info(i, __FILE__, __LINE__)
+
-+#include <linux/compiler.h>
++static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
++ const char *_file, int _line)
++{
++ struct nx_info *nxi;
+
-+extern int vc_set_vhi_name(struct vx_info *, void __user *);
-+extern int vc_get_vhi_name(struct vx_info *, void __user *);
++ task_lock(p);
++ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
++ p, _file, _line);
++ nxi = __get_nx_info(p->nx_info, _file, _line);
++ task_unlock(p);
++ return nxi;
++}
+
-+#endif /* __KERNEL__ */
+
-+#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0)
++static inline void exit_nx_info(struct task_struct *p)
++{
++ if (p->nx_info)
++ release_nx_info(p->nx_info, p);
++}
+
-+struct vcmd_virt_stat_v0 {
-+ uint64_t offset;
-+ uint64_t uptime;
-+ uint32_t nr_threads;
-+ uint32_t nr_running;
-+ uint32_t nr_uninterruptible;
-+ uint32_t nr_onhold;
-+ uint32_t nr_forks;
-+ uint32_t load[3];
-+};
+
-+#ifdef __KERNEL__
-+extern int vc_virt_stat(struct vx_info *, void __user *);
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_pid.h 2011-06-10 14:04:27.000000000 +0200
+@@ -0,0 +1,50 @@
++#ifndef _VS_PID_H
++#define _VS_PID_H
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CVIRT_CMD_H */
-diff -urpN a/include/linux/vserver/cvirt_def.h b/include/linux/vserver/cvirt_def.h
---- a/include/linux/vserver/cvirt_def.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cvirt_def.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,80 @@
-+#ifndef _VX_CVIRT_DEF_H
-+#define _VX_CVIRT_DEF_H
++#include "vserver/base.h"
++#include "vserver/check.h"
++#include "vserver/context.h"
++#include "vserver/debug.h"
++#include "vserver/pid.h"
++#include <linux/pid_namespace.h>
+
-+#include <linux/jiffies.h>
-+#include <linux/spinlock.h>
-+#include <linux/wait.h>
-+#include <linux/time.h>
-+#include <asm/atomic.h>
+
++#define VXF_FAKE_INIT (VXF_INFO_INIT | VXF_STATE_INIT)
+
-+struct _vx_usage_stat {
-+ uint64_t user;
-+ uint64_t nice;
-+ uint64_t system;
-+ uint64_t softirq;
-+ uint64_t irq;
-+ uint64_t idle;
-+ uint64_t iowait;
-+};
-+
-+struct _vx_syslog {
-+ wait_queue_head_t log_wait;
-+ spinlock_t logbuf_lock; /* lock for the log buffer */
-+
-+ unsigned long log_start; /* next char to be read by syslog() */
-+ unsigned long con_start; /* next char to be sent to consoles */
-+ unsigned long log_end; /* most-recently-written-char + 1 */
-+ unsigned long logged_chars; /* #chars since last read+clear operation */
++static inline
++int vx_proc_task_visible(struct task_struct *task)
++{
++ if ((task->pid == 1) &&
++ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
++ /* show a blend through init */
++ goto visible;
++ if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
++ goto visible;
++ return 0;
++visible:
++ return 1;
++}
+
-+ char log_buf[1024];
-+};
++#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
+
+
-+/* context sub struct */
++static inline
++struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
++{
++ struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
+
-+struct _vx_cvirt {
-+ atomic_t nr_threads; /* number of current threads */
-+ atomic_t nr_running; /* number of running threads */
-+ atomic_t nr_uninterruptible; /* number of uninterruptible threads */
++ if (task && !vx_proc_task_visible(task)) {
++ vxdprintk(VXD_CBIT(misc, 6),
++ "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
++ task, task->xid, task->pid,
++ current, current->xid, current->pid);
++ put_task_struct(task);
++ task = NULL;
++ }
++ return task;
++}
+
-+ atomic_t nr_onhold; /* processes on hold */
-+ uint32_t onhold_last; /* jiffies when put on hold */
+
-+ struct timeval bias_tv; /* time offset to the host */
-+ struct timespec bias_idle;
-+ struct timespec bias_uptime; /* context creation point */
-+ uint64_t bias_clock; /* offset in clock_t */
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_sched.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,110 @@
++#ifndef _VS_SCHED_H
++#define _VS_SCHED_H
+
-+ spinlock_t load_lock; /* lock for the load averages */
-+ atomic_t load_updates; /* nr of load updates done so far */
-+ uint32_t load_last; /* last time load was calculated */
-+ uint32_t load[3]; /* load averages 1,5,15 */
++#include "vserver/base.h"
++#include "vserver/context.h"
++#include "vserver/sched.h"
+
-+ atomic_t total_forks; /* number of forks so far */
+
-+ struct _vx_syslog syslog;
-+};
++#define VAVAVOOM_RATIO 50
+
-+struct _vx_cvirt_pc {
-+ struct _vx_usage_stat cpustat;
-+};
++#define MAX_PRIO_BIAS 20
++#define MIN_PRIO_BIAS -20
+
+
-+#ifdef CONFIG_VSERVER_DEBUG
++#ifdef CONFIG_VSERVER_HARDCPU
+
-+static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt)
++/*
++ * effective_prio - return the priority that is based on the static
++ * priority but is modified by bonuses/penalties.
++ *
++ * We scale the actual sleep average [0 .... MAX_SLEEP_AVG]
++ * into a -4 ... 0 ... +4 bonus/penalty range.
++ *
++ * Additionally, we scale another amount based on the number of
++ * CPU tokens currently held by the context, if the process is
++ * part of a context (and the appropriate SCHED flag is set).
++ * This ranges from -5 ... 0 ... +15, quadratically.
++ *
++ * So, the total bonus is -9 .. 0 .. +19
++ * We use ~50% of the full 0...39 priority range so that:
++ *
++ * 1) nice +19 interactive tasks do not preempt nice 0 CPU hogs.
++ * 2) nice -20 CPU hogs do not get preempted by nice 0 tasks.
++ * unless that context is far exceeding its CPU allocation.
++ *
++ * Both properties are important to certain workloads.
++ */
++static inline
++int vx_effective_vavavoom(struct _vx_sched_pc *sched_pc, int max_prio)
+{
-+ printk("\t_vx_cvirt:\n");
-+ printk("\t threads: %4d, %4d, %4d, %4d\n",
-+ atomic_read(&cvirt->nr_threads),
-+ atomic_read(&cvirt->nr_running),
-+ atomic_read(&cvirt->nr_uninterruptible),
-+ atomic_read(&cvirt->nr_onhold));
-+ /* add rest here */
-+ printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks));
-+}
++ int vavavoom, max;
+
-+#endif
++ /* lots of tokens = lots of vavavoom
++ * no tokens = no vavavoom */
++ if ((vavavoom = sched_pc->tokens) >= 0) {
++ max = sched_pc->tokens_max;
++ vavavoom = max - vavavoom;
++ max = max * max;
++ vavavoom = max_prio * VAVAVOOM_RATIO / 100
++ * (vavavoom*vavavoom - (max >> 2)) / max;
++ return vavavoom;
++ }
++ return 0;
++}
+
-+#endif /* _VX_CVIRT_DEF_H */
-diff -urpN a/include/linux/vserver/cvirt.h b/include/linux/vserver/cvirt.h
---- a/include/linux/vserver/cvirt.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/cvirt.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,20 @@
-+#ifndef _VX_CVIRT_H
-+#define _VX_CVIRT_H
+
++static inline
++int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
++{
++ struct vx_info *vxi = p->vx_info;
++ struct _vx_sched_pc *sched_pc;
+
-+#ifdef __KERNEL__
++ if (!vxi)
++ return prio;
+
-+struct timespec;
++ sched_pc = &vx_cpu(vxi, sched_pc);
++ if (vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) {
++ int vavavoom = vx_effective_vavavoom(sched_pc, max_user);
+
-+void vx_vsi_uptime(struct timespec *, struct timespec *);
++ sched_pc->vavavoom = vavavoom;
++ prio += vavavoom;
++ }
++ prio += sched_pc->prio_bias;
++ return prio;
++}
+
++#else /* !CONFIG_VSERVER_HARDCPU */
+
-+struct vx_info;
++static inline
++int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
++{
++ struct vx_info *vxi = p->vx_info;
+
-+void vx_update_load(struct vx_info *);
++ if (vxi)
++ prio += vx_cpu(vxi, sched_pc).prio_bias;
++ return prio;
++}
+
++#endif /* CONFIG_VSERVER_HARDCPU */
+
-+int vx_do_syslog(int, char __user *, int);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CVIRT_H */
-diff -urpN a/include/linux/vserver/debug_cmd.h b/include/linux/vserver/debug_cmd.h
---- a/include/linux/vserver/debug_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/debug_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,58 @@
-+#ifndef _VX_DEBUG_CMD_H
-+#define _VX_DEBUG_CMD_H
++static inline void vx_account_user(struct vx_info *vxi,
++ cputime_t cputime, int nice)
++{
++ if (!vxi)
++ return;
++ vx_cpu(vxi, sched_pc).user_ticks += cputime;
++}
+
++static inline void vx_account_system(struct vx_info *vxi,
++ cputime_t cputime, int idle)
++{
++ if (!vxi)
++ return;
++ vx_cpu(vxi, sched_pc).sys_ticks += cputime;
++}
+
-+/* debug commands */
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_socket.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,67 @@
++#ifndef _VS_SOCKET_H
++#define _VS_SOCKET_H
+
-+#define VCMD_dump_history VC_CMD(DEBUG, 1, 0)
++#include "vserver/debug.h"
++#include "vserver/base.h"
++#include "vserver/cacct.h"
++#include "vserver/context.h"
++#include "vserver/tag.h"
+
-+#define VCMD_read_history VC_CMD(DEBUG, 5, 0)
-+#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0)
+
-+struct vcmd_read_history_v0 {
-+ uint32_t index;
-+ uint32_t count;
-+ char __user *data;
-+};
++/* socket accounting */
+
-+struct vcmd_read_monitor_v0 {
-+ uint32_t index;
-+ uint32_t count;
-+ char __user *data;
-+};
++#include <linux/socket.h>
+
++static inline int vx_sock_type(int family)
++{
++ switch (family) {
++ case PF_UNSPEC:
++ return VXA_SOCK_UNSPEC;
++ case PF_UNIX:
++ return VXA_SOCK_UNIX;
++ case PF_INET:
++ return VXA_SOCK_INET;
++ case PF_INET6:
++ return VXA_SOCK_INET6;
++ case PF_PACKET:
++ return VXA_SOCK_PACKET;
++ default:
++ return VXA_SOCK_OTHER;
++ }
++}
+
-+#ifdef __KERNEL__
++#define vx_acc_sock(v, f, p, s) \
++ __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
+
-+#ifdef CONFIG_COMPAT
++static inline void __vx_acc_sock(struct vx_info *vxi,
++ int family, int pos, int size, char *file, int line)
++{
++ if (vxi) {
++ int type = vx_sock_type(family);
+
-+#include <asm/compat.h>
++ atomic_long_inc(&vxi->cacct.sock[type][pos].count);
++ atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
++ }
++}
+
-+struct vcmd_read_history_v0_x32 {
-+ uint32_t index;
-+ uint32_t count;
-+ compat_uptr_t data_ptr;
-+};
++#define vx_sock_recv(sk, s) \
++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
++#define vx_sock_send(sk, s) \
++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
++#define vx_sock_fail(sk, s) \
++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
+
-+struct vcmd_read_monitor_v0_x32 {
-+ uint32_t index;
-+ uint32_t count;
-+ compat_uptr_t data_ptr;
-+};
+
-+#endif /* CONFIG_COMPAT */
++#define sock_vx_init(s) do { \
++ (s)->sk_xid = 0; \
++ (s)->sk_vx_info = NULL; \
++ } while (0)
+
-+extern int vc_dump_history(uint32_t);
++#define sock_nx_init(s) do { \
++ (s)->sk_nid = 0; \
++ (s)->sk_nx_info = NULL; \
++ } while (0)
+
-+extern int vc_read_history(uint32_t, void __user *);
-+extern int vc_read_monitor(uint32_t, void __user *);
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_tag.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,47 @@
++#ifndef _VS_TAG_H
++#define _VS_TAG_H
+
-+#ifdef CONFIG_COMPAT
++#include <linux/vserver/tag.h>
+
-+extern int vc_read_history_x32(uint32_t, void __user *);
-+extern int vc_read_monitor_x32(uint32_t, void __user *);
++/* check conditions */
+
-+#endif /* CONFIG_COMPAT */
++#define DX_ADMIN 0x0001
++#define DX_WATCH 0x0002
++#define DX_HOSTID 0x0008
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DEBUG_CMD_H */
-diff -urpN a/include/linux/vserver/debug.h b/include/linux/vserver/debug.h
---- a/include/linux/vserver/debug.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/debug.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,127 @@
-+#ifndef _VX_DEBUG_H
-+#define _VX_DEBUG_H
++#define DX_IDENT 0x0010
+
++#define DX_ARG_MASK 0x0010
+
-+#define VXD_CBIT(n, m) (vx_debug_ ## n & (1 << (m)))
-+#define VXD_CMIN(n, m) (vx_debug_ ## n > (m))
-+#define VXD_MASK(n, m) (vx_debug_ ## n & (m))
+
-+#define VXD_DEV(d) (d), (d)->bd_inode->i_ino, \
-+ imajor((d)->bd_inode), iminor((d)->bd_inode)
-+#define VXF_DEV "%p[%lu,%d:%d]"
++#define dx_task_tag(t) ((t)->tag)
+
++#define dx_current_tag() dx_task_tag(current)
+
-+#define vxd_path(p) \
-+ ({ static char _buffer[PATH_MAX]; \
-+ d_path(p, _buffer, sizeof(_buffer)); })
++#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
+
-+#define vxd_cond_path(n) \
-+ ((n) ? vxd_path(&(n)->path) : "<null>" )
++#define dx_weak_check(c, m) ((m) ? dx_check(c, m) : 1)
+
+
-+#ifdef CONFIG_VSERVER_DEBUG
++/*
++ * check current context for ADMIN/WATCH and
++ * optionally against supplied argument
++ */
++static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
++{
++ if (mode & DX_ARG_MASK) {
++ if ((mode & DX_IDENT) && (id == cid))
++ return 1;
++ }
++ return (((mode & DX_ADMIN) && (cid == 0)) ||
++ ((mode & DX_WATCH) && (cid == 1)) ||
++ ((mode & DX_HOSTID) && (id == 0)));
++}
+
-+extern unsigned int vx_debug_switch;
-+extern unsigned int vx_debug_xid;
-+extern unsigned int vx_debug_nid;
-+extern unsigned int vx_debug_tag;
-+extern unsigned int vx_debug_net;
-+extern unsigned int vx_debug_limit;
-+extern unsigned int vx_debug_cres;
-+extern unsigned int vx_debug_dlim;
-+extern unsigned int vx_debug_quota;
-+extern unsigned int vx_debug_cvirt;
-+extern unsigned int vx_debug_space;
-+extern unsigned int vx_debug_misc;
++struct inode;
++int dx_permission(const struct inode *inode, int mask);
+
+
-+#define VX_LOGLEVEL "vxD: "
-+#define VX_PROC_FMT "%p: "
-+#define VX_PROCESS current
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vs_time.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,19 @@
++#ifndef _VS_TIME_H
++#define _VS_TIME_H
+
-+#define vxdprintk(c, f, x...) \
-+ do { \
-+ if (c) \
-+ printk(VX_LOGLEVEL VX_PROC_FMT f "\n", \
-+ VX_PROCESS , ##x); \
-+ } while (0)
+
-+#define vxlprintk(c, f, x...) \
-+ do { \
-+ if (c) \
-+ printk(VX_LOGLEVEL f " @%s:%d\n", x); \
-+ } while (0)
++/* time faking stuff */
+
-+#define vxfprintk(c, f, x...) \
-+ do { \
-+ if (c) \
-+ printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
-+ } while (0)
++#ifdef CONFIG_VSERVER_VTIME
+
++extern void vx_gettimeofday(struct timeval *tv);
++extern int vx_settimeofday(struct timespec *ts);
+
-+struct vx_info;
++#else
++#define vx_gettimeofday(t) do_gettimeofday(t)
++#define vx_settimeofday(t) do_settimeofday(t)
++#endif
+
-+void dump_vx_info(struct vx_info *, int);
-+void dump_vx_info_inactive(int);
++#else
++#warning duplicate inclusion
++#endif
+--- a/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/base.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,170 @@
++#ifndef _VX_BASE_H
++#define _VX_BASE_H
+
-+#else /* CONFIG_VSERVER_DEBUG */
+
-+#define vx_debug_switch 0
-+#define vx_debug_xid 0
-+#define vx_debug_nid 0
-+#define vx_debug_tag 0
-+#define vx_debug_net 0
-+#define vx_debug_limit 0
-+#define vx_debug_cres 0
-+#define vx_debug_dlim 0
-+#define vx_debug_cvirt 0
++/* context state changes */
+
-+#define vxdprintk(x...) do { } while (0)
-+#define vxlprintk(x...) do { } while (0)
-+#define vxfprintk(x...) do { } while (0)
++enum {
++ VSC_STARTUP = 1,
++ VSC_SHUTDOWN,
+
-+#endif /* CONFIG_VSERVER_DEBUG */
++ VSC_NETUP,
++ VSC_NETDOWN,
++};
+
+
-+#ifdef CONFIG_VSERVER_WARN
+
-+#define VX_WARNLEVEL KERN_WARNING "vxW: "
-+#define VX_WARN_TASK "[»%s«,%u:#%u|%u|%u] "
-+#define VX_WARN_XID "[xid #%u] "
-+#define VX_WARN_NID "[nid #%u] "
-+#define VX_WARN_TAG "[tag #%u] "
++#define vx_task_xid(t) ((t)->xid)
+
-+#define vxwprintk(c, f, x...) \
-+ do { \
-+ if (c) \
-+ printk(VX_WARNLEVEL f "\n", ##x); \
-+ } while (0)
++#define vx_current_xid() vx_task_xid(current)
+
-+#else /* CONFIG_VSERVER_WARN */
++#define current_vx_info() (current->vx_info)
+
-+#define vxwprintk(x...) do { } while (0)
+
-+#endif /* CONFIG_VSERVER_WARN */
++#define nx_task_nid(t) ((t)->nid)
+
-+#define vxwprintk_task(c, f, x...) \
-+ vxwprintk(c, VX_WARN_TASK f, \
-+ current->comm, current->pid, \
-+ current->xid, current->nid, current->tag, ##x)
-+#define vxwprintk_xid(c, f, x...) \
-+ vxwprintk(c, VX_WARN_XID f, current->xid, x)
-+#define vxwprintk_nid(c, f, x...) \
-+ vxwprintk(c, VX_WARN_NID f, current->nid, x)
-+#define vxwprintk_tag(c, f, x...) \
-+ vxwprintk(c, VX_WARN_TAG f, current->tag, x)
++#define nx_current_nid() nx_task_nid(current)
+
-+#ifdef CONFIG_VSERVER_DEBUG
-+#define vxd_assert_lock(l) assert_spin_locked(l)
-+#define vxd_assert(c, f, x...) vxlprintk(!(c), \
-+ "assertion [" f "] failed.", ##x, __FILE__, __LINE__)
-+#else
-+#define vxd_assert_lock(l) do { } while (0)
-+#define vxd_assert(c, f, x...) do { } while (0)
-+#endif
++#define current_nx_info() (current->nx_info)
+
+
-+#endif /* _VX_DEBUG_H */
-diff -urpN a/include/linux/vserver/device_cmd.h b/include/linux/vserver/device_cmd.h
---- a/include/linux/vserver/device_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/device_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,44 @@
-+#ifndef _VX_DEVICE_CMD_H
-+#define _VX_DEVICE_CMD_H
++/* generic flag merging */
+
++#define vs_check_flags(v, m, f) (((v) & (m)) ^ (f))
+
-+/* device vserver commands */
++#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m)))
+
-+#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0)
-+#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0)
++#define vs_mask_mask(v, f, m) (((v) & ~(m)) | ((v) & (f) & (m)))
+
-+struct vcmd_set_mapping_v0 {
-+ const char __user *device;
-+ const char __user *target;
-+ uint32_t flags;
-+};
++#define vs_check_bit(v, n) ((v) & (1LL << (n)))
+
+
-+#ifdef __KERNEL__
++/* context flags */
+
-+#ifdef CONFIG_COMPAT
++#define __vx_flags(v) ((v) ? (v)->vx_flags : 0)
+
-+#include <asm/compat.h>
++#define vx_current_flags() __vx_flags(current_vx_info())
+
-+struct vcmd_set_mapping_v0_x32 {
-+ compat_uptr_t device_ptr;
-+ compat_uptr_t target_ptr;
-+ uint32_t flags;
-+};
++#define vx_info_flags(v, m, f) \
++ vs_check_flags(__vx_flags(v), m, f)
+
-+#endif /* CONFIG_COMPAT */
++#define task_vx_flags(t, m, f) \
++ ((t) && vx_info_flags((t)->vx_info, m, f))
+
-+#include <linux/compiler.h>
++#define vx_flags(m, f) vx_info_flags(current_vx_info(), m, f)
+
-+extern int vc_set_mapping(struct vx_info *, void __user *);
-+extern int vc_unset_mapping(struct vx_info *, void __user *);
+
-+#ifdef CONFIG_COMPAT
++/* context caps */
+
-+extern int vc_set_mapping_x32(struct vx_info *, void __user *);
-+extern int vc_unset_mapping_x32(struct vx_info *, void __user *);
++#define __vx_ccaps(v) ((v) ? (v)->vx_ccaps : 0)
+
-+#endif /* CONFIG_COMPAT */
++#define vx_current_ccaps() __vx_ccaps(current_vx_info())
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DEVICE_CMD_H */
-diff -urpN a/include/linux/vserver/device_def.h b/include/linux/vserver/device_def.h
---- a/include/linux/vserver/device_def.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/device_def.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,17 @@
-+#ifndef _VX_DEVICE_DEF_H
-+#define _VX_DEVICE_DEF_H
++#define vx_info_ccaps(v, c) (__vx_ccaps(v) & (c))
+
-+#include <linux/types.h>
++#define vx_ccaps(c) vx_info_ccaps(current_vx_info(), (c))
+
-+struct vx_dmap_target {
-+ dev_t target;
-+ uint32_t flags;
-+};
+
-+struct _vx_device {
-+#ifdef CONFIG_VSERVER_DEVICE
-+ struct vx_dmap_target targets[2];
-+#endif
-+};
+
-+#endif /* _VX_DEVICE_DEF_H */
-diff -urpN a/include/linux/vserver/device.h b/include/linux/vserver/device.h
---- a/include/linux/vserver/device.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/device.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,15 @@
-+#ifndef _VX_DEVICE_H
-+#define _VX_DEVICE_H
++/* network flags */
+
++#define __nx_flags(n) ((n) ? (n)->nx_flags : 0)
+
-+#define DATTR_CREATE 0x00000001
-+#define DATTR_OPEN 0x00000002
++#define nx_current_flags() __nx_flags(current_nx_info())
+
-+#define DATTR_REMAP 0x00000010
++#define nx_info_flags(n, m, f) \
++ vs_check_flags(__nx_flags(n), m, f)
+
-+#define DATTR_MASK 0x00000013
++#define task_nx_flags(t, m, f) \
++ ((t) && nx_info_flags((t)->nx_info, m, f))
+
++#define nx_flags(m, f) nx_info_flags(current_nx_info(), m, f)
+
-+#else /* _VX_DEVICE_H */
-+#warning duplicate inclusion
-+#endif /* _VX_DEVICE_H */
-diff -urpN a/include/linux/vserver/dlimit_cmd.h b/include/linux/vserver/dlimit_cmd.h
---- a/include/linux/vserver/dlimit_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/dlimit_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,109 @@
-+#ifndef _VX_DLIMIT_CMD_H
-+#define _VX_DLIMIT_CMD_H
+
++/* network caps */
+
-+/* dlimit vserver commands */
++#define __nx_ncaps(n) ((n) ? (n)->nx_ncaps : 0)
+
-+#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0)
-+#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0)
++#define nx_current_ncaps() __nx_ncaps(current_nx_info())
+
-+#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0)
-+#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0)
++#define nx_info_ncaps(n, c) (__nx_ncaps(n) & (c))
+
-+struct vcmd_ctx_dlimit_base_v0 {
-+ const char __user *name;
-+ uint32_t flags;
-+};
++#define nx_ncaps(c) nx_info_ncaps(current_nx_info(), c)
+
-+struct vcmd_ctx_dlimit_v0 {
-+ const char __user *name;
-+ uint32_t space_used; /* used space in kbytes */
-+ uint32_t space_total; /* maximum space in kbytes */
-+ uint32_t inodes_used; /* used inodes */
-+ uint32_t inodes_total; /* maximum inodes */
-+ uint32_t reserved; /* reserved for root in % */
-+ uint32_t flags;
-+};
+
-+#define CDLIM_UNSET ((uint32_t)0UL)
-+#define CDLIM_INFINITY ((uint32_t)~0UL)
-+#define CDLIM_KEEP ((uint32_t)~1UL)
++/* context mask capabilities */
+
-+#define DLIME_UNIT 0
-+#define DLIME_KILO 1
-+#define DLIME_MEGA 2
-+#define DLIME_GIGA 3
++#define __vx_mcaps(v) ((v) ? (v)->vx_ccaps >> 32UL : ~0 )
+
-+#define DLIMF_SHIFT 0x10
++#define vx_info_mcaps(v, c) (__vx_mcaps(v) & (c))
+
-+#define DLIMS_USED 0
-+#define DLIMS_TOTAL 2
++#define vx_mcaps(c) vx_info_mcaps(current_vx_info(), c)
+
-+static inline
-+uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift)
-+{
-+ int exp = (flags & DLIMF_SHIFT) ?
-+ (flags >> shift) & DLIME_GIGA : DLIME_KILO;
-+ return ((uint64_t)val) << (10 * exp);
-+}
+
-+static inline
-+uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift)
-+{
-+ int exp = 0;
++/* context bcap mask */
+
-+ if (*flags & DLIMF_SHIFT) {
-+ while (val > (1LL << 32) && (exp < 3)) {
-+ val >>= 10;
-+ exp++;
-+ }
-+ *flags &= ~(DLIME_GIGA << shift);
-+ *flags |= exp << shift;
-+ } else
-+ val >>= 10;
-+ return val;
-+}
++#define __vx_bcaps(v) ((v)->vx_bcaps)
+
-+#ifdef __KERNEL__
++#define vx_current_bcaps() __vx_bcaps(current_vx_info())
+
-+#ifdef CONFIG_COMPAT
+
-+#include <asm/compat.h>
++/* mask given bcaps */
+
-+struct vcmd_ctx_dlimit_base_v0_x32 {
-+ compat_uptr_t name_ptr;
-+ uint32_t flags;
-+};
++#define vx_info_mbcaps(v, c) ((v) ? cap_intersect(__vx_bcaps(v), c) : c)
+
-+struct vcmd_ctx_dlimit_v0_x32 {
-+ compat_uptr_t name_ptr;
-+ uint32_t space_used; /* used space in kbytes */
-+ uint32_t space_total; /* maximum space in kbytes */
-+ uint32_t inodes_used; /* used inodes */
-+ uint32_t inodes_total; /* maximum inodes */
-+ uint32_t reserved; /* reserved for root in % */
-+ uint32_t flags;
-+};
++#define vx_mbcaps(c) vx_info_mbcaps(current_vx_info(), c)
+
-+#endif /* CONFIG_COMPAT */
+
-+#include <linux/compiler.h>
++/* masked cap_bset */
+
-+extern int vc_add_dlimit(uint32_t, void __user *);
-+extern int vc_rem_dlimit(uint32_t, void __user *);
++#define vx_info_cap_bset(v) vx_info_mbcaps(v, current->cap_bset)
+
-+extern int vc_set_dlimit(uint32_t, void __user *);
-+extern int vc_get_dlimit(uint32_t, void __user *);
++#define vx_current_cap_bset() vx_info_cap_bset(current_vx_info())
+
-+#ifdef CONFIG_COMPAT
++#if 0
++#define vx_info_mbcap(v, b) \
++ (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
++ vx_info_bcaps(v, b) : (b))
+
-+extern int vc_add_dlimit_x32(uint32_t, void __user *);
-+extern int vc_rem_dlimit_x32(uint32_t, void __user *);
++#define task_vx_mbcap(t, b) \
++ vx_info_mbcap((t)->vx_info, (t)->b)
+
-+extern int vc_set_dlimit_x32(uint32_t, void __user *);
-+extern int vc_get_dlimit_x32(uint32_t, void __user *);
++#define vx_mbcap(b) task_vx_mbcap(current, b)
++#endif
+
-+#endif /* CONFIG_COMPAT */
++#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f)
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DLIMIT_CMD_H */
-diff -urpN a/include/linux/vserver/dlimit.h b/include/linux/vserver/dlimit.h
---- a/include/linux/vserver/dlimit.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/dlimit.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,54 @@
-+#ifndef _VX_DLIMIT_H
-+#define _VX_DLIMIT_H
++#define vx_capable(b, c) (capable(b) || \
++ (cap_raised(current_cap(), b) && vx_ccaps(c)))
+
-+#include "switch.h"
++#define nx_capable(b, c) (capable(b) || \
++ (cap_raised(current_cap(), b) && nx_ncaps(c)))
+
++#define vx_task_initpid(t, n) \
++ ((t)->vx_info && \
++ ((t)->vx_info->vx_initpid == (n)))
+
-+#ifdef __KERNEL__
++#define vx_current_initpid(n) vx_task_initpid(current, n)
+
-+/* keep in sync with CDLIM_INFINITY */
+
-+#define DLIM_INFINITY (~0ULL)
++/* context unshare mask */
+
-+#include <linux/spinlock.h>
-+#include <linux/rcupdate.h>
++#define __vx_umask(v) ((v)->vx_umask)
+
-+struct super_block;
++#define vx_current_umask() __vx_umask(current_vx_info())
+
-+struct dl_info {
-+ struct hlist_node dl_hlist; /* linked list of contexts */
-+ struct rcu_head dl_rcu; /* the rcu head */
-+ tag_t dl_tag; /* context tag */
-+ atomic_t dl_usecnt; /* usage count */
-+ atomic_t dl_refcnt; /* reference count */
++#define vx_can_unshare(b, f) (capable(b) || \
++ (cap_raised(current_cap(), b) && \
++ !((f) & ~vx_current_umask())))
+
-+ struct super_block *dl_sb; /* associated superblock */
+
-+ spinlock_t dl_lock; /* protect the values */
++#define __vx_state(v) ((v) ? ((v)->vx_state) : 0)
+
-+ unsigned long long dl_space_used; /* used space in bytes */
-+ unsigned long long dl_space_total; /* maximum space in bytes */
-+ unsigned long dl_inodes_used; /* used inodes */
-+ unsigned long dl_inodes_total; /* maximum inodes */
++#define vx_info_state(v, m) (__vx_state(v) & (m))
+
-+ unsigned int dl_nrlmult; /* non root limit mult */
-+};
+
-+struct rcu_head;
++#define __nx_state(n) ((n) ? ((n)->nx_state) : 0)
+
-+extern void rcu_free_dl_info(struct rcu_head *);
-+extern void unhash_dl_info(struct dl_info *);
++#define nx_info_state(n, m) (__nx_state(n) & (m))
+
-+extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
++#endif
+--- a/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cacct.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,15 @@
++#ifndef _VX_CACCT_H
++#define _VX_CACCT_H
+
+
-+struct kstatfs;
++enum sock_acc_field {
++ VXA_SOCK_UNSPEC = 0,
++ VXA_SOCK_UNIX,
++ VXA_SOCK_INET,
++ VXA_SOCK_INET6,
++ VXA_SOCK_PACKET,
++ VXA_SOCK_OTHER,
++ VXA_SOCK_SIZE /* array size */
++};
+
-+extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
++#endif /* _VX_CACCT_H */
+--- a/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cacct_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,23 @@
++#ifndef _VX_CACCT_CMD_H
++#define _VX_CACCT_CMD_H
+
-+typedef uint64_t dlsize_t;
+
-+#endif /* __KERNEL__ */
-+#else /* _VX_DLIMIT_H */
-+#warning duplicate inclusion
-+#endif /* _VX_DLIMIT_H */
-diff -urpN a/include/linux/vserver/global.h b/include/linux/vserver/global.h
---- a/include/linux/vserver/global.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/global.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,19 @@
-+#ifndef _VX_GLOBAL_H
-+#define _VX_GLOBAL_H
++/* virtual host info name commands */
+
++#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0)
+
-+extern atomic_t vx_global_ctotal;
-+extern atomic_t vx_global_cactive;
++struct vcmd_sock_stat_v0 {
++ uint32_t field;
++ uint32_t count[3];
++ uint64_t total[3];
++};
+
-+extern atomic_t nx_global_ctotal;
-+extern atomic_t nx_global_cactive;
+
-+extern atomic_t vs_global_nsproxy;
-+extern atomic_t vs_global_fs;
-+extern atomic_t vs_global_mnt_ns;
-+extern atomic_t vs_global_uts_ns;
-+extern atomic_t vs_global_user_ns;
-+extern atomic_t vs_global_pid_ns;
++#ifdef __KERNEL__
+
++#include <linux/compiler.h>
+
-+#endif /* _VX_GLOBAL_H */
-diff -urpN a/include/linux/vserver/history.h b/include/linux/vserver/history.h
---- a/include/linux/vserver/history.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/history.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,197 @@
-+#ifndef _VX_HISTORY_H
-+#define _VX_HISTORY_H
++extern int vc_sock_stat(struct vx_info *, void __user *);
+
++#endif /* __KERNEL__ */
++#endif /* _VX_CACCT_CMD_H */
+--- a/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cacct_def.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,43 @@
++#ifndef _VX_CACCT_DEF_H
++#define _VX_CACCT_DEF_H
+
-+enum {
-+ VXH_UNUSED = 0,
-+ VXH_THROW_OOPS = 1,
++#include <asm/atomic.h>
++#include <linux/vserver/cacct.h>
+
-+ VXH_GET_VX_INFO,
-+ VXH_PUT_VX_INFO,
-+ VXH_INIT_VX_INFO,
-+ VXH_SET_VX_INFO,
-+ VXH_CLR_VX_INFO,
-+ VXH_CLAIM_VX_INFO,
-+ VXH_RELEASE_VX_INFO,
-+ VXH_ALLOC_VX_INFO,
-+ VXH_DEALLOC_VX_INFO,
-+ VXH_HASH_VX_INFO,
-+ VXH_UNHASH_VX_INFO,
-+ VXH_LOC_VX_INFO,
-+ VXH_LOOKUP_VX_INFO,
-+ VXH_CREATE_VX_INFO,
-+};
+
-+struct _vxhe_vxi {
-+ struct vx_info *ptr;
-+ unsigned xid;
-+ unsigned usecnt;
-+ unsigned tasks;
++struct _vx_sock_acc {
++ atomic_long_t count;
++ atomic_long_t total;
+};
+
-+struct _vxhe_set_clr {
-+ void *data;
-+};
++/* context sub struct */
+
-+struct _vxhe_loc_lookup {
-+ unsigned arg;
++struct _vx_cacct {
++ struct _vx_sock_acc sock[VXA_SOCK_SIZE][3];
++ atomic_t slab[8];
++ atomic_t page[6][8];
+};
+
-+struct _vx_hist_entry {
-+ void *loc;
-+ unsigned short seq;
-+ unsigned short type;
-+ struct _vxhe_vxi vxi;
-+ union {
-+ struct _vxhe_set_clr sc;
-+ struct _vxhe_loc_lookup ll;
-+ };
-+};
-+
-+#ifdef CONFIG_VSERVER_HISTORY
-+
-+extern unsigned volatile int vxh_active;
++#ifdef CONFIG_VSERVER_DEBUG
+
-+struct _vx_hist_entry *vxh_advance(void *loc);
++static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
++{
++ int i, j;
+
++ printk("\t_vx_cacct:");
++ for (i = 0; i < 6; i++) {
++ struct _vx_sock_acc *ptr = cacct->sock[i];
+
-+static inline
-+void __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi)
-+{
-+ entry->vxi.ptr = vxi;
-+ if (vxi) {
-+ entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt);
-+ entry->vxi.tasks = atomic_read(&vxi->vx_tasks);
-+ entry->vxi.xid = vxi->vx_id;
++ printk("\t [%d] =", i);
++ for (j = 0; j < 3; j++) {
++ printk(" [%d] = %8lu, %8lu", j,
++ atomic_long_read(&ptr[j].count),
++ atomic_long_read(&ptr[j].total));
++ }
++ printk("\n");
+ }
+}
+
++#endif
+
-+#define __HERE__ current_text_addr()
-+
-+#define __VXH_BODY(__type, __data, __here) \
-+ struct _vx_hist_entry *entry; \
-+ \
-+ preempt_disable(); \
-+ entry = vxh_advance(__here); \
-+ __data; \
-+ entry->type = __type; \
-+ preempt_enable();
-+
++#endif /* _VX_CACCT_DEF_H */
+--- a/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cacct_int.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,21 @@
++#ifndef _VX_CACCT_INT_H
++#define _VX_CACCT_INT_H
+
-+ /* pass vxi only */
+
-+#define __VXH_SMPL \
-+ __vxh_copy_vxi(entry, vxi)
++#ifdef __KERNEL__
+
+static inline
-+void __vxh_smpl(struct vx_info *vxi, int __type, void *__here)
++unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos)
+{
-+ __VXH_BODY(__type, __VXH_SMPL, __here)
++ return atomic_long_read(&cacct->sock[type][pos].count);
+}
+
-+ /* pass vxi and data (void *) */
-+
-+#define __VXH_DATA \
-+ __vxh_copy_vxi(entry, vxi); \
-+ entry->sc.data = data
+
+static inline
-+void __vxh_data(struct vx_info *vxi, void *data,
-+ int __type, void *__here)
++unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos)
+{
-+ __VXH_BODY(__type, __VXH_DATA, __here)
++ return atomic_long_read(&cacct->sock[type][pos].total);
+}
+
-+ /* pass vxi and arg (long) */
++#endif /* __KERNEL__ */
++#endif /* _VX_CACCT_INT_H */
+--- a/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/check.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,89 @@
++#ifndef _VS_CHECK_H
++#define _VS_CHECK_H
+
-+#define __VXH_LONG \
-+ __vxh_copy_vxi(entry, vxi); \
-+ entry->ll.arg = arg
+
-+static inline
-+void __vxh_long(struct vx_info *vxi, long arg,
-+ int __type, void *__here)
-+{
-+ __VXH_BODY(__type, __VXH_LONG, __here)
-+}
++#define MAX_S_CONTEXT 65535 /* Arbitrary limit */
+
++#ifdef CONFIG_VSERVER_DYNAMIC_IDS
++#define MIN_D_CONTEXT 49152 /* dynamic contexts start here */
++#else
++#define MIN_D_CONTEXT 65536
++#endif
+
-+static inline
-+void __vxh_throw_oops(void *__here)
-+{
-+ __VXH_BODY(VXH_THROW_OOPS, {}, __here);
-+ /* prevent further acquisition */
-+ vxh_active = 0;
-+}
++/* check conditions */
+
++#define VS_ADMIN 0x0001
++#define VS_WATCH 0x0002
++#define VS_HIDE 0x0004
++#define VS_HOSTID 0x0008
+
-+#define vxh_throw_oops() __vxh_throw_oops(__HERE__);
++#define VS_IDENT 0x0010
++#define VS_EQUIV 0x0020
++#define VS_PARENT 0x0040
++#define VS_CHILD 0x0080
+
-+#define __vxh_get_vx_info(v, h) __vxh_smpl(v, VXH_GET_VX_INFO, h);
-+#define __vxh_put_vx_info(v, h) __vxh_smpl(v, VXH_PUT_VX_INFO, h);
++#define VS_ARG_MASK 0x00F0
+
-+#define __vxh_init_vx_info(v, d, h) \
-+ __vxh_data(v, d, VXH_INIT_VX_INFO, h);
-+#define __vxh_set_vx_info(v, d, h) \
-+ __vxh_data(v, d, VXH_SET_VX_INFO, h);
-+#define __vxh_clr_vx_info(v, d, h) \
-+ __vxh_data(v, d, VXH_CLR_VX_INFO, h);
++#define VS_DYNAMIC 0x0100
++#define VS_STATIC 0x0200
+
-+#define __vxh_claim_vx_info(v, d, h) \
-+ __vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
-+#define __vxh_release_vx_info(v, d, h) \
-+ __vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
++#define VS_ATR_MASK 0x0F00
+
-+#define vxh_alloc_vx_info(v) \
-+ __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
-+#define vxh_dealloc_vx_info(v) \
-+ __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__);
++#ifdef CONFIG_VSERVER_PRIVACY
