diff --git a/debian/patches/features/all/vserver/vs2.0.2.1-t8.patch b/debian/patches/features/all/vserver/vs2.0.2.1-t8.patch deleted file mode 100644 index 88ea7052a..000000000 --- a/debian/patches/features/all/vserver/vs2.0.2.1-t8.patch +++ /dev/null @@ -1,21725 +0,0 @@ -diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/alpha/Kconfig ---- linux-2.6.18/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200 -@@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig" - - source "arch/alpha/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/entry.S ---- linux-2.6.18/arch/alpha/kernel/entry.S 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200 -@@ -873,24 +873,15 @@ sys_getxgid: - .globl sys_getxpid - .ent sys_getxpid - sys_getxpid: -+ lda $sp, -16($sp) -+ stq $26, 0($sp) - .prologue 0 -- ldq $2, TI_TASK($8) - -- /* See linux/kernel/timer.c sys_getppid for discussion -- about this loop. */ -- ldq $3, TASK_GROUP_LEADER($2) -- ldq $4, TASK_REAL_PARENT($3) -- ldl $0, TASK_TGID($2) --1: ldl $1, TASK_TGID($4) --#ifdef CONFIG_SMP -- mov $4, $5 -- mb -- ldq $3, TASK_GROUP_LEADER($2) -- ldq $4, TASK_REAL_PARENT($3) -- cmpeq $4, $5, $5 -- beq $5, 1b --#endif -- stq $1, 80($sp) -+ lda $16, 96($sp) -+ jsr $26, do_getxpid -+ ldq $26, 0($sp) -+ -+ lda $sp, 16($sp) - ret - .end sys_getxpid - -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/osf_sys.c ---- linux-2.6.18/arch/alpha/kernel/osf_sys.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200 -@@ -38,6 +38,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -399,18 +400,20 @@ asmlinkage int - osf_utsname(char __user *name) - { - int error; -+ struct new_utsname *ptr; - - down_read(&uts_sem); -+ ptr = vx_new_utsname(); - error = -EFAULT; -- if (copy_to_user(name + 0, system_utsname.sysname, 32)) -+ if (copy_to_user(name + 0, ptr->sysname, 32)) - goto out; -- if (copy_to_user(name + 32, system_utsname.nodename, 32)) -+ if (copy_to_user(name + 32, ptr->nodename, 32)) - goto out; -- if (copy_to_user(name + 64, system_utsname.release, 32)) -+ if (copy_to_user(name + 64, ptr->release, 32)) - goto out; -- if (copy_to_user(name + 96, system_utsname.version, 32)) -+ if (copy_to_user(name + 96, ptr->version, 32)) - goto out; -- if (copy_to_user(name + 128, system_utsname.machine, 32)) -+ if (copy_to_user(name + 128, ptr->machine, 32)) - goto out; - - error = 0; -@@ -439,6 +442,7 @@ osf_getdomainname(char __user *name, int - { - unsigned len; - int i; -+ char *domainname; - - if (!access_ok(VERIFY_WRITE, name, namelen)) - return -EFAULT; -@@ -448,9 +452,10 @@ osf_getdomainname(char __user *name, int - len = 32; - - down_read(&uts_sem); -+ domainname = vx_new_uts(domainname); - for (i = 0; i < len; ++i) { -- __put_user(system_utsname.domainname[i], name + i); -- if (system_utsname.domainname[i] == '\0') -+ __put_user(domainname[i], name + i); -+ if (domainname[i] == '\0') - break; - } - up_read(&uts_sem); -@@ -607,30 +612,30 @@ osf_sigstack(struct sigstack __user *uss - asmlinkage long - osf_sysinfo(int command, char __user *buf, long count) - { -- static char * sysinfo_table[] = { -- system_utsname.sysname, -- system_utsname.nodename, -- system_utsname.release, -- system_utsname.version, -- system_utsname.machine, -- "alpha", /* instruction set architecture */ -- "dummy", /* hardware serial number */ -- "dummy", /* hardware manufacturer */ -- "dummy", /* secure RPC domain */ -- }; - unsigned long offset; - char *res; - long len, err = -EINVAL; - - offset = command-1; -- if (offset >= ARRAY_SIZE(sysinfo_table)) { -+ if (offset >= 9) { - /* Digital UNIX has a few unpublished interfaces here */ - printk("sysinfo(%d)", command); - goto out; - } - - down_read(&uts_sem); -- res = sysinfo_table[offset]; -+ switch (offset) -+ { -+ case 0: res = vx_new_uts(sysname); break; -+ case 1: res = vx_new_uts(nodename); break; -+ case 2: res = vx_new_uts(release); break; -+ case 3: res = vx_new_uts(version); break; -+ case 4: res = vx_new_uts(machine); break; -+ case 5: res = "alpha"; break; -+ default: -+ res = "dummy"; -+ break; -+ } - len = strlen(res)+1; - if (len > count) - len = count; -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/ptrace.c ---- linux-2.6.18/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo - goto out_notsk; - } - -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) { -+ ret = -EPERM; -+ goto out; -+ } -+ - if (request == PTRACE_ATTACH) { - ret = ptrace_attach(child); - goto out; -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/systbls.S ---- linux-2.6.18/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200 -@@ -447,7 +447,7 @@ sys_call_table: - .quad sys_stat64 /* 425 */ - .quad sys_lstat64 - .quad sys_fstat64 -- .quad sys_ni_syscall /* sys_vserver */ -+ .quad sys_vserver /* sys_vserver */ - .quad sys_ni_syscall /* sys_mbind */ - .quad sys_ni_syscall /* sys_get_mempolicy */ - .quad sys_ni_syscall /* sys_set_mempolicy */ -diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/mm/init.c ---- linux-2.6.18/arch/alpha/mm/init.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200 -@@ -20,6 +20,7 @@ - #include - #include /* max_low_pfn */ - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/arm/Kconfig ---- linux-2.6.18/arch/arm/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm/Kconfig 2006-09-20 17:01:44 +0200 -@@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig" - - source "arch/arm/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.1-t8/arch/arm/kernel/calls.S ---- linux-2.6.18/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200 -@@ -322,7 +322,7 @@ - /* 310 */ CALL(sys_request_key) - CALL(sys_keyctl) - CALL(ABI(sys_semtimedop, sys_oabi_semtimedop)) --/* vserver */ CALL(sys_ni_syscall) -+ CALL(sys_vserver) - CALL(sys_ioprio_set) - /* 315 */ CALL(sys_ioprio_get) - CALL(sys_inotify_init) -diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/arm26/Kconfig ---- linux-2.6.18/arch/arm26/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200 -@@ -234,6 +234,8 @@ source "drivers/usb/Kconfig" - - source "arch/arm26/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/calls.S ---- linux-2.6.18/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200 -@@ -257,6 +257,11 @@ __syscall_start: - .long sys_lremovexattr - .long sys_fremovexattr - .long sys_tkill -+ -+ .rept 313 - (. - __syscall_start) / 4 -+ .long sys_ni_syscall -+ .endr -+ .long sys_vserver /* 313 */ - __syscall_end: - - .rept NR_syscalls - (__syscall_end - __syscall_start) / 4 -diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/traps.c ---- linux-2.6.18/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200 -@@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str - printk("Internal error: %s: %x\n", str, err); - printk("CPU: %d\n", smp_processor_id()); - show_regs(regs); -- printk("Process %s (pid: %d, stack limit = 0x%p)\n", -- current->comm, current->pid, end_of_stack(tsk)); -+ printk("Process %s (pid: %d[#%u], stack limit = 0x%p)\n", -+ current->comm, current->pid, -+ current->xid, end_of_stack(tsk)); - - if (!user_mode(regs) || in_interrupt()) { - __dump_stack(tsk, (unsigned long)(regs + 1)); -diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/cris/Kconfig ---- linux-2.6.18/arch/cris/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/cris/Kconfig 2006-09-20 17:01:44 +0200 -@@ -185,6 +185,8 @@ source "drivers/usb/Kconfig" - - source "arch/cris/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.2.1-t8/arch/frv/mm/mmu-context.c ---- linux-2.6.18/arch/frv/mm/mmu-context.c 2006-06-18 04:51:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/frv/mm/mmu-context.c 2006-09-20 17:01:44 +0200 -@@ -11,6 +11,7 @@ - - #include - #include -+#include - #include - - #define NR_CXN 4096 -diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/h8300/Kconfig ---- linux-2.6.18/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200 -@@ -199,6 +199,8 @@ source "fs/Kconfig" - - source "arch/h8300/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/i386/Kconfig ---- linux-2.6.18/arch/i386/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/Kconfig 2006-09-20 17:01:44 +0200 -@@ -1142,6 +1142,8 @@ endmenu - - source "arch/i386/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sys_i386.c ---- linux-2.6.18/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200 -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -210,7 +211,7 @@ asmlinkage int sys_uname(struct old_utsn - if (!name) - return -EFAULT; - down_read(&uts_sem); -- err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ err=copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - return err?-EFAULT:0; - } -@@ -218,6 +219,7 @@ asmlinkage int sys_uname(struct old_utsn - asmlinkage int sys_olduname(struct oldold_utsname __user * name) - { - int error; -+ struct new_utsname *ptr; - - if (!name) - return -EFAULT; -@@ -226,15 +228,16 @@ asmlinkage int sys_olduname(struct oldol - - down_read(&uts_sem); - -- error = __copy_to_user(&name->sysname,&system_utsname.sysname,__OLD_UTS_LEN); -+ ptr = vx_new_utsname(); -+ error = __copy_to_user(&name->sysname,ptr->sysname,__OLD_UTS_LEN); - error |= __put_user(0,name->sysname+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->nodename,&system_utsname.nodename,__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->nodename,ptr->nodename,__OLD_UTS_LEN); - error |= __put_user(0,name->nodename+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->release,&system_utsname.release,__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->release,ptr->release,__OLD_UTS_LEN); - error |= __put_user(0,name->release+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->version,&system_utsname.version,__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->version,ptr->version,__OLD_UTS_LEN); - error |= __put_user(0,name->version+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->machine,&system_utsname.machine,__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->machine,ptr->machine,__OLD_UTS_LEN); - error |= __put_user(0,name->machine+__OLD_UTS_LEN); - - up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/syscall_table.S ---- linux-2.6.18/arch/i386/kernel/syscall_table.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 -@@ -272,7 +272,7 @@ ENTRY(sys_call_table) - .long sys_tgkill /* 270 */ - .long sys_utimes - .long sys_fadvise64_64 -- .long sys_ni_syscall /* sys_vserver */ -+ .long sys_vserver - .long sys_mbind - .long sys_get_mempolicy - .long sys_set_mempolicy -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sysenter.c ---- linux-2.6.18/arch/i386/kernel/sysenter.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -156,7 +157,7 @@ int arch_setup_additional_pages(struct l - current->mm->context.vdso = (void *)addr; - current_thread_info()->sysenter_return = - (void *)VDSO_SYM(&SYSENTER_RETURN); -- mm->total_vm++; -+ vx_vmpages_inc(mm); - up_fail: - up_write(&mm->mmap_sem); - return ret; -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/traps.c ---- linux-2.6.18/arch/i386/kernel/traps.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200 -@@ -53,6 +53,7 @@ - #include - - #include -+#include - - #include "mach_traps.h" - -@@ -304,8 +305,8 @@ void show_registers(struct pt_regs *regs - regs->esi, regs->edi, regs->ebp, esp); - printk(KERN_EMERG "ds: %04x es: %04x ss: %04x\n", - regs->xds & 0xffff, regs->xes & 0xffff, ss); -- printk(KERN_EMERG "Process %.*s (pid: %d, ti=%p task=%p task.ti=%p)", -- TASK_COMM_LEN, current->comm, current->pid, -+ printk(KERN_EMERG "Process %.*s (pid: %d[#%u], ti=%p task=%p task.ti=%p)", -+ TASK_COMM_LEN, current->comm, current->pid, current->xid, - current_thread_info(), current, current->thread_info); - /* - * When in-kernel, we also print out the stack and code at the -@@ -388,6 +389,8 @@ void die(const char * str, struct pt_reg - - oops_enter(); - -+ vxh_throw_oops(); -+ - if (die.lock_owner != raw_smp_processor_id()) { - console_verbose(); - spin_lock_irqsave(&die.lock, flags); -@@ -424,9 +427,9 @@ void die(const char * str, struct pt_reg - if (nl) - printk("\n"); - if (notify_die(DIE_OOPS, str, regs, err, -- current->thread.trap_no, SIGSEGV) != -- NOTIFY_STOP) { -+ current->thread.trap_no, SIGSEGV) != NOTIFY_STOP) { - show_registers(regs); -+ vxh_dump_history(); - /* Executive summary in case the oops scrolled away */ - esp = (unsigned long) (®s->esp); - savesegment(ss, ss); -diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/ia64/Kconfig ---- linux-2.6.18/arch/ia64/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200 -@@ -525,6 +525,8 @@ endmenu - - source "arch/ia64/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/binfmt_elf32.c ---- linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200 -@@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr - kmem_cache_free(vm_area_cachep, mpnt); - return ret; - } -- current->mm->stack_vm = current->mm->total_vm = vma_pages(mpnt); -+ vx_vmpages_sub(current->mm, current->mm->total_vm - vma_pages(mpnt)); -+ current->mm->stack_vm = current->mm->total_vm; - } - - for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/ia32_entry.S ---- linux-2.6.18/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200 -@@ -483,7 +483,7 @@ ia32_syscall_table: - data8 sys_tgkill /* 270 */ - data8 compat_sys_utimes - data8 sys32_fadvise64_64 -- data8 sys_ni_syscall -+ data8 sys32_vserver - data8 sys_ni_syscall - data8 sys_ni_syscall /* 275 */ - data8 sys_ni_syscall -diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/entry.S ---- linux-2.6.18/arch/ia64/kernel/entry.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200 -@@ -1576,7 +1576,7 @@ sys_call_table: - data8 sys_mq_notify - data8 sys_mq_getsetattr - data8 sys_ni_syscall // reserved for kexec_load -- data8 sys_ni_syscall // reserved for vserver -+ data8 sys_vserver - data8 sys_waitid // 1270 - data8 sys_add_key - data8 sys_request_key -diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/perfmon.c ---- linux-2.6.18/arch/ia64/kernel/perfmon.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/perfmon.c 2006-09-20 17:01:44 +0200 -@@ -40,6 +40,8 @@ - #include - #include - #include -+#include -+#include - - #include - #include -@@ -2354,7 +2356,7 @@ pfm_smpl_buffer_alloc(struct task_struct - */ - insert_vm_struct(mm, vma); - -- mm->total_vm += size >> PAGE_SHIFT; -+ vx_vmpages_add(mm, size >> PAGE_SHIFT); - vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file, - vma_pages(vma)); - up_write(&task->mm->mmap_sem); -diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/ptrace.c ---- linux-2.6.18/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -1442,6 +1443,9 @@ sys_ptrace (long request, pid_t pid, uns - read_unlock(&tasklist_lock); - if (!child) - goto out; -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) -+ goto out_tsk; -+ - ret = -EPERM; - if (pid == 1) /* no messing around with init! */ - goto out_tsk; -diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/mm/fault.c ---- linux-2.6.18/arch/ia64/mm/fault.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200 -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/sn/kernel/xpc_main.c ---- linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200 -@@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = - 0644, - NULL, - &proc_dointvec_minmax, -+ NULL, - &sysctl_intvec, - NULL, - &xpc_hb_min_interval, -@@ -121,6 +122,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = - 0644, - NULL, - &proc_dointvec_minmax, -+ NULL, - &sysctl_intvec, - NULL, - &xpc_hb_check_min_interval, -@@ -145,6 +147,7 @@ static ctl_table xpc_sys_xpc_dir[] = { - 0644, - NULL, - &proc_dointvec_minmax, -+ NULL, - &sysctl_intvec, - NULL, - &xpc_disengage_request_min_timelimit, -diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.0.2.1-t8/arch/m32r/kernel/sys_m32r.c ---- linux-2.6.18/arch/m32r/kernel/sys_m32r.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -205,7 +206,7 @@ asmlinkage int sys_uname(struct old_utsn - if (!name) - return -EFAULT; - down_read(&uts_sem); -- err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ err=copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - return err?-EFAULT:0; - } -diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/m68k/Kconfig ---- linux-2.6.18/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200 -@@ -654,6 +654,8 @@ source "fs/Kconfig" - - source "arch/m68k/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/m68k/kernel/ptrace.c ---- linux-2.6.18/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi - ret = ptrace_request(child, request, addr, data); - break; - } -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) -+ goto out_tsk; - - return ret; - out_eio: -diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/m68knommu/Kconfig ---- linux-2.6.18/arch/m68knommu/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200 -@@ -663,6 +663,8 @@ source "fs/Kconfig" - - source "arch/m68knommu/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/mips/Kconfig ---- linux-2.6.18/arch/mips/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/Kconfig 2006-09-20 17:01:44 +0200 -@@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig" - - source "arch/mips/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/linux32.c ---- linux-2.6.18/arch/mips/kernel/linux32.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200 -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -1039,7 +1040,7 @@ asmlinkage long sys32_newuname(struct ne - int ret = 0; - - down_read(&uts_sem); -- if (copy_to_user(name,&system_utsname,sizeof *name)) -+ if (copy_to_user(name, vx_new_utsname(), sizeof *name)) - ret = -EFAULT; - up_read(&uts_sem); - -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/mips-mt.c ---- linux-2.6.18/arch/mips/kernel/mips-mt.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/mips-mt.c 2006-09-20 20:02:43 +0200 -@@ -8,6 +8,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/ptrace.c ---- linux-2.6.18/arch/mips/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -479,6 +479,8 @@ asmlinkage void do_syscall_trace(struct - goto out; - if (!test_thread_flag(TIF_SYSCALL_TRACE)) - goto out; -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) -+ goto out_tsk; - - /* The 0x80 provides a way for the tracing parent to distinguish - between a syscall stop and SIGTRAP delivery */ -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall32-o32.S ---- linux-2.6.18/arch/mips/kernel/scall32-o32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200 -@@ -630,7 +630,7 @@ einval: li v0, -EINVAL - sys sys_mq_timedreceive 5 - sys sys_mq_notify 2 /* 4275 */ - sys sys_mq_getsetattr 3 -- sys sys_ni_syscall 0 /* sys_vserver */ -+ sys sys_vserver 3 - sys sys_waitid 5 - sys sys_ni_syscall 0 /* available, was setaltroot */ - sys sys_add_key 5 /* 4280 */ -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-64.S ---- linux-2.6.18/arch/mips/kernel/scall64-64.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200 -@@ -434,7 +434,7 @@ sys_call_table: - PTR sys_mq_timedreceive - PTR sys_mq_notify - PTR sys_mq_getsetattr /* 5235 */ -- PTR sys_ni_syscall /* sys_vserver */ -+ PTR sys_vserver - PTR sys_waitid - PTR sys_ni_syscall /* available, was setaltroot */ - PTR sys_add_key -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-n32.S ---- linux-2.6.18/arch/mips/kernel/scall64-n32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200 -@@ -360,7 +360,7 @@ EXPORT(sysn32_call_table) - PTR compat_sys_mq_timedreceive - PTR compat_sys_mq_notify - PTR compat_sys_mq_getsetattr -- PTR sys_ni_syscall /* 6240, sys_vserver */ -+ PTR sys32_vserver /* 6240 */ - PTR sysn32_waitid - PTR sys_ni_syscall /* available, was setaltroot */ - PTR sys_add_key -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-o32.S ---- linux-2.6.18/arch/mips/kernel/scall64-o32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200 -@@ -482,7 +482,7 @@ sys_call_table: - PTR compat_sys_mq_timedreceive - PTR compat_sys_mq_notify /* 4275 */ - PTR compat_sys_mq_getsetattr -- PTR sys_ni_syscall /* sys_vserver */ -+ PTR sys32_vserver - PTR sys32_waitid - PTR sys_ni_syscall /* available, was setaltroot */ - PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/syscall.c ---- linux-2.6.18/arch/mips/kernel/syscall.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200 -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -231,7 +232,7 @@ out: - */ - asmlinkage int sys_uname(struct old_utsname __user * name) - { -- if (name && !copy_to_user(name, &system_utsname, sizeof (*name))) -+ if (name && !copy_to_user(name, vx_new_utsname(), sizeof (*name))) - return 0; - return -EFAULT; - } -@@ -242,21 +243,23 @@ asmlinkage int sys_uname(struct old_utsn - asmlinkage int sys_olduname(struct oldold_utsname __user * name) - { - int error; -+ struct new_utsname *ptr; - - if (!name) - return -EFAULT; - if (!access_ok(VERIFY_WRITE,name,sizeof(struct oldold_utsname))) - return -EFAULT; - -- error = __copy_to_user(&name->sysname,&system_utsname.sysname,__OLD_UTS_LEN); -+ ptr = vx_new_utsname(); -+ error = __copy_to_user(&name->sysname,ptr->sysname,__OLD_UTS_LEN); - error -= __put_user(0,name->sysname+__OLD_UTS_LEN); -- error -= __copy_to_user(&name->nodename,&system_utsname.nodename,__OLD_UTS_LEN); -+ error -= __copy_to_user(&name->nodename,ptr->nodename,__OLD_UTS_LEN); - error -= __put_user(0,name->nodename+__OLD_UTS_LEN); -- error -= __copy_to_user(&name->release,&system_utsname.release,__OLD_UTS_LEN); -+ error -= __copy_to_user(&name->release,ptr->release,__OLD_UTS_LEN); - error -= __put_user(0,name->release+__OLD_UTS_LEN); -- error -= __copy_to_user(&name->version,&system_utsname.version,__OLD_UTS_LEN); -+ error -= __copy_to_user(&name->version,ptr->version,__OLD_UTS_LEN); - error -= __put_user(0,name->version+__OLD_UTS_LEN); -- error -= __copy_to_user(&name->machine,&system_utsname.machine,__OLD_UTS_LEN); -+ error -= __copy_to_user(&name->machine,ptr->machine,__OLD_UTS_LEN); - error = __put_user(0,name->machine+__OLD_UTS_LEN); - error = error ? -EFAULT : 0; - -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/sysirix.c ---- linux-2.6.18/arch/mips/kernel/sysirix.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200 -@@ -32,6 +32,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -884,7 +885,7 @@ asmlinkage int irix_getdomainname(char _ - down_read(&uts_sem); - if (len > __NEW_UTS_LEN) - len = __NEW_UTS_LEN; -- err = copy_to_user(name, system_utsname.domainname, len) ? -EFAULT : 0; -+ err = copy_to_user(name, vx_new_uts(domainname), len) ? -EFAULT : 0; - up_read(&uts_sem); - - return err; -@@ -1127,11 +1128,11 @@ struct iuname { - asmlinkage int irix_uname(struct iuname __user *buf) - { - down_read(&uts_sem); -- if (copy_from_user(system_utsname.sysname, buf->sysname, 65) -- || copy_from_user(system_utsname.nodename, buf->nodename, 65) -- || copy_from_user(system_utsname.release, buf->release, 65) -- || copy_from_user(system_utsname.version, buf->version, 65) -- || copy_from_user(system_utsname.machine, buf->machine, 65)) { -+ if (copy_from_user(vx_new_uts(sysname), buf->sysname, 65) -+ || copy_from_user(vx_new_uts(nodename), buf->nodename, 65) -+ || copy_from_user(vx_new_uts(release), buf->release, 65) -+ || copy_from_user(vx_new_uts(version), buf->version, 65) -+ || copy_from_user(vx_new_uts(machine), buf->machine, 65)) { - return -EFAULT; - } - up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/parisc/Kconfig ---- linux-2.6.18/arch/parisc/Kconfig 2006-09-20 16:58:00 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200 -@@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig" - - source "arch/parisc/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.0.2.1-t8/arch/parisc/hpux/sys_hpux.c ---- linux-2.6.18/arch/parisc/hpux/sys_hpux.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200 -@@ -33,6 +33,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -266,15 +267,15 @@ static int hpux_uname(struct hpux_utsnam - - down_read(&uts_sem); - -- error = __copy_to_user(&name->sysname,&system_utsname.sysname,HPUX_UTSLEN-1); -+ error = __copy_to_user(&name->sysname,vx_new_uts(sysname),HPUX_UTSLEN-1); - error |= __put_user(0,name->sysname+HPUX_UTSLEN-1); -- error |= __copy_to_user(&name->nodename,&system_utsname.nodename,HPUX_UTSLEN-1); -+ error |= __copy_to_user(&name->nodename,vx_new_uts(nodename),HPUX_UTSLEN-1); - error |= __put_user(0,name->nodename+HPUX_UTSLEN-1); -- error |= __copy_to_user(&name->release,&system_utsname.release,HPUX_UTSLEN-1); -+ error |= __copy_to_user(&name->release,vx_new_uts(release),HPUX_UTSLEN-1); - error |= __put_user(0,name->release+HPUX_UTSLEN-1); -- error |= __copy_to_user(&name->version,&system_utsname.version,HPUX_UTSLEN-1); -+ error |= __copy_to_user(&name->version,vx_new_uts(version),HPUX_UTSLEN-1); - error |= __put_user(0,name->version+HPUX_UTSLEN-1); -- error |= __copy_to_user(&name->machine,&system_utsname.machine,HPUX_UTSLEN-1); -+ error |= __copy_to_user(&name->machine,vx_new_uts(machine),HPUX_UTSLEN-1); - error |= __put_user(0,name->machine+HPUX_UTSLEN-1); - - up_read(&uts_sem); -@@ -373,8 +374,8 @@ int hpux_utssys(char *ubuf, int n, int t - /* TODO: print a warning about using this? */ - down_write(&uts_sem); - error = -EFAULT; -- if (!copy_from_user(system_utsname.sysname, ubuf, len)) { -- system_utsname.sysname[len] = 0; -+ if (!copy_from_user(vx_new_uts(sysname), ubuf, len)) { -+ vx_new_uts(sysname)[len] = 0; - error = 0; - } - up_write(&uts_sem); -@@ -400,8 +401,8 @@ int hpux_utssys(char *ubuf, int n, int t - /* TODO: print a warning about this? */ - down_write(&uts_sem); - error = -EFAULT; -- if (!copy_from_user(system_utsname.release, ubuf, len)) { -- system_utsname.release[len] = 0; -+ if (!copy_from_user(vx_new_uts(release), ubuf, len)) { -+ vx_new_uts(release)[len] = 0; - error = 0; - } - up_write(&uts_sem); -@@ -422,13 +423,13 @@ int hpux_getdomainname(char *name, int l - - down_read(&uts_sem); - -- nlen = strlen(system_utsname.domainname) + 1; -+ nlen = strlen(vx_new_uts(domainname)) + 1; - - if (nlen < len) - len = nlen; - if(len > __NEW_UTS_LEN) - goto done; -- if(copy_to_user(name, system_utsname.domainname, len)) -+ if(copy_to_user(name, vx_new_uts(domainname), len)) - goto done; - err = 0; - done: -diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/sys_parisc32.c ---- linux-2.6.18/arch/parisc/kernel/sys_parisc32.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200 -@@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi - - do { - seq = read_seqbegin(&xtime_lock); -+ /* FIXME: requires vx virtualization */ - val.uptime = jiffies / HZ; - - val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); -diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/syscall_table.S ---- linux-2.6.18/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 -@@ -368,7 +368,7 @@ - ENTRY_COMP(mbind) /* 260 */ - ENTRY_COMP(get_mempolicy) - ENTRY_COMP(set_mempolicy) -- ENTRY_SAME(ni_syscall) /* 263: reserved for vserver */ -+ ENTRY_DIFF(vserver) - ENTRY_SAME(add_key) - ENTRY_SAME(request_key) /* 265 */ - ENTRY_SAME(keyctl) -diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/Kconfig ---- linux-2.6.18/arch/powerpc/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200 -@@ -1069,6 +1069,8 @@ endmenu - - source "arch/powerpc/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - config KEYS_COMPAT -diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/process.c ---- linux-2.6.18/arch/powerpc/kernel/process.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200 -@@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs) - trap = TRAP(regs); - if (trap == 0x300 || trap == 0x600) - printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr); -- printk("TASK = %p[%d] '%s' THREAD: %p", -- current, current->pid, current->comm, task_thread_info(current)); -+ printk("TASK = %p[%d,#%u] '%s' THREAD: %p", -+ current, current->pid, current->xid, -+ current->comm, task_thread_info(current)); - - #ifdef CONFIG_SMP - printk(" CPU: %d", smp_processor_id()); -diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/syscalls.c ---- linux-2.6.18/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200 -@@ -36,6 +36,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -260,7 +261,7 @@ long ppc_newuname(struct new_utsname __u - int err = 0; - - down_read(&uts_sem); -- if (copy_to_user(name, &system_utsname, sizeof(*name))) -+ if (copy_to_user(name, vx_new_utsname(), sizeof(*name))) - err = -EFAULT; - up_read(&uts_sem); - if (!err) -@@ -273,7 +274,7 @@ int sys_uname(struct old_utsname __user - int err = 0; - - down_read(&uts_sem); -- if (copy_to_user(name, &system_utsname, sizeof(*name))) -+ if (copy_to_user(name, vx_new_utsname(), sizeof(*name))) - err = -EFAULT; - up_read(&uts_sem); - if (!err) -@@ -284,25 +285,22 @@ int sys_uname(struct old_utsname __user - int sys_olduname(struct oldold_utsname __user *name) - { - int error; -+ struct new_utsname *ptr; - - if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname))) - return -EFAULT; - - down_read(&uts_sem); -- error = __copy_to_user(&name->sysname, &system_utsname.sysname, -- __OLD_UTS_LEN); -+ ptr = vx_new_utsname(); -+ error = __copy_to_user(&name->sysname, ptr->sysname, __OLD_UTS_LEN); - error |= __put_user(0, name->sysname + __OLD_UTS_LEN); -- error |= __copy_to_user(&name->nodename, &system_utsname.nodename, -- __OLD_UTS_LEN); -+ error |= __copy_to_user(&name->nodename, ptr->nodename, __OLD_UTS_LEN); - error |= __put_user(0, name->nodename + __OLD_UTS_LEN); -- error |= __copy_to_user(&name->release, &system_utsname.release, -- __OLD_UTS_LEN); -+ error |= __copy_to_user(&name->release, ptr->release, __OLD_UTS_LEN); - error |= __put_user(0, name->release + __OLD_UTS_LEN); -- error |= __copy_to_user(&name->version, &system_utsname.version, -- __OLD_UTS_LEN); -+ error |= __copy_to_user(&name->version, ptr->version, __OLD_UTS_LEN); - error |= __put_user(0, name->version + __OLD_UTS_LEN); -- error |= __copy_to_user(&name->machine, &system_utsname.machine, -- __OLD_UTS_LEN); -+ error |= __copy_to_user(&name->machine, ptr->machine, __OLD_UTS_LEN); - error |= override_machine(name->machine); - up_read(&uts_sem); - -diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/vdso.c ---- linux-2.6.18/arch/powerpc/kernel/vdso.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200 -@@ -22,6 +22,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -293,7 +294,7 @@ int arch_setup_additional_pages(struct l - - /* Put vDSO base into mm struct and account for memory usage */ - current->mm->context.vdso_base = vdso_base; -- mm->total_vm += (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; -+ vx_vmpages_add(mm, (vma->vm_end - vma->vm_start) >> PAGE_SHIFT); - up_write(&mm->mmap_sem); - return 0; - -diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/ppc/Kconfig ---- linux-2.6.18/arch/ppc/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200 -@@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig" - - source "arch/ppc/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/s390/Kconfig ---- linux-2.6.18/arch/s390/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/Kconfig 2006-09-20 17:01:44 +0200 -@@ -491,6 +491,8 @@ source "arch/s390/oprofile/Kconfig" - - source "arch/s390/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/process.c ---- linux-2.6.18/arch/s390/kernel/process.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200 -@@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs) - struct task_struct *tsk = current; - - printk("CPU: %d %s\n", task_thread_info(tsk)->cpu, print_tainted()); -- printk("Process %s (pid: %d, task: %p, ksp: %p)\n", -- current->comm, current->pid, (void *) tsk, -- (void *) tsk->thread.ksp); -+ printk("Process %s (pid: %d[#%u], task: %p, ksp: %p)\n", -+ current->comm, current->pid, current->xid, -+ (void *) tsk, (void *) tsk->thread.ksp); - - show_registers(regs); - /* Show stack backtrace if pt_regs is from kernel mode */ -diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/ptrace.c ---- linux-2.6.18/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long - goto out; - } - -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) { -+ ret = -EPERM; -+ goto out_tsk; -+ } -+ - ret = do_ptrace(child, request, addr, data); -+out_tsk: - put_task_struct(child); - out: - unlock_kernel(); -diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/syscalls.S ---- linux-2.6.18/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200 -@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett - SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ - SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) - SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper) --NI_SYSCALL /* reserved for vserver */ -+SYSCALL(sys_vserver,sys_vserver,sys32_vserver) - SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) - SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) - SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) -diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sh/Kconfig ---- linux-2.6.18/arch/sh/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/Kconfig 2006-09-20 17:01:44 +0200 -@@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig" - - source "arch/sh/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/kgdb_stub.c ---- linux-2.6.18/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200 -@@ -412,7 +412,7 @@ static struct task_struct *get_thread(in - if (pid == PID_MAX) pid = 0; - - /* First check via PID */ -- thread = find_task_by_pid(pid); -+ thread = find_task_by_real_pid(pid); - - if (thread) - return thread; -diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/setup.c ---- linux-2.6.18/arch/sh/kernel/setup.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -481,7 +482,7 @@ static int show_cpuinfo(struct seq_file - seq_printf(m, "machine\t\t: %s\n", get_system_type()); - - seq_printf(m, "processor\t: %d\n", cpu); -- seq_printf(m, "cpu family\t: %s\n", system_utsname.machine); -+ seq_printf(m, "cpu family\t: %s\n", vx_new_uts(machine)); - seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype()); - - show_cpuflags(m); -diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/sys_sh.c ---- linux-2.6.18/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -267,7 +268,7 @@ asmlinkage int sys_uname(struct old_utsn - if (!name) - return -EFAULT; - down_read(&uts_sem); -- err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ err=copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - return err?-EFAULT:0; - } -diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.0.2.1-t8/arch/sh64/kernel/sys_sh64.c ---- linux-2.6.18/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200 -@@ -29,6 +29,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -279,7 +280,7 @@ asmlinkage int sys_uname(struct old_utsn - if (!name) - return -EFAULT; - down_read(&uts_sem); -- err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ err=copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - return err?-EFAULT:0; - } -diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sparc/Kconfig ---- linux-2.6.18/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200 -@@ -291,6 +291,8 @@ source "fs/Kconfig" - - source "arch/sparc/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/ptrace.c ---- linux-2.6.18/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs - pt_error_return(regs, -ret); - goto out; - } -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) { -+ pt_error_return(regs, ESRCH); -+ goto out_tsk; -+ } - - if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) - || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sparc.c ---- linux-2.6.18/arch/sparc/kernel/sys_sparc.c 2006-09-20 16:58:04 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -475,13 +476,13 @@ asmlinkage int sys_getdomainname(char __ - - down_read(&uts_sem); - -- nlen = strlen(system_utsname.domainname) + 1; -+ nlen = strlen(vx_new_uts(domainname)) + 1; - err = -EINVAL; - if (nlen > len) - goto out; - - err = -EFAULT; -- if (!copy_to_user(name, system_utsname.domainname, nlen)) -+ if (!copy_to_user(name, vx_new_uts(domainname), nlen)) - err = 0; - - out: -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sunos.c ---- linux-2.6.18/arch/sparc/kernel/sys_sunos.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200 -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - - #include - -@@ -482,14 +483,16 @@ struct sunos_utsname { - asmlinkage int sunos_uname(struct sunos_utsname __user *name) - { - int ret; -+ struct new_utsname *ptr; - down_read(&uts_sem); -- ret = copy_to_user(&name->sname[0], &system_utsname.sysname[0], sizeof(name->sname) - 1); -+ ptr = vx_new_utsname(); -+ ret = copy_to_user(&name->sname[0], ptr->sysname, sizeof(name->sname) - 1); - if (!ret) { -- ret |= __copy_to_user(&name->nname[0], &system_utsname.nodename[0], sizeof(name->nname) - 1); -+ ret |= __copy_to_user(&name->nname[0], ptr->nodename, sizeof(name->nname) - 1); - ret |= __put_user('\0', &name->nname[8]); -- ret |= __copy_to_user(&name->rel[0], &system_utsname.release[0], sizeof(name->rel) - 1); -- ret |= __copy_to_user(&name->ver[0], &system_utsname.version[0], sizeof(name->ver) - 1); -- ret |= __copy_to_user(&name->mach[0], &system_utsname.machine[0], sizeof(name->mach) - 1); -+ ret |= __copy_to_user(&name->rel[0], ptr->release, sizeof(name->rel) - 1); -+ ret |= __copy_to_user(&name->ver[0], ptr->version, sizeof(name->ver) - 1); -+ ret |= __copy_to_user(&name->mach[0], ptr->machine, sizeof(name->mach) - 1); - } - up_read(&uts_sem); - return ret ? -EFAULT : 0; -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/systbls.S ---- linux-2.6.18/arch/sparc/kernel/systbls.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200 -@@ -71,7 +71,7 @@ sys_call_table: - /*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl - /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep - /*260*/ .long sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun --/*265*/ .long sys_timer_delete, sys_timer_create, sys_nis_syscall, sys_io_setup, sys_io_destroy -+/*265*/ .long sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy - /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink - /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid - /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/Kconfig ---- linux-2.6.18/arch/sparc64/Kconfig 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200 -@@ -431,6 +431,8 @@ endmenu - - source "arch/sparc64/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/binfmt_aout32.c ---- linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200 -@@ -27,6 +27,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/ptrace.c ---- linux-2.6.18/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs - pt_error_return(regs, -ret); - goto out; - } -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) { -+ pt_error_return(regs, ESRCH); -+ goto out_tsk; -+ } - - if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) - || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sparc.c ---- linux-2.6.18/arch/sparc64/kernel/sys_sparc.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200 -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -712,13 +713,13 @@ asmlinkage long sys_getdomainname(char _ - - down_read(&uts_sem); - -- nlen = strlen(system_utsname.domainname) + 1; -+ nlen = strlen(vx_new_uts(domainname)) + 1; - err = -EINVAL; - if (nlen > len) - goto out; - - err = -EFAULT; -- if (!copy_to_user(name, system_utsname.domainname, nlen)) -+ if (!copy_to_user(name, vx_new_uts(domainname), nlen)) - err = 0; - - out: -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sunos32.c ---- linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200 -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -437,18 +438,20 @@ struct sunos_utsname { - asmlinkage int sunos_uname(struct sunos_utsname __user *name) - { - int ret; -+ struct new_utsname *ptr; - - down_read(&uts_sem); -- ret = copy_to_user(&name->sname[0], &system_utsname.sysname[0], -+ ptr = vx_new_utsname(); -+ ret = copy_to_user(&name->sname[0], ptr->sysname, - sizeof(name->sname) - 1); -- ret |= copy_to_user(&name->nname[0], &system_utsname.nodename[0], -+ ret |= copy_to_user(&name->nname[0], ptr->nodename, - sizeof(name->nname) - 1); - ret |= put_user('\0', &name->nname[8]); -- ret |= copy_to_user(&name->rel[0], &system_utsname.release[0], -+ ret |= copy_to_user(&name->rel[0], ptr->release, - sizeof(name->rel) - 1); -- ret |= copy_to_user(&name->ver[0], &system_utsname.version[0], -+ ret |= copy_to_user(&name->ver[0], ptr->version, - sizeof(name->ver) - 1); -- ret |= copy_to_user(&name->mach[0], &system_utsname.machine[0], -+ ret |= copy_to_user(&name->mach[0], ptr->machine, - sizeof(name->mach) - 1); - up_read(&uts_sem); - return (ret ? -EFAULT : 0); -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/systbls.S ---- linux-2.6.18/arch/sparc64/kernel/systbls.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200 -@@ -72,7 +72,7 @@ sys_call_table32: - /*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl - .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep - /*260*/ .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun -- .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy -+ .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy - /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink - .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid - /*280*/ .word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat -@@ -142,7 +142,7 @@ sys_call_table: - /*250*/ .word sys64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl - .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep - /*260*/ .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun -- .word sys_timer_delete, sys_timer_create, sys_ni_syscall, sys_io_setup, sys_io_destroy -+ .word sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy - /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink - .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid - /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/fs.c ---- linux-2.6.18/arch/sparc64/solaris/fs.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200 -@@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun - int j = strlen (p); - - if (j > 15) j = 15; -- if (IS_RDONLY(inode)) i = 1; -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(mnt)) i = 1; - if (mnt->mnt_flags & MNT_NOSUID) i |= 2; - if (!sysv_valid_dev(inode->i_sb->s_dev)) - return -EOVERFLOW; -@@ -399,7 +399,7 @@ static int report_statvfs64(struct vfsmo - int j = strlen (p); - - if (j > 15) j = 15; -- if (IS_RDONLY(inode)) i = 1; -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(mnt)) i = 1; - if (mnt->mnt_flags & MNT_NOSUID) i |= 2; - if (!sysv_valid_dev(inode->i_sb->s_dev)) - return -EOVERFLOW; -diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/misc.c ---- linux-2.6.18/arch/sparc64/solaris/misc.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200 -@@ -16,6 +16,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -248,7 +249,7 @@ asmlinkage int solaris_utssys(u32 buf, u - /* Let's cheat */ - err = set_utsfield(v->sysname, "SunOS", 1, 0); - down_read(&uts_sem); -- err |= set_utsfield(v->nodename, system_utsname.nodename, -+ err |= set_utsfield(v->nodename, vx_new_uts(nodename), - 1, 1); - up_read(&uts_sem); - err |= set_utsfield(v->release, "2.6", 0, 0); -@@ -272,7 +273,7 @@ asmlinkage int solaris_utsname(u32 buf) - /* Why should we not lie a bit? */ - down_read(&uts_sem); - err = set_utsfield(v->sysname, "SunOS", 0, 0); -- err |= set_utsfield(v->nodename, system_utsname.nodename, 1, 1); -+ err |= set_utsfield(v->nodename, vx_new_uts(nodename), 1, 1); - err |= set_utsfield(v->release, "5.6", 0, 0); - err |= set_utsfield(v->version, "Generic", 0, 0); - err |= set_utsfield(v->machine, machine(), 0, 0); -@@ -304,7 +305,7 @@ asmlinkage int solaris_sysinfo(int cmd, - case SI_HOSTNAME: - r = buffer + 256; - down_read(&uts_sem); -- for (p = system_utsname.nodename, q = buffer; -+ for (p = vx_new_uts(nodename), q = buffer; - q < r && *p && *p != '.'; *q++ = *p++); - up_read(&uts_sem); - *q = 0; -diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/um/Kconfig ---- linux-2.6.18/arch/um/Kconfig 2006-06-18 04:52:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/Kconfig 2006-09-20 17:01:44 +0200 -@@ -279,6 +279,8 @@ source "drivers/connector/Kconfig" - - source "fs/Kconfig" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-vs2.0.2.1-t8/arch/um/drivers/mconsole_kern.c ---- linux-2.6.18/arch/um/drivers/mconsole_kern.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/drivers/mconsole_kern.c 2006-09-20 17:01:44 +0200 -@@ -23,6 +23,7 @@ - #include "linux/list.h" - #include "linux/mm.h" - #include "linux/console.h" -+#include "linux/vs_cvirt.h" - #include "asm/irq.h" - #include "asm/uaccess.h" - #include "user_util.h" -diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t8/arch/um/kernel/syscall.c ---- linux-2.6.18/arch/um/kernel/syscall.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200 -@@ -15,6 +15,8 @@ - #include "linux/unistd.h" - #include "linux/slab.h" - #include "linux/utime.h" -+#include -+ - #include "asm/mman.h" - #include "asm/uaccess.h" - #include "kern_util.h" -@@ -110,7 +112,7 @@ long sys_uname(struct old_utsname __user - if (!name) - return -EFAULT; - down_read(&uts_sem); -- err = copy_to_user(name, &system_utsname, sizeof (*name)); -+ err = copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - return err?-EFAULT:0; - } -@@ -118,6 +120,7 @@ long sys_uname(struct old_utsname __user - long sys_olduname(struct oldold_utsname __user * name) - { - long error; -+ struct new_utsname *ptr; - - if (!name) - return -EFAULT; -@@ -126,19 +129,20 @@ long sys_olduname(struct oldold_utsname - - down_read(&uts_sem); - -- error = __copy_to_user(&name->sysname,&system_utsname.sysname, -+ ptr = vx_new_utsname(); -+ error = __copy_to_user(&name->sysname,ptr->sysname, - __OLD_UTS_LEN); - error |= __put_user(0,name->sysname+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->nodename,&system_utsname.nodename, -+ error |= __copy_to_user(&name->nodename,ptr->nodename, - __OLD_UTS_LEN); - error |= __put_user(0,name->nodename+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->release,&system_utsname.release, -+ error |= __copy_to_user(&name->release,ptr->release, - __OLD_UTS_LEN); - error |= __put_user(0,name->release+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->version,&system_utsname.version, -+ error |= __copy_to_user(&name->version,ptr->version, - __OLD_UTS_LEN); - error |= __put_user(0,name->version+__OLD_UTS_LEN); -- error |= __copy_to_user(&name->machine,&system_utsname.machine, -+ error |= __copy_to_user(&name->machine,ptr->machine, - __OLD_UTS_LEN); - error |= __put_user(0,name->machine+__OLD_UTS_LEN); - -diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/um/sys-x86_64/syscalls.c ---- linux-2.6.18/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200 -@@ -9,6 +9,7 @@ - #include "linux/shm.h" - #include "linux/utsname.h" - #include "linux/personality.h" -+#include "linux/vs_cvirt.h" - #include "asm/uaccess.h" - #define __FRAME_OFFSETS - #include "asm/ptrace.h" -@@ -21,7 +22,7 @@ asmlinkage long sys_uname64(struct new_u - { - int err; - down_read(&uts_sem); -- err = copy_to_user(name, &system_utsname, sizeof (*name)); -+ err = copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - if (personality(current->personality) == PER_LINUX32) - err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/v850/Kconfig ---- linux-2.6.18/arch/v850/Kconfig 2006-06-18 04:52:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/v850/Kconfig 2006-09-20 17:01:44 +0200 -@@ -326,6 +326,8 @@ source "drivers/usb/Kconfig" - - source "arch/v850/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/v850/kernel/ptrace.c ---- linux-2.6.18/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200 -@@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi - { - int rval; - -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) -+ goto out; -+ - switch (request) { - unsigned long val, copied; - -diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/Kconfig ---- linux-2.6.18/arch/x86_64/Kconfig 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200 -@@ -654,6 +654,8 @@ endmenu - - source "arch/x86_64/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_aout.c ---- linux-2.6.18/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200 -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_binfmt.c ---- linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200 -@@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi - kmem_cache_free(vm_area_cachep, mpnt); - return ret; - } -- mm->stack_vm = mm->total_vm = vma_pages(mpnt); -+ vx_vmpages_sub(mm, mm->total_vm - vma_pages(mpnt)); -+ mm->stack_vm = mm->total_vm; - } - - for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32entry.S ---- linux-2.6.18/arch/x86_64/ia32/ia32entry.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200 -@@ -668,7 +668,7 @@ ia32_sys_call_table: - .quad sys_tgkill /* 270 */ - .quad compat_sys_utimes - .quad sys32_fadvise64_64 -- .quad quiet_ni_syscall /* sys_vserver */ -+ .quad sys32_vserver - .quad sys_mbind - .quad compat_sys_get_mempolicy /* 275 */ - .quad sys_set_mempolicy -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/sys_ia32.c ---- linux-2.6.18/arch/x86_64/ia32/sys_ia32.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200 -@@ -60,6 +60,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -779,6 +780,7 @@ asmlinkage long sys32_mmap2(unsigned lon - asmlinkage long sys32_olduname(struct oldold_utsname __user * name) - { - int error; -+ struct new_utsname *ptr; - - if (!name) - return -EFAULT; -@@ -787,13 +789,14 @@ asmlinkage long sys32_olduname(struct ol - - down_read(&uts_sem); - -- error = __copy_to_user(&name->sysname,&system_utsname.sysname,__OLD_UTS_LEN); -+ ptr = vx_new_utsname(); -+ error = __copy_to_user(&name->sysname,ptr->sysname,__OLD_UTS_LEN); - __put_user(0,name->sysname+__OLD_UTS_LEN); -- __copy_to_user(&name->nodename,&system_utsname.nodename,__OLD_UTS_LEN); -+ __copy_to_user(&name->nodename,ptr->nodename,__OLD_UTS_LEN); - __put_user(0,name->nodename+__OLD_UTS_LEN); -- __copy_to_user(&name->release,&system_utsname.release,__OLD_UTS_LEN); -+ __copy_to_user(&name->release,ptr->release,__OLD_UTS_LEN); - __put_user(0,name->release+__OLD_UTS_LEN); -- __copy_to_user(&name->version,&system_utsname.version,__OLD_UTS_LEN); -+ __copy_to_user(&name->version,ptr->version,__OLD_UTS_LEN); - __put_user(0,name->version+__OLD_UTS_LEN); - { - char *arch = "x86_64"; -@@ -816,7 +819,7 @@ long sys32_uname(struct old_utsname __us - if (!name) - return -EFAULT; - down_read(&uts_sem); -- err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ err=copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - if (personality(current->personality) == PER_LINUX32) - err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/syscall32.c ---- linux-2.6.18/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200 -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -70,7 +71,7 @@ int syscall32_setup_pages(struct linux_b - kmem_cache_free(vm_area_cachep, vma); - return ret; - } -- mm->total_vm += npages; -+ vx_vmpages_add(mm, npages); - up_write(&mm->mmap_sem); - return 0; - } -diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/sys_x86_64.c ---- linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200 -@@ -16,6 +16,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -148,7 +149,7 @@ asmlinkage long sys_uname(struct new_uts - { - int err; - down_read(&uts_sem); -- err = copy_to_user(name, &system_utsname, sizeof (*name)); -+ err = copy_to_user(name, vx_new_utsname(), sizeof (*name)); - up_read(&uts_sem); - if (personality(current->personality) == PER_LINUX32) - err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/traps.c ---- linux-2.6.18/arch/x86_64/kernel/traps.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200 -@@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs - - printk("CPU %d ", cpu); - __show_regs(regs); -- printk("Process %s (pid: %d, threadinfo %p, task %p)\n", -- cur->comm, cur->pid, task_thread_info(cur), cur); -+ printk("Process %s (pid: %d[#%u], threadinfo %p, task %p)\n", -+ cur->comm, cur->pid, cur->xid, -+ task_thread_info(cur), cur); - - /* - * When in-kernel, we also print out the stack and code at the -diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/xtensa/kernel/syscalls.c ---- linux-2.6.18/arch/xtensa/kernel/syscalls.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200 -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -128,7 +129,7 @@ out: - - int sys_uname(struct old_utsname * name) - { -- if (name && !copy_to_user(name, &system_utsname, sizeof (*name))) -+ if (name && !copy_to_user(name, vx_new_utsname(), sizeof (*name))) - return 0; - return -EFAULT; - } -diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-t8/drivers/block/Kconfig ---- linux-2.6.18/drivers/block/Kconfig 2006-09-20 16:58:07 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/Kconfig 2006-09-20 17:01:44 +0200 -@@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP - instead, which can be configured to be on-disk compatible with the - cryptoloop device. - -+config BLK_DEV_VROOT -+ tristate "Virtual Root device support" -+ depends on QUOTACTL -+ ---help--- -+ Saying Y here will allow you to use quota/fs ioctls on a shared -+ partition within a virtual server without compromising security. -+ - config BLK_DEV_NBD - tristate "Network block device support" - depends on NET -diff -NurpP --minimal linux-2.6.18/drivers/block/Makefile linux-2.6.18-vs2.0.2.1-t8/drivers/block/Makefile ---- linux-2.6.18/drivers/block/Makefile 2006-06-18 04:52:46 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/Makefile 2006-09-20 17:01:44 +0200 -@@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp - obj-$(CONFIG_VIODASD) += viodasd.o - obj-$(CONFIG_BLK_DEV_SX8) += sx8.o - obj-$(CONFIG_BLK_DEV_UB) += ub.o -+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o - -diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-t8/drivers/block/vroot.c ---- linux-2.6.18/drivers/block/vroot.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/vroot.c 2006-09-21 01:26:54 +0200 -@@ -0,0 +1,281 @@ -+/* -+ * linux/drivers/block/vroot.c -+ * -+ * written by Herbert Pötzl, 9/11/2002 -+ * ported to 2.6.10 by Herbert Pötzl, 30/12/2004 -+ * -+ * based on the loop.c code by Theodore Ts'o. -+ * -+ * Copyright (C) 2002-2006 by Herbert Pötzl. -+ * Redistribution of this file is permitted under the -+ * GNU General Public License. -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+static int max_vroot = 8; -+ -+static struct vroot_device *vroot_dev; -+static struct gendisk **disks; -+ -+ -+static int vroot_set_dev( -+ struct vroot_device *vr, -+ struct file *vr_file, -+ struct block_device *bdev, -+ unsigned int arg) -+{ -+ struct block_device *real_bdev; -+ struct file *file; -+ struct inode *inode; -+ int error; -+ -+ error = -EBUSY; -+ if (vr->vr_state != Vr_unbound) -+ goto out; -+ -+ error = -EBADF; -+ file = fget(arg); -+ if (!file) -+ goto out; -+ -+ error = -EINVAL; -+ inode = file->f_dentry->d_inode; -+ -+ -+ if (S_ISBLK(inode->i_mode)) { -+ real_bdev = inode->i_bdev; -+ vr->vr_device = real_bdev; -+ __iget(real_bdev->bd_inode); -+ } else -+ goto out_fput; -+ -+ vxdprintk(VXD_CBIT(misc, 0), -+ "vroot[%d]_set_dev: dev=" VXF_DEV, -+ vr->vr_number, VXD_DEV(real_bdev)); -+ -+ vr->vr_state = Vr_bound; -+ error = 0; -+ -+ out_fput: -+ fput(file); -+ out: -+ return error; -+} -+ -+static int vroot_clr_dev( -+ struct vroot_device *vr, -+ struct file *vr_file, -+ struct block_device *bdev) -+{ -+ struct block_device *real_bdev; -+ -+ if (vr->vr_state != Vr_bound) -+ return -ENXIO; -+ if (vr->vr_refcnt > 1) /* we needed one fd for the ioctl */ -+ return -EBUSY; -+ -+ real_bdev = vr->vr_device; -+ -+ vxdprintk(VXD_CBIT(misc, 0), -+ "vroot[%d]_clr_dev: dev=" VXF_DEV, -+ vr->vr_number, VXD_DEV(real_bdev)); -+ -+ bdput(real_bdev); -+ vr->vr_state = Vr_unbound; -+ vr->vr_device = NULL; -+ return 0; -+} -+ -+ -+static int vr_ioctl(struct inode * inode, struct file * file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct vroot_device *vr = inode->i_bdev->bd_disk->private_data; -+ int err; -+ -+ down(&vr->vr_ctl_mutex); -+ switch (cmd) { -+ case VROOT_SET_DEV: -+ err = vroot_set_dev(vr, file, inode->i_bdev, arg); -+ break; -+ case VROOT_CLR_DEV: -+ err = vroot_clr_dev(vr, file, inode->i_bdev); -+ break; -+ default: -+ err = -EINVAL; -+ break; -+ } -+ up(&vr->vr_ctl_mutex); -+ return err; -+} -+ -+static int vr_open(struct inode *inode, struct file *file) -+{ -+ struct vroot_device *vr = inode->i_bdev->bd_disk->private_data; -+ -+ down(&vr->vr_ctl_mutex); -+ vr->vr_refcnt++; -+ up(&vr->vr_ctl_mutex); -+ return 0; -+} -+ -+static int vr_release(struct inode *inode, struct file *file) -+{ -+ struct vroot_device *vr = inode->i_bdev->bd_disk->private_data; -+ -+ down(&vr->vr_ctl_mutex); -+ --vr->vr_refcnt; -+ up(&vr->vr_ctl_mutex); -+ return 0; -+} -+ -+static struct block_device_operations vr_fops = { -+ .owner = THIS_MODULE, -+ .open = vr_open, -+ .release = vr_release, -+ .ioctl = vr_ioctl, -+}; -+ -+struct block_device *__vroot_get_real_bdev(struct block_device *bdev) -+{ -+ struct inode *inode = bdev->bd_inode; -+ struct vroot_device *vr; -+ struct block_device *real_bdev; -+ int minor = iminor(inode); -+ -+ vr = &vroot_dev[minor]; -+ real_bdev = vr->vr_device; -+ -+ vxdprintk(VXD_CBIT(misc, 0), -+ "vroot[%d]_get_real_bdev: dev=" VXF_DEV, -+ vr->vr_number, VXD_DEV(real_bdev)); -+ -+ if (vr->vr_state != Vr_bound) -+ return ERR_PTR(-ENXIO); -+ -+ __iget(real_bdev->bd_inode); -+ return real_bdev; -+} -+ -+/* -+ * And now the modules code and kernel interface. -+ */ -+ -+module_param(max_vroot, int, 0); -+ -+MODULE_PARM_DESC(max_vroot, "Maximum number of vroot devices (1-256)"); -+MODULE_LICENSE("GPL"); -+MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR); -+ -+MODULE_AUTHOR ("Herbert Pötzl"); -+MODULE_DESCRIPTION ("Virtual Root Device Mapper"); -+ -+ -+int __init vroot_init(void) -+{ -+ int err, i; -+ -+ if (max_vroot < 1 || max_vroot > 256) { -+ max_vroot = MAX_VROOT_DEFAULT; -+ printk(KERN_WARNING "vroot: invalid max_vroot " -+ "(must be between 1 and 256), " -+ "using default (%d)\n", max_vroot); -+ } -+ -+ if (register_blkdev(VROOT_MAJOR, "vroot")) -+ return -EIO; -+ -+ err = -ENOMEM; -+ vroot_dev = kmalloc(max_vroot * sizeof(struct vroot_device), GFP_KERNEL); -+ if (!vroot_dev) -+ goto out_mem1; -+ memset(vroot_dev, 0, max_vroot * sizeof(struct vroot_device)); -+ -+ disks = kmalloc(max_vroot * sizeof(struct gendisk *), GFP_KERNEL); -+ if (!disks) -+ goto out_mem2; -+ -+ for (i = 0; i < max_vroot; i++) { -+ disks[i] = alloc_disk(1); -+ if (!disks[i]) -+ goto out_mem3; -+ } -+ -+ for (i = 0; i < max_vroot; i++) { -+ struct vroot_device *vr = &vroot_dev[i]; -+ struct gendisk *disk = disks[i]; -+ -+ memset(vr, 0, sizeof(*vr)); -+ init_MUTEX(&vr->vr_ctl_mutex); -+ vr->vr_number = i; -+ disk->major = VROOT_MAJOR; -+ disk->first_minor = i; -+ disk->fops = &vr_fops; -+ sprintf(disk->disk_name, "vroot%d", i); -+ disk->private_data = vr; -+ } -+ -+ err = register_vroot_grb(&__vroot_get_real_bdev); -+ if (err) -+ goto out_mem3; -+ -+ for (i = 0; i < max_vroot; i++) -+ add_disk(disks[i]); -+ printk(KERN_INFO "vroot: loaded (max %d devices)\n", max_vroot); -+ return 0; -+ -+out_mem3: -+ while (i--) -+ put_disk(disks[i]); -+ kfree(disks); -+out_mem2: -+ kfree(vroot_dev); -+out_mem1: -+ unregister_blkdev(VROOT_MAJOR, "vroot"); -+ printk(KERN_ERR "vroot: ran out of memory\n"); -+ return err; -+} -+ -+void vroot_exit(void) -+{ -+ int i; -+ -+ if (unregister_vroot_grb(&__vroot_get_real_bdev)) -+ printk(KERN_WARNING "vroot: cannot unregister grb\n"); -+ -+ for (i = 0; i < max_vroot; i++) { -+ del_gendisk(disks[i]); -+ put_disk(disks[i]); -+ } -+ if (unregister_blkdev(VROOT_MAJOR, "vroot")) -+ printk(KERN_WARNING "vroot: cannot unregister blkdev\n"); -+ -+ kfree(disks); -+ kfree(vroot_dev); -+} -+ -+module_init(vroot_init); -+module_exit(vroot_exit); -+ -+#ifndef MODULE -+ -+static int __init max_vroot_setup(char *str) -+{ -+ max_vroot = simple_strtol(str, NULL, 0); -+ return 1; -+} -+ -+__setup("max_vroot=", max_vroot_setup); -+ -+#endif -+ -diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-t8/drivers/char/random.c ---- linux-2.6.18/drivers/char/random.c 2006-09-20 16:58:13 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/char/random.c 2006-09-20 17:01:44 +0200 -@@ -1173,7 +1173,7 @@ static char sysctl_bootid[16]; - static int proc_do_uuid(ctl_table *table, int write, struct file *filp, - void __user *buffer, size_t *lenp, loff_t *ppos) - { -- ctl_table fake_table; -+ ctl_table fake_table = {0}; - unsigned char buf[64], tmp_uuid[16], *uuid; - - uuid = table->data; -diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-t8/drivers/char/tty_io.c ---- linux-2.6.18/drivers/char/tty_io.c 2006-09-20 16:58:13 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200 -@@ -103,6 +103,7 @@ - #include - - #include -+#include - - #undef TTY_DEBUG_HANGUP - -@@ -2940,13 +2941,16 @@ static int tiocsctty(struct tty_struct * - - static int tiocgpgrp(struct tty_struct *tty, struct tty_struct *real_tty, pid_t __user *p) - { -+ pid_t pgrp; - /* - * (tty == real_tty) is a cheap way of - * testing if the tty is NOT a master pty. - */ - if (tty == real_tty && current->signal->tty != real_tty) - return -ENOTTY; -- return put_user(real_tty->pgrp, p); -+ -+ pgrp = vx_map_pid(real_tty->pgrp); -+ return put_user(pgrp, p); - } - - /** -@@ -2978,6 +2982,8 @@ static int tiocspgrp(struct tty_struct * - return -ENOTTY; - if (get_user(pgrp, p)) - return -EFAULT; -+ -+ pgrp = vx_rmap_pid(pgrp); - if (pgrp < 0) - return -EINVAL; - if (session_of_pgrp(pgrp) != current->signal->session) -diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/core/uverbs_mem.c ---- linux-2.6.18/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200 -@@ -36,6 +36,7 @@ - - #include - #include -+#include - - #include "uverbs.h" - -@@ -161,7 +162,7 @@ out: - if (ret < 0) - __ib_umem_release(dev, mem, 0); - else -- current->mm->locked_vm = locked; -+ vx_vmlocked_sub(current->mm, current->mm->locked_vm - locked); - - up_write(¤t->mm->mmap_sem); - free_page((unsigned long) page_list); -@@ -174,8 +175,8 @@ void ib_umem_release(struct ib_device *d - __ib_umem_release(dev, umem, 1); - - down_write(¤t->mm->mmap_sem); -- current->mm->locked_vm -= -- PAGE_ALIGN(umem->length + umem->offset) >> PAGE_SHIFT; -+ vx_vmlocked_sub(current->mm, -+ PAGE_ALIGN(umem->length + umem->offset) >> PAGE_SHIFT); - up_write(¤t->mm->mmap_sem); - } - -@@ -184,7 +185,7 @@ static void ib_umem_account(void *work_p - struct ib_umem_account_work *work = work_ptr; - - down_write(&work->mm->mmap_sem); -- work->mm->locked_vm -= work->diff; -+ vx_vmlocked_sub(work->mm, work->diff); - up_write(&work->mm->mmap_sem); - mmput(work->mm); - kfree(work); -diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/hw/ipath/ipath_user_pages.c ---- linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 16:58:14 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200 -@@ -33,6 +33,7 @@ - - #include - #include -+#include - - #include "ipath_kernel.h" - -@@ -61,7 +62,8 @@ static int __get_user_pages(unsigned lon - lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur >> - PAGE_SHIFT; - -- if (num_pages > lock_limit) { -+ if (num_pages > lock_limit || -+ !vx_vmlocked_avail(current->mm, num_pages)) { - ret = -ENOMEM; - goto bail; - } -@@ -78,7 +80,7 @@ static int __get_user_pages(unsigned lon - goto bail_release; - } - -- current->mm->locked_vm += num_pages; -+ vx_vmlocked_add(current->mm, num_pages); - - ret = 0; - goto bail; -@@ -147,7 +149,7 @@ void ipath_release_user_pages(struct pag - - __ipath_release_user_pages(p, num_pages, 1); - -- current->mm->locked_vm -= num_pages; -+ vx_vmlocked_sub(current->mm, num_pages); - - up_write(¤t->mm->mmap_sem); - } -@@ -163,7 +165,7 @@ static void user_pages_account(void *ptr - struct ipath_user_pages_work *work = ptr; - - down_write(&work->mm->mmap_sem); -- work->mm->locked_vm -= work->num_pages; -+ vx_vmlocked_sub(work->mm, work->num_pages); - up_write(&work->mm->mmap_sem); - mmput(work->mm); - kfree(work); -diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t8/fs/attr.c ---- linux-2.6.18/fs/attr.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/attr.c 2006-09-20 17:01:44 +0200 -@@ -15,6 +15,9 @@ - #include - #include - #include -+#include -+#include -+#include - - /* Taken over from the old code... */ - -@@ -56,6 +59,28 @@ int inode_change_ok(struct inode *inode, - if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER)) - goto error; - } -+ -+ /* Check for evil vserver activity */ -+ if (vx_check(0, VX_ADMIN)) -+ goto fine; -+ -+ if (IS_BARRIER(inode)) { -+ vxwprintk(1, "xid=%d messing with the barrier.", -+ vx_current_xid()); -+ goto error; -+ } -+ switch (inode->i_sb->s_magic) { -+ case PROC_SUPER_MAGIC: -+ vxwprintk(1, "xid=%d messing with the procfs.", -+ vx_current_xid()); -+ goto error; -+ case DEVPTS_SUPER_MAGIC: -+ if (vx_check(inode->i_xid, VX_IDENT)) -+ goto fine; -+ vxwprintk(1, "xid=%d messing with the devpts.", -+ vx_current_xid()); -+ goto error; -+ } - fine: - retval = 0; - error: -@@ -79,6 +104,8 @@ int inode_setattr(struct inode * inode, - inode->i_uid = attr->ia_uid; - if (ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((ia_valid & ATTR_XID) && IS_TAGXID(inode)) -+ inode->i_xid = attr->ia_xid; - if (ia_valid & ATTR_ATIME) - inode->i_atime = timespec_trunc(attr->ia_atime, - inode->i_sb->s_time_gran); -@@ -153,7 +180,8 @@ int notify_change(struct dentry * dentry - error = security_inode_setattr(dentry, attr); - if (!error) { - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_XID && attr->ia_xid != inode->i_xid)) - error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0; - if (!error) - error = inode_setattr(inode, attr); -diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_aout.c ---- linux-2.6.18/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf.c ---- linux-2.6.18/fs/binfmt_elf.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200 -@@ -39,6 +39,8 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf_fdpic.c ---- linux-2.6.18/fs/binfmt_elf_fdpic.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200 -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_flat.c ---- linux-2.6.18/fs/binfmt_flat.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200 -@@ -36,6 +36,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_som.c ---- linux-2.6.18/fs/binfmt_som.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_som.c 2006-09-20 17:01:44 +0200 -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/devpts/inode.c ---- linux-2.6.18/fs/devpts/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/devpts/inode.c 2006-09-20 17:01:44 +0200 -@@ -20,7 +20,19 @@ - #include - #include - --#define DEVPTS_SUPER_MAGIC 0x1cd1 -+ -+static int devpts_permission(struct inode *inode, int mask, struct nameidata *nd) -+{ -+ int ret = -EACCES; -+ -+ if (vx_check(inode->i_xid, VX_IDENT)) -+ ret = generic_permission(inode, mask, NULL); -+ return ret; -+} -+ -+static struct inode_operations devpts_file_inode_operations = { -+ .permission = devpts_permission, -+}; - - static struct vfsmount *devpts_mnt; - static struct dentry *devpts_root; -@@ -91,6 +103,24 @@ static int devpts_remount(struct super_b - return 0; - } - -+static int devpts_filter(struct dentry *de) -+{ -+ return vx_check(de->d_inode->i_xid, VX_IDENT); -+} -+ -+static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir) -+{ -+ return dcache_readdir_filter(filp, dirent, filldir, devpts_filter); -+} -+ -+static struct file_operations devpts_dir_operations = { -+ .open = dcache_dir_open, -+ .release = dcache_dir_close, -+ .llseek = dcache_dir_lseek, -+ .read = generic_read_dir, -+ .readdir = devpts_readdir, -+}; -+ - static struct super_operations devpts_sops = { - .statfs = simple_statfs, - .remount_fs = devpts_remount, -@@ -117,8 +147,9 @@ devpts_fill_super(struct super_block *s, - inode->i_uid = inode->i_gid = 0; - inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR; - inode->i_op = &simple_dir_inode_operations; -- inode->i_fop = &simple_dir_operations; -+ inode->i_fop = &devpts_dir_operations; - inode->i_nlink = 2; -+ inode->i_xid = vx_current_xid(); - - devpts_root = s->s_root = d_alloc_root(inode); - if (s->s_root) -@@ -177,6 +208,8 @@ int devpts_pty_new(struct tty_struct *tt - inode->i_gid = config.setgid ? config.gid : current->fsgid; - inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; - init_special_inode(inode, S_IFCHR|config.mode, device); -+ inode->i_xid = vx_current_xid(); -+ inode->i_op = &devpts_file_inode_operations; - inode->u.generic_ip = tty; - - dentry = get_node(number); -diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t8/fs/exec.c ---- linux-2.6.18/fs/exec.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/exec.c 2006-09-20 18:03:28 +0200 -@@ -49,6 +49,8 @@ - #include - #include - #include -+#include -+#include - - #include - #include -@@ -436,7 +438,8 @@ int setup_arg_pages(struct linux_binprm - kmem_cache_free(vm_area_cachep, mpnt); - return ret; - } -- mm->stack_vm = mm->total_vm = vma_pages(mpnt); -+ vx_vmpages_sub(mm, mm->total_vm - vma_pages(mpnt)); -+ mm->stack_vm = mm->total_vm; - } - - for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -@@ -1322,7 +1325,7 @@ static void format_corename(char *corena - case 'h': - down_read(&uts_sem); - rc = snprintf(out_ptr, out_end - out_ptr, -- "%s", system_utsname.nodename); -+ "%s", vx_new_uts(nodename)); - up_read(&uts_sem); - if (rc > out_end - out_ptr) - goto out; -diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/balloc.c ---- linux-2.6.18/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/balloc.c 2006-09-20 17:01:44 +0200 -@@ -16,6 +16,7 @@ - #include - #include - #include -+#include - - /* - * balloc.c contains the blocks allocation and deallocation routines -@@ -108,6 +109,8 @@ static int reserve_blocks(struct super_b - free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); - root_blocks = le32_to_cpu(es->s_r_blocks_count); - -+ DLIMIT_ADJUST_BLOCK(sb, vx_current_xid(), &free_blocks, &root_blocks); -+ - if (free_blocks < count) - count = free_blocks; - -@@ -258,6 +261,7 @@ do_more: - } - error_return: - brelse(bitmap_bh); -+ DLIMIT_FREE_BLOCK(inode, freed); - release_blocks(sb, freed); - DQUOT_FREE_BLOCK(inode, freed); - } -@@ -361,6 +365,10 @@ int ext2_new_block(struct inode *inode, - *err = -ENOSPC; - goto out_dquot; - } -+ if (DLIMIT_ALLOC_BLOCK(inode, es_alloc)) { -+ *err = -ENOSPC; -+ goto out_dlimit; -+ } - - ext2_debug ("goal=%lu.\n", goal); - -@@ -508,6 +516,8 @@ got_block: - *err = 0; - out_release: - group_release_blocks(sb, group_no, desc, gdp_bh, group_alloc); -+ DLIMIT_FREE_BLOCK(inode, es_alloc); -+out_dlimit: - release_blocks(sb, es_alloc); - out_dquot: - DQUOT_FREE_BLOCK(inode, dq_alloc); -diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ext2.h ---- linux-2.6.18/fs/ext2/ext2.h 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200 -@@ -165,6 +165,7 @@ extern const struct file_operations ext2 - extern const struct address_space_operations ext2_aops; - extern const struct address_space_operations ext2_aops_xip; - extern const struct address_space_operations ext2_nobh_aops; -+extern int ext2_sync_flags(struct inode *inode); - - /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; -diff -NurpP --minimal linux-2.6.18/fs/ext2/file.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/file.c ---- linux-2.6.18/fs/ext2/file.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/file.c 2006-09-20 17:01:44 +0200 -@@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_ - #endif - .setattr = ext2_setattr, - .permission = ext2_permission, -+ .sync_flags = ext2_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ialloc.c ---- linux-2.6.18/fs/ext2/ialloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200 -@@ -17,6 +17,8 @@ - #include - #include - #include -+#include -+#include - #include "ext2.h" - #include "xattr.h" - #include "acl.h" -@@ -125,6 +127,7 @@ void ext2_free_inode (struct inode * ino - ext2_xattr_delete_inode(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); -+ DLIMIT_FREE_INODE(inode); - } - - es = EXT2_SB(sb)->s_es; -@@ -464,6 +467,11 @@ struct inode *ext2_new_inode(struct inod - if (!inode) - return ERR_PTR(-ENOMEM); - -+ inode->i_xid = vx_current_fsxid(sb); -+ if (DLIMIT_ALLOC_INODE(inode)) { -+ err = -ENOSPC; -+ goto fail_dlim; -+ } - ei = EXT2_I(inode); - sbi = EXT2_SB(sb); - es = sbi->s_es; -@@ -578,7 +586,8 @@ got: - inode->i_blocks = 0; - inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME_SEC; - memset(ei->i_data, 0, sizeof(ei->i_data)); -- ei->i_flags = EXT2_I(dir)->i_flags & ~EXT2_BTREE_FL; -+ ei->i_flags = EXT2_I(dir)->i_flags & -+ ~(EXT2_BTREE_FL|EXT2_IUNLINK_FL|EXT2_BARRIER_FL); - if (S_ISLNK(mode)) - ei->i_flags &= ~(EXT2_IMMUTABLE_FL|EXT2_APPEND_FL); - /* dirsync is only applied to directories */ -@@ -626,12 +635,15 @@ fail_free_drop: - - fail_drop: - DQUOT_DROP(inode); -+ DLIMIT_FREE_INODE(inode); - inode->i_flags |= S_NOQUOTA; - inode->i_nlink = 0; - iput(inode); - return ERR_PTR(err); - - fail: -+ DLIMIT_FREE_INODE(inode); -+fail_dlim: - make_bad_inode(inode); - iput(inode); - return ERR_PTR(err); -diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/inode.c ---- linux-2.6.18/fs/ext2/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/inode.c 2006-09-20 17:01:44 +0200 -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - #include "ext2.h" - #include "acl.h" - #include "xip.h" -@@ -1042,25 +1043,70 @@ void ext2_set_inode_flags(struct inode * - { - unsigned int flags = EXT2_I(inode)->i_flags; - -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IUNLINK | S_BARRIER | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); -+ -+ if (flags & EXT2_IMMUTABLE_FL) -+ inode->i_flags |= S_IMMUTABLE; -+ if (flags & EXT2_IUNLINK_FL) -+ inode->i_flags |= S_IUNLINK; -+ if (flags & EXT2_BARRIER_FL) -+ inode->i_flags |= S_BARRIER; -+ - if (flags & EXT2_SYNC_FL) - inode->i_flags |= S_SYNC; - if (flags & EXT2_APPEND_FL) - inode->i_flags |= S_APPEND; -- if (flags & EXT2_IMMUTABLE_FL) -- inode->i_flags |= S_IMMUTABLE; - if (flags & EXT2_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & EXT2_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; - } - -+int ext2_sync_flags(struct inode *inode) -+{ -+ unsigned int oldflags, newflags; -+ -+ oldflags = EXT2_I(inode)->i_flags; -+ newflags = oldflags & ~(EXT2_APPEND_FL | -+ EXT2_IMMUTABLE_FL | EXT2_IUNLINK_FL | -+ EXT2_BARRIER_FL | EXT2_NOATIME_FL | -+ EXT2_SYNC_FL | EXT2_DIRSYNC_FL); -+ -+ if (IS_APPEND(inode)) -+ newflags |= EXT2_APPEND_FL; -+ if (IS_IMMUTABLE(inode)) -+ newflags |= EXT2_IMMUTABLE_FL; -+ if (IS_IUNLINK(inode)) -+ newflags |= EXT2_IUNLINK_FL; -+ if (IS_BARRIER(inode)) -+ newflags |= EXT2_BARRIER_FL; -+ -+ /* we do not want to copy superblock flags */ -+ if (inode->i_flags & S_NOATIME) -+ newflags |= EXT2_NOATIME_FL; -+ if (inode->i_flags & S_SYNC) -+ newflags |= EXT2_SYNC_FL; -+ if (inode->i_flags & S_DIRSYNC) -+ newflags |= EXT2_DIRSYNC_FL; -+ -+ if (oldflags ^ newflags) { -+ EXT2_I(inode)->i_flags = newflags; -+ inode->i_ctime = CURRENT_TIME; -+ mark_inode_dirty(inode); -+ } -+ -+ return 0; -+} -+ - void ext2_read_inode (struct inode * inode) - { - struct ext2_inode_info *ei = EXT2_I(inode); - ino_t ino = inode->i_ino; - struct buffer_head * bh; - struct ext2_inode * raw_inode = ext2_get_inode(inode->i_sb, ino, &bh); -+ uid_t uid; -+ gid_t gid; - int n; - - #ifdef CONFIG_EXT2_FS_POSIX_ACL -@@ -1071,12 +1117,17 @@ void ext2_read_inode (struct inode * ino - goto bad_inode; - - inode->i_mode = le16_to_cpu(raw_inode->i_mode); -- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); - if (!(test_opt (inode->i_sb, NO_UID32))) { -- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; -+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; - } -+ inode->i_uid = INOXID_UID(XID_TAG(inode), uid, gid); -+ inode->i_gid = INOXID_GID(XID_TAG(inode), uid, gid); -+ inode->i_xid = INOXID_XID(XID_TAG(inode), uid, gid, -+ le16_to_cpu(raw_inode->i_raw_xid)); -+ - inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); - inode->i_size = le32_to_cpu(raw_inode->i_size); - inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime); -@@ -1174,8 +1225,8 @@ static int ext2_update_inode(struct inod - struct ext2_inode_info *ei = EXT2_I(inode); - struct super_block *sb = inode->i_sb; - ino_t ino = inode->i_ino; -- uid_t uid = inode->i_uid; -- gid_t gid = inode->i_gid; -+ uid_t uid = XIDINO_UID(XID_TAG(inode), inode->i_uid, inode->i_xid); -+ gid_t gid = XIDINO_GID(XID_TAG(inode), inode->i_gid, inode->i_xid); - struct buffer_head * bh; - struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh); - int n; -@@ -1210,6 +1261,9 @@ static int ext2_update_inode(struct inod - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } -+#ifdef CONFIG_INOXID_INTERN -+ raw_inode->i_raw_xid = cpu_to_le16(inode->i_xid); -+#endif - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); - raw_inode->i_size = cpu_to_le32(inode->i_size); - raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -1296,7 +1350,8 @@ int ext2_setattr(struct dentry *dentry, - if (error) - return error; - if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || -- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) { -+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) || -+ (iattr->ia_valid & ATTR_XID && iattr->ia_xid != inode->i_xid)) { - error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0; - if (error) - return error; -diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ioctl.c ---- linux-2.6.18/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200 -@@ -11,6 +11,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -30,7 +31,8 @@ int ext2_ioctl (struct inode * inode, st - case EXT2_IOC_SETFLAGS: { - unsigned int oldflags; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -@@ -50,7 +52,9 @@ int ext2_ioctl (struct inode * inode, st - * - * This test looks nicer. Thanks to Pauline Middelink - */ -- if ((flags ^ oldflags) & (EXT2_APPEND_FL | EXT2_IMMUTABLE_FL)) { -+ if ((oldflags & EXT2_IMMUTABLE_FL) || -+ ((flags ^ oldflags) & (EXT2_APPEND_FL | -+ EXT2_IMMUTABLE_FL | EXT2_IUNLINK_FL))) { - if (!capable(CAP_LINUX_IMMUTABLE)) - return -EPERM; - } -@@ -69,7 +73,8 @@ int ext2_ioctl (struct inode * inode, st - case EXT2_IOC_SETVERSION: - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) - return -EPERM; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - if (get_user(inode->i_generation, (int __user *) arg)) - return -EFAULT; -diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/namei.c ---- linux-2.6.18/fs/ext2/namei.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/namei.c 2006-09-20 17:01:44 +0200 -@@ -31,6 +31,7 @@ - */ - - #include -+#include - #include "ext2.h" - #include "xattr.h" - #include "acl.h" -@@ -66,6 +67,7 @@ static struct dentry *ext2_lookup(struct - inode = iget(dir->i_sb, ino); - if (!inode) - return ERR_PTR(-EACCES); -+ vx_propagate_xid(nd, inode); - } - return d_splice_alias(inode, dentry); - } -@@ -391,6 +393,7 @@ struct inode_operations ext2_dir_inode_o - #endif - .setattr = ext2_setattr, - .permission = ext2_permission, -+ .sync_flags = ext2_sync_flags, - }; - - struct inode_operations ext2_special_inode_operations = { -@@ -402,4 +405,5 @@ struct inode_operations ext2_special_ino - #endif - .setattr = ext2_setattr, - .permission = ext2_permission, -+ .sync_flags = ext2_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/super.c ---- linux-2.6.18/fs/ext2/super.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/super.c 2006-09-20 17:01:44 +0200 -@@ -325,7 +325,7 @@ enum { - Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, - Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, - Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota, -- Opt_usrquota, Opt_grpquota -+ Opt_usrquota, Opt_grpquota, Opt_tagxid - }; - - static match_table_t tokens = { -@@ -353,6 +353,7 @@ static match_table_t tokens = { - {Opt_acl, "acl"}, - {Opt_noacl, "noacl"}, - {Opt_xip, "xip"}, -+ {Opt_tagxid, "tagxid"}, - {Opt_grpquota, "grpquota"}, - {Opt_ignore, "noquota"}, - {Opt_quota, "quota"}, -@@ -416,6 +417,11 @@ static int parse_options (char * options - case Opt_nouid32: - set_opt (sbi->s_mount_opt, NO_UID32); - break; -+#ifndef CONFIG_INOXID_NONE -+ case Opt_tagxid: -+ set_opt (sbi->s_mount_opt, TAGXID); -+ break; -+#endif - case Opt_nocheck: - clear_opt (sbi->s_mount_opt, CHECK); - break; -@@ -717,6 +723,8 @@ static int ext2_fill_super(struct super_ - if (!parse_options ((char *) data, sbi)) - goto failed_mount; - -+ if (EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_TAGXID) -+ sb->s_flags |= MS_TAGXID; - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? - MS_POSIXACL : 0); -@@ -1026,6 +1034,13 @@ static int ext2_remount (struct super_bl - goto restore_opts; - } - -+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGXID) && -+ !(sb->s_flags & MS_TAGXID)) { -+ printk("EXT2-fs: %s: tagxid not permitted on remount.\n", -+ sb->s_id); -+ return -EINVAL; -+ } -+ - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); - -diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/symlink.c ---- linux-2.6.18/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200 -@@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino - .listxattr = ext2_listxattr, - .removexattr = generic_removexattr, - #endif -+ .sync_flags = ext2_sync_flags, - }; - - struct inode_operations ext2_fast_symlink_inode_operations = { -@@ -49,4 +50,5 @@ struct inode_operations ext2_fast_symlin - .listxattr = ext2_listxattr, - .removexattr = generic_removexattr, - #endif -+ .sync_flags = ext2_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/xattr.c ---- linux-2.6.18/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200 -@@ -60,6 +60,7 @@ - #include - #include - #include -+#include - #include "ext2.h" - #include "xattr.h" - #include "acl.h" -@@ -645,8 +646,12 @@ ext2_xattr_set2(struct inode *inode, str - the inode. */ - ea_bdebug(new_bh, "reusing block"); - -+ error = -ENOSPC; -+ if (DLIMIT_ALLOC_BLOCK(inode, 1)) -+ goto cleanup; - error = -EDQUOT; - if (DQUOT_ALLOC_BLOCK(inode, 1)) { -+ DLIMIT_FREE_BLOCK(inode, 1); - unlock_buffer(new_bh); - goto cleanup; - } -@@ -740,6 +745,7 @@ ext2_xattr_set2(struct inode *inode, str - le32_to_cpu(HDR(old_bh)->h_refcount) - 1); - if (ce) - mb_cache_entry_release(ce); -+ DLIMIT_FREE_BLOCK(inode, 1); - DQUOT_FREE_BLOCK(inode, 1); - mark_buffer_dirty(old_bh); - ea_bdebug(old_bh, "refcount now=%d", -@@ -804,6 +810,7 @@ ext2_xattr_delete_inode(struct inode *in - mark_buffer_dirty(bh); - if (IS_SYNC(inode)) - sync_dirty_buffer(bh); -+ DLIMIT_FREE_BLOCK(inode, 1); - DQUOT_FREE_BLOCK(inode, 1); - } - EXT2_I(inode)->i_file_acl = 0; -diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/balloc.c ---- linux-2.6.18/fs/ext3/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/balloc.c 2006-09-20 19:54:32 +0200 -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - - /* - * balloc.c contains the blocks allocation and deallocation routines -@@ -503,8 +504,10 @@ void ext3_free_blocks(handle_t *handle, - return; - } - ext3_free_blocks_sb(handle, sb, block, count, &dquot_freed_blocks); -- if (dquot_freed_blocks) -+ if (dquot_freed_blocks) { -+ DLIMIT_FREE_BLOCK(inode, dquot_freed_blocks); - DQUOT_FREE_BLOCK(inode, dquot_freed_blocks); -+ } - return; - } - -@@ -1161,18 +1164,33 @@ out: - return ret; - } - --static int ext3_has_free_blocks(struct ext3_sb_info *sbi) -+static int ext3_has_free_blocks(struct super_block *sb) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - ext3_fsblk_t free_blocks, root_blocks; -+ int cond; - - free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); - root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count); -- if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) && -- sbi->s_resuid != current->fsuid && -- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { -- return 0; -- } -- return 1; -+ -+ vxdprintk(VXD_CBIT(dlim, 3), -+ "ext3_has_free_blocks(%p): free=%u, root=%u", -+ sb, free_blocks, root_blocks); -+ -+ DLIMIT_ADJUST_BLOCK(sb, vx_current_xid(), &free_blocks, &root_blocks); -+ -+ cond = (free_blocks < root_blocks + 1 && -+ !capable(CAP_SYS_RESOURCE) && -+ sbi->s_resuid != current->fsuid && -+ (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))); -+ -+ vxdprintk(VXD_CBIT(dlim, 3), -+ "ext3_has_free_blocks(%p): %u<%u+1, %c, %u!=%u r=%d", -+ sb, free_blocks, root_blocks, -+ !capable(CAP_SYS_RESOURCE)?'1':'0', -+ sbi->s_resuid, current->fsuid, cond?0:1); -+ -+ return (cond ? 0 : 1); - } - - /* -@@ -1183,7 +1201,7 @@ static int ext3_has_free_blocks(struct e - */ - int ext3_should_retry_alloc(struct super_block *sb, int *retries) - { -- if (!ext3_has_free_blocks(EXT3_SB(sb)) || (*retries)++ > 3) -+ if (!ext3_has_free_blocks(sb) || (*retries)++ > 3) - return 0; - - jbd_debug(1, "%s: retrying operation after ENOSPC\n", sb->s_id); -@@ -1240,6 +1258,8 @@ ext3_fsblk_t ext3_new_blocks(handle_t *h - *errp = -EDQUOT; - return 0; - } -+ if (DLIMIT_ALLOC_BLOCK(inode, 1)) -+ goto out_dlimit; - - sbi = EXT3_SB(sb); - es = EXT3_SB(sb)->s_es; -@@ -1256,7 +1276,7 @@ ext3_fsblk_t ext3_new_blocks(handle_t *h - if (block_i && ((windowsz = block_i->rsv_window_node.rsv_goal_size) > 0)) - my_rsv = &block_i->rsv_window_node; - -- if (!ext3_has_free_blocks(sbi)) { -+ if (!ext3_has_free_blocks(sb)) { - *errp = -ENOSPC; - goto out; - } -@@ -1450,6 +1470,9 @@ allocated: - io_error: - *errp = -EIO; - out: -+ if (!performed_allocation) -+ DLIMIT_FREE_BLOCK(inode, 1); -+out_dlimit: - if (fatal) { - *errp = fatal; - ext3_std_error(sb, fatal); -diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/file.c ---- linux-2.6.18/fs/ext3/file.