++#define VS_ADMIN_P (0)
++#define VS_WATCH_P (0)
++#else
++#define VS_ADMIN_P VS_ADMIN
++#define VS_WATCH_P VS_WATCH
++#endif
+
-+#define vxh_hash_vx_info(v) \
-+ __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__);
-+#define vxh_unhash_vx_info(v) \
-+ __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
++#define VS_HARDIRQ 0x1000
++#define VS_SOFTIRQ 0x2000
++#define VS_IRQ 0x4000
+
-+#define vxh_loc_vx_info(v, l) \
-+ __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
-+#define vxh_lookup_vx_info(v, l) \
-+ __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
-+#define vxh_create_vx_info(v, l) \
-+ __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
++#define VS_IRQ_MASK 0xF000
+
-+extern void vxh_dump_history(void);
++#include <linux/hardirq.h>
+
++/*
++ * check current context for ADMIN/WATCH and
++ * optionally against supplied argument
++ */
++static inline int __vs_check(int cid, int id, unsigned int mode)
++{
++ if (mode & VS_ARG_MASK) {
++ if ((mode & VS_IDENT) && (id == cid))
++ return 1;
++ }
++ if (mode & VS_ATR_MASK) {
++ if ((mode & VS_DYNAMIC) &&
++ (id >= MIN_D_CONTEXT) &&
++ (id <= MAX_S_CONTEXT))
++ return 1;
++ if ((mode & VS_STATIC) &&
++ (id > 1) && (id < MIN_D_CONTEXT))
++ return 1;
++ }
++ if (mode & VS_IRQ_MASK) {
++ if ((mode & VS_IRQ) && unlikely(in_interrupt()))
++ return 1;
++ if ((mode & VS_HARDIRQ) && unlikely(in_irq()))
++ return 1;
++ if ((mode & VS_SOFTIRQ) && unlikely(in_softirq()))
++ return 1;
++ }
++ return (((mode & VS_ADMIN) && (cid == 0)) ||
++ ((mode & VS_WATCH) && (cid == 1)) ||
++ ((mode & VS_HOSTID) && (id == 0)));
++}
+
-+#else /* CONFIG_VSERVER_HISTORY */
++#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ)
+
-+#define __HERE__ 0
++#define vx_weak_check(c, m) ((m) ? vx_check(c, m) : 1)
+
-+#define vxh_throw_oops() do { } while (0)
+
-+#define __vxh_get_vx_info(v, h) do { } while (0)
-+#define __vxh_put_vx_info(v, h) do { } while (0)
++#define nx_check(c, m) __vs_check(nx_current_nid(), c, m)
+
-+#define __vxh_init_vx_info(v, d, h) do { } while (0)
-+#define __vxh_set_vx_info(v, d, h) do { } while (0)
-+#define __vxh_clr_vx_info(v, d, h) do { } while (0)
++#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
+
-+#define __vxh_claim_vx_info(v, d, h) do { } while (0)
-+#define __vxh_release_vx_info(v, d, h) do { } while (0)
++#endif
+--- a/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/context.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,184 @@
++#ifndef _VX_CONTEXT_H
++#define _VX_CONTEXT_H
+
-+#define vxh_alloc_vx_info(v) do { } while (0)
-+#define vxh_dealloc_vx_info(v) do { } while (0)
++#include <linux/types.h>
++#include <linux/capability.h>
+
-+#define vxh_hash_vx_info(v) do { } while (0)
-+#define vxh_unhash_vx_info(v) do { } while (0)
+
-+#define vxh_loc_vx_info(v, l) do { } while (0)
-+#define vxh_lookup_vx_info(v, l) do { } while (0)
-+#define vxh_create_vx_info(v, l) do { } while (0)
++/* context flags */
+
-+#define vxh_dump_history() do { } while (0)
++#define VXF_INFO_SCHED 0x00000002
++#define VXF_INFO_NPROC 0x00000004
++#define VXF_INFO_PRIVATE 0x00000008
+
++#define VXF_INFO_INIT 0x00000010
++#define VXF_INFO_HIDE 0x00000020
++#define VXF_INFO_ULIMIT 0x00000040
++#define VXF_INFO_NSPACE 0x00000080
+
-+#endif /* CONFIG_VSERVER_HISTORY */
++#define VXF_SCHED_HARD 0x00000100
++#define VXF_SCHED_PRIO 0x00000200
++#define VXF_SCHED_PAUSE 0x00000400
+
-+#endif /* _VX_HISTORY_H */
-diff -urpN a/include/linux/vserver/inode_cmd.h b/include/linux/vserver/inode_cmd.h
---- a/include/linux/vserver/inode_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/inode_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,59 @@
-+#ifndef _VX_INODE_CMD_H
-+#define _VX_INODE_CMD_H
++#define VXF_VIRT_MEM 0x00010000
++#define VXF_VIRT_UPTIME 0x00020000
++#define VXF_VIRT_CPU 0x00040000
++#define VXF_VIRT_LOAD 0x00080000
++#define VXF_VIRT_TIME 0x00100000
+
++#define VXF_HIDE_MOUNT 0x01000000
++/* was VXF_HIDE_NETIF 0x02000000 */
++#define VXF_HIDE_VINFO 0x04000000
+
-+/* inode vserver commands */
++#define VXF_STATE_SETUP (1ULL << 32)
++#define VXF_STATE_INIT (1ULL << 33)
++#define VXF_STATE_ADMIN (1ULL << 34)
+
-+#define VCMD_get_iattr VC_CMD(INODE, 1, 1)
-+#define VCMD_set_iattr VC_CMD(INODE, 2, 1)
++#define VXF_SC_HELPER (1ULL << 36)
++#define VXF_REBOOT_KILL (1ULL << 37)
++#define VXF_PERSISTENT (1ULL << 38)
+
-+#define VCMD_fget_iattr VC_CMD(INODE, 3, 0)
-+#define VCMD_fset_iattr VC_CMD(INODE, 4, 0)
++#define VXF_FORK_RSS (1ULL << 48)
++#define VXF_PROLIFIC (1ULL << 49)
+
-+struct vcmd_ctx_iattr_v1 {
-+ const char __user *name;
-+ uint32_t tag;
-+ uint32_t flags;
-+ uint32_t mask;
-+};
++#define VXF_IGNEG_NICE (1ULL << 52)
+
-+struct vcmd_ctx_fiattr_v0 {
-+ uint32_t tag;
-+ uint32_t flags;
-+ uint32_t mask;
-+};
++#define VXF_ONE_TIME (0x0007ULL << 32)
+
++#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
+
-+#ifdef __KERNEL__
+
++/* context migration */
+
-+#ifdef CONFIG_COMPAT
++#define VXM_SET_INIT 0x00000001
++#define VXM_SET_REAPER 0x00000002
+
-+#include <asm/compat.h>
++/* context caps */
+
-+struct vcmd_ctx_iattr_v1_x32 {
-+ compat_uptr_t name_ptr;
-+ uint32_t tag;
-+ uint32_t flags;
-+ uint32_t mask;
-+};
++#define VXC_CAP_MASK 0x00000000
+
-+#endif /* CONFIG_COMPAT */
++#define VXC_SET_UTSNAME 0x00000001
++#define VXC_SET_RLIMIT 0x00000002
++#define VXC_FS_SECURITY 0x00000004
++#define VXC_FS_TRUSTED 0x00000008
++#define VXC_TIOCSTI 0x00000010
+
-+#include <linux/compiler.h>
++/* was VXC_RAW_ICMP 0x00000100 */
++#define VXC_SYSLOG 0x00001000
++#define VXC_OOM_ADJUST 0x00002000
++#define VXC_AUDIT_CONTROL 0x00004000
+
-+extern int vc_get_iattr(void __user *);
-+extern int vc_set_iattr(void __user *);
++#define VXC_SECURE_MOUNT 0x00010000
++#define VXC_SECURE_REMOUNT 0x00020000
++#define VXC_BINARY_MOUNT 0x00040000
+
-+extern int vc_fget_iattr(uint32_t, void __user *);
-+extern int vc_fset_iattr(uint32_t, void __user *);
++#define VXC_QUOTA_CTL 0x00100000
++#define VXC_ADMIN_MAPPER 0x00200000
++#define VXC_ADMIN_CLOOP 0x00400000
+
-+#ifdef CONFIG_COMPAT
++#define VXC_KTHREAD 0x01000000
++#define VXC_NAMESPACE 0x02000000
+
-+extern int vc_get_iattr_x32(void __user *);
-+extern int vc_set_iattr_x32(void __user *);
+
-+#endif /* CONFIG_COMPAT */
++#ifdef __KERNEL__
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_INODE_CMD_H */
-diff -urpN a/include/linux/vserver/inode.h b/include/linux/vserver/inode.h
---- a/include/linux/vserver/inode.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/inode.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,39 @@
-+#ifndef _VX_INODE_H
-+#define _VX_INODE_H
++#include <linux/list.h>
++#include <linux/spinlock.h>
++#include <linux/rcupdate.h>
+
++#include "limit_def.h"
++#include "sched_def.h"
++#include "cvirt_def.h"
++#include "cacct_def.h"
++#include "device_def.h"
+
-+#define IATTR_TAG 0x01000000
++#define VX_SPACES 2
+
-+#define IATTR_ADMIN 0x00000001
-+#define IATTR_WATCH 0x00000002
-+#define IATTR_HIDE 0x00000004
-+#define IATTR_FLAGS 0x00000007
++struct _vx_info_pc {
++ struct _vx_sched_pc sched_pc;
++ struct _vx_cvirt_pc cvirt_pc;
++};
+
-+#define IATTR_BARRIER 0x00010000
-+#define IATTR_IXUNLINK 0x00020000
-+#define IATTR_IMMUTABLE 0x00040000
-+#define IATTR_COW 0x00080000
++struct vx_info {
++ struct hlist_node vx_hlist; /* linked list of contexts */
++ xid_t vx_id; /* context id */
++ atomic_t vx_usecnt; /* usage count */
++ atomic_t vx_tasks; /* tasks count */
++ struct vx_info *vx_parent; /* parent context */
++ int vx_state; /* context state */
+
-+#ifdef __KERNEL__
++ unsigned long vx_nsmask[VX_SPACES]; /* assignment mask */
++ struct nsproxy *vx_nsproxy[VX_SPACES]; /* private namespaces */
++ struct fs_struct *vx_fs[VX_SPACES]; /* private namespace fs */
++
++ uint64_t vx_flags; /* context flags */
++ uint64_t vx_ccaps; /* context caps (vserver) */
++ kernel_cap_t vx_bcaps; /* bounding caps (system) */
++ unsigned long vx_umask; /* unshare mask (guest) */
+
++ struct task_struct *vx_reaper; /* guest reaper process */
++ pid_t vx_initpid; /* PID of guest init */
++ int64_t vx_badness_bias; /* OOM points bias */
+
-+#ifdef CONFIG_VSERVER_PROC_SECURE
-+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE )
-+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
++ struct _vx_limit limit; /* vserver limits */
++ struct _vx_sched sched; /* vserver scheduler */
++ struct _vx_cvirt cvirt; /* virtual/bias stuff */
++ struct _vx_cacct cacct; /* context accounting */
++
++ struct _vx_device dmap; /* default device map targets */
++
++#ifndef CONFIG_SMP
++ struct _vx_info_pc info_pc; /* per cpu data */
+#else
-+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN )
-+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
++ struct _vx_info_pc *ptr_pc; /* per cpu array */
+#endif
+
-+#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
++ wait_queue_head_t vx_wait; /* context exit waitqueue */
++ int reboot_cmd; /* last sys_reboot() cmd */
++ int exit_code; /* last process exit code */
+
-+#endif /* __KERNEL__ */
++ char vx_name[65]; /* vserver name */
++};
+
-+/* inode ioctls */
++#ifndef CONFIG_SMP
++#define vx_ptr_pc(vxi) (&(vxi)->info_pc)
++#define vx_per_cpu(vxi, v, id) vx_ptr_pc(vxi)->v
++#else
++#define vx_ptr_pc(vxi) ((vxi)->ptr_pc)
++#define vx_per_cpu(vxi, v, id) per_cpu_ptr(vx_ptr_pc(vxi), id)->v
++#endif
+
-+#define FIOC_GETXFLG _IOR('x', 5, long)
-+#define FIOC_SETXFLG _IOW('x', 6, long)
++#define vx_cpu(vxi, v) vx_per_cpu(vxi, v, smp_processor_id())
+
-+#else /* _VX_INODE_H */
-+#warning duplicate inclusion
-+#endif /* _VX_INODE_H */
-diff -urpN a/include/linux/vserver/Kbuild b/include/linux/vserver/Kbuild
---- a/include/linux/vserver/Kbuild 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/Kbuild 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,8 @@
-+
-+unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
-+ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
-+ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
-+ debug_cmd.h device_cmd.h
-+
-+unifdef-y += switch.h network.h monitor.h inode.h device.h
-+
-diff -urpN a/include/linux/vserver/limit_cmd.h b/include/linux/vserver/limit_cmd.h
---- a/include/linux/vserver/limit_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/limit_cmd.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,71 @@
-+#ifndef _VX_LIMIT_CMD_H
-+#define _VX_LIMIT_CMD_H
++
++struct vx_info_save {
++ struct vx_info *vxi;
++ xid_t xid;
++};
+
+
-+/* rlimit vserver commands */
++/* status flags */
+
-+#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0)
-+#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0)
-+#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0)
-+#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0)
-+#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0)
++#define VXS_HASHED 0x0001
++#define VXS_PAUSED 0x0010
++#define VXS_SHUTDOWN 0x0100
++#define VXS_HELPER 0x1000
++#define VXS_RELEASED 0x8000
+
-+struct vcmd_ctx_rlimit_v0 {
-+ uint32_t id;
-+ uint64_t minimum;
-+ uint64_t softlimit;
-+ uint64_t maximum;
-+};
+
-+struct vcmd_ctx_rlimit_mask_v0 {
-+ uint32_t minimum;
-+ uint32_t softlimit;
-+ uint32_t maximum;
-+};
++extern void claim_vx_info(struct vx_info *, struct task_struct *);
++extern void release_vx_info(struct vx_info *, struct task_struct *);
+
-+#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0)
++extern struct vx_info *lookup_vx_info(int);
++extern struct vx_info *lookup_or_create_vx_info(int);
+
-+struct vcmd_rlimit_stat_v0 {
-+ uint32_t id;
-+ uint32_t hits;
-+ uint64_t value;
-+ uint64_t minimum;
-+ uint64_t maximum;
-+};
++extern int get_xid_list(int, unsigned int *, int);
++extern int xid_is_hashed(xid_t);
+
-+#define CRLIM_UNSET (0ULL)
-+#define CRLIM_INFINITY (~0ULL)
-+#define CRLIM_KEEP (~1ULL)
++extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
+
-+#ifdef __KERNEL__
++extern long vs_state_change(struct vx_info *, unsigned int);
+
-+#ifdef CONFIG_IA32_EMULATION
+
-+struct vcmd_ctx_rlimit_v0_x32 {
-+ uint32_t id;
-+ uint64_t minimum;
-+ uint64_t softlimit;
-+ uint64_t maximum;
-+} __attribute__ ((packed));
++#endif /* __KERNEL__ */
++#endif /* _VX_CONTEXT_H */
+--- a/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/context_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,145 @@
++#ifndef _VX_CONTEXT_CMD_H
++#define _VX_CONTEXT_CMD_H
+
-+#endif /* CONFIG_IA32_EMULATION */
+
-+#include <linux/compiler.h>
++/* vinfo commands */
+
-+extern int vc_get_rlimit_mask(uint32_t, void __user *);
-+extern int vc_get_rlimit(struct vx_info *, void __user *);
-+extern int vc_set_rlimit(struct vx_info *, void __user *);
-+extern int vc_reset_hits(struct vx_info *, void __user *);
-+extern int vc_reset_minmax(struct vx_info *, void __user *);
++#define VCMD_task_xid VC_CMD(VINFO, 1, 0)
+
-+extern int vc_rlimit_stat(struct vx_info *, void __user *);
++#ifdef __KERNEL__
++extern int vc_task_xid(uint32_t);
+
-+#ifdef CONFIG_IA32_EMULATION
++#endif /* __KERNEL__ */
+
-+extern int vc_get_rlimit_x32(struct vx_info *, void __user *);
-+extern int vc_set_rlimit_x32(struct vx_info *, void __user *);
++#define VCMD_vx_info VC_CMD(VINFO, 5, 0)
+
-+#endif /* CONFIG_IA32_EMULATION */
++struct vcmd_vx_info_v0 {
++ uint32_t xid;
++ uint32_t initpid;
++ /* more to come */
++};
++
++#ifdef __KERNEL__
++extern int vc_vx_info(struct vx_info *, void __user *);
+
+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_CMD_H */
-diff -urpN a/include/linux/vserver/limit_def.h b/include/linux/vserver/limit_def.h
---- a/include/linux/vserver/limit_def.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/limit_def.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,47 @@
-+#ifndef _VX_LIMIT_DEF_H
-+#define _VX_LIMIT_DEF_H
+
-+#include <asm/atomic.h>
-+#include <asm/resource.h>
++#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0)
+
-+#include "limit.h"
++struct vcmd_ctx_stat_v0 {
++ uint32_t usecnt;
++ uint32_t tasks;
++ /* more to come */
++};
++
++#ifdef __KERNEL__
++extern int vc_ctx_stat(struct vx_info *, void __user *);
+
++#endif /* __KERNEL__ */
+
-+struct _vx_res_limit {
-+ rlim_t soft; /* Context soft limit */
-+ rlim_t hard; /* Context hard limit */
++/* context commands */
+
-+ rlim_atomic_t rcur; /* Current value */
-+ rlim_t rmin; /* Context minimum */
-+ rlim_t rmax; /* Context maximum */
++#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0)
++#define VCMD_ctx_create VC_CMD(VPROC, 1, 1)
+
-+ atomic_t lhit; /* Limit hits */
++struct vcmd_ctx_create {
++ uint64_t flagword;
+};
+
-+/* context sub struct */
++#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0)
++#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1)
+
-+struct _vx_limit {
-+ struct _vx_res_limit res[NUM_LIMITS];
++struct vcmd_ctx_migrate {
++ uint64_t flagword;
+};
+
-+#ifdef CONFIG_VSERVER_DEBUG
++#ifdef __KERNEL__
++extern int vc_ctx_create(uint32_t, void __user *);
++extern int vc_ctx_migrate(struct vx_info *, void __user *);
+
-+static inline void __dump_vx_limit(struct _vx_limit *limit)
-+{
-+ int i;
++#endif /* __KERNEL__ */
+
-+ printk("\t_vx_limit:");
-+ for (i = 0; i < NUM_LIMITS; i++) {
-+ printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
-+ i, (unsigned long)__rlim_get(limit, i),
-+ (unsigned long)__rlim_rmin(limit, i),
-+ (unsigned long)__rlim_rmax(limit, i),
-+ (long)__rlim_soft(limit, i),
-+ (long)__rlim_hard(limit, i),
-+ atomic_read(&__rlim_lhit(limit, i)));
-+ }
-+}
-+
-+#endif
+
-+#endif /* _VX_LIMIT_DEF_H */
-diff -urpN a/include/linux/vserver/limit.h b/include/linux/vserver/limit.h
---- a/include/linux/vserver/limit.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/limit.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,71 @@
-+#ifndef _VX_LIMIT_H
-+#define _VX_LIMIT_H
++/* flag commands */
+
-+#define VLIMIT_NSOCK 16
-+#define VLIMIT_OPENFD 17
-+#define VLIMIT_ANON 18
-+#define VLIMIT_SHMEM 19
-+#define VLIMIT_SEMARY 20
-+#define VLIMIT_NSEMS 21
-+#define VLIMIT_DENTRY 22
-+#define VLIMIT_MAPPED 23
++#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0)
++#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0)
+
++struct vcmd_ctx_flags_v0 {
++ uint64_t flagword;
++ uint64_t mask;
++};
+
+#ifdef __KERNEL__
++extern int vc_get_cflags(struct vx_info *, void __user *);
++extern int vc_set_cflags(struct vx_info *, void __user *);
+
-+#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
++#endif /* __KERNEL__ */
+
-+/* keep in sync with CRLIM_INFINITY */
+
-+#define VLIM_INFINITY (~0ULL)
++/* context caps commands */
+
-+#include <asm/atomic.h>
-+#include <asm/resource.h>
++#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1)
++#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1)
+
-+#ifndef RLIM_INFINITY
-+#warning RLIM_INFINITY is undefined
-+#endif
++struct vcmd_ctx_caps_v1 {
++ uint64_t ccaps;
++ uint64_t cmask;
++};
+
-+#define __rlim_val(l, r, v) ((l)->res[r].v)
++#ifdef __KERNEL__
++extern int vc_get_ccaps(struct vx_info *, void __user *);
++extern int vc_set_ccaps(struct vx_info *, void __user *);
+
-+#define __rlim_soft(l, r) __rlim_val(l, r, soft)
-+#define __rlim_hard(l, r) __rlim_val(l, r, hard)
++#endif /* __KERNEL__ */
+
-+#define __rlim_rcur(l, r) __rlim_val(l, r, rcur)
-+#define __rlim_rmin(l, r) __rlim_val(l, r, rmin)
-+#define __rlim_rmax(l, r) __rlim_val(l, r, rmax)
+
-+#define __rlim_lhit(l, r) __rlim_val(l, r, lhit)
-+#define __rlim_hit(l, r) atomic_inc(&__rlim_lhit(l, r))
++/* bcaps commands */
+
-+typedef atomic_long_t rlim_atomic_t;
-+typedef unsigned long rlim_t;
++#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0)
++#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0)
+
-+#define __rlim_get(l, r) atomic_long_read(&__rlim_rcur(l, r))
-+#define __rlim_set(l, r, v) atomic_long_set(&__rlim_rcur(l, r), v)
-+#define __rlim_inc(l, r) atomic_long_inc(&__rlim_rcur(l, r))
-+#define __rlim_dec(l, r) atomic_long_dec(&__rlim_rcur(l, r))
-+#define __rlim_add(l, r, v) atomic_long_add(v, &__rlim_rcur(l, r))
-+#define __rlim_sub(l, r, v) atomic_long_sub(v, &__rlim_rcur(l, r))
++struct vcmd_bcaps {
++ uint64_t bcaps;
++ uint64_t bmask;
++};
+
++#ifdef __KERNEL__
++extern int vc_get_bcaps(struct vx_info *, void __user *);
++extern int vc_set_bcaps(struct vx_info *, void __user *);
+
-+#if (RLIM_INFINITY == VLIM_INFINITY)
-+#define VX_VLIM(r) ((long long)(long)(r))
-+#define VX_RLIM(v) ((rlim_t)(v))
-+#else
-+#define VX_VLIM(r) (((r) == RLIM_INFINITY) \
-+ ? VLIM_INFINITY : (long long)(r))
-+#define VX_RLIM(v) (((v) == VLIM_INFINITY) \
-+ ? RLIM_INFINITY : (rlim_t)(v))
-+#endif
++#endif /* __KERNEL__ */
+
-+struct sysinfo;
+
-+void vx_vsi_meminfo(struct sysinfo *);
-+void vx_vsi_swapinfo(struct sysinfo *);
-+long vx_vsi_cached(struct sysinfo *);
++/* umask commands */
+
-+#define NUM_LIMITS 24
++#define VCMD_get_umask VC_CMD(FLAGS, 13, 0)
++#define VCMD_set_umask VC_CMD(FLAGS, 14, 0)
++
++struct vcmd_umask {
++ uint64_t umask;
++ uint64_t mask;
++};
++
++#ifdef __KERNEL__
++extern int vc_get_umask(struct vx_info *, void __user *);
++extern int vc_set_umask(struct vx_info *, void __user *);
+
+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_H */
-diff -urpN a/include/linux/vserver/limit_int.h b/include/linux/vserver/limit_int.h
---- a/include/linux/vserver/limit_int.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/limit_int.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,198 @@
-+#ifndef _VX_LIMIT_INT_H
-+#define _VX_LIMIT_INT_H
+
-+#include "context.h"
++
++/* OOM badness */
++
++#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0)
++#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0)
++
++struct vcmd_badness_v0 {
++ int64_t bias;
++};
+
+#ifdef __KERNEL__
++extern int vc_get_badness(struct vx_info *, void __user *);
++extern int vc_set_badness(struct vx_info *, void __user *);
+
-+#define VXD_RCRES_COND(r) VXD_CBIT(cres, r)
-+#define VXD_RLIMIT_COND(r) VXD_CBIT(limit, r)
++#endif /* __KERNEL__ */
++#endif /* _VX_CONTEXT_CMD_H */
+--- a/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cvirt.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,20 @@
++#ifndef _VX_CVIRT_H
++#define _VX_CVIRT_H
+
-+extern const char *vlimit_name[NUM_LIMITS];
+
-+static inline void __vx_acc_cres(struct vx_info *vxi,
-+ int res, int dir, void *_data, char *_file, int _line)
-+{
-+ if (VXD_RCRES_COND(res))
-+ vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)",
-+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
-+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
-+ (dir > 0) ? "++" : "--", _data, _file, _line);
-+ if (!vxi)
-+ return;
++#ifdef __KERNEL__
+
-+ if (dir > 0)
-+ __rlim_inc(&vxi->limit, res);
-+ else
-+ __rlim_dec(&vxi->limit, res);
-+}
++struct timespec;
+
-+static inline void __vx_add_cres(struct vx_info *vxi,
-+ int res, int amount, void *_data, char *_file, int _line)
-+{
-+ if (VXD_RCRES_COND(res))
-+ vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)",
-+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
-+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
-+ amount, _data, _file, _line);
-+ if (amount == 0)
-+ return;
-+ if (!vxi)
-+ return;
-+ __rlim_add(&vxi->limit, res, amount);
-+}
++void vx_vsi_uptime(struct timespec *, struct timespec *);
+
-+static inline
-+int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value)
-+{
-+ int cond = (value > __rlim_rmax(limit, res));
+
-+ if (cond)
-+ __rlim_rmax(limit, res) = value;
-+ return cond;
-+}
++struct vx_info;
+
-+static inline
-+int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value)
-+{
-+ int cond = (value < __rlim_rmin(limit, res));
++void vx_update_load(struct vx_info *);
+
-+ if (cond)
-+ __rlim_rmin(limit, res) = value;
-+ return cond;
-+}
+
-+static inline
-+void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value)
-+{
-+ if (!__vx_cres_adjust_max(limit, res, value))
-+ __vx_cres_adjust_min(limit, res, value);
-+}
++int vx_do_syslog(int, char __user *, int);
+
++#endif /* __KERNEL__ */
++#endif /* _VX_CVIRT_H */
+--- a/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cvirt_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,53 @@
++#ifndef _VX_CVIRT_CMD_H
++#define _VX_CVIRT_CMD_H
+
-+/* return values:
-+ +1 ... no limit hit
-+ -1 ... over soft limit
-+ 0 ... over hard limit */
+
-+static inline int __vx_cres_avail(struct vx_info *vxi,
-+ int res, int num, char *_file, int _line)
-+{
-+ struct _vx_limit *limit;
-+ rlim_t value;
++/* virtual host info name commands */
+
-+ if (VXD_RLIMIT_COND(res))
-+ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d",
-+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
-+ (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1),
-+ (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1),
-+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
-+ num, _file, _line);
-+ if (!vxi)
-+ return 1;
++#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0)
++#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0)
+
-+ limit = &vxi->limit;
-+ value = __rlim_get(limit, res);
++struct vcmd_vhi_name_v0 {
++ uint32_t field;
++ char name[65];
++};
+
-+ if (!__vx_cres_adjust_max(limit, res, value))
-+ __vx_cres_adjust_min(limit, res, value);
+
-+ if (num == 0)
-+ return 1;
++enum vhi_name_field {
++ VHIN_CONTEXT = 0,
++ VHIN_SYSNAME,
++ VHIN_NODENAME,
++ VHIN_RELEASE,
++ VHIN_VERSION,
++ VHIN_MACHINE,
++ VHIN_DOMAINNAME,
++};
+
-+ if (__rlim_soft(limit, res) == RLIM_INFINITY)
-+ return -1;
-+ if (value + num <= __rlim_soft(limit, res))
-+ return -1;
+
-+ if (__rlim_hard(limit, res) == RLIM_INFINITY)
-+ return 1;
-+ if (value + num <= __rlim_hard(limit, res))
-+ return 1;
++#ifdef __KERNEL__
+
-+ __rlim_hit(limit, res);
-+ return 0;
-+}
++#include <linux/compiler.h>
+
++extern int vc_set_vhi_name(struct vx_info *, void __user *);
++extern int vc_get_vhi_name(struct vx_info *, void __user *);
+
-+static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 };
++#endif /* __KERNEL__ */
+
-+static inline
-+rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array)
-+{
-+ rlim_t value, sum = 0;
-+ int res;
++#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0)
+
-+ while ((res = *array++)) {
-+ value = __rlim_get(limit, res);
-+ __vx_cres_fixup(limit, res, value);
-+ sum += value;
-+ }
-+ return sum;
-+}
++struct vcmd_virt_stat_v0 {
++ uint64_t offset;
++ uint64_t uptime;
++ uint32_t nr_threads;
++ uint32_t nr_running;
++ uint32_t nr_uninterruptible;
++ uint32_t nr_onhold;
++ uint32_t nr_forks;
++ uint32_t load[3];
++};
+
-+static inline
-+rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array)
-+{
-+ rlim_t value = __vx_cres_array_sum(limit, array + 1);
-+ int res = *array;
++#ifdef __KERNEL__
++extern int vc_virt_stat(struct vx_info *, void __user *);
+
-+ if (value == __rlim_get(limit, res))
-+ return value;
++#endif /* __KERNEL__ */
++#endif /* _VX_CVIRT_CMD_H */
+--- a/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/cvirt_def.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,80 @@
++#ifndef _VX_CVIRT_DEF_H
++#define _VX_CVIRT_DEF_H
+
-+ __rlim_set(limit, res, value);
-+ /* now adjust min/max */
-+ if (!__vx_cres_adjust_max(limit, res, value))
-+ __vx_cres_adjust_min(limit, res, value);
++#include <linux/jiffies.h>
++#include <linux/spinlock.h>
++#include <linux/wait.h>
++#include <linux/time.h>
++#include <asm/atomic.h>
+
-+ return value;
-+}
+
-+static inline int __vx_cres_array_avail(struct vx_info *vxi,
-+ const int *array, int num, char *_file, int _line)
-+{
-+ struct _vx_limit *limit;
-+ rlim_t value = 0;
-+ int res;
++struct _vx_usage_stat {
++ uint64_t user;
++ uint64_t nice;
++ uint64_t system;
++ uint64_t softirq;
++ uint64_t irq;
++ uint64_t idle;
++ uint64_t iowait;
++};
+
-+ if (num == 0)
-+ return 1;
-+ if (!vxi)
-+ return 1;
++struct _vx_syslog {
++ wait_queue_head_t log_wait;
++ spinlock_t logbuf_lock; /* lock for the log buffer */
+
-+ limit = &vxi->limit;
-+ res = *array;
-+ value = __vx_cres_array_sum(limit, array + 1);
++ unsigned long log_start; /* next char to be read by syslog() */
++ unsigned long con_start; /* next char to be sent to consoles */
++ unsigned long log_end; /* most-recently-written-char + 1 */
++ unsigned long logged_chars; /* #chars since last read+clear operation */
+
-+ __rlim_set(limit, res, value);
-+ __vx_cres_fixup(limit, res, value);
++ char log_buf[1024];
++};
+
-+ return __vx_cres_avail(vxi, res, num, _file, _line);
-+}
+
++/* context sub struct */
+
-+static inline void vx_limit_fixup(struct _vx_limit *limit, int id)
-+{
-+ rlim_t value;
-+ int res;
++struct _vx_cvirt {
++ atomic_t nr_threads; /* number of current threads */
++ atomic_t nr_running; /* number of running threads */
++ atomic_t nr_uninterruptible; /* number of uninterruptible threads */
+
-+ /* complex resources first */
-+ if ((id < 0) || (id == RLIMIT_RSS))
-+ __vx_cres_array_fixup(limit, VLA_RSS);
++ atomic_t nr_onhold; /* processes on hold */
++ uint32_t onhold_last; /* jiffies when put on hold */
+
-+ for (res = 0; res < NUM_LIMITS; res++) {
-+ if ((id > 0) && (res != id))
-+ continue;
++ struct timeval bias_tv; /* time offset to the host */
++ struct timespec bias_idle;
++ struct timespec bias_uptime; /* context creation point */
++ uint64_t bias_clock; /* offset in clock_t */
+
-+ value = __rlim_get(limit, res);
-+ __vx_cres_fixup(limit, res, value);
++ spinlock_t load_lock; /* lock for the load averages */
++ atomic_t load_updates; /* nr of load updates done so far */
++ uint32_t load_last; /* last time load was calculated */
++ uint32_t load[3]; /* load averages 1,5,15 */
+
-+ /* not supposed to happen, maybe warn? */
-+ if (__rlim_rmax(limit, res) > __rlim_hard(limit, res))
-+ __rlim_rmax(limit, res) = __rlim_hard(limit, res);
-+ }
-+}
++ atomic_t total_forks; /* number of forks so far */
+
++ struct _vx_syslog syslog;
++};
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_INT_H */
-diff -urpN a/include/linux/vserver/monitor.h b/include/linux/vserver/monitor.h
---- a/include/linux/vserver/monitor.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/monitor.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,96 @@
-+#ifndef _VX_MONITOR_H
-+#define _VX_MONITOR_H
++struct _vx_cvirt_pc {
++ struct _vx_usage_stat cpustat;
++};
+
-+#include <linux/types.h>
+
-+enum {
-+ VXM_UNUSED = 0,
++#ifdef CONFIG_VSERVER_DEBUG
+
-+ VXM_SYNC = 0x10,
++static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt)
++{
++ printk("\t_vx_cvirt:\n");
++ printk("\t threads: %4d, %4d, %4d, %4d\n",
++ atomic_read(&cvirt->nr_threads),
++ atomic_read(&cvirt->nr_running),
++ atomic_read(&cvirt->nr_uninterruptible),
++ atomic_read(&cvirt->nr_onhold));
++ /* add rest here */
++ printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks));
++}
+
-+ VXM_UPDATE = 0x20,
-+ VXM_UPDATE_1,
-+ VXM_UPDATE_2,
++#endif
+
-+ VXM_RQINFO_1 = 0x24,
-+ VXM_RQINFO_2,
++#endif /* _VX_CVIRT_DEF_H */
+--- a/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/debug.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,127 @@
++#ifndef _VX_DEBUG_H
++#define _VX_DEBUG_H
+
-+ VXM_ACTIVATE = 0x40,
-+ VXM_DEACTIVATE,
-+ VXM_IDLE,
+
-+ VXM_HOLD = 0x44,
-+ VXM_UNHOLD,
++#define VXD_CBIT(n, m) (vx_debug_ ## n & (1 << (m)))
++#define VXD_CMIN(n, m) (vx_debug_ ## n > (m))
++#define VXD_MASK(n, m) (vx_debug_ ## n & (m))
+
-+ VXM_MIGRATE = 0x48,
-+ VXM_RESCHED,
++#define VXD_DEV(d) (d), (d)->bd_inode->i_ino, \
++ imajor((d)->bd_inode), iminor((d)->bd_inode)
++#define VXF_DEV "%p[%lu,%d:%d]"
+
-+ /* all other bits are flags */
-+ VXM_SCHED = 0x80,
-+};
+
-+struct _vxm_update_1 {
-+ uint32_t tokens_max;
-+ uint32_t fill_rate;
-+ uint32_t interval;
-+};
++#define vxd_path(p) \
++ ({ static char _buffer[PATH_MAX]; \
++ d_path(p, _buffer, sizeof(_buffer)); })
+
-+struct _vxm_update_2 {
-+ uint32_t tokens_min;
-+ uint32_t fill_rate;
-+ uint32_t interval;
-+};
++#define vxd_cond_path(n) \
++ ((n) ? vxd_path(&(n)->path) : "<null>" )
+
-+struct _vxm_rqinfo_1 {
-+ uint16_t running;
-+ uint16_t onhold;
-+ uint16_t iowait;
-+ uint16_t uintr;
-+ uint32_t idle_tokens;
-+};
+
-+struct _vxm_rqinfo_2 {
-+ uint32_t norm_time;
-+ uint32_t idle_time;
-+ uint32_t idle_skip;
-+};
++#ifdef CONFIG_VSERVER_DEBUG
+
-+struct _vxm_sched {
-+ uint32_t tokens;
-+ uint32_t norm_time;
-+ uint32_t idle_time;
-+};
++extern unsigned int vx_debug_switch;
++extern unsigned int vx_debug_xid;
++extern unsigned int vx_debug_nid;
++extern unsigned int vx_debug_tag;
++extern unsigned int vx_debug_net;
++extern unsigned int vx_debug_limit;
++extern unsigned int vx_debug_cres;
++extern unsigned int vx_debug_dlim;
++extern unsigned int vx_debug_quota;
++extern unsigned int vx_debug_cvirt;
++extern unsigned int vx_debug_space;
++extern unsigned int vx_debug_misc;
+
-+struct _vxm_task {
-+ uint16_t pid;
-+ uint16_t state;
-+};
+
-+struct _vxm_event {
-+ uint32_t jif;
-+ union {
-+ uint32_t seq;
-+ uint32_t sec;
-+ };
-+ union {
-+ uint32_t tokens;
-+ uint32_t nsec;
-+ struct _vxm_task tsk;
-+ };
-+};
++#define VX_LOGLEVEL "vxD: "
++#define VX_PROC_FMT "%p: "
++#define VX_PROCESS current
+
-+struct _vx_mon_entry {
-+ uint16_t type;
-+ uint16_t xid;
-+ union {
-+ struct _vxm_event ev;
-+ struct _vxm_sched sd;
-+ struct _vxm_update_1 u1;
-+ struct _vxm_update_2 u2;
-+ struct _vxm_rqinfo_1 q1;
-+ struct _vxm_rqinfo_2 q2;
-+ };
-+};
++#define vxdprintk(c, f, x...) \
++ do { \
++ if (c) \
++ printk(VX_LOGLEVEL VX_PROC_FMT f "\n", \
++ VX_PROCESS , ##x); \
++ } while (0)
+
++#define vxlprintk(c, f, x...) \
++ do { \
++ if (c) \
++ printk(VX_LOGLEVEL f " @%s:%d\n", x); \
++ } while (0)
+
-+#endif /* _VX_MONITOR_H */
-diff -urpN a/include/linux/vserver/network_cmd.h b/include/linux/vserver/network_cmd.h
---- a/include/linux/vserver/network_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/network_cmd.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,150 @@
-+#ifndef _VX_NETWORK_CMD_H
-+#define _VX_NETWORK_CMD_H
++#define vxfprintk(c, f, x...) \
++ do { \
++ if (c) \
++ printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
++ } while (0)
+
+
-+/* vinfo commands */
++struct vx_info;
+
-+#define VCMD_task_nid VC_CMD(VINFO, 2, 0)
++void dump_vx_info(struct vx_info *, int);
++void dump_vx_info_inactive(int);
+
-+#ifdef __KERNEL__
-+extern int vc_task_nid(uint32_t);
++#else /* CONFIG_VSERVER_DEBUG */
+
-+#endif /* __KERNEL__ */
++#define vx_debug_switch 0
++#define vx_debug_xid 0
++#define vx_debug_nid 0
++#define vx_debug_tag 0
++#define vx_debug_net 0
++#define vx_debug_limit 0
++#define vx_debug_cres 0
++#define vx_debug_dlim 0
++#define vx_debug_cvirt 0
+
-+#define VCMD_nx_info VC_CMD(VINFO, 6, 0)
++#define vxdprintk(x...) do { } while (0)
++#define vxlprintk(x...) do { } while (0)
++#define vxfprintk(x...) do { } while (0)
+
-+struct vcmd_nx_info_v0 {
-+ uint32_t nid;
-+ /* more to come */
-+};
++#endif /* CONFIG_VSERVER_DEBUG */
+
-+#ifdef __KERNEL__
-+extern int vc_nx_info(struct nx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
++#ifdef CONFIG_VSERVER_WARN
+
-+#include <linux/in.h>
-+#include <linux/in6.h>
++#define VX_WARNLEVEL KERN_WARNING "vxW: "
++#define VX_WARN_TASK "[»%s«,%u:#%u|%u|%u] "
++#define VX_WARN_XID "[xid #%u] "
++#define VX_WARN_NID "[nid #%u] "
++#define VX_WARN_TAG "[tag #%u] "
+
-+#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0)
-+#define VCMD_net_create VC_CMD(VNET, 1, 1)
++#define vxwprintk(c, f, x...) \
++ do { \
++ if (c) \
++ printk(VX_WARNLEVEL f "\n", ##x); \
++ } while (0)
+
-+struct vcmd_net_create {
-+ uint64_t flagword;
-+};
++#else /* CONFIG_VSERVER_WARN */
+
-+#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0)
++#define vxwprintk(x...) do { } while (0)
+
-+#define VCMD_net_add VC_CMD(NETALT, 1, 0)
-+#define VCMD_net_remove VC_CMD(NETALT, 2, 0)