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/file.c 2006-09-20 17:01:44 +0200 -@@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_ - .removexattr = generic_removexattr, - #endif - .permission = ext3_permission, -+ .sync_flags = ext3_sync_flags, - }; - -diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ialloc.c ---- linux-2.6.18/fs/ext3/ialloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200 -@@ -23,6 +23,8 @@ - #include - #include - #include -+#include -+#include - - #include - -@@ -127,6 +129,7 @@ void ext3_free_inode (handle_t *handle, - ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); -+ DLIMIT_FREE_INODE(inode); - - is_directory = S_ISDIR(inode->i_mode); - -@@ -445,6 +448,12 @@ struct inode *ext3_new_inode(handle_t *h - inode = new_inode(sb); - if (!inode) - return ERR_PTR(-ENOMEM); -+ -+ inode->i_xid = vx_current_fsxid(sb); -+ if (DLIMIT_ALLOC_INODE(inode)) { -+ err = -ENOSPC; -+ goto out_dlimit; -+ } - ei = EXT3_I(inode); - - sbi = EXT3_SB(sb); -@@ -567,7 +576,8 @@ got: - ei->i_dir_start_lookup = 0; - ei->i_disksize = 0; - -- ei->i_flags = EXT3_I(dir)->i_flags & ~EXT3_INDEX_FL; -+ ei->i_flags = EXT3_I(dir)->i_flags & -+ ~(EXT3_INDEX_FL|EXT3_IUNLINK_FL|EXT3_BARRIER_FL); - if (S_ISLNK(mode)) - ei->i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); - /* dirsync only applies to directories */ -@@ -622,6 +632,8 @@ got: - fail: - ext3_std_error(sb, err); - out: -+ DLIMIT_FREE_INODE(inode); -+out_dlimit: - iput(inode); - ret = ERR_PTR(err); - really_out: -@@ -633,6 +645,7 @@ fail_free_drop: - - fail_drop: - DQUOT_DROP(inode); -+ DLIMIT_FREE_INODE(inode); - inode->i_flags |= S_NOQUOTA; - inode->i_nlink = 0; - iput(inode); -diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/inode.c ---- linux-2.6.18/fs/ext3/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/inode.c 2006-09-20 17:01:44 +0200 -@@ -36,6 +36,7 @@ - #include - #include - #include -+#include - #include "xattr.h" - #include "acl.h" - -@@ -2567,19 +2568,77 @@ void ext3_set_inode_flags(struct inode * - { - unsigned int flags = EXT3_I(inode)->i_flags; - -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IUNLINK | S_BARRIER | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); -+ -+ if (flags & EXT3_IMMUTABLE_FL) -+ inode->i_flags |= S_IMMUTABLE; -+ if (flags & EXT3_IUNLINK_FL) -+ inode->i_flags |= S_IUNLINK; -+ if (flags & EXT3_BARRIER_FL) -+ inode->i_flags |= S_BARRIER; -+ - if (flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (flags & EXT3_APPEND_FL) - inode->i_flags |= S_APPEND; -- if (flags & EXT3_IMMUTABLE_FL) -- inode->i_flags |= S_IMMUTABLE; - if (flags & EXT3_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & EXT3_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; - } - -+int ext3_sync_flags(struct inode *inode) -+{ -+ unsigned int oldflags, newflags; -+ int err = 0; -+ -+ oldflags = EXT3_I(inode)->i_flags; -+ newflags = oldflags & ~(EXT3_APPEND_FL | -+ EXT3_IMMUTABLE_FL | EXT3_IUNLINK_FL | -+ EXT3_BARRIER_FL | EXT3_NOATIME_FL | -+ EXT3_SYNC_FL | EXT3_DIRSYNC_FL); -+ -+ if (IS_APPEND(inode)) -+ newflags |= EXT3_APPEND_FL; -+ if (IS_IMMUTABLE(inode)) -+ newflags |= EXT3_IMMUTABLE_FL; -+ if (IS_IUNLINK(inode)) -+ newflags |= EXT3_IUNLINK_FL; -+ if (IS_BARRIER(inode)) -+ newflags |= EXT3_BARRIER_FL; -+ -+ /* we do not want to copy superblock flags */ -+ if (inode->i_flags & S_NOATIME) -+ newflags |= EXT3_NOATIME_FL; -+ if (inode->i_flags & S_SYNC) -+ newflags |= EXT3_SYNC_FL; -+ if (inode->i_flags & S_DIRSYNC) -+ newflags |= EXT3_DIRSYNC_FL; -+ -+ if (oldflags ^ newflags) { -+ handle_t *handle; -+ struct ext3_iloc iloc; -+ -+ handle = ext3_journal_start(inode, 1); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ err = ext3_reserve_inode_write(handle, inode, &iloc); -+ if (err) -+ goto flags_err; -+ -+ EXT3_I(inode)->i_flags = newflags; -+ inode->i_ctime = CURRENT_TIME; -+ -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ flags_err: -+ ext3_journal_stop(handle); -+ } -+ return err; -+} -+ - void ext3_read_inode(struct inode * inode) - { - struct ext3_iloc iloc; -@@ -2587,6 +2646,8 @@ void ext3_read_inode(struct inode * inod - struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh; - int block; -+ uid_t uid; -+ gid_t gid; - - #ifdef CONFIG_EXT3_FS_POSIX_ACL - ei->i_acl = EXT3_ACL_NOT_CACHED; -@@ -2599,12 +2660,17 @@ void ext3_read_inode(struct inode * inod - bh = iloc.bh; - raw_inode = ext3_raw_inode(&iloc); - inode->i_mode = le16_to_cpu(raw_inode->i_mode); -- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); - if(!(test_opt (inode->i_sb, NO_UID32))) { -- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; -+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; - } -+ inode->i_uid = INOXID_UID(XID_TAG(inode), uid, gid); -+ inode->i_gid = INOXID_GID(XID_TAG(inode), uid, gid); -+ inode->i_xid = INOXID_XID(XID_TAG(inode), uid, gid, -+ le16_to_cpu(raw_inode->i_raw_xid)); -+ - inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); - inode->i_size = le32_to_cpu(raw_inode->i_size); - inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime); -@@ -2731,6 +2797,8 @@ static int ext3_do_update_inode(handle_t - struct ext3_inode *raw_inode = ext3_raw_inode(iloc); - struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh = iloc->bh; -+ uid_t uid = XIDINO_UID(XID_TAG(inode), inode->i_uid, inode->i_xid); -+ gid_t gid = XIDINO_GID(XID_TAG(inode), inode->i_gid, inode->i_xid); - int err = 0, rc, block; - - /* For fields not not tracking in the in-memory inode, -@@ -2740,29 +2808,32 @@ static int ext3_do_update_inode(handle_t - - raw_inode->i_mode = cpu_to_le16(inode->i_mode); - if(!(test_opt(inode->i_sb, NO_UID32))) { -- raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid)); -- raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid)); -+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid)); -+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid)); - /* - * Fix up interoperability with old kernels. Otherwise, old inodes get - * re-used with the upper 16 bits of the uid/gid intact - */ - if(!ei->i_dtime) { - raw_inode->i_uid_high = -- cpu_to_le16(high_16_bits(inode->i_uid)); -+ cpu_to_le16(high_16_bits(uid)); - raw_inode->i_gid_high = -- cpu_to_le16(high_16_bits(inode->i_gid)); -+ cpu_to_le16(high_16_bits(gid)); - } else { - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } - } else { - raw_inode->i_uid_low = -- cpu_to_le16(fs_high2lowuid(inode->i_uid)); -+ cpu_to_le16(fs_high2lowuid(uid)); - raw_inode->i_gid_low = -- cpu_to_le16(fs_high2lowgid(inode->i_gid)); -+ cpu_to_le16(fs_high2lowgid(gid)); - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } -+#ifdef CONFIG_INOXID_INTERN -+ raw_inode->i_raw_xid = cpu_to_le16(inode->i_xid); -+#endif - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); - raw_inode->i_size = cpu_to_le32(ei->i_disksize); - raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -2915,7 +2986,8 @@ int ext3_setattr(struct dentry *dentry, - return error; - - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) { -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_XID && attr->ia_xid != inode->i_xid)) { - handle_t *handle; - - /* (user+group)*(old+new) structure, inode write (sb, -@@ -2937,6 +3009,8 @@ int ext3_setattr(struct dentry *dentry, - inode->i_uid = attr->ia_uid; - if (attr->ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_XID) && IS_TAGXID(inode)) -+ inode->i_xid = attr->ia_xid; - error = ext3_mark_inode_dirty(handle, inode); - ext3_journal_stop(handle); - } -diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ioctl.c ---- linux-2.6.18/fs/ext3/ioctl.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200 -@@ -8,11 +8,13 @@ - */ - - #include -+#include - #include - #include - #include - #include - #include -+#include - #include - - -@@ -36,7 +38,8 @@ int ext3_ioctl (struct inode * inode, st - unsigned int oldflags; - unsigned int jflag; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -@@ -60,7 +63,9 @@ int ext3_ioctl (struct inode * inode, st - * - * This test looks nicer. Thanks to Pauline Middelink - */ -- if ((flags ^ oldflags) & (EXT3_APPEND_FL | EXT3_IMMUTABLE_FL)) { -+ if ((oldflags & EXT3_IMMUTABLE_FL) || -+ ((flags ^ oldflags) & (EXT3_APPEND_FL | -+ EXT3_IMMUTABLE_FL | EXT3_IUNLINK_FL))) { - if (!capable(CAP_LINUX_IMMUTABLE)) { - mutex_unlock(&inode->i_mutex); - return -EPERM; -@@ -122,7 +127,8 @@ flags_err: - - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) - return -EPERM; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - if (get_user(generation, (int __user *) arg)) - return -EFAULT; -@@ -176,7 +182,8 @@ flags_err: - if (!test_opt(inode->i_sb, RESERVATION) ||!S_ISREG(inode->i_mode)) - return -ENOTTY; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -@@ -211,7 +218,8 @@ flags_err: - if (!capable(CAP_SYS_RESOURCE)) - return -EPERM; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if (get_user(n_blocks_count, (__u32 __user *)arg)) -@@ -232,7 +240,8 @@ flags_err: - if (!capable(CAP_SYS_RESOURCE)) - return -EPERM; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if (copy_from_user(&input, (struct ext3_new_group_input __user *)arg, -@@ -247,6 +256,38 @@ flags_err: - return err; - } - -+#if defined(CONFIG_VSERVER_LEGACY) && !defined(CONFIG_INOXID_NONE) -+ case EXT3_IOC_SETXID: { -+ handle_t *handle; -+ struct ext3_iloc iloc; -+ int xid; -+ int err; -+ -+ /* fixme: if stealth, return -ENOTTY */ -+ if (!capable(CAP_CONTEXT)) -+ return -EPERM; -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (!(inode->i_sb->s_flags & MS_TAGXID)) -+ return -ENOSYS; -+ if (get_user(xid, (int __user *) arg)) -+ return -EFAULT; -+ -+ handle = ext3_journal_start(inode, 1); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ err = ext3_reserve_inode_write(handle, inode, &iloc); -+ if (err) -+ return err; -+ -+ inode->i_xid = (xid & 0xFFFF); -+ inode->i_ctime = CURRENT_TIME; -+ -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ ext3_journal_stop(handle); -+ return err; -+ } -+#endif - - default: - return -ENOTTY; -diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/namei.c ---- linux-2.6.18/fs/ext3/namei.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/namei.c 2006-09-20 17:01:44 +0200 -@@ -36,6 +36,7 @@ - #include - #include - #include -+#include - - #include "namei.h" - #include "xattr.h" -@@ -1009,6 +1010,7 @@ static struct dentry *ext3_lookup(struct - - if (!inode) - return ERR_PTR(-EACCES); -+ vx_propagate_xid(nd, inode); - } - return d_splice_alias(inode, dentry); - } -@@ -2382,6 +2384,7 @@ struct inode_operations ext3_dir_inode_o - .removexattr = generic_removexattr, - #endif - .permission = ext3_permission, -+ .sync_flags = ext3_sync_flags, - }; - - struct inode_operations ext3_special_inode_operations = { -@@ -2393,4 +2396,5 @@ struct inode_operations ext3_special_ino - .removexattr = generic_removexattr, - #endif - .permission = ext3_permission, -+ .sync_flags = ext3_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/super.c ---- linux-2.6.18/fs/ext3/super.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/super.c 2006-09-20 17:01:44 +0200 -@@ -677,7 +677,7 @@ enum { - Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, - Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota, - Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota, -- Opt_grpquota -+ Opt_grpquota, Opt_tagxid - }; - - static match_table_t tokens = { -@@ -727,6 +727,7 @@ static match_table_t tokens = { - {Opt_quota, "quota"}, - {Opt_usrquota, "usrquota"}, - {Opt_barrier, "barrier=%u"}, -+ {Opt_tagxid, "tagxid"}, - {Opt_err, NULL}, - {Opt_resize, "resize"}, - }; -@@ -820,6 +821,11 @@ static int parse_options (char *options, - case Opt_nouid32: - set_opt (sbi->s_mount_opt, NO_UID32); - break; -+#ifndef CONFIG_INOXID_NONE -+ case Opt_tagxid: -+ set_opt (sbi->s_mount_opt, TAGXID); -+ break; -+#endif - case Opt_nocheck: - clear_opt (sbi->s_mount_opt, CHECK); - break; -@@ -1476,6 +1482,9 @@ static int ext3_fill_super (struct super - NULL, 0)) - goto failed_mount; - -+ if (EXT3_SB(sb)->s_mount_opt & EXT3_MOUNT_TAGXID) -+ sb->s_flags |= MS_TAGXID; -+ - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); - -@@ -2291,6 +2300,12 @@ static int ext3_remount (struct super_bl - - if (sbi->s_mount_opt & EXT3_MOUNT_ABORT) - ext3_abort(sb, __FUNCTION__, "Abort forced by user"); -+ if ((sbi->s_mount_opt & EXT3_MOUNT_TAGXID) && -+ !(sb->s_flags & MS_TAGXID)) { -+ printk("EXT3-fs: %s: tagxid not permitted on remount.\n", -+ sb->s_id); -+ return -EINVAL; -+ } - - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/symlink.c ---- linux-2.6.18/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200 -@@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino - .listxattr = ext3_listxattr, - .removexattr = generic_removexattr, - #endif -+ .sync_flags = ext3_sync_flags, - }; - - struct inode_operations ext3_fast_symlink_inode_operations = { -@@ -51,4 +52,5 @@ struct inode_operations ext3_fast_symlin - .listxattr = ext3_listxattr, - .removexattr = generic_removexattr, - #endif -+ .sync_flags = ext3_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/xattr.c ---- linux-2.6.18/fs/ext3/xattr.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200 -@@ -58,6 +58,7 @@ - #include - #include - #include -+#include - #include "xattr.h" - #include "acl.h" - -@@ -495,6 +496,7 @@ ext3_xattr_release_block(handle_t *handl - ext3_journal_dirty_metadata(handle, bh); - if (IS_SYNC(inode)) - handle->h_sync = 1; -+ DLIMIT_FREE_BLOCK(inode, 1); - DQUOT_FREE_BLOCK(inode, 1); - unlock_buffer(bh); - ea_bdebug(bh, "refcount now=%d; releasing", -@@ -763,11 +765,14 @@ inserted: - if (new_bh == bs->bh) - ea_bdebug(new_bh, "keeping"); - else { -+ error = -ENOSPC; -+ if (DLIMIT_ALLOC_BLOCK(inode, 1)) -+ goto cleanup; - /* The old block is released after updating - the inode. */ - error = -EDQUOT; - if (DQUOT_ALLOC_BLOCK(inode, 1)) -- goto cleanup; -+ goto cleanup_dlimit; - error = ext3_journal_get_write_access(handle, - new_bh); - if (error) -@@ -844,6 +849,8 @@ cleanup: - - cleanup_dquot: - DQUOT_FREE_BLOCK(inode, 1); -+cleanup_dlimit: -+ DLIMIT_FREE_BLOCK(inode, 1); - goto cleanup; - - bad_block: -diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t8/fs/fcntl.c ---- linux-2.6.18/fs/fcntl.c 2006-06-18 04:54:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/fcntl.c 2006-09-20 17:01:44 +0200 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -85,6 +86,8 @@ repeat: - error = -EMFILE; - if (newfd >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) - goto out; -+ if (!vx_files_avail(1)) -+ goto out; - - error = expand_files(files, newfd); - if (error < 0) -@@ -125,6 +128,7 @@ static int dupfd(struct file *file, unsi - FD_SET(fd, fdt->open_fds); - FD_CLR(fd, fdt->close_on_exec); - spin_unlock(&files->file_lock); -+ vx_openfd_inc(fd); - fd_install(fd, file); - } else { - spin_unlock(&files->file_lock); -@@ -177,6 +181,9 @@ asmlinkage long sys_dup2(unsigned int ol - - if (tofree) - filp_close(tofree, files); -+ else -+ vx_openfd_inc(newfd); /* fd was unused */ -+ - err = newfd; - out: - return err; -@@ -479,7 +486,7 @@ void send_sigio(struct fown_struct *fown - - read_lock(&tasklist_lock); - if (pid > 0) { -- p = find_task_by_pid(pid); -+ p = find_task_by_real_pid(pid); - if (p) { - send_sigio_to_task(p, fown, fd, band); - } -@@ -514,7 +521,7 @@ int send_sigurg(struct fown_struct *fown - - read_lock(&tasklist_lock); - if (pid > 0) { -- p = find_task_by_pid(pid); -+ p = find_task_by_real_pid(pid); - if (p) { - send_sigurg_to_task(p, fown); - } -diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t8/fs/file_table.c ---- linux-2.6.18/fs/file_table.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/file_table.c 2006-09-20 17:01:44 +0200 -@@ -21,6 +21,8 @@ - #include - #include - #include -+#include -+#include - - #include - -@@ -120,6 +122,8 @@ struct file *get_empty_filp(void) - f->f_gid = tsk->fsgid; - eventpoll_init_file(f); - /* f->f_version: 0 */ -+ f->f_xid = vx_current_xid(); -+ vx_files_inc(f); - return f; - - over: -@@ -174,6 +178,8 @@ void fastcall __fput(struct file *file) - fops_put(file->f_op); - if (file->f_mode & FMODE_WRITE) - put_write_access(inode); -+ vx_files_dec(file); -+ file->f_xid = 0; - file_kill(file); - file->f_dentry = NULL; - file->f_vfsmnt = NULL; -@@ -239,6 +245,8 @@ void put_filp(struct file *file) - { - if (atomic_dec_and_test(&file->f_count)) { - security_file_free(file); -+ vx_files_dec(file); -+ file->f_xid = 0; - file_kill(file); - file_free(file); - } -diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/hfsplus/ioctl.c ---- linux-2.6.18/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200 -@@ -16,6 +16,7 @@ - #include - #include - #include -+#include - #include - #include "hfsplus_fs.h" - -@@ -35,7 +36,8 @@ int hfsplus_ioctl(struct inode *inode, s - flags |= EXT2_FLAG_NODUMP; /* EXT2_NODUMP_FL */ - return put_user(flags, (int __user *)arg); - case HFSPLUS_IOC_EXT2_SETFLAGS: { -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/inode.c ---- linux-2.6.18/fs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/inode.c 2006-09-20 17:01:44 +0200 -@@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct - struct address_space * const mapping = &inode->i_data; - - inode->i_sb = sb; -+ -+ /* essential because of inode slab reuse */ -+ inode->i_xid = 0; - inode->i_blkbits = sb->s_blocksize_bits; - inode->i_flags = 0; - atomic_set(&inode->i_count, 1); -@@ -234,6 +237,8 @@ void __iget(struct inode * inode) - inodes_stat.nr_unused--; - } - -+EXPORT_SYMBOL_GPL(__iget); -+ - /** - * clear_inode - clear an inode - * @inode: inode to clear -diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ioctl.c ---- linux-2.6.18/fs/ioctl.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ioctl.c 2006-09-20 17:01:44 +0200 -@@ -12,10 +12,19 @@ - #include - #include - #include -+#include -+#include -+#include - - #include - #include - -+ -+#ifdef CONFIG_VSERVER_LEGACY -+extern int vx_proc_ioctl(struct inode *, struct file *, -+ unsigned int, unsigned long); -+#endif -+ - static long do_ioctl(struct file *filp, unsigned int cmd, - unsigned long arg) - { -@@ -146,6 +155,48 @@ int vfs_ioctl(struct file *filp, unsigne - else - error = -ENOTTY; - break; -+#ifdef CONFIG_VSERVER_LEGACY -+#ifndef CONFIG_INOXID_NONE -+ case FIOC_GETXID: { -+ struct inode *inode = filp->f_dentry->d_inode; -+ -+ /* fixme: if stealth, return -ENOTTY */ -+ error = -EPERM; -+ if (capable(CAP_CONTEXT)) -+ error = put_user(inode->i_xid, (int __user *) arg); -+ break; -+ } -+ case FIOC_SETXID: { -+ struct inode *inode = filp->f_dentry->d_inode; -+ int xid; -+ -+ /* fixme: if stealth, return -ENOTTY */ -+ error = -EPERM; -+ if (!capable(CAP_CONTEXT)) -+ break; -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ break; -+ error = -ENOSYS; -+ if (!(inode->i_sb->s_flags & MS_TAGXID)) -+ break; -+ error = -EFAULT; -+ if (get_user(xid, (int __user *) arg)) -+ break; -+ error = 0; -+ inode->i_xid = (xid & 0xFFFF); -+ inode->i_ctime = CURRENT_TIME; -+ mark_inode_dirty(inode); -+ break; -+ } -+#endif -+ case FIOC_GETXFLG: -+ case FIOC_SETXFLG: -+ error = -ENOTTY; -+ if (filp->f_dentry->d_inode->i_sb->s_magic == PROC_SUPER_MAGIC) -+ error = vx_proc_ioctl(filp->f_dentry->d_inode, filp, cmd, arg); -+ break; -+#endif - default: - if (S_ISREG(filp->f_dentry->d_inode->i_mode)) - error = file_ioctl(filp, cmd, arg); -diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t8/fs/ioprio.c ---- linux-2.6.18/fs/ioprio.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/ioprio.c 2006-09-20 18:03:08 +0200 -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - - static int set_task_ioprio(struct task_struct *task, int ioprio) - { -@@ -104,7 +105,7 @@ asmlinkage long sys_ioprio_set(int which - if (!who) - user = current->user; - else -- user = find_user(who); -+ user = find_user(vx_current_xid(), who); - - if (!user) - break; -@@ -197,7 +198,7 @@ asmlinkage long sys_ioprio_get(int which - if (!who) - user = current->user; - else -- user = find_user(who); -+ user = find_user(vx_current_xid(), who); - - if (!user) - break; -diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/acl.c ---- linux-2.6.18/fs/jfs/acl.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/acl.c 2006-09-20 17:01:44 +0200 -@@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s - return rc; - - if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || -- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) { -+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) || -+ (iattr->ia_valid & ATTR_XID && iattr->ia_xid != inode->i_xid)) { - if (DQUOT_TRANSFER(inode, iattr)) - return -EDQUOT; - } -diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/file.c ---- linux-2.6.18/fs/jfs/file.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/file.c 2006-09-20 17:01:44 +0200 -@@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o - .setattr = jfs_setattr, - .permission = jfs_permission, - #endif -+ .sync_flags = jfs_sync_flags, - }; - - const struct file_operations jfs_file_operations = { -diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/inode.c ---- linux-2.6.18/fs/jfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/inode.c 2006-09-20 17:01:44 +0200 -@@ -22,6 +22,7 @@ - #include - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_inode.h" - #include "jfs_filsys.h" -@@ -144,6 +145,7 @@ void jfs_delete_inode(struct inode *inod - DQUOT_INIT(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); -+ DLIMIT_FREE_INODE(inode); - } - - clear_inode(inode); -diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/ioctl.c ---- linux-2.6.18/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200 -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -65,7 +66,8 @@ int jfs_ioctl(struct inode * inode, stru - case JFS_IOC_SETFLAGS: { - unsigned int oldflags; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -@@ -85,8 +87,8 @@ int jfs_ioctl(struct inode * inode, stru - * the relevant capability. - */ - if ((oldflags & JFS_IMMUTABLE_FL) || -- ((flags ^ oldflags) & -- (JFS_APPEND_FL | JFS_IMMUTABLE_FL))) { -+ ((flags ^ oldflags) & (JFS_APPEND_FL | -+ JFS_IMMUTABLE_FL | JFS_IUNLINK_FL))) { - if (!capable(CAP_LINUX_IMMUTABLE)) - return -EPERM; - } -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dinode.h ---- linux-2.6.18/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200 -@@ -162,9 +162,12 @@ struct dinode { - #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ - #define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */ - --#define JFS_FL_USER_VISIBLE 0x03F80000 -+#define JFS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define JFS_IUNLINK_FL 0x08000000 /* Immutable unlink */ -+ -+#define JFS_FL_USER_VISIBLE 0x0FF80000 - #define JFS_FL_USER_MODIFIABLE 0x03F80000 --#define JFS_FL_INHERIT 0x03C80000 -+#define JFS_FL_INHERIT 0x0BC80000 - - /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ - #define JFS_IOC_GETFLAGS _IOR('f', 1, long) -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dtree.c ---- linux-2.6.18/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200 -@@ -102,6 +102,7 @@ - - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_superblock.h" - #include "jfs_filsys.h" -@@ -383,10 +384,10 @@ static u32 add_index(tid_t tid, struct i - */ - if (DQUOT_ALLOC_BLOCK(ip, sbi->nbperpage)) - goto clean_up; -- if (dbAlloc(ip, 0, sbi->nbperpage, &xaddr)) { -- DQUOT_FREE_BLOCK(ip, sbi->nbperpage); -- goto clean_up; -- } -+ if (DLIMIT_ALLOC_BLOCK(ip, sbi->nbperpage)) -+ goto clean_up_quota; -+ if (dbAlloc(ip, 0, sbi->nbperpage, &xaddr)) -+ goto clean_up_dlim; - - /* - * Save the table, we're going to overwrite it with the -@@ -479,6 +480,10 @@ static u32 add_index(tid_t tid, struct i - - return index; - -+ clean_up_dlim: -+ DLIMIT_FREE_BLOCK(ip, sbi->nbperpage); -+ clean_up_quota: -+ DQUOT_FREE_BLOCK(ip, sbi->nbperpage); - clean_up: - - jfs_ip->next_index--; -@@ -952,6 +957,7 @@ static int dtSplitUp(tid_t tid, - struct tlock *tlck; - struct lv *lv; - int quota_allocation = 0; -+ int dlimit_allocation = 0; - - /* get split page */ - smp = split->mp; -@@ -1036,6 +1042,12 @@ static int dtSplitUp(tid_t tid, - } - quota_allocation += n; - -+ if (DLIMIT_ALLOC_BLOCK(ip, n)) { -+ rc = -ENOSPC; -+ goto extendOut; -+ } -+ dlimit_allocation += n; -+ - if ((rc = dbReAlloc(sbi->ipbmap, xaddr, (s64) xlen, - (s64) n, &nxaddr))) - goto extendOut; -@@ -1309,6 +1321,9 @@ static int dtSplitUp(tid_t tid, - freeKeyName: - kfree(key.name); - -+ /* Rollback dlimit allocation */ -+ if (rc && dlimit_allocation) -+ DLIMIT_FREE_BLOCK(ip, dlimit_allocation); - /* Rollback quota allocation */ - if (rc && quota_allocation) - DQUOT_FREE_BLOCK(ip, quota_allocation); -@@ -1376,6 +1391,12 @@ static int dtSplitPage(tid_t tid, struct - release_metapage(rmp); - return -EDQUOT; - } -+ /* Allocate blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) { -+ DQUOT_FREE_BLOCK(ip, lengthPXD(pxd)); -+ release_metapage(rmp); -+ return -ENOSPC; -+ } - - jfs_info("dtSplitPage: ip:0x%p smp:0x%p rmp:0x%p", ip, smp, rmp); - -@@ -1926,6 +1947,12 @@ static int dtSplitRoot(tid_t tid, - release_metapage(rmp); - return -EDQUOT; - } -+ /* Allocate blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) { -+ DQUOT_FREE_BLOCK(ip, lengthPXD(pxd)); -+ release_metapage(rmp); -+ return -ENOSPC; -+ } - - BT_MARK_DIRTY(rmp, ip); - /* -@@ -2292,6 +2319,8 @@ static int dtDeleteUp(tid_t tid, struct - - xlen = lengthPXD(&fp->header.self); - -+ /* Free dlimit allocation. */ -+ DLIMIT_FREE_BLOCK(ip, xlen); - /* Free quota allocation. */ - DQUOT_FREE_BLOCK(ip, xlen); - -@@ -2368,6 +2397,8 @@ static int dtDeleteUp(tid_t tid, struct - - xlen = lengthPXD(&p->header.self); - -+ /* Free dlimit allocation */ -+ DLIMIT_FREE_BLOCK(ip, xlen); - /* Free quota allocation */ - DQUOT_FREE_BLOCK(ip, xlen); - -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_extent.c ---- linux-2.6.18/fs/jfs/jfs_extent.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200 -@@ -18,6 +18,7 @@ - - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_inode.h" - #include "jfs_superblock.h" -@@ -146,6 +147,13 @@ extAlloc(struct inode *ip, s64 xlen, s64 - mutex_unlock(&JFS_IP(ip)->commit_mutex); - return -EDQUOT; - } -+ /* Allocate blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, nxlen)) { -+ DQUOT_FREE_BLOCK(ip, nxlen); -+ dbFree(ip, nxaddr, (s64) nxlen); -+ mutex_unlock(&JFS_IP(ip)->commit_mutex); -+ return -ENOSPC; -+ } - - /* determine the value of the extent flag */ - xflag = (abnr == TRUE) ? XAD_NOTRECORDED : 0; -@@ -164,6 +172,7 @@ extAlloc(struct inode *ip, s64 xlen, s64 - */ - if (rc) { - dbFree(ip, nxaddr, nxlen); -+ DLIMIT_FREE_BLOCK(ip, nxlen); - DQUOT_FREE_BLOCK(ip, nxlen); - mutex_unlock(&JFS_IP(ip)->commit_mutex); - return (rc); -@@ -261,6 +270,13 @@ int extRealloc(struct inode *ip, s64 nxl - mutex_unlock(&JFS_IP(ip)->commit_mutex); - return -EDQUOT; - } -+ /* Allocate blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, nxlen)) { -+ DQUOT_FREE_BLOCK(ip, nxlen); -+ dbFree(ip, nxaddr, (s64) nxlen); -+ up(&JFS_IP(ip)->commit_sem); -+ return -ENOSPC; -+ } - - delta = nxlen - xlen; - -@@ -297,6 +313,7 @@ int extRealloc(struct inode *ip, s64 nxl - /* extend the extent */ - if ((rc = xtExtend(0, ip, xoff + xlen, (int) nextend, 0))) { - dbFree(ip, xaddr + xlen, delta); -+ DLIMIT_FREE_BLOCK(ip, nxlen); - DQUOT_FREE_BLOCK(ip, nxlen); - goto exit; - } -@@ -308,6 +325,7 @@ int extRealloc(struct inode *ip, s64 nxl - */ - if ((rc = xtTailgate(0, ip, xoff, (int) ntail, nxaddr, 0))) { - dbFree(ip, nxaddr, nxlen); -+ DLIMIT_FREE_BLOCK(ip, nxlen); - DQUOT_FREE_BLOCK(ip, nxlen); - goto exit; - } -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_filsys.h ---- linux-2.6.18/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200 -@@ -84,6 +84,7 @@ - #define JFS_DIR_INDEX 0x00200000 /* Persistant index for */ - /* directory entries */ - -+#define JFS_TAGXID 0x00800000 /* xid tagging */ - - /* - * buffer cache configuration -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_imap.c ---- linux-2.6.18/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200 -@@ -45,6 +45,7 @@ - #include - #include - #include -+#include - - #include "jfs_incore.h" - #include "jfs_inode.h" -@@ -3075,6 +3076,8 @@ static int copy_from_dinode(struct dinod - { - struct jfs_inode_info *jfs_ip = JFS_IP(ip); - struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb); -+ uid_t uid; -+ gid_t gid; - - jfs_ip->fileset = le32_to_cpu(dip->di_fileset); - jfs_ip->mode2 = le32_to_cpu(dip->di_mode); -@@ -3094,14 +3097,18 @@ static int copy_from_dinode(struct dinod - } - ip->i_nlink = le32_to_cpu(dip->di_nlink); - -- jfs_ip->saved_uid = le32_to_cpu(dip->di_uid); -+ uid = le32_to_cpu(dip->di_uid); -+ gid = le32_to_cpu(dip->di_gid); -+ ip->i_xid = INOXID_XID(XID_TAG(ip), uid, gid, 0); -+ -+ jfs_ip->saved_uid = INOXID_UID(XID_TAG(ip), uid, gid); - if (sbi->uid == -1) - ip->i_uid = jfs_ip->saved_uid; - else { - ip->i_uid = sbi->uid; - } - -- jfs_ip->saved_gid = le32_to_cpu(dip->di_gid); -+ jfs_ip->saved_gid = INOXID_GID(XID_TAG(ip), uid, gid); - if (sbi->gid == -1) - ip->i_gid = jfs_ip->saved_gid; - else { -@@ -3167,14 +3174,12 @@ static void copy_to_dinode(struct dinode - dip->di_size = cpu_to_le64(ip->i_size); - dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks)); - dip->di_nlink = cpu_to_le32(ip->i_nlink); -- if (sbi->uid == -1) -- dip->di_uid = cpu_to_le32(ip->i_uid); -- else -- dip->di_uid = cpu_to_le32(jfs_ip->saved_uid); -- if (sbi->gid == -1) -- dip->di_gid = cpu_to_le32(ip->i_gid); -- else -- dip->di_gid = cpu_to_le32(jfs_ip->saved_gid); -+ -+ dip->di_uid = cpu_to_le32(XIDINO_UID(XID_TAG(ip), -+ (sbi->uid == -1) ? ip->i_uid : jfs_ip->saved_uid, ip->i_xid)); -+ dip->di_gid = cpu_to_le32(XIDINO_GID(XID_TAG(ip), -+ (sbi->gid == -1) ? ip->i_gid : jfs_ip->saved_gid, ip->i_xid)); -+ - /* - * mode2 is only needed for storing the higher order bits. - * Trust i_mode for the lower order ones -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.c ---- linux-2.6.18/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200 -@@ -18,6 +18,8 @@ - - #include - #include -+#include -+#include - #include "jfs_incore.h" - #include "jfs_inode.h" - #include "jfs_filsys.h" -@@ -30,19 +32,59 @@ void jfs_set_inode_flags(struct inode *i - { - unsigned int flags = JFS_IP(inode)->mode2; - -- inode->i_flags &= ~(S_IMMUTABLE | S_APPEND | -- S_NOATIME | S_DIRSYNC | S_SYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IUNLINK | S_BARRIER | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); - - if (flags & JFS_IMMUTABLE_FL) - inode->i_flags |= S_IMMUTABLE; -+ if (flags & JFS_IUNLINK_FL) -+ inode->i_flags |= S_IUNLINK; -+ if (flags & JFS_BARRIER_FL) -+ inode->i_flags |= S_BARRIER; -+ -+ if (flags & JFS_SYNC_FL) -+ inode->i_flags |= S_SYNC; - if (flags & JFS_APPEND_FL) - inode->i_flags |= S_APPEND; - if (flags & JFS_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & JFS_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; -- if (flags & JFS_SYNC_FL) -- inode->i_flags |= S_SYNC; -+} -+ -+int jfs_sync_flags(struct inode *inode) -+{ -+ unsigned int oldflags, newflags; -+ -+ oldflags = JFS_IP(inode)->mode2; -+ newflags = oldflags & ~(JFS_APPEND_FL | -+ JFS_IMMUTABLE_FL | JFS_IUNLINK_FL | -+ JFS_BARRIER_FL | JFS_NOATIME_FL | -+ JFS_SYNC_FL | JFS_DIRSYNC_FL); -+ -+ if (IS_APPEND(inode)) -+ newflags |= JFS_APPEND_FL; -+ if (IS_IMMUTABLE(inode)) -+ newflags |= JFS_IMMUTABLE_FL; -+ if (IS_IUNLINK(inode)) -+ newflags |= JFS_IUNLINK_FL; -+ if (IS_BARRIER(inode)) -+ newflags |= JFS_BARRIER_FL; -+ -+ /* we do not want to copy superblock flags */ -+ if (inode->i_flags & S_NOATIME) -+ newflags |= JFS_NOATIME_FL; -+ if (inode->i_flags & S_SYNC) -+ newflags |= JFS_SYNC_FL; -+ if (inode->i_flags & S_DIRSYNC) -+ newflags |= JFS_DIRSYNC_FL; -+ -+ if (oldflags ^ newflags) { -+ JFS_IP(inode)->mode2 = newflags; -+ inode->i_ctime = CURRENT_TIME; -+ mark_inode_dirty(inode); -+ } -+ return 0; - } - - /* -@@ -89,10 +131,17 @@ struct inode *ialloc(struct inode *paren - jfs_inode->saved_uid = inode->i_uid; - jfs_inode->saved_gid = inode->i_gid; - -+ inode->i_xid = vx_current_fsxid(sb); -+ if (DLIMIT_ALLOC_INODE(inode)) { -+ iput(inode); -+ return NULL; -+ } -+ - /* - * Allocate inode to quota. - */ - if (DQUOT_ALLOC_INODE(inode)) { -+ DLIMIT_FREE_INODE(inode); - DQUOT_DROP(inode); - inode->i_flags |= S_NOQUOTA; - inode->i_nlink = 0; -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.h ---- linux-2.6.18/fs/jfs/jfs_inode.h 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200 -@@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *) - extern void jfs_truncate_nolock(struct inode *, loff_t); - extern void jfs_free_zero_link(struct inode *); - extern struct dentry *jfs_get_parent(struct dentry *dentry); -+extern int jfs_sync_flags(struct inode *); - extern void jfs_set_inode_flags(struct inode *); - extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); - -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_xtree.c ---- linux-2.6.18/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200 -@@ -21,6 +21,7 @@ - - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_filsys.h" - #include "jfs_metapage.h" -@@ -841,7 +842,12 @@ int xtInsert(tid_t tid, /* transaction - hint = 0; - if ((rc = DQUOT_ALLOC_BLOCK(ip, xlen))) - goto out; -+ if ((rc = DLIMIT_ALLOC_BLOCK(ip, xlen))) { -+ DQUOT_FREE_BLOCK(ip, xlen); -+ goto out; -+ } - if ((rc = dbAlloc(ip, hint, (s64) xlen, &xaddr))) { -+ DLIMIT_FREE_BLOCK(ip, xlen); - DQUOT_FREE_BLOCK(ip, xlen); - goto out; - } -@@ -871,6 +877,7 @@ int xtInsert(tid_t tid, /* transaction - /* undo data extent allocation */ - if (*xaddrp == 0) { - dbFree(ip, xaddr, (s64) xlen); -+ DLIMIT_FREE_BLOCK(ip, xlen); - DQUOT_FREE_BLOCK(ip, xlen); - } - return rc; -@@ -1231,6 +1238,7 @@ xtSplitPage(tid_t tid, struct inode *ip, - struct tlock *tlck; - struct xtlock *sxtlck = NULL, *rxtlck = NULL; - int quota_allocation = 0; -+ int dlimit_allocation = 0; - - smp = split->mp; - sp = XT_PAGE(ip, smp); -@@ -1250,6 +1258,13 @@ xtSplitPage(tid_t tid, struct inode *ip, - - quota_allocation += lengthPXD(pxd); - -+ /* Allocate blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) { -+ rc = -ENOSPC; -+ goto clean_up; -+ } -+ dlimit_allocation += lengthPXD(pxd); -+ - /* - * allocate the new right page for the split - */ -@@ -1451,6 +1466,9 @@ xtSplitPage(tid_t tid, struct inode *ip, - - clean_up: - -+ /* Rollback dlimit allocation. */ -+ if (dlimit_allocation) -+ DLIMIT_FREE_BLOCK(ip, dlimit_allocation); - /* Rollback quota allocation. */ - if (quota_allocation) - DQUOT_FREE_BLOCK(ip, quota_allocation); -@@ -1515,6 +1533,12 @@ xtSplitRoot(tid_t tid, - release_metapage(rmp); - return -EDQUOT; - } -+ /* Allocate blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) { -+ DQUOT_FREE_BLOCK(ip, lengthPXD(pxd)); -+ release_metapage(rmp); -+ return -ENOSPC; -+ } - - jfs_info("xtSplitRoot: ip:0x%p rmp:0x%p", ip, rmp); - -@@ -3941,6 +3965,8 @@ s64 xtTruncate(tid_t tid, struct inode * - else - ip->i_size = newsize; - -+ /* update dlimit allocation to reflect freed blocks */ -+ DLIMIT_FREE_BLOCK(ip, nfreed); - /* update quota allocation to reflect freed blocks */ - DQUOT_FREE_BLOCK(ip, nfreed); - -diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/namei.c ---- linux-2.6.18/fs/jfs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/namei.c 2006-09-20 17:01:44 +0200 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_superblock.h" - #include "jfs_inode.h" -@@ -1464,6 +1465,7 @@ static struct dentry *jfs_lookup(struct - return ERR_PTR(-EACCES); - } - -+ vx_propagate_xid(nd, ip); - dentry = d_splice_alias(ip, dentry); - - if (dentry && (JFS_SBI(dip->i_sb)->mntflag & JFS_OS2)) -@@ -1516,6 +1518,7 @@ struct inode_operations jfs_dir_inode_op - .setattr = jfs_setattr, - .permission = jfs_permission, - #endif -+ .sync_flags = jfs_sync_flags, - }; - - const struct file_operations jfs_dir_operations = { -diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/super.c ---- linux-2.6.18/fs/jfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/super.c 2006-09-20 17:01:44 +0200 -@@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b - enum { - Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, - Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota, -- Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask -+ Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask, -+ Opt_tagxid - }; - - static match_table_t tokens = { -@@ -204,6 +205,7 @@ static match_table_t tokens = { - {Opt_resize, "resize=%u"}, - {Opt_resize_nosize, "resize"}, - {Opt_errors, "errors=%s"}, -+ {Opt_tagxid, "tagxid"}, - {Opt_ignore, "noquota"}, - {Opt_ignore, "quota"}, - {Opt_usrquota, "usrquota"}, -@@ -338,6 +340,11 @@ static int parse_options(char *options, - } - break; - } -+#ifndef CONFIG_TAGGING_NONE -+ case Opt_tagxid: -+ *flag |= JFS_TAGXID; -+ break; -+#endif - default: - printk("jfs: Unrecognized mount option \"%s\" " - " or missing value\n", p); -@@ -368,6 +375,13 @@ static int jfs_remount(struct super_bloc - if (!parse_options(data, sb, &newLVSize, &flag)) { - return -EINVAL; - } -+ -+ if ((flag & JFS_TAGXID) && !(sb->s_flags & MS_TAGXID)) { -+ printk(KERN_ERR "JFS: %s: tagxid not permitted on remount.\n", -+ sb->s_id); -+ return -EINVAL; -+ } -+ - if (newLVSize) { - if (sb->s_flags & MS_RDONLY) { - printk(KERN_ERR -@@ -439,6 +453,9 @@ static int jfs_fill_super(struct super_b - #ifdef CONFIG_JFS_POSIX_ACL - sb->s_flags |= MS_POSIXACL; - #endif -+ /* map mount option tagxid */ -+ if (sbi->flag & JFS_TAGXID) -+ sb->s_flags |= MS_TAGXID; - - if (newLVSize) { - printk(KERN_ERR "resize option for remount only\n"); -diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/xattr.c ---- linux-2.6.18/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_superblock.h" - #include "jfs_dmap.h" -@@ -263,9 +264,16 @@ static int ea_write(struct inode *ip, st - if (DQUOT_ALLOC_BLOCK(ip, nblocks)) { - return -EDQUOT; - } -+ /* Allocate new blocks to dlimit. */ -+ if (DLIMIT_ALLOC_BLOCK(ip, nblocks)) { -+ DQUOT_FREE_BLOCK(ip, nblocks); -+ return -ENOSPC; -+ } - - rc = dbAlloc(ip, INOHINT(ip), nblocks, &blkno); - if (rc) { -+ /*Rollback dlimit allocation. */ -+ DLIMIT_FREE_BLOCK(ip, nblocks); - /*Rollback quota allocation. */ - DQUOT_FREE_BLOCK(ip, nblocks); - return rc; -@@ -332,6 +340,8 @@ static int ea_write(struct inode *ip, st - - failed: - /* Rollback quota allocation. */ -+ DLIMIT_FREE_BLOCK(ip, nblocks); -+ /* Rollback quota allocation. */ - DQUOT_FREE_BLOCK(ip, nblocks); - - dbFree(ip, blkno, nblocks); -@@ -468,6 +478,7 @@ static int ea_get(struct inode *inode, s - s64 blkno; - int rc; - int quota_allocation = 0; -+ int dlimit_allocation = 0; - - /* When fsck.jfs clears a bad ea, it doesn't clear the size */ - if (ji->ea.flag == 0) -@@ -543,6 +554,12 @@ static int ea_get(struct inode *inode, s - - quota_allocation = blocks_needed; - -+ /* Allocate new blocks to dlimit. */ -+ rc = -ENOSPC; -+ if (DLIMIT_ALLOC_BLOCK(inode, blocks_needed)) -+ goto clean_up; -+ dlimit_allocation = blocks_needed; -+ - rc = dbAlloc(inode, INOHINT(inode), (s64) blocks_needed, - &blkno); - if (rc) -@@ -599,6 +616,9 @@ static int ea_get(struct inode *inode, s - return ea_size; - - clean_up: -+ /* Rollback dlimit allocation */ -+ if (dlimit_allocation) -+ DLIMIT_FREE_BLOCK(inode, dlimit_allocation); - /* Rollback quota allocation */ - if (quota_allocation) - DQUOT_FREE_BLOCK(inode, quota_allocation); -@@ -675,8 +695,10 @@ static int ea_put(tid_t tid, struct inod - } - - /* If old blocks exist, they must be removed from quota allocation. */ -- if (old_blocks) -+ if (old_blocks) { -+ DLIMIT_FREE_BLOCK(inode, old_blocks); - DQUOT_FREE_BLOCK(inode, old_blocks); -+ } - - inode->i_ctime = CURRENT_TIME; - -diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t8/fs/libfs.c ---- linux-2.6.18/fs/libfs.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/libfs.c 2006-09-20 17:01:44 +0200 -@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru - * both impossible due to the lock on directory. - */ - --int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) -+static inline int do_dcache_readdir_filter(struct file * filp, -+ void * dirent, filldir_t filldir, int (*filter)(struct dentry *dentry)) - { - struct dentry *dentry = filp->f_dentry; - struct dentry *cursor = filp->private_data; -@@ -157,6 +158,8 @@ int dcache_readdir(struct file * filp, v - next = list_entry(p, struct dentry, d_u.d_child); - if (d_unhashed(next) || !next->d_inode) - continue; -+ if (filter && !filter(next)) -+ continue; - - spin_unlock(&dcache_lock); - if (filldir(dirent, next->d_name.name, next->d_name.len, filp->f_pos, next->d_inode->i_ino, dt_type(next->d_inode)) < 0) -@@ -172,6 +175,18 @@ int dcache_readdir(struct file * filp, v - return 0; - } - -+int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) -+{ -+ return do_dcache_readdir_filter(filp, dirent, filldir, NULL); -+} -+ -+int dcache_readdir_filter(struct file * filp, void * dirent, filldir_t filldir, -+ int (*filter)(struct dentry *)) -+{ -+ return do_dcache_readdir_filter(filp, dirent, filldir, filter); -+} -+ -+ - ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) - { - return -EISDIR; -@@ -621,6 +636,7 @@ EXPORT_SYMBOL(dcache_dir_close); - EXPORT_SYMBOL(dcache_dir_lseek); - EXPORT_SYMBOL(dcache_dir_open); - EXPORT_SYMBOL(dcache_readdir); -+EXPORT_SYMBOL(dcache_readdir_filter); - EXPORT_SYMBOL(generic_read_dir); - EXPORT_SYMBOL(get_sb_pseudo); - EXPORT_SYMBOL(simple_commit_write); -diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t8/fs/lockd/clntproc.c ---- linux-2.6.18/fs/lockd/clntproc.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - - #define NLMDBG_FACILITY NLMDBG_CLIENT - #define NLMCLNT_GRACE_WAIT (5*HZ) -@@ -129,11 +130,11 @@ static void nlmclnt_setlockargs(struct n - nlmclnt_next_cookie(&argp->cookie); - argp->state = nsm_local_state; - memcpy(&lock->fh, NFS_FH(fl->fl_file->f_dentry->d_inode), sizeof(struct nfs_fh)); -- lock->caller = system_utsname.nodename; -+ lock->caller = vx_new_uts(nodename); - lock->oh.data = req->a_owner; - lock->oh.len = snprintf(req->a_owner, sizeof(req->a_owner), "%u@%s", - (unsigned int)fl->fl_u.nfs_fl.owner->pid, -- system_utsname.nodename); -+ vx_new_uts(nodename)); - lock->svid = fl->fl_u.nfs_fl.owner->pid; - lock->fl.fl_start = fl->fl_start; - lock->fl.fl_end = fl->fl_end; -diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t8/fs/locks.c ---- linux-2.6.18/fs/locks.