++#endif /* CONFIG_VSERVER_WARN */
+
-+struct vcmd_net_addr_v0 {
-+ uint16_t type;
-+ uint16_t count;
-+ struct in_addr ip[4];
-+ struct in_addr mask[4];
-+};
++#define vxwprintk_task(c, f, x...) \
++ vxwprintk(c, VX_WARN_TASK f, \
++ current->comm, current->pid, \
++ current->xid, current->nid, current->tag, ##x)
++#define vxwprintk_xid(c, f, x...) \
++ vxwprintk(c, VX_WARN_XID f, current->xid, x)
++#define vxwprintk_nid(c, f, x...) \
++ vxwprintk(c, VX_WARN_NID f, current->nid, x)
++#define vxwprintk_tag(c, f, x...) \
++ vxwprintk(c, VX_WARN_TAG f, current->tag, x)
+
-+#define VCMD_net_add_ipv4 VC_CMD(NETALT, 1, 1)
-+#define VCMD_net_remove_ipv4 VC_CMD(NETALT, 2, 1)
++#ifdef CONFIG_VSERVER_DEBUG
++#define vxd_assert_lock(l) assert_spin_locked(l)
++#define vxd_assert(c, f, x...) vxlprintk(!(c), \
++ "assertion [" f "] failed.", ##x, __FILE__, __LINE__)
++#else
++#define vxd_assert_lock(l) do { } while (0)
++#define vxd_assert(c, f, x...) do { } while (0)
++#endif
+
-+struct vcmd_net_addr_ipv4_v1 {
-+ uint16_t type;
-+ uint16_t flags;
-+ struct in_addr ip;
-+ struct in_addr mask;
-+};
+
-+#define VCMD_net_add_ipv6 VC_CMD(NETALT, 3, 1)
-+#define VCMD_net_remove_ipv6 VC_CMD(NETALT, 4, 1)
++#endif /* _VX_DEBUG_H */
+--- a/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/debug_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,58 @@
++#ifndef _VX_DEBUG_CMD_H
++#define _VX_DEBUG_CMD_H
+
-+struct vcmd_net_addr_ipv6_v1 {
-+ uint16_t type;
-+ uint16_t flags;
-+ uint32_t prefix;
-+ struct in6_addr ip;
-+ struct in6_addr mask;
-+};
+
-+#define VCMD_add_match_ipv4 VC_CMD(NETALT, 5, 0)
-+#define VCMD_get_match_ipv4 VC_CMD(NETALT, 6, 0)
++/* debug commands */
+
-+struct vcmd_match_ipv4_v0 {
-+ uint16_t type;
-+ uint16_t flags;
-+ uint16_t parent;
-+ uint16_t prefix;
-+ struct in_addr ip;
-+ struct in_addr ip2;
-+ struct in_addr mask;
-+};
++#define VCMD_dump_history VC_CMD(DEBUG, 1, 0)
+
-+#define VCMD_add_match_ipv6 VC_CMD(NETALT, 7, 0)
-+#define VCMD_get_match_ipv6 VC_CMD(NETALT, 8, 0)
++#define VCMD_read_history VC_CMD(DEBUG, 5, 0)
++#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0)
+
-+struct vcmd_match_ipv6_v0 {
-+ uint16_t type;
-+ uint16_t flags;
-+ uint16_t parent;
-+ uint16_t prefix;
-+ struct in6_addr ip;
-+ struct in6_addr ip2;
-+ struct in6_addr mask;
++struct vcmd_read_history_v0 {
++ uint32_t index;
++ uint32_t count;
++ char __user *data;
+};
+
++struct vcmd_read_monitor_v0 {
++ uint32_t index;
++ uint32_t count;
++ char __user *data;
++};
+
-+#ifdef __KERNEL__
-+extern int vc_net_create(uint32_t, void __user *);
-+extern int vc_net_migrate(struct nx_info *, void __user *);
+
-+extern int vc_net_add(struct nx_info *, void __user *);
-+extern int vc_net_remove(struct nx_info *, void __user *);
++#ifdef __KERNEL__
+
-+extern int vc_net_add_ipv4(struct nx_info *, void __user *);
-+extern int vc_net_remove_ipv4(struct nx_info *, void __user *);
++#ifdef CONFIG_COMPAT
+
-+extern int vc_net_add_ipv6(struct nx_info *, void __user *);
-+extern int vc_net_remove_ipv6(struct nx_info *, void __user *);
++#include <asm/compat.h>
+
-+extern int vc_add_match_ipv4(struct nx_info *, void __user *);
-+extern int vc_get_match_ipv4(struct nx_info *, void __user *);
++struct vcmd_read_history_v0_x32 {
++ uint32_t index;
++ uint32_t count;
++ compat_uptr_t data_ptr;
++};
+
-+extern int vc_add_match_ipv6(struct nx_info *, void __user *);
-+extern int vc_get_match_ipv6(struct nx_info *, void __user *);
++struct vcmd_read_monitor_v0_x32 {
++ uint32_t index;
++ uint32_t count;
++ compat_uptr_t data_ptr;
++};
+
-+#endif /* __KERNEL__ */
++#endif /* CONFIG_COMPAT */
+
++extern int vc_dump_history(uint32_t);
+
-+/* flag commands */
++extern int vc_read_history(uint32_t, void __user *);
++extern int vc_read_monitor(uint32_t, void __user *);
+
-+#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0)
-+#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0)
++#ifdef CONFIG_COMPAT
+
-+struct vcmd_net_flags_v0 {
-+ uint64_t flagword;
-+ uint64_t mask;
-+};
++extern int vc_read_history_x32(uint32_t, void __user *);
++extern int vc_read_monitor_x32(uint32_t, void __user *);
+
-+#ifdef __KERNEL__
-+extern int vc_get_nflags(struct nx_info *, void __user *);
-+extern int vc_set_nflags(struct nx_info *, void __user *);
++#endif /* CONFIG_COMPAT */
+
+#endif /* __KERNEL__ */
++#endif /* _VX_DEBUG_CMD_H */
+--- a/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/device.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,15 @@
++#ifndef _VX_DEVICE_H
++#define _VX_DEVICE_H
+
+
-+/* network caps commands */
++#define DATTR_CREATE 0x00000001
++#define DATTR_OPEN 0x00000002
+
-+#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0)
-+#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0)
++#define DATTR_REMAP 0x00000010
+
-+struct vcmd_net_caps_v0 {
-+ uint64_t ncaps;
-+ uint64_t cmask;
-+};
++#define DATTR_MASK 0x00000013
+
-+#ifdef __KERNEL__
-+extern int vc_get_ncaps(struct nx_info *, void __user *);
-+extern int vc_set_ncaps(struct nx_info *, void __user *);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_CMD_H */
-diff -urpN a/include/linux/vserver/network.h b/include/linux/vserver/network.h
---- a/include/linux/vserver/network.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/network.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,146 @@
-+#ifndef _VX_NETWORK_H
-+#define _VX_NETWORK_H
++#else /* _VX_DEVICE_H */
++#warning duplicate inclusion
++#endif /* _VX_DEVICE_H */
+--- a/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/device_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,44 @@
++#ifndef _VX_DEVICE_CMD_H
++#define _VX_DEVICE_CMD_H
+
-+#include <linux/types.h>
+
++/* device vserver commands */
+
-+#define MAX_N_CONTEXT 65535 /* Arbitrary limit */
++#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0)
++#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0)
+
++struct vcmd_set_mapping_v0 {
++ const char __user *device;
++ const char __user *target;
++ uint32_t flags;
++};
+
-+/* network flags */
+
-+#define NXF_INFO_PRIVATE 0x00000008
++#ifdef __KERNEL__
+
-+#define NXF_SINGLE_IP 0x00000100
-+#define NXF_LBACK_REMAP 0x00000200
-+#define NXF_LBACK_ALLOW 0x00000400
++#ifdef CONFIG_COMPAT
+
-+#define NXF_HIDE_NETIF 0x02000000
-+#define NXF_HIDE_LBACK 0x04000000
++#include <asm/compat.h>
+
-+#define NXF_STATE_SETUP (1ULL << 32)
-+#define NXF_STATE_ADMIN (1ULL << 34)
++struct vcmd_set_mapping_v0_x32 {
++ compat_uptr_t device_ptr;
++ compat_uptr_t target_ptr;
++ uint32_t flags;
++};
+
-+#define NXF_SC_HELPER (1ULL << 36)
-+#define NXF_PERSISTENT (1ULL << 38)
++#endif /* CONFIG_COMPAT */
+
-+#define NXF_ONE_TIME (0x0005ULL << 32)
++#include <linux/compiler.h>
+
++extern int vc_set_mapping(struct vx_info *, void __user *);
++extern int vc_unset_mapping(struct vx_info *, void __user *);
+
-+#define NXF_INIT_SET (__nxf_init_set())
++#ifdef CONFIG_COMPAT
+
-+static inline uint64_t __nxf_init_set(void) {
-+ return NXF_STATE_ADMIN
-+#ifdef CONFIG_VSERVER_AUTO_LBACK
-+ | NXF_LBACK_REMAP
-+ | NXF_HIDE_LBACK
-+#endif
-+#ifdef CONFIG_VSERVER_AUTO_SINGLE
-+ | NXF_SINGLE_IP
-+#endif
-+ | NXF_HIDE_NETIF;
-+}
++extern int vc_set_mapping_x32(struct vx_info *, void __user *);
++extern int vc_unset_mapping_x32(struct vx_info *, void __user *);
+
++#endif /* CONFIG_COMPAT */
+
-+/* network caps */
-+
-+#define NXC_TUN_CREATE 0x00000001
-+
-+#define NXC_RAW_ICMP 0x00000100
-+
++#endif /* __KERNEL__ */
++#endif /* _VX_DEVICE_CMD_H */
+--- a/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/device_def.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,17 @@
++#ifndef _VX_DEVICE_DEF_H
++#define _VX_DEVICE_DEF_H
+
-+/* address types */
++#include <linux/types.h>
+
-+#define NXA_TYPE_IPV4 0x0001
-+#define NXA_TYPE_IPV6 0x0002
++struct vx_dmap_target {
++ dev_t target;
++ uint32_t flags;
++};
+
-+#define NXA_TYPE_NONE 0x0000
-+#define NXA_TYPE_ANY 0x00FF
++struct _vx_device {
++#ifdef CONFIG_VSERVER_DEVICE
++ struct vx_dmap_target targets[2];
++#endif
++};
+
-+#define NXA_TYPE_ADDR 0x0010
-+#define NXA_TYPE_MASK 0x0020
-+#define NXA_TYPE_RANGE 0x0040
++#endif /* _VX_DEVICE_DEF_H */
+--- a/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/dlimit.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,54 @@
++#ifndef _VX_DLIMIT_H
++#define _VX_DLIMIT_H
+
-+#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
++#include "switch.h"
+
-+#define NXA_MOD_BCAST 0x0100
-+#define NXA_MOD_LBACK 0x0200
+
-+#define NXA_LOOPBACK 0x1000
++#ifdef __KERNEL__
+
-+#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
-+#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK)
++/* keep in sync with CDLIM_INFINITY */
+
-+#ifdef __KERNEL__
++#define DLIM_INFINITY (~0ULL)
+
-+#include <linux/list.h>
+#include <linux/spinlock.h>
+#include <linux/rcupdate.h>
-+#include <linux/in.h>
-+#include <linux/in6.h>
-+#include <asm/atomic.h>
+
-+struct nx_addr_v4 {
-+ struct nx_addr_v4 *next;
-+ struct in_addr ip[2];
-+ struct in_addr mask;
-+ uint16_t type;
-+ uint16_t flags;
-+};
++struct super_block;
+
-+struct nx_addr_v6 {
-+ struct nx_addr_v6 *next;
-+ struct in6_addr ip;
-+ struct in6_addr mask;
-+ uint32_t prefix;
-+ uint16_t type;
-+ uint16_t flags;
-+};
++struct dl_info {
++ struct hlist_node dl_hlist; /* linked list of contexts */
++ struct rcu_head dl_rcu; /* the rcu head */
++ tag_t dl_tag; /* context tag */
++ atomic_t dl_usecnt; /* usage count */
++ atomic_t dl_refcnt; /* reference count */
+
-+struct nx_info {
-+ struct hlist_node nx_hlist; /* linked list of nxinfos */
-+ nid_t nx_id; /* vnet id */
-+ atomic_t nx_usecnt; /* usage count */
-+ atomic_t nx_tasks; /* tasks count */
-+ int nx_state; /* context state */
++ struct super_block *dl_sb; /* associated superblock */
+
-+ uint64_t nx_flags; /* network flag word */
-+ uint64_t nx_ncaps; /* network capabilities */
++ spinlock_t dl_lock; /* protect the values */
+
-+ struct in_addr v4_lback; /* Loopback address */
-+ struct in_addr v4_bcast; /* Broadcast address */
-+ struct nx_addr_v4 v4; /* First/Single ipv4 address */
-+#ifdef CONFIG_IPV6
-+ struct nx_addr_v6 v6; /* First/Single ipv6 address */
-+#endif
-+ char nx_name[65]; /* network context name */
++ unsigned long long dl_space_used; /* used space in bytes */
++ unsigned long long dl_space_total; /* maximum space in bytes */
++ unsigned long dl_inodes_used; /* used inodes */
++ unsigned long dl_inodes_total; /* maximum inodes */
++
++ unsigned int dl_nrlmult; /* non root limit mult */
+};
+
++struct rcu_head;
+
-+/* status flags */
++extern void rcu_free_dl_info(struct rcu_head *);
++extern void unhash_dl_info(struct dl_info *);
+
-+#define NXS_HASHED 0x0001
-+#define NXS_SHUTDOWN 0x0100
-+#define NXS_RELEASED 0x8000
++extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
+
-+extern struct nx_info *lookup_nx_info(int);
+
-+extern int get_nid_list(int, unsigned int *, int);
-+extern int nid_is_hashed(nid_t);
++struct kstatfs;
+
-+extern int nx_migrate_task(struct task_struct *, struct nx_info *);
++extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
+
-+extern long vs_net_change(struct nx_info *, unsigned int);
++typedef uint64_t dlsize_t;
+
-+struct sock;
++#endif /* __KERNEL__ */
++#else /* _VX_DLIMIT_H */
++#warning duplicate inclusion
++#endif /* _VX_DLIMIT_H */
+--- a/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/dlimit_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,109 @@
++#ifndef _VX_DLIMIT_CMD_H
++#define _VX_DLIMIT_CMD_H
+
+
-+#define NX_IPV4(n) ((n)->v4.type != NXA_TYPE_NONE)
-+#ifdef CONFIG_IPV6
-+#define NX_IPV6(n) ((n)->v6.type != NXA_TYPE_NONE)
-+#else
-+#define NX_IPV6(n) (0)
-+#endif
++/* dlimit vserver commands */
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_NETWORK_H */
-diff -urpN a/include/linux/vserver/percpu.h b/include/linux/vserver/percpu.h
---- a/include/linux/vserver/percpu.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/percpu.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,14 @@
-+#ifndef _VX_PERCPU_H
-+#define _VX_PERCPU_H
++#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0)
++#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0)
+
-+#include "cvirt_def.h"
-+#include "sched_def.h"
++#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0)
++#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0)
+
-+struct _vx_percpu {
-+ struct _vx_cvirt_pc cvirt;
-+ struct _vx_sched_pc sched;
++struct vcmd_ctx_dlimit_base_v0 {
++ const char __user *name;
++ uint32_t flags;
+};
+
-+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
++struct vcmd_ctx_dlimit_v0 {
++ const char __user *name;
++ uint32_t space_used; /* used space in kbytes */
++ uint32_t space_total; /* maximum space in kbytes */
++ uint32_t inodes_used; /* used inodes */
++ uint32_t inodes_total; /* maximum inodes */
++ uint32_t reserved; /* reserved for root in % */
++ uint32_t flags;
++};
+
-+#endif /* _VX_PERCPU_H */
-diff -urpN a/include/linux/vserver/pid.h b/include/linux/vserver/pid.h
---- a/include/linux/vserver/pid.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/pid.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,51 @@
-+#ifndef _VSERVER_PID_H
-+#define _VSERVER_PID_H
++#define CDLIM_UNSET ((uint32_t)0UL)
++#define CDLIM_INFINITY ((uint32_t)~0UL)
++#define CDLIM_KEEP ((uint32_t)~1UL)
+
-+/* pid faking stuff */
++#define DLIME_UNIT 0
++#define DLIME_KILO 1
++#define DLIME_MEGA 2
++#define DLIME_GIGA 3
+
-+#define vx_info_map_pid(v, p) \
-+ __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__)
-+#define vx_info_map_tgid(v,p) vx_info_map_pid(v,p)
-+#define vx_map_pid(p) vx_info_map_pid(current_vx_info(), p)
-+#define vx_map_tgid(p) vx_map_pid(p)
++#define DLIMF_SHIFT 0x10
+
-+static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
-+ const char *func, const char *file, int line)
++#define DLIMS_USED 0
++#define DLIMS_TOTAL 2
++
++static inline
++uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift)
+{
-+ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
-+ vxfprintk(VXD_CBIT(cvirt, 2),
-+ "vx_map_tgid: %p/%llx: %d -> %d",
-+ vxi, (long long)vxi->vx_flags, pid,
-+ (pid && pid == vxi->vx_initpid) ? 1 : pid,
-+ func, file, line);
-+ if (pid == 0)
-+ return 0;
-+ if (pid == vxi->vx_initpid)
-+ return 1;
-+ }
-+ return pid;
++ int exp = (flags & DLIMF_SHIFT) ?
++ (flags >> shift) & DLIME_GIGA : DLIME_KILO;
++ return ((uint64_t)val) << (10 * exp);
+}
+
-+#define vx_info_rmap_pid(v, p) \
-+ __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__)
-+#define vx_rmap_pid(p) vx_info_rmap_pid(current_vx_info(), p)
-+#define vx_rmap_tgid(p) vx_rmap_pid(p)
-+
-+static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
-+ const char *func, const char *file, int line)
++static inline
++uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift)
+{
-+ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
-+ vxfprintk(VXD_CBIT(cvirt, 2),
-+ "vx_rmap_tgid: %p/%llx: %d -> %d",
-+ vxi, (long long)vxi->vx_flags, pid,
-+ (pid == 1) ? vxi->vx_initpid : pid,
-+ func, file, line);
-+ if ((pid == 1) && vxi->vx_initpid)
-+ return vxi->vx_initpid;
-+ if (pid == vxi->vx_initpid)
-+ return ~0U;
-+ }
-+ return pid;
++ int exp = 0;
++
++ if (*flags & DLIMF_SHIFT) {
++ while (val > (1LL << 32) && (exp < 3)) {
++ val >>= 10;
++ exp++;
++ }
++ *flags &= ~(DLIME_GIGA << shift);
++ *flags |= exp << shift;
++ } else
++ val >>= 10;
++ return val;
+}
+
-+#endif
-diff -urpN a/include/linux/vserver/sched_cmd.h b/include/linux/vserver/sched_cmd.h
---- a/include/linux/vserver/sched_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/sched_cmd.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,108 @@
-+#ifndef _VX_SCHED_CMD_H
-+#define _VX_SCHED_CMD_H
++#ifdef __KERNEL__
+
++#ifdef CONFIG_COMPAT
+
-+/* sched vserver commands */
++#include <asm/compat.h>
+
-+#define VCMD_set_sched_v2 VC_CMD(SCHED, 1, 2)
-+#define VCMD_set_sched_v3 VC_CMD(SCHED, 1, 3)
-+#define VCMD_set_sched_v4 VC_CMD(SCHED, 1, 4)
++struct vcmd_ctx_dlimit_base_v0_x32 {
++ compat_uptr_t name_ptr;
++ uint32_t flags;
++};
+
-+struct vcmd_set_sched_v2 {
-+ int32_t fill_rate;
-+ int32_t interval;
-+ int32_t tokens;
-+ int32_t tokens_min;
-+ int32_t tokens_max;
-+ uint64_t cpu_mask;
++struct vcmd_ctx_dlimit_v0_x32 {
++ compat_uptr_t name_ptr;
++ uint32_t space_used; /* used space in kbytes */
++ uint32_t space_total; /* maximum space in kbytes */
++ uint32_t inodes_used; /* used inodes */
++ uint32_t inodes_total; /* maximum inodes */
++ uint32_t reserved; /* reserved for root in % */
++ uint32_t flags;
+};
+
-+struct vcmd_set_sched_v3 {
-+ uint32_t set_mask;
-+ int32_t fill_rate;
-+ int32_t interval;
-+ int32_t tokens;
-+ int32_t tokens_min;
-+ int32_t tokens_max;
-+ int32_t priority_bias;
-+};
-+
-+struct vcmd_set_sched_v4 {
-+ uint32_t set_mask;
-+ int32_t fill_rate;
-+ int32_t interval;
-+ int32_t tokens;
-+ int32_t tokens_min;
-+ int32_t tokens_max;
-+ int32_t prio_bias;
-+ int32_t cpu_id;
-+ int32_t bucket_id;
-+};
++#endif /* CONFIG_COMPAT */
+
-+#define VCMD_set_sched VC_CMD(SCHED, 1, 5)
-+#define VCMD_get_sched VC_CMD(SCHED, 2, 5)
++#include <linux/compiler.h>
+
-+struct vcmd_sched_v5 {
-+ uint32_t mask;
-+ int32_t cpu_id;
-+ int32_t bucket_id;
-+ int32_t fill_rate[2];
-+ int32_t interval[2];
-+ int32_t tokens;
-+ int32_t tokens_min;
-+ int32_t tokens_max;
-+ int32_t prio_bias;
-+};
++extern int vc_add_dlimit(uint32_t, void __user *);
++extern int vc_rem_dlimit(uint32_t, void __user *);
+
-+#define VXSM_FILL_RATE 0x0001
-+#define VXSM_INTERVAL 0x0002
-+#define VXSM_FILL_RATE2 0x0004
-+#define VXSM_INTERVAL2 0x0008
-+#define VXSM_TOKENS 0x0010
-+#define VXSM_TOKENS_MIN 0x0020
-+#define VXSM_TOKENS_MAX 0x0040
-+#define VXSM_PRIO_BIAS 0x0100
++extern int vc_set_dlimit(uint32_t, void __user *);
++extern int vc_get_dlimit(uint32_t, void __user *);
+
-+#define VXSM_IDLE_TIME 0x0200
-+#define VXSM_FORCE 0x0400
++#ifdef CONFIG_COMPAT
+
-+#define VXSM_V3_MASK 0x0173
-+#define VXSM_SET_MASK 0x01FF
++extern int vc_add_dlimit_x32(uint32_t, void __user *);
++extern int vc_rem_dlimit_x32(uint32_t, void __user *);
+
-+#define VXSM_CPU_ID 0x1000
-+#define VXSM_BUCKET_ID 0x2000
++extern int vc_set_dlimit_x32(uint32_t, void __user *);
++extern int vc_get_dlimit_x32(uint32_t, void __user *);
+
-+#define VXSM_MSEC 0x4000
++#endif /* CONFIG_COMPAT */
+
-+#define SCHED_KEEP (-2) /* only for v2 */
++#endif /* __KERNEL__ */
++#endif /* _VX_DLIMIT_CMD_H */
+--- a/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/global.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,19 @@
++#ifndef _VX_GLOBAL_H
++#define _VX_GLOBAL_H
+
-+#ifdef __KERNEL__
+
-+#include <linux/compiler.h>
++extern atomic_t vx_global_ctotal;
++extern atomic_t vx_global_cactive;
+
-+extern int vc_set_sched_v2(struct vx_info *, void __user *);
-+extern int vc_set_sched_v3(struct vx_info *, void __user *);
-+extern int vc_set_sched_v4(struct vx_info *, void __user *);
-+extern int vc_set_sched(struct vx_info *, void __user *);
-+extern int vc_get_sched(struct vx_info *, void __user *);
++extern atomic_t nx_global_ctotal;
++extern atomic_t nx_global_cactive;
+
-+#endif /* __KERNEL__ */
++extern atomic_t vs_global_nsproxy;
++extern atomic_t vs_global_fs;
++extern atomic_t vs_global_mnt_ns;
++extern atomic_t vs_global_uts_ns;
++extern atomic_t vs_global_user_ns;
++extern atomic_t vs_global_pid_ns;
+
-+#define VCMD_sched_info VC_CMD(SCHED, 3, 0)
+
-+struct vcmd_sched_info {
-+ int32_t cpu_id;
-+ int32_t bucket_id;
-+ uint64_t user_msec;
-+ uint64_t sys_msec;
-+ uint64_t hold_msec;
-+ uint32_t token_usec;
-+ int32_t vavavoom;
-+};
++#endif /* _VX_GLOBAL_H */
+--- a/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/history.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,197 @@
++#ifndef _VX_HISTORY_H
++#define _VX_HISTORY_H
+
-+#ifdef __KERNEL__
+
-+extern int vc_sched_info(struct vx_info *, void __user *);
++enum {
++ VXH_UNUSED = 0,
++ VXH_THROW_OOPS = 1,
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_SCHED_CMD_H */
-diff -urpN a/include/linux/vserver/sched_def.h b/include/linux/vserver/sched_def.h
---- a/include/linux/vserver/sched_def.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/sched_def.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,68 @@
-+#ifndef _VX_SCHED_DEF_H
-+#define _VX_SCHED_DEF_H
++ VXH_GET_VX_INFO,
++ VXH_PUT_VX_INFO,
++ VXH_INIT_VX_INFO,
++ VXH_SET_VX_INFO,
++ VXH_CLR_VX_INFO,
++ VXH_CLAIM_VX_INFO,
++ VXH_RELEASE_VX_INFO,
++ VXH_ALLOC_VX_INFO,
++ VXH_DEALLOC_VX_INFO,
++ VXH_HASH_VX_INFO,
++ VXH_UNHASH_VX_INFO,
++ VXH_LOC_VX_INFO,
++ VXH_LOOKUP_VX_INFO,
++ VXH_CREATE_VX_INFO,
++};
+
-+#include <linux/spinlock.h>
-+#include <linux/jiffies.h>
-+#include <linux/cpumask.h>
-+#include <asm/atomic.h>
-+#include <asm/param.h>
++struct _vxhe_vxi {
++ struct vx_info *ptr;
++ unsigned xid;
++ unsigned usecnt;
++ unsigned tasks;
++};
+
++struct _vxhe_set_clr {
++ void *data;
++};
+
-+/* context sub struct */
++struct _vxhe_loc_lookup {
++ unsigned arg;
++};
+
-+struct _vx_sched {
-+ spinlock_t tokens_lock; /* lock for token bucket */
++struct _vx_hist_entry {
++ void *loc;
++ unsigned short seq;
++ unsigned short type;
++ struct _vxhe_vxi vxi;
++ union {
++ struct _vxhe_set_clr sc;
++ struct _vxhe_loc_lookup ll;
++ };
++};
+
-+ int tokens; /* number of CPU tokens */
-+ int fill_rate[2]; /* Fill rate: add X tokens... */
-+ int interval[2]; /* Divisor: per Y jiffies */
-+ int tokens_min; /* Limit: minimum for unhold */
-+ int tokens_max; /* Limit: no more than N tokens */
++#ifdef CONFIG_VSERVER_HISTORY
+
-+ int prio_bias; /* bias offset for priority */
++extern unsigned volatile int vxh_active;
+
-+ unsigned update_mask; /* which features should be updated */
-+ cpumask_t update; /* CPUs which should update */
-+};
++struct _vx_hist_entry *vxh_advance(void *loc);
+
-+struct _vx_sched_pc {
-+ int tokens; /* number of CPU tokens */
-+ int flags; /* bucket flags */
+
-+ int fill_rate[2]; /* Fill rate: add X tokens... */
-+ int interval[2]; /* Divisor: per Y jiffies */
-+ int tokens_min; /* Limit: minimum for unhold */
-+ int tokens_max; /* Limit: no more than N tokens */
++static inline
++void __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi)
++{
++ entry->vxi.ptr = vxi;
++ if (vxi) {
++ entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt);
++ entry->vxi.tasks = atomic_read(&vxi->vx_tasks);
++ entry->vxi.xid = vxi->vx_id;
++ }
++}
+
-+ int prio_bias; /* bias offset for priority */
-+ int vavavoom; /* last calculated vavavoom */
+
-+ unsigned long norm_time; /* last time accounted */
-+ unsigned long idle_time; /* non linear time for fair sched */
-+ unsigned long token_time; /* token time for accounting */
-+ unsigned long onhold; /* jiffies when put on hold */
++#define __HERE__ current_text_addr()
+
-+ uint64_t user_ticks; /* token tick events */
-+ uint64_t sys_ticks; /* token tick events */
-+ uint64_t hold_ticks; /* token ticks paused */
-+};
++#define __VXH_BODY(__type, __data, __here) \
++ struct _vx_hist_entry *entry; \
++ \
++ preempt_disable(); \
++ entry = vxh_advance(__here); \
++ __data; \
++ entry->type = __type; \
++ preempt_enable();
+
+
-+#define VXSF_ONHOLD 0x0001
-+#define VXSF_IDLE_TIME 0x0100
++ /* pass vxi only */
+
-+#ifdef CONFIG_VSERVER_DEBUG
++#define __VXH_SMPL \
++ __vxh_copy_vxi(entry, vxi)
+
-+static inline void __dump_vx_sched(struct _vx_sched *sched)
++static inline
++void __vxh_smpl(struct vx_info *vxi, int __type, void *__here)
+{
-+ printk("\t_vx_sched:\n");
-+ printk("\t tokens: %4d/%4d, %4d/%4d, %4d, %4d\n",
-+ sched->fill_rate[0], sched->interval[0],
-+ sched->fill_rate[1], sched->interval[1],
-+ sched->tokens_min, sched->tokens_max);
-+ printk("\t priority = %4d\n", sched->prio_bias);
++ __VXH_BODY(__type, __VXH_SMPL, __here)
+}
+
-+#endif
++ /* pass vxi and data (void *) */
+
-+#endif /* _VX_SCHED_DEF_H */
-diff -urpN a/include/linux/vserver/sched.h b/include/linux/vserver/sched.h
---- a/include/linux/vserver/sched.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/sched.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,26 @@
-+#ifndef _VX_SCHED_H
-+#define _VX_SCHED_H
++#define __VXH_DATA \
++ __vxh_copy_vxi(entry, vxi); \
++ entry->sc.data = data
+
++static inline
++void __vxh_data(struct vx_info *vxi, void *data,
++ int __type, void *__here)
++{
++ __VXH_BODY(__type, __VXH_DATA, __here)
++}
+
-+#ifdef __KERNEL__
++ /* pass vxi and arg (long) */
+
-+struct timespec;
++#define __VXH_LONG \
++ __vxh_copy_vxi(entry, vxi); \
++ entry->ll.arg = arg
+
-+void vx_vsi_uptime(struct timespec *, struct timespec *);
++static inline
++void __vxh_long(struct vx_info *vxi, long arg,
++ int __type, void *__here)
++{
++ __VXH_BODY(__type, __VXH_LONG, __here)
++}
+
+
-+struct vx_info;
++static inline
++void __vxh_throw_oops(void *__here)
++{
++ __VXH_BODY(VXH_THROW_OOPS, {}, __here);
++ /* prevent further acquisition */
++ vxh_active = 0;
++}
+
-+void vx_update_load(struct vx_info *);
+
++#define vxh_throw_oops() __vxh_throw_oops(__HERE__);
+
-+int vx_tokens_recalc(struct _vx_sched_pc *,
-+ unsigned long *, unsigned long *, int [2]);
++#define __vxh_get_vx_info(v, h) __vxh_smpl(v, VXH_GET_VX_INFO, h);
++#define __vxh_put_vx_info(v, h) __vxh_smpl(v, VXH_PUT_VX_INFO, h);
+
-+void vx_update_sched_param(struct _vx_sched *sched,
-+ struct _vx_sched_pc *sched_pc);
++#define __vxh_init_vx_info(v, d, h) \
++ __vxh_data(v, d, VXH_INIT_VX_INFO, h);
++#define __vxh_set_vx_info(v, d, h) \
++ __vxh_data(v, d, VXH_SET_VX_INFO, h);
++#define __vxh_clr_vx_info(v, d, h) \
++ __vxh_data(v, d, VXH_CLR_VX_INFO, h);
+
-+#endif /* __KERNEL__ */
-+#else /* _VX_SCHED_H */
-+#warning duplicate inclusion
-+#endif /* _VX_SCHED_H */
-diff -urpN a/include/linux/vserver/signal_cmd.h b/include/linux/vserver/signal_cmd.h
---- a/include/linux/vserver/signal_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/signal_cmd.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,43 @@
-+#ifndef _VX_SIGNAL_CMD_H
-+#define _VX_SIGNAL_CMD_H
++#define __vxh_claim_vx_info(v, d, h) \
++ __vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
++#define __vxh_release_vx_info(v, d, h) \
++ __vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
+
++#define vxh_alloc_vx_info(v) \
++ __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
++#define vxh_dealloc_vx_info(v) \
++ __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__);
+
-+/* signalling vserver commands */
++#define vxh_hash_vx_info(v) \
++ __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__);
++#define vxh_unhash_vx_info(v) \
++ __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
+
-+#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0)
-+#define VCMD_wait_exit VC_CMD(EVENT, 99, 0)
++#define vxh_loc_vx_info(v, l) \
++ __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
++#define vxh_lookup_vx_info(v, l) \
++ __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
++#define vxh_create_vx_info(v, l) \
++ __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
+
-+struct vcmd_ctx_kill_v0 {
-+ int32_t pid;
-+ int32_t sig;
-+};
++extern void vxh_dump_history(void);
+
-+struct vcmd_wait_exit_v0 {
-+ int32_t reboot_cmd;
-+ int32_t exit_code;
-+};
+
-+#ifdef __KERNEL__
++#else /* CONFIG_VSERVER_HISTORY */
+
-+extern int vc_ctx_kill(struct vx_info *, void __user *);
-+extern int vc_wait_exit(struct vx_info *, void __user *);
++#define __HERE__ 0
+
-+#endif /* __KERNEL__ */
++#define vxh_throw_oops() do { } while (0)
+
-+/* process alteration commands */
++#define __vxh_get_vx_info(v, h) do { } while (0)
++#define __vxh_put_vx_info(v, h) do { } while (0)
+
-+#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0)
-+#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0)
++#define __vxh_init_vx_info(v, d, h) do { } while (0)
++#define __vxh_set_vx_info(v, d, h) do { } while (0)
++#define __vxh_clr_vx_info(v, d, h) do { } while (0)
+
-+struct vcmd_pflags_v0 {
-+ uint32_t flagword;
-+ uint32_t mask;
-+};
++#define __vxh_claim_vx_info(v, d, h) do { } while (0)
++#define __vxh_release_vx_info(v, d, h) do { } while (0)
+
-+#ifdef __KERNEL__
++#define vxh_alloc_vx_info(v) do { } while (0)
++#define vxh_dealloc_vx_info(v) do { } while (0)
+
-+extern int vc_get_pflags(uint32_t pid, void __user *);
-+extern int vc_set_pflags(uint32_t pid, void __user *);
++#define vxh_hash_vx_info(v) do { } while (0)
++#define vxh_unhash_vx_info(v) do { } while (0)
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_SIGNAL_CMD_H */
-diff -urpN a/include/linux/vserver/signal.h b/include/linux/vserver/signal.h
---- a/include/linux/vserver/signal.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/signal.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,14 @@
-+#ifndef _VX_SIGNAL_H
-+#define _VX_SIGNAL_H
++#define vxh_loc_vx_info(v, l) do { } while (0)
++#define vxh_lookup_vx_info(v, l) do { } while (0)
++#define vxh_create_vx_info(v, l) do { } while (0)
++
++#define vxh_dump_history() do { } while (0)
++
++
++#endif /* CONFIG_VSERVER_HISTORY */
++
++#endif /* _VX_HISTORY_H */
+--- a/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/inode.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,39 @@
++#ifndef _VX_INODE_H
++#define _VX_INODE_H
++
++
++#define IATTR_TAG 0x01000000
++
++#define IATTR_ADMIN 0x00000001
++#define IATTR_WATCH 0x00000002
++#define IATTR_HIDE 0x00000004
++#define IATTR_FLAGS 0x00000007
+
++#define IATTR_BARRIER 0x00010000
++#define IATTR_IXUNLINK 0x00020000
++#define IATTR_IMMUTABLE 0x00040000
++#define IATTR_COW 0x00080000
+
+#ifdef __KERNEL__
+
-+struct vx_info;
+
-+int vx_info_kill(struct vx_info *, int, int);
++#ifdef CONFIG_VSERVER_PROC_SECURE
++#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE )
++#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
++#else
++#define IATTR_PROC_DEFAULT ( IATTR_ADMIN )
++#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
++#endif
++
++#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
+
+#endif /* __KERNEL__ */
-+#else /* _VX_SIGNAL_H */
-+#warning duplicate inclusion
-+#endif /* _VX_SIGNAL_H */
-diff -urpN a/include/linux/vserver/space_cmd.h b/include/linux/vserver/space_cmd.h
---- a/include/linux/vserver/space_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/space_cmd.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,38 @@
-+#ifndef _VX_SPACE_CMD_H
-+#define _VX_SPACE_CMD_H
+
++/* inode ioctls */
+
-+#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0)
-+#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1)
-+#define VCMD_enter_space VC_CMD(PROCALT, 1, 2)
++#define FIOC_GETXFLG _IOR('x', 5, long)
++#define FIOC_SETXFLG _IOW('x', 6, long)
+
-+#define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0)
-+#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1)
-+#define VCMD_set_space VC_CMD(PROCALT, 3, 2)
++#else /* _VX_INODE_H */
++#warning duplicate inclusion
++#endif /* _VX_INODE_H */
+--- a/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/inode_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,59 @@
++#ifndef _VX_INODE_CMD_H
++#define _VX_INODE_CMD_H
+
-+#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
+
-+#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1)
-+#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
++/* inode vserver commands */
++
++#define VCMD_get_iattr VC_CMD(INODE, 1, 1)
++#define VCMD_set_iattr VC_CMD(INODE, 2, 1)
+
++#define VCMD_fget_iattr VC_CMD(INODE, 3, 0)
++#define VCMD_fset_iattr VC_CMD(INODE, 4, 0)
+
-+struct vcmd_space_mask_v1 {
-+ uint64_t mask;
++struct vcmd_ctx_iattr_v1 {
++ const char __user *name;
++ uint32_t tag;
++ uint32_t flags;
++ uint32_t mask;
+};
+
-+struct vcmd_space_mask_v2 {
-+ uint64_t mask;
-+ uint32_t index;
++struct vcmd_ctx_fiattr_v0 {
++ uint32_t tag;
++ uint32_t flags;
++ uint32_t mask;
+};
+
+
+#ifdef __KERNEL__
+
-+extern int vc_enter_space_v1(struct vx_info *, void __user *);
-+extern int vc_set_space_v1(struct vx_info *, void __user *);
-+extern int vc_enter_space(struct vx_info *, void __user *);
-+extern int vc_set_space(struct vx_info *, void __user *);
-+extern int vc_get_space_mask(void __user *, int);
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_SPACE_CMD_H */
-diff -urpN a/include/linux/vserver/space.h b/include/linux/vserver/space.h
---- a/include/linux/vserver/space.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/space.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,12 @@
-+#ifndef _VX_SPACE_H
-+#define _VX_SPACE_H
++#ifdef CONFIG_COMPAT
+
-+#include <linux/types.h>
++#include <asm/compat.h>
+
-+struct vx_info;
++struct vcmd_ctx_iattr_v1_x32 {
++ compat_uptr_t name_ptr;
++ uint32_t tag;
++ uint32_t flags;
++ uint32_t mask;
++};
+
-+int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
++#endif /* CONFIG_COMPAT */
+
-+#else /* _VX_SPACE_H */
-+#warning duplicate inclusion
-+#endif /* _VX_SPACE_H */
-diff -urpN a/include/linux/vserver/switch.h b/include/linux/vserver/switch.h
---- a/include/linux/vserver/switch.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/switch.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,98 @@
-+#ifndef _VX_SWITCH_H
-+#define _VX_SWITCH_H
++#include <linux/compiler.h>
+
-+#include <linux/types.h>
++extern int vc_get_iattr(void __user *);
++extern int vc_set_iattr(void __user *);
+
++extern int vc_fget_iattr(uint32_t, void __user *);
++extern int vc_fset_iattr(uint32_t, void __user *);
+
-+#define VC_CATEGORY(c) (((c) >> 24) & 0x3F)
-+#define VC_COMMAND(c) (((c) >> 16) & 0xFF)
-+#define VC_VERSION(c) ((c) & 0xFFF)
++#ifdef CONFIG_COMPAT
+
-+#define VC_CMD(c, i, v) ((((VC_CAT_ ## c) & 0x3F) << 24) \
-+ | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
++extern int vc_get_iattr_x32(void __user *);
++extern int vc_set_iattr_x32(void __user *);