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/locks.c 2006-09-20 18:02:37 +0200 -@@ -125,6 +125,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -147,6 +148,8 @@ static kmem_cache_t *filelock_cache __re - /* Allocate an empty lock structure. */ - static struct file_lock *locks_alloc_lock(void) - { -+ if (!vx_locks_avail(1)) -+ return NULL; - return kmem_cache_alloc(filelock_cache, SLAB_KERNEL); - } - -@@ -172,6 +175,7 @@ static void locks_free_lock(struct file_ - BUG_ON(!list_empty(&fl->fl_block)); - BUG_ON(!list_empty(&fl->fl_link)); - -+ vx_locks_dec(fl); - locks_release_private(fl); - kmem_cache_free(filelock_cache, fl); - } -@@ -191,6 +195,7 @@ void locks_init_lock(struct file_lock *f - fl->fl_start = fl->fl_end = 0; - fl->fl_ops = NULL; - fl->fl_lmops = NULL; -+ fl->fl_xid = -1; - } - - EXPORT_SYMBOL(locks_init_lock); -@@ -248,6 +253,7 @@ void locks_copy_lock(struct file_lock *n - new->fl_file = fl->fl_file; - new->fl_ops = fl->fl_ops; - new->fl_lmops = fl->fl_lmops; -+ new->fl_xid = fl->fl_xid; - - locks_copy_private(new, fl); - } -@@ -286,6 +292,9 @@ static int flock_make_lock(struct file * - fl->fl_flags = FL_FLOCK; - fl->fl_type = type; - fl->fl_end = OFFSET_MAX; -+ -+ fl->fl_xid = filp->f_xid; -+ vx_locks_inc(fl); - - *lock = fl; - return 0; -@@ -451,6 +460,7 @@ static int lease_init(struct file *filp, - - fl->fl_owner = current->files; - fl->fl_pid = current->tgid; -+ fl->fl_xid = vx_current_xid(); - - fl->fl_file = filp; - fl->fl_flags = FL_LEASE; -@@ -470,6 +480,8 @@ static int lease_alloc(struct file *filp - if (fl == NULL) - goto out; - -+ fl->fl_xid = vx_current_xid(); -+ vx_locks_inc(fl); - error = lease_init(filp, type, fl); - if (error) { - locks_free_lock(fl); -@@ -790,6 +802,7 @@ find_conflict: - if (request->fl_flags & FL_ACCESS) - goto out; - locks_copy_lock(new_fl, request); -+ vx_locks_inc(new_fl); - locks_insert_lock(&inode->i_flock, new_fl); - new_fl = NULL; - error = 0; -@@ -801,7 +814,8 @@ out: - return error; - } - --static int __posix_lock_file_conf(struct inode *inode, struct file_lock *request, struct file_lock *conflock) -+static int __posix_lock_file_conf(struct inode *inode, struct file_lock *request, -+ struct file_lock *conflock, xid_t xid) - { - struct file_lock *fl; - struct file_lock *new_fl = NULL; -@@ -821,7 +835,11 @@ static int __posix_lock_file_conf(struct - (request->fl_type != F_UNLCK || - request->fl_start != 0 || request->fl_end != OFFSET_MAX)) { - new_fl = locks_alloc_lock(); -+ new_fl->fl_xid = xid; -+ vx_locks_inc(new_fl); - new_fl2 = locks_alloc_lock(); -+ new_fl2->fl_xid = xid; -+ vx_locks_inc(new_fl2); - } - - lock_kernel(); -@@ -1018,7 +1036,8 @@ static int __posix_lock_file_conf(struct - */ - int posix_lock_file(struct file *filp, struct file_lock *fl) - { -- return __posix_lock_file_conf(filp->f_dentry->d_inode, fl, NULL); -+ return __posix_lock_file_conf(filp->f_dentry->d_inode, -+ fl, NULL, filp->f_xid); - } - EXPORT_SYMBOL(posix_lock_file); - -@@ -1033,7 +1052,8 @@ EXPORT_SYMBOL(posix_lock_file); - int posix_lock_file_conf(struct file *filp, struct file_lock *fl, - struct file_lock *conflock) - { -- return __posix_lock_file_conf(filp->f_dentry->d_inode, fl, conflock); -+ return __posix_lock_file_conf(filp->f_dentry->d_inode, -+ fl, conflock, filp->f_xid); - } - EXPORT_SYMBOL(posix_lock_file_conf); - -@@ -1123,7 +1143,7 @@ int locks_mandatory_area(int read_write, - fl.fl_end = offset + count - 1; - - for (;;) { -- error = __posix_lock_file_conf(inode, &fl, NULL); -+ error = __posix_lock_file_conf(inode, &fl, NULL, filp->f_xid); - if (error != -EAGAIN) - break; - if (!(fl.fl_flags & FL_SLEEP)) -@@ -1685,6 +1705,9 @@ int fcntl_setlk(unsigned int fd, struct - if (file_lock == NULL) - return -ENOLCK; - -+ file_lock->fl_xid = filp->f_xid; -+ vx_locks_inc(file_lock); -+ - /* - * This might block, so we do it before checking the inode. - */ -@@ -1828,6 +1851,9 @@ int fcntl_setlk64(unsigned int fd, struc - if (file_lock == NULL) - return -ENOLCK; - -+ file_lock->fl_xid = filp->f_xid; -+ vx_locks_inc(file_lock); -+ - /* - * This might block, so we do it before checking the inode. - */ -@@ -2123,6 +2149,10 @@ int get_locks_status(char *buffer, char - list_for_each(tmp, &file_lock_list) { - struct list_head *btmp; - struct file_lock *fl = list_entry(tmp, struct file_lock, fl_link); -+ -+ if (!vx_check(fl->fl_xid, VX_IDENT|VX_WATCH)) -+ continue; -+ - lock_get_status(q, fl, ++i, ""); - move_lock_status(&q, &pos, offset); - -diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/namei.c ---- linux-2.6.18/fs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/namei.c 2006-09-20 17:01:44 +0200 -@@ -32,6 +32,9 @@ - #include - #include - #include -+#include -+#include -+#include - #include - #include - -@@ -225,6 +228,31 @@ int generic_permission(struct inode *ino - return -EACCES; - } - -+static inline int vx_barrier(struct inode *inode) -+{ -+ if (IS_BARRIER(inode) && !vx_check(0, VX_ADMIN)) { -+ vxwprintk(1, "xid=%d did hit the barrier.", -+ vx_current_xid()); -+ return 1; -+ } -+ return 0; -+} -+ -+static inline int xid_permission(struct inode *inode, int mask, struct nameidata *nd) -+{ -+ if (vx_barrier(inode)) -+ return -EACCES; -+ if (inode->i_xid == 0) -+ return 0; -+ if (vx_check(inode->i_xid, VX_ADMIN|VX_WATCH|VX_IDENT)) -+ return 0; -+ -+ vxwprintk(1, "xid=%d denied access to %p[#%d,%lu] »%s«.", -+ vx_current_xid(), inode, inode->i_xid, inode->i_ino, -+ vxd_cond_path(nd)); -+ return -EACCES; -+} -+ - int permission(struct inode *inode, int mask, struct nameidata *nd) - { - umode_t mode = inode->i_mode; -@@ -235,7 +263,7 @@ int permission(struct inode *inode, int - /* - * Nobody gets write access to a read-only fs. - */ -- if (IS_RDONLY(inode) && -+ if ((IS_RDONLY(inode) || (nd && MNT_IS_RDONLY(nd->mnt))) && - (S_ISREG(mode) || S_ISDIR(mode) || S_ISLNK(mode))) - return -EROFS; - -@@ -256,6 +284,8 @@ int permission(struct inode *inode, int - - /* Ordinary permission routines do not understand MAY_APPEND. */ - submask = mask & ~MAY_APPEND; -+ if ((retval = xid_permission(inode, mask, nd))) -+ return retval; - if (inode->i_op && inode->i_op->permission) - retval = inode->i_op->permission(inode, submask, nd); - else -@@ -410,6 +440,8 @@ static int exec_permission_lite(struct i - { - umode_t mode = inode->i_mode; - -+ if (vx_barrier(inode)) -+ return -EACCES; - if (inode->i_op && inode->i_op->permission) - return -EAGAIN; - -@@ -712,7 +744,8 @@ static __always_inline void follow_dotdo - if (nd->dentry == current->fs->root && - nd->mnt == current->fs->rootmnt) { - read_unlock(¤t->fs->lock); -- break; -+ /* for sane '/' avoid follow_mount() */ -+ return; - } - read_unlock(¤t->fs->lock); - spin_lock(&dcache_lock); -@@ -749,16 +782,34 @@ static int do_lookup(struct nameidata *n - { - struct vfsmount *mnt = nd->mnt; - struct dentry *dentry = __d_lookup(nd->dentry, name); -+ struct inode *inode; - - if (!dentry) - goto need_lookup; - if (dentry->d_op && dentry->d_op->d_revalidate) - goto need_revalidate; -+ inode = dentry->d_inode; -+ if (!inode) -+ goto done; -+ if (!vx_check(inode->i_xid, VX_WATCH|VX_ADMIN|VX_HOSTID|VX_IDENT)) -+ goto hidden; -+ if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) { -+ struct proc_dir_entry *de = PDE(inode); -+ -+ if (de && !vx_hide_check(0, de->vx_flags)) -+ goto hidden; -+ } - done: - path->mnt = mnt; - path->dentry = dentry; - __follow_mount(path); - return 0; -+hidden: -+ vxwprintk(1, "xid=%d did lookup hidden %p[#%d,%lu] »%s«.", -+ vx_current_xid(), inode, inode->i_xid, inode->i_ino, -+ vxd_path(dentry, mnt)); -+ dput(dentry); -+ return -ENOENT; - - need_lookup: - dentry = real_lookup(nd->dentry, name, nd); -@@ -1356,7 +1407,8 @@ static inline int check_sticky(struct in - * 10. We don't allow removal of NFS sillyrenamed files; it's handled by - * nfs_async_unlink(). - */ --static int may_delete(struct inode *dir,struct dentry *victim,int isdir) -+static int may_delete(struct inode *dir, struct dentry *victim, -+ int isdir, struct nameidata *nd) - { - int error; - -@@ -1366,13 +1418,13 @@ static int may_delete(struct inode *dir, - BUG_ON(victim->d_parent->d_inode != dir); - audit_inode_child(victim->d_name.name, victim->d_inode, dir); - -- error = permission(dir,MAY_WRITE | MAY_EXEC, NULL); -+ error = permission(dir,MAY_WRITE | MAY_EXEC, nd); - if (error) - return error; - if (IS_APPEND(dir)) - return -EPERM; - if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)|| -- IS_IMMUTABLE(victim->d_inode)) -+ IS_IXORUNLINK(victim->d_inode)) - return -EPERM; - if (isdir) { - if (!S_ISDIR(victim->d_inode->i_mode)) -@@ -1519,7 +1571,8 @@ int may_open(struct nameidata *nd, int a - return -EACCES; - - flag &= ~O_TRUNC; -- } else if (IS_RDONLY(inode) && (flag & FMODE_WRITE)) -+ } else if ((IS_RDONLY(inode) || MNT_IS_RDONLY(nd->mnt)) -+ && (flag & FMODE_WRITE)) - return -EROFS; - /* - * An append-only file must be opened in append mode for writing. -@@ -1801,9 +1854,10 @@ fail: - } - EXPORT_SYMBOL_GPL(lookup_create); - --int vfs_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev) -+int vfs_mknod(struct inode *dir, struct dentry *dentry, -+ int mode, dev_t dev, struct nameidata *nd) - { -- int error = may_create(dir, dentry, NULL); -+ int error = may_create(dir, dentry, nd); - - if (error) - return error; -@@ -1853,11 +1907,12 @@ asmlinkage long sys_mknodat(int dfd, con - error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd); - break; - case S_IFCHR: case S_IFBLK: -- error = vfs_mknod(nd.dentry->d_inode,dentry,mode, -- new_decode_dev(dev)); -+ error = vfs_mknod(nd.dentry->d_inode, dentry, mode, -+ new_decode_dev(dev), &nd); - break; - case S_IFIFO: case S_IFSOCK: -- error = vfs_mknod(nd.dentry->d_inode,dentry,mode,0); -+ error = vfs_mknod(nd.dentry->d_inode, dentry, mode, -+ 0, &nd); - break; - case S_IFDIR: - error = -EPERM; -@@ -1880,9 +1935,10 @@ asmlinkage long sys_mknod(const char __u - return sys_mknodat(AT_FDCWD, filename, mode, dev); - } - --int vfs_mkdir(struct inode *dir, struct dentry *dentry, int mode) -+int vfs_mkdir(struct inode *dir, struct dentry *dentry, -+ int mode, struct nameidata *nd) - { -- int error = may_create(dir, dentry, NULL); -+ int error = may_create(dir, dentry, nd); - - if (error) - return error; -@@ -1921,7 +1977,8 @@ asmlinkage long sys_mkdirat(int dfd, con - if (!IS_ERR(dentry)) { - if (!IS_POSIXACL(nd.dentry->d_inode)) - mode &= ~current->fs->umask; -- error = vfs_mkdir(nd.dentry->d_inode, dentry, mode); -+ error = vfs_mkdir(nd.dentry->d_inode, dentry, -+ mode, &nd); - dput(dentry); - } - mutex_unlock(&nd.dentry->d_inode->i_mutex); -@@ -1966,9 +2023,10 @@ void dentry_unhash(struct dentry *dentry - spin_unlock(&dcache_lock); - } - --int vfs_rmdir(struct inode *dir, struct dentry *dentry) -+int vfs_rmdir(struct inode *dir, struct dentry *dentry, -+ struct nameidata *nd) - { -- int error = may_delete(dir, dentry, 1); -+ int error = may_delete(dir, dentry, 1, nd); - - if (error) - return error; -@@ -2029,7 +2087,7 @@ static long do_rmdir(int dfd, const char - dentry = lookup_hash(&nd); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -- error = vfs_rmdir(nd.dentry->d_inode, dentry); -+ error = vfs_rmdir(nd.dentry->d_inode, dentry, &nd); - dput(dentry); - } - mutex_unlock(&nd.dentry->d_inode->i_mutex); -@@ -2045,9 +2103,10 @@ asmlinkage long sys_rmdir(const char __u - return do_rmdir(AT_FDCWD, pathname); - } - --int vfs_unlink(struct inode *dir, struct dentry *dentry) -+int vfs_unlink(struct inode *dir, struct dentry *dentry, -+ struct nameidata *nd) - { -- int error = may_delete(dir, dentry, 0); -+ int error = may_delete(dir, dentry, 0, nd); - - if (error) - return error; -@@ -2109,7 +2168,7 @@ static long do_unlinkat(int dfd, const c - inode = dentry->d_inode; - if (inode) - atomic_inc(&inode->i_count); -- error = vfs_unlink(nd.dentry->d_inode, dentry); -+ error = vfs_unlink(nd.dentry->d_inode, dentry, &nd); - exit2: - dput(dentry); - } -@@ -2144,9 +2203,10 @@ asmlinkage long sys_unlink(const char __ - return do_unlinkat(AT_FDCWD, pathname); - } - --int vfs_symlink(struct inode *dir, struct dentry *dentry, const char *oldname, int mode) -+int vfs_symlink(struct inode *dir, struct dentry *dentry, -+ const char *oldname, int mode, struct nameidata *nd) - { -- int error = may_create(dir, dentry, NULL); -+ int error = may_create(dir, dentry, nd); - - if (error) - return error; -@@ -2187,7 +2247,8 @@ asmlinkage long sys_symlinkat(const char - dentry = lookup_create(&nd, 0); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -- error = vfs_symlink(nd.dentry->d_inode, dentry, from, S_IALLUGO); -+ error = vfs_symlink(nd.dentry->d_inode, dentry, -+ from, S_IALLUGO, &nd); - dput(dentry); - } - mutex_unlock(&nd.dentry->d_inode->i_mutex); -@@ -2204,7 +2265,8 @@ asmlinkage long sys_symlink(const char _ - return sys_symlinkat(oldname, AT_FDCWD, newname); - } - --int vfs_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) -+int vfs_link(struct dentry *old_dentry, struct inode *dir, -+ struct dentry *new_dentry, struct nameidata *nd) - { - struct inode *inode = old_dentry->d_inode; - int error; -@@ -2212,7 +2274,7 @@ int vfs_link(struct dentry *old_dentry, - if (!inode) - return -ENOENT; - -- error = may_create(dir, new_dentry, NULL); -+ error = may_create(dir, new_dentry, nd); - if (error) - return error; - -@@ -2222,7 +2284,7 @@ int vfs_link(struct dentry *old_dentry, - /* - * A link to an append-only or immutable file cannot be created. - */ -- if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) -+ if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) - return -EPERM; - if (!dir->i_op || !dir->i_op->link) - return -EPERM; -@@ -2281,7 +2343,8 @@ asmlinkage long sys_linkat(int olddfd, c - new_dentry = lookup_create(&nd, 0); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { -- error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -+ error = vfs_link(old_nd.dentry, nd.dentry->d_inode, -+ new_dentry, &nd); - dput(new_dentry); - } - mutex_unlock(&nd.dentry->d_inode->i_mutex); -@@ -2413,14 +2476,14 @@ int vfs_rename(struct inode *old_dir, st - if (old_dentry->d_inode == new_dentry->d_inode) - return 0; - -- error = may_delete(old_dir, old_dentry, is_dir); -+ error = may_delete(old_dir, old_dentry, is_dir, NULL); - if (error) - return error; - - if (!new_dentry->d_inode) - error = may_create(new_dir, new_dentry, NULL); - else -- error = may_delete(new_dir, new_dentry, is_dir); -+ error = may_delete(new_dir, new_dentry, is_dir, NULL); - if (error) - return error; - -@@ -2498,6 +2561,9 @@ static int do_rename(int olddfd, const c - error = -EINVAL; - if (old_dentry == trap) - goto exit4; -+ error = -EROFS; -+ if (MNT_IS_RDONLY(newnd.mnt)) -+ goto exit4; - new_dentry = lookup_hash(&newnd); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) -diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/namespace.c ---- linux-2.6.18/fs/namespace.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/namespace.c 2006-09-20 17:01:44 +0200 -@@ -22,6 +22,8 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include "pnode.h" -@@ -249,6 +251,7 @@ static struct vfsmount *clone_mnt(struct - mnt->mnt_root = dget(root); - mnt->mnt_mountpoint = mnt->mnt_root; - mnt->mnt_parent = mnt; -+ mnt->mnt_xid = old->mnt_xid; - - if (flag & CL_SLAVE) { - list_add(&mnt->mnt_slave, &old->mnt_slave_list); -@@ -357,43 +360,85 @@ static inline void mangle(struct seq_fil - seq_escape(m, s, " \t\n\\"); - } - -+static int mnt_is_reachable(struct vfsmount *mnt) -+{ -+ struct vfsmount *root_mnt; -+ struct dentry *root, *point; -+ int ret; -+ -+ if (mnt == mnt->mnt_namespace->root) -+ return 1; -+ -+ spin_lock(&dcache_lock); -+ root_mnt = current->fs->rootmnt; -+ root = current->fs->root; -+ point = root; -+ -+ while ((mnt != mnt->mnt_parent) && (mnt != root_mnt)) { -+ point = mnt->mnt_mountpoint; -+ mnt = mnt->mnt_parent; -+ } -+ -+ ret = (mnt == root_mnt) && is_subdir(point, root); -+ -+ spin_unlock(&dcache_lock); -+ -+ return ret; -+} -+ - static int show_vfsmnt(struct seq_file *m, void *v) - { - struct vfsmount *mnt = v; - int err = 0; - static struct proc_fs_info { -- int flag; -- char *str; -+ int s_flag; -+ int mnt_flag; -+ char *set_str; -+ char *unset_str; - } fs_info[] = { -- { MS_SYNCHRONOUS, ",sync" }, -- { MS_DIRSYNC, ",dirsync" }, -- { MS_MANDLOCK, ",mand" }, -- { 0, NULL } -- }; -- static struct proc_fs_info mnt_info[] = { -- { MNT_NOSUID, ",nosuid" }, -- { MNT_NODEV, ",nodev" }, -- { MNT_NOEXEC, ",noexec" }, -- { MNT_NOATIME, ",noatime" }, -- { MNT_NODIRATIME, ",nodiratime" }, -- { 0, NULL } -+ { MS_RDONLY, MNT_RDONLY, "ro", "rw" }, -+ { MS_SYNCHRONOUS, 0, ",sync", NULL }, -+ { MS_DIRSYNC, 0, ",dirsync", NULL }, -+ { MS_MANDLOCK, 0, ",mand", NULL }, -+ { MS_TAGXID, 0, ",tagxid", NULL }, -+ { MS_NOATIME, MNT_NOATIME, ",noatime", NULL }, -+ { MS_NODIRATIME, MNT_NODIRATIME, ",nodiratime", NULL }, -+ { 0, MNT_NOSUID, ",nosuid", NULL }, -+ { 0, MNT_NODEV, ",nodev", NULL }, -+ { 0, MNT_NOEXEC, ",noexec", NULL }, -+ { 0, 0, NULL, NULL } - }; -- struct proc_fs_info *fs_infop; -+ struct proc_fs_info *p; -+ unsigned long s_flags = mnt->mnt_sb->s_flags; -+ int mnt_flags = mnt->mnt_flags; - -- mangle(m, mnt->mnt_devname ? mnt->mnt_devname : "none"); -- seq_putc(m, ' '); -- seq_path(m, mnt, mnt->mnt_root, " \t\n\\"); -- seq_putc(m, ' '); -- mangle(m, mnt->mnt_sb->s_type->name); -- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw"); -- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) { -- if (mnt->mnt_sb->s_flags & fs_infop->flag) -- seq_puts(m, fs_infop->str); -+ if (vx_flags(VXF_HIDE_MOUNT, 0)) -+ return 0; -+ if (!mnt_is_reachable(mnt)) -+ return 0; -+ -+ if (!vx_check(0, VX_ADMIN|VX_WATCH) && -+ mnt == current->fs->rootmnt) { -+ seq_puts(m, "/dev/root / "); -+ } else { -+ mangle(m, mnt->mnt_devname ? mnt->mnt_devname : "none"); -+ seq_putc(m, ' '); -+ seq_path(m, mnt, mnt->mnt_root, " \t\n\\"); -+ seq_putc(m, ' '); - } -- for (fs_infop = mnt_info; fs_infop->flag; fs_infop++) { -- if (mnt->mnt_flags & fs_infop->flag) -- seq_puts(m, fs_infop->str); -+ mangle(m, mnt->mnt_sb->s_type->name); -+ seq_putc(m, ' '); -+ for (p = fs_info; (p->s_flag | p->mnt_flag) ; p++) { -+ if ((s_flags & p->s_flag) || (mnt_flags & p->mnt_flag)) { -+ if (p->set_str) -+ seq_puts(m, p->set_str); -+ } else { -+ if (p->unset_str) -+ seq_puts(m, p->unset_str); -+ } - } -+ if (mnt->mnt_flags & MNT_XID) -+ seq_printf(m, ",xid=%d", mnt->mnt_xid); - if (mnt->mnt_sb->s_op->show_options) - err = mnt->mnt_sb->s_op->show_options(m, mnt); - seq_puts(m, " 0 0\n"); -@@ -412,17 +457,27 @@ static int show_vfsstat(struct seq_file - struct vfsmount *mnt = v; - int err = 0; - -- /* device */ -- if (mnt->mnt_devname) { -- seq_puts(m, "device "); -- mangle(m, mnt->mnt_devname); -- } else -- seq_puts(m, "no device"); -+ if (vx_flags(VXF_HIDE_MOUNT, 0)) -+ return 0; -+ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH)) -+ return 0; - -- /* mount point */ -- seq_puts(m, " mounted on "); -- seq_path(m, mnt, mnt->mnt_root, " \t\n\\"); -- seq_putc(m, ' '); -+ if (!vx_check(0, VX_ADMIN|VX_WATCH) && -+ mnt == current->fs->rootmnt) { -+ seq_puts(m, "device /dev/root mounted on / "); -+ } else { -+ /* device */ -+ if (mnt->mnt_devname) { -+ seq_puts(m, "device "); -+ mangle(m, mnt->mnt_devname); -+ } else -+ seq_puts(m, "no device"); -+ -+ /* mount point */ -+ seq_puts(m, " mounted on "); -+ seq_path(m, mnt, mnt->mnt_root, " \t\n\\"); -+ seq_putc(m, ' '); -+ } - - /* file system type */ - seq_puts(m, "with fstype "); -@@ -652,7 +707,7 @@ asmlinkage long sys_umount(char __user * - goto dput_and_out; - - retval = -EPERM; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - goto dput_and_out; - - retval = do_umount(nd.mnt, flags); -@@ -676,7 +731,7 @@ asmlinkage long sys_oldumount(char __use - - static int mount_is_safe(struct nameidata *nd) - { -- if (capable(CAP_SYS_ADMIN)) -+ if (vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return 0; - return -EPERM; - #ifdef notyet -@@ -905,11 +960,13 @@ static int do_change_type(struct nameida - /* - * do loopback mount. - */ --static int do_loopback(struct nameidata *nd, char *old_name, int recurse) -+static int do_loopback(struct nameidata *nd, char *old_name, xid_t xid, -+ unsigned long flags, int mnt_flags) - { - struct nameidata old_nd; - struct vfsmount *mnt = NULL; - int err = mount_is_safe(nd); -+ int recurse = flags & MS_REC; - if (err) - return err; - if (!old_name || !*old_name) -@@ -935,6 +992,12 @@ static int do_loopback(struct nameidata - if (!mnt) - goto out; - -+ mnt->mnt_flags = mnt_flags; -+ if (flags & MS_XID) { -+ mnt->mnt_xid = xid; -+ mnt->mnt_flags |= MNT_XID; -+ } -+ - err = graft_tree(mnt, nd); - if (err) { - LIST_HEAD(umount_list); -@@ -943,6 +1006,7 @@ static int do_loopback(struct nameidata - spin_unlock(&vfsmount_lock); - release_mounts(&umount_list); - } -+ mnt->mnt_flags = mnt_flags; - - out: - up_write(&namespace_sem); -@@ -956,12 +1020,12 @@ out: - * on it - tough luck. - */ - static int do_remount(struct nameidata *nd, int flags, int mnt_flags, -- void *data) -+ void *data, xid_t xid) - { - int err; - struct super_block *sb = nd->mnt->mnt_sb; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_REMOUNT)) - return -EPERM; - - if (!check_mnt(nd->mnt)) -@@ -995,7 +1059,7 @@ static int do_move_mount(struct nameidat - struct nameidata old_nd, parent_nd; - struct vfsmount *p; - int err = 0; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return -EPERM; - if (!old_name || !*old_name) - return -EINVAL; -@@ -1075,7 +1139,7 @@ static int do_new_mount(struct nameidata - return -EINVAL; - - /* we need capabilities... */ -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return -EPERM; - - mnt = do_kern_mount(type, flags, name, data); -@@ -1387,6 +1451,7 @@ long do_mount(char *dev_name, char *dir_ - struct nameidata nd; - int retval = 0; - int mnt_flags = 0; -+ xid_t xid = 0; - - /* Discard magic */ - if ((flags & MS_MGC_MSK) == MS_MGC_VAL) -@@ -1402,7 +1467,17 @@ long do_mount(char *dev_name, char *dir_ - if (data_page) - ((char *)data_page)[PAGE_SIZE - 1] = 0; - -+ retval = vx_parse_xid(data_page, &xid, 1); -+ if (retval) { -+ mnt_flags |= MNT_XID; -+ /* bind and re-mounts get xid flag */ -+ if (flags & (MS_BIND|MS_REMOUNT)) -+ flags |= MS_XID; -+ } -+ - /* Separate the per-mountpoint flags */ -+ if (flags & MS_RDONLY) -+ mnt_flags |= MNT_RDONLY; - if (flags & MS_NOSUID) - mnt_flags |= MNT_NOSUID; - if (flags & MS_NODEV) -@@ -1414,6 +1489,8 @@ long do_mount(char *dev_name, char *dir_ - if (flags & MS_NODIRATIME) - mnt_flags |= MNT_NODIRATIME; - -+ if (!capable(CAP_SYS_ADMIN)) -+ mnt_flags |= MNT_NODEV; - flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | - MS_NOATIME | MS_NODIRATIME); - -@@ -1428,9 +1505,9 @@ long do_mount(char *dev_name, char *dir_ - - if (flags & MS_REMOUNT) - retval = do_remount(&nd, flags & ~MS_REMOUNT, mnt_flags, -- data_page); -+ data_page, xid); - else if (flags & MS_BIND) -- retval = do_loopback(&nd, dev_name, flags & MS_REC); -+ retval = do_loopback(&nd, dev_name, xid, flags, mnt_flags); - else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) - retval = do_change_type(&nd, flags); - else if (flags & MS_MOVE) -@@ -1528,7 +1605,7 @@ int copy_namespace(int flags, struct tas - if (!(flags & CLONE_NEWNS)) - return 0; - -- if (!capable(CAP_SYS_ADMIN)) { -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) { - err = -EPERM; - goto out; - } -diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/dir.c ---- linux-2.6.18/fs/nfs/dir.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/dir.c 2006-09-20 17:01:44 +0200 -@@ -28,9 +28,11 @@ - #include - #include - #include -+#include - #include - #include - #include -+#include - - #include "nfs4_fs.h" - #include "delegation.h" -@@ -922,6 +924,7 @@ static struct dentry *nfs_lookup(struct - res = (struct dentry *)inode; - if (IS_ERR(res)) - goto out_unlock; -+ vx_propagate_xid(nd, inode); - no_entry: - res = d_add_unique(dentry, inode); - if (res != NULL) -@@ -955,7 +958,8 @@ static int is_atomic_open(struct inode * - if (nd->flags & LOOKUP_DIRECTORY) - return 0; - /* Are we trying to write to a read only partition? */ -- if (IS_RDONLY(dir) && (nd->intent.open.flags & (O_CREAT|O_TRUNC|FMODE_WRITE))) -+ if ((IS_RDONLY(dir) || MNT_IS_RDONLY(nd->mnt)) && -+ (nd->intent.open.flags & (O_CREAT|O_TRUNC|FMODE_WRITE))) - return 0; - return 1; - } -diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/inode.c ---- linux-2.6.18/fs/nfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/inode.c 2006-09-21 01:31:36 +0200 -@@ -37,6 +37,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -275,8 +276,10 @@ nfs_fhget(struct super_block *sb, struct - nfsi->change_attr = fattr->change_attr; - inode->i_size = nfs_size_to_loff_t(fattr->size); - inode->i_nlink = fattr->nlink; -- inode->i_uid = fattr->uid; -- inode->i_gid = fattr->gid; -+ inode->i_uid = INOXID_UID(XID_TAG(inode), fattr->uid, fattr->gid); -+ inode->i_gid = INOXID_GID(XID_TAG(inode), fattr->uid, fattr->gid); -+ inode->i_xid = INOXID_XID(XID_TAG(inode), fattr->uid, fattr->gid, 0); -+ /* maybe fattr->xid someday */ - if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) { - /* - * report the blocks in 512byte units -@@ -367,6 +370,8 @@ void nfs_setattr_update_inode(struct ino - inode->i_uid = attr->ia_uid; - if ((attr->ia_valid & ATTR_GID) != 0) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_XID) && IS_TAGXID(inode)) -+ inode->i_xid = attr->ia_xid; - spin_lock(&inode->i_lock); - NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; - spin_unlock(&inode->i_lock); -@@ -769,6 +774,9 @@ static int nfs_check_inode_attributes(st - struct nfs_inode *nfsi = NFS_I(inode); - loff_t cur_size, new_isize; - int data_unstable; -+ uid_t uid; -+ gid_t gid; -+ xid_t xid; - - - /* Has the inode gone and changed behind our back? */ -@@ -796,10 +804,15 @@ static int nfs_check_inode_attributes(st - if (cur_size != new_isize && nfsi->npages == 0) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; - -+ uid = INOXID_UID(XID_TAG(inode), fattr->uid, fattr->gid); -+ gid = INOXID_GID(XID_TAG(inode), fattr->uid, fattr->gid); -+ xid = INOXID_XID(XID_TAG(inode), fattr->uid, fattr->gid, 0); -+ - /* Have any file permissions changed? */ - if ((inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO) -- || inode->i_uid != fattr->uid -- || inode->i_gid != fattr->gid) -+ || inode->i_uid != uid -+ || inode->i_gid != gid -+ || inode->i_xid != xid) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; - - /* Has the link count changed? */ -@@ -883,6 +896,9 @@ static int nfs_update_inode(struct inode - loff_t cur_isize, new_isize; - unsigned int invalid = 0; - int data_stable; -+ uid_t uid; -+ gid_t gid; -+ xid_t xid; - - dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n", - __FUNCTION__, inode->i_sb->s_id, inode->i_ino, -@@ -955,15 +971,21 @@ static int nfs_update_inode(struct inode - } - memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); - -+ uid = INOXID_UID(XID_TAG(inode), fattr->uid, fattr->gid); -+ gid = INOXID_GID(XID_TAG(inode), fattr->uid, fattr->gid); -+ xid = INOXID_XID(XID_TAG(inode), fattr->uid, fattr->gid, 0); -+ - if ((inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO) || -- inode->i_uid != fattr->uid || -- inode->i_gid != fattr->gid) -+ inode->i_uid != uid || -+ inode->i_gid != gid || -+ inode->i_xid != xid) - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; - - inode->i_mode = fattr->mode; - inode->i_nlink = fattr->nlink; -- inode->i_uid = fattr->uid; -- inode->i_gid = fattr->gid; -+ inode->i_uid = uid; -+ inode->i_gid = gid; -+ inode->i_xid = xid; - - if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) { - /* -diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfs3xdr.c ---- linux-2.6.18/fs/nfs/nfs3xdr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200 -@@ -22,6 +22,7 @@ - #include - #include - #include -+#include - #include "internal.h" - - #define NFSDBG_FACILITY NFSDBG_XDR -@@ -178,7 +179,7 @@ xdr_decode_fattr(u32 *p, struct nfs_fatt - } - - static inline u32 * --xdr_encode_sattr(u32 *p, struct iattr *attr) -+xdr_encode_sattr(u32 *p, struct iattr *attr, int tagxid) - { - if (attr->ia_valid & ATTR_MODE) { - *p++ = xdr_one; -@@ -186,15 +187,17 @@ xdr_encode_sattr(u32 *p, struct iattr *a - } else { - *p++ = xdr_zero; - } -- if (attr->ia_valid & ATTR_UID) { -+ if (attr->ia_valid & ATTR_UID || -+ (tagxid && (attr->ia_valid & ATTR_XID))) { - *p++ = xdr_one; -- *p++ = htonl(attr->ia_uid); -+ *p++ = htonl(XIDINO_UID(tagxid, attr->ia_uid, attr->ia_xid)); - } else { - *p++ = xdr_zero; - } -- if (attr->ia_valid & ATTR_GID) { -+ if (attr->ia_valid & ATTR_GID || -+ (tagxid && (attr->ia_valid & ATTR_XID))) { - *p++ = xdr_one; -- *p++ = htonl(attr->ia_gid); -+ *p++ = htonl(XIDINO_GID(tagxid, attr->ia_gid, attr->ia_xid)); - } else { - *p++ = xdr_zero; - } -@@ -279,7 +282,8 @@ static int - nfs3_xdr_sattrargs(struct rpc_rqst *req, u32 *p, struct nfs3_sattrargs *args) - { - p = xdr_encode_fhandle(p, args->fh); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tagxid); - *p++ = htonl(args->guard); - if (args->guard) - p = xdr_encode_time3(p, &args->guardtime); -@@ -370,7 +374,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req - *p++ = args->verifier[0]; - *p++ = args->verifier[1]; - } else -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tagxid); - - req->rq_slen = xdr_adjust_iovec(req->rq_svec, p); - return 0; -@@ -384,7 +389,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req, - { - p = xdr_encode_fhandle(p, args->fh); - p = xdr_encode_array(p, args->name, args->len); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tagxid); - req->rq_slen = xdr_adjust_iovec(req->rq_svec, p); - return 0; - } -@@ -397,7 +403,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re - { - p = xdr_encode_fhandle(p, args->fromfh); - p = xdr_encode_array(p, args->fromname, args->fromlen); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tagxid); - p = xdr_encode_array(p, args->topath, args->tolen); - req->rq_slen = xdr_adjust_iovec(req->rq_svec, p); - return 0; -@@ -412,7 +419,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req, - p = xdr_encode_fhandle(p, args->fh); - p = xdr_encode_array(p, args->name, args->len); - *p++ = htonl(args->type); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tagxid); - if (args->type == NF3CHR || args->type == NF3BLK) { - *p++ = htonl(MAJOR(args->rdev)); - *p++ = htonl(MINOR(args->rdev)); -diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfsroot.c ---- linux-2.6.18/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200 -@@ -87,6 +87,7 @@ - #include - #include - #include -+#include - - /* Define this to allow debugging output */ - #undef NFSROOT_DEBUG -@@ -124,7 +125,7 @@ enum { - Opt_soft, Opt_hard, Opt_intr, - Opt_nointr, Opt_posix, Opt_noposix, Opt_cto, Opt_nocto, Opt_ac, - Opt_noac, Opt_lock, Opt_nolock, Opt_v2, Opt_v3, Opt_udp, Opt_tcp, -- Opt_acl, Opt_noacl, -+ Opt_acl, Opt_noacl, Opt_tagxid, - /* Error token */ - Opt_err - }; -@@ -161,6 +162,7 @@ static match_table_t __initdata tokens = - {Opt_tcp, "tcp"}, - {Opt_acl, "acl"}, - {Opt_noacl, "noacl"}, -+ {Opt_tagxid, "tagxid"}, - {Opt_err, NULL} - - }; -@@ -275,6 +277,11 @@ static int __init root_nfs_parse(char *n - case Opt_noacl: - nfs_data.flags |= NFS_MOUNT_NOACL; - break; -+#ifndef CONFIG_INOXID_NONE -+ case Opt_tagxid: -+ nfs_data.flags |= NFS_MOUNT_TAGXID; -+ break; -+#endif - default: - printk(KERN_WARNING "Root-NFS: unknown " - "option: %s\n", p); -@@ -312,7 +319,7 @@ static int __init root_nfs_name(char *na - /* Override them by options set on kernel command-line */ - root_nfs_parse(name, buf); - -- cp = system_utsname.nodename; -+ cp = vx_new_uts(nodename); - if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) { - printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n"); - return -1; -diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/super.c ---- linux-2.6.18/fs/nfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/super.c 2006-09-20 20:28:12 +0200 -@@ -40,6 +40,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -367,6 +368,7 @@ static void nfs_show_mount_options(struc - { NFS_MOUNT_NOAC, ",noac", "" }, - { NFS_MOUNT_NONLM, ",nolock", "" }, - { NFS_MOUNT_NOACL, ",noacl", "" }, -+ { NFS_MOUNT_TAGXID, ",tagxid", "" }, - { 0, NULL, NULL } - }; - struct proc_nfs_info *nfs_infop; -@@ -631,10 +633,14 @@ nfs_sb_init(struct super_block *sb, rpc_ - } - server->backing_dev_info.ra_pages = server->rpages * NFS_MAX_READAHEAD; - -+ if (server->flags & NFS_MOUNT_TAGXID) -+ sb->s_flags |= MS_TAGXID; -+ - nfs_super_set_maxbytes(sb, fsinfo.maxfilesize); - - server->client->cl_intr = (server->flags & NFS_MOUNT_INTR) ? 1 : 0; - server->client->cl_softrtry = (server->flags & NFS_MOUNT_SOFT) ? 1 : 0; -+ server->client->cl_tagxid = (server->flags & NFS_MOUNT_TAGXID) ? 1 : 0; - - /* We're airborne Set socket buffersize */ - rpc_setbufsize(server->client, server->wsize + 100, server->rsize + 100); -@@ -712,6 +718,7 @@ nfs_create_client(struct nfs_server *ser - - clnt->cl_intr = 1; - clnt->cl_softrtry = 1; -+ clnt->cl_tagxid = 1; - - return clnt; - -diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/auth.c ---- linux-2.6.18/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200 -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - - #define CAP_NFSD_MASK (CAP_FS_MASK|CAP_TO_MASK(CAP_SYS_RESOURCE)) - -@@ -41,19 +42,22 @@ int nfsd_setuser(struct svc_rqst *rqstp, - get_group_info(cred.cr_group_info); - - if (cred.cr_uid != (uid_t) -1) -- current->fsuid = cred.cr_uid; -+ current->fsuid = INOXID_UID(XID_TAG_NFSD, cred.cr_uid, cred.cr_gid); - else - current->fsuid = exp->ex_anon_uid; - if (cred.cr_gid != (gid_t) -1) -- current->fsgid = cred.cr_gid; -+ current->fsgid = INOXID_GID(XID_TAG_NFSD, cred.cr_uid, cred.cr_gid); - else - current->fsgid = exp->ex_anon_gid; - -+ /* this desperately needs a tag :) */ -+ current->xid = INOXID_XID(XID_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0); -+ - if (!cred.cr_group_info) - return -ENOMEM; - ret = set_current_groups(cred.cr_group_info); - put_group_info(cred.cr_group_info); -- if ((cred.cr_uid)) { -+ if (INOXID_UID(XID_TAG_NFSD, cred.cr_uid, cred.cr_gid)) { - cap_t(current->cap_effective) &= ~CAP_NFSD_MASK; - } else { - cap_t(current->cap_effective) |= (CAP_NFSD_MASK & -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs3xdr.c ---- linux-2.6.18/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - - #define NFSDDBG_FACILITY NFSDDBG_XDR - -@@ -111,6 +112,8 @@ static inline u32 * - decode_sattr3(u32 *p, struct iattr *iap) - { - u32 tmp; -+ uid_t uid = 0; -+ gid_t gid = 0; - - iap->ia_valid = 0; - -@@ -120,12 +123,15 @@ decode_sattr3(u32 *p, struct iattr *iap) - } - if (*p++) { - iap->ia_valid |= ATTR_UID; -- iap->ia_uid = ntohl(*p++); -+ uid = ntohl(*p++); - } - if (*p++) { - iap->ia_valid |= ATTR_GID; -- iap->ia_gid = ntohl(*p++); -+ gid = ntohl(*p++); - } -+ iap->ia_uid = INOXID_UID(XID_TAG_NFSD, uid, gid); -+ iap->ia_gid = INOXID_GID(XID_TAG_NFSD, uid, gid); -+ iap->ia_xid = INOXID_XID(XID_TAG_NFSD, uid, gid, 0); - if (*p++) { - u64 newsize; - -@@ -163,8 +169,10 @@ encode_fattr3(struct svc_rqst *rqstp, u3 - *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); - *p++ = htonl((u32) stat->mode); - *p++ = htonl((u32) stat->nlink); -- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid)); -- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid)); -+ *p++ = htonl((u32) nfsd_ruid(rqstp, -+ XIDINO_UID(XID_TAG(dentry->d_inode), stat->uid, stat->xid))); -+ *p++ = htonl((u32) nfsd_rgid(rqstp, -+ XIDINO_GID(XID_TAG(dentry->d_inode), stat->gid, stat->xid))); - if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { - p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); - } else { -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4recover.c ---- linux-2.6.18/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200 -@@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client - dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n"); - goto out_put; - } -- status = vfs_mkdir(rec_dir.dentry->d_inode, dentry, S_IRWXU); -+ status = vfs_mkdir(rec_dir.dentry->d_inode, dentry, S_IRWXU, NULL); - out_put: - dput(dentry); - out_unlock: -@@ -259,7 +259,7 @@ nfsd4_remove_clid_file(struct dentry *di - return -EINVAL; - } - mutex_lock(&dir->d_inode->i_mutex); -- status = vfs_unlink(dir->d_inode, dentry); -+ status = vfs_unlink(dir->d_inode, dentry, NULL); - mutex_unlock(&dir->d_inode->i_mutex); - return status; - } -@@ -274,7 +274,7 @@ nfsd4_clear_clid_dir(struct dentry *dir, - * a kernel from the future.... */ - nfsd4_list_rec_dir(dentry, nfsd4_remove_clid_file); - mutex_lock(&dir->d_inode->i_mutex); -- status = vfs_rmdir(dir->d_inode, dentry); -+ status = vfs_rmdir(dir->d_inode, dentry, NULL); - mutex_unlock(&dir->d_inode->i_mutex); - return status; - } -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4xdr.c ---- linux-2.6.18/fs/nfsd/nfs4xdr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200 -@@ -57,6 +57,7 @@ - #include - #include - #include -+#include - - #define NFSDDBG_FACILITY NFSDDBG_XDR - -@@ -1560,14 +1561,18 @@ out_acl: - WRITE32(stat.nlink); - } - if (bmval1 & FATTR4_WORD1_OWNER) { -- status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen); -+ status = nfsd4_encode_user(rqstp, -+ XIDINO_UID(XID_TAG(dentry->d_inode), -+ stat.uid, stat.xid), &p, &buflen); - if (status == nfserr_resource) - goto out_resource; - if (status) - goto out; - } - if (bmval1 & FATTR4_WORD1_OWNER_GROUP) { -- status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen); -+ status = nfsd4_encode_group(rqstp, -+ XIDINO_GID(XID_TAG(dentry->d_inode), -+ stat.gid, stat.xid), &p, &buflen); - if (status == nfserr_resource) - goto out_resource; - if (status) -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfsxdr.c ---- linux-2.6.18/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200 -@@ -15,6 +15,7 @@ - #include - #include - #include -+#include - - #define NFSDDBG_FACILITY NFSDDBG_XDR - -@@ -102,6 +103,8 @@ static inline u32 * - decode_sattr(u32 *p, struct iattr *iap) - { - u32 tmp, tmp1; -+ uid_t uid = 0; -+ gid_t gid = 0; - - iap->ia_valid = 0; - -@@ -115,12 +118,15 @@ decode_sattr(u32 *p, struct iattr *iap) - } - if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_UID; -- iap->ia_uid = tmp; -+ uid = tmp; - } - if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_GID; -- iap->ia_gid = tmp; -+ gid = tmp; - } -+ iap->ia_uid = INOXID_UID(XID_TAG_NFSD, uid, gid); -+ iap->ia_gid = INOXID_GID(XID_TAG_NFSD, uid, gid); -+ iap->ia_xid = INOXID_XID(XID_TAG_NFSD, uid, gid, 0); - if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_SIZE; - iap->ia_size = tmp; -@@ -164,8 +170,10 @@ encode_fattr(struct svc_rqst *rqstp, u32 - *p++ = htonl(nfs_ftypes[type >> 12]); - *p++ = htonl((u32) stat->mode); - *p++ = htonl((u32) stat->nlink); -- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid)); -- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid)); -+ *p++ = htonl((u32) nfsd_ruid(rqstp, -+ XIDINO_UID(XID_TAG(dentry->d_inode), stat->uid, stat->xid))); -+ *p++ = htonl((u32) nfsd_rgid(rqstp, -+ XIDINO_GID(XID_TAG(dentry->d_inode), stat->gid, stat->xid))); - - if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { - *p++ = htonl(NFS_MAXPATHLEN); -diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/vfs.c ---- linux-2.6.18/fs/nfsd/vfs.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200 -@@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru - err = vfs_create(dirp, dchild, iap->ia_mode, NULL); - break; - case S_IFDIR: -- err = vfs_mkdir(dirp, dchild, iap->ia_mode); -+ err = vfs_mkdir(dirp, dchild, iap->ia_mode, NULL); - break; - case S_IFCHR: - case S_IFBLK: - case S_IFIFO: - case S_IFSOCK: -- err = vfs_mknod(dirp, dchild, iap->ia_mode, rdev); -+ err = vfs_mknod(dirp, dchild, iap->ia_mode, rdev, NULL); - break; - default: - printk("nfsd: bad file type %o in nfsd_create\n", type); -@@ -1444,11 +1444,13 @@ nfsd_symlink(struct svc_rqst *rqstp, str - else { - strncpy(path_alloced, path, plen); - path_alloced[plen] = 0; -- err = vfs_symlink(dentry->d_inode, dnew, path_alloced, mode); -+ err = vfs_symlink(dentry->d_inode, dnew, -+ path_alloced, mode, NULL); - kfree(path_alloced); - } - } else -- err = vfs_symlink(dentry->d_inode, dnew, path, mode); -+ err = vfs_symlink(dentry->d_inode, dnew, -+ path, mode, NULL); - - if (!err) - if (EX_ISSYNC(fhp->fh_export)) -@@ -1506,7 +1508,7 @@ nfsd_link(struct svc_rqst *rqstp, struct - dold = tfhp->fh_dentry; - dest = dold->d_inode; - -- err = vfs_link(dold, dirp, dnew); -+ err = vfs_link(dold, dirp, dnew, NULL); - if (!err) { - if (EX_ISSYNC(ffhp->fh_export)) { - err = nfserrno(nfsd_sync_dir(ddir)); -@@ -1669,9 +1671,9 @@ nfsd_unlink(struct svc_rqst *rqstp, stru - err = -EPERM; - } else - #endif -- err = vfs_unlink(dirp, rdentry); -+ err = vfs_unlink(dirp, rdentry, NULL); - } else { /* It's RMDIR */ -- err = vfs_rmdir(dirp, rdentry); -+ err = vfs_rmdir(dirp, rdentry, NULL); - } - - dput(rdentry); -@@ -1780,7 +1782,8 @@ nfsd_permission(struct svc_export *exp, - */ - if (!(acc & MAY_LOCAL_ACCESS)) - if (acc & (MAY_WRITE | MAY_SATTR | MAY_TRUNC)) { -- if (EX_RDONLY(exp) || IS_RDONLY(inode)) -+ if (EX_RDONLY(exp) || IS_RDONLY(inode) -+ || MNT_IS_RDONLY(exp->ex_mnt)) - return nfserr_rofs; - if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode)) - return nfserr_perm; -diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t8/fs/open.c ---- linux-2.6.18/fs/open.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/open.c 2006-09-20 21:05:31 +0200 -@@ -28,6 +28,9 @@ - #include - #include - #include -+#include -+#include -+#include - - #include - -@@ -36,16 +39,20 @@ int vfs_statfs(struct dentry *dentry, st - int retval = -ENODEV; - - if (dentry) { -+ struct super_block *sb = dentry->d_sb; -+ - retval = -ENOSYS; -- if (dentry->d_sb->s_op->statfs) { -+ if (sb->s_op->statfs) { - memset(buf, 0, sizeof(*buf)); - retval = security_sb_statfs(dentry); - if (retval) - return retval; -- retval = dentry->d_sb->s_op->statfs(dentry, buf); -+ retval = sb->s_op->statfs(dentry, buf); - if (retval == 0 && buf->f_frsize == 0) - buf->f_frsize = buf->f_bsize; - } -+ if (!vx_check(0, VX_ADMIN|VX_WATCH)) -+ vx_vsi_statfs(sb, buf); - } - return retval; - } -@@ -249,7 +256,7 @@ static long do_sys_truncate(const char _ - goto dput_and_out; - - error = -EROFS; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(nd.mnt)) - goto dput_and_out; - - error = -EPERM; -@@ -379,7 +386,7 @@ asmlinkage long sys_utime(char __user * - inode = nd.dentry->d_inode; - - error = -EROFS; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(nd.mnt)) - goto dput_and_out; - - /* Don't worry, the checks are done in inode_change_ok() */ -@@ -436,7 +443,7 @@ long do_utimes(int dfd, char __user *fil - inode = nd.dentry->d_inode; - - error = -EROFS; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(nd.mnt)) - goto dput_and_out; - - /* Don't worry, the checks are done in inode_change_ok() */ -@@ -523,7 +530,8 @@ asmlinkage long sys_faccessat(int dfd, c - if (!res) { - res = vfs_permission(&nd, mode); - /* SuS v2 requires we report a read only fs too */ -- if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) -+ if(!res && (mode & S_IWOTH) -+ && (IS_RDONLY(nd.dentry->d_inode) || MNT_IS_RDONLY(nd.mnt)) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; - path_release(&nd); -@@ -636,7 +644,7 @@ asmlinkage long sys_fchmod(unsigned int - audit_inode(NULL, inode); - - err = -EROFS; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(file->f_vfsmnt)) - goto out_putf; - err = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -@@ -669,7 +677,7 @@ asmlinkage long sys_fchmodat(int dfd, co - inode = nd.dentry->d_inode; - - error = -EROFS; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(nd.mnt)) - goto dput_and_out; - - error = -EPERM; -@@ -695,7 +703,8 @@ asmlinkage long sys_chmod(const char __u - return sys_fchmodat(AT_FDCWD, filename, mode); - } - --static int chown_common(struct dentry * dentry, uid_t user, gid_t group) -+static int chown_common(struct dentry *dentry, struct vfsmount *mnt, -+ uid_t user, gid_t group) - { - struct inode * inode; - int error; -@@ -707,7 +716,7 @@ static int chown_common(struct dentry * - goto out; - } - error = -EROFS; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || MNT_IS_RDONLY(mnt)) - goto out; - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -@@ -715,11 +724,11 @@ static int chown_common(struct dentry * - newattrs.ia_valid = ATTR_CTIME; - if (user != (uid_t) -1) { - newattrs.ia_valid |= ATTR_UID; -- newattrs.ia_uid = user; -+ newattrs.ia_uid = vx_map_uid(user); - } - if (group != (gid_t) -1) { - newattrs.ia_valid |= ATTR_GID; -- newattrs.ia_gid = group; -+ newattrs.ia_gid = vx_map_gid(group); - } - if (!S_ISDIR(inode->i_mode)) - newattrs.ia_valid |= ATTR_KILL_SUID|ATTR_KILL_SGID; -@@ -737,7 +746,7 @@ asmlinkage long sys_chown(const char __u - - error = user_path_walk(filename, &nd); - if (!error) { -- error = chown_common(nd.dentry, user, group); -+ error = chown_common(nd.dentry, nd.mnt, user, group); - path_release(&nd); - } - return error; -@@ -756,7 +765,7 @@ asmlinkage long sys_fchownat(int dfd, co - follow = (flag & AT_SYMLINK_NOFOLLOW) ? 0 : LOOKUP_FOLLOW; - error = __user_walk_fd(dfd, filename, follow, &nd); - if (!error) { -- error = chown_common(nd.dentry, user, group); -+ error = chown_common(nd.dentry, nd.mnt, user, group); - path_release(&nd); - } - out: -@@ -770,7 +779,7 @@ asmlinkage long sys_lchown(const char __ - - error = user_path_walk_link(filename, &nd); - if (!error) { -- error = chown_common(nd.dentry, user, group); -+ error = chown_common(nd.dentry, nd.mnt, user, group); - path_release(&nd); - } - return error; -@@ -787,7 +796,7 @@ asmlinkage long sys_fchown(unsigned int - struct dentry * dentry; - dentry = file->f_dentry; - audit_inode(NULL, dentry->d_inode); -- error = chown_common(dentry, user, group); -+ error = chown_common(dentry, file->f_vfsmnt, user, group); - fput(file); - } - return error; -@@ -1015,6 +1024,7 @@ repeat: - FD_SET(fd, fdt->open_fds); - FD_CLR(fd, fdt->close_on_exec); - files->next_fd = fd + 1; -+ vx_openfd_inc(fd); - #if 1 - /* Sanity check */ - if (fdt->fd[fd] != NULL) { -@@ -1037,6 +1047,7 @@ static void __put_unused_fd(struct files - __FD_CLR(fd, fdt->open_fds); - if (fd < files->next_fd) - files->next_fd = fd; -+ vx_openfd_dec(fd); - } - - void fastcall put_unused_fd(unsigned int fd) -diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/array.c ---- linux-2.6.18/fs/proc/array.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/array.c 2006-09-20 19:47:01 +0200 -@@ -75,6 +75,9 @@ - #include - #include - #include -+#include -+#include -+#include - - #include - #include -@@ -135,7 +138,9 @@ static const char *task_state_array[] = - "T (stopped)", /* 4 */ - "T (tracing stop)", /* 8 */ - "Z (zombie)", /* 16 */ -- "X (dead)" /* 32 */ -+ "X (dead)", /* 32 */ -+ "N (noninteractive)", /* 64 */ -+ "H (on hold)" /* 128 */ - }; - - static inline const char * get_task_state(struct task_struct *tsk) -@@ -144,7 +149,8 @@ static inline const char * get_task_stat - TASK_INTERRUPTIBLE | - TASK_UNINTERRUPTIBLE | - TASK_STOPPED | -- TASK_TRACED)) | -+ TASK_TRACED | -+ TASK_ONHOLD)) | - (tsk->exit_state & (EXIT_ZOMBIE | - EXIT_DEAD)); - const char **p = &task_state_array[0]; -@@ -161,8 +167,13 @@ static inline char * task_state(struct t - struct group_info *group_info; - int g; - struct fdtable *fdt = NULL; -+ pid_t pid, ptgid, tppid, tgid; - - read_lock(&tasklist_lock); -+ tgid = vx_map_tgid(p->tgid); -+ pid = vx_map_pid(p->pid); -+ ptgid = vx_map_pid(p->group_leader->real_parent->tgid); -+ tppid = vx_map_pid(p->parent->pid); - buffer += sprintf(buffer, - "State:\t%s\n" - "SleepAVG:\t%lu%%\n" -@@ -174,9 +185,8 @@ static inline char * task_state(struct t - "Gid:\t%d\t%d\t%d\t%d\n", - get_task_state(p), - (p->sleep_avg/1024)*100/(1020000000/1024), -- p->tgid, -- p->pid, pid_alive(p) ? p->group_leader->real_parent->tgid : 0, -- pid_alive(p) && p->ptrace ? p->parent->pid : 0, -+ tgid, pid, (pid > 1) ? ptgid : 0, -+ pid_alive(p) && p->ptrace ? tppid : 0, - p->uid, p->euid, p->suid, p->fsuid, - p->gid, p->egid, p->sgid, p->fsgid); - read_unlock(&tasklist_lock); -@@ -296,6 +306,12 @@ static inline char *task_cap(struct task - int proc_pid_status(struct task_struct *task, char * buffer) - { - char * orig = buffer; -+#ifdef CONFIG_VSERVER_LEGACY -+ struct vx_info *vxi; -+#endif -+#ifdef CONFIG_VSERVER_LEGACYNET -+ struct nx_info *nxi; -+#endif - struct mm_struct *mm = get_task_mm(task); - - buffer = task_name(task, buffer); -@@ -308,6 +324,46 @@ int proc_pid_status(struct task_struct * - buffer = task_sig(task, buffer); - buffer = task_cap(task, buffer); - buffer = cpuset_task_status_allowed(task, buffer); -+ -+ if (task_vx_flags(task, VXF_INFO_HIDE, 0)) -+ goto skip; -+#ifdef CONFIG_VSERVER_LEGACY -+ buffer += sprintf (buffer,"s_context: %d\n", vx_task_xid(task)); -+ vxi = task_get_vx_info(task); -+ if (vxi) { -+ buffer += sprintf (buffer,"ctxflags: %08llx\n" -+ ,(unsigned long long)vxi->vx_flags); -+ buffer += sprintf (buffer,"initpid: %d\n" -+ ,vxi->vx_initpid); -+ } else { -+ buffer += sprintf (buffer,"ctxflags: none\n"); -+ buffer += sprintf (buffer,"initpid: none\n"); -+ } -+ put_vx_info(vxi); -+#else -+ buffer += sprintf (buffer,"VxID: %d\n", vx_task_xid(task)); -+#endif -+#ifdef CONFIG_VSERVER_LEGACYNET -+ nxi = task_get_nx_info(task); -+ if (nxi) { -+ int i; -+ -+ buffer += sprintf (buffer,"ipv4root:"); -+ for (i=0; inbipv4; i++){ -+ buffer += sprintf (buffer," %08x/%08x" -+ ,nxi->ipv4[i] -+ ,nxi->mask[i]); -+ } -+ *buffer++ = '\n'; -+ buffer += sprintf (buffer,"ipv4root_bcast: %08x\n" -+ ,nxi->v4_bcast); -+ } else { -+ buffer += sprintf (buffer,"ipv4root: 0\n"); -+ buffer += sprintf (buffer,"ipv4root_bcast: 0\n"); -+ } -+ put_nx_info(nxi); -+#endif -+skip: - #if defined(CONFIG_S390) - buffer = task_show_regs(task, buffer); - #endif -@@ -322,7 +378,7 @@ static int do_task_stat(struct task_stru - sigset_t sigign, sigcatch; - char state; - int res; -- pid_t ppid, pgid = -1, sid = -1; -+ pid_t pid, ppid, pgid = -1, sid = -1; - int num_threads = 0; - struct mm_struct *mm; - unsigned long long start_time; -@@ -386,7 +442,11 @@ static int do_task_stat(struct task_stru - stime = cputime_add(stime, task->signal->stime); - } - } -- ppid = pid_alive(task) ? task->group_leader->real_parent->tgid : 0; -+ pid = vx_info_map_pid(task->vx_info, pid_alive(task) ? task->pid : 0); -+ ppid = (!(pid > 1)) ? 0 : vx_info_map_tgid(task->vx_info, -+ task->group_leader->real_parent->tgid); -+ pgid = vx_info_map_pid(task->vx_info, pgid); -+ - read_unlock(&tasklist_lock); - - if (!whole || num_threads<2) -@@ -410,10 +470,21 @@ static int do_task_stat(struct task_stru - /* convert nsec -> ticks */ - start_time = nsec_to_clock_t(start_time); - -+ /* fixup start time for virt uptime */ -+ if (vx_flags(VXF_VIRT_UPTIME, 0)) { -+ unsigned long long bias = -+ current->vx_info->cvirt.bias_clock; -+ -+ if (start_time > bias) -+ start_time -= bias; -+ else -+ start_time = 0; -+ } -+ - res = sprintf(buffer,"%d (%s) %c %d %d %d %d %d %lu %lu \ - %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \ - %lu %lu %lu %lu %lu %lu %lu %lu %d %d %lu %lu %llu\n", -- task->pid, -+ pid, - tcomm, - state, - ppid, -diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/base.c ---- linux-2.6.18/fs/proc/base.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/base.c 2006-09-24 14:30:52 +0200 -@@ -71,6 +71,8 @@ - #include - #include - #include -+#include -+#include - #include "internal.h" - - /* NOTE: -@@ -133,6 +135,8 @@ enum pid_directory_inos { - PROC_TGID_ATTR_KEYCREATE, - PROC_TGID_ATTR_SOCKCREATE, - #endif -+ PROC_TGID_VX_INFO, -+ PROC_TGID_IP_INFO, - #ifdef CONFIG_AUDITSYSCALL - PROC_TGID_LOGINUID, - #endif -@@ -176,6 +180,8 @@ enum pid_directory_inos { - PROC_TID_ATTR_KEYCREATE, - PROC_TID_ATTR_SOCKCREATE, - #endif -+ PROC_TID_VX_INFO, -+ PROC_TID_IP_INFO, - #ifdef CONFIG_AUDITSYSCALL - PROC_TID_LOGINUID, - #endif -@@ -235,6 +241,8 @@ static struct pid_entry tgid_base_stuff[ - #ifdef CONFIG_CPUSETS - E(PROC_TGID_CPUSET, "cpuset", S_IFREG|S_IRUGO), - #endif -+ E(PROC_TGID_VX_INFO, "vinfo", S_IFREG|S_IRUGO), -+ E(PROC_TGID_IP_INFO, "ninfo", S_IFREG|S_IRUGO), - E(PROC_TGID_OOM_SCORE, "oom_score",S_IFREG|S_IRUGO), - E(PROC_TGID_OOM_ADJUST,"oom_adj", S_IFREG|S_IRUGO|S_IWUSR), - #ifdef CONFIG_AUDITSYSCALL -@@ -277,6 +285,8 @@ static struct pid_entry tid_base_stuff[] - #ifdef CONFIG_CPUSETS - E(PROC_TID_CPUSET, "cpuset", S_IFREG|S_IRUGO), - #endif -+ E(PROC_TID_VX_INFO, "vinfo", S_IFREG|S_IRUGO), -+ E(PROC_TID_IP_INFO, "ninfo", S_IFREG|S_IRUGO), - E(PROC_TID_OOM_SCORE, "oom_score",S_IFREG|S_IRUGO), - E(PROC_TID_OOM_ADJUST, "oom_adj", S_IFREG|S_IRUGO|S_IWUSR), - #ifdef CONFIG_AUDITSYSCALL -@@ -1214,7 +1224,7 @@ static int proc_pident_readdir(struct fi - struct task_struct *task = get_proc_task(inode); - struct pid_entry *p; - ino_t ino; -- int ret; -+ int ret, hide; - - ret = -ENOENT; - if (!task) -@@ -1246,11 +1256,20 @@ static int proc_pident_readdir(struct fi - goto out; - } - p = ents + i; -+ hide = vx_flags(VXF_INFO_HIDE, 0); - while (p->name) { -+ if (hide) { -+ switch (p->type) { -+ case PROC_TGID_VX_INFO: -+ case PROC_TGID_IP_INFO: -+ goto skip; -+ } -+ } - if (filldir(dirent, p->name, p->len, filp->f_pos, - fake_ino(pid, p->type), p->mode >> 12) < 0) - goto out; - filp->f_pos++; -+ skip: - p++; - } - } -@@ -1322,6 +1341,7 @@ static struct inode *proc_pid_make_inode - inode->i_uid = task->euid; - inode->i_gid = task->egid; - } -+ inode->i_xid = vx_task_xid(task); - security_task_to_inode(task, inode); - - out: -@@ -1353,7 +1373,14 @@ static int pid_revalidate(struct dentry - { - struct inode *inode = dentry->d_inode; - struct task_struct *task = get_proc_task(inode); -+ int ret = 0; -+ - if (task) { -+ ret = 1; -+ /* discard wrong fakeinit */ -+ if (!vx_check(vx_task_xid(task), VX_IDENT)) -+ goto out_drop; -+ - if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || - task_dumpable(task)) { - inode->i_uid = task->euid; -@@ -1364,11 +1391,14 @@ static int pid_revalidate(struct dentry - } - inode->i_mode &= ~(S_ISUID | S_ISGID); - security_task_to_inode(task, inode); -- put_task_struct(task); -- return 1; -+ goto out_put; - } -+out_drop: - d_drop(dentry); -- return 0; -+out_put: -+ if (task) -+ put_task_struct(task); -+ return ret; - } - - static int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat) -@@ -1642,6 +1672,9 @@ static struct file_operations proc_tgid_ - static struct inode_operations proc_tgid_attr_inode_operations; - #endif - -+extern int proc_pid_vx_info(struct task_struct *, char *); -+extern int proc_pid_nx_info(struct task_struct *, char *); -+ - /* SMP-safe */ - static struct dentry *proc_pident_lookup(struct inode *dir, - struct dentry *dentry, -@@ -1834,17 +1867,37 @@ static struct dentry *proc_pident_lookup - inode->i_fop = &proc_loginuid_operations; - break; - #endif -+ case PROC_TID_VX_INFO: -+ case PROC_TGID_VX_INFO: -+ if (task_vx_flags(task, VXF_INFO_HIDE, 0)) -+ goto out_noent; -+ inode->i_fop = &proc_info_file_operations; -+ ei->op.proc_read = proc_pid_vx_info; -+ break; -+ case PROC_TID_IP_INFO: -+ case PROC_TGID_IP_INFO: -+ if (task_vx_flags(task, VXF_INFO_HIDE, 0)) -+ goto out_noent; -+ inode->i_fop = &proc_info_file_operations; -+ ei->op.proc_read = proc_pid_nx_info; -+ break; - default: - printk("procfs: impossible type (%d)",p->type); -- iput(inode); - error = ERR_PTR(-EINVAL); -- goto out; -+ goto out_put; - } - dentry->d_op = &pid_dentry_operations; - d_add(dentry, inode); - /* Close the race of the process dying before we return the dentry */ -- if (pid_revalidate(dentry, NULL)) -+ if (pid_revalidate(dentry, NULL)) { - error = NULL; -+ goto out; -+ } -+ -+out_noent: -+ error=ERR_PTR(-ENOENT); -+out_put: -+ iput(inode); - out: - put_task_struct(task); - out_no_task: -@@ -1938,14 +1991,14 @@ static int proc_self_readlink(struct den - int buflen) - { - char tmp[PROC_NUMBUF]; -- sprintf(tmp, "%d", current->tgid); -+ sprintf(tmp, "%d", vx_map_tgid(current->tgid)); - return vfs_readlink(dentry,buffer,buflen,tmp); - } - - static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd) - { - char tmp[PROC_NUMBUF]; -- sprintf(tmp, "%d", current->tgid); -+ sprintf(tmp, "%d", vx_map_tgid(current->tgid)); - return ERR_PTR(vfs_follow_link(nd,tmp)); - } - -@@ -2021,6 +2074,20 @@ out: - return; - } - -+#define VXF_FAKE_INIT (VXF_INFO_INIT|VXF_STATE_INIT) -+ -+static inline int proc_pid_visible(struct task_struct *task, int pid) -+{ -+ if ((pid == 1) && -+ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT)) -+ goto visible; -+ if (vx_check(vx_task_xid(task), VX_WATCH|VX_IDENT)) -+ goto visible; -+ return 0; -+visible: -+ return 1; -+} -+ - /* SMP-safe */ - struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct nameidata *nd) - { -@@ -2060,7 +2127,7 @@ struct dentry *proc_pid_lookup(struct in - inode = proc_pid_make_inode(dir->i_sb, task, PROC_TGID_INO); - if (!inode) - goto out_put_task; -- -+ - inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO; - inode->i_op = &proc_tgid_base_inode_operations; - inode->i_fop = &proc_tgid_base_operations; -@@ -2099,6 +2166,8 @@ static struct dentry *proc_task_lookup(s - tid = name_to_int(dentry); - if (tid == ~0U) - goto out; -+ if (vx_current_initpid(tid)) -+ goto out; - - rcu_read_lock(); - task = find_task_by_pid(tid); -@@ -2234,7 +2303,10 @@ int proc_pid_readdir(struct file * filp, - task = next_tgid(task), filp->f_pos++) { - int len; - ino_t ino; -- tgid = task->pid; -+ tgid = vx_map_tgid(task->pid); -+ if (!proc_pid_visible(task, tgid)) -+ continue; -+ - len = snprintf(buf, sizeof(buf), "%d", tgid); - ino = fake_ino(tgid, PROC_TGID_INO); - if (filldir(dirent, buf, len, filp->f_pos, ino, DT_DIR) < 0) { -@@ -2358,7 +2430,10 @@ static int proc_task_readdir(struct file - task; - task = next_tid(task), pos++) { - int len; -- tid = task->pid; -+ tid = vx_map_pid(task->pid); -+ if (!proc_pid_visible(task, tid)) -+ continue; -+ - len = snprintf(buf, sizeof(buf), "%d", tid); - ino = fake_ino(tid, PROC_TID_INO); - if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) { -diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/generic.c ---- linux-2.6.18/fs/proc/generic.c 2006-06-18 04:54:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/generic.c 2006-09-20 17:01:44 +0200 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - #include - - #include "internal.h" -@@ -395,12 +396,16 @@ struct dentry *proc_lookup(struct inode - for (de = de->subdir; de ; de = de->next) { - if (de->namelen != dentry->d_name.len) - continue; -+ if (!vx_hide_check(0, de->vx_flags)) -+ continue; - if (!memcmp(dentry->d_name.name, de->name, de->namelen)) { - unsigned int ino = de->low_ino; - - spin_unlock(&proc_subdir_lock); - error = -EINVAL; - inode = proc_get_inode(dir->i_sb, ino, de); -+ /* generic proc entries belong to the host */ -+ inode->i_xid = 0; - spin_lock(&proc_subdir_lock); - break; - } -@@ -476,12 +481,15 @@ int proc_readdir(struct file * filp, - } - - do { -+ if (!vx_hide_check(0, de->vx_flags)) -+ goto skip; - /* filldir passes info to user space */ - spin_unlock(&proc_subdir_lock); - if (filldir(dirent, de->name, de->namelen, filp->f_pos, - de->low_ino, de->mode >> 12) < 0) - goto out; - spin_lock(&proc_subdir_lock); -+ skip: - filp->f_pos++; - de = de->next; - } while (de); -@@ -604,6 +612,7 @@ static struct proc_dir_entry *proc_creat - ent->namelen = len; - ent->mode = mode; - ent->nlink = nlink; -+ ent->vx_flags = IATTR_PROC_DEFAULT; - out: - return ent; - } -@@ -624,7 +633,8 @@ struct proc_dir_entry *proc_symlink(cons - kfree(ent->data); - kfree(ent); - ent = NULL; -- } -+ } else -+ ent->vx_flags = IATTR_PROC_SYMLINK; - } else { - kfree(ent); - ent = NULL; -diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/inode.c ---- linux-2.6.18/fs/proc/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/inode.c 2006-09-20 17:01:44 +0200 -@@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe - inode->i_uid = de->uid; - inode->i_gid = de->gid; - } -+ if (de->vx_flags) -+ PROC_I(inode)->vx_flags = de->vx_flags; - if (de->size) - inode->i_size = de->size; - if (de->nlink) -diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/proc_misc.c ---- linux-2.6.18/fs/proc/proc_misc.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200 -@@ -52,6 +52,8 @@ - #include - #include "internal.h" - -+#include -+ - #define LOAD_INT(x) ((x) >> FSHIFT) - #define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1-1)) * 100) - /* -@@ -81,17 +83,32 @@ static int proc_calc_metrics(char *page, - static int loadavg_read_proc(char *page, char **start, off_t off, - int count, int *eof, void *data) - { -+ unsigned int running, threads; - int a, b, c; - int len; - -- a = avenrun[0] + (FIXED_1/200); -- b = avenrun[1] + (FIXED_1/200); -- c = avenrun[2] + (FIXED_1/200); -- len = sprintf(page,"%d.%02d %d.%02d %d.%02d %ld/%d %d\n", -+ if (vx_flags(VXF_VIRT_LOAD, 0)) { -+ struct vx_info *vxi = current->vx_info; -+ -+ a = vxi->cvirt.load[0] + (FIXED_1/200); -+ b = vxi->cvirt.load[1] + (FIXED_1/200); -+ c = vxi->cvirt.load[2] + (FIXED_1/200); -+ -+ running = atomic_read(&vxi->cvirt.nr_running); -+ threads = atomic_read(&vxi->cvirt.nr_threads); -+ } else { -+ a = avenrun[0] + (FIXED_1/200); -+ b = avenrun[1] + (FIXED_1/200); -+ c = avenrun[2] + (FIXED_1/200); -+ -+ running = nr_running(); -+ threads = nr_threads; -+ } -+ len = sprintf(page,"%d.%02d %d.%02d %d.%02d %d/%d %d\n", - LOAD_INT(a), LOAD_FRAC(a), - LOAD_INT(b), LOAD_FRAC(b), - LOAD_INT(c), LOAD_FRAC(c), -- nr_running(), nr_threads, last_pid); -+ running, threads, last_pid); - return proc_calc_metrics(page, start, off, count, eof, len); - } - -@@ -105,6 +122,9 @@ static int uptime_read_proc(char *page, - - do_posix_clock_monotonic_gettime(&uptime); - cputime_to_timespec(idletime, &idle); -+ if (vx_flags(VXF_VIRT_UPTIME, 0)) -+ vx_vsi_uptime(&uptime, &idle); -+ - len = sprintf(page,"%lu.%02lu %lu.%02lu\n", - (unsigned long) uptime.tv_sec, - (uptime.tv_nsec / (NSEC_PER_SEC / 100)), -@@ -141,7 +161,7 @@ static int meminfo_read_proc(char *page, - - cached = global_page_state(NR_FILE_PAGES) - - total_swapcache_pages - i.bufferram; -- if (cached < 0) -+ if (cached < 0 || vx_flags(VXF_VIRT_MEM, 0)) - cached = 0; - - get_vmalloc_info(&vmi); -@@ -242,8 +262,9 @@ static int version_read_proc(char *page, - { - int len; - -- strcpy(page, linux_banner); -- len = strlen(page); -+ len = sprintf(page, vx_linux_banner, -+ vx_new_uts(release), -+ vx_new_uts(version)); - return proc_calc_metrics(page, start, off, count, eof, len); - } - -diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/root.c ---- linux-2.6.18/fs/proc/root.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/root.c 2006-09-20 17:01:44 +0200 -@@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n - #ifdef CONFIG_SYSCTL - struct proc_dir_entry *proc_sys_root; - #endif -+struct proc_dir_entry *proc_virtual; -+ -+extern void proc_vx_init(void); - - static int proc_get_sb(struct file_system_type *fs_type, - int flags, const char *dev_name, void *data, struct vfsmount *mnt) -@@ -77,6 +80,7 @@ void __init proc_root_init(void) - proc_device_tree_init(); - #endif - proc_bus = proc_mkdir("bus", NULL); -+ proc_vx_init(); - } - - static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat -diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t8/fs/quota.c ---- linux-2.6.18/fs/quota.c 2006-06-18 04:54:47 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/quota.c 2006-09-20 17:01:44 +0200 -@@ -17,6 +17,9 @@ - #include - #include - #include -+#include -+#include -+#include - - /* Check validity of generic quotactl commands */ - static int generic_quotactl_valid(struct super_block *sb, int type, int cmd, qid_t id) -@@ -81,11 +84,11 @@ static int generic_quotactl_valid(struct - if (cmd == Q_GETQUOTA) { - if (((type == USRQUOTA && current->euid != id) || - (type == GRPQUOTA && !in_egroup_p(id))) && -- !capable(CAP_SYS_ADMIN)) -+ !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return -EPERM; - } - else if (cmd != Q_GETFMT && cmd != Q_SYNC && cmd != Q_GETINFO) -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return -EPERM; - - return 0; -@@ -132,10 +135,10 @@ static int xqm_quotactl_valid(struct sup - if (cmd == Q_XGETQUOTA) { - if (((type == XQM_USRQUOTA && current->euid != id) || - (type == XQM_GRPQUOTA && !in_egroup_p(id))) && -- !capable(CAP_SYS_ADMIN)) -+ !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return -EPERM; - } else if (cmd != Q_XGETQSTAT && cmd != Q_XQUOTASYNC) { -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return -EPERM; - } - -@@ -337,6 +340,43 @@ static int do_quotactl(struct super_bloc - return 0; - } - -+#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE) -+ -+#include -+#include -+ -+static vroot_grb_func *vroot_get_real_bdev = NULL; -+ -+static spinlock_t vroot_grb_lock = SPIN_LOCK_UNLOCKED; -+ -+int register_vroot_grb(vroot_grb_func *func) { -+ int ret = -EBUSY; -+ -+ spin_lock(&vroot_grb_lock); -+ if (!vroot_get_real_bdev) { -+ vroot_get_real_bdev = func; -+ ret = 0; -+ } -+ spin_unlock(&vroot_grb_lock); -+ return ret; -+} -+EXPORT_SYMBOL(register_vroot_grb); -+ -+int unregister_vroot_grb(vroot_grb_func *func) { -+ int ret = -EINVAL; -+ -+ spin_lock(&vroot_grb_lock); -+ if (vroot_get_real_bdev) { -+ vroot_get_real_bdev = NULL; -+ ret = 0; -+ } -+ spin_unlock(&vroot_grb_lock); -+ return ret; -+} -+EXPORT_SYMBOL(unregister_vroot_grb); -+ -+#endif -+ - /* - * This is the system call interface. This communicates with - * the user-level programs. Currently this only supports diskquota -@@ -362,6 +402,23 @@ asmlinkage long sys_quotactl(unsigned in - putname(tmp); - if (IS_ERR(bdev)) - return PTR_ERR(bdev); -+#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE) -+ if (bdev && bdev->bd_inode && -+ imajor(bdev->bd_inode) == VROOT_MAJOR) { -+ struct block_device *bdnew = (void *)-EINVAL; -+ -+ if (vroot_get_real_bdev) -+ bdnew = vroot_get_real_bdev(bdev); -+ else -+ vxdprintk(VXD_CBIT(misc, 0), -+ "vroot_get_real_bdev not set"); -+ -+ bdput(bdev); -+ if (IS_ERR(bdnew)) -+ return PTR_ERR(bdnew); -+ bdev = bdnew; -+ } -+#endif - sb = get_super(bdev); - bdput(bdev); - if (!sb) -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/bitmap.c ---- linux-2.6.18/fs/reiserfs/bitmap.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200 -@@ -12,6 +12,7 @@ - #include - #include - #include -+#include - - #define PREALLOCATION_SIZE 9 - -@@ -410,8 +411,10 @@ static void _reiserfs_free_block(struct - set_sb_free_blocks(rs, sb_free_blocks(rs) + 1); - - journal_mark_dirty(th, s, sbh); -- if (for_unformatted) -+ if (for_unformatted) { -+ DLIMIT_FREE_BLOCK(inode, 1); - DQUOT_FREE_BLOCK_NODIRTY(inode, 1); -+ } - } - - void reiserfs_free_block(struct reiserfs_transaction_handle *th, -@@ -1020,6 +1023,7 @@ static inline int blocknrs_and_prealloc_ - int passno = 0; - int nr_allocated = 0; - int bigalloc = 0; -+ int blocks; - - determine_prealloc_size(hint); - if (!hint->formatted_node) { -@@ -1029,19 +1033,30 @@ static inline int blocknrs_and_prealloc_ - "reiserquota: allocating %d blocks id=%u", - amount_needed, hint->inode->i_uid); - #endif -- quota_ret = -- DQUOT_ALLOC_BLOCK_NODIRTY(hint->inode, amount_needed); -- if (quota_ret) /* Quota exceeded? */ -+ quota_ret = DQUOT_ALLOC_BLOCK_NODIRTY(hint->inode, -+ amount_needed); -+ if (quota_ret) - return QUOTA_EXCEEDED; -+ if (DLIMIT_ALLOC_BLOCK(hint->inode, amount_needed)) { -+ DQUOT_FREE_BLOCK_NODIRTY(hint->inode, -+ amount_needed); -+ return NO_DISK_SPACE; -+ } -+ - if (hint->preallocate && hint->prealloc_size) { - #ifdef REISERQUOTA_DEBUG - reiserfs_debug(s, REISERFS_DEBUG_CODE, - "reiserquota: allocating (prealloc) %d blocks id=%u", - hint->prealloc_size, hint->inode->i_uid); - #endif -- quota_ret = -- DQUOT_PREALLOC_BLOCK_NODIRTY(hint->inode, -- hint->prealloc_size); -+ quota_ret = DQUOT_PREALLOC_BLOCK_NODIRTY(hint->inode, -+ hint->prealloc_size); -+ if (!quota_ret && -+ DLIMIT_ALLOC_BLOCK(hint->inode, hint->prealloc_size)) { -+ DQUOT_FREE_BLOCK_NODIRTY(hint->inode, -+ hint->prealloc_size); -+ quota_ret = 1; -+ } - if (quota_ret) - hint->preallocate = hint->prealloc_size = 0; - } -@@ -1092,7 +1107,10 @@ static inline int blocknrs_and_prealloc_ - nr_allocated, - hint->inode->i_uid); - #endif -- DQUOT_FREE_BLOCK_NODIRTY(hint->inode, amount_needed + hint->prealloc_size - nr_allocated); /* Free not allocated blocks */ -+ /* Free not allocated blocks */ -+ blocks = amount_needed + hint->prealloc_size - nr_allocated; -+ DLIMIT_FREE_BLOCK(hint->inode, blocks); -+ DQUOT_FREE_BLOCK_NODIRTY(hint->inode, blocks); - } - while (nr_allocated--) - reiserfs_free_block(hint->th, hint->inode, -@@ -1124,10 +1142,10 @@ static inline int blocknrs_and_prealloc_ - REISERFS_I(hint->inode)->i_prealloc_count, - hint->inode->i_uid); - #endif -- DQUOT_FREE_BLOCK_NODIRTY(hint->inode, amount_needed + -- hint->prealloc_size - nr_allocated - -- REISERFS_I(hint->inode)-> -- i_prealloc_count); -+ blocks = amount_needed + hint->prealloc_size - nr_allocated - -+ REISERFS_I(hint->inode)->i_prealloc_count; -+ DLIMIT_FREE_BLOCK(hint->inode, blocks); -+ DQUOT_FREE_BLOCK_NODIRTY(hint->inode, blocks); - } - - return CARRY_ON; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/file.c ---- linux-2.6.18/fs/reiserfs/file.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200 -@@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/inode.c ---- linux-2.6.18/fs/reiserfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200 -@@ -16,6 +16,8 @@ - #include - #include - #include -+#include -+#include - - extern int reiserfs_default_io_size; /* default io size devuned in super.c */ - -@@ -52,6 +54,7 @@ void reiserfs_delete_inode(struct inode - * stat data deletion */ - if (!err) - DQUOT_FREE_INODE(inode); -+ DLIMIT_FREE_INODE(inode); - - if (journal_end(&th, inode->i_sb, jbegin_count)) - goto out; -@@ -1116,6 +1119,8 @@ static void init_inode(struct inode *ino - struct buffer_head *bh; - struct item_head *ih; - __u32 rdev; -+ uid_t uid; -+ gid_t gid; - //int version = ITEM_VERSION_1; - - bh = PATH_PLAST_BUFFER(path); -@@ -1139,12 +1144,13 @@ static void init_inode(struct inode *ino - (struct stat_data_v1 *)B_I_PITEM(bh, ih); - unsigned long blocks; - -+ uid = sd_v1_uid(sd); -+ gid = sd_v1_gid(sd); -+ - set_inode_item_key_version(inode, KEY_FORMAT_3_5); - set_inode_sd_version(inode, STAT_DATA_V1); - inode->i_mode = sd_v1_mode(sd); - inode->i_nlink = sd_v1_nlink(sd); -- inode->i_uid = sd_v1_uid(sd); -- inode->i_gid = sd_v1_gid(sd); - inode->i_size = sd_v1_size(sd); - inode->i_atime.tv_sec = sd_v1_atime(sd); - inode->i_mtime.tv_sec = sd_v1_mtime(sd); -@@ -1186,11 +1192,12 @@ static void init_inode(struct inode *ino - // (directories and symlinks) - struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih); - -+ uid = sd_v2_uid(sd); -+ gid = sd_v2_gid(sd); -+ - inode->i_mode = sd_v2_mode(sd); - inode->i_nlink = sd_v2_nlink(sd); -- inode->i_uid = sd_v2_uid(sd); - inode->i_size = sd_v2_size(sd); -- inode->i_gid = sd_v2_gid(sd); - inode->i_mtime.tv_sec = sd_v2_mtime(sd); - inode->i_atime.tv_sec = sd_v2_atime(sd); - inode->i_ctime.tv_sec = sd_v2_ctime(sd); -@@ -1220,6 +1227,10 @@ static void init_inode(struct inode *ino - sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode); - } - -+ inode->i_uid = INOXID_UID(XID_TAG(inode), uid, gid); -+ inode->i_gid = INOXID_GID(XID_TAG(inode), uid, gid); -+ inode->i_xid = INOXID_XID(XID_TAG(inode), uid, gid, 0); -+ - pathrelse(path); - if (S_ISREG(inode->i_mode)) { - inode->i_op = &reiserfs_file_inode_operations; -@@ -1242,13 +1253,15 @@ static void init_inode(struct inode *ino - static void inode2sd(void *sd, struct inode *inode, loff_t size) - { - struct stat_data *sd_v2 = (struct stat_data *)sd; -+ uid_t uid = XIDINO_UID(XID_TAG(inode), inode->i_uid, inode->i_xid); -+ gid_t gid = XIDINO_GID(XID_TAG(inode), inode->i_gid, inode->i_xid); - __u16 flags; - -+ set_sd_v2_uid(sd_v2, uid); -+ set_sd_v2_gid(sd_v2, gid); - set_sd_v2_mode(sd_v2, inode->i_mode); - set_sd_v2_nlink(sd_v2, inode->i_nlink); -- set_sd_v2_uid(sd_v2, inode->i_uid); - set_sd_v2_size(sd_v2, size); -- set_sd_v2_gid(sd_v2, inode->i_gid); - set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec); - set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec); - set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec); -@@ -1779,6 +1792,10 @@ int reiserfs_new_inode(struct reiserfs_t - - BUG_ON(!th->t_trans_id); - -+ if (DLIMIT_ALLOC_INODE(inode)) { -+ err = -ENOSPC; -+ goto out_bad_dlimit; -+ } - if (DQUOT_ALLOC_INODE(inode)) { - err = -EDQUOT; - goto out_end_trans; -@@ -1964,6 +1981,9 @@ int reiserfs_new_inode(struct reiserfs_t - DQUOT_FREE_INODE(inode); - - out_end_trans: -+ DLIMIT_FREE_INODE(inode); -+ -+ out_bad_dlimit: - journal_end(th, th->t_super, th->t_blocks_allocated); - /* Drop can be outside and it needs more credits so it's better to have it outside */ - DQUOT_DROP(inode); -@@ -2701,6 +2721,14 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs, - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (sd_attrs & REISERFS_IUNLINK_FL) -+ inode->i_flags |= S_IUNLINK; -+ else -+ inode->i_flags &= ~S_IUNLINK; -+ if (sd_attrs & REISERFS_BARRIER_FL) -+ inode->i_flags |= S_BARRIER; -+ else -+ inode->i_flags &= ~S_BARRIER; - if (sd_attrs & REISERFS_APPEND_FL) - inode->i_flags |= S_APPEND; - else -@@ -2723,6 +2751,14 @@ void i_attrs_to_sd_attrs(struct inode *i - *sd_attrs |= REISERFS_IMMUTABLE_FL; - else - *sd_attrs &= ~REISERFS_IMMUTABLE_FL; -+ if (inode->i_flags & S_IUNLINK) -+ *sd_attrs |= REISERFS_IUNLINK_FL; -+ else -+ *sd_attrs &= ~REISERFS_IUNLINK_FL; -+ if (inode->i_flags & S_BARRIER) -+ *sd_attrs |= REISERFS_BARRIER_FL; -+ else -+ *sd_attrs &= ~REISERFS_BARRIER_FL; - if (inode->i_flags & S_SYNC) - *sd_attrs |= REISERFS_SYNC_FL; - else -@@ -2902,6 +2938,22 @@ static ssize_t reiserfs_direct_IO(int rw - reiserfs_get_blocks_direct_io, NULL); - } - -+int reiserfs_sync_flags(struct inode *inode) -+{ -+ u16 oldflags, newflags; -+ -+ oldflags = REISERFS_I(inode)->i_attrs; -+ newflags = oldflags; -+ i_attrs_to_sd_attrs(inode, &newflags); -+ -+ if (oldflags ^ newflags) { -+ REISERFS_I(inode)->i_attrs = newflags; -+ inode->i_ctime = CURRENT_TIME_SEC; -+ mark_inode_dirty(inode); -+ } -+ return 0; -+} -+ - int reiserfs_setattr(struct dentry *dentry, struct iattr *attr) - { - struct inode *inode = dentry->d_inode; -@@ -2951,9 +3003,11 @@ int reiserfs_setattr(struct dentry *dent - } - - error = inode_change_ok(inode, attr); -+ - if (!error) { - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) { -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_XID && attr->ia_xid != inode->i_xid)) { - error = reiserfs_chown_xattrs(inode, attr); - - if (!error) { -@@ -2983,6 +3037,9 @@ int reiserfs_setattr(struct dentry *dent - inode->i_uid = attr->ia_uid; - if (attr->ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_XID) && -+ IS_TAGXID(inode)) -+ inode->i_xid = attr->ia_xid; - mark_inode_dirty(inode); - error = - journal_end(&th, inode->i_sb, jbegin_count); -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/ioctl.c ---- linux-2.6.18/fs/reiserfs/ioctl.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200 -@@ -4,6 +4,7 @@ - - #include - #include -+#include - #include - #include - #include -@@ -23,7 +24,7 @@ static int reiserfs_unpack(struct inode - int reiserfs_ioctl(struct inode *inode, struct file *filp, unsigned int cmd, - unsigned long arg) - { -- unsigned int flags; -+ unsigned int flags, oldflags; - - switch (cmd) { - case REISERFS_IOC_UNPACK: -@@ -42,12 +43,14 @@ int reiserfs_ioctl(struct inode *inode, - - flags = REISERFS_I(inode)->i_attrs; - i_attrs_to_sd_attrs(inode, (__u16 *) & flags); -+ flags &= REISERFS_FL_USER_VISIBLE; - return put_user(flags, (int __user *)arg); - case REISERFS_IOC_SETFLAGS:{ - if (!reiserfs_attrs(inode->i_sb)) - return -ENOTTY; - -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - - if ((current->fsuid != inode->i_uid) -@@ -57,10 +60,12 @@ int reiserfs_ioctl(struct inode *inode, - if (get_user(flags, (int __user *)arg)) - return -EFAULT; - -- if (((flags ^ REISERFS_I(inode)-> -- i_attrs) & (REISERFS_IMMUTABLE_FL | -- REISERFS_APPEND_FL)) -- && !capable(CAP_LINUX_IMMUTABLE)) -+ oldflags = REISERFS_I(inode) -> i_attrs; -+ if (((oldflags & REISERFS_IMMUTABLE_FL) || -+ ((flags ^ oldflags) & -+ (REISERFS_IMMUTABLE_FL | REISERFS_IUNLINK_FL | -+ REISERFS_APPEND_FL))) && -+ !capable(CAP_LINUX_IMMUTABLE)) - return -EPERM; - - if ((flags & REISERFS_NOTAIL_FL) && -@@ -71,6 +76,9 @@ int reiserfs_ioctl(struct inode *inode, - if (result) - return result; - } -+ -+ flags = flags & REISERFS_FL_USER_MODIFIABLE; -+ flags |= oldflags & ~REISERFS_FL_USER_MODIFIABLE; - sd_attrs_to_i_attrs(flags, inode); - REISERFS_I(inode)->i_attrs = flags; - inode->i_ctime = CURRENT_TIME_SEC; -@@ -82,7 +90,8 @@ int reiserfs_ioctl(struct inode *inode, - case REISERFS_IOC_SETVERSION: - if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) - return -EPERM; -- if (IS_RDONLY(inode)) -+ if (IS_RDONLY(inode) || -+ (filp && MNT_IS_RDONLY(filp->f_vfsmnt))) - return -EROFS; - if (get_user(inode->i_generation, (int __user *)arg)) - return -EFAULT; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/namei.c ---- linux-2.6.18/fs/reiserfs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { i->i_nlink++; if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; } - #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) i->i_nlink--; -@@ -364,6 +365,7 @@ static struct dentry *reiserfs_lookup(st - reiserfs_write_unlock(dir->i_sb); - return ERR_PTR(-EACCES); - } -+ vx_propagate_xid(nd, inode); - - /* Propogate the priv_object flag so we know we're in the priv tree */ - if (is_reiserfs_priv_object(dir)) -@@ -599,6 +601,7 @@ static int new_inode_init(struct inode * - } else { - inode->i_gid = current->fsgid; - } -+ inode->i_xid = vx_current_fsxid(inode->i_sb); - DQUOT_INIT(inode); - return 0; - } -@@ -1545,6 +1548,7 @@ struct inode_operations reiserfs_dir_ino - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - }; - - /* -@@ -1561,6 +1565,7 @@ struct inode_operations reiserfs_symlink - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - - }; - -@@ -1574,5 +1579,6 @@ struct inode_operations reiserfs_special - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - - }; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/stree.c ---- linux-2.6.18/fs/reiserfs/stree.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200 -@@ -56,6 +56,7 @@ - #include - #include - #include -+#include - - /* Does the buffer contain a disk block which is in the tree. */ - inline int B_IS_IN_TREE(const struct buffer_head *p_s_bh) -@@ -1297,6 +1298,7 @@ int reiserfs_delete_item(struct reiserfs - "reiserquota delete_item(): freeing %u, id=%u type=%c", - quota_cut_bytes, p_s_inode->i_uid, head2type(&s_ih)); - #endif -+ DLIMIT_FREE_SPACE(p_s_inode, quota_cut_bytes); - DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes); - - /* Return deleted body length */ -@@ -1383,6 +1385,7 @@ void reiserfs_delete_solid_item(struct r - quota_cut_bytes, inode->i_uid, - key2type(key)); - #endif -+ DLIMIT_FREE_SPACE(inode, quota_cut_bytes); - DQUOT_FREE_SPACE_NODIRTY(inode, - quota_cut_bytes); - } -@@ -1740,6 +1743,7 @@ int reiserfs_cut_from_item(struct reiser - "reiserquota cut_from_item(): freeing %u id=%u type=%c", - quota_cut_bytes, p_s_inode->i_uid, '?'); - #endif -+ DLIMIT_FREE_SPACE(p_s_inode, quota_cut_bytes); - DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes); - return n_ret_value; - } -@@ -1981,6 +1985,11 @@ int reiserfs_paste_into_item(struct reis - pathrelse(p_s_search_path); - return -EDQUOT; - } -+ if (DLIMIT_ALLOC_SPACE(inode, n_pasted_size)) { -+ DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size); -+ pathrelse(p_s_search_path); -+ return -ENOSPC; -+ } - init_tb_struct(th, &s_paste_balance, th->t_super, p_s_search_path, - n_pasted_size); - #ifdef DISPLACE_NEW_PACKING_LOCALITIES -@@ -2033,6 +2042,7 @@ int reiserfs_paste_into_item(struct reis - n_pasted_size, inode->i_uid, - key2type(&(p_s_key->on_disk_key))); - #endif -+ DLIMIT_FREE_SPACE(inode, n_pasted_size); - DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size); - return retval; - } -@@ -2070,6 +2080,11 @@ int reiserfs_insert_item(struct reiserfs - pathrelse(p_s_path); - return -EDQUOT; - } -+ if (DLIMIT_ALLOC_SPACE(inode, quota_bytes)) { -+ DQUOT_FREE_SPACE_NODIRTY(inode, quota_bytes); -+ pathrelse(p_s_path); -+ return -ENOSPC; -+ } - } - init_tb_struct(th, &s_ins_balance, th->t_super, p_s_path, - IH_SIZE + ih_item_len(p_s_ih)); -@@ -2117,7 +2132,9 @@ int reiserfs_insert_item(struct reiserfs - "reiserquota insert_item(): freeing %u id=%u type=%c", - quota_bytes, inode->i_uid, head2type(p_s_ih)); - #endif -- if (inode) -+ if (inode) { -+ DLIMIT_FREE_SPACE(inode, quota_bytes); - DQUOT_FREE_SPACE_NODIRTY(inode, quota_bytes); -+ } - return retval; - } -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/super.c ---- linux-2.6.18/fs/reiserfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200 -@@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct - {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, - {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, - #endif -+#ifndef CONFIG_INOXID_NONE -+ {"tagxid",.setmask = 1 << REISERFS_TAGXID}, -+#endif - #ifdef CONFIG_REISERFS_FS_POSIX_ACL - {"acl",.setmask = 1 << REISERFS_POSIXACL}, - {"noacl",.clrmask = 1 << REISERFS_POSIXACL}, -@@ -1154,6 +1157,12 @@ static int reiserfs_remount(struct super - return -EINVAL; - } - -+ if ((mount_options & (1 << REISERFS_TAGXID)) && -+ !(s->s_flags & MS_TAGXID)) { -+ reiserfs_warning(s, "reiserfs: tagxid not permitted on remount."); -+ return -EINVAL; -+ } -+ - handle_attrs(s); - - /* Add options that are safe here */ -@@ -1729,6 +1738,10 @@ static int reiserfs_fill_super(struct su - goto error; - } - -+ /* map mount option tagxid */ -+ if (REISERFS_SB(s)->s_mount_opt & (1 << REISERFS_TAGXID)) -+ s->s_flags |= MS_TAGXID; -+ - rs = SB_DISK_SUPER_BLOCK(s); - /* Let's do basic sanity check to verify that underlying device is not - smaller than the filesystem. If the check fails then abort and scream, -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/xattr.c ---- linux-2.6.18/fs/reiserfs/xattr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200 -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -823,7 +824,7 @@ int reiserfs_delete_xattrs(struct inode - if (dir->d_inode->i_nlink <= 2) { - root = get_xa_root(inode->i_sb); - reiserfs_write_lock_xattrs(inode->i_sb); -- err = vfs_rmdir(root->d_inode, dir); -+ err = vfs_rmdir(root->d_inode, dir, NULL); - reiserfs_write_unlock_xattrs(inode->i_sb); - dput(root); - } else { -diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t8/fs/stat.c ---- linux-2.6.18/fs/stat.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/stat.c 2006-09-20 17:01:44 +0200 -@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod - stat->nlink = inode->i_nlink; - stat->uid = inode->i_uid; - stat->gid = inode->i_gid; -+ stat->xid = inode->i_xid; - stat->rdev = inode->i_rdev; - stat->atime = inode->i_atime; - stat->mtime = inode->i_mtime; -diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/super.c ---- linux-2.6.18/fs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/super.c 2006-09-20 17:59:47 +0200 -@@ -37,6 +37,8 @@ - #include - #include - #include -+#include -+#include - #include - - -@@ -818,6 +820,7 @@ struct vfsmount * - vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data) - { - struct vfsmount *mnt; -+ struct super_block *sb; - char *secdata = NULL; - int error; - -@@ -843,7 +846,14 @@ vfs_kern_mount(struct file_system_type * - if (error < 0) - goto out_free_secdata; - -- error = security_sb_kern_mount(mnt->mnt_sb, secdata); -+ sb = mnt->mnt_sb; -+ error = -EPERM; -+ if (!capable(CAP_SYS_ADMIN) && !sb->s_bdev && -+ (sb->s_magic != PROC_SUPER_MAGIC) && -+ (sb->s_magic != DEVPTS_SUPER_MAGIC)) -+ goto out_sb; -+ -+ error = security_sb_kern_mount(sb, secdata); - if (error) - goto out_sb; - -@@ -871,9 +881,17 @@ do_kern_mount(const char *fstype, int fl - { - struct file_system_type *type = get_fs_type(fstype); - struct vfsmount *mnt; -+ - if (!type) - return ERR_PTR(-ENODEV); -+ -+ mnt = ERR_PTR(-EPERM); -+ if ((type->fs_flags & FS_BINARY_MOUNTDATA) && -+ !vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT)) -+ goto out_put; -+ - mnt = vfs_kern_mount(type, flags, name, data); -+out_put: - put_filesystem(type); - return mnt; - } -diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t8/fs/sysfs/mount.c ---- linux-2.6.18/fs/sysfs/mount.