+
-+/*
++#endif /* CONFIG_COMPAT */
+
-+ Syscall Matrix V2.8
++#endif /* __KERNEL__ */
++#endif /* _VX_INODE_CMD_H */
+--- a/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/limit.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,71 @@
++#ifndef _VX_LIMIT_H
++#define _VX_LIMIT_H
+
-+ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
-+ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | |
-+ |INFO |SETUP | |MOVE | | | | | |
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICE | |
-+ HOST | 00| 01| 02| 03| 04| 05| | 06| 07|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | |
-+ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ MEMORY | | | | |MEMCTRL| | |SWAP | |
-+ | 16| 17| 18| 19| 20| 21| | 22| 23|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | |
-+ | 24| 25| 26| 27| 28| 29| | 30| 31|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ DISK | | | |TAGMIG |DLIMIT | | |INODE | |
-+ VFS | 32| 33| 34| 35| 36| 37| | 38| 39|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ OTHER |VSTAT | | | | | | |VINFO | |
-+ | 40| 41| 42| 43| 44| 45| | 46| 47|
-+ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
-+ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | |
-+ | 48| 49| 50| 51| 52| 53| | 54| 55|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
-+ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT |
-+ | 56| 57| 58| 59| 60|TEST 61| | 62| 63|
-+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++#define VLIMIT_NSOCK 16
++#define VLIMIT_OPENFD 17
++#define VLIMIT_ANON 18
++#define VLIMIT_SHMEM 19
++#define VLIMIT_SEMARY 20
++#define VLIMIT_NSEMS 21
++#define VLIMIT_DENTRY 22
++#define VLIMIT_MAPPED 23
+
-+*/
+
-+#define VC_CAT_VERSION 0
++#ifdef __KERNEL__
+
-+#define VC_CAT_VSETUP 1
-+#define VC_CAT_VHOST 2
++#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
+
-+#define VC_CAT_DEVICE 6
++/* keep in sync with CRLIM_INFINITY */
+
-+#define VC_CAT_VPROC 9
-+#define VC_CAT_PROCALT 10
-+#define VC_CAT_PROCMIG 11
-+#define VC_CAT_PROCTRL 12
-+
-+#define VC_CAT_SCHED 14
-+#define VC_CAT_MEMCTRL 20
++#define VLIM_INFINITY (~0ULL)
+
-+#define VC_CAT_VNET 25
-+#define VC_CAT_NETALT 26
-+#define VC_CAT_NETMIG 27
-+#define VC_CAT_NETCTRL 28
++#include <asm/atomic.h>
++#include <asm/resource.h>
+
-+#define VC_CAT_TAGMIG 35
-+#define VC_CAT_DLIMIT 36
-+#define VC_CAT_INODE 38
++#ifndef RLIM_INFINITY
++#warning RLIM_INFINITY is undefined
++#endif
+
-+#define VC_CAT_VSTAT 40
-+#define VC_CAT_VINFO 46
-+#define VC_CAT_EVENT 48
++#define __rlim_val(l, r, v) ((l)->res[r].v)
+
-+#define VC_CAT_FLAGS 52
-+#define VC_CAT_VSPACE 54
-+#define VC_CAT_DEBUG 56
-+#define VC_CAT_RLIMIT 60
++#define __rlim_soft(l, r) __rlim_val(l, r, soft)
++#define __rlim_hard(l, r) __rlim_val(l, r, hard)
+
-+#define VC_CAT_SYSTEST 61
-+#define VC_CAT_COMPAT 63
++#define __rlim_rcur(l, r) __rlim_val(l, r, rcur)
++#define __rlim_rmin(l, r) __rlim_val(l, r, rmin)
++#define __rlim_rmax(l, r) __rlim_val(l, r, rmax)
+
-+/* query version */
++#define __rlim_lhit(l, r) __rlim_val(l, r, lhit)
++#define __rlim_hit(l, r) atomic_inc(&__rlim_lhit(l, r))
+
-+#define VCMD_get_version VC_CMD(VERSION, 0, 0)
-+#define VCMD_get_vci VC_CMD(VERSION, 1, 0)
++typedef atomic_long_t rlim_atomic_t;
++typedef unsigned long rlim_t;
+
++#define __rlim_get(l, r) atomic_long_read(&__rlim_rcur(l, r))
++#define __rlim_set(l, r, v) atomic_long_set(&__rlim_rcur(l, r), v)
++#define __rlim_inc(l, r) atomic_long_inc(&__rlim_rcur(l, r))
++#define __rlim_dec(l, r) atomic_long_dec(&__rlim_rcur(l, r))
++#define __rlim_add(l, r, v) atomic_long_add(v, &__rlim_rcur(l, r))
++#define __rlim_sub(l, r, v) atomic_long_sub(v, &__rlim_rcur(l, r))
+
-+#ifdef __KERNEL__
+
-+#include <linux/errno.h>
++#if (RLIM_INFINITY == VLIM_INFINITY)
++#define VX_VLIM(r) ((long long)(long)(r))
++#define VX_RLIM(v) ((rlim_t)(v))
++#else
++#define VX_VLIM(r) (((r) == RLIM_INFINITY) \
++ ? VLIM_INFINITY : (long long)(r))
++#define VX_RLIM(v) (((v) == VLIM_INFINITY) \
++ ? RLIM_INFINITY : (rlim_t)(v))
++#endif
+
-+#endif /* __KERNEL__ */
++struct sysinfo;
+
-+#endif /* _VX_SWITCH_H */
++void vx_vsi_meminfo(struct sysinfo *);
++void vx_vsi_swapinfo(struct sysinfo *);
++long vx_vsi_cached(struct sysinfo *);
+
-diff -urpN a/include/linux/vserver/tag_cmd.h b/include/linux/vserver/tag_cmd.h
---- a/include/linux/vserver/tag_cmd.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/tag_cmd.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,22 @@
-+#ifndef _VX_TAG_CMD_H
-+#define _VX_TAG_CMD_H
++#define NUM_LIMITS 24
+
++#endif /* __KERNEL__ */
++#endif /* _VX_LIMIT_H */
+--- a/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/limit_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,71 @@
++#ifndef _VX_LIMIT_CMD_H
++#define _VX_LIMIT_CMD_H
+
-+/* vinfo commands */
+
-+#define VCMD_task_tag VC_CMD(VINFO, 3, 0)
++/* rlimit vserver commands */
+
-+#ifdef __KERNEL__
-+extern int vc_task_tag(uint32_t);
++#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0)
++#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0)
++#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0)
++#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0)
++#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0)
+
-+#endif /* __KERNEL__ */
++struct vcmd_ctx_rlimit_v0 {
++ uint32_t id;
++ uint64_t minimum;
++ uint64_t softlimit;
++ uint64_t maximum;
++};
+
-+/* context commands */
++struct vcmd_ctx_rlimit_mask_v0 {
++ uint32_t minimum;
++ uint32_t softlimit;
++ uint32_t maximum;
++};
+
-+#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0)
++#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0)
+
-+#ifdef __KERNEL__
-+extern int vc_tag_migrate(uint32_t);
++struct vcmd_rlimit_stat_v0 {
++ uint32_t id;
++ uint32_t hits;
++ uint64_t value;
++ uint64_t minimum;
++ uint64_t maximum;
++};
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_TAG_CMD_H */
-diff -urpN a/include/linux/vserver/tag.h b/include/linux/vserver/tag.h
---- a/include/linux/vserver/tag.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vserver/tag.h 2010-11-07 19:33:33.045134176 -0700
-@@ -0,0 +1,143 @@
-+#ifndef _DX_TAG_H
-+#define _DX_TAG_H
++#define CRLIM_UNSET (0ULL)
++#define CRLIM_INFINITY (~0ULL)
++#define CRLIM_KEEP (~1ULL)
+
-+#include <linux/types.h>
++#ifdef __KERNEL__
+
++#ifdef CONFIG_IA32_EMULATION
+
-+#define DX_TAG(in) (IS_TAGGED(in))
++struct vcmd_ctx_rlimit_v0_x32 {
++ uint32_t id;
++ uint64_t minimum;
++ uint64_t softlimit;
++ uint64_t maximum;
++} __attribute__ ((packed));
+
++#endif /* CONFIG_IA32_EMULATION */
+
-+#ifdef CONFIG_TAG_NFSD
-+#define DX_TAG_NFSD 1
-+#else
-+#define DX_TAG_NFSD 0
-+#endif
++#include <linux/compiler.h>
+
++extern int vc_get_rlimit_mask(uint32_t, void __user *);
++extern int vc_get_rlimit(struct vx_info *, void __user *);
++extern int vc_set_rlimit(struct vx_info *, void __user *);
++extern int vc_reset_hits(struct vx_info *, void __user *);
++extern int vc_reset_minmax(struct vx_info *, void __user *);
+
-+#ifdef CONFIG_TAGGING_NONE
++extern int vc_rlimit_stat(struct vx_info *, void __user *);
+
-+#define MAX_UID 0xFFFFFFFF
-+#define MAX_GID 0xFFFFFFFF
++#ifdef CONFIG_IA32_EMULATION
+
-+#define INOTAG_TAG(cond, uid, gid, tag) (0)
++extern int vc_get_rlimit_x32(struct vx_info *, void __user *);
++extern int vc_set_rlimit_x32(struct vx_info *, void __user *);
+
-+#define TAGINO_UID(cond, uid, tag) (uid)
-+#define TAGINO_GID(cond, gid, tag) (gid)
++#endif /* CONFIG_IA32_EMULATION */
+
-+#endif
++#endif /* __KERNEL__ */
++#endif /* _VX_LIMIT_CMD_H */
+--- a/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/limit_def.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,47 @@
++#ifndef _VX_LIMIT_DEF_H
++#define _VX_LIMIT_DEF_H
+
++#include <asm/atomic.h>
++#include <asm/resource.h>
+
-+#ifdef CONFIG_TAGGING_GID16
++#include "limit.h"
+
-+#define MAX_UID 0xFFFFFFFF
-+#define MAX_GID 0x0000FFFF
+
-+#define INOTAG_TAG(cond, uid, gid, tag) \
-+ ((cond) ? (((gid) >> 16) & 0xFFFF) : 0)
++struct _vx_res_limit {
++ rlim_t soft; /* Context soft limit */
++ rlim_t hard; /* Context hard limit */
+
-+#define TAGINO_UID(cond, uid, tag) (uid)
-+#define TAGINO_GID(cond, gid, tag) \
-+ ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid))
++ rlim_atomic_t rcur; /* Current value */
++ rlim_t rmin; /* Context minimum */
++ rlim_t rmax; /* Context maximum */
+
-+#endif
++ atomic_t lhit; /* Limit hits */
++};
+
++/* context sub struct */
+
-+#ifdef CONFIG_TAGGING_ID24
++struct _vx_limit {
++ struct _vx_res_limit res[NUM_LIMITS];
++};
+
-+#define MAX_UID 0x00FFFFFF
-+#define MAX_GID 0x00FFFFFF
++#ifdef CONFIG_VSERVER_DEBUG
+
-+#define INOTAG_TAG(cond, uid, gid, tag) \
-+ ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0)
++static inline void __dump_vx_limit(struct _vx_limit *limit)
++{
++ int i;
+
-+#define TAGINO_UID(cond, uid, tag) \
-+ ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid))
-+#define TAGINO_GID(cond, gid, tag) \
-+ ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid))
++ printk("\t_vx_limit:");
++ for (i = 0; i < NUM_LIMITS; i++) {
++ printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
++ i, (unsigned long)__rlim_get(limit, i),
++ (unsigned long)__rlim_rmin(limit, i),
++ (unsigned long)__rlim_rmax(limit, i),
++ (long)__rlim_soft(limit, i),
++ (long)__rlim_hard(limit, i),
++ atomic_read(&__rlim_lhit(limit, i)));
++ }
++}
+
+#endif
+
++#endif /* _VX_LIMIT_DEF_H */
+--- a/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/limit_int.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,198 @@
++#ifndef _VX_LIMIT_INT_H
++#define _VX_LIMIT_INT_H
+
-+#ifdef CONFIG_TAGGING_UID16
++#include "context.h"
+
-+#define MAX_UID 0x0000FFFF
-+#define MAX_GID 0xFFFFFFFF
++#ifdef __KERNEL__
+
-+#define INOTAG_TAG(cond, uid, gid, tag) \
-+ ((cond) ? (((uid) >> 16) & 0xFFFF) : 0)
++#define VXD_RCRES_COND(r) VXD_CBIT(cres, r)
++#define VXD_RLIMIT_COND(r) VXD_CBIT(limit, r)
+
-+#define TAGINO_UID(cond, uid, tag) \
-+ ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid))
-+#define TAGINO_GID(cond, gid, tag) (gid)
++extern const char *vlimit_name[NUM_LIMITS];
+
-+#endif
++static inline void __vx_acc_cres(struct vx_info *vxi,
++ int res, int dir, void *_data, char *_file, int _line)
++{
++ if (VXD_RCRES_COND(res))
++ vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)",
++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
++ (dir > 0) ? "++" : "--", _data, _file, _line);
++ if (!vxi)
++ return;
+
++ if (dir > 0)
++ __rlim_inc(&vxi->limit, res);
++ else
++ __rlim_dec(&vxi->limit, res);
++}
+
-+#ifdef CONFIG_TAGGING_INTERN
++static inline void __vx_add_cres(struct vx_info *vxi,
++ int res, int amount, void *_data, char *_file, int _line)
++{
++ if (VXD_RCRES_COND(res))
++ vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)",
++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
++ amount, _data, _file, _line);
++ if (amount == 0)
++ return;
++ if (!vxi)
++ return;
++ __rlim_add(&vxi->limit, res, amount);
++}
+
-+#define MAX_UID 0xFFFFFFFF
-+#define MAX_GID 0xFFFFFFFF
-+
-+#define INOTAG_TAG(cond, uid, gid, tag) \
-+ ((cond) ? (tag) : 0)
-+
-+#define TAGINO_UID(cond, uid, tag) (uid)
-+#define TAGINO_GID(cond, gid, tag) (gid)
-+
-+#endif
-+
-+
-+#ifndef CONFIG_TAGGING_NONE
-+#define dx_current_fstag(sb) \
-+ ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
-+#else
-+#define dx_current_fstag(sb) (0)
-+#endif
-+
-+#ifndef CONFIG_TAGGING_INTERN
-+#define TAGINO_TAG(cond, tag) (0)
-+#else
-+#define TAGINO_TAG(cond, tag) ((cond) ? (tag) : 0)
-+#endif
-+
-+#define INOTAG_UID(cond, uid, gid) \
-+ ((cond) ? ((uid) & MAX_UID) : (uid))
-+#define INOTAG_GID(cond, uid, gid) \
-+ ((cond) ? ((gid) & MAX_GID) : (gid))
++static inline
++int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value)
++{
++ int cond = (value > __rlim_rmax(limit, res));
+
++ if (cond)
++ __rlim_rmax(limit, res) = value;
++ return cond;
++}
+
-+static inline uid_t dx_map_uid(uid_t uid)
++static inline
++int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value)
+{
-+ if ((uid > MAX_UID) && (uid != -1))
-+ uid = -2;
-+ return (uid & MAX_UID);
++ int cond = (value < __rlim_rmin(limit, res));
++
++ if (cond)
++ __rlim_rmin(limit, res) = value;
++ return cond;
+}
+
-+static inline gid_t dx_map_gid(gid_t gid)
++static inline
++void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value)
+{
-+ if ((gid > MAX_GID) && (gid != -1))
-+ gid = -2;
-+ return (gid & MAX_GID);
++ if (!__vx_cres_adjust_max(limit, res, value))
++ __vx_cres_adjust_min(limit, res, value);
+}
+
-+struct peer_tag {
-+ int32_t xid;
-+ int32_t nid;
-+};
-+
-+#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
+
-+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
-+ unsigned long *flags);
++/* return values:
++ +1 ... no limit hit
++ -1 ... over soft limit
++ 0 ... over hard limit */
+
-+#ifdef CONFIG_PROPAGATE
++static inline int __vx_cres_avail(struct vx_info *vxi,
++ int res, int num, char *_file, int _line)
++{
++ struct _vx_limit *limit;
++ rlim_t value;
+
-+void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
++ if (VXD_RLIMIT_COND(res))
++ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d",
++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
++ (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1),
++ (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1),
++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
++ num, _file, _line);
++ if (!vxi)
++ return 1;
+
-+#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i)
++ limit = &vxi->limit;
++ value = __rlim_get(limit, res);
+
-+#else
-+#define dx_propagate_tag(n, i) do { } while (0)
-+#endif
++ if (!__vx_cres_adjust_max(limit, res, value))
++ __vx_cres_adjust_min(limit, res, value);
+
-+#endif /* _DX_TAG_H */
-diff -urpN a/include/linux/vs_inet6.h b/include/linux/vs_inet6.h
---- a/include/linux/vs_inet6.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_inet6.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,246 @@
-+#ifndef _VS_INET6_H
-+#define _VS_INET6_H
++ if (num == 0)
++ return 1;
+
-+#include "vserver/base.h"
-+#include "vserver/network.h"
-+#include "vserver/debug.h"
++ if (__rlim_soft(limit, res) == RLIM_INFINITY)
++ return -1;
++ if (value + num <= __rlim_soft(limit, res))
++ return -1;
+
-+#include <net/ipv6.h>
++ if (__rlim_hard(limit, res) == RLIM_INFINITY)
++ return 1;
++ if (value + num <= __rlim_hard(limit, res))
++ return 1;
+
-+#define NXAV6(a) &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
-+#define NXAV6_FMT "[%pI6/%pI6/%d:%04x]"
++ __rlim_hit(limit, res);
++ return 0;
++}
+
+
-+#ifdef CONFIG_IPV6
++static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 };
+
+static inline
-+int v6_addr_match(struct nx_addr_v6 *nxa,
-+ const struct in6_addr *addr, uint16_t mask)
++rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array)
+{
-+ int ret = 0;
++ rlim_t value, sum = 0;
++ int res;
+
-+ switch (nxa->type & mask) {
-+ case NXA_TYPE_MASK:
-+ ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
-+ break;
-+ case NXA_TYPE_ADDR:
-+ ret = ipv6_addr_equal(&nxa->ip, addr);
-+ break;
-+ case NXA_TYPE_ANY:
-+ ret = 1;
-+ break;
++ while ((res = *array++)) {
++ value = __rlim_get(limit, res);
++ __vx_cres_fixup(limit, res, value);
++ sum += value;
+ }
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
-+ nxa, NXAV6(nxa), addr, mask, ret);
-+ return ret;
++ return sum;
+}
+
+static inline
-+int v6_addr_in_nx_info(struct nx_info *nxi,
-+ const struct in6_addr *addr, uint16_t mask)
++rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array)
+{
-+ struct nx_addr_v6 *nxa;
-+ int ret = 1;
++ rlim_t value = __vx_cres_array_sum(limit, array + 1);
++ int res = *array;
+
-+ if (!nxi)
-+ goto out;
-+ for (nxa = &nxi->v6; nxa; nxa = nxa->next)
-+ if (v6_addr_match(nxa, addr, mask))
-+ goto out;
-+ ret = 0;
-+out:
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
-+ nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
-+ return ret;
-+}
++ if (value == __rlim_get(limit, res))
++ return value;
+
-+static inline
-+int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
-+{
-+ /* FIXME: needs full range checks */
-+ return v6_addr_match(nxa, &addr->ip, mask);
++ __rlim_set(limit, res, value);
++ /* now adjust min/max */
++ if (!__vx_cres_adjust_max(limit, res, value))
++ __vx_cres_adjust_min(limit, res, value);
++
++ return value;
+}
+
-+static inline
-+int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
++static inline int __vx_cres_array_avail(struct vx_info *vxi,
++ const int *array, int num, char *_file, int _line)
+{
-+ struct nx_addr_v6 *ptr;
++ struct _vx_limit *limit;
++ rlim_t value = 0;
++ int res;
+
-+ for (ptr = &nxi->v6; ptr; ptr = ptr->next)
-+ if (v6_nx_addr_match(ptr, nxa, mask))
-+ return 1;
-+ return 0;
-+}
++ if (num == 0)
++ return 1;
++ if (!vxi)
++ return 1;
+
++ limit = &vxi->limit;
++ res = *array;
++ value = __vx_cres_array_sum(limit, array + 1);
+
-+/*
-+ * Check if a given address matches for a socket
-+ *
-+ * nxi: the socket's nx_info if any
-+ * addr: to be verified address
-+ */
-+static inline
-+int v6_sock_addr_match (
-+ struct nx_info *nxi,
-+ struct inet_sock *inet,
-+ struct in6_addr *addr)
-+{
-+ struct sock *sk = &inet->sk;
-+ struct in6_addr *saddr = inet6_rcv_saddr(sk);
++ __rlim_set(limit, res, value);
++ __vx_cres_fixup(limit, res, value);
+
-+ if (!ipv6_addr_any(addr) &&
-+ ipv6_addr_equal(saddr, addr))
-+ return 1;
-+ if (ipv6_addr_any(saddr))
-+ return v6_addr_in_nx_info(nxi, addr, -1);
-+ return 0;
++ return __vx_cres_avail(vxi, res, num, _file, _line);
+}
+
-+/*
-+ * check if address is covered by socket
-+ *
-+ * sk: the socket to check against
-+ * addr: the address in question (must be != 0)
-+ */
+
-+static inline
-+int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
++static inline void vx_limit_fixup(struct _vx_limit *limit, int id)
+{
-+ struct nx_info *nxi = sk->sk_nx_info;
-+ struct in6_addr *saddr = inet6_rcv_saddr(sk);
++ rlim_t value;
++ int res;
+
-+ vxdprintk(VXD_CBIT(net, 5),
-+ "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
-+ sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
-+ (sk->sk_socket?sk->sk_socket->flags:0));
++ /* complex resources first */
++ if ((id < 0) || (id == RLIMIT_RSS))
++ __vx_cres_array_fixup(limit, VLA_RSS);
+
-+ if (!ipv6_addr_any(saddr)) { /* direct address match */
-+ return v6_addr_match(nxa, saddr, -1);
-+ } else if (nxi) { /* match against nx_info */
-+ return v6_nx_addr_in_nx_info(nxi, nxa, -1);
-+ } else { /* unrestricted any socket */
-+ return 1;
++ for (res = 0; res < NUM_LIMITS; res++) {
++ if ((id > 0) && (res != id))
++ continue;
++
++ value = __rlim_get(limit, res);
++ __vx_cres_fixup(limit, res, value);
++
++ /* not supposed to happen, maybe warn? */
++ if (__rlim_rmax(limit, res) > __rlim_hard(limit, res))
++ __rlim_rmax(limit, res) = __rlim_hard(limit, res);
+ }
+}
+
+
-+/* inet related checks and helpers */
++#endif /* __KERNEL__ */
++#endif /* _VX_LIMIT_INT_H */
+--- a/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/monitor.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,96 @@
++#ifndef _VX_MONITOR_H
++#define _VX_MONITOR_H
+
++#include <linux/types.h>
+
-+struct in_ifaddr;
-+struct net_device;
-+struct sock;
++enum {
++ VXM_UNUSED = 0,
+
++ VXM_SYNC = 0x10,
+
-+#include <linux/netdevice.h>
-+#include <linux/inetdevice.h>
-+#include <net/inet_timewait_sock.h>
++ VXM_UPDATE = 0x20,
++ VXM_UPDATE_1,
++ VXM_UPDATE_2,
+
++ VXM_RQINFO_1 = 0x24,
++ VXM_RQINFO_2,
+
-+int dev_in_nx_info(struct net_device *, struct nx_info *);
-+int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
-+int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
++ VXM_ACTIVATE = 0x40,
++ VXM_DEACTIVATE,
++ VXM_IDLE,
+
++ VXM_HOLD = 0x44,
++ VXM_UNHOLD,
+
++ VXM_MIGRATE = 0x48,
++ VXM_RESCHED,
+
-+static inline
-+int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (!ifa)
-+ return 0;
-+ return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
-+}
++ /* all other bits are flags */
++ VXM_SCHED = 0x80,
++};
+
-+static inline
-+int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
-+{
-+ vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
-+ nxi, nxi ? nxi->nx_id : 0, ifa,
-+ nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
++struct _vxm_update_1 {
++ uint32_t tokens_max;
++ uint32_t fill_rate;
++ uint32_t interval;
++};
+
-+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
-+ return 1;
-+ if (v6_ifa_in_nx_info(ifa, nxi))
-+ return 1;
-+ return 0;
-+}
++struct _vxm_update_2 {
++ uint32_t tokens_min;
++ uint32_t fill_rate;
++ uint32_t interval;
++};
+
++struct _vxm_rqinfo_1 {
++ uint16_t running;
++ uint16_t onhold;
++ uint16_t iowait;
++ uint16_t uintr;
++ uint32_t idle_tokens;
++};
+
-+struct nx_v6_sock_addr {
-+ struct in6_addr saddr; /* Address used for validation */
-+ struct in6_addr baddr; /* Address used for socket bind */
++struct _vxm_rqinfo_2 {
++ uint32_t norm_time;
++ uint32_t idle_time;
++ uint32_t idle_skip;
+};
+
-+static inline
-+int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
-+ struct nx_v6_sock_addr *nsa)
-+{
-+ // struct sock *sk = &inet->sk;
-+ // struct nx_info *nxi = sk->sk_nx_info;
-+ struct in6_addr saddr = addr->sin6_addr;
-+ struct in6_addr baddr = saddr;
++struct _vxm_sched {
++ uint32_t tokens;
++ uint32_t norm_time;
++ uint32_t idle_time;
++};
+
-+ nsa->saddr = saddr;
-+ nsa->baddr = baddr;
-+ return 0;
-+}
++struct _vxm_task {
++ uint16_t pid;
++ uint16_t state;
++};
+
-+static inline
-+void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
-+{
-+ // struct sock *sk = &inet->sk;
-+ // struct in6_addr *saddr = inet6_rcv_saddr(sk);
++struct _vxm_event {
++ uint32_t jif;
++ union {
++ uint32_t seq;
++ uint32_t sec;
++ };
++ union {
++ uint32_t tokens;
++ uint32_t nsec;
++ struct _vxm_task tsk;
++ };
++};
+
-+ // *saddr = nsa->baddr;
-+ // inet->saddr = nsa->baddr;
-+}
++struct _vx_mon_entry {
++ uint16_t type;
++ uint16_t xid;
++ union {
++ struct _vxm_event ev;
++ struct _vxm_sched sd;
++ struct _vxm_update_1 u1;
++ struct _vxm_update_2 u2;
++ struct _vxm_rqinfo_1 q1;
++ struct _vxm_rqinfo_2 q2;
++ };
++};
+
-+static inline
-+int nx_info_has_v6(struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (NX_IPV6(nxi))
-+ return 1;
-+ return 0;
-+}
+
-+#else /* CONFIG_IPV6 */
++#endif /* _VX_MONITOR_H */
+--- a/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/network.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,146 @@
++#ifndef _VX_NETWORK_H
++#define _VX_NETWORK_H
+
-+static inline
-+int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
-+{
-+ return 1;
-+}
++#include <linux/types.h>
+
+
-+static inline
-+int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
-+{
-+ return 1;
-+}
++#define MAX_N_CONTEXT 65535 /* Arbitrary limit */
+
-+static inline
-+int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
-+{
-+ return 1;
-+}
+
-+static inline
-+int nx_info_has_v6(struct nx_info *nxi)
-+{
-+ return 0;
-+}
++/* network flags */
+
-+#endif /* CONFIG_IPV6 */
++#define NXF_INFO_PRIVATE 0x00000008
+
-+#define current_nx_info_has_v6() \
-+ nx_info_has_v6(current_nx_info())
++#define NXF_SINGLE_IP 0x00000100
++#define NXF_LBACK_REMAP 0x00000200
++#define NXF_LBACK_ALLOW 0x00000400
+
-+#else
-+#warning duplicate inclusion
++#define NXF_HIDE_NETIF 0x02000000
++#define NXF_HIDE_LBACK 0x04000000
++
++#define NXF_STATE_SETUP (1ULL << 32)
++#define NXF_STATE_ADMIN (1ULL << 34)
++
++#define NXF_SC_HELPER (1ULL << 36)
++#define NXF_PERSISTENT (1ULL << 38)
++
++#define NXF_ONE_TIME (0x0005ULL << 32)
++
++
++#define NXF_INIT_SET (__nxf_init_set())
++
++static inline uint64_t __nxf_init_set(void) {
++ return NXF_STATE_ADMIN
++#ifdef CONFIG_VSERVER_AUTO_LBACK
++ | NXF_LBACK_REMAP
++ | NXF_HIDE_LBACK
+#endif
-diff -urpN a/include/linux/vs_inet.h b/include/linux/vs_inet.h
---- a/include/linux/vs_inet.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_inet.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,342 @@
-+#ifndef _VS_INET_H
-+#define _VS_INET_H
++#ifdef CONFIG_VSERVER_AUTO_SINGLE
++ | NXF_SINGLE_IP
++#endif
++ | NXF_HIDE_NETIF;
++}
+
-+#include "vserver/base.h"
-+#include "vserver/network.h"
-+#include "vserver/debug.h"
+
-+#define IPI_LOOPBACK htonl(INADDR_LOOPBACK)
++/* network caps */
+
-+#define NXAV4(a) NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
-+ NIPQUAD((a)->mask), (a)->type
-+#define NXAV4_FMT "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
++#define NXC_TUN_CREATE 0x00000001
+
++#define NXC_RAW_ICMP 0x00000100
+
-+static inline
-+int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
-+{
-+ __be32 ip = nxa->ip[0].s_addr;
-+ __be32 mask = nxa->mask.s_addr;
-+ __be32 bcast = ip | ~mask;
-+ int ret = 0;
+
-+ switch (nxa->type & tmask) {
-+ case NXA_TYPE_MASK:
-+ ret = (ip == (addr & mask));
-+ break;
-+ case NXA_TYPE_ADDR:
-+ ret = 3;
-+ if (addr == ip)
-+ break;
-+ /* fall through to broadcast */
-+ case NXA_MOD_BCAST:
-+ ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
-+ break;
-+ case NXA_TYPE_RANGE:
-+ ret = ((nxa->ip[0].s_addr <= addr) &&
-+ (nxa->ip[1].s_addr > addr));
-+ break;
-+ case NXA_TYPE_ANY:
-+ ret = 2;
-+ break;
-+ }
++/* address types */
+
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
-+ nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
-+ return ret;
-+}
++#define NXA_TYPE_IPV4 0x0001
++#define NXA_TYPE_IPV6 0x0002
+
-+static inline
-+int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
-+{
-+ struct nx_addr_v4 *nxa;
-+ int ret = 1;
++#define NXA_TYPE_NONE 0x0000
++#define NXA_TYPE_ANY 0x00FF
+
-+ if (!nxi)
-+ goto out;
++#define NXA_TYPE_ADDR 0x0010
++#define NXA_TYPE_MASK 0x0020
++#define NXA_TYPE_RANGE 0x0040
+
-+ ret = 2;
-+ /* allow 127.0.0.1 when remapping lback */
-+ if ((tmask & NXA_LOOPBACK) &&
-+ (addr == IPI_LOOPBACK) &&
-+ nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
-+ goto out;
-+ ret = 3;
-+ /* check for lback address */
-+ if ((tmask & NXA_MOD_LBACK) &&
-+ (nxi->v4_lback.s_addr == addr))
-+ goto out;
-+ ret = 4;
-+ /* check for broadcast address */
-+ if ((tmask & NXA_MOD_BCAST) &&
-+ (nxi->v4_bcast.s_addr == addr))
-+ goto out;
-+ ret = 5;
-+ /* check for v4 addresses */
-+ for (nxa = &nxi->v4; nxa; nxa = nxa->next)
-+ if (v4_addr_match(nxa, addr, tmask))
-+ goto out;
-+ ret = 0;
-+out:
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
-+ nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
-+ return ret;
-+}
-+
-+static inline
-+int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
-+{
-+ /* FIXME: needs full range checks */
-+ return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
-+}
++#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
+
-+static inline
-+int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
-+{
-+ struct nx_addr_v4 *ptr;
++#define NXA_MOD_BCAST 0x0100
++#define NXA_MOD_LBACK 0x0200
+
-+ for (ptr = &nxi->v4; ptr; ptr = ptr->next)
-+ if (v4_nx_addr_match(ptr, nxa, mask))
-+ return 1;
-+ return 0;
-+}
++#define NXA_LOOPBACK 0x1000
+
-+#include <net/inet_sock.h>
++#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
++#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK)
+
-+/*
-+ * Check if a given address matches for a socket
-+ *
-+ * nxi: the socket's nx_info if any
-+ * addr: to be verified address
-+ */
-+static inline
-+int v4_sock_addr_match (
-+ struct nx_info *nxi,
-+ struct inet_sock *inet,
-+ __be32 addr)
-+{
-+ __be32 saddr = inet->rcv_saddr;
-+ __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
++#ifdef __KERNEL__
+
-+ if (addr && (saddr == addr || bcast == addr))
-+ return 1;
-+ if (!saddr)
-+ return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
-+ return 0;
-+}
++#include <linux/list.h>
++#include <linux/spinlock.h>
++#include <linux/rcupdate.h>
++#include <linux/in.h>
++#include <linux/in6.h>
++#include <asm/atomic.h>
+
++struct nx_addr_v4 {
++ struct nx_addr_v4 *next;
++ struct in_addr ip[2];
++ struct in_addr mask;
++ uint16_t type;
++ uint16_t flags;
++};
+
-+/* inet related checks and helpers */
++struct nx_addr_v6 {
++ struct nx_addr_v6 *next;
++ struct in6_addr ip;
++ struct in6_addr mask;
++ uint32_t prefix;
++ uint16_t type;
++ uint16_t flags;
++};
+
++struct nx_info {
++ struct hlist_node nx_hlist; /* linked list of nxinfos */
++ nid_t nx_id; /* vnet id */
++ atomic_t nx_usecnt; /* usage count */
++ atomic_t nx_tasks; /* tasks count */
++ int nx_state; /* context state */
+
-+struct in_ifaddr;
-+struct net_device;
-+struct sock;
++ uint64_t nx_flags; /* network flag word */
++ uint64_t nx_ncaps; /* network capabilities */
+
-+#ifdef CONFIG_INET
++ struct in_addr v4_lback; /* Loopback address */
++ struct in_addr v4_bcast; /* Broadcast address */
++ struct nx_addr_v4 v4; /* First/Single ipv4 address */
++#ifdef CONFIG_IPV6
++ struct nx_addr_v6 v6; /* First/Single ipv6 address */
++#endif
++ char nx_name[65]; /* network context name */
++};
+
-+#include <linux/netdevice.h>
-+#include <linux/inetdevice.h>
-+#include <net/inet_sock.h>
-+#include <net/inet_timewait_sock.h>
+
++/* status flags */
+
-+int dev_in_nx_info(struct net_device *, struct nx_info *);
-+int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
-+int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
++#define NXS_HASHED 0x0001
++#define NXS_SHUTDOWN 0x0100
++#define NXS_RELEASED 0x8000
+
++extern struct nx_info *lookup_nx_info(int);
+
-+/*
-+ * check if address is covered by socket
-+ *
-+ * sk: the socket to check against
-+ * addr: the address in question (must be != 0)
-+ */
++extern int get_nid_list(int, unsigned int *, int);
++extern int nid_is_hashed(nid_t);
+
-+static inline
-+int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
-+{
-+ struct nx_info *nxi = sk->sk_nx_info;
-+ __be32 saddr = inet_rcv_saddr(sk);
++extern int nx_migrate_task(struct task_struct *, struct nx_info *);
+
-+ vxdprintk(VXD_CBIT(net, 5),
-+ "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
-+ sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
-+ (sk->sk_socket?sk->sk_socket->flags:0));
++extern long vs_net_change(struct nx_info *, unsigned int);
+
-+ if (saddr) { /* direct address match */
-+ return v4_addr_match(nxa, saddr, -1);
-+ } else if (nxi) { /* match against nx_info */
-+ return v4_nx_addr_in_nx_info(nxi, nxa, -1);
-+ } else { /* unrestricted any socket */
-+ return 1;
-+ }
-+}
++struct sock;
+
+
++#define NX_IPV4(n) ((n)->v4.type != NXA_TYPE_NONE)
++#ifdef CONFIG_IPV6
++#define NX_IPV6(n) ((n)->v6.type != NXA_TYPE_NONE)
++#else
++#define NX_IPV6(n) (0)
++#endif
+
-+static inline
-+int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
-+{
-+ vxdprintk(VXD_CBIT(net, 1), "nx_dev_visible(%p[#%u],%p »%s«) %d",
-+ nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
-+ nxi ? dev_in_nx_info(dev, nxi) : 0);
++#endif /* __KERNEL__ */
++#endif /* _VX_NETWORK_H */
+--- a/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/network_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,150 @@
++#ifndef _VX_NETWORK_CMD_H
++#define _VX_NETWORK_CMD_H
+
-+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
-+ return 1;
-+ if (dev_in_nx_info(dev, nxi))
-+ return 1;
-+ return 0;
-+}
+
++/* vinfo commands */
+
-+static inline
-+int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (!ifa)
-+ return 0;
-+ return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
-+}
++#define VCMD_task_nid VC_CMD(VINFO, 2, 0)
+
-+static inline
-+int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
-+{
-+ vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
-+ nxi, nxi ? nxi->nx_id : 0, ifa,
-+ nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
++#ifdef __KERNEL__
++extern int vc_task_nid(uint32_t);
+
-+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
-+ return 1;
-+ if (v4_ifa_in_nx_info(ifa, nxi))
-+ return 1;
-+ return 0;
-+}
++#endif /* __KERNEL__ */
+
++#define VCMD_nx_info VC_CMD(VINFO, 6, 0)
+
-+struct nx_v4_sock_addr {
-+ __be32 saddr; /* Address used for validation */
-+ __be32 baddr; /* Address used for socket bind */
++struct vcmd_nx_info_v0 {
++ uint32_t nid;
++ /* more to come */
+};
+
-+static inline
-+int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
-+ struct nx_v4_sock_addr *nsa)
-+{
-+ struct sock *sk = &inet->sk;
-+ struct nx_info *nxi = sk->sk_nx_info;
-+ __be32 saddr = addr->sin_addr.s_addr;
-+ __be32 baddr = saddr;
++#ifdef __KERNEL__
++extern int vc_nx_info(struct nx_info *, void __user *);
+
-+ vxdprintk(VXD_CBIT(net, 3),
-+ "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
-+ sk, sk->sk_nx_info, sk->sk_socket,
-+ (sk->sk_socket ? sk->sk_socket->flags : 0),
-+ NIPQUAD(saddr));
++#endif /* __KERNEL__ */
+
-+ if (nxi) {
-+ if (saddr == INADDR_ANY) {
-+ if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
-+ baddr = nxi->v4.ip[0].s_addr;
-+ } else if (saddr == IPI_LOOPBACK) {
-+ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
-+ baddr = nxi->v4_lback.s_addr;
-+ } else { /* normal address bind */
-+ if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
-+ return -EADDRNOTAVAIL;
-+ }
-+ }
++#include <linux/in.h>
++#include <linux/in6.h>
+
-+ vxdprintk(VXD_CBIT(net, 3),
-+ "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
-+ sk, NIPQUAD(saddr), NIPQUAD(baddr));
++#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0)
++#define VCMD_net_create VC_CMD(VNET, 1, 1)
+
-+ nsa->saddr = saddr;
-+ nsa->baddr = baddr;
-+ return 0;
-+}
++struct vcmd_net_create {
++ uint64_t flagword;
++};
+
-+static inline
-+void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
-+{
-+ inet->saddr = nsa->baddr;
-+ inet->rcv_saddr = nsa->baddr;
-+}
++#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0)
+
++#define VCMD_net_add VC_CMD(NETALT, 1, 0)