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200 -@@ -11,8 +11,6 @@ - - #include "sysfs.h" - --/* Random magic number */ --#define SYSFS_MAGIC 0x62656572 - - struct vfsmount *sysfs_mount; - struct super_block * sysfs_sb = NULL; -@@ -38,7 +36,7 @@ static int sysfs_fill_super(struct super - - sb->s_blocksize = PAGE_CACHE_SIZE; - sb->s_blocksize_bits = PAGE_CACHE_SHIFT; -- sb->s_magic = SYSFS_MAGIC; -+ sb->s_magic = SYSFS_SUPER_MAGIC; - sb->s_op = &sysfs_ops; - sb->s_time_gran = 1; - sysfs_sb = sb; -diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/xattr.c ---- linux-2.6.18/fs/xattr.c 2006-09-20 16:58:37 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xattr.c 2006-09-20 21:08:52 +0200 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - #include - - -@@ -168,7 +169,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr); - */ - static long - setxattr(struct dentry *d, char __user *name, void __user *value, -- size_t size, int flags) -+ size_t size, int flags, struct vfsmount *mnt) - { - int error; - void *kvalue = NULL; -@@ -195,6 +196,9 @@ setxattr(struct dentry *d, char __user * - } - } - -+ if (MNT_IS_RDONLY(mnt)) -+ return -EROFS; -+ - error = vfs_setxattr(d, kname, kvalue, size, flags); - kfree(kvalue); - return error; -@@ -210,7 +214,7 @@ sys_setxattr(char __user *path, char __u - error = user_path_walk(path, &nd); - if (error) - return error; -- error = setxattr(nd.dentry, name, value, size, flags); -+ error = setxattr(nd.dentry, name, value, size, flags, nd.mnt); - path_release(&nd); - return error; - } -@@ -225,7 +229,7 @@ sys_lsetxattr(char __user *path, char __ - error = user_path_walk_link(path, &nd); - if (error) - return error; -- error = setxattr(nd.dentry, name, value, size, flags); -+ error = setxattr(nd.dentry, name, value, size, flags, nd.mnt); - path_release(&nd); - return error; - } -@@ -243,7 +247,7 @@ sys_fsetxattr(int fd, char __user *name, - return error; - dentry = f->f_dentry; - audit_inode(NULL, dentry->d_inode); -- error = setxattr(dentry, name, value, size, flags); -+ error = setxattr(dentry, name, value, size, flags, f->f_vfsmnt); - fput(f); - return error; - } -@@ -416,7 +420,7 @@ sys_flistxattr(int fd, char __user *list - * Extended attribute REMOVE operations - */ - static long --removexattr(struct dentry *d, char __user *name) -+removexattr(struct dentry *d, char __user *name, struct vfsmount *mnt) - { - int error; - char kname[XATTR_NAME_MAX + 1]; -@@ -427,6 +431,9 @@ removexattr(struct dentry *d, char __use - if (error < 0) - return error; - -+ if (MNT_IS_RDONLY(mnt)) -+ return -EROFS; -+ - return vfs_removexattr(d, kname); - } - -@@ -439,7 +446,7 @@ sys_removexattr(char __user *path, char - error = user_path_walk(path, &nd); - if (error) - return error; -- error = removexattr(nd.dentry, name); -+ error = removexattr(nd.dentry, name, nd.mnt); - path_release(&nd); - return error; - } -@@ -453,7 +460,7 @@ sys_lremovexattr(char __user *path, char - error = user_path_walk_link(path, &nd); - if (error) - return error; -- error = removexattr(nd.dentry, name); -+ error = removexattr(nd.dentry, name, nd.mnt); - path_release(&nd); - return error; - } -@@ -470,7 +477,7 @@ sys_fremovexattr(int fd, char __user *na - return error; - dentry = f->f_dentry; - audit_inode(NULL, dentry->d_inode); -- error = removexattr(dentry, name); -+ error = removexattr(dentry, name, f->f_vfsmnt); - fput(f); - return error; - } -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_ioctl.c ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200 -@@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry( - #define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */ - #define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */ - #define LINUX_XFLAG_NOATIME 0x00000080 /* do not update atime */ -+#define LINUX_XFLAG_BARRIER 0x04000000 /* chroot() barrier */ -+#define LINUX_XFLAG_IUNLINK 0x08000000 /* immutable unlink */ - - STATIC unsigned int - xfs_merge_ioc_xflags( -@@ -1135,6 +1137,10 @@ xfs_di2lxflags( - - if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= LINUX_XFLAG_IMMUTABLE; -+ if (di_flags & XFS_DIFLAG_IUNLINK) -+ flags |= LINUX_XFLAG_IUNLINK; -+ if (di_flags & XFS_DIFLAG_BARRIER) -+ flags |= LINUX_XFLAG_BARRIER; - if (di_flags & XFS_DIFLAG_APPEND) - flags |= LINUX_XFLAG_APPEND; - if (di_flags & XFS_DIFLAG_SYNC) -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_iops.c ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200 -@@ -53,6 +53,7 @@ - #include - #include - #include -+#include - - /* - * Get a XFS inode from a given vnode. -@@ -402,6 +403,7 @@ xfs_vn_lookup( - d_add(dentry, NULL); - return NULL; - } -+ vx_propagate_xid(nd, vn_to_inode(cvp)); - - return d_splice_alias(vn_to_inode(cvp), dentry); - } -@@ -644,6 +646,10 @@ xfs_vn_setattr( - int flags = 0; - int error; - -+ error = inode_change_ok(inode, attr); -+ if (error) -+ return error; -+ - if (ia_valid & ATTR_UID) { - vattr.va_mask |= XFS_AT_UID; - vattr.va_uid = attr->ia_uid; -@@ -652,6 +658,10 @@ xfs_vn_setattr( - vattr.va_mask |= XFS_AT_GID; - vattr.va_gid = attr->ia_gid; - } -+ if ((ia_valid & ATTR_XID) && IS_TAGXID(inode)) { -+ vattr.va_mask |= XFS_AT_XID; -+ vattr.va_xid = attr->ia_xid; -+ } - if (ia_valid & ATTR_SIZE) { - vattr.va_mask |= XFS_AT_SIZE; - vattr.va_size = attr->ia_size; -@@ -697,6 +707,42 @@ xfs_vn_truncate( - } - - STATIC int -+xfs_vn_sync_flags(struct inode *inode) -+{ -+ unsigned int oldflags, newflags; -+ int flags = 0; -+ int error; -+ bhv_vattr_t vattr; -+ bhv_vnode_t *vp = vn_from_inode(inode); -+ -+ memset(&vattr, 0, sizeof vattr); -+ -+ vattr.va_mask = XFS_AT_XFLAGS; -+ error = bhv_vop_getattr(vp, &vattr, 0, NULL); -+ -+ if (error) -+ return error; -+ oldflags = vattr.va_xflags; -+ newflags = oldflags & ~(XFS_XFLAG_IMMUTABLE | -+ XFS_XFLAG_IUNLINK | XFS_XFLAG_BARRIER); -+ -+ if (IS_IMMUTABLE(inode)) -+ newflags |= XFS_XFLAG_IMMUTABLE; -+ if (IS_IUNLINK(inode)) -+ newflags |= XFS_XFLAG_IUNLINK; -+ if (IS_BARRIER(inode)) -+ newflags |= XFS_XFLAG_BARRIER; -+ -+ if (oldflags ^ newflags) { -+ vattr.va_xflags = newflags; -+ vattr.va_mask |= XFS_AT_XFLAGS; -+ error = bhv_vop_setattr(vp, &vattr, flags, NULL); -+ } -+ vn_revalidate(vp); -+ return error; -+} -+ -+STATIC int - xfs_vn_setxattr( - struct dentry *dentry, - const char *name, -@@ -809,6 +855,7 @@ struct inode_operations xfs_inode_operat - .getxattr = xfs_vn_getxattr, - .listxattr = xfs_vn_listxattr, - .removexattr = xfs_vn_removexattr, -+ .sync_flags = xfs_vn_sync_flags, - }; - - struct inode_operations xfs_dir_inode_operations = { -@@ -828,6 +875,7 @@ struct inode_operations xfs_dir_inode_op - .getxattr = xfs_vn_getxattr, - .listxattr = xfs_vn_listxattr, - .removexattr = xfs_vn_removexattr, -+ .sync_flags = xfs_vn_sync_flags, - }; - - struct inode_operations xfs_symlink_inode_operations = { -@@ -841,4 +889,5 @@ struct inode_operations xfs_symlink_inod - .getxattr = xfs_vn_getxattr, - .listxattr = xfs_vn_listxattr, - .removexattr = xfs_vn_removexattr, -+ .sync_flags = xfs_vn_sync_flags, - }; -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_linux.h ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200 -@@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten); - #define current_pid() (current->pid) - #define current_fsuid(cred) (current->fsuid) - #define current_fsgid(cred) (current->fsgid) -+#define current_fsxid(cred,vp) (vx_current_fsxid(vn_to_inode(vp)->i_sb)) - #define current_test_flags(f) (current->flags & (f)) - #define current_set_flags_nested(sp, f) \ - (*(sp) = current->flags, current->flags |= (f)) -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_super.c ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200 -@@ -158,6 +158,7 @@ xfs_revalidate_inode( - inode->i_nlink = ip->i_d.di_nlink; - inode->i_uid = ip->i_d.di_uid; - inode->i_gid = ip->i_d.di_gid; -+ inode->i_xid = ip->i_d.di_xid; - - switch (inode->i_mode & S_IFMT) { - case S_IFBLK: -@@ -186,6 +187,14 @@ xfs_revalidate_inode( - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (ip->i_d.di_flags & XFS_DIFLAG_IUNLINK) -+ inode->i_flags |= S_IUNLINK; -+ else -+ inode->i_flags &= ~S_IUNLINK; -+ if (ip->i_d.di_flags & XFS_DIFLAG_BARRIER) -+ inode->i_flags |= S_BARRIER; -+ else -+ inode->i_flags &= ~S_BARRIER; - if (ip->i_d.di_flags & XFS_DIFLAG_APPEND) - inode->i_flags |= S_APPEND; - else -@@ -709,6 +718,12 @@ xfs_fs_remount( - int error; - - error = bhv_vfs_parseargs(vfsp, options, args, 1); -+ if ((args->flags2 & XFSMNT2_TAGXID) && -+ !(sb->s_flags & MS_TAGXID)) { -+ printk("XFS: %s: tagxid not permitted on remount.\n", -+ sb->s_id); -+ error = EINVAL; -+ } - if (!error) - error = bhv_vfs_mntupdate(vfsp, flags, args); - kmem_free(args, sizeof(*args)); -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_sysctl.c ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200 -@@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler( - STATIC ctl_table xfs_table[] = { - {XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.restrict_chown.min, &xfs_params.restrict_chown.max}, - - {XFS_SGID_INHERIT, "irix_sgid_inherit", &xfs_params.sgid_inherit.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.sgid_inherit.min, &xfs_params.sgid_inherit.max}, - - {XFS_SYMLINK_MODE, "irix_symlink_mode", &xfs_params.symlink_mode.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.symlink_mode.min, &xfs_params.symlink_mode.max}, - - {XFS_PANIC_MASK, "panic_mask", &xfs_params.panic_mask.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.panic_mask.min, &xfs_params.panic_mask.max}, - - {XFS_ERRLEVEL, "error_level", &xfs_params.error_level.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.error_level.min, &xfs_params.error_level.max}, - - {XFS_SYNCD_TIMER, "xfssyncd_centisecs", &xfs_params.syncd_timer.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.syncd_timer.min, &xfs_params.syncd_timer.max}, - - {XFS_INHERIT_SYNC, "inherit_sync", &xfs_params.inherit_sync.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.inherit_sync.min, &xfs_params.inherit_sync.max}, - - {XFS_INHERIT_NODUMP, "inherit_nodump", &xfs_params.inherit_nodump.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.inherit_nodump.min, &xfs_params.inherit_nodump.max}, - - {XFS_INHERIT_NOATIME, "inherit_noatime", &xfs_params.inherit_noatim.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.inherit_noatim.min, &xfs_params.inherit_noatim.max}, - - {XFS_BUF_TIMER, "xfsbufd_centisecs", &xfs_params.xfs_buf_timer.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.xfs_buf_timer.min, &xfs_params.xfs_buf_timer.max}, - - {XFS_BUF_AGE, "age_buffer_centisecs", &xfs_params.xfs_buf_age.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.xfs_buf_age.min, &xfs_params.xfs_buf_age.max}, - - {XFS_INHERIT_NOSYM, "inherit_nosymlinks", &xfs_params.inherit_nosym.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.inherit_nosym.min, &xfs_params.inherit_nosym.max}, - - {XFS_ROTORSTEP, "rotorstep", &xfs_params.rotorstep.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.rotorstep.min, &xfs_params.rotorstep.max}, - - {XFS_INHERIT_NODFRG, "inherit_nodefrag", &xfs_params.inherit_nodfrg.val, - sizeof(int), 0644, NULL, &proc_dointvec_minmax, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.inherit_nodfrg.min, &xfs_params.inherit_nodfrg.max}, - - /* please keep this the last entry */ - #ifdef CONFIG_PROC_FS - {XFS_STATS_CLEAR, "stats_clear", &xfs_params.stats_clear.val, - sizeof(int), 0644, NULL, &xfs_stats_clear_proc_handler, -- &sysctl_intvec, NULL, -+ NULL, &sysctl_intvec, NULL, - &xfs_params.stats_clear.min, &xfs_params.stats_clear.max}, - #endif /* CONFIG_PROC_FS */ - -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.c ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200 -@@ -119,6 +119,7 @@ vn_revalidate_core( - inode->i_nlink = vap->va_nlink; - inode->i_uid = vap->va_uid; - inode->i_gid = vap->va_gid; -+ inode->i_xid = vap->va_xid; - inode->i_blocks = vap->va_nblocks; - inode->i_mtime = vap->va_mtime; - inode->i_ctime = vap->va_ctime; -@@ -127,6 +128,14 @@ vn_revalidate_core( - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (vap->va_xflags & XFS_XFLAG_IUNLINK) -+ inode->i_flags |= S_IUNLINK; -+ else -+ inode->i_flags &= ~S_IUNLINK; -+ if (vap->va_xflags & XFS_XFLAG_BARRIER) -+ inode->i_flags |= S_BARRIER; -+ else -+ inode->i_flags &= ~S_BARRIER; - if (vap->va_xflags & XFS_XFLAG_APPEND) - inode->i_flags |= S_APPEND; - else -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.h ---- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200 -@@ -352,6 +352,7 @@ typedef struct bhv_vattr { - xfs_nlink_t va_nlink; /* number of references to file */ - uid_t va_uid; /* owner user id */ - gid_t va_gid; /* owner group id */ -+ xid_t va_xid; /* owner group id */ - xfs_ino_t va_nodeid; /* file id */ - xfs_off_t va_size; /* file size in bytes */ - u_long va_blocksize; /* blocksize preferred for i/o */ -@@ -400,13 +401,15 @@ typedef struct bhv_vattr { - #define XFS_AT_PROJID 0x04000000 - #define XFS_AT_SIZE_NOPERM 0x08000000 - #define XFS_AT_GENCOUNT 0x10000000 -+#define XFS_AT_XID 0x20000000 - - #define XFS_AT_ALL (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\ - XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\ - XFS_AT_ATIME|XFS_AT_MTIME|XFS_AT_CTIME|XFS_AT_RDEV|\ - XFS_AT_BLKSIZE|XFS_AT_NBLOCKS|XFS_AT_VCODE|XFS_AT_MAC|\ - XFS_AT_ACL|XFS_AT_CAP|XFS_AT_INF|XFS_AT_XFLAGS|XFS_AT_EXTSIZE|\ -- XFS_AT_NEXTENTS|XFS_AT_ANEXTENTS|XFS_AT_PROJID|XFS_AT_GENCOUNT) -+ XFS_AT_NEXTENTS|XFS_AT_ANEXTENTS|XFS_AT_PROJID|XFS_AT_GENCOUNT\ -+ XFS_AT_XID) - - #define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\ - XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\ -diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/quota/xfs_qm_syscalls.c ---- linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200 -@@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff( - xfs_qoff_logitem_t *qoffstart; - int nculprits; - -- if (!force && !capable(CAP_SYS_ADMIN)) -+ if (!force && !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return XFS_ERROR(EPERM); - /* - * No file system can have quotas enabled on disk but not in core. -@@ -382,7 +382,7 @@ xfs_qm_scall_trunc_qfiles( - int error; - xfs_inode_t *qip; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return XFS_ERROR(EPERM); - error = 0; - if (!XFS_SB_VERSION_HASQUOTA(&mp->m_sb) || flags == 0) { -@@ -427,7 +427,7 @@ xfs_qm_scall_quotaon( - uint accflags; - __int64_t sbflags; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return XFS_ERROR(EPERM); - - flags &= (XFS_ALL_QUOTA_ACCT | XFS_ALL_QUOTA_ENFD); -@@ -598,7 +598,7 @@ xfs_qm_scall_setqlim( - int error; - xfs_qcnt_t hard, soft; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL)) - return XFS_ERROR(EPERM); - - if ((newlim->d_fieldmask & -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_clnt.h ---- linux-2.6.18/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200 -@@ -99,5 +99,7 @@ struct xfs_mount_args { - */ - #define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred - * I/O size in stat(2) */ -+#define XFSMNT2_TAGXID 0x80000000 /* context xid tagging */ -+ - - #endif /* __XFS_CLNT_H__ */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_dinode.h ---- linux-2.6.18/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200 -@@ -53,7 +53,8 @@ typedef struct xfs_dinode_core - __uint32_t di_gid; /* owner's group id */ - __uint32_t di_nlink; /* number of links to file */ - __uint16_t di_projid; /* owner's project id */ -- __uint8_t di_pad[8]; /* unused, zeroed space */ -+ __uint16_t di_xid; /* vserver context id */ -+ __uint8_t di_pad[6]; /* unused, zeroed space */ - __uint16_t di_flushiter; /* incremented on flush */ - xfs_timestamp_t di_atime; /* time last accessed */ - xfs_timestamp_t di_mtime; /* time last modified */ -@@ -257,6 +258,9 @@ typedef enum xfs_dinode_fmt - #define XFS_DIFLAG_EXTSIZE_BIT 11 /* inode extent size allocator hint */ - #define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */ - #define XFS_DIFLAG_NODEFRAG_BIT 13 /* do not reorganize/defragment */ -+#define XFS_DIFLAG_BARRIER_BIT 14 /* chroot() barrier */ -+#define XFS_DIFLAG_IUNLINK_BIT 15 /* immutable unlink */ -+ - #define XFS_DIFLAG_REALTIME (1 << XFS_DIFLAG_REALTIME_BIT) - #define XFS_DIFLAG_PREALLOC (1 << XFS_DIFLAG_PREALLOC_BIT) - #define XFS_DIFLAG_NEWRTBM (1 << XFS_DIFLAG_NEWRTBM_BIT) -@@ -271,12 +275,15 @@ typedef enum xfs_dinode_fmt - #define XFS_DIFLAG_EXTSIZE (1 << XFS_DIFLAG_EXTSIZE_BIT) - #define XFS_DIFLAG_EXTSZINHERIT (1 << XFS_DIFLAG_EXTSZINHERIT_BIT) - #define XFS_DIFLAG_NODEFRAG (1 << XFS_DIFLAG_NODEFRAG_BIT) -+#define XFS_DIFLAG_BARRIER (1 << XFS_DIFLAG_BARRIER_BIT) -+#define XFS_DIFLAG_IUNLINK (1 << XFS_DIFLAG_IUNLINK_BIT) - - #define XFS_DIFLAG_ANY \ - (XFS_DIFLAG_REALTIME | XFS_DIFLAG_PREALLOC | XFS_DIFLAG_NEWRTBM | \ - XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \ - XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \ - XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \ -- XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG) -+ XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_BARRIER | \ -+ XFS_DIFLAG_IUNLINK) - - #endif /* __XFS_DINODE_H__ */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_fs.h ---- linux-2.6.18/fs/xfs/xfs_fs.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200 -@@ -68,6 +68,8 @@ struct fsxattr { - #define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */ - #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ - #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ -+#define XFS_XFLAG_BARRIER 0x00004000 /* chroot() barrier */ -+#define XFS_XFLAG_IUNLINK 0x00008000 /* immutable unlink */ - #define XFS_XFLAG_HASATTR 0x80000000 /* no DIFLAG for this */ - - /* -@@ -296,7 +298,8 @@ typedef struct xfs_bstat { - __s32 bs_extents; /* number of extents */ - __u32 bs_gen; /* generation count */ - __u16 bs_projid; /* project id */ -- unsigned char bs_pad[14]; /* pad space, unused */ -+ __u16 bs_xid; /* context id */ -+ unsigned char bs_pad[12]; /* pad space, unused */ - __u32 bs_dmevmask; /* DMIG event mask */ - __u16 bs_dmstate; /* DMIG state info */ - __u16 bs_aextents; /* attribute number of extents */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_inode.c ---- linux-2.6.18/fs/xfs/xfs_inode.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200 -@@ -50,6 +50,7 @@ - #include "xfs_mac.h" - #include "xfs_acl.h" - -+#include - - kmem_zone_t *xfs_ifork_zone; - kmem_zone_t *xfs_inode_zone; -@@ -736,20 +737,35 @@ xfs_xlate_dinode_core( - xfs_dinode_core_t *buf_core = (xfs_dinode_core_t *)buf; - xfs_dinode_core_t *mem_core = (xfs_dinode_core_t *)dip; - xfs_arch_t arch = ARCH_CONVERT; -+ uint32_t uid = 0, gid = 0; -+ uint16_t xid = 0; - - ASSERT(dir); - -+ if (dir < 0) { -+ xid = mem_core->di_xid; -+ /* FIXME: supposed to use superblock flag */ -+ uid = XIDINO_UID(1, mem_core->di_uid, xid); -+ gid = XIDINO_GID(1, mem_core->di_gid, xid); -+ xid = XIDINO_XID(1, xid); -+ } -+ - INT_XLATE(buf_core->di_magic, mem_core->di_magic, dir, arch); - INT_XLATE(buf_core->di_mode, mem_core->di_mode, dir, arch); - INT_XLATE(buf_core->di_version, mem_core->di_version, dir, arch); - INT_XLATE(buf_core->di_format, mem_core->di_format, dir, arch); - INT_XLATE(buf_core->di_onlink, mem_core->di_onlink, dir, arch); -- INT_XLATE(buf_core->di_uid, mem_core->di_uid, dir, arch); -- INT_XLATE(buf_core->di_gid, mem_core->di_gid, dir, arch); -+ INT_XLATE(buf_core->di_uid, uid, dir, arch); -+ INT_XLATE(buf_core->di_gid, gid, dir, arch); -+ INT_XLATE(buf_core->di_xid, xid, dir, arch); - INT_XLATE(buf_core->di_nlink, mem_core->di_nlink, dir, arch); - INT_XLATE(buf_core->di_projid, mem_core->di_projid, dir, arch); - - if (dir > 0) { -+ /* FIXME: supposed to use superblock flag */ -+ mem_core->di_uid = INOXID_UID(1, uid, gid); -+ mem_core->di_gid = INOXID_GID(1, uid, gid); -+ mem_core->di_xid = INOXID_XID(1, uid, gid, xid); - memcpy(mem_core->di_pad, buf_core->di_pad, - sizeof(buf_core->di_pad)); - } else { -@@ -797,6 +813,10 @@ _xfs_dic2xflags( - flags |= XFS_XFLAG_PREALLOC; - if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= XFS_XFLAG_IMMUTABLE; -+ if (di_flags & XFS_DIFLAG_IUNLINK) -+ flags |= XFS_XFLAG_IUNLINK; -+ if (di_flags & XFS_DIFLAG_BARRIER) -+ flags |= XFS_XFLAG_BARRIER; - if (di_flags & XFS_DIFLAG_APPEND) - flags |= XFS_XFLAG_APPEND; - if (di_flags & XFS_DIFLAG_SYNC) -@@ -1126,6 +1146,7 @@ xfs_ialloc( - ASSERT(ip->i_d.di_nlink == nlink); - ip->i_d.di_uid = current_fsuid(cr); - ip->i_d.di_gid = current_fsgid(cr); -+ ip->i_d.di_xid = current_fsxid(cr, vp); - ip->i_d.di_projid = prid; - memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad)); - -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_itable.c ---- linux-2.6.18/fs/xfs/xfs_itable.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200 -@@ -78,6 +78,7 @@ xfs_bulkstat_one_iget( - buf->bs_mode = dic->di_mode; - buf->bs_uid = dic->di_uid; - buf->bs_gid = dic->di_gid; -+ buf->bs_xid = dic->di_xid; - buf->bs_size = dic->di_size; - vn_atime_to_bstime(vp, &buf->bs_atime); - buf->bs_mtime.tv_sec = dic->di_mtime.t_sec; -@@ -152,6 +153,7 @@ xfs_bulkstat_one_dinode( - buf->bs_mode = INT_GET(dic->di_mode, ARCH_CONVERT); - buf->bs_uid = INT_GET(dic->di_uid, ARCH_CONVERT); - buf->bs_gid = INT_GET(dic->di_gid, ARCH_CONVERT); -+ buf->bs_xid = INT_GET(dic->di_xid, ARCH_CONVERT); - buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT); - buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT); - buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT); -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_mount.h ---- linux-2.6.18/fs/xfs/xfs_mount.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200 -@@ -460,6 +460,7 @@ typedef struct xfs_mount { - #define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock - counters */ - -+#define XFS_MOUNT_TAGXID (1ULL << 31) /* context xid tagging */ - - /* - * Default minimum read and write sizes. -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vfsops.c ---- linux-2.6.18/fs/xfs/xfs_vfsops.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200 -@@ -300,6 +300,8 @@ xfs_start_flags( - - if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE) - mp->m_flags |= XFS_MOUNT_COMPAT_IOSIZE; -+ if (ap->flags2 & XFSMNT2_TAGXID) -+ mp->m_flags |= XFS_MOUNT_TAGXID; - - /* - * no recovery flag requires a read-only mount -@@ -394,6 +396,8 @@ xfs_finish_flags( - return XFS_ERROR(EINVAL); - } - -+ if (ap->flags2 & XFSMNT2_TAGXID) -+ vfs->vfs_super->s_flags |= MS_TAGXID; - return 0; - } - -@@ -1645,6 +1649,7 @@ xfs_vget( - * in stat(). */ - #define MNTOPT_ATTR2 "attr2" /* do use attr2 attribute format */ - #define MNTOPT_NOATTR2 "noattr2" /* do not use attr2 attribute format */ -+#define MNTOPT_TAGXID "tagxid" /* context xid tagging for inodes */ - - STATIC unsigned long - suffix_strtoul(char *s, char **endp, unsigned int base) -@@ -1831,6 +1836,10 @@ xfs_parseargs( - args->flags |= XFSMNT_ATTR2; - } else if (!strcmp(this_char, MNTOPT_NOATTR2)) { - args->flags &= ~XFSMNT_ATTR2; -+#ifndef CONFIG_INOXID_NONE -+ } else if (!strcmp(this_char, MNTOPT_TAGXID)) { -+ args->flags2 |= XFSMNT2_TAGXID; -+#endif - } else if (!strcmp(this_char, "osyncisdsync")) { - /* no-op, this is now the default */ - cmn_err(CE_WARN, -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vnodeops.c ---- linux-2.6.18/fs/xfs/xfs_vnodeops.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200 -@@ -160,6 +160,7 @@ xfs_getattr( - vap->va_mode = ip->i_d.di_mode; - vap->va_uid = ip->i_d.di_uid; - vap->va_gid = ip->i_d.di_gid; -+ vap->va_xid = ip->i_d.di_xid; - vap->va_projid = ip->i_d.di_projid; - - /* -@@ -260,6 +261,7 @@ xfs_setattr( - uint commit_flags=0; - uid_t uid=0, iuid=0; - gid_t gid=0, igid=0; -+ xid_t xid=0, ixid=0; - int timeflags = 0; - bhv_vnode_t *vp; - xfs_prid_t projid=0, iprojid=0; -@@ -316,6 +318,7 @@ xfs_setattr( - (mask & (XFS_AT_UID|XFS_AT_GID|XFS_AT_PROJID))) { - uint qflags = 0; - -+ /* FIXME: handle xid? */ - if ((mask & XFS_AT_UID) && XFS_IS_UQUOTA_ON(mp)) { - uid = vap->va_uid; - qflags |= XFS_QMOPT_UQUOTA; -@@ -395,6 +398,8 @@ xfs_setattr( - if (mask & - (XFS_AT_MODE|XFS_AT_XFLAGS|XFS_AT_EXTSIZE|XFS_AT_UID| - XFS_AT_GID|XFS_AT_PROJID)) { -+ /* FIXME: handle xid? */ -+ - /* - * CAP_FOWNER overrides the following restrictions: - * -@@ -443,7 +448,7 @@ xfs_setattr( - * and can change the group id only to a group of which he - * or she is a member. - */ -- if (mask & (XFS_AT_UID|XFS_AT_GID|XFS_AT_PROJID)) { -+ if (mask & (XFS_AT_UID|XFS_AT_GID|XFS_AT_XID|XFS_AT_PROJID)) { - /* - * These IDs could have changed since we last looked at them. - * But, we're assured that if the ownership did change -@@ -451,10 +456,12 @@ xfs_setattr( - * would have changed also. - */ - iuid = ip->i_d.di_uid; -- iprojid = ip->i_d.di_projid; - igid = ip->i_d.di_gid; -- gid = (mask & XFS_AT_GID) ? vap->va_gid : igid; -+ ixid = ip->i_d.di_xid; -+ iprojid = ip->i_d.di_projid; - uid = (mask & XFS_AT_UID) ? vap->va_uid : iuid; -+ gid = (mask & XFS_AT_GID) ? vap->va_gid : igid; -+ xid = (mask & XFS_AT_XID) ? vap->va_xid : ixid; - projid = (mask & XFS_AT_PROJID) ? (xfs_prid_t)vap->va_projid : - iprojid; - -@@ -482,6 +489,7 @@ xfs_setattr( - if ((XFS_IS_UQUOTA_ON(mp) && iuid != uid) || - (XFS_IS_PQUOTA_ON(mp) && iprojid != projid) || - (XFS_IS_GQUOTA_ON(mp) && igid != gid)) { -+ /* FIXME: handle xid? */ - ASSERT(tp); - code = XFS_QM_DQVOPCHOWNRESV(mp, tp, ip, udqp, gdqp, - capable(CAP_FOWNER) ? -@@ -707,7 +715,7 @@ xfs_setattr( - * and can change the group id only to a group of which he - * or she is a member. - */ -- if (mask & (XFS_AT_UID|XFS_AT_GID|XFS_AT_PROJID)) { -+ if (mask & (XFS_AT_UID|XFS_AT_GID|XFS_AT_XID|XFS_AT_PROJID)) { - /* - * CAP_FSETID overrides the following restrictions: - * -@@ -723,6 +731,12 @@ xfs_setattr( - * Change the ownerships and register quota modifications - * in the transaction. - */ -+ if (ixid != xid) { -+ if (XFS_IS_GQUOTA_ON(mp)) { -+ /* FIXME: handle xid quota? */ -+ } -+ ip->i_d.di_xid = xid; -+ } - if (iuid != uid) { - if (XFS_IS_UQUOTA_ON(mp)) { - ASSERT(mask & XFS_AT_UID); -@@ -803,6 +817,10 @@ xfs_setattr( - di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC); - if (vap->va_xflags & XFS_XFLAG_IMMUTABLE) - di_flags |= XFS_DIFLAG_IMMUTABLE; -+ if (vap->va_xflags & XFS_XFLAG_IUNLINK) -+ di_flags |= XFS_DIFLAG_IUNLINK; -+ if (vap->va_xflags & XFS_XFLAG_BARRIER) -+ di_flags |= XFS_DIFLAG_BARRIER; - if (vap->va_xflags & XFS_XFLAG_APPEND) - di_flags |= XFS_DIFLAG_APPEND; - if (vap->va_xflags & XFS_XFLAG_SYNC) -diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm/tlb.h ---- linux-2.6.18/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200 -@@ -28,6 +28,7 @@ - #else /* !CONFIG_MMU */ - - #include -+#include - - /* - * TLB handling. This allows us to remove pages from the page -diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/tlb.h ---- linux-2.6.18/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200 -@@ -3,6 +3,7 @@ - - #include - #include -+#include - - /* - * TLB handling. This allows us to remove pages from the page -diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/unistd.h ---- linux-2.6.18/include/asm-arm26/unistd.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200 -@@ -302,6 +302,8 @@ - #define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279) - #define __NR_waitid (__NR_SYSCALL_BASE+280) - -+#define __NR_vserver (__NR_SYSCALL_BASE+313) -+ - /* - * The following SWIs are ARM private. FIXME - make appropriate for arm26 - */ -diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-generic/tlb.h ---- linux-2.6.18/include/asm-generic/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200 -@@ -14,6 +14,7 @@ - #define _ASM_GENERIC__TLB_H - - #include -+#include - #include - #include - -diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1-t8/include/asm-i386/elf.h ---- linux-2.6.18/include/asm-i386/elf.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200 -@@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr - For the moment, we have only optimizations for the Intel generations, - but that could change... */ - --#define ELF_PLATFORM (system_utsname.machine) -+#define ELF_PLATFORM (vx_new_uts(machine)) - - #define SET_PERSONALITY(ex, ibcs2) do { } while (0) - -diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-ia64/tlb.h ---- linux-2.6.18/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200 -@@ -40,6 +40,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/systbl.h ---- linux-2.6.18/include/asm-powerpc/systbl.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200 -@@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64) - SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64) - PPC_SYS_SPU(rtas) - OLDSYS(debug_setcontext) --SYSCALL(ni_syscall) -+SYSX(sys_vserver, sys32_vserver, sys_vserver) - SYSCALL(ni_syscall) - COMPAT_SYS(mbind) - COMPAT_SYS(get_mempolicy) -diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/unistd.h ---- linux-2.6.18/include/asm-powerpc/unistd.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200 -@@ -275,7 +275,7 @@ - #endif - #define __NR_rtas 255 - #define __NR_sys_debug_setcontext 256 --/* Number 257 is reserved for vserver */ -+#define __NR_vserver 257 - /* 258 currently unused */ - #define __NR_mbind 259 - #define __NR_get_mempolicy 260 -diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-s390/unistd.h ---- linux-2.6.18/include/asm-s390/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200 -@@ -255,7 +255,7 @@ - #define __NR_clock_gettime (__NR_timer_create+6) - #define __NR_clock_getres (__NR_timer_create+7) - #define __NR_clock_nanosleep (__NR_timer_create+8) --/* Number 263 is reserved for vserver */ -+#define __NR_vserver 263 - #define __NR_fadvise64_64 264 - #define __NR_statfs64 265 - #define __NR_fstatfs64 266 -diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc/unistd.h ---- linux-2.6.18/include/asm-sparc/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200 -@@ -283,7 +283,7 @@ - #define __NR_timer_getoverrun 264 - #define __NR_timer_delete 265 - #define __NR_timer_create 266 --/* #define __NR_vserver 267 Reserved for VSERVER */ -+#define __NR_vserver 267 - #define __NR_io_setup 268 - #define __NR_io_destroy 269 - #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/tlb.h ---- linux-2.6.18/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200 -@@ -2,6 +2,7 @@ - #define _SPARC64_TLB_H - - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/unistd.h ---- linux-2.6.18/include/asm-sparc64/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200 -@@ -285,7 +285,7 @@ - #define __NR_timer_getoverrun 264 - #define __NR_timer_delete 265 - #define __NR_timer_create 266 --/* #define __NR_vserver 267 Reserved for VSERVER */ -+#define __NR_vserver 267 - #define __NR_io_setup 268 - #define __NR_io_destroy 269 - #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-x86_64/unistd.h ---- linux-2.6.18/include/asm-x86_64/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200 -@@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill) - #define __NR_utimes 235 - __SYSCALL(__NR_utimes, sys_utimes) - #define __NR_vserver 236 --__SYSCALL(__NR_vserver, sys_ni_syscall) -+__SYSCALL(__NR_vserver, sys_vserver) - #define __NR_mbind 237 - __SYSCALL(__NR_mbind, sys_mbind) - #define __NR_set_mempolicy 238 -diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0.2.1-t8/include/linux/capability.h ---- linux-2.6.18/include/linux/capability.h 2006-06-18 04:55:15 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/capability.h 2006-09-20 17:01:45 +0200 -@@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t; - arbitrary SCSI commands */ - /* Allow setting encryption key on loopback filesystem */ - /* Allow setting zone reclaim policy */ -+/* Allow the selection of a security context */ - - #define CAP_SYS_ADMIN 21 - -@@ -288,6 +289,11 @@ typedef __u32 kernel_cap_t; - - #define CAP_AUDIT_CONTROL 30 - -+/* Allow context manipulations */ -+/* Allow changing context info on files */ -+ -+#define CAP_CONTEXT 31 -+ - #ifdef __KERNEL__ - /* - * Bounding set -diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/devpts_fs.h ---- linux-2.6.18/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200 -@@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n - - #endif - -+#define DEVPTS_SUPER_MAGIC 0x00001cd1 -+ - - #endif /* _LINUX_DEVPTS_FS_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ext2_fs.h ---- linux-2.6.18/include/linux/ext2_fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200 -@@ -192,10 +192,17 @@ struct ext2_group_desc - #define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */ - #define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ - #define EXT2_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/ -+#define EXT2_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define EXT2_IUNLINK_FL 0x08000000 /* Immutable unlink */ - #define EXT2_RESERVED_FL 0x80000000 /* reserved for ext2 lib */ - -+#ifdef CONFIG_VSERVER_LEGACY -+#define EXT2_FL_USER_VISIBLE 0x0803DFFF /* User visible flags */ -+#define EXT2_FL_USER_MODIFIABLE 0x080380FF /* User modifiable flags */ -+#else - #define EXT2_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ - #define EXT2_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ -+#endif - - /* - * ioctl commands -@@ -240,7 +247,7 @@ struct ext2_inode { - struct { - __u8 l_i_frag; /* Fragment number */ - __u8 l_i_fsize; /* Fragment size */ -- __u16 i_pad1; -+ __u16 l_i_xid; /* LRU Context */ - __le16 l_i_uid_high; /* these 2 fields */ - __le16 l_i_gid_high; /* were reserved2[0] */ - __u32 l_i_reserved2; -@@ -272,6 +279,7 @@ struct ext2_inode { - #define i_gid_low i_gid - #define i_uid_high osd2.linux2.l_i_uid_high - #define i_gid_high osd2.linux2.l_i_gid_high -+#define i_raw_xid osd2.linux2.l_i_xid - #define i_reserved2 osd2.linux2.l_i_reserved2 - #endif - -@@ -313,8 +321,9 @@ struct ext2_inode { - #define EXT2_MOUNT_XATTR_USER 0x004000 /* Extended user attributes */ - #define EXT2_MOUNT_POSIX_ACL 0x008000 /* POSIX Access Control Lists */ - #define EXT2_MOUNT_XIP 0x010000 /* Execute in place */ --#define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */ --#define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */ -+#define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */ -+#define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */ -+#define EXT2_MOUNT_TAGXID (1<<24) /* Enable Context Tags */ - - - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt -diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ext3_fs.h ---- linux-2.6.18/include/linux/ext3_fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200 -@@ -181,10 +181,20 @@ struct ext3_group_desc - #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ - #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ - #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/ -+#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define EXT3_IUNLINK_FL 0x08000000 /* Immutable unlink */ - #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */ - -+#ifdef CONFIG_VSERVER_LEGACY -+#define EXT3_FL_USER_VISIBLE 0x0803DFFF /* User visible flags */ -+#define EXT3_FL_USER_MODIFIABLE 0x080380FF /* User modifiable flags */ -+#else - #define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ - #define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ -+#endif -+#ifdef CONFIG_VSERVER_LEGACY -+#define EXT3_IOC_SETXID FIOC_SETXIDJ -+#endif - - /* - * Inode dynamic state flags -@@ -283,7 +293,7 @@ struct ext3_inode { - struct { - __u8 l_i_frag; /* Fragment number */ - __u8 l_i_fsize; /* Fragment size */ -- __u16 i_pad1; -+ __u16 l_i_xid; /* LRU Context */ - __le16 l_i_uid_high; /* these 2 fields */ - __le16 l_i_gid_high; /* were reserved2[0] */ - __u32 l_i_reserved2; -@@ -317,6 +327,7 @@ struct ext3_inode { - #define i_gid_low i_gid - #define i_uid_high osd2.linux2.l_i_uid_high - #define i_gid_high osd2.linux2.l_i_gid_high -+#define i_raw_xid osd2.linux2.l_i_xid - #define i_reserved2 osd2.linux2.l_i_reserved2 - - #elif defined(__GNU__) -@@ -371,6 +382,7 @@ struct ext3_inode { - #define EXT3_MOUNT_QUOTA 0x80000 /* Some quota option set */ - #define EXT3_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ - #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ -+#define EXT3_MOUNT_TAGXID (1<<24) /* Enable Context Tags */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -799,6 +811,7 @@ struct buffer_head * ext3_bread (handle_ - int ext3_get_blocks_handle(handle_t *handle, struct inode *inode, - sector_t iblock, unsigned long maxblocks, struct buffer_head *bh_result, - int create, int extend_disksize); -+extern int ext3_sync_flags(struct inode *inode); - - extern void ext3_read_inode (struct inode *); - extern int ext3_write_inode (struct inode *, int); -diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/fs.h ---- linux-2.6.18/include/linux/fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/fs.h 2006-09-20 17:01:45 +0200 -@@ -119,6 +119,8 @@ extern int dir_notify_enable; - #define MS_PRIVATE (1<<18) /* change to private */ - #define MS_SLAVE (1<<19) /* change to slave */ - #define MS_SHARED (1<<20) /* change to shared */ -+#define MS_TAGXID (1<<24) /* tag inodes with context information */ -+#define MS_XID (1<<25) /* use specific xid for this mount */ - #define MS_ACTIVE (1<<30) - #define MS_NOUSER (1<<31) - -@@ -145,6 +147,8 @@ extern int dir_notify_enable; - #define S_NOCMTIME 128 /* Do not update file c/mtime */ - #define S_SWAPFILE 256 /* Do not truncate: swapon got its bmaps */ - #define S_PRIVATE 512 /* Inode is fs-internal */ -+#define S_BARRIER 1024 /* Barrier for chroot() */ -+#define S_IUNLINK 2048 /* Immutable unlink */ - - /* - * Note that nosuid etc flags are inode-specific: setting some file-system -@@ -161,18 +165,22 @@ extern int dir_notify_enable; - */ - #define __IS_FLG(inode,flg) ((inode)->i_sb->s_flags & (flg)) - --#define IS_RDONLY(inode) ((inode)->i_sb->s_flags & MS_RDONLY) -+#define IS_RDONLY(inode) __IS_FLG(inode, MS_RDONLY) - #define IS_SYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS) || \ - ((inode)->i_flags & S_SYNC)) - #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \ - ((inode)->i_flags & (S_SYNC|S_DIRSYNC))) - #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) -+#define IS_TAGXID(inode) __IS_FLG(inode, MS_TAGXID) - - #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA) - #define IS_APPEND(inode) ((inode)->i_flags & S_APPEND) - #define IS_IMMUTABLE(inode) ((inode)->i_flags & S_IMMUTABLE) -+#define IS_IUNLINK(inode) ((inode)->i_flags & S_IUNLINK) -+#define IS_IXORUNLINK(inode) ((IS_IUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode)) - #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL) - -+#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_flags & S_BARRIER)) - #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD) - #define IS_NOCMTIME(inode) ((inode)->i_flags & S_NOCMTIME) - #define IS_SWAPFILE(inode) ((inode)->i_flags & S_SWAPFILE) -@@ -280,6 +288,7 @@ typedef void (dio_iodone_t)(struct kiocb - #define ATTR_KILL_SUID 2048 - #define ATTR_KILL_SGID 4096 - #define ATTR_FILE 8192 -+#define ATTR_XID 16384 - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -295,6 +304,7 @@ struct iattr { - umode_t ia_mode; - uid_t ia_uid; - gid_t ia_gid; -+ xid_t ia_xid; - loff_t ia_size; - struct timespec ia_atime; - struct timespec ia_mtime; -@@ -308,6 +318,9 @@ struct iattr { - struct file *ia_file; - }; - -+#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */ -+#define ATTR_FLAG_IUNLINK 1024 /* Immutable unlink */ -+ - /* - * Includes for diskquotas. - */ -@@ -505,6 +518,7 @@ struct inode { - unsigned int i_nlink; - uid_t i_uid; - gid_t i_gid; -+ xid_t i_xid; - dev_t i_rdev; - loff_t i_size; - struct timespec i_atime; -@@ -687,6 +701,7 @@ struct file { - struct fown_struct f_owner; - unsigned int f_uid, f_gid; - struct file_ra_state f_ra; -+ xid_t f_xid; - - unsigned long f_version; - void *f_security; -@@ -767,6 +782,7 @@ struct file_lock { - unsigned char fl_type; - loff_t fl_start; - loff_t fl_end; -+ xid_t fl_xid; - - struct fasync_struct * fl_fasync; /* for lease break notifications */ - unsigned long fl_break_time; /* for nonblocking lease breaks */ -@@ -959,12 +975,12 @@ static inline void unlock_super(struct s - */ - extern int vfs_permission(struct nameidata *, int); - extern int vfs_create(struct inode *, struct dentry *, int, struct nameidata *); --extern int vfs_mkdir(struct inode *, struct dentry *, int); --extern int vfs_mknod(struct inode *, struct dentry *, int, dev_t); --extern int vfs_symlink(struct inode *, struct dentry *, const char *, int); --extern int vfs_link(struct dentry *, struct inode *, struct dentry *); --extern int vfs_rmdir(struct inode *, struct dentry *); --extern int vfs_unlink(struct inode *, struct dentry *); -+extern int vfs_mkdir(struct inode *, struct dentry *, int, struct nameidata *); -+extern int vfs_mknod(struct inode *, struct dentry *, int, dev_t, struct nameidata *); -+extern int vfs_symlink(struct inode *, struct dentry *, const char *, int, struct nameidata *); -+extern int vfs_link(struct dentry *, struct inode *, struct dentry *, struct nameidata *); -+extern int vfs_rmdir(struct inode *, struct dentry *, struct nameidata *); -+extern int vfs_unlink(struct inode *, struct dentry *, struct nameidata *); - extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); - - /* -@@ -1106,6 +1122,7 @@ struct inode_operations { - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); - void (*truncate_range)(struct inode *, loff_t, loff_t); -+ int (*sync_flags) (struct inode *); - }; - - struct seq_file; -@@ -1790,6 +1807,7 @@ extern int dcache_dir_open(struct inode - extern int dcache_dir_close(struct inode *, struct file *); - extern loff_t dcache_dir_lseek(struct file *, loff_t, int); - extern int dcache_readdir(struct file *, void *, filldir_t); -+extern int dcache_readdir_filter(struct file *, void *, filldir_t, int (*)(struct dentry *)); - extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); - extern int simple_statfs(struct dentry *, struct kstatfs *); - extern int simple_link(struct dentry *, struct inode *, struct dentry *); -diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.2.1-t8/include/linux/init_task.h ---- linux-2.6.18/include/linux/init_task.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/init_task.h 2006-09-20 17:51:11 +0200 -@@ -128,6 +128,10 @@ extern struct group_info init_groups; - .pi_lock = SPIN_LOCK_UNLOCKED, \ - INIT_TRACE_IRQFLAGS \ - INIT_LOCKDEP \ -+ .xid = 0, \ -+ .vx_info = NULL, \ -+ .nid = 0, \ -+ .nx_info = NULL, \ - } - - -diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ipc.h ---- linux-2.6.18/include/linux/ipc.h 2004-08-14 12:54:46 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ipc.h 2006-09-20 17:01:45 +0200 -@@ -66,6 +66,7 @@ struct kern_ipc_perm - mode_t mode; - unsigned long seq; - void *security; -+ xid_t xid; - }; - - #endif /* __KERNEL__ */ -diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1-t8/include/linux/kernel.h ---- linux-2.6.18/include/linux/kernel.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/kernel.h 2006-09-20 17:01:45 +0200 -@@ -17,6 +17,7 @@ - #include - - extern const char linux_banner[]; -+extern const char vx_linux_banner[]; - - #define INT_MAX ((int)(~0U>>1)) - #define INT_MIN (-INT_MAX - 1) -diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-t8/include/linux/major.h ---- linux-2.6.18/include/linux/major.h 2006-06-18 04:55:19 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/major.h 2006-09-20 17:01:45 +0200 -@@ -15,6 +15,7 @@ - #define HD_MAJOR IDE0_MAJOR - #define PTY_SLAVE_MAJOR 3 - #define TTY_MAJOR 4 -+#define VROOT_MAJOR 4 - #define TTYAUX_MAJOR 5 - #define LP_MAJOR 6 - #define VCS_MAJOR 7 -diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-t8/include/linux/mount.h ---- linux-2.6.18/include/linux/mount.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/mount.h 2006-09-20 17:50:23 +0200 -@@ -27,12 +27,16 @@ struct namespace; - #define MNT_NOEXEC 0x04 - #define MNT_NOATIME 0x08 - #define MNT_NODIRATIME 0x10 -+#define MNT_RDONLY 0x20 -+ -+#define MNT_IS_RDONLY(m) ((m) && ((m)->mnt_flags & MNT_RDONLY)) - - #define MNT_SHRINKABLE 0x100 - - #define MNT_SHARED 0x1000 /* if the vfsmount is a shared mount */ - #define MNT_UNBINDABLE 0x2000 /* if the vfsmount is a unbindable mount */ - #define MNT_PNODE_MASK 0x3000 /* propogation flag mask */ -+#define MNT_XID 0x8000 - - struct vfsmount { - struct list_head mnt_hash; -@@ -54,6 +58,7 @@ struct vfsmount { - struct vfsmount *mnt_master; /* slave is on master->mnt_slave_list */ - struct namespace *mnt_namespace; /* containing namespace */ - int mnt_pinned; -+ xid_t mnt_xid; /* xid tagging used for vfsmount */ - }; - - static inline struct vfsmount *mntget(struct vfsmount *mnt) -diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t8/include/linux/net.h ---- linux-2.6.18/include/linux/net.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/net.h 2006-09-20 17:47:13 +0200 -@@ -62,6 +62,7 @@ typedef enum { - #define SOCK_NOSPACE 2 - #define SOCK_PASSCRED 3 - #define SOCK_PASSSEC 4 -+#define SOCK_USER_SOCKET 5 - - #ifndef ARCH_HAS_SOCKET_TYPES - /** -diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.2.1-t8/include/linux/nfs_mount.h ---- linux-2.6.18/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200 -@@ -61,6 +61,7 @@ struct nfs_mount_data { - #define NFS_MOUNT_NOACL 0x0800 /* 4 */ - #define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */ - #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ -+#define NFS_MOUNT_TAGXID 0x8000 /* tagxid */ - #define NFS_MOUNT_FLAGMASK 0xFFFF - - #endif -diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1-t8/include/linux/percpu.h ---- linux-2.6.18/include/linux/percpu.h 2006-04-09 13:49:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/percpu.h 2006-09-20 17:01:45 +0200 -@@ -8,7 +8,7 @@ - - /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */ - #ifndef PERCPU_ENOUGH_ROOM --#define PERCPU_ENOUGH_ROOM 32768 -+#define PERCPU_ENOUGH_ROOM 65536 - #endif - - /* Must be an lvalue. */ -diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/proc_fs.h ---- linux-2.6.18/include/linux/proc_fs.