++#define VCMD_net_remove VC_CMD(NETALT, 2, 0)
+
-+/*
-+ * helper to simplify inet_lookup_listener
-+ *
-+ * nxi: the socket's nx_info if any
-+ * addr: to be verified address
-+ * saddr: socket address
-+ */
-+static inline int v4_inet_addr_match (
-+ struct nx_info *nxi,
-+ __be32 addr,
-+ __be32 saddr)
-+{
-+ if (addr && (saddr == addr))
-+ return 1;
-+ if (!saddr)
-+ return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
-+ return 0;
-+}
++struct vcmd_net_addr_v0 {
++ uint16_t type;
++ uint16_t count;
++ struct in_addr ip[4];
++ struct in_addr mask[4];
++};
+
-+static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
-+{
-+ if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
-+ (addr == nxi->v4_lback.s_addr))
-+ return IPI_LOOPBACK;
-+ return addr;
-+}
++#define VCMD_net_add_ipv4 VC_CMD(NETALT, 1, 1)
++#define VCMD_net_remove_ipv4 VC_CMD(NETALT, 2, 1)
+
-+static inline
-+int nx_info_has_v4(struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (NX_IPV4(nxi))
-+ return 1;
-+ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
-+ return 1;
-+ return 0;
-+}
++struct vcmd_net_addr_ipv4_v1 {
++ uint16_t type;
++ uint16_t flags;
++ struct in_addr ip;
++ struct in_addr mask;
++};
+
-+#else /* CONFIG_INET */
++#define VCMD_net_add_ipv6 VC_CMD(NETALT, 3, 1)
++#define VCMD_net_remove_ipv6 VC_CMD(NETALT, 4, 1)
+
-+static inline
-+int nx_dev_visible(struct nx_info *n, struct net_device *d)
-+{
-+ return 1;
-+}
++struct vcmd_net_addr_ipv6_v1 {
++ uint16_t type;
++ uint16_t flags;
++ uint32_t prefix;
++ struct in6_addr ip;
++ struct in6_addr mask;
++};
+
-+static inline
-+int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
-+{
-+ return 1;
-+}
++#define VCMD_add_match_ipv4 VC_CMD(NETALT, 5, 0)
++#define VCMD_get_match_ipv4 VC_CMD(NETALT, 6, 0)
+
-+static inline
-+int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
-+{
-+ return 1;
-+}
++struct vcmd_match_ipv4_v0 {
++ uint16_t type;
++ uint16_t flags;
++ uint16_t parent;
++ uint16_t prefix;
++ struct in_addr ip;
++ struct in_addr ip2;
++ struct in_addr mask;
++};
+
-+static inline
-+int nx_info_has_v4(struct nx_info *nxi)
-+{
-+ return 0;
-+}
++#define VCMD_add_match_ipv6 VC_CMD(NETALT, 7, 0)
++#define VCMD_get_match_ipv6 VC_CMD(NETALT, 8, 0)
+
-+#endif /* CONFIG_INET */
++struct vcmd_match_ipv6_v0 {
++ uint16_t type;
++ uint16_t flags;
++ uint16_t parent;
++ uint16_t prefix;
++ struct in6_addr ip;
++ struct in6_addr ip2;
++ struct in6_addr mask;
++};
+
-+#define current_nx_info_has_v4() \
-+ nx_info_has_v4(current_nx_info())
+
-+#else
-+// #warning duplicate inclusion
-+#endif
-diff -urpN a/include/linux/vs_limit.h b/include/linux/vs_limit.h
---- a/include/linux/vs_limit.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_limit.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,140 @@
-+#ifndef _VS_LIMIT_H
-+#define _VS_LIMIT_H
++#ifdef __KERNEL__
++extern int vc_net_create(uint32_t, void __user *);
++extern int vc_net_migrate(struct nx_info *, void __user *);
+
-+#include "vserver/limit.h"
-+#include "vserver/base.h"
-+#include "vserver/context.h"
-+#include "vserver/debug.h"
-+#include "vserver/context.h"
-+#include "vserver/limit_int.h"
++extern int vc_net_add(struct nx_info *, void __user *);
++extern int vc_net_remove(struct nx_info *, void __user *);
+
++extern int vc_net_add_ipv4(struct nx_info *, void __user *);
++extern int vc_net_remove_ipv4(struct nx_info *, void __user *);
+
-+#define vx_acc_cres(v, d, p, r) \
-+ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
++extern int vc_net_add_ipv6(struct nx_info *, void __user *);
++extern int vc_net_remove_ipv6(struct nx_info *, void __user *);
+
-+#define vx_acc_cres_cond(x, d, p, r) \
-+ __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
-+ r, d, p, __FILE__, __LINE__)
++extern int vc_add_match_ipv4(struct nx_info *, void __user *);
++extern int vc_get_match_ipv4(struct nx_info *, void __user *);
+
++extern int vc_add_match_ipv6(struct nx_info *, void __user *);
++extern int vc_get_match_ipv6(struct nx_info *, void __user *);
+
-+#define vx_add_cres(v, a, p, r) \
-+ __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres(v, a, p, r) vx_add_cres(v, -(a), p, r)
++#endif /* __KERNEL__ */
+
-+#define vx_add_cres_cond(x, a, p, r) \
-+ __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
-+ r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres_cond(x, a, p, r) vx_add_cres_cond(x, -(a), p, r)
+
++/* flag commands */
+
-+/* process and file limits */
++#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0)
++#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0)
+
-+#define vx_nproc_inc(p) \
-+ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
++struct vcmd_net_flags_v0 {
++ uint64_t flagword;
++ uint64_t mask;
++};
+
-+#define vx_nproc_dec(p) \
-+ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
++#ifdef __KERNEL__
++extern int vc_get_nflags(struct nx_info *, void __user *);
++extern int vc_set_nflags(struct nx_info *, void __user *);
+
-+#define vx_files_inc(f) \
-+ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
++#endif /* __KERNEL__ */
+
-+#define vx_files_dec(f) \
-+ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
+
-+#define vx_locks_inc(l) \
-+ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
++/* network caps commands */
+
-+#define vx_locks_dec(l) \
-+ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
++#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0)
++#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0)
+
-+#define vx_openfd_inc(f) \
-+ vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD)
++struct vcmd_net_caps_v0 {
++ uint64_t ncaps;
++ uint64_t cmask;
++};
+
-+#define vx_openfd_dec(f) \
-+ vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD)
++#ifdef __KERNEL__
++extern int vc_get_ncaps(struct nx_info *, void __user *);
++extern int vc_set_ncaps(struct nx_info *, void __user *);
+
++#endif /* __KERNEL__ */
++#endif /* _VX_CONTEXT_CMD_H */
+--- a/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/percpu.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,14 @@
++#ifndef _VX_PERCPU_H
++#define _VX_PERCPU_H
+
-+#define vx_cres_avail(v, n, r) \
-+ __vx_cres_avail(v, r, n, __FILE__, __LINE__)
++#include "cvirt_def.h"
++#include "sched_def.h"
+
++struct _vx_percpu {
++ struct _vx_cvirt_pc cvirt;
++ struct _vx_sched_pc sched;
++};
+
-+#define vx_nproc_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC)
++#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
+
-+#define vx_files_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE)
++#endif /* _VX_PERCPU_H */
+--- a/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/pid.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,51 @@
++#ifndef _VSERVER_PID_H
++#define _VSERVER_PID_H
+
-+#define vx_locks_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS)
++/* pid faking stuff */
+
-+#define vx_openfd_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD)
++#define vx_info_map_pid(v, p) \
++ __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__)
++#define vx_info_map_tgid(v,p) vx_info_map_pid(v,p)
++#define vx_map_pid(p) vx_info_map_pid(current_vx_info(), p)
++#define vx_map_tgid(p) vx_map_pid(p)
+
++static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
++ const char *func, const char *file, int line)
++{
++ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
++ vxfprintk(VXD_CBIT(cvirt, 2),
++ "vx_map_tgid: %p/%llx: %d -> %d",
++ vxi, (long long)vxi->vx_flags, pid,
++ (pid && pid == vxi->vx_initpid) ? 1 : pid,
++ func, file, line);
++ if (pid == 0)
++ return 0;
++ if (pid == vxi->vx_initpid)
++ return 1;
++ }
++ return pid;
++}
+
-+/* dentry limits */
++#define vx_info_rmap_pid(v, p) \
++ __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__)
++#define vx_rmap_pid(p) vx_info_rmap_pid(current_vx_info(), p)
++#define vx_rmap_tgid(p) vx_rmap_pid(p)
+
-+#define vx_dentry_inc(d) do { \
-+ if (atomic_read(&d->d_count) == 1) \
-+ vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \
-+ } while (0)
++static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
++ const char *func, const char *file, int line)
++{
++ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
++ vxfprintk(VXD_CBIT(cvirt, 2),
++ "vx_rmap_tgid: %p/%llx: %d -> %d",
++ vxi, (long long)vxi->vx_flags, pid,
++ (pid == 1) ? vxi->vx_initpid : pid,
++ func, file, line);
++ if ((pid == 1) && vxi->vx_initpid)
++ return vxi->vx_initpid;
++ if (pid == vxi->vx_initpid)
++ return ~0U;
++ }
++ return pid;
++}
+
-+#define vx_dentry_dec(d) do { \
-+ if (atomic_read(&d->d_count) == 0) \
-+ vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \
-+ } while (0)
-+
-+#define vx_dentry_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY)
++#endif
+--- a/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/sched.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,26 @@
++#ifndef _VX_SCHED_H
++#define _VX_SCHED_H
+
+
-+/* socket limits */
++#ifdef __KERNEL__
+
-+#define vx_sock_inc(s) \
-+ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
++struct timespec;
+
-+#define vx_sock_dec(s) \
-+ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
++void vx_vsi_uptime(struct timespec *, struct timespec *);
+
-+#define vx_sock_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK)
+
++struct vx_info;
+
-+/* ipc resource limits */
++void vx_update_load(struct vx_info *);
+
-+#define vx_ipcmsg_add(v, u, a) \
-+ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
+
-+#define vx_ipcmsg_sub(v, u, a) \
-+ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
++int vx_tokens_recalc(struct _vx_sched_pc *,
++ unsigned long *, unsigned long *, int [2]);
+
-+#define vx_ipcmsg_avail(v, a) \
-+ vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
++void vx_update_sched_param(struct _vx_sched *sched,
++ struct _vx_sched_pc *sched_pc);
+
++#endif /* __KERNEL__ */
++#else /* _VX_SCHED_H */
++#warning duplicate inclusion
++#endif /* _VX_SCHED_H */
+--- a/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/sched_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,108 @@
++#ifndef _VX_SCHED_CMD_H
++#define _VX_SCHED_CMD_H
+
-+#define vx_ipcshm_add(v, k, a) \
-+ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
+
-+#define vx_ipcshm_sub(v, k, a) \
-+ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
++/* sched vserver commands */
+
-+#define vx_ipcshm_avail(v, a) \
-+ vx_cres_avail(v, a, VLIMIT_SHMEM)
++#define VCMD_set_sched_v2 VC_CMD(SCHED, 1, 2)
++#define VCMD_set_sched_v3 VC_CMD(SCHED, 1, 3)
++#define VCMD_set_sched_v4 VC_CMD(SCHED, 1, 4)
+
++struct vcmd_set_sched_v2 {
++ int32_t fill_rate;
++ int32_t interval;
++ int32_t tokens;
++ int32_t tokens_min;
++ int32_t tokens_max;
++ uint64_t cpu_mask;
++};
+
-+#define vx_semary_inc(a) \
-+ vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY)
++struct vcmd_set_sched_v3 {
++ uint32_t set_mask;
++ int32_t fill_rate;
++ int32_t interval;
++ int32_t tokens;
++ int32_t tokens_min;
++ int32_t tokens_max;
++ int32_t priority_bias;
++};
+
-+#define vx_semary_dec(a) \
-+ vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY)
++struct vcmd_set_sched_v4 {
++ uint32_t set_mask;
++ int32_t fill_rate;
++ int32_t interval;
++ int32_t tokens;
++ int32_t tokens_min;
++ int32_t tokens_max;
++ int32_t prio_bias;
++ int32_t cpu_id;
++ int32_t bucket_id;
++};
+
++#define VCMD_set_sched VC_CMD(SCHED, 1, 5)
++#define VCMD_get_sched VC_CMD(SCHED, 2, 5)
+
-+#define vx_nsems_add(a,n) \
-+ vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
++struct vcmd_sched_v5 {
++ uint32_t mask;
++ int32_t cpu_id;
++ int32_t bucket_id;
++ int32_t fill_rate[2];
++ int32_t interval[2];
++ int32_t tokens;
++ int32_t tokens_min;
++ int32_t tokens_max;
++ int32_t prio_bias;
++};
+
-+#define vx_nsems_sub(a,n) \
-+ vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
++#define VXSM_FILL_RATE 0x0001
++#define VXSM_INTERVAL 0x0002
++#define VXSM_FILL_RATE2 0x0004
++#define VXSM_INTERVAL2 0x0008
++#define VXSM_TOKENS 0x0010
++#define VXSM_TOKENS_MIN 0x0020
++#define VXSM_TOKENS_MAX 0x0040
++#define VXSM_PRIO_BIAS 0x0100
+
++#define VXSM_IDLE_TIME 0x0200
++#define VXSM_FORCE 0x0400
+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -urpN a/include/linux/vs_memory.h b/include/linux/vs_memory.h
---- a/include/linux/vs_memory.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_memory.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,159 @@
-+#ifndef _VS_MEMORY_H
-+#define _VS_MEMORY_H
++#define VXSM_V3_MASK 0x0173
++#define VXSM_SET_MASK 0x01FF
+
-+#include "vserver/limit.h"
-+#include "vserver/base.h"
-+#include "vserver/context.h"
-+#include "vserver/debug.h"
-+#include "vserver/context.h"
-+#include "vserver/limit_int.h"
++#define VXSM_CPU_ID 0x1000
++#define VXSM_BUCKET_ID 0x2000
+
++#define VXSM_MSEC 0x4000
+
-+#define __acc_add_long(a, v) (*(v) += (a))
-+#define __acc_inc_long(v) (++*(v))
-+#define __acc_dec_long(v) (--*(v))
++#define SCHED_KEEP (-2) /* only for v2 */
+
-+#if NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS
-+#define __acc_add_atomic(a, v) atomic_long_add(a, v)
-+#define __acc_inc_atomic(v) atomic_long_inc(v)
-+#define __acc_dec_atomic(v) atomic_long_dec(v)
-+#else /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
-+#define __acc_add_atomic(a, v) __acc_add_long(a, v)
-+#define __acc_inc_atomic(v) __acc_inc_long(v)
-+#define __acc_dec_atomic(v) __acc_dec_long(v)
-+#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
++#ifdef __KERNEL__
+
++#include <linux/compiler.h>
+
-+#define vx_acc_page(m, d, v, r) do { \
-+ if ((d) > 0) \
-+ __acc_inc_long(&(m)->v); \
-+ else \
-+ __acc_dec_long(&(m)->v); \
-+ __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__); \
-+} while (0)
++extern int vc_set_sched_v2(struct vx_info *, void __user *);
++extern int vc_set_sched_v3(struct vx_info *, void __user *);
++extern int vc_set_sched_v4(struct vx_info *, void __user *);
++extern int vc_set_sched(struct vx_info *, void __user *);
++extern int vc_get_sched(struct vx_info *, void __user *);
+
-+#define vx_acc_page_atomic(m, d, v, r) do { \
-+ if ((d) > 0) \
-+ __acc_inc_atomic(&(m)->v); \
-+ else \
-+ __acc_dec_atomic(&(m)->v); \
-+ __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__); \
-+} while (0)
++#endif /* __KERNEL__ */
+
++#define VCMD_sched_info VC_CMD(SCHED, 3, 0)
+
-+#define vx_acc_pages(m, p, v, r) do { \
-+ unsigned long __p = (p); \
-+ __acc_add_long(__p, &(m)->v); \
-+ __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__); \
-+} while (0)
++struct vcmd_sched_info {
++ int32_t cpu_id;
++ int32_t bucket_id;
++ uint64_t user_msec;
++ uint64_t sys_msec;
++ uint64_t hold_msec;
++ uint32_t token_usec;
++ int32_t vavavoom;
++};
+
-+#define vx_acc_pages_atomic(m, p, v, r) do { \
-+ unsigned long __p = (p); \
-+ __acc_add_atomic(__p, &(m)->v); \
-+ __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__); \
-+} while (0)
++#ifdef __KERNEL__
+
++extern int vc_sched_info(struct vx_info *, void __user *);
+
++#endif /* __KERNEL__ */
++#endif /* _VX_SCHED_CMD_H */
+--- a/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/sched_def.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,68 @@
++#ifndef _VX_SCHED_DEF_H
++#define _VX_SCHED_DEF_H
+
-+#define vx_acc_vmpage(m, d) \
-+ vx_acc_page(m, d, total_vm, RLIMIT_AS)
-+#define vx_acc_vmlpage(m, d) \
-+ vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspage(m, d) \
-+ vx_acc_page_atomic(m, d, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspage(m, d) \
-+ vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON)
++#include <linux/spinlock.h>
++#include <linux/jiffies.h>
++#include <linux/cpumask.h>
++#include <asm/atomic.h>
++#include <asm/param.h>
+
-+#define vx_acc_vmpages(m, p) \
-+ vx_acc_pages(m, p, total_vm, RLIMIT_AS)
-+#define vx_acc_vmlpages(m, p) \
-+ vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspages(m, p) \
-+ vx_acc_pages_atomic(m, p, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspages(m, p) \
-+ vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON)
+
-+#define vx_pages_add(s, r, p) __vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
-+#define vx_pages_sub(s, r, p) vx_pages_add(s, r, -(p))
++/* context sub struct */
+
-+#define vx_vmpages_inc(m) vx_acc_vmpage(m, 1)
-+#define vx_vmpages_dec(m) vx_acc_vmpage(m, -1)
-+#define vx_vmpages_add(m, p) vx_acc_vmpages(m, p)
-+#define vx_vmpages_sub(m, p) vx_acc_vmpages(m, -(p))
++struct _vx_sched {
++ spinlock_t tokens_lock; /* lock for token bucket */
+
-+#define vx_vmlocked_inc(m) vx_acc_vmlpage(m, 1)
-+#define vx_vmlocked_dec(m) vx_acc_vmlpage(m, -1)
-+#define vx_vmlocked_add(m, p) vx_acc_vmlpages(m, p)
-+#define vx_vmlocked_sub(m, p) vx_acc_vmlpages(m, -(p))
++ int tokens; /* number of CPU tokens */
++ int fill_rate[2]; /* Fill rate: add X tokens... */
++ int interval[2]; /* Divisor: per Y jiffies */
++ int tokens_min; /* Limit: minimum for unhold */
++ int tokens_max; /* Limit: no more than N tokens */
+
-+#define vx_file_rsspages_inc(m) vx_acc_file_rsspage(m, 1)
-+#define vx_file_rsspages_dec(m) vx_acc_file_rsspage(m, -1)
-+#define vx_file_rsspages_add(m, p) vx_acc_file_rsspages(m, p)
-+#define vx_file_rsspages_sub(m, p) vx_acc_file_rsspages(m, -(p))
++ int prio_bias; /* bias offset for priority */
+
-+#define vx_anon_rsspages_inc(m) vx_acc_anon_rsspage(m, 1)
-+#define vx_anon_rsspages_dec(m) vx_acc_anon_rsspage(m, -1)
-+#define vx_anon_rsspages_add(m, p) vx_acc_anon_rsspages(m, p)
-+#define vx_anon_rsspages_sub(m, p) vx_acc_anon_rsspages(m, -(p))
++ unsigned update_mask; /* which features should be updated */
++ cpumask_t update; /* CPUs which should update */
++};
+
++struct _vx_sched_pc {
++ int tokens; /* number of CPU tokens */
++ int flags; /* bucket flags */
+
-+#define vx_pages_avail(m, p, r) \
-+ __vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__)
++ int fill_rate[2]; /* Fill rate: add X tokens... */
++ int interval[2]; /* Divisor: per Y jiffies */
++ int tokens_min; /* Limit: minimum for unhold */
++ int tokens_max; /* Limit: no more than N tokens */
+
-+#define vx_vmpages_avail(m, p) vx_pages_avail(m, p, RLIMIT_AS)
-+#define vx_vmlocked_avail(m, p) vx_pages_avail(m, p, RLIMIT_MEMLOCK)
-+#define vx_anon_avail(m, p) vx_pages_avail(m, p, VLIMIT_ANON)
-+#define vx_mapped_avail(m, p) vx_pages_avail(m, p, VLIMIT_MAPPED)
-+
-+#define vx_rss_avail(m, p) \
-+ __vx_cres_array_avail((m)->mm_vx_info, VLA_RSS, p, __FILE__, __LINE__)
++ int prio_bias; /* bias offset for priority */
++ int vavavoom; /* last calculated vavavoom */
+
++ unsigned long norm_time; /* last time accounted */
++ unsigned long idle_time; /* non linear time for fair sched */
++ unsigned long token_time; /* token time for accounting */
++ unsigned long onhold; /* jiffies when put on hold */
+
-+enum {
-+ VXPT_UNKNOWN = 0,
-+ VXPT_ANON,
-+ VXPT_NONE,
-+ VXPT_FILE,
-+ VXPT_SWAP,
-+ VXPT_WRITE
++ uint64_t user_ticks; /* token tick events */
++ uint64_t sys_ticks; /* token tick events */
++ uint64_t hold_ticks; /* token ticks paused */
+};
+
-+#if 0
-+#define vx_page_fault(mm, vma, type, ret)
-+#else
-+
-+static inline
-+void __vx_page_fault(struct mm_struct *mm,
-+ struct vm_area_struct *vma, int type, int ret)
-+{
-+ struct vx_info *vxi = mm->mm_vx_info;
-+ int what;
-+/*
-+ static char *page_type[6] =
-+ { "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
-+ static char *page_what[4] =
-+ { "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
-+*/
+
-+ if (!vxi)
-+ return;
++#define VXSF_ONHOLD 0x0001
++#define VXSF_IDLE_TIME 0x0100
+
-+ what = (ret & 0x3);
++#ifdef CONFIG_VSERVER_DEBUG
+
-+/* printk("[%d] page[%d][%d] %2x %s %s\n", vxi->vx_id,
-+ type, what, ret, page_type[type], page_what[what]);
-+*/
-+ if (ret & VM_FAULT_WRITE)
-+ what |= 0x4;
-+ atomic_inc(&vxi->cacct.page[type][what]);
++static inline void __dump_vx_sched(struct _vx_sched *sched)
++{
++ printk("\t_vx_sched:\n");
++ printk("\t tokens: %4d/%4d, %4d/%4d, %4d, %4d\n",
++ sched->fill_rate[0], sched->interval[0],
++ sched->fill_rate[1], sched->interval[1],
++ sched->tokens_min, sched->tokens_max);
++ printk("\t priority = %4d\n", sched->prio_bias);
+}
+
-+#define vx_page_fault(mm, vma, type, ret) __vx_page_fault(mm, vma, type, ret)
+#endif
+
++#endif /* _VX_SCHED_DEF_H */
+--- a/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/signal.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,14 @@
++#ifndef _VX_SIGNAL_H
++#define _VX_SIGNAL_H
+
-+extern unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm);
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -urpN a/include/linux/vs_network.h b/include/linux/vs_network.h
---- a/include/linux/vs_network.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_network.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,169 @@
-+#ifndef _NX_VS_NETWORK_H
-+#define _NX_VS_NETWORK_H
-+
-+#include "vserver/context.h"
-+#include "vserver/network.h"
-+#include "vserver/base.h"
-+#include "vserver/check.h"
-+#include "vserver/debug.h"
+
-+#include <linux/sched.h>
++#ifdef __KERNEL__
+
++struct vx_info;
+
-+#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
++int vx_info_kill(struct vx_info *, int, int);
+
-+static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
-+ const char *_file, int _line)
-+{
-+ if (!nxi)
-+ return NULL;
++#endif /* __KERNEL__ */
++#else /* _VX_SIGNAL_H */
++#warning duplicate inclusion
++#endif /* _VX_SIGNAL_H */
+--- a/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/signal_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,43 @@
++#ifndef _VX_SIGNAL_CMD_H
++#define _VX_SIGNAL_CMD_H
+
-+ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
+
-+ atomic_inc(&nxi->nx_usecnt);
-+ return nxi;
-+}
++/* signalling vserver commands */
+
++#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0)
++#define VCMD_wait_exit VC_CMD(EVENT, 99, 0)
+
-+extern void free_nx_info(struct nx_info *);
++struct vcmd_ctx_kill_v0 {
++ int32_t pid;
++ int32_t sig;
++};
+
-+#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
++struct vcmd_wait_exit_v0 {
++ int32_t reboot_cmd;
++ int32_t exit_code;
++};
+
-+static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
-+{
-+ if (!nxi)
-+ return;
++#ifdef __KERNEL__
+
-+ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
++extern int vc_ctx_kill(struct vx_info *, void __user *);
++extern int vc_wait_exit(struct vx_info *, void __user *);
+
-+ if (atomic_dec_and_test(&nxi->nx_usecnt))
-+ free_nx_info(nxi);
-+}
++#endif /* __KERNEL__ */
+
++/* process alteration commands */
+
-+#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
++#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0)
++#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0)
+
-+static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
-+ const char *_file, int _line)
-+{
-+ if (nxi) {
-+ vxlprintk(VXD_CBIT(nid, 3),
-+ "init_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
++struct vcmd_pflags_v0 {
++ uint32_t flagword;
++ uint32_t mask;
++};
+
-+ atomic_inc(&nxi->nx_usecnt);
-+ }
-+ *nxp = nxi;
-+}
++#ifdef __KERNEL__
+
++extern int vc_get_pflags(uint32_t pid, void __user *);
++extern int vc_set_pflags(uint32_t pid, void __user *);
+
-+#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
++#endif /* __KERNEL__ */
++#endif /* _VX_SIGNAL_CMD_H */
+--- a/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/space.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,12 @@
++#ifndef _VX_SPACE_H
++#define _VX_SPACE_H
+
-+static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
-+ const char *_file, int _line)
-+{
-+ struct nx_info *nxo;
++#include <linux/types.h>
+
-+ if (!nxi)
-+ return;
++struct vx_info;
+
-+ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
++int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
+
-+ atomic_inc(&nxi->nx_usecnt);
-+ nxo = xchg(nxp, nxi);
-+ BUG_ON(nxo);
-+}
++#else /* _VX_SPACE_H */
++#warning duplicate inclusion
++#endif /* _VX_SPACE_H */
+--- a/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/space_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,38 @@
++#ifndef _VX_SPACE_CMD_H
++#define _VX_SPACE_CMD_H
+
-+#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
+
-+static inline void __clr_nx_info(struct nx_info **nxp,
-+ const char *_file, int _line)
-+{
-+ struct nx_info *nxo;
++#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0)
++#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1)
++#define VCMD_enter_space VC_CMD(PROCALT, 1, 2)
+
-+ nxo = xchg(nxp, NULL);
-+ if (!nxo)
-+ return;
++#define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0)
++#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1)
++#define VCMD_set_space VC_CMD(PROCALT, 3, 2)
+
-+ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
-+ nxo, nxo ? nxo->nx_id : 0,
-+ nxo ? atomic_read(&nxo->nx_usecnt) : 0,
-+ _file, _line);
++#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
+
-+ if (atomic_dec_and_test(&nxo->nx_usecnt))
-+ free_nx_info(nxo);
-+}
++#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1)
++#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
+
+
-+#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
++struct vcmd_space_mask_v1 {
++ uint64_t mask;
++};
+
-+static inline void __claim_nx_info(struct nx_info *nxi,
-+ struct task_struct *task, const char *_file, int _line)
-+{
-+ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi?atomic_read(&nxi->nx_usecnt):0,
-+ nxi?atomic_read(&nxi->nx_tasks):0,
-+ task, _file, _line);
++struct vcmd_space_mask_v2 {
++ uint64_t mask;
++ uint32_t index;
++};
+
-+ atomic_inc(&nxi->nx_tasks);
-+}
+
++#ifdef __KERNEL__
+
-+extern void unhash_nx_info(struct nx_info *);
++extern int vc_enter_space_v1(struct vx_info *, void __user *);
++extern int vc_set_space_v1(struct vx_info *, void __user *);
++extern int vc_enter_space(struct vx_info *, void __user *);
++extern int vc_set_space(struct vx_info *, void __user *);
++extern int vc_get_space_mask(void __user *, int);
+
-+#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
++#endif /* __KERNEL__ */
++#endif /* _VX_SPACE_CMD_H */
+--- a/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/switch.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,98 @@
++#ifndef _VX_SWITCH_H
++#define _VX_SWITCH_H
+
-+static inline void __release_nx_info(struct nx_info *nxi,
-+ struct task_struct *task, const char *_file, int _line)
-+{
-+ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ nxi ? atomic_read(&nxi->nx_tasks) : 0,
-+ task, _file, _line);
++#include <linux/types.h>
+
-+ might_sleep();
+
-+ if (atomic_dec_and_test(&nxi->nx_tasks))
-+ unhash_nx_info(nxi);
-+}
++#define VC_CATEGORY(c) (((c) >> 24) & 0x3F)
++#define VC_COMMAND(c) (((c) >> 16) & 0xFF)
++#define VC_VERSION(c) ((c) & 0xFFF)
+
++#define VC_CMD(c, i, v) ((((VC_CAT_ ## c) & 0x3F) << 24) \
++ | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
+
-+#define task_get_nx_info(i) __task_get_nx_info(i, __FILE__, __LINE__)
++/*
+
-+static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
-+ const char *_file, int _line)
-+{
-+ struct nx_info *nxi;
++ Syscall Matrix V2.8
+
-+ task_lock(p);
-+ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
-+ p, _file, _line);
-+ nxi = __get_nx_info(p->nx_info, _file, _line);
-+ task_unlock(p);
-+ return nxi;
-+}
++ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
++ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | |
++ |INFO |SETUP | |MOVE | | | | | |
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICE | |
++ HOST | 00| 01| 02| 03| 04| 05| | 06| 07|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | |
++ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ MEMORY | | | | |MEMCTRL| | |SWAP | |
++ | 16| 17| 18| 19| 20| 21| | 22| 23|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | |
++ | 24| 25| 26| 27| 28| 29| | 30| 31|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ DISK | | | |TAGMIG |DLIMIT | | |INODE | |
++ VFS | 32| 33| 34| 35| 36| 37| | 38| 39|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ OTHER |VSTAT | | | | | | |VINFO | |
++ | 40| 41| 42| 43| 44| 45| | 46| 47|
++ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
++ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | |
++ | 48| 49| 50| 51| 52| 53| | 54| 55|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
++ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT |
++ | 56| 57| 58| 59| 60|TEST 61| | 62| 63|
++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
+
++*/
+
-+static inline void exit_nx_info(struct task_struct *p)
-+{
-+ if (p->nx_info)
-+ release_nx_info(p->nx_info, p);
-+}
++#define VC_CAT_VERSION 0
+
++#define VC_CAT_VSETUP 1
++#define VC_CAT_VHOST 2
+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -urpN a/include/linux/vs_pid.h b/include/linux/vs_pid.h
---- a/include/linux/vs_pid.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_pid.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,95 @@
-+#ifndef _VS_PID_H
-+#define _VS_PID_H
++#define VC_CAT_DEVICE 6
+
-+#include "vserver/base.h"
-+#include "vserver/check.h"
-+#include "vserver/context.h"
-+#include "vserver/debug.h"
-+#include "vserver/pid.h"
-+#include <linux/pid_namespace.h>
++#define VC_CAT_VPROC 9
++#define VC_CAT_PROCALT 10
++#define VC_CAT_PROCMIG 11
++#define VC_CAT_PROCTRL 12
+
++#define VC_CAT_SCHED 14
++#define VC_CAT_MEMCTRL 20
+
-+#define VXF_FAKE_INIT (VXF_INFO_INIT | VXF_STATE_INIT)
++#define VC_CAT_VNET 25
++#define VC_CAT_NETALT 26
++#define VC_CAT_NETMIG 27
++#define VC_CAT_NETCTRL 28
+
-+static inline
-+int vx_proc_task_visible(struct task_struct *task)
-+{
-+ if ((task->pid == 1) &&
-+ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
-+ /* show a blend through init */
-+ goto visible;
-+ if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
-+ goto visible;
-+ return 0;
-+visible:
-+ return 1;
-+}
++#define VC_CAT_TAGMIG 35
++#define VC_CAT_DLIMIT 36
++#define VC_CAT_INODE 38
+
-+#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
++#define VC_CAT_VSTAT 40
++#define VC_CAT_VINFO 46
++#define VC_CAT_EVENT 48
+
-+#if 0
++#define VC_CAT_FLAGS 52
++#define VC_CAT_VSPACE 54
++#define VC_CAT_DEBUG 56
++#define VC_CAT_RLIMIT 60
+
-+static inline
-+struct task_struct *vx_find_proc_task_by_pid(int pid)
-+{
-+ struct task_struct *task = find_task_by_real_pid(pid);
++#define VC_CAT_SYSTEST 61
++#define VC_CAT_COMPAT 63
+
-+ if (task && !vx_proc_task_visible(task)) {
-+ vxdprintk(VXD_CBIT(misc, 6),
-+ "dropping task (find) %p[#%u,%u] for %p[#%u,%u]",
-+ task, task->xid, task->pid,
-+ current, current->xid, current->pid);
-+ task = NULL;
-+ }
-+ return task;
-+}
++/* query version */
+
-+#endif
++#define VCMD_get_version VC_CMD(VERSION, 0, 0)
++#define VCMD_get_vci VC_CMD(VERSION, 1, 0)
+
-+static inline
-+struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
-+{
-+ struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
+
-+ if (task && !vx_proc_task_visible(task)) {
-+ vxdprintk(VXD_CBIT(misc, 6),
-+ "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
-+ task, task->xid, task->pid,
-+ current, current->xid, current->pid);
-+ put_task_struct(task);
-+ task = NULL;
-+ }
-+ return task;
-+}
++#ifdef __KERNEL__
+
-+#if 0
++#include <linux/errno.h>
+
-+static inline
-+struct task_struct *vx_child_reaper(struct task_struct *p)
-+{
-+ struct vx_info *vxi = p->vx_info;
-+ struct task_struct *reaper = child_reaper(p);
++#endif /* __KERNEL__ */
+
-+ if (!vxi)
-+ goto out;
++#endif /* _VX_SWITCH_H */
+
-+ BUG_ON(!p->vx_info->vx_reaper);
+--- a/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/tag.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,143 @@
++#ifndef _DX_TAG_H
++#define _DX_TAG_H
+
-+ /* child reaper for the guest reaper */
-+ if (vxi->vx_reaper == p)
-+ goto out;
++#include <linux/types.h>
+
-+ reaper = vxi->vx_reaper;
-+out:
-+ vxdprintk(VXD_CBIT(xid, 7),
-+ "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]",
-+ p, p->xid, p->pid, reaper, reaper->xid, reaper->pid);
-+ return reaper;
-+}
+
-+#endif
++#define DX_TAG(in) (IS_TAGGED(in))
+
+
++#ifdef CONFIG_TAG_NFSD
++#define DX_TAG_NFSD 1
+#else
-+#warning duplicate inclusion
++#define DX_TAG_NFSD 0
+#endif
-diff -urpN a/include/linux/vs_sched.h b/include/linux/vs_sched.h
---- a/include/linux/vs_sched.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_sched.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,110 @@
-+#ifndef _VS_SCHED_H
-+#define _VS_SCHED_H
+
-+#include "vserver/base.h"
-+#include "vserver/context.h"
-+#include "vserver/sched.h"
+
++#ifdef CONFIG_TAGGING_NONE
+
-+#define VAVAVOOM_RATIO 50
++#define MAX_UID 0xFFFFFFFF
++#define MAX_GID 0xFFFFFFFF
+
-+#define MAX_PRIO_BIAS 20
-+#define MIN_PRIO_BIAS -20
++#define INOTAG_TAG(cond, uid, gid, tag) (0)
+
++#define TAGINO_UID(cond, uid, tag) (uid)
++#define TAGINO_GID(cond, gid, tag) (gid)
+
-+#ifdef CONFIG_VSERVER_HARDCPU
++#endif
+
-+/*
-+ * effective_prio - return the priority that is based on the static
-+ * priority but is modified by bonuses/penalties.
-+ *
-+ * We scale the actual sleep average [0 .... MAX_SLEEP_AVG]
-+ * into a -4 ... 0 ... +4 bonus/penalty range.
-+ *
-+ * Additionally, we scale another amount based on the number of
-+ * CPU tokens currently held by the context, if the process is
-+ * part of a context (and the appropriate SCHED flag is set).
-+ * This ranges from -5 ... 0 ... +15, quadratically.
-+ *
-+ * So, the total bonus is -9 .. 0 .. +19
-+ * We use ~50% of the full 0...39 priority range so that:
-+ *
-+ * 1) nice +19 interactive tasks do not preempt nice 0 CPU hogs.
-+ * 2) nice -20 CPU hogs do not get preempted by nice 0 tasks.
-+ * unless that context is far exceeding its CPU allocation.
-+ *
-+ * Both properties are important to certain workloads.
-+ */
-+static inline
-+int vx_effective_vavavoom(struct _vx_sched_pc *sched_pc, int max_prio)
-+{
-+ int vavavoom, max;
+
-+ /* lots of tokens = lots of vavavoom
-+ * no tokens = no vavavoom */
-+ if ((vavavoom = sched_pc->tokens) >= 0) {
-+ max = sched_pc->tokens_max;
-+ vavavoom = max - vavavoom;
-+ max = max * max;
-+ vavavoom = max_prio * VAVAVOOM_RATIO / 100
-+ * (vavavoom*vavavoom - (max >> 2)) / max;
-+ return vavavoom;
-+ }
-+ return 0;
-+}
++#ifdef CONFIG_TAGGING_GID16
+
++#define MAX_UID 0xFFFFFFFF
++#define MAX_GID 0x0000FFFF
+
-+static inline
-+int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
-+{
-+ struct vx_info *vxi = p->vx_info;
-+ struct _vx_sched_pc *sched_pc;
++#define INOTAG_TAG(cond, uid, gid, tag) \
++ ((cond) ? (((gid) >> 16) & 0xFFFF) : 0)
+
-+ if (!vxi)
-+ return prio;
++#define TAGINO_UID(cond, uid, tag) (uid)
++#define TAGINO_GID(cond, gid, tag) \
++ ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid))
+
-+ sched_pc = &vx_cpu(vxi, sched_pc);
-+ if (vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) {
-+ int vavavoom = vx_effective_vavavoom(sched_pc, max_user);
++#endif
+
-+ sched_pc->vavavoom = vavavoom;
-+ prio += vavavoom;
-+ }
-+ prio += sched_pc->prio_bias;
-+ return prio;
-+}
+
-+#else /* !CONFIG_VSERVER_HARDCPU */
++#ifdef CONFIG_TAGGING_ID24
+
-+static inline
-+int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
-+{
-+ struct vx_info *vxi = p->vx_info;
++#define MAX_UID 0x00FFFFFF
++#define MAX_GID 0x00FFFFFF
+
-+ if (vxi)
-+ prio += vx_cpu(vxi, sched_pc).prio_bias;
-+ return prio;
-+}
++#define INOTAG_TAG(cond, uid, gid, tag) \
++ ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0)
+
-+#endif /* CONFIG_VSERVER_HARDCPU */
++#define TAGINO_UID(cond, uid, tag) \
++ ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid))
++#define TAGINO_GID(cond, gid, tag) \
++ ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid))
+
++#endif
+
-+static inline void vx_account_user(struct vx_info *vxi,
-+ cputime_t cputime, int nice)
-+{
-+ if (!vxi)
-+ return;
-+ vx_cpu(vxi, sched_pc).user_ticks += cputime;
-+}
+
-+static inline void vx_account_system(struct vx_info *vxi,
-+ cputime_t cputime, int idle)
-+{
-+ if (!vxi)
-+ return;
-+ vx_cpu(vxi, sched_pc).sys_ticks += cputime;
-+}
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -urpN a/include/linux/vs_socket.h b/include/linux/vs_socket.h
---- a/include/linux/vs_socket.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_socket.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,67 @@
-+#ifndef _VS_SOCKET_H
-+#define _VS_SOCKET_H
++#ifdef CONFIG_TAGGING_UID16
+
-+#include "vserver/debug.h"
-+#include "vserver/base.h"
-+#include "vserver/cacct.h"
-+#include "vserver/context.h"
-+#include "vserver/tag.h"
++#define MAX_UID 0x0000FFFF
++#define MAX_GID 0xFFFFFFFF
+
++#define INOTAG_TAG(cond, uid, gid, tag) \
++ ((cond) ? (((uid) >> 16) & 0xFFFF) : 0)
+
-+/* socket accounting */
++#define TAGINO_UID(cond, uid, tag) \
++ ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid))
++#define TAGINO_GID(cond, gid, tag) (gid)
+
-+#include <linux/socket.h>
++#endif
+
-+static inline int vx_sock_type(int family)
-+{
-+ switch (family) {
-+ case PF_UNSPEC:
-+ return VXA_SOCK_UNSPEC;
-+ case PF_UNIX:
-+ return VXA_SOCK_UNIX;
-+ case PF_INET:
-+ return VXA_SOCK_INET;
-+ case PF_INET6:
-+ return VXA_SOCK_INET6;
-+ case PF_PACKET:
-+ return VXA_SOCK_PACKET;
-+ default:
-+ return VXA_SOCK_OTHER;
-+ }
-+}
+
-+#define vx_acc_sock(v, f, p, s) \
-+ __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
++#ifdef CONFIG_TAGGING_INTERN
+
-+static inline void __vx_acc_sock(struct vx_info *vxi,
-+ int family, int pos, int size, char *file, int line)
-+{
-+ if (vxi) {
-+ int type = vx_sock_type(family);
++#define MAX_UID 0xFFFFFFFF
++#define MAX_GID 0xFFFFFFFF
+
-+ atomic_long_inc(&vxi->cacct.sock[type][pos].count);
-+ atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
-+ }
-+}
++#define INOTAG_TAG(cond, uid, gid, tag) \
++ ((cond) ? (tag) : 0)
+
-+#define vx_sock_recv(sk, s) \
-+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
-+#define vx_sock_send(sk, s) \
-+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
-+#define vx_sock_fail(sk, s) \
-+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
++#define TAGINO_UID(cond, uid, tag) (uid)
++#define TAGINO_GID(cond, gid, tag) (gid)
+
++#endif
+
-+#define sock_vx_init(s) do { \
-+ (s)->sk_xid = 0; \
-+ (s)->sk_vx_info = NULL; \
-+ } while (0)
+
-+#define sock_nx_init(s) do { \
-+ (s)->sk_nid = 0; \
-+ (s)->sk_nx_info = NULL; \
-+ } while (0)
++#ifndef CONFIG_TAGGING_NONE
++#define dx_current_fstag(sb) \
++ ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
++#else
++#define dx_current_fstag(sb) (0)
++#endif
+
++#ifndef CONFIG_TAGGING_INTERN
++#define TAGINO_TAG(cond, tag) (0)
+#else
-+#warning duplicate inclusion
++#define TAGINO_TAG(cond, tag) ((cond) ? (tag) : 0)
+#endif
-diff -urpN a/include/linux/vs_tag.h b/include/linux/vs_tag.h
---- a/include/linux/vs_tag.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_tag.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,47 @@
-+#ifndef _VS_TAG_H
-+#define _VS_TAG_H
+
-+#include <linux/vserver/tag.h>
++#define INOTAG_UID(cond, uid, gid) \
++ ((cond) ? ((uid) & MAX_UID) : (uid))
++#define INOTAG_GID(cond, uid, gid) \
++ ((cond) ? ((gid) & MAX_GID) : (gid))
+
-+/* check conditions */
+
-+#define DX_ADMIN 0x0001
-+#define DX_WATCH 0x0002
-+#define DX_HOSTID 0x0008
++static inline uid_t dx_map_uid(uid_t uid)
++{
++ if ((uid > MAX_UID) && (uid != -1))
++ uid = -2;
++ return (uid & MAX_UID);
++}
+
-+#define DX_IDENT 0x0010
++static inline gid_t dx_map_gid(gid_t gid)
++{
++ if ((gid > MAX_GID) && (gid != -1))
++ gid = -2;
++ return (gid & MAX_GID);
++}
+
-+#define DX_ARG_MASK 0x0010
++struct peer_tag {
++ int32_t xid;
++ int32_t nid;
++};
+
++#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
+
-+#define dx_task_tag(t) ((t)->tag)
++int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
++ unsigned long *flags);
+
-+#define dx_current_tag() dx_task_tag(current)
++#ifdef CONFIG_PROPAGATE
+
-+#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
++void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
+
-+#define dx_weak_check(c, m) ((m) ? dx_check(c, m) : 1)
++#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i)
+
++#else
++#define dx_propagate_tag(n, i) do { } while (0)
++#endif
+
-+/*
-+ * check current context for ADMIN/WATCH and
-+ * optionally against supplied argument
-+ */
-+static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
-+{
-+ if (mode & DX_ARG_MASK) {
-+ if ((mode & DX_IDENT) && (id == cid))
-+ return 1;
-+ }
-+ return (((mode & DX_ADMIN) && (cid == 0)) ||
-+ ((mode & DX_WATCH) && (cid == 1)) ||
-+ ((mode & DX_HOSTID) && (id == 0)));
-+}
++#endif /* _DX_TAG_H */
+--- a/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ a/include/linux/vserver/tag_cmd.h 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,22 @@
++#ifndef _VX_TAG_CMD_H
++#define _VX_TAG_CMD_H
+
-+struct inode;
-+int dx_permission(const struct inode *inode, int mask);
+
++/* vinfo commands */
+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -urpN a/include/linux/vs_time.h b/include/linux/vs_time.h
---- a/include/linux/vs_time.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/include/linux/vs_time.h 2010-11-07 19:33:33.041134226 -0700
-@@ -0,0 +1,19 @@
-+#ifndef _VS_TIME_H
-+#define _VS_TIME_H
++#define VCMD_task_tag VC_CMD(VINFO, 3, 0)
+
++#ifdef __KERNEL__
++extern int vc_task_tag(uint32_t);
+
-+/* time faking stuff */
++#endif /* __KERNEL__ */
+
-+#ifdef CONFIG_VSERVER_VTIME
++/* context commands */
+
-+extern void vx_gettimeofday(struct timeval *tv);
-+extern int vx_settimeofday(struct timespec *ts);
++#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0)
+
-+#else
-+#define vx_gettimeofday(t) do_gettimeofday(t)
-+#define vx_settimeofday(t) do_settimeofday(t)
-+#endif
++#ifdef __KERNEL__
++extern int vc_tag_migrate(uint32_t);
+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -urpN a/include/net/addrconf.h b/include/net/addrconf.h
---- a/include/net/addrconf.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/net/addrconf.h 2010-11-07 19:33:33.045134176 -0700
++#endif /* __KERNEL__ */
++#endif /* _VX_TAG_CMD_H */
+--- a/include/net/addrconf.h 2009-12-03 20:02:57.000000000 +0100
++++ a/include/net/addrconf.h 2011-06-10 13:03:02.000000000 +0200
@@ -84,7 +84,8 @@ extern int ipv6_dev_get_saddr(struct n
struct net_device *dev,
const struct in6_addr *daddr,
@@ -14778,9 +14405,8 @@
extern int ipv6_get_lladdr(struct net_device *dev,
struct in6_addr *addr,
unsigned char banned_flags);
-diff -urpN a/include/net/af_unix.h b/include/net/af_unix.h
---- a/include/net/af_unix.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/net/af_unix.h 2010-11-07 19:33:33.045134176 -0700
+--- a/include/net/af_unix.h 2011-05-29 23:42:28.000000000 +0200
++++ a/include/net/af_unix.h 2011-06-10 13:03:02.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/socket.h>
#include <linux/un.h>
@@ -14789,9 +14415,8 @@
#include <net/sock.h>
extern void unix_inflight(struct file *fp);
-diff -urpN a/include/net/inet_timewait_sock.h b/include/net/inet_timewait_sock.h
---- a/include/net/inet_timewait_sock.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/net/inet_timewait_sock.h 2010-11-07 19:33:33.045134176 -0700
+--- a/include/net/inet_timewait_sock.h 2009-12-03 20:02:57.000000000 +0100
++++ a/include/net/inet_timewait_sock.h 2011-06-10 13:03:02.000000000 +0200
@@ -117,6 +117,10 @@ struct inet_timewait_sock {
#define tw_hash __tw_common.skc_hash
#define tw_prot __tw_common.skc_prot
@@ -14803,9 +14428,8 @@
int tw_timeout;
volatile unsigned char tw_substate;
/* 3 bits hole, try to pack */
-diff -urpN a/include/net/route.h b/include/net/route.h
---- a/include/net/route.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/include/net/route.h 2010-11-07 19:33:33.045134176 -0700
+--- a/include/net/route.h 2009-09-10 15:26:27.000000000 +0200
++++ a/include/net/route.h 2011-06-10 13:03:02.000000000 +0200
@@ -135,6 +135,9 @@ static inline void ip_rt_put(struct rtab
dst_release(&rt->u.dst);
}
@@ -14852,9 +14476,8 @@
err = __ip_route_output_key(net, rp, &fl);
if (err)
return err;
-diff -urpN a/include/net/sock.h b/include/net/sock.h
---- a/include/net/sock.h 2010-11-07 19:32:33.785635465 -0700
-+++ b/include/net/sock.h 2010-11-07 19:33:33.045134176 -0700
+--- a/include/net/sock.h 2009-12-03 20:02:57.000000000 +0100
++++ a/include/net/sock.h 2011-06-10 13:03:02.000000000 +0200
@@ -139,6 +139,10 @@ struct sock_common {
#ifdef CONFIG_NET_NS
struct net *skc_net;
@@ -14877,12 +14500,11 @@
kmemcheck_bitfield_begin(flags);
unsigned int sk_shutdown : 2,
sk_no_check : 2,
-diff -urpN a/init/Kconfig b/init/Kconfig
---- a/init/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/init/Kconfig 2010-11-07 19:33:33.045134176 -0700
-@@ -477,6 +477,19 @@ config CGROUP_SCHED
-
- endchoice
+--- a/init/Kconfig 2011-05-29 23:42:28.000000000 +0200
++++ a/init/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -426,6 +426,19 @@ config LOG_BUF_SHIFT
+ config HAVE_UNSTABLE_SCHED_CLOCK
+ bool
+config CFS_HARD_LIMITS
+ bool "Hard Limits for CFS Group Scheduler"
@@ -14900,9 +14522,8 @@
menuconfig CGROUPS
boolean "Control Group support"
help
-diff -urpN a/init/main.c b/init/main.c
---- a/init/main.c 2010-11-07 19:32:26.719632919 -0700
-+++ b/init/main.c 2010-11-07 19:33:33.045134176 -0700
+--- a/init/main.c 2011-05-29 23:42:28.000000000 +0200
++++ a/init/main.c 2011-06-10 13:03:02.000000000 +0200
@@ -70,6 +70,7 @@
#include <linux/sfi.h>
#include <linux/shmem_fs.h>
@@ -14911,9 +14532,8 @@
#include <asm/io.h>
#include <asm/bugs.h>
-diff -urpN a/ipc/mqueue.c b/ipc/mqueue.c
---- a/ipc/mqueue.c 2010-11-07 19:32:26.720636107 -0700
-+++ b/ipc/mqueue.c 2010-11-07 19:33:33.045134176 -0700
+--- a/ipc/mqueue.c 2011-05-29 23:42:28.000000000 +0200
++++ a/ipc/mqueue.c 2011-06-10 13:03:02.000000000 +0200
@@ -33,6 +33,8 @@
#include <linux/pid.h>
#include <linux/ipc_namespace.h>
@@ -14995,9 +14615,8 @@
free_uid(user);
}
if (ipc_ns)
-diff -urpN a/ipc/msg.c b/ipc/msg.c
---- a/ipc/msg.c 2010-11-07 19:32:23.981394502 -0700
-+++ b/ipc/msg.c 2010-11-07 19:33:33.045134176 -0700
+--- a/ipc/msg.c 2011-05-29 23:42:28.000000000 +0200
++++ a/ipc/msg.c 2011-06-10 13:03:02.000000000 +0200
@@ -38,6 +38,7 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -15014,9 +14633,8 @@
msq->q_perm.security = NULL;
retval = security_msg_queue_alloc(msq);
-diff -urpN a/ipc/namespace.c b/ipc/namespace.c
---- a/ipc/namespace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/ipc/namespace.c 2010-11-07 19:33:33.045134176 -0700
+--- a/ipc/namespace.c 2009-09-10 15:26:27.000000000 +0200
++++ a/ipc/namespace.c 2011-06-10 13:03:02.000000000 +0200
@@ -11,6 +11,8 @@
#include <linux/slab.h>
#include <linux/fs.h>
@@ -15026,9 +14644,8 @@
#include "util.h"
-diff -urpN a/ipc/sem.c b/ipc/sem.c
---- a/ipc/sem.c 2010-11-07 19:32:23.981394502 -0700
-+++ b/ipc/sem.c 2010-11-07 19:33:33.049134794 -0700
+--- a/ipc/sem.c 2011-05-29 23:42:28.000000000 +0200
++++ a/ipc/sem.c 2011-06-10 13:03:02.000000000 +0200
@@ -83,6 +83,8 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -15066,9 +14683,8 @@
security_sem_free(sma);
ipc_rcu_putref(sma);
}
-diff -urpN a/ipc/shm.c b/ipc/shm.c
---- a/ipc/shm.c 2010-11-07 19:32:34.994137623 -0700
-+++ b/ipc/shm.c 2010-11-07 19:33:33.049134794 -0700
+--- a/ipc/shm.c 2011-05-29 23:42:28.000000000 +0200
++++ a/ipc/shm.c 2011-06-10 13:03:02.000000000 +0200
@@ -40,6 +40,8 @@
#include <linux/mount.h>
#include <linux/ipc_namespace.h>
@@ -15124,18 +14740,27 @@
return error;
no_id:
-diff -urpN a/kernel/capability.c b/kernel/capability.c
---- a/kernel/capability.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/capability.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/Makefile 2009-12-03 20:02:57.000000000 +0100
++++ a/kernel/Makefile 2011-06-10 13:03:02.000000000 +0200
+@@ -23,6 +23,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
+ CFLAGS_REMOVE_sched_clock.o = -pg
+ endif
+
++obj-y += vserver/
+ obj-$(CONFIG_FREEZER) += freezer.o
+ obj-$(CONFIG_PROFILING) += profile.o
+ obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
+--- a/kernel/capability.c 2011-05-29 23:42:28.000000000 +0200
++++ a/kernel/capability.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
#include <linux/pid_namespace.h>
+#include <linux/vs_context.h>
#include <asm/uaccess.h>
- #include "cred-internals.h"
-@@ -122,6 +123,7 @@ static int cap_validate_magic(cap_user_h
+ /*
+@@ -121,6 +122,7 @@ static int cap_validate_magic(cap_user_h
return 0;
}
@@ -15143,7 +14768,7 @@
/*
* The only thing that can change the capabilities of the current
* process is the current process. As such, we can't be in this code
-@@ -289,6 +291,8 @@ error:
+@@ -288,6 +290,8 @@ error:
return ret;
}
@@ -15152,7 +14777,7 @@
/**
* capable - Determine if the current task has a superior capability in effect
* @cap: The capability to be tested for
-@@ -301,6 +305,9 @@ error:
+@@ -300,6 +304,9 @@ error:
*/
int capable(int cap)
{
@@ -15162,9 +14787,8 @@
if (unlikely(!cap_valid(cap))) {
printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
BUG();
-diff -urpN a/kernel/compat.c b/kernel/compat.c
---- a/kernel/compat.c 2010-11-07 19:32:34.248709086 -0700
-+++ b/kernel/compat.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/compat.c 2011-05-29 23:42:28.000000000 +0200
++++ a/kernel/compat.c 2011-06-10 13:03:02.000000000 +0200
@@ -900,7 +900,7 @@ asmlinkage long compat_sys_time(compat_t
compat_time_t i;
struct timeval tv;
@@ -15183,9 +14807,8 @@
return 0;
}
-diff -urpN a/kernel/exit.c b/kernel/exit.c
---- a/kernel/exit.c 2010-11-07 19:32:34.498135774 -0700
-+++ b/kernel/exit.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/exit.c 2011-05-29 23:42:28.000000000 +0200
++++ a/kernel/exit.c 2011-06-10 13:03:02.000000000 +0200
@@ -48,6 +48,10 @@
#include <linux/fs_struct.h>
#include <linux/init_task.h>
@@ -15197,7 +14820,7 @@
#include <trace/events/sched.h>
#include <asm/uaccess.h>
-@@ -488,9 +492,11 @@ static void close_files(struct files_str
+@@ -495,9 +499,11 @@ static void close_files(struct files_str
filp_close(file, files);
cond_resched();
}
@@ -15209,7 +14832,7 @@
}
}
}
-@@ -1011,11 +1017,16 @@ NORET_TYPE void do_exit(long code)
+@@ -1027,11 +1033,16 @@ NORET_TYPE void do_exit(long code)
validate_creds_for_do_exit(tsk);
@@ -15226,9 +14849,8 @@
BUG();
/* Avoid "noreturn function does return". */
for (;;)
-diff -urpN a/kernel/fork.c b/kernel/fork.c
---- a/kernel/fork.c 2010-11-07 19:32:34.248709086 -0700
-+++ b/kernel/fork.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/fork.c 2011-05-29 23:42:28.000000000 +0200
++++ a/kernel/fork.c 2011-06-10 13:03:02.000000000 +0200
@@ -64,6 +64,10 @@
#include <linux/magic.h>
#include <linux/perf_event.h>
@@ -15378,9 +15000,8 @@
bad_fork_free:
free_task(p);
fork_out:
-diff -urpN a/kernel/kthread.c b/kernel/kthread.c
---- a/kernel/kthread.c 2010-11-07 19:32:26.720636107 -0700
-+++ b/kernel/kthread.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/kthread.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/kthread.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/file.h>
#include <linux/module.h>
@@ -15389,20 +15010,8 @@
#include <trace/events/sched.h>
static DEFINE_SPINLOCK(kthread_create_lock);
-diff -urpN a/kernel/Makefile b/kernel/Makefile
---- a/kernel/Makefile 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/Makefile 2010-11-07 19:33:33.049134794 -0700
-@@ -23,6 +23,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
- CFLAGS_REMOVE_sched_clock.o = -pg
- endif
-
-+obj-y += vserver/
- obj-$(CONFIG_FREEZER) += freezer.o
- obj-$(CONFIG_PROFILING) += profile.o
- obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -urpN a/kernel/nsproxy.c b/kernel/nsproxy.c
---- a/kernel/nsproxy.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/nsproxy.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/nsproxy.c 2009-09-10 15:26:28.000000000 +0200
++++ a/kernel/nsproxy.c 2011-06-10 13:03:02.000000000 +0200
@@ -19,6 +19,8 @@
#include <linux/mnt_namespace.h>
#include <linux/utsname.h>
@@ -15568,7 +15177,7 @@
kmem_cache_free(nsproxy_cachep, ns);
}
-@@ -172,11 +228,15 @@ int unshare_nsproxy_namespaces(unsigned
+@@ -172,11 +228,15 @@ int unshare_nsproxy_namespaces(unsigned
{
int err = 0;
@@ -15585,9 +15194,8 @@
return -EPERM;
*new_nsp = create_new_namespaces(unshare_flags, current,
-diff -urpN a/kernel/pid.c b/kernel/pid.c
---- a/kernel/pid.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/pid.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/pid.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/pid.c 2011-06-10 13:03:02.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/pid_namespace.h>
#include <linux/init_task.h>
@@ -15596,7 +15204,7 @@
#define pid_hashfn(nr, ns) \
hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
-@@ -305,7 +306,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
+@@ -308,7 +309,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
struct pid *find_vpid(int nr)
{
@@ -15605,7 +15213,7 @@
}
EXPORT_SYMBOL_GPL(find_vpid);
-@@ -365,6 +366,9 @@ void transfer_pid(struct task_struct *ol
+@@ -368,6 +369,9 @@ void transfer_pid(struct task_struct *ol
struct task_struct *pid_task(struct pid *pid, enum pid_type type)
{
struct task_struct *result = NULL;
@@ -15615,7 +15223,7 @@
if (pid) {
struct hlist_node *first;
first = rcu_dereference(pid->tasks[type].first);
-@@ -380,7 +384,7 @@ EXPORT_SYMBOL(pid_task);
+@@ -383,7 +387,7 @@ EXPORT_SYMBOL(pid_task);
*/
struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns)
{
@@ -15624,7 +15232,7 @@
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-@@ -422,7 +426,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -425,7 +429,7 @@ struct pid *find_get_pid(pid_t nr)
}
EXPORT_SYMBOL_GPL(find_get_pid);
@@ -15633,7 +15241,7 @@
{
struct upid *upid;
pid_t nr = 0;
-@@ -435,6 +439,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
+@@ -438,6 +442,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
return nr;
}
@@ -15645,9 +15253,8 @@
pid_t pid_vnr(struct pid *pid)
{
return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -urpN a/kernel/pid_namespace.c b/kernel/pid_namespace.c
---- a/kernel/pid_namespace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/pid_namespace.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/pid_namespace.c 2009-12-03 20:02:58.000000000 +0100
++++ a/kernel/pid_namespace.c 2011-06-10 13:03:02.000000000 +0200
@@ -13,6 +13,7 @@
#include <linux/syscalls.h>
#include <linux/err.h>
@@ -15672,9 +15279,8 @@
kmem_cache_free(pid_ns_cachep, ns);
}
-diff -urpN a/kernel/posix-timers.c b/kernel/posix-timers.c
---- a/kernel/posix-timers.c 2010-11-07 19:32:28.781137476 -0700
-+++ b/kernel/posix-timers.c 2010-11-07 19:33:33.049134794 -0700
+--- a/kernel/posix-timers.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/posix-timers.c 2011-06-10 13:03:02.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/wait.h>
#include <linux/workqueue.h>
@@ -15710,9 +15316,8 @@
/* If we failed to send the signal the timer stops. */
return ret > 0;
}
-diff -urpN a/kernel/printk.c b/kernel/printk.c
---- a/kernel/printk.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/printk.c 2010-11-07 19:33:33.053135451 -0700
+--- a/kernel/printk.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/printk.c 2011-06-10 13:03:02.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/bootmem.h>
#include <linux/syscalls.h>
@@ -15776,9 +15381,8 @@
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -urpN a/kernel/ptrace.c b/kernel/ptrace.c
---- a/kernel/ptrace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/ptrace.c 2010-11-07 19:33:33.053135451 -0700
+--- a/kernel/ptrace.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/ptrace.c 2011-06-10 14:03:28.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/pid_namespace.h>
#include <linux/syscalls.h>
@@ -15799,20 +15403,8 @@
return security_ptrace_access_check(task, mode);
}
-@@ -621,6 +627,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
- goto out;
- }
-
-+ ret = -EPERM;
-+ if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
-+ goto out_put_task_struct;
-+
- if (request == PTRACE_ATTACH) {
- ret = ptrace_attach(child);
- /*
-diff -urpN a/kernel/sched.c b/kernel/sched.c
---- a/kernel/sched.c 2010-11-07 19:32:34.901461306 -0700
-+++ b/kernel/sched.c 2010-11-07 19:33:33.053135451 -0700
+--- a/kernel/sched.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sched.c 2011-06-10 13:15:21.000000000 +0200
@@ -71,6 +71,8 @@
#include <linux/debugfs.h>
#include <linux/ctype.h>
@@ -15838,7 +15430,7 @@
struct cfs_rq;
static LIST_HEAD(task_groups);
-@@ -257,6 +268,9 @@ struct task_group {
+@@ -251,6 +262,9 @@ struct task_group {
/* runqueue "owned" by this group on each cpu */
struct cfs_rq **cfs_rq;
unsigned long shares;
@@ -15848,7 +15440,7 @@
#endif
#ifdef CONFIG_RT_GROUP_SCHED
-@@ -446,6 +460,19 @@ struct cfs_rq {
+@@ -404,6 +418,19 @@ struct cfs_rq {
unsigned long rq_weight;
#endif
#endif
@@ -15868,7 +15460,7 @@
};
/* Real-Time classes' related field in a runqueue: */
-@@ -1629,6 +1656,7 @@ static void update_group_shares_cpu(stru
+@@ -1586,6 +1613,7 @@ static void update_group_shares_cpu(stru
}
}
@@ -15876,7 +15468,7 @@
/*
* Re-compute the task group their per cpu shares over the given domain.
* This needs to be done in a bottom-up fashion because the rq weight of a
-@@ -1657,8 +1685,10 @@ static int tg_shares_up(struct task_grou
+@@ -1614,8 +1642,10 @@ static int tg_shares_up(struct task_grou
* If there are currently no tasks on the cpu pretend there
* is one of average load so that when a new task gets to
* run here it will not get delayed by group starvation.
@@ -15888,7 +15480,7 @@
weight = NICE_0_LOAD;
sum_weight += weight;
-@@ -1835,6 +1865,175 @@ static void cfs_rq_set_shares(struct cfs
+@@ -1792,6 +1822,175 @@ static void cfs_rq_set_shares(struct cfs
static void calc_load_account_active(struct rq *this_rq);
static void update_sysctl(void);
@@ -16064,7 +15656,7 @@
static inline void __set_task_cpu(struct task_struct *p, unsigned int cpu)
{
set_task_rq(p, cpu);
-@@ -3063,9 +3262,17 @@ EXPORT_SYMBOL(avenrun);
+@@ -3129,9 +3328,17 @@ EXPORT_SYMBOL(avenrun);
*/
void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
{
@@ -16085,7 +15677,7 @@
}
static unsigned long
-@@ -5110,16 +5317,19 @@ void account_user_time(struct task_struc
+@@ -5245,16 +5452,19 @@ void account_user_time(struct task_struc
cputime_t cputime_scaled)
{
struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16106,7 +15698,7 @@
cpustat->nice = cputime64_add(cpustat->nice, tmp);
else
cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -5165,6 +5375,7 @@ void account_system_time(struct task_str
+@@ -5300,6 +5510,7 @@ void account_system_time(struct task_str
cputime_t cputime, cputime_t cputime_scaled)
{
struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16114,7 +15706,7 @@
cputime64_t tmp;
if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
-@@ -5175,6 +5386,7 @@ void account_system_time(struct task_str
+@@ -5310,6 +5521,7 @@ void account_system_time(struct task_str
/* Add system time to process. */
p->stime = cputime_add(p->stime, cputime);
p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
@@ -16122,7 +15714,7 @@
account_group_system_time(p, cputime);
/* Add system time to cpustat. */
-@@ -6258,7 +6470,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6393,7 +6605,7 @@ SYSCALL_DEFINE1(nice, int, increment)
nice = 19;
if (increment < 0 && !can_nice(current, nice))
@@ -16131,7 +15723,7 @@
retval = security_task_setnice(current, nice);
if (retval)
-@@ -9318,6 +9530,32 @@ static int update_sched_domains(struct n
+@@ -9470,6 +9682,32 @@ static int update_sched_domains(struct n
}
#endif
@@ -16164,7 +15756,7 @@
static int update_runtime(struct notifier_block *nfb,
unsigned long action, void *hcpu)
{
-@@ -9450,6 +9688,7 @@ static void init_tg_cfs_entry(struct tas
+@@ -9602,6 +9840,7 @@ static void init_tg_cfs_entry(struct tas
struct rq *rq = cpu_rq(cpu);
tg->cfs_rq[cpu] = cfs_rq;
init_cfs_rq(cfs_rq, rq);
@@ -16172,18 +15764,18 @@
cfs_rq->tg = tg;
if (add)
list_add(&cfs_rq->leaf_cfs_rq_list, &rq->leaf_cfs_rq_list);
-@@ -9579,6 +9818,10 @@ void __init sched_init(void)
- #endif /* CONFIG_USER_SCHED */
+@@ -9710,6 +9949,10 @@ void __init sched_init(void)
+ global_rt_period(), global_rt_runtime());
#endif /* CONFIG_RT_GROUP_SCHED */
+#ifdef CONFIG_FAIR_GROUP_SCHED
+ init_cfs_bandwidth(&init_task_group);
+#endif
+
- #ifdef CONFIG_GROUP_SCHED
+ #ifdef CONFIG_CGROUP_SCHED
list_add(&init_task_group.list, &task_groups);
INIT_LIST_HEAD(&init_task_group.children);
-@@ -9605,6 +9848,7 @@ void __init sched_init(void)
+@@ -9731,6 +9974,7 @@ void __init sched_init(void)
init_cfs_rq(&rq->cfs, rq);
init_rt_rq(&rq->rt, rq);
#ifdef CONFIG_FAIR_GROUP_SCHED
@@ -16191,7 +15783,7 @@
init_task_group.shares = init_task_group_load;
INIT_LIST_HEAD(&rq->leaf_cfs_rq_list);
#ifdef CONFIG_CGROUP_SCHED
-@@ -9884,6 +10128,7 @@ static void free_fair_sched_group(struct
+@@ -9992,6 +10236,7 @@ static void free_fair_sched_group(struct
{
int i;
@@ -16199,7 +15791,7 @@
for_each_possible_cpu(i) {
if (tg->cfs_rq)
kfree(tg->cfs_rq[i]);
-@@ -9910,6 +10155,7 @@ int alloc_fair_sched_group(struct task_g
+@@ -10018,6 +10263,7 @@ int alloc_fair_sched_group(struct task_g
if (!tg->se)
goto err;
@@ -16207,7 +15799,7 @@
tg->shares = NICE_0_LOAD;
for_each_possible_cpu(i) {
-@@ -10633,6 +10879,100 @@ static u64 cpu_shares_read_u64(struct cg
+@@ -10734,6 +10980,100 @@ static u64 cpu_shares_read_u64(struct cg
return (u64) tg->shares;
}
@@ -16308,7 +15900,7 @@
#endif /* CONFIG_FAIR_GROUP_SCHED */
#ifdef CONFIG_RT_GROUP_SCHED
-@@ -10666,6 +11006,18 @@ static struct cftype cpu_files[] = {
+@@ -10767,6 +11107,18 @@ static struct cftype cpu_files[] = {
.read_u64 = cpu_shares_read_u64,
.write_u64 = cpu_shares_write_u64,
},
@@ -16327,9 +15919,8 @@
#endif
#ifdef CONFIG_RT_GROUP_SCHED
{
-diff -urpN a/kernel/sched_debug.c b/kernel/sched_debug.c
---- a/kernel/sched_debug.c 2010-11-07 19:32:34.253282001 -0700
-+++ b/kernel/sched_debug.c 2010-11-07 19:33:33.053135451 -0700
+--- a/kernel/sched_debug.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sched_debug.c 2011-06-10 13:03:02.000000000 +0200
@@ -80,6 +80,11 @@ static void print_cfs_group_stats(struct
PN(se->wait_max);
PN(se->wait_sum);
@@ -16342,7 +15933,7 @@
#endif
P(se->load.weight);
#undef PN
-@@ -214,6 +219,16 @@ void print_cfs_rq(struct seq_file *m, in
+@@ -209,6 +214,16 @@ void print_cfs_rq(struct seq_file *m, in
#ifdef CONFIG_SMP
SEQ_printf(m, " .%-30s: %lu\n", "shares", cfs_rq->shares);
#endif
@@ -16359,7 +15950,7 @@
print_cfs_group_stats(m, cpu, cfs_rq->tg);
#endif
}
-@@ -314,7 +329,7 @@ static int sched_debug_show(struct seq_f
+@@ -309,7 +324,7 @@ static int sched_debug_show(struct seq_f
u64 now = ktime_to_ns(ktime_get());
int cpu;
@@ -16368,9 +15959,8 @@
init_utsname()->release,
(int)strcspn(init_utsname()->version, " "),
init_utsname()->version);
-diff -urpN a/kernel/sched_fair.c b/kernel/sched_fair.c
---- a/kernel/sched_fair.c 2010-11-07 19:32:34.317635286 -0700
-+++ b/kernel/sched_fair.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/sched_fair.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sched_fair.c 2011-06-10 13:08:20.000000000 +0200
@@ -192,7 +192,308 @@ find_matching_se(struct sched_entity **s
}
}
@@ -16707,9 +16297,9 @@
+static int update_curr_common(struct cfs_rq *cfs_rq, unsigned long *delta)
{
struct sched_entity *curr = cfs_rq->curr;
-- u64 now = rq_of(cfs_rq)->clock;
+- u64 now = rq_of(cfs_rq)->clock_task;
+ struct rq *rq = rq_of(cfs_rq);
-+ u64 now = rq->clock;
++ u64 now = rq->clock_task;
unsigned long delta_exec;
if (unlikely(!curr))
@@ -16738,13 +16328,13 @@
+ struct sched_entity *curr = cfs_rq->curr;
+ struct rq *rq = rq_of(cfs_rq);
+ unsigned long delta_exec;
-+
-+ if (update_curr_common(cfs_rq, &delta_exec))
-+ return ;
- trace_sched_stat_runtime(curtask, delta_exec, curr->vruntime);
- cpuacct_charge(curtask, delta_exec);
- account_group_exec_runtime(curtask, delta_exec);
++ if (update_curr_common(cfs_rq, &delta_exec))
++ return ;
++
+ if (entity_is_task(curr))
+ update_curr_task(curr, delta_exec);
+ else {
@@ -16859,7 +16449,7 @@
update_stats_wait_start(cfs_rq, prev);
/* Put 'current' back into the tree. */
__enqueue_entity(cfs_rq, prev);
-@@ -1026,10 +1398,28 @@ static inline void hrtick_update(struct
+@@ -1026,10 +1398,28 @@ static inline void hrtick_update(struct
}
#endif
@@ -16888,7 +16478,7 @@
*/
static void
enqueue_task_fair(struct rq *rq, struct task_struct *p, int wakeup, bool head)
-@@ -1046,11 +1436,15 @@ enqueue_task_fair(struct rq *rq, struct
+@@ -1046,11 +1436,15 @@ enqueue_task_fair(struct rq *rq, struct
for_each_sched_entity(se) {
if (se->on_rq)
break;
@@ -16906,7 +16496,7 @@
hrtick_update(rq);
}
-@@ -1070,6 +1464,17 @@ static void dequeue_task_fair(struct rq
+@@ -1070,6 +1464,17 @@ static void dequeue_task_fair(struct rq
/* Don't dequeue parent if it has other entities besides us */
if (cfs_rq->load.weight)
break;
@@ -16924,7 +16514,7 @@
sleep = 1;
}
-@@ -1888,9 +2293,10 @@ load_balance_fair(struct rq *this_rq, in
+@@ -1896,9 +2301,10 @@ load_balance_fair(struct rq *this_rq, in
u64 rem_load, moved_load;
/*
@@ -16937,7 +16527,7 @@
continue;
rem_load = (u64)rem_load_move * busiest_weight;
-@@ -1939,6 +2345,12 @@ move_one_task_fair(struct rq *this_rq, i
+@@ -1947,6 +2353,12 @@ move_one_task_fair(struct rq *this_rq, i
for_each_leaf_cfs_rq(busiest, busy_cfs_rq) {
/*
@@ -16950,9 +16540,8 @@
* pass busy_cfs_rq argument into
* load_balance_[start|next]_fair iterators
*/
-diff -urpN a/kernel/sched_rt.c b/kernel/sched_rt.c
---- a/kernel/sched_rt.c 2010-11-07 19:32:34.257634653 -0700
-+++ b/kernel/sched_rt.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/sched_rt.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sched_rt.c 2011-06-10 13:03:02.000000000 +0200
@@ -235,18 +235,6 @@ static int rt_se_boosted(struct sched_rt
return p->prio != p->normal_prio;
}
@@ -17036,7 +16625,7 @@
for_each_cpu(i, span) {
int enqueue = 0;
struct rt_rq *rt_rq = sched_rt_period_rt_rq(rt_b, i);
-@@ -1567,7 +1532,7 @@ static void rq_online_rt(struct rq *rq)
+@@ -1571,7 +1536,7 @@ static void rq_online_rt(struct rq *rq)
if (rq->rt.overloaded)
rt_set_overload(rq);
@@ -17045,7 +16634,7 @@
cpupri_set(&rq->rd->cpupri, rq->cpu, rq->rt.highest_prio.curr);
}
-@@ -1578,7 +1543,7 @@ static void rq_offline_rt(struct rq *rq)
+@@ -1582,7 +1547,7 @@ static void rq_offline_rt(struct rq *rq)
if (rq->rt.overloaded)
rt_clear_overload(rq);
@@ -17054,9 +16643,8 @@
cpupri_set(&rq->rd->cpupri, rq->cpu, CPUPRI_INVALID);
}
-diff -urpN a/kernel/signal.c b/kernel/signal.c
---- a/kernel/signal.c 2010-11-07 19:32:28.781137476 -0700
-+++ b/kernel/signal.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/signal.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/signal.c 2011-06-10 13:03:02.000000000 +0200
@@ -27,6 +27,8 @@
#include <linux/freezer.h>
#include <linux/pid_namespace.h>
@@ -17120,7 +16708,7 @@
ret = -ESRCH;
goto out_unlock;
}
-@@ -1208,8 +1232,10 @@ static int kill_something_info(int sig,
+@@ -1208,8 +1232,10 @@ static int kill_something_info(int sig,
struct task_struct * p;
for_each_process(p) {
@@ -17145,9 +16733,8 @@
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -urpN a/kernel/softirq.c b/kernel/softirq.c
---- a/kernel/softirq.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/softirq.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/softirq.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/softirq.c 2011-06-10 13:03:02.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/ftrace.h>
#include <linux/smp.h>
@@ -17156,9 +16743,8 @@
#define CREATE_TRACE_POINTS
#include <trace/events/irq.h>
-diff -urpN a/kernel/sys.c b/kernel/sys.c
---- a/kernel/sys.c 2010-11-07 19:32:34.502135897 -0700
-+++ b/kernel/sys.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/sys.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sys.c 2011-06-10 13:03:02.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/syscalls.h>
#include <linux/kprobes.h>
@@ -17217,7 +16803,7 @@
lock_kernel();
switch (cmd) {
case LINUX_REBOOT_CMD_RESTART:
-@@ -1134,7 +1148,7 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1129,7 +1143,7 @@ SYSCALL_DEFINE2(sethostname, char __user
int errno;
char tmp[__NEW_UTS_LEN];
@@ -17226,7 +16812,7 @@
return -EPERM;
if (len < 0 || len > __NEW_UTS_LEN)
return -EINVAL;
-@@ -1183,7 +1197,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1178,7 +1192,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
int errno;
char tmp[__NEW_UTS_LEN];
@@ -17235,7 +16821,7 @@
return -EPERM;
if (len < 0 || len > __NEW_UTS_LEN)
return -EINVAL;
-@@ -1252,7 +1266,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
+@@ -1247,7 +1261,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
return -EINVAL;
old_rlim = current->signal->rlim + resource;
if ((new_rlim.rlim_max > old_rlim->rlim_max) &&
@@ -17244,9 +16830,8 @@
return -EPERM;
if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
return -EPERM;
-diff -urpN a/kernel/sysctl.c b/kernel/sysctl.c
---- a/kernel/sysctl.c 2010-11-07 19:32:23.713134388 -0700
-+++ b/kernel/sysctl.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/sysctl.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sysctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -124,6 +124,7 @@ static int ngroups_max = NGROUPS_MAX;
extern char modprobe_path[];
extern int modules_disabled;
@@ -17271,9 +16856,8 @@
#ifdef CONFIG_CHR_DEV_SG
{
.ctl_name = KERN_SG_BIG_BUFF,
-diff -urpN a/kernel/sysctl_check.c b/kernel/sysctl_check.c
---- a/kernel/sysctl_check.c 2010-11-07 19:32:24.253635627 -0700
-+++ b/kernel/sysctl_check.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/sysctl_check.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/sysctl_check.c 2011-06-10 13:03:02.000000000 +0200
@@ -39,6 +39,7 @@ static const struct trans_ctl_table tran
{ KERN_PANIC, "panic" },
@@ -17313,9 +16897,8 @@
{}
};
-diff -urpN a/kernel/time.c b/kernel/time.c
---- a/kernel/time.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/time.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/time.c 2009-12-03 20:02:58.000000000 +0100
++++ a/kernel/time.c 2011-06-10 13:03:02.000000000 +0200
@@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
SYSCALL_DEFINE1(time, time_t __user *, tloc)
{
@@ -17324,7 +16907,7 @@
if (tloc) {
if (put_user(i,tloc))
-@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
+@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
if (err)
return err;
@@ -17342,7 +16925,7 @@
if (copy_to_user(tv, &ktv, sizeof(ktv)))
return -EFAULT;
}
-@@ -179,7 +180,7 @@ int do_sys_settimeofday(struct timespec
+@@ -179,7 +180,7 @@ int do_sys_settimeofday(struct timespec
/* SMP safe, again the code in arch/foo/time.c should
* globally block out interrupts when it runs.
*/
@@ -17360,9 +16943,8 @@
tv->tv_sec = x.tv_sec;
tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
}
-diff -urpN a/kernel/timer.c b/kernel/timer.c
---- a/kernel/timer.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/timer.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/timer.c 2011-05-29 23:42:29.000000000 +0200
++++ a/kernel/timer.c 2011-06-10 13:03:02.000000000 +0200
@@ -39,6 +39,10 @@
#include <linux/kallsyms.h>
#include <linux/perf_event.h>
@@ -17374,7 +16956,7 @@
#include <asm/uaccess.h>
#include <asm/unistd.h>
-@@ -1255,12 +1259,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
+@@ -1261,12 +1265,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
#endif
@@ -17387,16 +16969,16 @@
/**
* sys_getpid - return the thread group id of the current process
-@@ -1289,10 +1287,23 @@ SYSCALL_DEFINE0(getppid)
+@@ -1295,10 +1293,23 @@ SYSCALL_DEFINE0(getppid)
rcu_read_lock();
pid = task_tgid_vnr(current->real_parent);
rcu_read_unlock();
+ return vx_map_pid(pid);
+}
-+
-+#ifdef __alpha__
- return pid;
++#ifdef __alpha__
++
+/*
+ * The Alpha uses getxpid, getxuid, and getxgid instead.
+ */
@@ -17412,53 +16994,8 @@
SYSCALL_DEFINE0(getuid)
{
/* Only we change this so SMP safe */
-diff -urpN a/kernel/user.c b/kernel/user.c
---- a/kernel/user.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/user.c 2010-11-07 19:33:33.057135116 -0700
-@@ -251,10 +251,10 @@ static struct kobj_type uids_ktype = {
- *
- * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
- */
--static int uids_user_create(struct user_struct *up)
-+static int uids_user_create(struct user_namespace *ns, struct user_struct *up)
- {
- struct kobject *kobj = &up->kobj;
-- int error;
-+ int error = 0;
-
- memset(kobj, 0, sizeof(struct kobject));
- if (up->user_ns != &init_user_ns)
-@@ -282,7 +282,7 @@ int __init uids_sysfs_init(void)
- if (!uids_kset)
- return -ENOMEM;
-
-- return uids_user_create(&root_user);
-+ return uids_user_create(NULL, &root_user);
- }
-
- /* delayed work function to remove sysfs directory for a user and free up
-@@ -353,7 +353,8 @@ static struct user_struct *uid_hash_find
- }
-
- int uids_sysfs_init(void) { return 0; }
--static inline int uids_user_create(struct user_struct *up) { return 0; }
-+static inline int uids_user_create(struct user_namespace *ns,
-+ struct user_struct *up) { return 0; }
- static inline void uids_mutex_lock(void) { }
- static inline void uids_mutex_unlock(void) { }
-
-@@ -450,7 +451,7 @@ struct user_struct *alloc_uid(struct use
-
- new->user_ns = get_user_ns(ns);
-
-- if (uids_user_create(new))
-+ if (uids_user_create(ns, new))
- goto out_destoy_sched;
-
- /*
-diff -urpN a/kernel/user_namespace.c b/kernel/user_namespace.c
---- a/kernel/user_namespace.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/user_namespace.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/user_namespace.c 2009-03-24 14:22:45.000000000 +0100
++++ a/kernel/user_namespace.c 2011-06-10 13:03:02.000000000 +0200
@@ -10,6 +10,7 @@
#include <linux/slab.h>
#include <linux/user_namespace.h>
@@ -17484,9 +17021,8 @@
INIT_WORK(&ns->destroyer, free_user_ns_work);
schedule_work(&ns->destroyer);
}
-diff -urpN a/kernel/utsname.c b/kernel/utsname.c
---- a/kernel/utsname.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/kernel/utsname.c 2010-11-07 19:33:33.057135116 -0700
+--- a/kernel/utsname.c 2009-09-10 15:26:28.000000000 +0200
++++ a/kernel/utsname.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,14 +14,17 @@
#include <linux/utsname.h>
#include <linux/err.h>
@@ -17513,9 +17049,283 @@
+ atomic_dec(&vs_global_uts_ns);
kfree(ns);
}
-diff -urpN a/kernel/vserver/cacct.c b/kernel/vserver/cacct.c
---- a/kernel/vserver/cacct.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/cacct.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,251 @@
++#
++# Linux VServer configuration
++#
++
++menu "Linux VServer"
++
++config VSERVER_AUTO_LBACK
++ bool "Automatically Assign Loopback IP"
++ default y
++ help
++ Automatically assign a guest specific loopback
++ IP and add it to the kernel network stack on
++ startup.
++
++config VSERVER_AUTO_SINGLE
++ bool "Automatic Single IP Special Casing"
++ depends on EXPERIMENTAL
++ default y
++ help
++ This allows network contexts with a single IP to
++ automatically remap 0.0.0.0 bindings to that IP,
++ avoiding further network checks and improving
++ performance.
++
++ (note: such guests do not allow to change the ip
++ on the fly and do not show loopback addresses)
++
++config VSERVER_COWBL
++ bool "Enable COW Immutable Link Breaking"
++ default y
++ help
++ This enables the COW (Copy-On-Write) link break code.
++ It allows you to treat unified files like normal files
++ when writing to them (which will implicitely break the
++ link and create a copy of the unified file)
++
++config VSERVER_VTIME
++ bool "Enable Virtualized Guest Time"
++ depends on EXPERIMENTAL
++ default n
++ help
++ This enables per guest time offsets to allow for
++ adjusting the system clock individually per guest.
++ this adds some overhead to the time functions and
++ therefore should not be enabled without good reason.
++
++config VSERVER_DEVICE
++ bool "Enable Guest Device Mapping"
++ depends on EXPERIMENTAL
++ default n
++ help
++ This enables generic device remapping.
++
++config VSERVER_PROC_SECURE
++ bool "Enable Proc Security"
++ depends on PROC_FS
++ default y
++ help
++ This configures ProcFS security to initially hide
++ non-process entries for all contexts except the main and
++ spectator context (i.e. for all guests), which is a secure
++ default.
++
++ (note: on 1.2x the entries were visible by default)
++
++config VSERVER_HARDCPU
++ bool "Enable Hard CPU Limits"
++ default y
++ help
++ Activate the Hard CPU Limits
++
++ This will compile in code that allows the Token Bucket
++ Scheduler to put processes on hold when a context's
++ tokens are depleted (provided that its per-context
++ sched_hard flag is set).
++
++ Processes belonging to that context will not be able
++ to consume CPU resources again until a per-context
++ configured minimum of tokens has been reached.
++
++config VSERVER_IDLETIME
++ bool "Avoid idle CPUs by skipping Time"
++ depends on VSERVER_HARDCPU
++ default y
++ help
++ This option allows the scheduler to artificially
++ advance time (per cpu) when otherwise the idle
++ task would be scheduled, thus keeping the cpu
++ busy and sharing the available resources among
++ certain contexts.
++
++config VSERVER_IDLELIMIT
++ bool "Limit the IDLE task"
++ depends on VSERVER_HARDCPU
++ default n
++ help
++ Limit the idle slices, so the the next context
++ will be scheduled as soon as possible.
++
++ This might improve interactivity and latency, but
++ will also marginally increase scheduling overhead.
++
++choice
++ prompt "Persistent Inode Tagging"
++ default TAGGING_ID24
++ help
++ This adds persistent context information to filesystems
++ mounted with the tagxid option. Tagging is a requirement
++ for per-context disk limits and per-context quota.
++
++
++config TAGGING_NONE
++ bool "Disabled"
++ help
++ do not store per-context information in inodes.
++
++config TAGGING_UID16
++ bool "UID16/GID32"
++ help
++ reduces UID to 16 bit, but leaves GID at 32 bit.
++
++config TAGGING_GID16
++ bool "UID32/GID16"
++ help
++ reduces GID to 16 bit, but leaves UID at 32 bit.
++
++config TAGGING_ID24
++ bool "UID24/GID24"
++ help
++ uses the upper 8bit from UID and GID for XID tagging
++ which leaves 24bit for UID/GID each, which should be
++ more than sufficient for normal use.
++
++config TAGGING_INTERN
++ bool "UID32/GID32"
++ help
++ this uses otherwise reserved inode fields in the on
++ disk representation, which limits the use to a few
++ filesystems (currently ext2 and ext3)
++
++endchoice
++
++config TAG_NFSD
++ bool "Tag NFSD User Auth and Files"
++ default n
++ help
++ Enable this if you do want the in-kernel NFS
++ Server to use the tagging specified above.
++ (will require patched clients too)
++
++config VSERVER_PRIVACY
++ bool "Honor Privacy Aspects of Guests"
++ default n
++ help
++ When enabled, most context checks will disallow
++ access to structures assigned to a specific context,
++ like ptys or loop devices.
++
++config VSERVER_CONTEXTS
++ int "Maximum number of Contexts (1-65533)" if EMBEDDED
++ range 1 65533
++ default "768" if 64BIT
++ default "256"
++ help
++ This setting will optimize certain data structures
++ and memory allocations according to the expected
++ maximum.
++
++ note: this is not a strict upper limit.
++
++config VSERVER_WARN
++ bool "VServer Warnings"
++ default y
++ help
++ This enables various runtime warnings, which will
++ notify about potential manipulation attempts or
++ resource shortage. It is generally considered to
++ be a good idea to have that enabled.
++
++config VSERVER_DEBUG
++ bool "VServer Debugging Code"
++ default n
++ help
++ Set this to yes if you want to be able to activate
++ debugging output at runtime. It adds a very small
++ overhead to all vserver related functions and
++ increases the kernel size by about 20k.
++
++config VSERVER_HISTORY
++ bool "VServer History Tracing"
++ depends on VSERVER_DEBUG
++ default n
++ help
++ Set this to yes if you want to record the history of
++ linux-vserver activities, so they can be replayed in
++ the event of a kernel panic or oops.
++
++config VSERVER_HISTORY_SIZE
++ int "Per-CPU History Size (32-65536)"
++ depends on VSERVER_HISTORY
++ range 32 65536
++ default 64
++ help
++ This allows you to specify the number of entries in
++ the per-CPU history buffer.
++
++config VSERVER_MONITOR
++ bool "VServer Scheduling Monitor"
++ depends on VSERVER_DISABLED
++ default n
++ help
++ Set this to yes if you want to record the scheduling
++ decisions, so that they can be relayed to userspace
++ for detailed analysis.
++
++config VSERVER_MONITOR_SIZE
++ int "Per-CPU Monitor Queue Size (32-65536)"
++ depends on VSERVER_MONITOR
++ range 32 65536
++ default 1024
++ help
++ This allows you to specify the number of entries in
++ the per-CPU scheduling monitor buffer.
++
++config VSERVER_MONITOR_SYNC
++ int "Per-CPU Monitor Sync Interval (0-65536)"
++ depends on VSERVER_MONITOR
++ range 0 65536
++ default 256
++ help
++ This allows you to specify the interval in ticks
++ when a time sync entry is inserted.
++
++endmenu
++
++
++config VSERVER
++ bool
++ default y
++ select NAMESPACES
++ select UTS_NS
++ select IPC_NS
++ select USER_NS
++ select SYSVIPC
++
++config VSERVER_SECURITY
++ bool
++ depends on SECURITY
++ default y
++ select SECURITY_CAPABILITIES
++
+--- a/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/Makefile 2011-06-10 13:03:02.000000000 +0200
+@@ -0,0 +1,18 @@
++#
++# Makefile for the Linux vserver routines.
++#
++
++
++obj-y += vserver.o
++
++vserver-y := switch.o context.o space.o sched.o network.o inode.o \
++ limit.o cvirt.o cacct.o signal.o helper.o init.o \
++ dlimit.o tag.o
++
++vserver-$(CONFIG_INET) += inet.o
++vserver-$(CONFIG_PROC_FS) += proc.o
++vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
++vserver-$(CONFIG_VSERVER_HISTORY) += history.o
++vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
++vserver-$(CONFIG_VSERVER_DEVICE) += device.o
++
+--- a/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/cacct.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,42 @@
+/*
+ * linux/kernel/vserver/cacct.c
@@ -17559,9 +17369,8 @@
+ return 0;
+}
+
-diff -urpN a/kernel/vserver/cacct_init.h b/kernel/vserver/cacct_init.h
---- a/kernel/vserver/cacct_init.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/cacct_init.h 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/cacct_init.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,25 @@
+
+
@@ -17588,9 +17397,8 @@
+ return;
+}
+
-diff -urpN a/kernel/vserver/cacct_proc.h b/kernel/vserver/cacct_proc.h
---- a/kernel/vserver/cacct_proc.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/cacct_proc.h 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/cacct_proc.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CACCT_PROC_H
+#define _VX_CACCT_PROC_H
@@ -17645,9 +17453,8 @@
+}
+
+#endif /* _VX_CACCT_PROC_H */
-diff -urpN a/kernel/vserver/context.c b/kernel/vserver/context.c
---- a/kernel/vserver/context.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/context.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/context.c 2011-06-10 14:02:35.000000000 +0200
@@ -0,0 +1,1058 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -18031,10 +17838,10 @@
+
+void unhash_vx_info(struct vx_info *vxi)
+{
-+ __shutdown_vx_info(vxi);
+ spin_lock(&vx_info_hash_lock);
+ __unhash_vx_info(vxi);
+ spin_unlock(&vx_info_hash_lock);
++ __shutdown_vx_info(vxi);
+ __wakeup_vx_info(vxi);
+}
+
@@ -18707,9 +18514,8 @@
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -urpN a/kernel/vserver/cvirt.c b/kernel/vserver/cvirt.c
---- a/kernel/vserver/cvirt.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/cvirt.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/cvirt.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,304 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -19015,9 +18821,8 @@
+
+#endif
+
-diff -urpN a/kernel/vserver/cvirt_init.h b/kernel/vserver/cvirt_init.h
---- a/kernel/vserver/cvirt_init.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/cvirt_init.h 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/cvirt_init.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,69 @@
+
+
@@ -19088,9 +18893,8 @@
+ return;
+}
+
-diff -urpN a/kernel/vserver/cvirt_proc.h b/kernel/vserver/cvirt_proc.h
---- a/kernel/vserver/cvirt_proc.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/cvirt_proc.h 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/cvirt_proc.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,135 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -19227,9 +19031,8 @@
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -urpN a/kernel/vserver/debug.c b/kernel/vserver/debug.c
---- a/kernel/vserver/debug.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/debug.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/debug.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,32 @@
+/*
+ * kernel/vserver/debug.c
@@ -19263,9 +19066,8 @@
+
+EXPORT_SYMBOL_GPL(dump_vx_info);
+
-diff -urpN a/kernel/vserver/device.c b/kernel/vserver/device.c
---- a/kernel/vserver/device.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/device.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/device.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,443 @@
+/*
+ * linux/kernel/vserver/device.c
@@ -19710,9 +19512,8 @@
+#endif /* CONFIG_COMPAT */
+
+
-diff -urpN a/kernel/vserver/dlimit.c b/kernel/vserver/dlimit.c
---- a/kernel/vserver/dlimit.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/dlimit.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/dlimit.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,529 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -20243,9 +20044,8 @@
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -urpN a/kernel/vserver/helper.c b/kernel/vserver/helper.c
---- a/kernel/vserver/helper.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/helper.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/helper.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,223 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -20470,9 +20270,8 @@
+ return do_vshelper(vshelper_path, argv, envp, 1);
+}
+
-diff -urpN a/kernel/vserver/history.c b/kernel/vserver/history.c
---- a/kernel/vserver/history.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/history.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/history.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,258 @@
+/*
+ * kernel/vserver/history.c
@@ -20732,9 +20531,8 @@
+
+#endif /* CONFIG_COMPAT */
+
-diff -urpN a/kernel/vserver/inet.c b/kernel/vserver/inet.c
---- a/kernel/vserver/inet.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/inet.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/inet.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,225 @@
+
+#include <linux/in.h>
@@ -20961,9 +20759,8 @@
+
+EXPORT_SYMBOL_GPL(ip_v4_find_src);
+
-diff -urpN a/kernel/vserver/init.c b/kernel/vserver/init.c
---- a/kernel/vserver/init.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/init.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/init.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,45 @@
+/*
+ * linux/kernel/init.c
@@ -21010,9 +20807,8 @@
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -urpN a/kernel/vserver/inode.c b/kernel/vserver/inode.c
---- a/kernel/vserver/inode.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/inode.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/inode.c 2011-06-10 18:58:46.000000000 +0200
@@ -0,0 +1,433 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -21331,380 +21127,124 @@
+ {Opt_notagcheck, "notagcheck"},
+#ifdef CONFIG_PROPAGATE
+ {Opt_notag, "notag"},
-+ {Opt_tag, "tag"},
-+ {Opt_tagid, "tagid=%u"},
-+#endif
-+ {Opt_err, NULL}
-+};
-+
-+
-+static void __dx_parse_remove(char *string, char *opt)
-+{
-+ char *p = strstr(string, opt);
-+ char *q = p;
-+
-+ if (p) {
-+ while (*q != '\0' && *q != ',')
-+ q++;
-+ while (*q)
-+ *p++ = *q++;
-+ while (*p)
-+ *p++ = '\0';
-+ }
-+}
-+
-+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
-+ unsigned long *flags)
-+{
-+ int set = 0;
-+ substring_t args[MAX_OPT_ARGS];
-+ int token, option = 0;
-+ char *s, *p, *opts;
-+
-+ if (!string)
-+ return 0;
-+ s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC);
-+ if (!s)
-+ return 0;
-+
-+ opts = s;
-+ while ((p = strsep(&opts, ",")) != NULL) {
-+ token = match_token(p, tokens, args);
-+
-+ vxdprintk(VXD_CBIT(tag, 7),
-+ "dx_parse_tag(»%s«): %d:#%d",
-+ p, token, option);
-+
-+ switch (token) {
-+#ifdef CONFIG_PROPAGATE
-+ case Opt_tag:
-+ if (tag)
-+ *tag = 0;
-+ if (remove)
-+ __dx_parse_remove(s, "tag");
-+ *mnt_flags |= MNT_TAGID;
-+ set |= MNT_TAGID;
-+ break;
-+ case Opt_notag:
-+ if (remove)
-+ __dx_parse_remove(s, "notag");
-+ *mnt_flags |= MNT_NOTAG;
-+ set |= MNT_NOTAG;
-+ break;
-+ case Opt_tagid:
-+ if (tag && !match_int(args, &option))
-+ *tag = option;
-+ if (remove)
-+ __dx_parse_remove(s, "tagid");
-+ *mnt_flags |= MNT_TAGID;
-+ set |= MNT_TAGID;
-+ break;
-+#endif
-+ case Opt_notagcheck:
-+ if (remove)
-+ __dx_parse_remove(s, "notagcheck");
-+ *flags |= MS_NOTAGCHECK;
-+ set |= MS_NOTAGCHECK;
-+ break;
-+ }
-+ }
-+ if (set)
-+ strcpy(string, s);
-+ kfree(s);
-+ return set;
-+}
-+
-+#ifdef CONFIG_PROPAGATE
-+
-+void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
-+{
-+ tag_t new_tag = 0;
-+ struct vfsmount *mnt;
-+ int propagate;
-+
-+ if (!nd)
-+ return;
-+ mnt = nd->path.mnt;
-+ if (!mnt)
-+ return;
-+
-+ propagate = (mnt->mnt_flags & MNT_TAGID);
-+ if (propagate)
-+ new_tag = mnt->mnt_tag;
-+
-+ vxdprintk(VXD_CBIT(tag, 7),
-+ "dx_propagate_tag(%p[#%lu.%d]): %d,%d",
-+ inode, inode->i_ino, inode->i_tag,
-+ new_tag, (propagate) ? 1 : 0);
-+
-+ if (propagate)
-+ inode->i_tag = new_tag;
-+}
-+
-+#include <linux/module.h>
-+
-+EXPORT_SYMBOL_GPL(__dx_propagate_tag);
-+
-+#endif /* CONFIG_PROPAGATE */
-+
-diff -urpN a/kernel/vserver/Kconfig b/kernel/vserver/Kconfig
---- a/kernel/vserver/Kconfig 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/Kconfig 2010-11-07 19:33:33.061134971 -0700
-@@ -0,0 +1,251 @@
-+#
-+# Linux VServer configuration
-+#
-+
-+menu "Linux VServer"
-+
-+config VSERVER_AUTO_LBACK
-+ bool "Automatically Assign Loopback IP"
-+ default y
-+ help
-+ Automatically assign a guest specific loopback
-+ IP and add it to the kernel network stack on
-+ startup.
-+
-+config VSERVER_AUTO_SINGLE
-+ bool "Automatic Single IP Special Casing"
-+ depends on EXPERIMENTAL
-+ default y
-+ help
-+ This allows network contexts with a single IP to
-+ automatically remap 0.0.0.0 bindings to that IP,
-+ avoiding further network checks and improving
-+ performance.
-+
-+ (note: such guests do not allow to change the ip
-+ on the fly and do not show loopback addresses)
-+
-+config VSERVER_COWBL
-+ bool "Enable COW Immutable Link Breaking"
-+ default y
-+ help
-+ This enables the COW (Copy-On-Write) link break code.
-+ It allows you to treat unified files like normal files
-+ when writing to them (which will implicitely break the
-+ link and create a copy of the unified file)
-+
-+config VSERVER_VTIME
-+ bool "Enable Virtualized Guest Time"
-+ depends on EXPERIMENTAL
-+ default n
-+ help
-+ This enables per guest time offsets to allow for
-+ adjusting the system clock individually per guest.
-+ this adds some overhead to the time functions and
-+ therefore should not be enabled without good reason.
-+
-+config VSERVER_DEVICE
-+ bool "Enable Guest Device Mapping"
-+ depends on EXPERIMENTAL
-+ default n
-+ help
-+ This enables generic device remapping.
-+
-+config VSERVER_PROC_SECURE
-+ bool "Enable Proc Security"
-+ depends on PROC_FS
-+ default y
-+ help
-+ This configures ProcFS security to initially hide
-+ non-process entries for all contexts except the main and
-+ spectator context (i.e. for all guests), which is a secure
-+ default.
-+
-+ (note: on 1.2x the entries were visible by default)
-+
-+config VSERVER_HARDCPU
-+ bool "Enable Hard CPU Limits"
-+ default y
-+ help
-+ Activate the Hard CPU Limits
-+
-+ This will compile in code that allows the Token Bucket
-+ Scheduler to put processes on hold when a context's
-+ tokens are depleted (provided that its per-context
-+ sched_hard flag is set).
-+
-+ Processes belonging to that context will not be able
-+ to consume CPU resources again until a per-context
-+ configured minimum of tokens has been reached.
-+
-+config VSERVER_IDLETIME
-+ bool "Avoid idle CPUs by skipping Time"
-+ depends on VSERVER_HARDCPU
-+ default y
-+ help
-+ This option allows the scheduler to artificially
-+ advance time (per cpu) when otherwise the idle
-+ task would be scheduled, thus keeping the cpu
-+ busy and sharing the available resources among
-+ certain contexts.
-+
-+config VSERVER_IDLELIMIT
-+ bool "Limit the IDLE task"
-+ depends on VSERVER_HARDCPU
-+ default n
-+ help
-+ Limit the idle slices, so the the next context
-+ will be scheduled as soon as possible.
-+
-+ This might improve interactivity and latency, but
-+ will also marginally increase scheduling overhead.
-+
-+choice
-+ prompt "Persistent Inode Tagging"
-+ default TAGGING_ID24
-+ help
-+ This adds persistent context information to filesystems
-+ mounted with the tagxid option. Tagging is a requirement
-+ for per-context disk limits and per-context quota.
-+
-+
-+config TAGGING_NONE
-+ bool "Disabled"
-+ help
-+ do not store per-context information in inodes.
-+
-+config TAGGING_UID16
-+ bool "UID16/GID32"
-+ help
-+ reduces UID to 16 bit, but leaves GID at 32 bit.
-+
-+config TAGGING_GID16
-+ bool "UID32/GID16"
-+ help
-+ reduces GID to 16 bit, but leaves UID at 32 bit.
-+
-+config TAGGING_ID24
-+ bool "UID24/GID24"
-+ help
-+ uses the upper 8bit from UID and GID for XID tagging
-+ which leaves 24bit for UID/GID each, which should be
-+ more than sufficient for normal use.
++ {Opt_tag, "tag"},
++ {Opt_tagid, "tagid=%u"},
++#endif
++ {Opt_err, NULL}
++};
+
-+config TAGGING_INTERN
-+ bool "UID32/GID32"
-+ help
-+ this uses otherwise reserved inode fields in the on
-+ disk representation, which limits the use to a few
-+ filesystems (currently ext2 and ext3)
+
-+endchoice
++static void __dx_parse_remove(char *string, char *opt)
++{
++ char *p = strstr(string, opt);
++ char *q = p;
+
-+config TAG_NFSD
-+ bool "Tag NFSD User Auth and Files"
-+ default n
-+ help
-+ Enable this if you do want the in-kernel NFS
-+ Server to use the tagging specified above.
-+ (will require patched clients too)
++ if (p) {
++ while (*q != '\0' && *q != ',')
++ q++;
++ while (*q)
++ *p++ = *q++;
++ while (*p)
++ *p++ = '\0';
++ }
++}
+
-+config VSERVER_PRIVACY
-+ bool "Honor Privacy Aspects of Guests"
-+ default n
-+ help
-+ When enabled, most context checks will disallow
-+ access to structures assigned to a specific context,
-+ like ptys or loop devices.
++int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
++ unsigned long *flags)
++{
++ int set = 0;
++ substring_t args[MAX_OPT_ARGS];
++ int token, option = 0;
++ char *s, *p, *opts;
+
-+config VSERVER_CONTEXTS
-+ int "Maximum number of Contexts (1-65533)" if EMBEDDED
-+ range 1 65533
-+ default "768" if 64BIT
-+ default "256"
-+ help
-+ This setting will optimize certain data structures
-+ and memory allocations according to the expected
-+ maximum.
++ if (!string)
++ return 0;
++ s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC);
++ if (!s)
++ return 0;
+
-+ note: this is not a strict upper limit.
++ opts = s;
++ while ((p = strsep(&opts, ",")) != NULL) {
++ token = match_token(p, tokens, args);
+
-+config VSERVER_WARN
-+ bool "VServer Warnings"
-+ default y
-+ help
-+ This enables various runtime warnings, which will
-+ notify about potential manipulation attempts or
-+ resource shortage. It is generally considered to
-+ be a good idea to have that enabled.
++ vxdprintk(VXD_CBIT(tag, 7),
++ "dx_parse_tag(»%s«): %d:#%d",
++ p, token, option);
+
-+config VSERVER_DEBUG
-+ bool "VServer Debugging Code"
-+ default n
-+ help
-+ Set this to yes if you want to be able to activate
-+ debugging output at runtime. It adds a very small
-+ overhead to all vserver related functions and
-+ increases the kernel size by about 20k.
++ switch (token) {
++#ifdef CONFIG_PROPAGATE
++ case Opt_tag:
++ if (tag)
++ *tag = 0;
++ if (remove)
++ __dx_parse_remove(s, "tag");
++ *mnt_flags |= MNT_TAGID;
++ set |= MNT_TAGID;
++ break;
++ case Opt_notag:
++ if (remove)
++ __dx_parse_remove(s, "notag");
++ *mnt_flags |= MNT_NOTAG;
++ set |= MNT_NOTAG;
++ break;
++ case Opt_tagid:
++ if (tag && !match_int(args, &option))
++ *tag = option;
++ if (remove)
++ __dx_parse_remove(s, "tagid");
++ *mnt_flags |= MNT_TAGID;
++ set |= MNT_TAGID;
++ break;
++#endif
++ case Opt_notagcheck:
++ if (remove)
++ __dx_parse_remove(s, "notagcheck");
++ *flags |= MS_NOTAGCHECK;
++ set |= MS_NOTAGCHECK;
++ break;
++ }
++ }
++ if (set)
++ strcpy(string, s);
++ kfree(s);
++ return set;
++}
+
-+config VSERVER_HISTORY
-+ bool "VServer History Tracing"
-+ depends on VSERVER_DEBUG
-+ default n
-+ help
-+ Set this to yes if you want to record the history of
-+ linux-vserver activities, so they can be replayed in
-+ the event of a kernel panic or oops.
++#ifdef CONFIG_PROPAGATE
+
-+config VSERVER_HISTORY_SIZE
-+ int "Per-CPU History Size (32-65536)"
-+ depends on VSERVER_HISTORY
-+ range 32 65536
-+ default 64
-+ help
-+ This allows you to specify the number of entries in
-+ the per-CPU history buffer.
++void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
++{
++ tag_t new_tag = 0;
++ struct vfsmount *mnt;
++ int propagate;
+
-+config VSERVER_MONITOR
-+ bool "VServer Scheduling Monitor"
-+ depends on VSERVER_DISABLED
-+ default n
-+ help
-+ Set this to yes if you want to record the scheduling
-+ decisions, so that they can be relayed to userspace
-+ for detailed analysis.
++ if (!nd)
++ return;
++ mnt = nd->path.mnt;
++ if (!mnt)
++ return;
+
-+config VSERVER_MONITOR_SIZE
-+ int "Per-CPU Monitor Queue Size (32-65536)"
-+ depends on VSERVER_MONITOR
-+ range 32 65536
-+ default 1024
-+ help
-+ This allows you to specify the number of entries in
-+ the per-CPU scheduling monitor buffer.
++ propagate = (mnt->mnt_flags & MNT_TAGID);
++ if (propagate)
++ new_tag = mnt->mnt_tag;
+
-+config VSERVER_MONITOR_SYNC
-+ int "Per-CPU Monitor Sync Interval (0-65536)"
-+ depends on VSERVER_MONITOR
-+ range 0 65536
-+ default 256
-+ help
-+ This allows you to specify the interval in ticks
-+ when a time sync entry is inserted.
++ vxdprintk(VXD_CBIT(tag, 7),
++ "dx_propagate_tag(%p[#%lu.%d]): %d,%d",
++ inode, inode->i_ino, inode->i_tag,
++ new_tag, (propagate) ? 1 : 0);
+
-+endmenu
++ if (propagate)
++ inode->i_tag = new_tag;
++}
+
++#include <linux/module.h>
+
-+config VSERVER
-+ bool
-+ default y
-+ select NAMESPACES
-+ select UTS_NS
-+ select IPC_NS
-+ select USER_NS
-+ select SYSVIPC
++EXPORT_SYMBOL_GPL(__dx_propagate_tag);
+
-+config VSERVER_SECURITY
-+ bool
-+ depends on SECURITY
-+ default y
-+ select SECURITY_CAPABILITIES
++#endif /* CONFIG_PROPAGATE */
+
-diff -urpN a/kernel/vserver/limit.c b/kernel/vserver/limit.c
---- a/kernel/vserver/limit.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/limit.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/limit.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,392 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -22098,9 +21638,8 @@
+ return points;
+}
+
-diff -urpN a/kernel/vserver/limit_init.h b/kernel/vserver/limit_init.h
---- a/kernel/vserver/limit_init.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/limit_init.h 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/limit_init.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,31 @@
+
+
@@ -22133,9 +21672,8 @@
+ }
+}
+
-diff -urpN a/kernel/vserver/limit_proc.h b/kernel/vserver/limit_proc.h
---- a/kernel/vserver/limit_proc.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/limit_proc.h 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/limit_proc.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -22194,31 +21732,8 @@
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -urpN a/kernel/vserver/Makefile b/kernel/vserver/Makefile
---- a/kernel/vserver/Makefile 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/Makefile 2010-11-07 19:33:33.061134971 -0700
-@@ -0,0 +1,18 @@
-+#
-+# Makefile for the Linux vserver routines.
-+#
-+
-+
-+obj-y += vserver.o
-+
-+vserver-y := switch.o context.o space.o sched.o network.o inode.o \
-+ limit.o cvirt.o cacct.o signal.o helper.o init.o \
-+ dlimit.o tag.o
-+
-+vserver-$(CONFIG_INET) += inet.o
-+vserver-$(CONFIG_PROC_FS) += proc.o
-+vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
-+vserver-$(CONFIG_VSERVER_HISTORY) += history.o
-+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
-+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
-+
-diff -urpN a/kernel/vserver/monitor.c b/kernel/vserver/monitor.c
---- a/kernel/vserver/monitor.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/monitor.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/monitor.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/monitor.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,138 @@
+/*
+ * kernel/vserver/monitor.c
@@ -22358,9 +21873,8 @@
+
+#endif /* CONFIG_COMPAT */
+
-diff -urpN a/kernel/vserver/network.c b/kernel/vserver/network.c
---- a/kernel/vserver/network.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/network.c 2010-11-07 19:33:33.061134971 -0700
+--- a/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/network.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,864 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -23226,9 +22740,8 @@
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -urpN a/kernel/vserver/proc.c b/kernel/vserver/proc.c
---- a/kernel/vserver/proc.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/proc.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/proc.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,1098 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -24328,9 +23841,8 @@
+ return buffer - orig;
+}
+
-diff -urpN a/kernel/vserver/sched.c b/kernel/vserver/sched.c
---- a/kernel/vserver/sched.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/sched.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/sched.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,414 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -24746,9 +24258,8 @@
+ return 0;
+}
+
-diff -urpN a/kernel/vserver/sched_init.h b/kernel/vserver/sched_init.h
---- a/kernel/vserver/sched_init.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/sched_init.h 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/sched_init.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,50 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24800,9 +24311,8 @@
+{
+ return;
+}
-diff -urpN a/kernel/vserver/sched_proc.h b/kernel/vserver/sched_proc.h
---- a/kernel/vserver/sched_proc.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/sched_proc.h 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/sched_proc.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -24861,9 +24371,8 @@
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -urpN a/kernel/vserver/signal.c b/kernel/vserver/signal.c
---- a/kernel/vserver/signal.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/signal.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/signal.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,132 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -24997,9 +24506,8 @@
+ return ret;
+}
+
-diff -urpN a/kernel/vserver/space.c b/kernel/vserver/space.c
---- a/kernel/vserver/space.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/space.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/space.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,375 @@
+/*
+ * linux/kernel/vserver/space.c
@@ -25376,9 +24884,8 @@
+ return 0;
+}
+
-diff -urpN a/kernel/vserver/switch.c b/kernel/vserver/switch.c
---- a/kernel/vserver/switch.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/switch.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/switch.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,546 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -25926,9 +25433,8 @@
+}
+
+#endif /* CONFIG_COMPAT */
-diff -urpN a/kernel/vserver/sysctl.c b/kernel/vserver/sysctl.c
---- a/kernel/vserver/sysctl.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/sysctl.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/sysctl.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,245 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -26175,9 +25681,8 @@
+EXPORT_SYMBOL_GPL(vx_debug_space);
+EXPORT_SYMBOL_GPL(vx_debug_misc);
+
-diff -urpN a/kernel/vserver/tag.c b/kernel/vserver/tag.c
---- a/kernel/vserver/tag.c 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/tag.c 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/tag.c 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,63 @@
+/*
+ * linux/kernel/vserver/tag.c
@@ -26242,9 +25747,8 @@
+}
+
+
-diff -urpN a/kernel/vserver/vci_config.h b/kernel/vserver/vci_config.h
---- a/kernel/vserver/vci_config.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/kernel/vserver/vci_config.h 2010-11-07 19:33:33.065134098 -0700
+--- a/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ a/kernel/vserver/vci_config.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,81 @@
+
+/* interface version */
@@ -26327,9 +25831,8 @@
+ 0;
+}
+
-diff -urpN a/mm/allocpercpu.c b/mm/allocpercpu.c
---- a/mm/allocpercpu.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/mm/allocpercpu.c 2010-11-07 19:33:33.065134098 -0700
+--- a/mm/allocpercpu.c 2009-12-03 20:02:58.000000000 +0100
++++ a/mm/allocpercpu.c 2011-06-10 13:03:02.000000000 +0200
@@ -160,12 +160,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
void __init setup_per_cpu_areas(void)
@@ -26347,9 +25850,8 @@
ptr = alloc_bootmem_pages(size * nr_possible_cpus);
for_each_possible_cpu(i) {
-diff -urpN a/mm/filemap_xip.c b/mm/filemap_xip.c
---- a/mm/filemap_xip.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/mm/filemap_xip.c 2010-11-07 19:33:33.065134098 -0700
+--- a/mm/filemap_xip.c 2009-12-03 20:02:58.000000000 +0100
++++ a/mm/filemap_xip.c 2011-06-10 13:03:02.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/sched.h>
#include <linux/seqlock.h>
@@ -26358,9 +25860,8 @@
#include <asm/tlbflush.h>
#include <asm/io.h>
-diff -urpN a/mm/fremap.c b/mm/fremap.c
---- a/mm/fremap.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/mm/fremap.c 2010-11-07 19:33:33.065134098 -0700
+--- a/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
++++ a/mm/fremap.c 2011-06-10 13:03:02.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/module.h>
#include <linux/syscalls.h>
@@ -26369,9 +25870,8 @@
#include <asm/mmu_context.h>
#include <asm/cacheflush.h>
-diff -urpN a/mm/hugetlb.c b/mm/hugetlb.c
---- a/mm/hugetlb.c 2010-11-07 19:32:28.785134692 -0700
-+++ b/mm/hugetlb.c 2010-11-07 19:33:33.065134098 -0700
+--- a/mm/hugetlb.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/hugetlb.c 2011-06-10 13:03:02.000000000 +0200
@@ -24,6 +24,7 @@
#include <asm/io.h>
@@ -26380,9 +25880,8 @@
#include "internal.h"
const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -urpN a/mm/memcontrol.c b/mm/memcontrol.c
---- a/mm/memcontrol.c 2010-11-07 19:32:27.497069648 -0700
-+++ b/mm/memcontrol.c 2010-11-07 19:33:33.065134098 -0700
+--- a/mm/memcontrol.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/memcontrol.c 2011-06-10 13:03:02.000000000 +0200
@@ -549,6 +549,31 @@ struct mem_cgroup *mem_cgroup_from_task(
struct mem_cgroup, css);
}
@@ -26415,9 +25914,8 @@
static struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
{
struct mem_cgroup *mem = NULL;
-diff -urpN a/mm/memory.c b/mm/memory.c
---- a/mm/memory.c 2010-11-07 19:32:34.506135458 -0700
-+++ b/mm/memory.c 2010-11-07 19:33:33.065134098 -0700
+--- a/mm/memory.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/memory.c 2011-06-10 13:03:02.000000000 +0200
@@ -56,6 +56,7 @@
#include <linux/kallsyms.h>
#include <linux/swapops.h>
@@ -26481,9 +25979,8 @@
}
/*
-diff -urpN a/mm/mlock.c b/mm/mlock.c
---- a/mm/mlock.c 2010-11-07 19:32:34.901461306 -0700
-+++ b/mm/mlock.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/mlock.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/mlock.c 2011-06-10 13:03:02.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/rmap.h>
#include <linux/mmzone.h>
@@ -26566,9 +26063,8 @@
up_write(&mm->mmap_sem);
}
-diff -urpN a/mm/mmap.c b/mm/mmap.c
---- a/mm/mmap.c 2010-11-07 19:32:34.506135458 -0700
-+++ b/mm/mmap.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/mmap.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/mmap.c 2011-06-10 13:03:02.000000000 +0200
@@ -1224,7 +1224,8 @@ munmap_back:
out:
perf_event_mmap(vma);
@@ -26668,7 +26164,7 @@
/*
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
-@@ -2158,7 +2173,8 @@ int insert_vm_struct(struct mm_struct *
+@@ -2158,7 +2173,8 @@ int insert_vm_struct(struct mm_struct *
if (__vma && __vma->vm_start < vma->vm_end)
return -ENOMEM;
if ((vma->vm_flags & VM_ACCOUNT) &&
@@ -26678,7 +26174,7 @@
return -ENOMEM;
vma_link(mm, vma, prev, rb_link, rb_parent);
return 0;
-@@ -2234,6 +2250,8 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2234,6 +2250,8 @@ int may_expand_vm(struct mm_struct *mm,
if (cur + npages > lim)
return 0;
@@ -26687,7 +26183,7 @@
return 1;
}
-@@ -2311,7 +2329,7 @@ int install_special_mapping(struct mm_st
+@@ -2315,7 +2333,7 @@ int install_special_mapping(struct mm_st
if (ret)
goto out;
@@ -26696,9 +26192,8 @@
perf_event_mmap(vma);
-diff -urpN a/mm/mremap.c b/mm/mremap.c
---- a/mm/mremap.c 2010-11-07 19:32:23.756993482 -0700
-+++ b/mm/mremap.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/mremap.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/mremap.c 2011-06-10 13:03:02.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -26707,7 +26202,7 @@
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
-@@ -234,7 +235,7 @@ static unsigned long move_vma(struct vm_
+@@ -232,7 +233,7 @@ static unsigned long move_vma(struct vm_
* If this were a serious issue, we'd add a flag to do_munmap().
*/
hiwater_vm = mm->hiwater_vm;
@@ -26716,7 +26211,7 @@
vm_stat_account(mm, vma->vm_flags, vma->vm_file, new_len>>PAGE_SHIFT);
if (do_munmap(mm, old_addr, old_len) < 0) {
-@@ -252,7 +253,7 @@ static unsigned long move_vma(struct vm_
+@@ -250,7 +251,7 @@ static unsigned long move_vma(struct vm_
}
if (vm_flags & VM_LOCKED) {
@@ -26725,7 +26220,7 @@
if (new_len > old_len)
mlock_vma_pages_range(new_vma, new_addr + old_len,
new_addr + new_len);
-@@ -463,10 +464,12 @@ unsigned long do_mremap(unsigned long ad
+@@ -468,10 +469,12 @@ unsigned long do_mremap(unsigned long ad
vma_adjust(vma, vma->vm_start,
addr + new_len, vma->vm_pgoff, NULL);
@@ -26740,10 +26235,9 @@
mlock_vma_pages_range(vma, addr + old_len,
addr + new_len);
}
-diff -urpN a/mm/nommu.c b/mm/nommu.c
---- a/mm/nommu.c 2010-11-07 19:32:32.365635160 -0700
-+++ b/mm/nommu.c 2010-11-07 19:33:33.069134409 -0700
-@@ -1349,7 +1349,7 @@ unsigned long do_mmap_pgoff(struct file
+--- a/mm/nommu.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/nommu.c 2011-06-10 13:03:02.000000000 +0200
+@@ -1349,7 +1349,7 @@ unsigned long do_mmap_pgoff(struct file
/* okay... we have a mapping; now we have to register it */
result = vma->vm_start;
@@ -26761,9 +26255,8 @@
while ((vma = mm->mmap)) {
mm->mmap = vma->vm_next;
-diff -urpN a/mm/oom_kill.c b/mm/oom_kill.c
---- a/mm/oom_kill.c 2010-11-07 19:32:24.785135245 -0700
-+++ b/mm/oom_kill.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/oom_kill.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/oom_kill.c 2011-06-10 13:03:02.000000000 +0200
@@ -27,6 +27,9 @@
#include <linux/notifier.h>
#include <linux/memcontrol.h>
@@ -26845,7 +26338,7 @@
/* Try to kill a child first */
list_for_each_entry(c, &p->children, sibling) {
-@@ -521,6 +540,8 @@ void clear_zonelist_oom(struct zonelist
+@@ -521,6 +540,8 @@ void clear_zonelist_oom(struct zonelist
spin_unlock(&zone_scan_lock);
}
@@ -26867,9 +26360,8 @@
}
if (oom_kill_process(p, gfp_mask, order, points, NULL,
-diff -urpN a/mm/page_alloc.c b/mm/page_alloc.c
---- a/mm/page_alloc.c 2010-11-07 19:32:34.506135458 -0700
-+++ b/mm/page_alloc.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/page_alloc.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/page_alloc.c 2011-06-10 13:03:02.000000000 +0200
@@ -48,6 +48,8 @@
#include <linux/page_cgroup.h>
#include <linux/debugobjects.h>
@@ -26899,9 +26391,8 @@
}
#endif
-diff -urpN a/mm/rmap.c b/mm/rmap.c
---- a/mm/rmap.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/mm/rmap.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/rmap.c 2009-12-03 20:02:58.000000000 +0100
++++ a/mm/rmap.c 2011-06-10 13:03:02.000000000 +0200
@@ -55,6 +55,7 @@
#include <linux/memcontrol.h>
#include <linux/mmu_notifier.h>
@@ -26910,9 +26401,8 @@
#include <asm/tlbflush.h>
-diff -urpN a/mm/shmem.c b/mm/shmem.c
---- a/mm/shmem.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/mm/shmem.c 2010-11-07 19:33:33.069134409 -0700
+--- a/mm/shmem.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/shmem.c 2011-06-10 13:03:02.000000000 +0200
@@ -1781,7 +1781,7 @@ static int shmem_statfs(struct dentry *d
{
struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -26922,7 +26412,7 @@
buf->f_bsize = PAGE_CACHE_SIZE;
buf->f_namelen = NAME_MAX;
spin_lock(&sbinfo->stat_lock);
-@@ -2346,7 +2346,7 @@ int shmem_fill_super(struct super_block
+@@ -2346,7 +2346,7 @@ int shmem_fill_super(struct super_block
sb->s_maxbytes = SHMEM_MAX_BYTES;
sb->s_blocksize = PAGE_CACHE_SIZE;
sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -26931,9 +26421,8 @@
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
#ifdef CONFIG_TMPFS_POSIX_ACL
-diff -urpN a/mm/slab.c b/mm/slab.c
---- a/mm/slab.c 2010-11-07 19:32:32.369634746 -0700
-+++ b/mm/slab.c 2010-11-07 19:33:33.073134449 -0700
+--- a/mm/slab.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/slab.c 2011-06-10 13:03:02.000000000 +0200
@@ -431,6 +431,8 @@ static void kmem_list3_init(struct kmem_
#define STATS_INC_FREEMISS(x) do { } while (0)
#endif
@@ -26967,9 +26456,8 @@
kmemcheck_slab_free(cachep, objp, obj_size(cachep));
-diff -urpN a/mm/slab_vs.h b/mm/slab_vs.h
---- a/mm/slab_vs.h 1969-12-31 17:00:00.000000000 -0700
-+++ b/mm/slab_vs.h 2010-11-07 19:33:33.073134449 -0700
+--- a/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
++++ a/mm/slab_vs.h 2011-06-10 13:03:02.000000000 +0200
@@ -0,0 +1,29 @@
+
+#include <linux/vserver/context.h>
@@ -27000,9 +26488,8 @@
+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
+}
+
-diff -urpN a/mm/swapfile.c b/mm/swapfile.c
---- a/mm/swapfile.c 2010-11-07 19:32:32.244754791 -0700
-+++ b/mm/swapfile.c 2010-11-07 19:33:33.073134449 -0700
+--- a/mm/swapfile.c 2011-05-29 23:42:29.000000000 +0200
++++ a/mm/swapfile.c 2011-06-10 13:03:02.000000000 +0200
@@ -34,6 +34,8 @@
#include <asm/tlbflush.h>
#include <linux/swapops.h>
@@ -27047,9 +26534,8 @@
}
/*
-diff -urpN a/net/core/dev.c b/net/core/dev.c
---- a/net/core/dev.c 2010-11-07 19:32:32.369634746 -0700
-+++ b/net/core/dev.c 2010-11-07 19:33:33.073134449 -0700
+--- a/net/core/dev.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/core/dev.c 2011-06-10 13:03:02.000000000 +0200
@@ -126,6 +126,7 @@
#include <linux/in.h>
#include <linux/jhash.h>
@@ -27116,7 +26602,7 @@
/* avoid cases where sscanf is not exact inverse of printf */
snprintf(buf, IFNAMSIZ, name, i);
-@@ -2985,6 +2994,8 @@ static int dev_ifconf(struct net *net, c
+@@ -3002,6 +3011,8 @@ static int dev_ifconf(struct net *net, c
total = 0;
for_each_netdev(net, dev) {
@@ -27125,7 +26611,7 @@
for (i = 0; i < NPROTO; i++) {
if (gifconf_list[i]) {
int done;
-@@ -3053,6 +3064,9 @@ static void dev_seq_printf_stats(struct
+@@ -3070,6 +3081,9 @@ static void dev_seq_printf_stats(struct
{
const struct net_device_stats *stats = dev_get_stats(dev);
@@ -27135,7 +26621,7 @@
seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
"%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
dev->name, stats->rx_bytes, stats->rx_packets,
-@@ -5318,7 +5332,6 @@ int dev_change_net_namespace(struct net_
+@@ -5335,7 +5349,6 @@ int dev_change_net_namespace(struct net_
if (dev->dev.parent)
goto out;
#endif
@@ -27143,9 +26629,8 @@
/* Ensure the device has been registrered */
err = -EINVAL;
if (dev->reg_state != NETREG_REGISTERED)
-diff -urpN a/net/core/rtnetlink.c b/net/core/rtnetlink.c
---- a/net/core/rtnetlink.c 2010-11-07 19:32:22.929635633 -0700
-+++ b/net/core/rtnetlink.c 2010-11-07 19:33:33.073134449 -0700
+--- a/net/core/rtnetlink.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/core/rtnetlink.c 2011-06-10 13:03:02.000000000 +0200
@@ -688,6 +688,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
idx = 0;
@@ -27165,9 +26650,8 @@
skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
if (skb == NULL)
goto errout;
-diff -urpN a/net/core/sock.c b/net/core/sock.c
---- a/net/core/sock.c 2010-11-07 19:32:33.785635465 -0700
-+++ b/net/core/sock.c 2010-11-07 19:33:33.073134449 -0700
+--- a/net/core/sock.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/core/sock.c 2011-06-10 13:03:02.000000000 +0200
@@ -125,6 +125,10 @@
#include <linux/ipsec.h>
@@ -27179,7 +26663,7 @@
#ifdef CONFIG_INET
#include <net/tcp.h>
-@@ -988,6 +992,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -984,6 +988,8 @@ static struct sock *sk_prot_alloc(struct
if (!try_module_get(prot->owner))
goto out_free_sec;
}
@@ -27188,7 +26672,7 @@
return sk;
-@@ -1067,6 +1073,11 @@ static void __sk_free(struct sock *sk)
+@@ -1063,6 +1069,11 @@ static void __sk_free(struct sock *sk)
__func__, atomic_read(&sk->sk_omem_alloc));
put_net(sock_net(sk));
@@ -27200,7 +26684,7 @@
sk_prot_free(sk->sk_prot_creator, sk);
}
-@@ -1114,6 +1125,8 @@ struct sock *sk_clone(const struct sock
+@@ -1110,6 +1121,8 @@ struct sock *sk_clone(const struct sock
/* SANITY */
get_net(sock_net(newsk));
@@ -27209,7 +26693,7 @@
sk_node_init(&newsk->sk_node);
sock_lock_init(newsk);
bh_lock_sock(newsk);
-@@ -1169,6 +1182,12 @@ struct sock *sk_clone(const struct sock
+@@ -1164,6 +1177,12 @@ struct sock *sk_clone(const struct sock
smp_wmb();
atomic_set(&newsk->sk_refcnt, 2);
@@ -27222,7 +26706,7 @@
/*
* Increment the counter in the same struct proto as the master
* sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -1898,6 +1917,12 @@ void sock_init_data(struct socket *sock,
+@@ -1886,6 +1905,12 @@ void sock_init_data(struct socket *sock,
sk->sk_stamp = ktime_set(-1L, 0);
@@ -27235,9 +26719,8 @@
/*
* Before updating sk_refcnt, we must commit prior changes to memory
* (Documentation/RCU/rculist_nulls.txt for details)
-diff -urpN a/net/ipv4/af_inet.c b/net/ipv4/af_inet.c
---- a/net/ipv4/af_inet.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/af_inet.c 2010-11-07 19:33:33.073134449 -0700
+--- a/net/ipv4/af_inet.c 2009-12-03 20:02:59.000000000 +0100
++++ a/net/ipv4/af_inet.c 2011-06-10 13:03:02.000000000 +0200
@@ -115,6 +115,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -27314,9 +26797,8 @@
sin->sin_port = inet->sport;
sin->sin_addr.s_addr = addr;
}
-diff -urpN a/net/ipv4/devinet.c b/net/ipv4/devinet.c
---- a/net/ipv4/devinet.c 2010-11-07 19:32:32.244754791 -0700
-+++ b/net/ipv4/devinet.c 2010-11-07 19:33:33.073134449 -0700
+--- a/net/ipv4/devinet.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv4/devinet.c 2011-06-10 13:03:02.000000000 +0200
@@ -413,6 +413,7 @@ struct in_device *inetdev_by_index(struc
return in_dev;
}
@@ -27366,7 +26848,7 @@
if (!buf) {
done += sizeof(ifr);
continue;
-@@ -1175,6 +1185,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1185,6 +1195,7 @@ static int inet_dump_ifaddr(struct sk_bu
struct net_device *dev;
struct in_device *in_dev;
struct in_ifaddr *ifa;
@@ -27374,7 +26856,7 @@
int s_ip_idx, s_idx = cb->args[0];
s_ip_idx = ip_idx = cb->args[1];
-@@ -1189,6 +1200,8 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1199,6 +1210,8 @@ static int inet_dump_ifaddr(struct sk_bu
for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
ifa = ifa->ifa_next, ip_idx++) {
@@ -27383,10 +26865,9 @@
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -urpN a/net/ipv4/fib_hash.c b/net/ipv4/fib_hash.c
---- a/net/ipv4/fib_hash.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/fib_hash.c 2010-11-07 19:33:33.073134449 -0700
-@@ -1021,7 +1021,7 @@ static int fib_seq_show(struct seq_file
+--- a/net/ipv4/fib_hash.c 2009-09-10 15:26:29.000000000 +0200
++++ a/net/ipv4/fib_hash.c 2011-06-10 13:03:02.000000000 +0200
+@@ -1021,7 +1021,7 @@ static int fib_seq_show(struct seq_file
prefix = f->fn_key;
mask = FZ_MASK(iter->zone);
flags = fib_flag_trans(fa->fa_type, mask, fi);
@@ -27395,9 +26876,8 @@
seq_printf(seq,
"%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -urpN a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c
---- a/net/ipv4/inet_connection_sock.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/inet_connection_sock.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/inet_connection_sock.c 2009-12-03 20:02:59.000000000 +0100
++++ a/net/ipv4/inet_connection_sock.c 2011-06-10 13:03:02.000000000 +0200
@@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
}
EXPORT_SYMBOL(inet_get_local_port_range);
@@ -27440,7 +26920,7 @@
struct sock *sk2;
struct hlist_node *node;
int reuse = sk->sk_reuse;
-@@ -72,9 +102,7 @@ int inet_csk_bind_conflict(const struct
+@@ -72,9 +102,7 @@ int inet_csk_bind_conflict(const struct
sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
if (!reuse || !sk2->sk_reuse ||
sk2->sk_state == TCP_LISTEN) {
@@ -27451,9 +26931,8 @@
break;
}
}
-diff -urpN a/net/ipv4/inet_diag.c b/net/ipv4/inet_diag.c
---- a/net/ipv4/inet_diag.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/inet_diag.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/inet_diag.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv4/inet_diag.c 2011-06-10 13:03:02.000000000 +0200
@@ -32,6 +32,8 @@
#include <linux/stddef.h>
@@ -27493,7 +26972,7 @@
sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0],
req->id.idiag_dport, req->id.idiag_src[0],
req->id.idiag_sport, req->id.idiag_if);
-@@ -504,6 +507,7 @@ static int inet_csk_diag_dump(struct soc
+@@ -506,6 +509,7 @@ static int inet_csk_diag_dump(struct soc
} else
#endif
{
@@ -27501,7 +26980,7 @@
entry.saddr = &inet->rcv_saddr;
entry.daddr = &inet->daddr;
}
-@@ -540,6 +544,7 @@ static int inet_twsk_diag_dump(struct in
+@@ -544,6 +548,7 @@ static int inet_twsk_diag_dump(struct in
} else
#endif
{
@@ -27509,7 +26988,7 @@
entry.saddr = &tw->tw_rcv_saddr;
entry.daddr = &tw->tw_daddr;
}
-@@ -586,8 +591,8 @@ static int inet_diag_fill_req(struct sk_
+@@ -590,8 +595,8 @@ static int inet_diag_fill_req(struct sk_
r->id.idiag_sport = inet->sport;
r->id.idiag_dport = ireq->rmt_port;
@@ -27520,7 +26999,7 @@
r->idiag_expires = jiffies_to_msecs(tmo);
r->idiag_rqueue = 0;
r->idiag_wqueue = 0;
-@@ -657,6 +662,7 @@ static int inet_diag_dump_reqs(struct sk
+@@ -662,6 +667,7 @@ static int inet_diag_dump_reqs(struct sk
continue;
if (bc) {
@@ -27528,7 +27007,7 @@
entry.saddr =
#if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
(entry.family == AF_INET6) ?
-@@ -727,6 +733,8 @@ static int inet_diag_dump(struct sk_buff
+@@ -732,6 +738,8 @@ static int inet_diag_dump(struct sk_buff
sk_nulls_for_each(sk, node, &ilb->head) {
struct inet_sock *inet = inet_sk(sk);
@@ -27537,7 +27016,7 @@
if (num < s_num) {
num++;
continue;
-@@ -793,6 +801,8 @@ skip_listen_ht:
+@@ -798,6 +806,8 @@ skip_listen_ht:
sk_nulls_for_each(sk, node, &head->chain) {
struct inet_sock *inet = inet_sk(sk);
@@ -27546,7 +27025,7 @@
if (num < s_num)
goto next_normal;
if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -817,6 +827,8 @@ next_normal:
+@@ -822,6 +832,8 @@ next_normal:
inet_twsk_for_each(tw, node,
&head->twchain) {
@@ -27555,9 +27034,8 @@
if (num < s_num)
goto next_dying;
if (r->id.idiag_sport != tw->tw_sport &&
-diff -urpN a/net/ipv4/inet_hashtables.c b/net/ipv4/inet_hashtables.c
---- a/net/ipv4/inet_hashtables.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/inet_hashtables.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/inet_hashtables.c 2009-06-11 17:13:29.000000000 +0200
++++ a/net/ipv4/inet_hashtables.c 2011-06-10 13:03:02.000000000 +0200
@@ -21,6 +21,7 @@
#include <net/inet_connection_sock.h>
@@ -27594,9 +27072,8 @@
/*
* if the nulls value we got at the end of this lookup is
* not the expected one, we must restart lookup.
-diff -urpN a/net/ipv4/netfilter/nf_nat_helper.c b/net/ipv4/netfilter/nf_nat_helper.c
---- a/net/ipv4/netfilter/nf_nat_helper.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/netfilter/nf_nat_helper.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/netfilter/nf_nat_helper.c 2009-12-03 20:02:59.000000000 +0100
++++ a/net/ipv4/netfilter/nf_nat_helper.c 2011-06-10 13:03:02.000000000 +0200
@@ -19,6 +19,7 @@
#include <net/route.h>
@@ -27605,9 +27082,8 @@
#include <net/netfilter/nf_conntrack.h>
#include <net/netfilter/nf_conntrack_helper.h>
#include <net/netfilter/nf_conntrack_ecache.h>
-diff -urpN a/net/ipv4/netfilter.c b/net/ipv4/netfilter.c
---- a/net/ipv4/netfilter.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/netfilter.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/netfilter.c 2009-09-10 15:26:29.000000000 +0200
++++ a/net/ipv4/netfilter.c 2011-06-10 13:03:02.000000000 +0200
@@ -4,7 +4,7 @@
#include <linux/netfilter_ipv4.h>
#include <linux/ip.h>
@@ -27617,9 +27093,8 @@
#include <net/xfrm.h>
#include <net/ip.h>
#include <net/netfilter/nf_queue.h>
-diff -urpN a/net/ipv4/raw.c b/net/ipv4/raw.c
---- a/net/ipv4/raw.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/raw.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/raw.c 2009-12-03 20:02:59.000000000 +0100
++++ a/net/ipv4/raw.c 2011-06-10 13:03:02.000000000 +0200
@@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
if (net_eq(sock_net(sk), net) && inet->num == num &&
@@ -27699,7 +27174,7 @@
goto found;
}
sk = NULL;
-@@ -891,7 +908,8 @@ static struct sock *raw_get_next(struct
+@@ -891,7 +908,8 @@ static struct sock *raw_get_next(struct
sk = sk_next(sk);
try_again:
;
@@ -27721,9 +27196,8 @@
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -urpN a/net/ipv4/tcp.c b/net/ipv4/tcp.c
---- a/net/ipv4/tcp.c 2010-11-07 19:32:34.908634789 -0700
-+++ b/net/ipv4/tcp.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/tcp.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv4/tcp.c 2011-06-10 13:03:02.000000000 +0200
@@ -264,6 +264,7 @@
#include <linux/cache.h>
#include <linux/err.h>
@@ -27732,10 +27206,9 @@
#include <net/icmp.h>
#include <net/tcp.h>
-diff -urpN a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c
---- a/net/ipv4/tcp_ipv4.c 2010-11-07 19:32:33.761637870 -0700
-+++ b/net/ipv4/tcp_ipv4.c 2010-11-07 19:33:33.076795114 -0700
-@@ -1927,6 +1927,12 @@ static void *listening_get_next(struct s
+--- a/net/ipv4/tcp_ipv4.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv4/tcp_ipv4.c 2011-06-10 13:03:02.000000000 +0200
+@@ -1925,6 +1925,12 @@ static void *listening_get_next(struct s
req = req->dl_next;
while (1) {
while (req) {
@@ -27748,7 +27221,7 @@
if (req->rsk_ops->family == st->family) {
cur = req;
goto out;
-@@ -1951,6 +1957,10 @@ get_req:
+@@ -1949,6 +1955,10 @@ get_req:
}
get_sk:
sk_nulls_for_each_from(sk, node) {
@@ -27759,7 +27232,7 @@
if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) {
cur = sk;
goto out;
-@@ -2014,6 +2024,11 @@ static void *established_get_first(struc
+@@ -2012,6 +2022,11 @@ static void *established_get_first(struc
spin_lock_bh(lock);
sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -27771,7 +27244,7 @@
if (sk->sk_family != st->family ||
!net_eq(sock_net(sk), net)) {
continue;
-@@ -2024,6 +2039,11 @@ static void *established_get_first(struc
+@@ -2022,6 +2037,11 @@ static void *established_get_first(struc
st->state = TCP_SEQ_STATE_TIME_WAIT;
inet_twsk_for_each(tw, node,
&tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -27783,7 +27256,7 @@
if (tw->tw_family != st->family ||
!net_eq(twsk_net(tw), net)) {
continue;
-@@ -2052,7 +2072,9 @@ static void *established_get_next(struct
+@@ -2050,7 +2070,9 @@ static void *established_get_next(struct
tw = cur;
tw = tw_next(tw);
get_tw:
@@ -27794,7 +27267,7 @@
tw = tw_next(tw);
}
if (tw) {
-@@ -2075,6 +2097,11 @@ get_tw:
+@@ -2073,6 +2095,11 @@ get_tw:
sk = sk_nulls_next(sk);
sk_nulls_for_each_from(sk, node) {
@@ -27806,7 +27279,7 @@
if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
goto found;
}
-@@ -2226,9 +2253,9 @@ static void get_openreq4(struct sock *sk
+@@ -2224,9 +2251,9 @@ static void get_openreq4(struct sock *sk
seq_printf(f, "%4d: %08X:%04X %08X:%04X"
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %p%n",
i,
@@ -27818,7 +27291,7 @@
ntohs(ireq->rmt_port),
TCP_SYN_RECV,
0, 0, /* could print option size, but that is af dependent. */
-@@ -2271,7 +2298,10 @@ static void get_tcp4_sock(struct sock *s
+@@ -2269,7 +2296,10 @@ static void get_tcp4_sock(struct sock *s
seq_printf(f, "%4d: %08X:%04X %08X:%04X %02X %08X:%08X %02X:%08lX "
"%08X %5d %8d %lu %d %p %lu %lu %u %u %d%n",
@@ -27830,7 +27303,7 @@
tp->write_seq - tp->snd_una,
sk->sk_state == TCP_LISTEN ? sk->sk_ack_backlog :
(tp->rcv_nxt - tp->copied_seq),
-@@ -2307,7 +2337,10 @@ static void get_timewait4_sock(struct in
+@@ -2305,7 +2335,10 @@ static void get_timewait4_sock(struct in
seq_printf(f, "%4d: %08X:%04X %08X:%04X"
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n",
@@ -27842,9 +27315,8 @@
3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
atomic_read(&tw->tw_refcnt), tw, len);
}
-diff -urpN a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c
---- a/net/ipv4/tcp_minisocks.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv4/tcp_minisocks.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/tcp_minisocks.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv4/tcp_minisocks.c 2011-06-10 13:03:02.000000000 +0200
@@ -26,6 +26,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -27856,7 +27328,7 @@
#ifdef CONFIG_SYSCTL
#define SYNC_INIT 0 /* let the user enable it */
#else
-@@ -294,6 +298,11 @@ void tcp_time_wait(struct sock *sk, int
+@@ -294,6 +298,11 @@ void tcp_time_wait(struct sock *sk, int
tcptw->tw_ts_recent = tp->rx_opt.ts_recent;
tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
@@ -27868,9 +27340,8 @@
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -urpN a/net/ipv4/udp.c b/net/ipv4/udp.c
---- a/net/ipv4/udp.c 2010-11-07 19:32:33.765635039 -0700
-+++ b/net/ipv4/udp.c 2010-11-07 19:33:33.076795114 -0700
+--- a/net/ipv4/udp.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv4/udp.c 2011-06-10 13:03:02.000000000 +0200
@@ -224,14 +224,7 @@ fail:
}
EXPORT_SYMBOL(udp_lib_get_port);
@@ -27968,7 +27439,7 @@
memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
}
if (inet->cmsg_flags)
-@@ -1629,6 +1641,8 @@ static struct sock *udp_get_first(struct
+@@ -1627,6 +1639,8 @@ static struct sock *udp_get_first(struct
sk_nulls_for_each(sk, node, &hslot->head) {
if (!net_eq(sock_net(sk), net))
continue;
@@ -27977,7 +27448,7 @@
if (sk->sk_family == state->family)
goto found;
}
-@@ -1646,7 +1660,9 @@ static struct sock *udp_get_next(struct
+@@ -1644,7 +1658,9 @@ static struct sock *udp_get_next(struct
do {
sk = sk_nulls_next(sk);
@@ -27988,7 +27459,7 @@
if (!sk) {
if (state->bucket < UDP_HTABLE_SIZE)
-@@ -1753,7 +1769,10 @@ static void udp4_format_sock(struct sock
+@@ -1751,7 +1767,10 @@ static void udp4_format_sock(struct sock
seq_printf(f, "%4d: %08X:%04X %08X:%04X"
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d%n",
@@ -28000,9 +27471,21 @@
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -urpN a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
---- a/net/ipv6/addrconf.c 2010-11-07 19:32:28.633634904 -0700
-+++ b/net/ipv6/addrconf.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/Kconfig 2009-09-10 15:26:30.000000000 +0200
++++ a/net/ipv6/Kconfig 2011-06-10 13:03:02.000000000 +0200
+@@ -4,8 +4,8 @@
+
+ # IPv6 as module will cause a CRASH if you try to unload it
+ menuconfig IPV6
+- tristate "The IPv6 protocol"
+- default m
++ bool "The IPv6 protocol"
++ default n
+ ---help---
+ This is complemental support for the IP version 6.
+ You will still be able to do traditional IPv4 networking as well.
+--- a/net/ipv6/addrconf.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv6/addrconf.c 2011-06-10 13:03:02.000000000 +0200
@@ -86,6 +86,8 @@
#include <linux/proc_fs.h>
@@ -28012,7 +27495,7 @@
/* Set to 3 to get tracing... */
#define ACONF_DEBUG 2
-@@ -1121,7 +1123,7 @@ out:
+@@ -1119,7 +1121,7 @@ out:
int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
const struct in6_addr *daddr, unsigned int prefs,
@@ -28021,7 +27504,7 @@
{
struct ipv6_saddr_score scores[2],
*score = &scores[0], *hiscore = &scores[1];
-@@ -1194,6 +1196,8 @@ int ipv6_dev_get_saddr(struct net *net,
+@@ -1192,6 +1194,8 @@ int ipv6_dev_get_saddr(struct net *net,
dev->name);
continue;
}
@@ -28030,7 +27513,7 @@
score->rule = -1;
bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3003,7 +3007,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3000,7 +3004,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -28042,7 +27525,7 @@
&ifp->addr,
ifp->idev->dev->ifindex,
ifp->prefix_len,
-@@ -3504,6 +3511,12 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3497,6 +3504,12 @@ static int inet6_dump_addr(struct sk_buf
struct ifmcaddr6 *ifmca;
struct ifacaddr6 *ifaca;
struct net *net = sock_net(skb->sk);
@@ -28055,7 +27538,7 @@
s_idx = cb->args[0];
s_ip_idx = ip_idx = cb->args[1];
-@@ -3525,6 +3538,8 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3518,6 +3531,8 @@ static int inet6_dump_addr(struct sk_buf
ifa = ifa->if_next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -28064,7 +27547,7 @@
err = inet6_fill_ifaddr(skb, ifa,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3538,6 +3553,8 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3531,6 +3546,8 @@ static int inet6_dump_addr(struct sk_buf
ifmca = ifmca->next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -28073,7 +27556,7 @@
err = inet6_fill_ifmcaddr(skb, ifmca,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3551,6 +3568,8 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3544,6 +3561,8 @@ static int inet6_dump_addr(struct sk_buf
ifaca = ifaca->aca_next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -28082,7 +27565,7 @@
err = inet6_fill_ifacaddr(skb, ifaca,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3837,12 +3856,19 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3830,12 +3849,19 @@ static int inet6_dump_ifinfo(struct sk_b
int s_idx = cb->args[0];
struct net_device *dev;
struct inet6_dev *idev;
@@ -28102,9 +27585,8 @@
if ((idev = in6_dev_get(dev)) == NULL)
goto cont;
err = inet6_fill_ifinfo(skb, idev, NETLINK_CB(cb->skb).pid,
-diff -urpN a/net/ipv6/af_inet6.c b/net/ipv6/af_inet6.c
---- a/net/ipv6/af_inet6.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/af_inet6.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/af_inet6.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv6/af_inet6.c 2011-06-10 13:03:02.000000000 +0200
@@ -41,6 +41,8 @@
#include <linux/netdevice.h>
#include <linux/icmpv6.h>
@@ -28200,9 +27682,8 @@
if (ipv6_addr_any(&np->rcv_saddr))
ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
else
-diff -urpN a/net/ipv6/fib6_rules.c b/net/ipv6/fib6_rules.c
---- a/net/ipv6/fib6_rules.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/fib6_rules.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/fib6_rules.c 2009-09-10 15:26:30.000000000 +0200
++++ a/net/ipv6/fib6_rules.c 2011-06-10 13:03:02.000000000 +0200
@@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
if (ipv6_dev_get_saddr(net,
ip6_dst_idev(&rt->u.dst)->dev,
@@ -28212,9 +27693,8 @@
goto again;
if (!ipv6_prefix_equal(&saddr, &r->src.addr,
r->src.plen))
-diff -urpN a/net/ipv6/inet6_hashtables.c b/net/ipv6/inet6_hashtables.c
---- a/net/ipv6/inet6_hashtables.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/inet6_hashtables.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
++++ a/net/ipv6/inet6_hashtables.c 2011-06-10 13:03:02.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/module.h>
@@ -28250,9 +27730,8 @@
}
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
-diff -urpN a/net/ipv6/ip6_output.c b/net/ipv6/ip6_output.c
---- a/net/ipv6/ip6_output.c 2010-11-07 19:32:34.908634789 -0700
-+++ b/net/ipv6/ip6_output.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/ip6_output.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv6/ip6_output.c 2011-06-10 13:03:02.000000000 +0200
@@ -942,7 +942,7 @@ static int ip6_dst_lookup_tail(struct so
err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
&fl->fl6_dst,
@@ -28262,23 +27741,8 @@
if (err)
goto out_err_release;
}
-diff -urpN a/net/ipv6/Kconfig b/net/ipv6/Kconfig
---- a/net/ipv6/Kconfig 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/Kconfig 2010-11-07 19:33:33.076795114 -0700
-@@ -4,8 +4,8 @@
-
- # IPv6 as module will cause a CRASH if you try to unload it
- menuconfig IPV6
-- tristate "The IPv6 protocol"
-- default m
-+ bool "The IPv6 protocol"
-+ default n
- ---help---
- This is complemental support for the IP version 6.
- You will still be able to do traditional IPv4 networking as well.
-diff -urpN a/net/ipv6/ndisc.c b/net/ipv6/ndisc.c
---- a/net/ipv6/ndisc.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/ndisc.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/ndisc.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv6/ndisc.c 2011-06-10 13:03:02.000000000 +0200
@@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
} else {
if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -28288,9 +27752,8 @@
return;
src_addr = &tmpaddr;
}
-diff -urpN a/net/ipv6/raw.c b/net/ipv6/raw.c
---- a/net/ipv6/raw.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/raw.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/raw.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv6/raw.c 2011-06-10 13:03:02.000000000 +0200
@@ -29,6 +29,7 @@
#include <linux/icmpv6.h>
#include <linux/netfilter.h>
@@ -28313,9 +27776,8 @@
/* ipv4 addr of the socket is invalid. Only the
* unspecified and mapped address have a v4 equivalent.
*/
-diff -urpN a/net/ipv6/route.c b/net/ipv6/route.c
---- a/net/ipv6/route.c 2010-11-07 19:32:34.913200057 -0700
-+++ b/net/ipv6/route.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/route.c 2011-05-29 23:42:29.000000000 +0200
++++ a/net/ipv6/route.c 2011-06-10 13:03:02.000000000 +0200
@@ -2277,7 +2277,8 @@ static int rt6_fill_node(struct net *net
struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
struct in6_addr saddr_buf;
@@ -28326,9 +27788,8 @@
NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
}
-diff -urpN a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c
---- a/net/ipv6/tcp_ipv6.c 2010-11-07 19:32:33.765635039 -0700
-+++ b/net/ipv6/tcp_ipv6.c 2010-11-07 19:33:33.081135152 -0700
+--- a/net/ipv6/tcp_ipv6.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv6/tcp_ipv6.c 2011-06-10 13:03:02.000000000 +0200
@@ -68,6 +68,7 @@
#include <linux/crypto.h>
@@ -28355,9 +27816,8 @@
addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -urpN a/net/ipv6/udp.c b/net/ipv6/udp.c
---- a/net/ipv6/udp.c 2010-11-07 19:32:33.765635039 -0700
-+++ b/net/ipv6/udp.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/ipv6/udp.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv6/udp.c 2011-06-10 13:03:02.000000000 +0200
@@ -47,6 +47,7 @@
#include <linux/proc_fs.h>
@@ -28433,9 +27893,8 @@
}
if (!ipv6_addr_any(&np->daddr)) {
if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -urpN a/net/ipv6/xfrm6_policy.c b/net/ipv6/xfrm6_policy.c
---- a/net/ipv6/xfrm6_policy.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/ipv6/xfrm6_policy.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/ipv6/xfrm6_policy.c 2009-12-03 20:03:00.000000000 +0100
++++ a/net/ipv6/xfrm6_policy.c 2011-06-10 13:03:02.000000000 +0200
@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
dev = ip6_dst_idev(dst)->dev;
ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -28445,9 +27904,8 @@
dst_release(dst);
return 0;
}
-diff -urpN a/net/netlink/af_netlink.c b/net/netlink/af_netlink.c
---- a/net/netlink/af_netlink.c 2010-11-07 19:32:32.377634960 -0700
-+++ b/net/netlink/af_netlink.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/netlink/af_netlink.c 2011-05-29 23:42:30.000000000 +0200
++++ a/net/netlink/af_netlink.c 2011-06-10 13:03:02.000000000 +0200
@@ -55,6 +55,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -28487,9 +27945,8 @@
s = sk_next(s);
if (s) {
iter->link = i;
-diff -urpN a/net/sctp/ipv6.c b/net/sctp/ipv6.c
---- a/net/sctp/ipv6.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/sctp/ipv6.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/sctp/ipv6.c 2009-12-03 20:03:01.000000000 +0100
++++ a/net/sctp/ipv6.c 2011-06-10 13:03:02.000000000 +0200
@@ -316,7 +316,8 @@ static void sctp_v6_get_saddr(struct sct
dst ? ip6_dst_idev(dst)->dev : NULL,
&daddr->v6.sin6_addr,
@@ -28500,9 +27957,8 @@
SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
&saddr->v6.sin6_addr);
return;
-diff -urpN a/net/socket.c b/net/socket.c
---- a/net/socket.c 2010-11-07 19:32:34.982135732 -0700
-+++ b/net/socket.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/socket.c 2011-05-29 23:42:30.000000000 +0200
++++ a/net/socket.c 2011-06-10 13:03:02.000000000 +0200
@@ -96,6 +96,10 @@
#include <net/sock.h>
@@ -28514,7 +27970,7 @@
static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov,
-@@ -559,7 +563,7 @@ static inline int __sock_sendmsg(struct
+@@ -559,7 +563,7 @@ static inline int __sock_sendmsg(struct
struct msghdr *msg, size_t size)
{
struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -28523,7 +27979,7 @@
si->sock = sock;
si->scm = NULL;
-@@ -570,7 +574,22 @@ static inline int __sock_sendmsg(struct
+@@ -570,7 +574,22 @@ static inline int __sock_sendmsg(struct
if (err)
return err;
@@ -28556,7 +28012,7 @@
struct sock_iocb *si = kiocb_to_siocb(iocb);
si->sock = sock;
-@@ -684,7 +703,18 @@ static inline int __sock_recvmsg(struct
+@@ -684,7 +703,18 @@ static inline int __sock_recvmsg(struct
if (err)
return err;
@@ -28611,9 +28067,8 @@
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -urpN a/net/sunrpc/auth.c b/net/sunrpc/auth.c
---- a/net/sunrpc/auth.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/sunrpc/auth.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/sunrpc/auth.c 2009-12-03 20:03:01.000000000 +0100
++++ a/net/sunrpc/auth.c 2011-06-10 13:03:02.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/hash.h>
#include <linux/sunrpc/clnt.h>
@@ -28638,9 +28093,8 @@
};
struct rpc_cred *ret;
-diff -urpN a/net/sunrpc/auth_unix.c b/net/sunrpc/auth_unix.c
---- a/net/sunrpc/auth_unix.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/sunrpc/auth_unix.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/sunrpc/auth_unix.c 2008-12-25 00:26:37.000000000 +0100
++++ a/net/sunrpc/auth_unix.c 2011-06-10 13:03:02.000000000 +0200
@@ -11,12 +11,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -28699,9 +28153,8 @@
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -urpN a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c
---- a/net/sunrpc/clnt.c 2009-12-02 20:51:21.000000000 -0700
-+++ b/net/sunrpc/clnt.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/sunrpc/clnt.c 2009-12-03 20:03:01.000000000 +0100
++++ a/net/sunrpc/clnt.c 2011-06-10 13:03:02.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/utsname.h>
#include <linux/workqueue.h>
@@ -28720,9 +28173,8 @@
return clnt;
}
EXPORT_SYMBOL_GPL(rpc_create);
-diff -urpN a/net/unix/af_unix.c b/net/unix/af_unix.c
---- a/net/unix/af_unix.c 2010-11-07 19:32:34.521691977 -0700
-+++ b/net/unix/af_unix.c 2010-11-07 19:33:33.085135003 -0700
+--- a/net/unix/af_unix.c 2011-05-29 23:42:30.000000000 +0200
++++ a/net/unix/af_unix.c 2011-06-10 13:03:02.000000000 +0200
@@ -114,6 +114,8 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -28741,7 +28193,7 @@
if (u->addr->len == len &&
!memcmp(u->addr->name, sunname, len))
goto found;
-@@ -2123,6 +2127,8 @@ static struct sock *unix_seq_idx(struct
+@@ -2164,6 +2168,8 @@ static struct sock *unix_seq_idx(struct
for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
if (sock_net(s) != seq_file_net(seq))
continue;
@@ -28750,7 +28202,7 @@
if (off == pos)
return s;
++off;
-@@ -2147,7 +2153,8 @@ static void *unix_seq_next(struct seq_fi
+@@ -2188,7 +2194,8 @@ static void *unix_seq_next(struct seq_fi
sk = first_unix_socket(&iter->i);
else
sk = next_unix_socket(&iter->i, sk);
@@ -28760,9 +28212,8 @@
sk = next_unix_socket(&iter->i, sk);
return sk;
}
-diff -urpN a/scripts/checksyscalls.sh b/scripts/checksyscalls.sh
---- a/scripts/checksyscalls.sh 2009-12-02 20:51:21.000000000 -0700
-+++ b/scripts/checksyscalls.sh 2010-11-07 19:33:33.085135003 -0700
+--- a/scripts/checksyscalls.sh 2009-09-10 15:26:31.000000000 +0200
++++ a/scripts/checksyscalls.sh 2011-06-10 13:03:02.000000000 +0200
@@ -194,7 +194,6 @@ cat << EOF
#define __IGNORE_afs_syscall
#define __IGNORE_getpmsg
@@ -28771,9 +28222,8 @@
EOF
}
-diff -urpN a/security/commoncap.c b/security/commoncap.c
---- a/security/commoncap.c 2010-11-07 19:32:23.882134525 -0700
-+++ b/security/commoncap.c 2010-11-07 19:33:33.085135003 -0700
+--- a/security/commoncap.c 2009-12-03 20:03:02.000000000 +0100
++++ a/security/commoncap.c 2011-06-10 13:03:02.000000000 +0200
@@ -27,6 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -28832,7 +28282,7 @@
return -EPERM;
return 0;
}
-@@ -644,7 +661,7 @@ int cap_inode_removexattr(struct dentry
+@@ -644,7 +661,7 @@ int cap_inode_removexattr(struct dentry
if (!strncmp(name, XATTR_SECURITY_PREFIX,
sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -28851,9 +28301,8 @@
return -EPERM;
return 0;
}
-diff -urpN a/security/selinux/hooks.c b/security/selinux/hooks.c
---- a/security/selinux/hooks.c 2010-11-07 19:32:24.269634125 -0700
-+++ b/security/selinux/hooks.c 2010-11-07 19:33:33.089134220 -0700
+--- a/security/selinux/hooks.c 2011-05-29 23:42:30.000000000 +0200
++++ a/security/selinux/hooks.c 2011-06-10 13:03:02.000000000 +0200
@@ -64,7 +64,6 @@
#include <linux/dccp.h>
#include <linux/quota.h>
@@ -28862,20 +28311,8 @@
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
-diff -urpN a/security/selinux/include/av_permissions.h b/security/selinux/include/av_permissions.h
---- a/security/selinux/include/av_permissions.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/security/selinux/include/av_permissions.h 2010-11-07 19:33:33.089134220 -0700
-@@ -565,6 +565,7 @@
- #define CAPABILITY__SETFCAP 0x80000000UL
- #define CAPABILITY2__MAC_OVERRIDE 0x00000001UL
- #define CAPABILITY2__MAC_ADMIN 0x00000002UL
-+#define CAPABILITY2__CONTEXT 0x00000004UL
- #define NETLINK_ROUTE_SOCKET__IOCTL 0x00000001UL
- #define NETLINK_ROUTE_SOCKET__READ 0x00000002UL
- #define NETLINK_ROUTE_SOCKET__WRITE 0x00000004UL
-diff -urpN a/security/selinux/include/av_perm_to_string.h b/security/selinux/include/av_perm_to_string.h
---- a/security/selinux/include/av_perm_to_string.h 2009-12-02 20:51:21.000000000 -0700
-+++ b/security/selinux/include/av_perm_to_string.h 2010-11-07 19:33:33.089134220 -0700
+--- a/security/selinux/include/av_perm_to_string.h 2009-12-03 20:03:02.000000000 +0100
++++ a/security/selinux/include/av_perm_to_string.h 2011-06-10 13:03:02.000000000 +0200
@@ -142,6 +142,7 @@
S_(SECCLASS_CAPABILITY, CAPABILITY__SETFCAP, "setfcap")
S_(SECCLASS_CAPABILITY2, CAPABILITY2__MAC_OVERRIDE, "mac_override")
@@ -28884,3 +28321,13 @@
S_(SECCLASS_NETLINK_ROUTE_SOCKET, NETLINK_ROUTE_SOCKET__NLMSG_READ, "nlmsg_read")
S_(SECCLASS_NETLINK_ROUTE_SOCKET, NETLINK_ROUTE_SOCKET__NLMSG_WRITE, "nlmsg_write")
S_(SECCLASS_NETLINK_FIREWALL_SOCKET, NETLINK_FIREWALL_SOCKET__NLMSG_READ, "nlmsg_read")
+--- a/security/selinux/include/av_permissions.h 2009-12-03 20:03:02.000000000 +0100
++++ a/security/selinux/include/av_permissions.h 2011-06-10 13:03:02.000000000 +0200
+@@ -565,6 +565,7 @@
+ #define CAPABILITY__SETFCAP 0x80000000UL
+ #define CAPABILITY2__MAC_OVERRIDE 0x00000001UL
+ #define CAPABILITY2__MAC_ADMIN 0x00000002UL
++#define CAPABILITY2__CONTEXT 0x00000004UL
+ #define NETLINK_ROUTE_SOCKET__IOCTL 0x00000001UL
+ #define NETLINK_ROUTE_SOCKET__READ 0x00000002UL
+ #define NETLINK_ROUTE_SOCKET__WRITE 0x00000004UL
Modified: dists/squeeze/linux-2.6/debian/patches/series/36-extra
==============================================================================
--- dists/squeeze/linux-2.6/debian/patches/series/36-extra Mon Jul 11 01:34:16 2011 (r17824)
+++ dists/squeeze/linux-2.6/debian/patches/series/36-extra Mon Jul 11 13:27:52 2011 (r17825)
@@ -7,8 +7,7 @@
+ features/all/openvz/0005-ve-Fix-d_path-return-code-when-no-buffer-given.patch featureset=openvz
+ features/all/openvz/ptrace_dont_allow_process_without_memory_map_v2.patch featureset=openvz
-+ debian/revert-sched-changes-in-2.6.32.29.patch featureset=vserver
-+ features/all/vserver/vs2.3.0.36.29.6.patch featureset=vserver
++ features/all/vserver/vs2.3.0.36.29.7.patch featureset=vserver
+ features/all/vserver/vserver-complete-fix-for-CVE-2010-4243.patch featureset=vserver
+ features/all/xen/pvops.patch featureset=xen
More information about the Kernel-svn-changes
mailing list