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200 -@@ -55,6 +55,7 @@ struct proc_dir_entry { - nlink_t nlink; - uid_t uid; - gid_t gid; -+ int vx_flags; - loff_t size; - struct inode_operations * proc_iops; - const struct file_operations * proc_fops; -@@ -247,10 +248,12 @@ extern void kclist_add(struct kcore_list - - struct proc_inode { - struct pid *pid; -+ int vx_flags; - int fd; - union { - int (*proc_get_link)(struct inode *, struct dentry **, struct vfsmount **); - int (*proc_read)(struct task_struct *task, char *page); -+ int (*proc_vid_read)(int vid, char *page); - } op; - struct proc_dir_entry *pde; - struct inode vfs_inode; -diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs.h ---- linux-2.6.18/include/linux/reiserfs_fs.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200 -@@ -829,6 +829,18 @@ struct stat_data_v1 { - #define REISERFS_COMPR_FL EXT2_COMPR_FL - #define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL - -+/* unfortunately reiserfs sdattr is only 16 bit */ -+#define REISERFS_BARRIER_FL (EXT2_BARRIER_FL >> 16) -+#define REISERFS_IUNLINK_FL (EXT2_IUNLINK_FL >> 16) -+ -+#ifdef CONFIG_VSERVER_LEGACY -+#define REISERFS_FL_USER_VISIBLE (REISERFS_IUNLINK_FL|0x80FF) -+#define REISERFS_FL_USER_MODIFIABLE (REISERFS_IUNLINK_FL|0x80FF) -+#else -+#define REISERFS_FL_USER_VISIBLE 0x80FF -+#define REISERFS_FL_USER_MODIFIABLE 0x80FF -+#endif -+ - /* persistent flags that file inherits from the parent directory */ - #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \ - REISERFS_SYNC_FL | \ -@@ -1909,6 +1921,7 @@ static inline void reiserfs_update_sd(st - void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode); - void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs); - int reiserfs_setattr(struct dentry *dentry, struct iattr *attr); -+int reiserfs_sync_flags(struct inode *inode); - - /* namei.c */ - void set_de_name_and_namelen(struct reiserfs_dir_entry *de); -diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs_sb.h ---- linux-2.6.18/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200 -@@ -456,6 +456,7 @@ enum reiserfs_mount_options { - REISERFS_POSIXACL, - REISERFS_BARRIER_NONE, - REISERFS_BARRIER_FLUSH, -+ REISERFS_TAGXID, - - /* Actions on error */ - REISERFS_ERROR_PANIC, -diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sched.h ---- linux-2.6.18/include/linux/sched.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sched.h 2006-09-20 17:01:45 +0200 -@@ -52,6 +52,7 @@ struct sched_param { - #include - #include - #include -+#include - - #include - #include -@@ -148,6 +149,7 @@ extern unsigned long weighted_cpuload(co - #define EXIT_DEAD 32 - /* in tsk->state again */ - #define TASK_NONINTERACTIVE 64 -+#define TASK_ONHOLD 128 - - #define __set_task_state(tsk, state_value) \ - do { (tsk)->state = (state_value); } while (0) -@@ -262,27 +264,30 @@ extern void arch_unmap_area_topdown(stru - * The mm counters are not protected by its page_table_lock, - * so must be incremented atomically. - */ --#define set_mm_counter(mm, member, value) atomic_long_set(&(mm)->_##member, value) --#define get_mm_counter(mm, member) ((unsigned long)atomic_long_read(&(mm)->_##member)) --#define add_mm_counter(mm, member, value) atomic_long_add(value, &(mm)->_##member) --#define inc_mm_counter(mm, member) atomic_long_inc(&(mm)->_##member) --#define dec_mm_counter(mm, member) atomic_long_dec(&(mm)->_##member) - typedef atomic_long_t mm_counter_t; -+#define __set_mm_counter(mm, member, value) \ -+ atomic_long_set(&(mm)->_##member, value) -+#define get_mm_counter(mm, member) \ -+ ((unsigned long)atomic_long_read(&(mm)->_##member)) - - #else /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */ - /* - * The mm counters are protected by its page_table_lock, - * so can be incremented directly. - */ --#define set_mm_counter(mm, member, value) (mm)->_##member = (value) --#define get_mm_counter(mm, member) ((mm)->_##member) --#define add_mm_counter(mm, member, value) (mm)->_##member += (value) --#define inc_mm_counter(mm, member) (mm)->_##member++ --#define dec_mm_counter(mm, member) (mm)->_##member-- - typedef unsigned long mm_counter_t; -+#define __set_mm_counter(mm, member, value) (mm)->_##member = (value) -+#define get_mm_counter(mm, member) ((mm)->_##member) - - #endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */ - -+#define set_mm_counter(mm, member, value) \ -+ vx_ ## member ## pages_sub((mm), (get_mm_counter(mm, member) - value)) -+#define add_mm_counter(mm, member, value) \ -+ vx_ ## member ## pages_add((mm), (value)) -+#define inc_mm_counter(mm, member) vx_ ## member ## pages_inc((mm)) -+#define dec_mm_counter(mm, member) vx_ ## member ## pages_dec((mm)) -+ - #define get_mm_rss(mm) \ - (get_mm_counter(mm, file_rss) + get_mm_counter(mm, anon_rss)) - #define update_hiwater_rss(mm) do { \ -@@ -341,6 +346,7 @@ struct mm_struct { - - /* Architecture-specific MM context */ - mm_context_t context; -+ struct vx_info *mm_vx_info; - - /* Token based thrashing protection. */ - unsigned long swap_token_time; -@@ -531,9 +537,10 @@ struct user_struct { - /* Hash table maintenance information */ - struct list_head uidhash_list; - uid_t uid; -+ xid_t xid; - }; - --extern struct user_struct *find_user(uid_t); -+extern struct user_struct *find_user(xid_t, uid_t); - - extern struct user_struct root_user; - #define INIT_USER (&root_user) -@@ -898,6 +905,14 @@ struct task_struct { - - void *security; - struct audit_context *audit_context; -+ -+/* vserver context data */ -+ struct vx_info *vx_info; -+ struct nx_info *nx_info; -+ -+ xid_t xid; -+ nid_t nid; -+ - seccomp_t seccomp; - - /* Thread group tracking */ -@@ -1162,13 +1177,19 @@ extern struct task_struct init_task; - - extern struct mm_struct init_mm; - --#define find_task_by_pid(nr) find_task_by_pid_type(PIDTYPE_PID, nr) -+ -+#define find_task_by_real_pid(nr) \ -+ find_task_by_pid_type(PIDTYPE_PID, nr) -+#define find_task_by_pid(nr) \ -+ find_task_by_pid_type(PIDTYPE_PID, \ -+ vx_rmap_pid(nr)) -+ - extern struct task_struct *find_task_by_pid_type(int type, int pid); - extern void set_special_pids(pid_t session, pid_t pgrp); - extern void __set_special_pids(pid_t session, pid_t pgrp); - - /* per-UID process charging. */ --extern struct user_struct * alloc_uid(uid_t); -+extern struct user_struct * alloc_uid(xid_t, uid_t); - static inline struct user_struct *get_uid(struct user_struct *u) - { - atomic_inc(&u->__count); -diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/shmem_fs.h ---- linux-2.6.18/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200 -@@ -8,6 +8,9 @@ - - #define SHMEM_NR_DIRECT 16 - -+#define TMPFS_SUPER_MAGIC 0x01021994 -+ -+ - struct shmem_inode_info { - spinlock_t lock; - unsigned long flags; -diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t8/include/linux/stat.h ---- linux-2.6.18/include/linux/stat.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/stat.h 2006-09-20 17:01:45 +0200 -@@ -63,6 +63,7 @@ struct kstat { - unsigned int nlink; - uid_t uid; - gid_t gid; -+ xid_t xid; - dev_t rdev; - loff_t size; - struct timespec atime; -diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/auth.h ---- linux-2.6.18/include/linux/sunrpc/auth.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200 -@@ -27,6 +27,7 @@ - struct auth_cred { - uid_t uid; - gid_t gid; -+ xid_t xid; - struct group_info *group_info; - }; - -diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/clnt.h ---- linux-2.6.18/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200 -@@ -52,7 +52,8 @@ struct rpc_clnt { - cl_intr : 1,/* interruptible */ - cl_autobind : 1,/* use getport() */ - cl_oneshot : 1,/* dispose after use */ -- cl_dead : 1;/* abandoned */ -+ cl_dead : 1,/* abandoned */ -+ cl_tagxid : 1;/* do xid tagging */ - - struct rpc_rtt * cl_rtt; /* RTO estimator data */ - struct rpc_portmap * cl_pmap; /* port mapping */ -diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sysctl.h ---- linux-2.6.18/include/linux/sysctl.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sysctl.h 2006-09-20 17:01:45 +0200 -@@ -93,6 +93,7 @@ enum - KERN_CAP_BSET=14, /* int: capability bounding set */ - KERN_PANIC=15, /* int: panic timeout */ - KERN_REALROOTDEV=16, /* real root device to mount after initrd */ -+ KERN_VSHELPER=17, /* string: path to vshelper policy agent */ - - KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ - KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ -@@ -916,6 +917,9 @@ typedef int ctl_handler (ctl_table *tabl - typedef int proc_handler (ctl_table *ctl, int write, struct file * filp, - void __user *buffer, size_t *lenp, loff_t *ppos); - -+typedef int virt_handler (struct ctl_table *ctl, int write, xid_t xid, -+ void **datap, size_t *lenp); -+ - extern int proc_dostring(ctl_table *, int, struct file *, - void __user *, size_t *, loff_t *); - extern int proc_dointvec(ctl_table *, int, struct file *, -@@ -997,6 +1001,7 @@ struct ctl_table - mode_t mode; - ctl_table *child; - proc_handler *proc_handler; /* Callback for text formatting */ -+ virt_handler *virt_handler; /* Context virtualization */ - ctl_handler *strategy; /* Callback function for all r/w */ - struct proc_dir_entry *de; /* /proc control block */ - void *extra1; -diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sysfs.h ---- linux-2.6.18/include/linux/sysfs.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sysfs.h 2006-09-20 17:01:45 +0200 -@@ -12,6 +12,8 @@ - - #include - -+#define SYSFS_SUPER_MAGIC 0x62656572 -+ - struct kobject; - struct module; - -diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-t8/include/linux/types.h ---- linux-2.6.18/include/linux/types.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/types.h 2006-09-20 17:01:45 +0200 -@@ -37,6 +37,8 @@ typedef __kernel_uid32_t uid_t; - typedef __kernel_gid32_t gid_t; - typedef __kernel_uid16_t uid16_t; - typedef __kernel_gid16_t gid16_t; -+typedef unsigned int xid_t; -+typedef unsigned int nid_t; - - #ifdef CONFIG_UID16 - /* This is defined by include/asm-{arch}/posix_types.h */ -diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vroot.h ---- linux-2.6.18/include/linux/vroot.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vroot.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,51 @@ -+ -+/* -+ * include/linux/vroot.h -+ * -+ * written by Herbert Pötzl, 9/11/2002 -+ * ported to 2.6 by Herbert Pötzl, 30/12/2004 -+ * -+ * Copyright (C) 2002-2005 by Herbert Pötzl. -+ * Redistribution of this file is permitted under the -+ * GNU General Public License. -+ */ -+ -+#ifndef _LINUX_VROOT_H -+#define _LINUX_VROOT_H -+ -+ -+#ifdef __KERNEL__ -+ -+/* Possible states of device */ -+enum { -+ Vr_unbound, -+ Vr_bound, -+}; -+ -+struct vroot_device { -+ int vr_number; -+ int vr_refcnt; -+ -+ struct semaphore vr_ctl_mutex; -+ struct block_device *vr_device; -+ int vr_state; -+}; -+ -+ -+typedef struct block_device *(vroot_grb_func)(struct block_device *); -+ -+extern int register_vroot_grb(vroot_grb_func *); -+extern int unregister_vroot_grb(vroot_grb_func *); -+ -+#endif /* __KERNEL__ */ -+ -+#define MAX_VROOT_DEFAULT 8 -+ -+/* -+ * IOCTL commands --- we will commandeer 0x56 ('V') -+ */ -+ -+#define VROOT_SET_DEV 0x5600 -+#define VROOT_CLR_DEV 0x5601 -+ -+#endif /* _LINUX_VROOT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_base.h ---- linux-2.6.18/include/linux/vs_base.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_base.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,106 @@ -+#ifndef _VX_VS_BASE_H -+#define _VX_VS_BASE_H -+ -+#include "vserver/context.h" -+ -+ -+#define vx_task_xid(t) ((t)->xid) -+ -+#define vx_current_xid() vx_task_xid(current) -+ -+#define vx_check(c,m) __vx_check(vx_current_xid(),c,m) -+ -+#define vx_weak_check(c,m) ((m) ? vx_check(c,m) : 1) -+ -+ -+/* -+ * check current context for ADMIN/WATCH and -+ * optionally against supplied argument -+ */ -+static inline int __vx_check(xid_t cid, xid_t id, unsigned int mode) -+{ -+ if (mode & VX_ARG_MASK) { -+ if ((mode & VX_IDENT) && -+ (id == cid)) -+ return 1; -+ } -+ if (mode & VX_ATR_MASK) { -+ if ((mode & VX_DYNAMIC) && -+ (id >= MIN_D_CONTEXT) && -+ (id <= MAX_S_CONTEXT)) -+ return 1; -+ if ((mode & VX_STATIC) && -+ (id > 1) && (id < MIN_D_CONTEXT)) -+ return 1; -+ } -+ return (((mode & VX_ADMIN) && (cid == 0)) || -+ ((mode & VX_WATCH) && (cid == 1)) || -+ ((mode & VX_HOSTID) && (id == 0))); -+} -+ -+ -+#define __vx_state(v) ((v) ? ((v)->vx_state) : 0) -+ -+#define vx_info_state(v,m) (__vx_state(v) & (m)) -+ -+ -+/* generic flag merging */ -+ -+#define vx_check_flags(v,m,f) (((v) & (m)) ^ (f)) -+ -+#define vx_mask_flags(v,f,m) (((v) & ~(m)) | ((f) & (m))) -+ -+#define vx_mask_mask(v,f,m) (((v) & ~(m)) | ((v) & (f) & (m))) -+ -+#define vx_check_bit(v,n) ((v) & (1LL << (n))) -+ -+ -+/* context flags */ -+ -+#define __vx_flags(v) ((v) ? (v)->vx_flags : 0) -+ -+#define vx_current_flags() __vx_flags(current->vx_info) -+ -+#define vx_info_flags(v,m,f) \ -+ vx_check_flags(__vx_flags(v),(m),(f)) -+ -+#define task_vx_flags(t,m,f) \ -+ ((t) && vx_info_flags((t)->vx_info, (m), (f))) -+ -+#define vx_flags(m,f) vx_info_flags(current->vx_info,(m),(f)) -+ -+ -+/* context caps */ -+ -+#define __vx_ccaps(v) ((v) ? (v)->vx_ccaps : 0) -+ -+#define vx_current_ccaps() __vx_ccaps(current->vx_info) -+ -+#define vx_info_ccaps(v,c) (__vx_ccaps(v) & (c)) -+ -+#define vx_ccaps(c) vx_info_ccaps(current->vx_info,(c)) -+ -+ -+#define __vx_mcaps(v) ((v) ? (v)->vx_ccaps >> 32UL : ~0 ) -+ -+#define vx_info_mcaps(v,c) (__vx_mcaps(v) & (c)) -+ -+#define vx_mcaps(c) vx_info_mcaps(current->vx_info,(c)) -+ -+ -+#define vx_current_bcaps() \ -+ (((current->vx_info) && !vx_flags(VXF_STATE_SETUP, 0)) ? \ -+ current->vx_info->vx_bcaps : cap_bset) -+ -+ -+#define vx_current_initpid(n) \ -+ (current->vx_info && \ -+ (current->vx_info->vx_initpid == (n))) -+ -+#define vx_capable(b,c) (capable(b) || \ -+ ((current->euid == 0) && vx_ccaps(c))) -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_context.h ---- linux-2.6.18/include/linux/vs_context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_context.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,198 @@ -+#ifndef _VX_VS_CONTEXT_H -+#define _VX_VS_CONTEXT_H -+ -+#include -+#include "vserver/debug.h" -+ -+ -+#define get_vx_info(i) __get_vx_info(i,__FILE__,__LINE__,__HERE__) -+ -+static inline struct vx_info *__get_vx_info(struct vx_info *vxi, -+ const char *_file, int _line, void *_here) -+{ -+ if (!vxi) -+ return NULL; -+ -+ vxlprintk(VXD_CBIT(xid, 2), "get_vx_info(%p[#%d.%d])", -+ vxi, vxi?vxi->vx_id:0, vxi?atomic_read(&vxi->vx_usecnt):0, -+ _file, _line); -+ __vxh_get_vx_info(vxi, _here); -+ -+ atomic_inc(&vxi->vx_usecnt); -+ return vxi; -+} -+ -+ -+extern void free_vx_info(struct vx_info *); -+ -+#define put_vx_info(i) __put_vx_info(i,__FILE__,__LINE__,__HERE__) -+ -+static inline void __put_vx_info(struct vx_info *vxi, -+ const char *_file, int _line, void *_here) -+{ -+ if (!vxi) -+ return; -+ -+ vxlprintk(VXD_CBIT(xid, 2), "put_vx_info(%p[#%d.%d])", -+ vxi, vxi?vxi->vx_id:0, vxi?atomic_read(&vxi->vx_usecnt):0, -+ _file, _line); -+ __vxh_put_vx_info(vxi, _here); -+ -+ if (atomic_dec_and_test(&vxi->vx_usecnt)) -+ free_vx_info(vxi); -+} -+ -+ -+#define init_vx_info(p,i) __init_vx_info(p,i,__FILE__,__LINE__,__HERE__) -+ -+static inline void __init_vx_info(struct vx_info **vxp, struct vx_info *vxi, -+ const char *_file, int _line, void *_here) -+{ -+ if (vxi) { -+ vxlprintk(VXD_CBIT(xid, 3), -+ "init_vx_info(%p[#%d.%d])", -+ vxi, vxi?vxi->vx_id:0, -+ vxi?atomic_read(&vxi->vx_usecnt):0, -+ _file, _line); -+ __vxh_init_vx_info(vxi, vxp, _here); -+ -+ atomic_inc(&vxi->vx_usecnt); -+ } -+ *vxp = vxi; -+} -+ -+ -+#define set_vx_info(p,i) __set_vx_info(p,i,__FILE__,__LINE__,__HERE__) -+ -+static inline void __set_vx_info(struct vx_info **vxp, struct vx_info *vxi, -+ const char *_file, int _line, void *_here) -+{ -+ struct vx_info *vxo; -+ -+ if (!vxi) -+ return; -+ -+ vxlprintk(VXD_CBIT(xid, 3), "set_vx_info(%p[#%d.%d])", -+ vxi, vxi?vxi->vx_id:0, -+ vxi?atomic_read(&vxi->vx_usecnt):0, -+ _file, _line); -+ __vxh_set_vx_info(vxi, vxp, _here); -+ -+ atomic_inc(&vxi->vx_usecnt); -+ vxo = xchg(vxp, vxi); -+ BUG_ON(vxo); -+} -+ -+ -+#define clr_vx_info(p) __clr_vx_info(p,__FILE__,__LINE__,__HERE__) -+ -+static inline void __clr_vx_info(struct vx_info **vxp, -+ const char *_file, int _line, void *_here) -+{ -+ struct vx_info *vxo; -+ -+ vxo = xchg(vxp, NULL); -+ if (!vxo) -+ return; -+ -+ vxlprintk(VXD_CBIT(xid, 3), "clr_vx_info(%p[#%d.%d])", -+ vxo, vxo?vxo->vx_id:0, -+ vxo?atomic_read(&vxo->vx_usecnt):0, -+ _file, _line); -+ __vxh_clr_vx_info(vxo, vxp, _here); -+ -+ if (atomic_dec_and_test(&vxo->vx_usecnt)) -+ free_vx_info(vxo); -+} -+ -+ -+#define claim_vx_info(v,p) \ -+ __claim_vx_info(v,p,__FILE__,__LINE__,__HERE__) -+ -+static inline void __claim_vx_info(struct vx_info *vxi, -+ struct task_struct *task, -+ const char *_file, int _line, void *_here) -+{ -+ vxlprintk(VXD_CBIT(xid, 3), "claim_vx_info(%p[#%d.%d.%d]) %p", -+ vxi, vxi?vxi->vx_id:0, -+ vxi?atomic_read(&vxi->vx_usecnt):0, -+ vxi?atomic_read(&vxi->vx_tasks):0, -+ task, _file, _line); -+ __vxh_claim_vx_info(vxi, task, _here); -+ -+ atomic_inc(&vxi->vx_tasks); -+} -+ -+ -+extern void unhash_vx_info(struct vx_info *); -+ -+#define release_vx_info(v,p) \ -+ __release_vx_info(v,p,__FILE__,__LINE__,__HERE__) -+ -+static inline void __release_vx_info(struct vx_info *vxi, -+ struct task_struct *task, -+ const char *_file, int _line, void *_here) -+{ -+ vxlprintk(VXD_CBIT(xid, 3), "release_vx_info(%p[#%d.%d.%d]) %p", -+ vxi, vxi?vxi->vx_id:0, -+ vxi?atomic_read(&vxi->vx_usecnt):0, -+ vxi?atomic_read(&vxi->vx_tasks):0, -+ task, _file, _line); -+ __vxh_release_vx_info(vxi, task, _here); -+ -+ might_sleep(); -+ -+ if (atomic_dec_and_test(&vxi->vx_tasks)) -+ unhash_vx_info(vxi); -+} -+ -+ -+#define task_get_vx_info(p) \ -+ __task_get_vx_info(p,__FILE__,__LINE__,__HERE__) -+ -+static inline struct vx_info *__task_get_vx_info(struct task_struct *p, -+ const char *_file, int _line, void *_here) -+{ -+ struct vx_info *vxi; -+ -+ task_lock(p); -+ vxlprintk(VXD_CBIT(xid, 5), "task_get_vx_info(%p)", -+ p, _file, _line); -+ vxi = __get_vx_info(p->vx_info, _file, _line, _here); -+ task_unlock(p); -+ return vxi; -+} -+ -+ -+static inline void __wakeup_vx_info(struct vx_info *vxi) -+{ -+ if (waitqueue_active(&vxi->vx_wait)) -+ wake_up_interruptible(&vxi->vx_wait); -+} -+ -+extern void exit_vx_info(struct task_struct *, int); -+ -+static inline -+struct task_struct *vx_child_reaper(struct task_struct *p) -+{ -+ struct vx_info *vxi = p->vx_info; -+ struct task_struct *reaper = child_reaper; -+ -+ if (!vxi) -+ goto out; -+ -+ BUG_ON(!p->vx_info->vx_reaper); -+ -+ /* child reaper for the guest reaper */ -+ if (vxi->vx_reaper == p) -+ goto out; -+ -+ reaper = vxi->vx_reaper; -+out: -+ return reaper; -+} -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_cvirt.h ---- linux-2.6.18/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,108 @@ -+#ifndef _VX_VS_CVIRT_H -+#define _VX_VS_CVIRT_H -+ -+#include "vserver/cvirt.h" -+#include "vserver/debug.h" -+ -+ -+/* utsname virtualization */ -+ -+static inline struct new_utsname *vx_new_utsname(void) -+{ -+ if (current->vx_info) -+ return ¤t->vx_info->cvirt.utsname; -+ return &system_utsname; -+} -+ -+#define vx_new_uts(x) ((vx_new_utsname())->x) -+ -+ -+/* pid faking stuff */ -+ -+ -+#define vx_info_map_pid(v,p) \ -+ __vx_info_map_pid((v), (p), __FUNC__, __FILE__, __LINE__) -+#define vx_info_map_tgid(v,p) vx_info_map_pid(v,p) -+#define vx_map_pid(p) vx_info_map_pid(current->vx_info, p) -+#define vx_map_tgid(p) vx_map_pid(p) -+ -+static inline int __vx_info_map_pid(struct vx_info *vxi, int pid, -+ const char *func, const char *file, int line) -+{ -+ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) { -+ vxfprintk(VXD_CBIT(cvirt, 2), -+ "vx_map_tgid: %p/%llx: %d -> %d", -+ vxi, (long long)vxi->vx_flags, pid, -+ (pid && pid == vxi->vx_initpid)?1:pid, -+ func, file, line); -+ if (pid == 0) -+ return 0; -+ if (pid == vxi->vx_initpid) -+ return 1; -+ } -+ return pid; -+} -+ -+#define vx_info_rmap_pid(v,p) \ -+ __vx_info_rmap_pid((v), (p), __FUNC__, __FILE__, __LINE__) -+#define vx_rmap_pid(p) vx_info_rmap_pid(current->vx_info, p) -+#define vx_rmap_tgid(p) vx_rmap_pid(p) -+ -+static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid, -+ const char *func, const char *file, int line) -+{ -+ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) { -+ vxfprintk(VXD_CBIT(cvirt, 2), -+ "vx_rmap_tgid: %p/%llx: %d -> %d", -+ vxi, (long long)vxi->vx_flags, pid, -+ (pid == 1)?vxi->vx_initpid:pid, -+ func, file, line); -+ if ((pid == 1) && vxi->vx_initpid) -+ return vxi->vx_initpid; -+ if (pid == vxi->vx_initpid) -+ return ~0U; -+ } -+ return pid; -+} -+ -+ -+static inline void vx_activate_task(struct task_struct *p) -+{ -+ struct vx_info *vxi; -+ -+ if ((vxi = p->vx_info)) { -+ vx_update_load(vxi); -+ atomic_inc(&vxi->cvirt.nr_running); -+ } -+} -+ -+static inline void vx_deactivate_task(struct task_struct *p) -+{ -+ struct vx_info *vxi; -+ -+ if ((vxi = p->vx_info)) { -+ vx_update_load(vxi); -+ atomic_dec(&vxi->cvirt.nr_running); -+ } -+} -+ -+static inline void vx_uninterruptible_inc(struct task_struct *p) -+{ -+ struct vx_info *vxi; -+ -+ if ((vxi = p->vx_info)) -+ atomic_inc(&vxi->cvirt.nr_uninterruptible); -+} -+ -+static inline void vx_uninterruptible_dec(struct task_struct *p) -+{ -+ struct vx_info *vxi; -+ -+ if ((vxi = p->vx_info)) -+ atomic_dec(&vxi->cvirt.nr_uninterruptible); -+} -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_dlimit.h ---- linux-2.6.18/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_dlimit.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,213 @@ -+#ifndef _VX_VS_DLIMIT_H -+#define _VX_VS_DLIMIT_H -+ -+#include "vserver/dlimit.h" -+#include "vserver/debug.h" -+ -+ -+#define get_dl_info(i) __get_dl_info(i,__FILE__,__LINE__) -+ -+static inline struct dl_info *__get_dl_info(struct dl_info *dli, -+ const char *_file, int _line) -+{ -+ if (!dli) -+ return NULL; -+ vxlprintk(VXD_CBIT(dlim, 4), "get_dl_info(%p[#%d.%d])", -+ dli, dli?dli->dl_xid:0, dli?atomic_read(&dli->dl_usecnt):0, -+ _file, _line); -+ atomic_inc(&dli->dl_usecnt); -+ return dli; -+} -+ -+ -+#define free_dl_info(i) \ -+ call_rcu(&i->dl_rcu, rcu_free_dl_info); -+ -+#define put_dl_info(i) __put_dl_info(i,__FILE__,__LINE__) -+ -+static inline void __put_dl_info(struct dl_info *dli, -+ const char *_file, int _line) -+{ -+ if (!dli) -+ return; -+ vxlprintk(VXD_CBIT(dlim, 4), "put_dl_info(%p[#%d.%d])", -+ dli, dli?dli->dl_xid:0, dli?atomic_read(&dli->dl_usecnt):0, -+ _file, _line); -+ if (atomic_dec_and_test(&dli->dl_usecnt)) -+ free_dl_info(dli); -+} -+ -+ -+#define __dlimit_char(d) ((d)?'*':' ') -+ -+static inline int __dl_alloc_space(struct super_block *sb, -+ xid_t xid, dlsize_t nr, const char *file, int line) -+{ -+ struct dl_info *dli = NULL; -+ int ret = 0; -+ -+ if (nr == 0) -+ goto out; -+ dli = locate_dl_info(sb, xid); -+ if (!dli) -+ goto out; -+ -+ spin_lock(&dli->dl_lock); -+ ret = (dli->dl_space_used + nr > dli->dl_space_total); -+ if (!ret) -+ dli->dl_space_used += nr; -+ spin_unlock(&dli->dl_lock); -+ put_dl_info(dli); -+out: -+ vxlprintk(VXD_CBIT(dlim, 1), -+ "ALLOC (%p,#%d)%c %lld bytes (%d)", -+ sb, xid, __dlimit_char(dli), (long long)nr, -+ ret, file, line); -+ return ret; -+} -+ -+static inline void __dl_free_space(struct super_block *sb, -+ xid_t xid, dlsize_t nr, const char *_file, int _line) -+{ -+ struct dl_info *dli = NULL; -+ -+ if (nr == 0) -+ goto out; -+ dli = locate_dl_info(sb, xid); -+ if (!dli) -+ goto out; -+ -+ spin_lock(&dli->dl_lock); -+ if (dli->dl_space_used > nr) -+ dli->dl_space_used -= nr; -+ else -+ dli->dl_space_used = 0; -+ spin_unlock(&dli->dl_lock); -+ put_dl_info(dli); -+out: -+ vxlprintk(VXD_CBIT(dlim, 1), -+ "FREE (%p,#%d)%c %lld bytes", -+ sb, xid, __dlimit_char(dli), (long long)nr, -+ _file, _line); -+} -+ -+static inline int __dl_alloc_inode(struct super_block *sb, -+ xid_t xid, const char *_file, int _line) -+{ -+ struct dl_info *dli; -+ int ret = 0; -+ -+ dli = locate_dl_info(sb, xid); -+ if (!dli) -+ goto out; -+ -+ spin_lock(&dli->dl_lock); -+ ret = (dli->dl_inodes_used >= dli->dl_inodes_total); -+ if (!ret) -+ dli->dl_inodes_used++; -+#if 0 -+ else -+ vxwprintk("DLIMIT hit (%p,#%d), inode %d>=%d @ %s:%d", -+ sb, xid, -+ dli->dl_inodes_used, dli->dl_inodes_total, -+ file, line); -+#endif -+ spin_unlock(&dli->dl_lock); -+ put_dl_info(dli); -+out: -+ vxlprintk(VXD_CBIT(dlim, 0), -+ "ALLOC (%p,#%d)%c inode (%d)", -+ sb, xid, __dlimit_char(dli), ret, _file, _line); -+ return ret; -+} -+ -+static inline void __dl_free_inode(struct super_block *sb, -+ xid_t xid, const char *_file, int _line) -+{ -+ struct dl_info *dli; -+ -+ dli = locate_dl_info(sb, xid); -+ if (!dli) -+ goto out; -+ -+ spin_lock(&dli->dl_lock); -+ if (dli->dl_inodes_used > 1) -+ dli->dl_inodes_used--; -+ else -+ dli->dl_inodes_used = 0; -+ spin_unlock(&dli->dl_lock); -+ put_dl_info(dli); -+out: -+ vxlprintk(VXD_CBIT(dlim, 0), -+ "FREE (%p,#%d)%c inode", -+ sb, xid, __dlimit_char(dli), _file, _line); -+} -+ -+static inline void __dl_adjust_block(struct super_block *sb, xid_t xid, -+ unsigned int *free_blocks, unsigned int *root_blocks, -+ const char *_file, int _line) -+{ -+ struct dl_info *dli; -+ uint64_t broot, bfree; -+ -+ dli = locate_dl_info(sb, xid); -+ if (!dli) -+ return; -+ -+ spin_lock(&dli->dl_lock); -+ broot = (dli->dl_space_total - -+ (dli->dl_space_total >> 10) * dli->dl_nrlmult) -+ >> sb->s_blocksize_bits; -+ bfree = (dli->dl_space_total - dli->dl_space_used) -+ >> sb->s_blocksize_bits; -+ spin_unlock(&dli->dl_lock); -+ -+ vxlprintk(VXD_CBIT(dlim, 2), -+ "ADJUST: %lld,%lld on %d,%d [mult=%d]", -+ (long long)bfree, (long long)broot, -+ *free_blocks, *root_blocks, dli->dl_nrlmult, -+ _file, _line); -+ if (free_blocks) { -+ if (*free_blocks > bfree) -+ *free_blocks = bfree; -+ } -+ if (root_blocks) { -+ if (*root_blocks > broot) -+ *root_blocks = broot; -+ } -+ put_dl_info(dli); -+} -+ -+#define DLIMIT_ALLOC_SPACE(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_xid, (dlsize_t)(bytes), \ -+ __FILE__, __LINE__ ) -+ -+#define DLIMIT_FREE_SPACE(in, bytes) \ -+ __dl_free_space((in)->i_sb, (in)->i_xid, (dlsize_t)(bytes), \ -+ __FILE__, __LINE__ ) -+ -+#define DLIMIT_ALLOC_BLOCK(in, nr) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_xid, \ -+ ((dlsize_t)(nr)) << (in)->i_sb->s_blocksize_bits, \ -+ __FILE__, __LINE__ ) -+ -+#define DLIMIT_FREE_BLOCK(in, nr) \ -+ __dl_free_space((in)->i_sb, (in)->i_xid, \ -+ ((dlsize_t)(nr)) << (in)->i_sb->s_blocksize_bits, \ -+ __FILE__, __LINE__ ) -+ -+ -+#define DLIMIT_ALLOC_INODE(in) \ -+ __dl_alloc_inode((in)->i_sb, (in)->i_xid, __FILE__, __LINE__ ) -+ -+#define DLIMIT_FREE_INODE(in) \ -+ __dl_free_inode((in)->i_sb, (in)->i_xid, __FILE__, __LINE__ ) -+ -+ -+#define DLIMIT_ADJUST_BLOCK(sb, xid, fb, rb) \ -+ __dl_adjust_block(sb, xid, fb, rb, __FILE__, __LINE__ ) -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_limit.h ---- linux-2.6.18/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,107 @@ -+#ifndef _VX_VS_LIMIT_H -+#define _VX_VS_LIMIT_H -+ -+#include "vserver/limit.h" -+#include "vserver/debug.h" -+#include "vserver/limit_int.h" -+ -+ -+#define vx_acc_cres(v,d,p,r) \ -+ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__) -+ -+#define vx_acc_cres_cond(x,d,p,r) \ -+ __vx_acc_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \ -+ r, d, p, __FILE__, __LINE__) -+ -+ -+#define vx_add_cres(v,a,p,r) \ -+ __vx_add_cres(v, r, a, p, __FILE__, __LINE__) -+#define vx_sub_cres(v,a,p,r) vx_add_cres(v,-(a),p,r) -+ -+#define vx_add_cres_cond(x,a,p,r) \ -+ __vx_add_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \ -+ r, a, p, __FILE__, __LINE__) -+#define vx_sub_cres_cond(x,a,p,r) vx_add_cres_cond(x,-(a),p,r) -+ -+ -+/* process and file limits */ -+ -+#define vx_nproc_inc(p) \ -+ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC) -+ -+#define vx_nproc_dec(p) \ -+ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC) -+ -+#define vx_files_inc(f) \ -+ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE) -+ -+#define vx_files_dec(f) \ -+ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE) -+ -+#define vx_locks_inc(l) \ -+ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS) -+ -+#define vx_locks_dec(l) \ -+ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS) -+ -+#define vx_openfd_inc(f) \ -+ vx_acc_cres(current->vx_info, 1, (void *)(long)(f), VLIMIT_OPENFD) -+ -+#define vx_openfd_dec(f) \ -+ vx_acc_cres(current->vx_info,-1, (void *)(long)(f), VLIMIT_OPENFD) -+ -+ -+#define vx_cres_avail(v,n,r) \ -+ __vx_cres_avail(v, r, n, __FILE__, __LINE__) -+ -+ -+#define vx_nproc_avail(n) \ -+ vx_cres_avail(current->vx_info, n, RLIMIT_NPROC) -+ -+#define vx_files_avail(n) \ -+ vx_cres_avail(current->vx_info, n, RLIMIT_NOFILE) -+ -+#define vx_locks_avail(n) \ -+ vx_cres_avail(current->vx_info, n, RLIMIT_LOCKS) -+ -+#define vx_openfd_avail(n) \ -+ vx_cres_avail(current->vx_info, n, VLIMIT_OPENFD) -+ -+ -+/* socket limits */ -+ -+#define vx_sock_inc(s) \ -+ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK) -+ -+#define vx_sock_dec(s) \ -+ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK) -+ -+#define vx_sock_avail(n) \ -+ vx_cres_avail(current->vx_info, n, VLIMIT_NSOCK) -+ -+ -+/* ipc resource limits */ -+ -+#define vx_ipcmsg_add(v,u,a) \ -+ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE) -+ -+#define vx_ipcmsg_sub(v,u,a) \ -+ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE) -+ -+#define vx_ipcmsg_avail(v,a) \ -+ vx_cres_avail(v, a, RLIMIT_MSGQUEUE) -+ -+ -+#define vx_ipcshm_add(v,k,a) \ -+ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM) -+ -+#define vx_ipcshm_sub(v,k,a) \ -+ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM) -+ -+#define vx_ipcshm_avail(v,a) \ -+ vx_cres_avail(v, a, VLIMIT_SHMEM) -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_memory.h ---- linux-2.6.18/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,107 @@ -+#ifndef _VX_VS_MEMORY_H -+#define _VX_VS_MEMORY_H -+ -+#include "vserver/limit.h" -+#include "vserver/debug.h" -+#include "vserver/limit_int.h" -+ -+ -+#define __vx_add_long(a,v) (*(v) += (a)) -+#define __vx_inc_long(v) (++*(v)) -+#define __vx_dec_long(v) (--*(v)) -+ -+#if NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS -+#define __vx_add_value(a,v) atomic_long_add(a,v) -+#define __vx_inc_value(v) atomic_long_inc(v) -+#define __vx_dec_value(v) atomic_long_dec(v) -+#else /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */ -+#define __vx_add_value(a,v) __vx_add_long(a,v) -+#define __vx_inc_value(v) __vx_inc_long(v) -+#define __vx_dec_value(v) __vx_dec_long(v) -+#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */ -+ -+ -+#define vx_acc_page(m,d,v,r) do { \ -+ if ((d) > 0) \ -+ __vx_inc_long(&(m->v)); \ -+ else \ -+ __vx_dec_long(&(m->v)); \ -+ __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__); \ -+} while (0) -+ -+#define vx_acc_page_atomic(m,d,v,r) do { \ -+ if ((d) > 0) \ -+ __vx_inc_value(&(m->v)); \ -+ else \ -+ __vx_dec_value(&(m->v)); \ -+ __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__); \ -+} while (0) -+ -+ -+#define vx_acc_pages(m,p,v,r) do { \ -+ unsigned long __p = (p); \ -+ __vx_add_long(__p, &(m->v)); \ -+ __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__); \ -+} while (0) -+ -+#define vx_acc_pages_atomic(m,p,v,r) do { \ -+ unsigned long __p = (p); \ -+ __vx_add_value(__p, &(m->v)); \ -+ __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__); \ -+} while (0) -+ -+ -+ -+#define vx_acc_vmpage(m,d) \ -+ vx_acc_page(m, d, total_vm, RLIMIT_AS) -+#define vx_acc_vmlpage(m,d) \ -+ vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK) -+#define vx_acc_file_rsspage(m,d) \ -+ vx_acc_page_atomic(m, d, _file_rss, RLIMIT_RSS) -+#define vx_acc_anon_rsspage(m,d) \ -+ vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON) -+ -+#define vx_acc_vmpages(m,p) \ -+ vx_acc_pages(m, p, total_vm, RLIMIT_AS) -+#define vx_acc_vmlpages(m,p) \ -+ vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK) -+#define vx_acc_file_rsspages(m,p) \ -+ vx_acc_pages_atomic(m, p, _file_rss, RLIMIT_RSS) -+#define vx_acc_anon_rsspages(m,p) \ -+ vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON) -+ -+#define vx_pages_add(s,r,p) __vx_add_cres(s, r, p, 0, __FILE__, __LINE__) -+#define vx_pages_sub(s,r,p) vx_pages_add(s, r, -(p)) -+ -+#define vx_vmpages_inc(m) vx_acc_vmpage(m, 1) -+#define vx_vmpages_dec(m) vx_acc_vmpage(m,-1) -+#define vx_vmpages_add(m,p) vx_acc_vmpages(m, p) -+#define vx_vmpages_sub(m,p) vx_acc_vmpages(m,-(p)) -+ -+#define vx_vmlocked_inc(m) vx_acc_vmlpage(m, 1) -+#define vx_vmlocked_dec(m) vx_acc_vmlpage(m,-1) -+#define vx_vmlocked_add(m,p) vx_acc_vmlpages(m, p) -+#define vx_vmlocked_sub(m,p) vx_acc_vmlpages(m,-(p)) -+ -+#define vx_file_rsspages_inc(m) vx_acc_file_rsspage(m, 1) -+#define vx_file_rsspages_dec(m) vx_acc_file_rsspage(m,-1) -+#define vx_file_rsspages_add(m,p) vx_acc_file_rsspages(m, p) -+#define vx_file_rsspages_sub(m,p) vx_acc_file_rsspages(m,-(p)) -+ -+#define vx_anon_rsspages_inc(m) vx_acc_anon_rsspage(m, 1) -+#define vx_anon_rsspages_dec(m) vx_acc_anon_rsspage(m,-1) -+#define vx_anon_rsspages_add(m,p) vx_acc_anon_rsspages(m, p) -+#define vx_anon_rsspages_sub(m,p) vx_acc_anon_rsspages(m,-(p)) -+ -+ -+#define vx_pages_avail(m,p,r) \ -+ __vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__) -+ -+#define vx_vmpages_avail(m,p) vx_pages_avail(m, p, RLIMIT_AS) -+#define vx_vmlocked_avail(m,p) vx_pages_avail(m, p, RLIMIT_MEMLOCK) -+#define vx_rsspages_avail(m,p) vx_pages_avail(m, p, RLIMIT_RSS) -+#define vx_anonpages_avail(m,p) vx_pages_avail(m, p, VLIMIT_ANON) -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_network.h ---- linux-2.6.18/include/linux/vs_network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_network.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,215 @@ -+#ifndef _NX_VS_NETWORK_H -+#define _NX_VS_NETWORK_H -+ -+#include "vserver/network.h" -+#include "vserver/debug.h" -+ -+ -+#define get_nx_info(i) __get_nx_info(i,__FILE__,__LINE__) -+ -+static inline struct nx_info *__get_nx_info(struct nx_info *nxi, -+ const char *_file, int _line) -+{ -+ if (!nxi) -+ return NULL; -+ -+ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])", -+ nxi, nxi?nxi->nx_id:0, nxi?atomic_read(&nxi->nx_usecnt):0, -+ _file, _line); -+ -+ atomic_inc(&nxi->nx_usecnt); -+ return nxi; -+} -+ -+ -+extern void free_nx_info(struct nx_info *); -+ -+#define put_nx_info(i) __put_nx_info(i,__FILE__,__LINE__) -+ -+static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line) -+{ -+ if (!nxi) -+ return; -+ -+ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])", -+ nxi, nxi?nxi->nx_id:0, nxi?atomic_read(&nxi->nx_usecnt):0, -+ _file, _line); -+ -+ if (atomic_dec_and_test(&nxi->nx_usecnt)) -+ free_nx_info(nxi); -+} -+ -+ -+#define init_nx_info(p,i) __init_nx_info(p,i,__FILE__,__LINE__) -+ -+static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi, -+ const char *_file, int _line) -+{ -+ if (nxi) { -+ vxlprintk(VXD_CBIT(nid, 3), -+ "init_nx_info(%p[#%d.%d])", -+ nxi, nxi?nxi->nx_id:0, -+ nxi?atomic_read(&nxi->nx_usecnt):0, -+ _file, _line); -+ -+ atomic_inc(&nxi->nx_usecnt); -+ } -+ *nxp = nxi; -+} -+ -+ -+#define set_nx_info(p,i) __set_nx_info(p,i,__FILE__,__LINE__) -+ -+static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi, -+ const char *_file, int _line) -+{ -+ struct nx_info *nxo; -+ -+ if (!nxi) -+ return; -+ -+ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])", -+ nxi, nxi?nxi->nx_id:0, -+ nxi?atomic_read(&nxi->nx_usecnt):0, -+ _file, _line); -+ -+ atomic_inc(&nxi->nx_usecnt); -+ nxo = xchg(nxp, nxi); -+ BUG_ON(nxo); -+} -+ -+#define clr_nx_info(p) __clr_nx_info(p,__FILE__,__LINE__) -+ -+static inline void __clr_nx_info(struct nx_info **nxp, -+ const char *_file, int _line) -+{ -+ struct nx_info *nxo; -+ -+ nxo = xchg(nxp, NULL); -+ if (!nxo) -+ return; -+ -+ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])", -+ nxo, nxo?nxo->nx_id:0, -+ nxo?atomic_read(&nxo->nx_usecnt):0, -+ _file, _line); -+ -+ if (atomic_dec_and_test(&nxo->nx_usecnt)) -+ free_nx_info(nxo); -+} -+ -+ -+#define claim_nx_info(v,p) __claim_nx_info(v,p,__FILE__,__LINE__) -+ -+static inline void __claim_nx_info(struct nx_info *nxi, -+ struct task_struct *task, const char *_file, int _line) -+{ -+ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p", -+ nxi, nxi?nxi->nx_id:0, -+ nxi?atomic_read(&nxi->nx_usecnt):0, -+ nxi?atomic_read(&nxi->nx_tasks):0, -+ task, _file, _line); -+ -+ atomic_inc(&nxi->nx_tasks); -+} -+ -+ -+extern void unhash_nx_info(struct nx_info *); -+ -+#define release_nx_info(v,p) __release_nx_info(v,p,__FILE__,__LINE__) -+ -+static inline void __release_nx_info(struct nx_info *nxi, -+ struct task_struct *task, const char *_file, int _line) -+{ -+ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p", -+ nxi, nxi?nxi->nx_id:0, -+ nxi?atomic_read(&nxi->nx_usecnt):0, -+ nxi?atomic_read(&nxi->nx_tasks):0, -+ task, _file, _line); -+ -+ might_sleep(); -+ -+ if (atomic_dec_and_test(&nxi->nx_tasks)) -+ unhash_nx_info(nxi); -+} -+ -+ -+#define task_get_nx_info(i) __task_get_nx_info(i,__FILE__,__LINE__) -+ -+static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p, -+ const char *_file, int _line) -+{ -+ struct nx_info *nxi; -+ -+ task_lock(p); -+ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)", -+ p, _file, _line); -+ nxi = __get_nx_info(p->nx_info, _file, _line); -+ task_unlock(p); -+ return nxi; -+} -+ -+ -+#define nx_task_nid(t) ((t)->nid) -+ -+#define nx_current_nid() nx_task_nid(current) -+ -+#define nx_check(c,m) __nx_check(nx_current_nid(),c,m) -+ -+#define nx_weak_check(c,m) ((m) ? nx_check(c,m) : 1) -+ -+ -+#define __nx_state(v) ((v) ? ((v)->nx_state) : 0) -+ -+#define nx_info_state(v,m) (__nx_state(v) & (m)) -+ -+ -+#define __nx_flags(v) ((v) ? (v)->nx_flags : 0) -+ -+#define nx_current_flags() __nx_flags(current->nx_info) -+ -+#define nx_info_flags(v,m,f) \ -+ vx_check_flags(__nx_flags(v),(m),(f)) -+ -+#define task_nx_flags(t,m,f) \ -+ ((t) && nx_info_flags((t)->nx_info, (m), (f))) -+ -+#define nx_flags(m,f) nx_info_flags(current->nx_info,(m),(f)) -+ -+ -+/* context caps */ -+ -+#define __nx_ncaps(v) ((v) ? (v)->nx_ncaps : 0) -+ -+#define nx_current_ncaps() __nx_ncaps(current->nx_info) -+ -+#define nx_info_ncaps(v,c) (__nx_ncaps(v) & (c)) -+ -+#define nx_ncaps(c) nx_info_ncaps(current->nx_info,(c)) -+ -+ -+static inline int addr_in_nx_info(struct nx_info *nxi, uint32_t addr) -+{ -+ int n,i; -+ -+ if (!nxi) -+ return 1; -+ -+ n = nxi->nbipv4; -+ for (i=0; iipv4[i] == addr) -+ return 1; -+ } -+ return 0; -+} -+ -+static inline void exit_nx_info(struct task_struct *p) -+{ -+ if (p->nx_info) -+ release_nx_info(p->nx_info, p); -+} -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_sched.h ---- linux-2.6.18/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,92 @@ -+#ifndef _VX_VS_SCHED_H -+#define _VX_VS_SCHED_H -+ -+#include "vserver/sched.h" -+ -+ -+#define VAVAVOOM_RATIO 50 -+ -+#define MAX_PRIO_BIAS 20 -+#define MIN_PRIO_BIAS -20 -+ -+ -+static inline int vx_tokens_avail(struct vx_info *vxi) -+{ -+ return atomic_read(&vxi->sched.tokens); -+} -+ -+static inline void vx_consume_token(struct vx_info *vxi) -+{ -+ atomic_dec(&vxi->sched.tokens); -+} -+ -+static inline int vx_need_resched(struct task_struct *p) -+{ -+#ifdef CONFIG_VSERVER_HARDCPU -+ struct vx_info *vxi = p->vx_info; -+#endif -+ int slice = --p->time_slice; -+ -+#ifdef CONFIG_VSERVER_HARDCPU -+ if (vxi) { -+ int tokens; -+ -+ if ((tokens = vx_tokens_avail(vxi)) > 0) -+ vx_consume_token(vxi); -+ /* for tokens > 0, one token was consumed */ -+ if (tokens < 2) -+ return 1; -+ } -+#endif -+ return (slice == 0); -+} -+ -+ -+static inline void vx_onhold_inc(struct vx_info *vxi) -+{ -+ int onhold = atomic_read(&vxi->cvirt.nr_onhold); -+ -+ atomic_inc(&vxi->cvirt.nr_onhold); -+ if (!onhold) -+ vxi->cvirt.onhold_last = jiffies; -+} -+ -+static inline void __vx_onhold_update(struct vx_info *vxi) -+{ -+ int cpu = smp_processor_id(); -+ uint32_t now = jiffies; -+ uint32_t delta = now - vxi->cvirt.onhold_last; -+ -+ vxi->cvirt.onhold_last = now; -+ vxi->sched.cpu[cpu].hold_ticks += delta; -+} -+ -+static inline void vx_onhold_dec(struct vx_info *vxi) -+{ -+ if (atomic_dec_and_test(&vxi->cvirt.nr_onhold)) -+ __vx_onhold_update(vxi); -+} -+ -+static inline void vx_account_user(struct vx_info *vxi, -+ cputime_t cputime, int nice) -+{ -+ int cpu = smp_processor_id(); -+ -+ if (!vxi) -+ return; -+ vxi->sched.cpu[cpu].user_ticks += cputime; -+} -+ -+static inline void vx_account_system(struct vx_info *vxi, -+ cputime_t cputime, int idle) -+{ -+ int cpu = smp_processor_id(); -+ -+ if (!vxi) -+ return; -+ vxi->sched.cpu[cpu].sys_ticks += cputime; -+} -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_socket.h ---- linux-2.6.18/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,57 @@ -+#ifndef _VX_VS_SOCKET_H -+#define _VX_VS_SOCKET_H -+ -+#include "vserver/debug.h" -+ -+ -+/* socket accounting */ -+ -+#include -+ -+static inline int vx_sock_type(int family) -+{ -+ int type = 4; -+ -+ if (family > 0 && family < 3) -+ type = family; -+ else if (family == PF_INET6) -+ type = 3; -+ return type; -+} -+ -+#define vx_acc_sock(v,f,p,s) \ -+ __vx_acc_sock((v), (f), (p), (s), __FILE__, __LINE__) -+ -+static inline void __vx_acc_sock(struct vx_info *vxi, -+ int family, int pos, int size, char *file, int line) -+{ -+ if (vxi) { -+ int type = vx_sock_type(family); -+ -+ atomic_inc(&vxi->cacct.sock[type][pos].count); -+ atomic_add(size, &vxi->cacct.sock[type][pos].total); -+ } -+} -+ -+#define vx_sock_recv(sk,s) \ -+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, (s)) -+#define vx_sock_send(sk,s) \ -+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, (s)) -+#define vx_sock_fail(sk,s) \ -+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, (s)) -+ -+ -+#define sock_vx_init(s) do { \ -+ (s)->sk_xid = 0; \ -+ (s)->sk_vx_info = NULL; \ -+ } while (0) -+ -+#define sock_nx_init(s) do { \ -+ (s)->sk_nid = 0; \ -+ (s)->sk_nx_info = NULL; \ -+ } while (0) -+ -+ -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context.h ---- linux-2.6.18/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,172 @@ -+#ifndef _VX_CONTEXT_H -+#define _VX_CONTEXT_H -+ -+#include -+ -+ -+#define MAX_S_CONTEXT 65535 /* Arbitrary limit */ -+#define MIN_D_CONTEXT 49152 /* dynamic contexts start here */ -+ -+#define VX_DYNAMIC_ID ((uint32_t)-1) /* id for dynamic context */ -+ -+/* context flags */ -+ -+#define VXF_INFO_LOCK 0x00000001 -+#define VXF_INFO_SCHED 0x00000002 -+#define VXF_INFO_NPROC 0x00000004 -+#define VXF_INFO_PRIVATE 0x00000008 -+ -+#define VXF_INFO_INIT 0x00000010 -+#define VXF_INFO_HIDE 0x00000020 -+#define VXF_INFO_ULIMIT 0x00000040 -+#define VXF_INFO_NSPACE 0x00000080 -+ -+#define VXF_SCHED_HARD 0x00000100 -+#define VXF_SCHED_PRIO 0x00000200 -+#define VXF_SCHED_PAUSE 0x00000400 -+ -+#define VXF_VIRT_MEM 0x00010000 -+#define VXF_VIRT_UPTIME 0x00020000 -+#define VXF_VIRT_CPU 0x00040000 -+#define VXF_VIRT_LOAD 0x00080000 -+ -+#define VXF_HIDE_MOUNT 0x01000000 -+#define VXF_HIDE_NETIF 0x02000000 -+ -+#define VXF_STATE_SETUP (1ULL<<32) -+#define VXF_STATE_INIT (1ULL<<33) -+ -+#define VXF_SC_HELPER (1ULL<<36) -+#define VXF_REBOOT_KILL (1ULL<<37) -+#define VXF_PERSISTENT (1ULL<<38) -+ -+#define VXF_FORK_RSS (1ULL<<48) -+#define VXF_PROLIFIC (1ULL<<49) -+ -+#define VXF_IGNEG_NICE (1ULL<<52) -+ -+#define VXF_ONE_TIME (0x0003ULL<<32) -+ -+#define VXF_INIT_SET (VXF_STATE_SETUP|VXF_STATE_INIT) -+ -+ -+/* context migration */ -+ -+#define VXM_SET_INIT 0x00000001 -+#define VXM_SET_REAPER 0x00000002 -+ -+/* context caps */ -+ -+#define VXC_CAP_MASK 0x00000000 -+ -+#define VXC_SET_UTSNAME 0x00000001 -+#define VXC_SET_RLIMIT 0x00000002 -+ -+#define VXC_RAW_ICMP 0x00000100 -+#define VXC_SYSLOG 0x00001000 -+ -+#define VXC_SECURE_MOUNT 0x00010000 -+#define VXC_SECURE_REMOUNT 0x00020000 -+#define VXC_BINARY_MOUNT 0x00040000 -+ -+#define VXC_QUOTA_CTL 0x00100000 -+ -+ -+/* context state changes */ -+ -+enum { -+ VSC_STARTUP = 1, -+ VSC_SHUTDOWN, -+ -+ VSC_NETUP, -+ VSC_NETDOWN, -+}; -+ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+ -+#include "limit_def.h" -+#include "sched_def.h" -+#include "cvirt_def.h" -+ -+struct vx_info { -+ struct hlist_node vx_hlist; /* linked list of contexts */ -+ xid_t vx_id; /* context id */ -+ atomic_t vx_usecnt; /* usage count */ -+ atomic_t vx_tasks; /* tasks count */ -+ struct vx_info *vx_parent; /* parent context */ -+ int vx_state; /* context state */ -+ -+ struct namespace *vx_namespace; /* private namespace */ -+ struct fs_struct *vx_fs; /* private namespace fs */ -+ uint64_t vx_flags; /* context flags */ -+ uint64_t vx_bcaps; /* bounding caps (system) */ -+ uint64_t vx_ccaps; /* context caps (vserver) */ -+ -+ struct task_struct *vx_reaper; /* guest reaper process */ -+ pid_t vx_initpid; /* PID of guest init */ -+ -+ struct _vx_limit limit; /* vserver limits */ -+ struct _vx_sched sched; /* vserver scheduler */ -+ struct _vx_cvirt cvirt; /* virtual/bias stuff */ -+ struct _vx_cacct cacct; /* context accounting */ -+ -+ wait_queue_head_t vx_wait; /* context exit waitqueue */ -+ int reboot_cmd; /* last sys_reboot() cmd */ -+ int exit_code; /* last process exit code */ -+ -+ char vx_name[65]; /* vserver name */ -+}; -+ -+ -+/* status flags */ -+ -+#define VXS_HASHED 0x0001 -+#define VXS_PAUSED 0x0010 -+#define VXS_ONHOLD 0x0020 -+#define VXS_SHUTDOWN 0x0100 -+#define VXS_HELPER 0x1000 -+#define VXS_RELEASED 0x8000 -+ -+/* check conditions */ -+ -+#define VX_ADMIN 0x0001 -+#define VX_WATCH 0x0002 -+#define VX_HIDE 0x0004 -+#define VX_HOSTID 0x0008 -+ -+#define VX_IDENT 0x0010 -+#define VX_EQUIV 0x0020 -+#define VX_PARENT 0x0040 -+#define VX_CHILD 0x0080 -+ -+#define VX_ARG_MASK 0x00F0 -+ -+#define VX_DYNAMIC 0x0100 -+#define VX_STATIC 0x0200 -+ -+#define VX_ATR_MASK 0x0F00 -+ -+ -+extern void claim_vx_info(struct vx_info *, struct task_struct *); -+extern void release_vx_info(struct vx_info *, struct task_struct *); -+ -+extern struct vx_info *lookup_vx_info(int); -+extern struct vx_info *lookup_or_create_vx_info(int); -+ -+extern int get_xid_list(int, unsigned int *, int); -+extern int xid_is_hashed(xid_t); -+ -+extern int vx_migrate_task(struct task_struct *, struct vx_info *); -+ -+extern long vs_state_change(struct vx_info *, unsigned int); -+ -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_CONTEXT_H */ -+#warning duplicate inclusion -+#endif /* _VX_CONTEXT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context_cmd.h ---- linux-2.6.18/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,84 @@ -+#ifndef _VX_CONTEXT_CMD_H -+#define _VX_CONTEXT_CMD_H -+ -+ -+/* vinfo commands */ -+ -+#define VCMD_task_xid VC_CMD(VINFO, 1, 0) -+ -+#ifdef __KERNEL__ -+extern int vc_task_xid(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+#define VCMD_vx_info VC_CMD(VINFO, 5, 0) -+ -+struct vcmd_vx_info_v0 { -+ uint32_t xid; -+ uint32_t initpid; -+ /* more to come */ -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_vx_info(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+ -+/* context commands */ -+ -+#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0) -+#define VCMD_ctx_create VC_CMD(VPROC, 1, 1) -+ -+struct vcmd_ctx_create { -+ uint64_t flagword; -+}; -+ -+#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0) -+#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1) -+ -+struct vcmd_ctx_migrate { -+ uint64_t flagword; -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_ctx_create(uint32_t, void __user *); -+extern int vc_ctx_migrate(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+ -+/* flag commands */ -+ -+#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0) -+#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0) -+ -+struct vcmd_ctx_flags_v0 { -+ uint64_t flagword; -+ uint64_t mask; -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_get_cflags(uint32_t, void __user *); -+extern int vc_set_cflags(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+ -+/* context caps commands */ -+ -+#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 0) -+#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 0) -+ -+struct vcmd_ctx_caps_v0 { -+ uint64_t bcaps; -+ uint64_t ccaps; -+ uint64_t cmask; -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_get_ccaps(uint32_t, void __user *); -+extern int vc_set_ccaps(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt.h ---- linux-2.6.18/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,26 @@ -+#ifndef _VX_CVIRT_H -+#define _VX_CVIRT_H -+ -+ -+#ifdef __KERNEL__ -+ -+struct timespec; -+ -+void vx_vsi_uptime(struct timespec *, struct timespec *); -+ -+ -+struct vx_info; -+ -+void vx_update_load(struct vx_info *); -+ -+ -+int vx_uts_virt_handler(struct ctl_table *ctl, int write, xid_t xid, -+ void **datap, size_t *lenp); -+ -+ -+int vx_do_syslog(int, char __user *, int); -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_CVIRT_H */ -+#warning duplicate inclusion -+#endif /* _VX_CVIRT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_cmd.h ---- linux-2.6.18/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,35 @@ -+#ifndef _VX_CVIRT_CMD_H -+#define _VX_CVIRT_CMD_H -+ -+ -+/* virtual host info name commands */ -+ -+#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0) -+#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0) -+ -+struct vcmd_vhi_name_v0 { -+ uint32_t field; -+ char name[65]; -+}; -+ -+ -+enum vhi_name_field { -+ VHIN_CONTEXT=0, -+ VHIN_SYSNAME, -+ VHIN_NODENAME, -+ VHIN_RELEASE, -+ VHIN_VERSION, -+ VHIN_MACHINE, -+ VHIN_DOMAINNAME, -+}; -+ -+ -+#ifdef __KERNEL__ -+ -+#include -+ -+extern int vc_set_vhi_name(uint32_t, void __user *); -+extern int vc_get_vhi_name(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_CVIRT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_def.h ---- linux-2.6.18/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_def.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,77 @@ -+#ifndef _VX_CVIRT_DEF_H -+#define _VX_CVIRT_DEF_H -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+ -+struct _vx_usage_stat { -+ uint64_t user; -+ uint64_t nice; -+ uint64_t system; -+ uint64_t softirq; -+ uint64_t irq; -+ uint64_t idle; -+ uint64_t iowait; -+}; -+ -+struct _vx_syslog { -+ wait_queue_head_t log_wait; -+ spinlock_t logbuf_lock; /* lock for the log buffer */ -+ -+ unsigned long log_start; /* next char to be read by syslog() */ -+ unsigned long con_start; /* next char to be sent to consoles */ -+ unsigned long log_end; /* most-recently-written-char + 1 */ -+ unsigned long logged_chars; /* #chars since last read+clear operation */ -+ -+ char log_buf[1024]; -+}; -+ -+ -+/* context sub struct */ -+ -+struct _vx_cvirt { -+ int max_threads; /* maximum allowed threads */ -+ atomic_t nr_threads; /* number of current threads */ -+ atomic_t nr_running; /* number of running threads */ -+ atomic_t nr_uninterruptible; /* number of uninterruptible threads */ -+ -+ atomic_t nr_onhold; /* processes on hold */ -+ uint32_t onhold_last; /* jiffies when put on hold */ -+ -+ struct timespec bias_idle; -+ struct timespec bias_uptime; /* context creation point */ -+ uint64_t bias_clock; /* offset in clock_t */ -+ -+ struct new_utsname utsname; -+ -+ spinlock_t load_lock; /* lock for the load averages */ -+ atomic_t load_updates; /* nr of load updates done so far */ -+ uint32_t load_last; /* last time load was cacled */ -+ uint32_t load[3]; /* load averages 1,5,15 */ -+ -+ atomic_t total_forks; /* number of forks so far */ -+ -+ struct _vx_usage_stat cpustat[NR_CPUS]; -+ -+ struct _vx_syslog syslog; -+}; -+ -+struct _vx_sock_acc { -+ atomic_t count; -+ atomic_t total; -+}; -+ -+/* context sub struct */ -+ -+struct _vx_cacct { -+ unsigned long total_forks; -+ -+ struct _vx_sock_acc sock[5][3]; -+}; -+ -+#endif /* _VX_CVIRT_DEF_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug.h ---- linux-2.6.18/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,298 @@ -+#ifndef _VX_DEBUG_H -+#define _VX_DEBUG_H -+ -+ -+#define VXD_CBIT(n,m) (vx_debug_ ## n & (1 << (m))) -+#define VXD_CMIN(n,m) (vx_debug_ ## n > (m)) -+#define VXD_MASK(n,m) (vx_debug_ ## n & (m)) -+ -+#define VXD_QPOS(v,p) (((uint32_t)(v) >> ((p)*8)) & 0xFF) -+#define VXD_QUAD(v) VXD_QPOS(v,0), VXD_QPOS(v,1), \ -+ VXD_QPOS(v,2), VXD_QPOS(v,3) -+#define VXF_QUAD "%u.%u.%u.%u" -+ -+#define VXD_DEV(d) (d), (d)->bd_inode->i_ino, \ -+ imajor((d)->bd_inode), iminor((d)->bd_inode) -+#define VXF_DEV "%p[%lu,%d:%d]" -+ -+ -+#define __FUNC__ __func__ -+ -+ -+#ifdef CONFIG_VSERVER_DEBUG -+ -+extern unsigned int vx_debug_switch; -+extern unsigned int vx_debug_xid; -+extern unsigned int vx_debug_nid; -+extern unsigned int vx_debug_net; -+extern unsigned int vx_debug_limit; -+extern unsigned int vx_debug_cres; -+extern unsigned int vx_debug_dlim; -+extern unsigned int vx_debug_cvirt; -+extern unsigned int vx_debug_misc; -+ -+ -+#define VX_LOGLEVEL "vxD: " -+#define VX_WARNLEVEL KERN_WARNING "vxW: " -+ -+#define vxdprintk(c,f,x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_LOGLEVEL f "\n" , ##x); \ -+ } while (0) -+ -+#define vxlprintk(c,f,x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_LOGLEVEL f " @%s:%d\n", x); \ -+ } while (0) -+ -+#define vxfprintk(c,f,x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \ -+ } while (0) -+ -+ -+#define vxwprintk(c,f,x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_WARNLEVEL f "\n" , ##x); \ -+ } while (0) -+ -+#define vxd_path(d,m) \ -+ ({ static char _buffer[PATH_MAX]; \ -+ d_path((d), (m), _buffer, sizeof(_buffer)); }) -+ -+#define vxd_cond_path(n) \ -+ ((n) ? vxd_path((n)->dentry, (n)->mnt) : "" ) -+ -+#else /* CONFIG_VSERVER_DEBUG */ -+ -+#define vx_debug_switch 0 -+#define vx_debug_xid 0 -+#define vx_debug_nid 0 -+#define vx_debug_net 0 -+#define vx_debug_limit 0 -+#define vx_debug_cres 0 -+#define vx_debug_dlim 0 -+#define vx_debug_cvirt 0 -+ -+#define vxdprintk(x...) do { } while (0) -+#define vxlprintk(x...) do { } while (0) -+#define vxfprintk(x...) do { } while (0) -+#define vxwprintk(x...) do { } while (0) -+ -+#define vxd_path "" -+#define vxd_cond_path vxd_path -+ -+#endif /* CONFIG_VSERVER_DEBUG */ -+ -+ -+/* history stuff */ -+ -+#ifdef CONFIG_VSERVER_HISTORY -+ -+ -+extern unsigned volatile int vxh_active; -+ -+struct _vxhe_vxi { -+ struct vx_info *ptr; -+ unsigned xid; -+ unsigned usecnt; -+ unsigned tasks; -+}; -+ -+struct _vxhe_set_clr { -+ void *data; -+}; -+ -+struct _vxhe_loc_lookup { -+ unsigned arg; -+}; -+ -+enum { -+ VXH_UNUSED=0, -+ VXH_THROW_OOPS=1, -+ -+ VXH_GET_VX_INFO, -+ VXH_PUT_VX_INFO, -+ VXH_INIT_VX_INFO, -+ VXH_SET_VX_INFO, -+ VXH_CLR_VX_INFO, -+ VXH_CLAIM_VX_INFO, -+ VXH_RELEASE_VX_INFO, -+ VXH_ALLOC_VX_INFO, -+ VXH_DEALLOC_VX_INFO, -+ VXH_HASH_VX_INFO, -+ VXH_UNHASH_VX_INFO, -+ VXH_LOC_VX_INFO, -+ VXH_LOOKUP_VX_INFO, -+ VXH_CREATE_VX_INFO, -+}; -+ -+struct _vx_hist_entry { -+ void *loc; -+ unsigned short seq; -+ unsigned short type; -+ struct _vxhe_vxi vxi; -+ union { -+ struct _vxhe_set_clr sc; -+ struct _vxhe_loc_lookup ll; -+ }; -+}; -+ -+struct _vx_hist_entry *vxh_advance(void *loc); -+ -+ -+static inline -+void __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi) -+{ -+ entry->vxi.ptr = vxi; -+ if (vxi) { -+ entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt); -+ entry->vxi.tasks = atomic_read(&vxi->vx_tasks); -+ entry->vxi.xid = vxi->vx_id; -+ } -+} -+ -+ -+#define __HERE__ current_text_addr() -+ -+#define __VXH_BODY(__type, __data, __here) \ -+ struct _vx_hist_entry *entry; \ -+ \ -+ preempt_disable(); \ -+ entry = vxh_advance(__here); \ -+ __data; \ -+ entry->type = __type; \ -+ preempt_enable(); -+ -+ -+ /* pass vxi only */ -+ -+#define __VXH_SMPL \ -+ __vxh_copy_vxi(entry, vxi) -+ -+static inline -+void __vxh_smpl(struct vx_info *vxi, int __type, void *__here) -+{ -+ __VXH_BODY(__type, __VXH_SMPL, __here) -+} -+ -+ /* pass vxi and data (void *) */ -+ -+#define __VXH_DATA \ -+ __vxh_copy_vxi(entry, vxi); \ -+ entry->sc.data = data -+ -+static inline -+void __vxh_data(struct vx_info *vxi, void *data, -+ int __type, void *__here) -+{ -+ __VXH_BODY(__type, __VXH_DATA, __here) -+} -+ -+ /* pass vxi and arg (long) */ -+ -+#define __VXH_LONG \ -+ __vxh_copy_vxi(entry, vxi); \ -+ entry->ll.arg = arg -+ -+static inline -+void __vxh_long(struct vx_info *vxi, long arg, -+ int __type, void *__here) -+{ -+ __VXH_BODY(__type, __VXH_LONG, __here) -+} -+ -+ -+static inline -+void __vxh_throw_oops(void *__here) -+{ -+ __VXH_BODY(VXH_THROW_OOPS, {}, __here); -+ /* prevent further acquisition */ -+ vxh_active = 0; -+} -+ -+ -+#define vxh_throw_oops() __vxh_throw_oops(__HERE__); -+ -+#define __vxh_get_vx_info(v,h) __vxh_smpl(v, VXH_GET_VX_INFO, h); -+#define __vxh_put_vx_info(v,h) __vxh_smpl(v, VXH_PUT_VX_INFO, h); -+ -+#define __vxh_init_vx_info(v,d,h) \ -+ __vxh_data(v,d, VXH_INIT_VX_INFO, h); -+#define __vxh_set_vx_info(v,d,h) \ -+ __vxh_data(v,d, VXH_SET_VX_INFO, h); -+#define __vxh_clr_vx_info(v,d,h) \ -+ __vxh_data(v,d, VXH_CLR_VX_INFO, h); -+ -+#define __vxh_claim_vx_info(v,d,h) \ -+ __vxh_data(v,d, VXH_CLAIM_VX_INFO, h); -+#define __vxh_release_vx_info(v,d,h) \ -+ __vxh_data(v,d, VXH_RELEASE_VX_INFO, h); -+ -+#define vxh_alloc_vx_info(v) \ -+ __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__); -+#define vxh_dealloc_vx_info(v) \ -+ __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__); -+ -+#define vxh_hash_vx_info(v) \ -+ __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__); -+#define vxh_unhash_vx_info(v) \ -+ __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__); -+ -+#define vxh_loc_vx_info(v,l) \ -+ __vxh_long(v,l, VXH_LOC_VX_INFO, __HERE__); -+#define vxh_lookup_vx_info(v,l) \ -+ __vxh_long(v,l, VXH_LOOKUP_VX_INFO, __HERE__); -+#define vxh_create_vx_info(v,l) \ -+ __vxh_long(v,l, VXH_CREATE_VX_INFO, __HERE__); -+ -+extern void vxh_dump_history(void); -+ -+ -+#else /* CONFIG_VSERVER_HISTORY */ -+ -+#define __HERE__ 0 -+ -+#define vxh_throw_oops() do { } while (0) -+ -+#define __vxh_get_vx_info(v,h) do { } while (0) -+#define __vxh_put_vx_info(v,h) do { } while (0) -+ -+#define __vxh_init_vx_info(v,d,h) do { } while (0) -+#define __vxh_set_vx_info(v,d,h) do { } while (0) -+#define __vxh_clr_vx_info(v,d,h) do { } while (0) -+ -+#define __vxh_claim_vx_info(v,d,h) do { } while (0) -+#define __vxh_release_vx_info(v,d,h) do { } while (0) -+ -+#define vxh_alloc_vx_info(v) do { } while (0) -+#define vxh_dealloc_vx_info(v) do { } while (0) -+ -+#define vxh_hash_vx_info(v) do { } while (0) -+#define vxh_unhash_vx_info(v) do { } while (0) -+ -+#define vxh_loc_vx_info(a,v) do { } while (0) -+#define vxh_lookup_vx_info(a,v) do { } while (0) -+#define vxh_create_vx_info(a,v) do { } while (0) -+ -+#define vxh_dump_history() do { } while (0) -+ -+ -+#endif /* CONFIG_VSERVER_HISTORY */ -+ -+ -+#ifdef CONFIG_VSERVER_DEBUG -+#define vxd_assert_lock(l) assert_spin_locked(l) -+#define vxd_assert(c,f,x...) vxlprintk(!(c), \ -+ "assertion [" f "] failed.", ##x, __FILE__, __LINE__) -+#else -+#define vxd_assert_lock(l) do { } while (0) -+#define vxd_assert(c,f,x...) do { } while (0) -+#endif -+ -+ -+#endif /* _VX_DEBUG_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug_cmd.h ---- linux-2.6.18/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,14 @@ -+#ifndef _VX_DEBUG_CMD_H -+#define _VX_DEBUG_CMD_H -+ -+ -+/* debug commands */ -+ -+#define VCMD_dump_history VC_CMD(DEBUG, 1, 0) -+ -+#ifdef __KERNEL__ -+ -+extern int vc_dump_history(uint32_t); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_DEBUG_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit.h ---- linux-2.6.18/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,53 @@ -+#ifndef _VX_DLIMIT_H -+#define _VX_DLIMIT_H -+ -+#include "switch.h" -+ -+#define CDLIM_UNSET (0ULL) -+#define CDLIM_INFINITY (~0ULL) -+#define CDLIM_KEEP (~1ULL) -+ -+ -+#ifdef __KERNEL__ -+ -+#include -+ -+struct super_block; -+ -+struct dl_info { -+ struct hlist_node dl_hlist; /* linked list of contexts */ -+ struct rcu_head dl_rcu; /* the rcu head */ -+ xid_t dl_xid; /* context id */ -+ atomic_t dl_usecnt; /* usage count */ -+ atomic_t dl_refcnt; /* reference count */ -+ -+ struct super_block *dl_sb; /* associated superblock */ -+ -+ spinlock_t dl_lock; /* protect the values */ -+ -+ uint64_t dl_space_used; /* used space in bytes */ -+ uint64_t dl_space_total; /* maximum space in bytes */ -+ uint32_t dl_inodes_used; /* used inodes */ -+ uint32_t dl_inodes_total; /* maximum inodes */ -+ -+ unsigned int dl_nrlmult; /* non root limit mult */ -+}; -+ -+struct rcu_head; -+ -+extern void rcu_free_dl_info(struct rcu_head *); -+extern void unhash_dl_info(struct dl_info *); -+ -+extern struct dl_info *locate_dl_info(struct super_block *, xid_t); -+ -+ -+struct kstatfs; -+ -+extern void vx_vsi_statfs(struct super_block *, struct kstatfs *); -+ -+typedef uint64_t dlsize_t; -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_DLIMIT_H */ -+#warning duplicate inclusion -+#endif /* _VX_DLIMIT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit_cmd.h ---- linux-2.6.18/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,69 @@ -+#ifndef _VX_DLIMIT_CMD_H -+#define _VX_DLIMIT_CMD_H -+ -+ -+/* dlimit vserver commands */ -+ -+#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0) -+#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0) -+ -+#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0) -+#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0) -+ -+struct vcmd_ctx_dlimit_base_v0 { -+ const char __user *name; -+ uint32_t flags; -+}; -+ -+struct vcmd_ctx_dlimit_v0 { -+ const char __user *name; -+ uint32_t space_used; /* used space in kbytes */ -+ uint32_t space_total; /* maximum space in kbytes */ -+ uint32_t inodes_used; /* used inodes */ -+ uint32_t inodes_total; /* maximum inodes */ -+ uint32_t reserved; /* reserved for root in % */ -+ uint32_t flags; -+}; -+ -+ -+#ifdef __KERNEL__ -+ -+#ifdef CONFIG_COMPAT -+ -+struct vcmd_ctx_dlimit_base_v0_x32 { -+ compat_uptr_t name_ptr; -+ uint32_t flags; -+}; -+ -+struct vcmd_ctx_dlimit_v0_x32 { -+ compat_uptr_t name_ptr; -+ uint32_t space_used; /* used space in kbytes */ -+ uint32_t space_total; /* maximum space in kbytes */ -+ uint32_t inodes_used; /* used inodes */ -+ uint32_t inodes_total; /* maximum inodes */ -+ uint32_t reserved; /* reserved for root in % */ -+ uint32_t flags; -+}; -+ -+#endif /* CONFIG_COMPAT */ -+ -+#include -+ -+extern int vc_add_dlimit(uint32_t, void __user *); -+extern int vc_rem_dlimit(uint32_t, void __user *); -+ -+extern int vc_set_dlimit(uint32_t, void __user *); -+extern int vc_get_dlimit(uint32_t, void __user *); -+ -+#ifdef CONFIG_COMPAT -+ -+extern int vc_add_dlimit_x32(uint32_t, void __user *); -+extern int vc_rem_dlimit_x32(uint32_t, void __user *); -+ -+extern int vc_set_dlimit_x32(uint32_t, void __user *); -+extern int vc_get_dlimit_x32(uint32_t, void __user *); -+ -+#endif /* CONFIG_COMPAT */ -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode.h ---- linux-2.6.18/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,38 @@ -+#ifndef _VX_INODE_H -+#define _VX_INODE_H -+ -+ -+#define IATTR_XID 0x01000000 -+ -+#define IATTR_ADMIN 0x00000001 -+#define IATTR_WATCH 0x00000002 -+#define IATTR_HIDE 0x00000004 -+#define IATTR_FLAGS 0x00000007 -+ -+#define IATTR_BARRIER 0x00010000 -+#define IATTR_IUNLINK 0x00020000 -+#define IATTR_IMMUTABLE 0x00040000 -+ -+#ifdef __KERNEL__ -+ -+ -+#ifdef CONFIG_VSERVER_PROC_SECURE -+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE ) -+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN ) -+#else -+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN ) -+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN ) -+#endif -+ -+#define vx_hide_check(c,m) (((m) & IATTR_HIDE) ? vx_check(c,m) : 1) -+ -+#endif /* __KERNEL__ */ -+ -+/* inode ioctls */ -+ -+#define FIOC_GETXFLG _IOR('x', 5, long) -+#define FIOC_SETXFLG _IOW('x', 6, long) -+ -+#else /* _VX_INODE_H */ -+#warning duplicate inclusion -+#endif /* _VX_INODE_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode_cmd.h ---- linux-2.6.18/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,59 @@ -+#ifndef _VX_INODE_CMD_H -+#define _VX_INODE_CMD_H -+ -+ -+/* inode vserver commands */ -+ -+#define VCMD_get_iattr_v0 VC_CMD(INODE, 1, 0) -+#define VCMD_set_iattr_v0 VC_CMD(INODE, 2, 0) -+ -+#define VCMD_get_iattr VC_CMD(INODE, 1, 1) -+#define VCMD_set_iattr VC_CMD(INODE, 2, 1) -+ -+struct vcmd_ctx_iattr_v0 { -+ /* device handle in id */ -+ uint64_t ino; -+ uint32_t xid; -+ uint32_t flags; -+ uint32_t mask; -+}; -+ -+struct vcmd_ctx_iattr_v1 { -+ const char __user *name; -+ uint32_t xid; -+ uint32_t flags; -+ uint32_t mask; -+}; -+ -+ -+#ifdef __KERNEL__ -+ -+ -+#ifdef CONFIG_COMPAT -+ -+struct vcmd_ctx_iattr_v1_x32 { -+ compat_uptr_t name_ptr; -+ uint32_t xid; -+ uint32_t flags; -+ uint32_t mask; -+}; -+ -+#endif /* CONFIG_COMPAT */ -+ -+#include -+ -+extern int vc_get_iattr_v0(uint32_t, void __user *); -+extern int vc_set_iattr_v0(uint32_t, void __user *); -+ -+extern int vc_get_iattr(uint32_t, void __user *); -+extern int vc_set_iattr(uint32_t, void __user *); -+ -+#ifdef CONFIG_COMPAT -+ -+extern int vc_get_iattr_x32(uint32_t, void __user *); -+extern int vc_set_iattr_x32(uint32_t, void __user *); -+ -+#endif /* CONFIG_COMPAT */ -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_INODE_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/legacy.h ---- linux-2.6.18/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,49 @@ -+#ifndef _VX_LEGACY_H -+#define _VX_LEGACY_H -+ -+#include "switch.h" -+ -+ -+/* compatibiliy vserver commands */ -+ -+#define VCMD_new_s_context VC_CMD(COMPAT, 1, 1) -+#define VCMD_set_ipv4root VC_CMD(COMPAT, 2, 3) -+ -+#define VCMD_create_context VC_CMD(VSETUP, 1, 0) -+ -+/* compatibiliy vserver arguments */ -+ -+struct vcmd_new_s_context_v1 { -+ uint32_t remove_cap; -+ uint32_t flags; -+}; -+ -+struct vcmd_set_ipv4root_v3 { -+ /* number of pairs in id */ -+ uint32_t broadcast; -+ struct { -+ uint32_t ip; -+ uint32_t mask; -+ } nx_mask_pair[NB_IPV4ROOT]; -+}; -+ -+ -+#define VX_INFO_LOCK 1 /* Can't request a new vx_id */ -+#define VX_INFO_NPROC 4 /* Limit number of processes in a context */ -+#define VX_INFO_PRIVATE 8 /* Noone can join this security context */ -+#define VX_INFO_INIT 16 /* This process wants to become the */ -+ /* logical process 1 of the security */ -+ /* context */ -+#define VX_INFO_HIDEINFO 32 /* Hide some information in /proc */ -+#define VX_INFO_ULIMIT 64 /* Use ulimit of the current process */ -+ /* to become the global limits */ -+ /* of the context */ -+#define VX_INFO_NAMESPACE 128 /* save private namespace */ -+ -+ -+#ifdef __KERNEL__ -+extern int vc_new_s_context(uint32_t, void __user *); -+extern int vc_set_ipv4root(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_LEGACY_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit.h ---- linux-2.6.18/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,20 @@ -+#ifndef _VX_LIMIT_H -+#define _VX_LIMIT_H -+ -+ -+#define VLIMIT_NSOCK 16 -+#define VLIMIT_OPENFD 17 -+#define VLIMIT_ANON 18 -+#define VLIMIT_SHMEM 19 -+ -+#ifdef __KERNEL__ -+ -+struct sysinfo; -+ -+void vx_vsi_meminfo(struct sysinfo *); -+void vx_vsi_swapinfo(struct sysinfo *); -+ -+#define NUM_LIMITS 24 -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_cmd.h ---- linux-2.6.18/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,55 @@ -+#ifndef _VX_LIMIT_CMD_H -+#define _VX_LIMIT_CMD_H -+ -+ -+/* rlimit vserver commands */ -+ -+#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0) -+#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0) -+#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0) -+ -+struct vcmd_ctx_rlimit_v0 { -+ uint32_t id; -+ uint64_t minimum; -+ uint64_t softlimit; -+ uint64_t maximum; -+}; -+ -+struct vcmd_ctx_rlimit_mask_v0 { -+ uint32_t minimum; -+ uint32_t softlimit; -+ uint32_t maximum; -+}; -+ -+#define CRLIM_UNSET (0ULL) -+#define CRLIM_INFINITY (~0ULL) -+#define CRLIM_KEEP (~1ULL) -+ -+#ifdef __KERNEL__ -+ -+#ifdef CONFIG_IA32_EMULATION -+ -+struct vcmd_ctx_rlimit_v0_x32 { -+ uint32_t id; -+ uint64_t minimum; -+ uint64_t softlimit; -+ uint64_t maximum; -+} __attribute__ ((aligned (4))); -+ -+#endif /* CONFIG_IA32_EMULATION */ -+ -+#include -+ -+extern int vc_get_rlimit(uint32_t, void __user *); -+extern int vc_set_rlimit(uint32_t, void __user *); -+extern int vc_get_rlimit_mask(uint32_t, void __user *); -+ -+#ifdef CONFIG_IA32_EMULATION -+ -+extern int vc_get_rlimit_x32(uint32_t, void __user *); -+extern int vc_set_rlimit_x32(uint32_t, void __user *); -+ -+#endif /* CONFIG_IA32_EMULATION */ -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_def.h ---- linux-2.6.18/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,22 @@ -+#ifndef _VX_LIMIT_DEF_H -+#define _VX_LIMIT_DEF_H -+ -+#include -+#include -+ -+#include "limit.h" -+ -+ -+/* context sub struct */ -+ -+struct _vx_limit { -+ atomic_t ticks; -+ -+ unsigned long rlim[NUM_LIMITS]; /* Context limit */ -+ unsigned long rmax[NUM_LIMITS]; /* Context maximum */ -+ atomic_t rcur[NUM_LIMITS]; /* Current value */ -+ atomic_t lhit[NUM_LIMITS]; /* Limit hits */ -+}; -+ -+ -+#endif /* _VX_LIMIT_DEF_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_int.h ---- linux-2.6.18/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,76 @@ -+#ifndef _VX_LIMIT_INT_H -+#define _VX_LIMIT_INT_H -+ -+ -+#ifdef __KERNEL__ -+ -+#define VXD_RCRES(r) VXD_CBIT(cres, (r)) -+#define VXD_RLIMIT(r) VXD_CBIT(limit, (r)) -+ -+extern const char *vlimit_name[NUM_LIMITS]; -+ -+static inline void __vx_acc_cres(struct vx_info *vxi, -+ int res, int dir, void *_data, char *_file, int _line) -+{ -+ if (VXD_RCRES(res)) -+ vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5d%s (%p)", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? atomic_read(&vxi->limit.rcur[res]) : 0), -+ (dir > 0) ? "++" : "--", _data, _file, _line); -+ if (!vxi) -+ return; -+ -+ if (dir > 0) -+ atomic_inc(&vxi->limit.rcur[res]); -+ else -+ atomic_dec(&vxi->limit.rcur[res]); -+} -+ -+static inline void __vx_add_cres(struct vx_info *vxi, -+ int res, int amount, void *_data, char *_file, int _line) -+{ -+ if (VXD_RCRES(res)) -+ vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5d += %5d (%p)", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? atomic_read(&vxi->limit.rcur[res]) : 0), -+ amount, _data, _file, _line); -+ if (amount == 0) -+ return; -+ if (!vxi) -+ return; -+ atomic_add(amount, &vxi->limit.rcur[res]); -+} -+ -+static inline int __vx_cres_avail(struct vx_info *vxi, -+ int res, int num, char *_file, int _line) -+{ -+ unsigned long value; -+ -+ if (VXD_RLIMIT(res)) -+ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? vxi->limit.rlim[res] : 1), -+ (vxi ? atomic_read(&vxi->limit.rcur[res]) : 0), -+ num, _file, _line); -+ if (num == 0) -+ return 1; -+ if (!vxi) -+ return 1; -+ -+ value = atomic_read(&vxi->limit.rcur[res]); -+ -+ if (value > vxi->limit.rmax[res]) -+ vxi->limit.rmax[res] = value; -+ -+ if (vxi->limit.rlim[res] == RLIM_INFINITY) -+ return 1; -+ -+ if (value + num <= vxi->limit.rlim[res]) -+ return 1; -+ -+ atomic_inc(&vxi->limit.lhit[res]); -+ return 0; -+} -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace.h ---- linux-2.6.18/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,15 @@ -+#ifndef _VX_NAMESPACE_H -+#define _VX_NAMESPACE_H -+ -+ -+#include -+ -+struct vx_info; -+struct namespace; -+struct fs_struct; -+ -+extern int vx_set_namespace(struct vx_info *, struct namespace *, struct fs_struct *); -+ -+#else /* _VX_NAMESPACE_H */ -+#warning duplicate inclusion -+#endif /* _VX_NAMESPACE_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace_cmd.h ---- linux-2.6.18/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,17 @@ -+#ifndef _VX_NAMESPACE_CMD_H -+#define _VX_NAMESPACE_CMD_H -+ -+ -+#define VCMD_enter_namespace VC_CMD(PROCALT, 1, 0) -+ -+#define VCMD_set_namespace_v0 VC_CMD(PROCALT, 3, 0) -+#define VCMD_set_namespace VC_CMD(PROCALT, 3, 1) -+ -+ -+#ifdef __KERNEL__ -+ -+extern int vc_enter_namespace(uint32_t, void __user *); -+extern int vc_set_namespace(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_NAMESPACE_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network.h ---- linux-2.6.18/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,119 @@ -+#ifndef _VX_NETWORK_H -+#define _VX_NETWORK_H -+ -+#include -+ -+ -+#define MAX_N_CONTEXT 65535 /* Arbitrary limit */ -+ -+#define NX_DYNAMIC_ID ((uint32_t)-1) /* id for dynamic context */ -+ -+#define NB_IPV4ROOT 16 -+ -+ -+/* network flags */ -+ -+#define NXF_STATE_SETUP (1ULL<<32) -+ -+#define NXF_SC_HELPER (1ULL<<36) -+#define NXF_PERSISTENT (1ULL<<38) -+ -+#define NXF_ONE_TIME (0x0001ULL<<32) -+ -+#define NXF_INIT_SET (0) -+ -+ -+/* address types */ -+ -+#define NXA_TYPE_IPV4 1 -+#define NXA_TYPE_IPV6 2 -+ -+#define NXA_MOD_BCAST (1<<8) -+ -+#define NXA_TYPE_ANY ((uint16_t)-1) -+ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+#include -+ -+ -+struct nx_info { -+ struct hlist_node nx_hlist; /* linked list of nxinfos */ -+ nid_t nx_id; /* vnet id */ -+ atomic_t nx_usecnt; /* usage count */ -+ atomic_t nx_tasks; /* tasks count */ -+ int nx_state; /* context state */ -+ -+ uint64_t nx_flags; /* network flag word */ -+ uint64_t nx_ncaps; /* network capabilities */ -+ -+ int nbipv4; -+ __u32 ipv4[NB_IPV4ROOT]; /* Process can only bind to these IPs */ -+ /* The first one is used to connect */ -+ /* and for bind any service */ -+ /* The other must be used explicity */ -+ __u32 mask[NB_IPV4ROOT]; /* Netmask for each ipv4 */ -+ /* Used to select the proper source */ -+ /* address for sockets */ -+ __u32 v4_bcast; /* Broadcast address to receive UDP */ -+ -+ char nx_name[65]; /* network context name */ -+}; -+ -+ -+/* status flags */ -+ -+#define NXS_HASHED 0x0001 -+#define NXS_SHUTDOWN 0x0100 -+#define NXS_RELEASED 0x8000 -+ -+extern struct nx_info *lookup_nx_info(int); -+ -+extern int get_nid_list(int, unsigned int *, int); -+extern int nid_is_hashed(nid_t); -+ -+extern int nx_migrate_task(struct task_struct *, struct nx_info *); -+ -+extern long vs_net_change(struct nx_info *, unsigned int); -+ -+struct in_ifaddr; -+struct net_device; -+ -+#ifdef CONFIG_INET -+int ifa_in_nx_info(struct in_ifaddr *, struct nx_info *); -+int dev_in_nx_info(struct net_device *, struct nx_info *); -+ -+#else /* CONFIG_INET */ -+static inline -+int ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n) -+{ -+ return 1; -+} -+ -+static inline -+int dev_in_nx_info(struct net_device *d, struct nx_info *n) -+{ -+ return 1; -+} -+#endif /* CONFIG_INET */ -+ -+struct sock; -+ -+#ifdef CONFIG_INET -+int nx_addr_conflict(struct nx_info *, uint32_t, struct sock *); -+#else /* CONFIG_INET */ -+static inline -+int nx_addr_conflict(struct nx_info *n, uint32_t a, struct sock *s) -+{ -+ return 1; -+} -+#endif /* CONFIG_INET */ -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_NETWORK_H */ -+#warning duplicate inclusion -+#endif /* _VX_NETWORK_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network_cmd.h ---- linux-2.6.18/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,89 @@ -+#ifndef _VX_NETWORK_CMD_H -+#define _VX_NETWORK_CMD_H -+ -+ -+/* vinfo commands */ -+ -+#define VCMD_task_nid VC_CMD(VINFO, 2, 0) -+ -+#ifdef __KERNEL__ -+extern int vc_task_nid(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+#define VCMD_nx_info VC_CMD(VINFO, 6, 0) -+ -+struct vcmd_nx_info_v0 { -+ uint32_t nid; -+ /* more to come */ -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_nx_info(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0) -+#define VCMD_net_create VC_CMD(VNET, 1, 1) -+ -+struct vcmd_net_create { -+ uint64_t flagword; -+}; -+ -+#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0) -+ -+#define VCMD_net_add VC_CMD(NETALT, 1, 0) -+#define VCMD_net_remove VC_CMD(NETALT, 2, 0) -+ -+struct vcmd_net_addr_v0 { -+ uint16_t type; -+ uint16_t count; -+ uint32_t ip[4]; -+ uint32_t mask[4]; -+ /* more to come */ -+}; -+ -+ -+#ifdef __KERNEL__ -+extern int vc_net_create(uint32_t, void __user *); -+extern int vc_net_migrate(uint32_t, void __user *); -+ -+extern int vc_net_add(uint32_t, void __user *); -+extern int vc_net_remove(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+ -+/* flag commands */ -+ -+#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0) -+#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0) -+ -+struct vcmd_net_flags_v0 { -+ uint64_t flagword; -+ uint64_t mask; -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_get_nflags(uint32_t, void __user *); -+extern int vc_set_nflags(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+ -+/* network caps commands */ -+ -+#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0) -+#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0) -+ -+struct vcmd_net_caps_v0 { -+ uint64_t ncaps; -+ uint64_t cmask; -+}; -+ -+#ifdef __KERNEL__ -+extern int vc_get_ncaps(uint32_t, void __user *); -+extern int vc_set_ncaps(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched.h ---- linux-2.6.18/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,26 @@ -+#ifndef _VX_SCHED_H -+#define _VX_SCHED_H -+ -+ -+#ifdef __KERNEL__ -+ -+struct timespec; -+ -+void vx_vsi_uptime(struct timespec *, struct timespec *); -+ -+ -+struct vx_info; -+ -+void vx_update_load(struct vx_info *); -+ -+ -+struct task_struct; -+ -+int vx_effective_vavavoom(struct vx_info *, int); -+ -+int vx_tokens_recalc(struct vx_info *); -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_SCHED_H */ -+#warning duplicate inclusion -+#endif /* _VX_SCHED_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_cmd.h ---- linux-2.6.18/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,48 @@ -+#ifndef _VX_SCHED_CMD_H -+#define _VX_SCHED_CMD_H -+ -+ -+/* sched vserver commands */ -+ -+#define VCMD_set_sched_v2 VC_CMD(SCHED, 1, 2) -+#define VCMD_set_sched VC_CMD(SCHED, 1, 3) -+ -+struct vcmd_set_sched_v2 { -+ int32_t fill_rate; -+ int32_t interval; -+ int32_t tokens; -+ int32_t tokens_min; -+ int32_t tokens_max; -+ uint64_t cpu_mask; -+}; -+ -+struct vcmd_set_sched_v3 { -+ uint32_t set_mask; -+ int32_t fill_rate; -+ int32_t interval; -+ int32_t tokens; -+ int32_t tokens_min; -+ int32_t tokens_max; -+ int32_t priority_bias; -+}; -+ -+ -+#define VXSM_FILL_RATE 0x0001 -+#define VXSM_INTERVAL 0x0002 -+#define VXSM_TOKENS 0x0010 -+#define VXSM_TOKENS_MIN 0x0020 -+#define VXSM_TOKENS_MAX 0x0040 -+#define VXSM_PRIO_BIAS 0x0100 -+ -+#define SCHED_KEEP (-2) -+ -+#ifdef __KERNEL__ -+ -+#include -+ -+extern int vc_set_sched_v1(uint32_t, void __user *); -+extern int vc_set_sched_v2(uint32_t, void __user *); -+extern int vc_set_sched(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_SCHED_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_def.h ---- linux-2.6.18/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_def.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,38 @@ -+#ifndef _VX_SCHED_DEF_H -+#define _VX_SCHED_DEF_H -+ -+#include -+#include -+#include -+#include -+#include -+ -+ -+struct _vx_ticks { -+ uint64_t user_ticks; /* token tick events */ -+ uint64_t sys_ticks; /* token tick events */ -+ uint64_t hold_ticks; /* token ticks paused */ -+ uint64_t unused[5]; /* cacheline ? */ -+}; -+ -+/* context sub struct */ -+ -+struct _vx_sched { -+ atomic_t tokens; /* number of CPU tokens */ -+ spinlock_t tokens_lock; /* lock for token bucket */ -+ -+ int fill_rate; /* Fill rate: add X tokens... */ -+ int interval; /* Divisor: per Y jiffies */ -+ int tokens_min; /* Limit: minimum for unhold */ -+ int tokens_max; /* Limit: no more than N tokens */ -+ uint32_t jiffies; /* last time accounted */ -+ -+ int priority_bias; /* bias offset for priority */ -+ int vavavoom; /* last calculated vavavoom */ -+ -+ cpumask_t cpus_allowed; /* cpu mask for context */ -+ -+ struct _vx_ticks cpu[NR_CPUS]; -+}; -+ -+#endif /* _VX_SCHED_DEF_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal.h ---- linux-2.6.18/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,14 @@ -+#ifndef _VX_SIGNAL_H -+#define _VX_SIGNAL_H -+ -+ -+#ifdef __KERNEL__ -+ -+struct vx_info; -+ -+int vx_info_kill(struct vx_info *, int, int); -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_SIGNAL_H */ -+#warning duplicate inclusion -+#endif /* _VX_SIGNAL_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal_cmd.h ---- linux-2.6.18/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,26 @@ -+#ifndef _VX_SIGNAL_CMD_H -+#define _VX_SIGNAL_CMD_H -+ -+ -+/* signalling vserver commands */ -+ -+#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0) -+#define VCMD_wait_exit VC_CMD(EVENT, 99, 0) -+ -+struct vcmd_ctx_kill_v0 { -+ int32_t pid; -+ int32_t sig; -+}; -+ -+struct vcmd_wait_exit_v0 { -+ int32_t reboot_cmd; -+ int32_t exit_code; -+}; -+ -+#ifdef __KERNEL__ -+ -+extern int vc_ctx_kill(uint32_t, void __user *); -+extern int vc_wait_exit(uint32_t, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/switch.h ---- linux-2.6.18/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,98 @@ -+#ifndef _VX_SWITCH_H -+#define _VX_SWITCH_H -+ -+#include -+ -+ -+#define VC_CATEGORY(c) (((c) >> 24) & 0x3F) -+#define VC_COMMAND(c) (((c) >> 16) & 0xFF) -+#define VC_VERSION(c) ((c) & 0xFFF) -+ -+#define VC_CMD(c,i,v) ((((VC_CAT_ ## c) & 0x3F) << 24) \ -+ | (((i) & 0xFF) << 16) | ((v) & 0xFFF)) -+ -+/* -+ -+ Syscall Matrix V2.8 -+ -+ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL| -+ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | | -+ |INFO |SETUP | |MOVE | | | | | | -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICES| | -+ HOST | 00| 01| 02| 03| 04| 05| | 06| 07| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | | -+ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ MEMORY | | | | | | | |SWAP | | -+ | 16| 17| 18| 19| 20| 21| | 22| 23| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | | -+ | 24| 25| 26| 27| 28| 29| | 30| 31| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ DISK | | | | |DLIMIT | | |INODE | | -+ VFS | 32| 33| 34| 35| 36| 37| | 38| 39| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ OTHER | | | | | | | |VINFO | | -+ | 40| 41| 42| 43| 44| 45| | 46| 47| -+ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+ -+ SPECIAL|EVENT | | | |FLAGS | | | | | -+ | 48| 49| 50| 51| 52| 53| | 54| 55| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT | -+ | 56| 57| 58| 59| 60|TEST 61| | 62| 63| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ -+*/ -+ -+#define VC_CAT_VERSION 0 -+ -+#define VC_CAT_VSETUP 1 -+#define VC_CAT_VHOST 2 -+ -+#define VC_CAT_VPROC 9 -+#define VC_CAT_PROCALT 10 -+#define VC_CAT_PROCMIG 11 -+#define VC_CAT_PROCTRL 12 -+ -+#define VC_CAT_SCHED 14 -+ -+#define VC_CAT_VNET 25 -+#define VC_CAT_NETALT 26 -+#define VC_CAT_NETMIG 27 -+#define VC_CAT_NETCTRL 28 -+ -+#define VC_CAT_DLIMIT 36 -+#define VC_CAT_INODE 38 -+ -+#define VC_CAT_VINFO 46 -+#define VC_CAT_EVENT 48 -+ -+#define VC_CAT_FLAGS 52 -+#define VC_CAT_DEBUG 56 -+#define VC_CAT_RLIMIT 60 -+ -+#define VC_CAT_SYSTEST 61 -+#define VC_CAT_COMPAT 63 -+ -+/* interface version */ -+ -+#define VCI_VERSION 0x00020002 -+#define VCI_LEGACY_VERSION 0x000100FF -+ -+/* query version */ -+ -+#define VCMD_get_version VC_CMD(VERSION, 0, 0) -+ -+ -+#ifdef __KERNEL__ -+ -+#include -+ -+ -+#else /* __KERNEL__ */ -+#define __user -+#endif /* __KERNEL__ */ -+ -+#endif /* _VX_SWITCH_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/xid.h ---- linux-2.6.18/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,146 @@ -+#ifndef _VX_XID_H -+#define _VX_XID_H -+ -+#include -+ -+ -+#define XID_TAG(in) (IS_TAGXID(in)) -+ -+ -+#ifdef CONFIG_XID_TAG_NFSD -+#define XID_TAG_NFSD 1 -+#else -+#define XID_TAG_NFSD 0 -+#endif -+ -+ -+#ifdef CONFIG_INOXID_NONE -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOXID_XID(tag, uid, gid, xid) (0) -+ -+#define XIDINO_UID(tag, uid, xid) (uid) -+#define XIDINO_GID(tag, gid, xid) (gid) -+ -+#endif -+ -+ -+#ifdef CONFIG_INOXID_GID16 -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0x0000FFFF -+ -+#define INOXID_XID(tag, uid, gid, xid) \ -+ ((tag) ? (((gid) >> 16) & 0xFFFF) : 0) -+ -+#define XIDINO_UID(tag, uid, xid) (uid) -+#define XIDINO_GID(tag, gid, xid) \ -+ ((tag) ? (((gid) & 0xFFFF) | ((xid) << 16)) : (gid)) -+ -+#endif -+ -+ -+#ifdef CONFIG_INOXID_UGID24 -+ -+#define MAX_UID 0x00FFFFFF -+#define MAX_GID 0x00FFFFFF -+ -+#define INOXID_XID(tag, uid, gid, xid) \ -+ ((tag) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0) -+ -+#define XIDINO_UID(tag, uid, xid) \ -+ ((tag) ? (((uid) & 0xFFFFFF) | (((xid) & 0xFF00) << 16)) : (uid)) -+#define XIDINO_GID(tag, gid, xid) \ -+ ((tag) ? (((gid) & 0xFFFFFF) | (((xid) & 0x00FF) << 24)) : (gid)) -+ -+#endif -+ -+ -+#ifdef CONFIG_INOXID_UID16 -+ -+#define MAX_UID 0x0000FFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOXID_XID(tag, uid, gid, xid) \ -+ ((tag) ? (((uid) >> 16) & 0xFFFF) : 0) -+ -+#define XIDINO_UID(tag, uid, xid) \ -+ ((tag) ? (((uid) & 0xFFFF) | ((xid) << 16)) : (uid)) -+#define XIDINO_GID(tag, gid, xid) (gid) -+ -+#endif -+ -+ -+#ifdef CONFIG_INOXID_INTERN -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOXID_XID(tag, uid, gid, xid) \ -+ ((tag) ? (xid) : 0) -+ -+#define XIDINO_UID(tag, uid, xid) (uid) -+#define XIDINO_GID(tag, gid, xid) (gid) -+ -+#endif -+ -+ -+#ifdef CONFIG_INOXID_RUNTIME -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOXID_XID(tag, uid, gid, xid) (0) -+ -+#define XIDINO_UID(tag, uid, xid) (uid) -+#define XIDINO_GID(tag, gid, xid) (gid) -+ -+#endif -+ -+ -+#ifndef CONFIG_INOXID_NONE -+#define vx_current_fsxid(sb) \ -+ ((sb)->s_flags & MS_TAGXID ? current->xid : 0) -+#else -+#define vx_current_fsxid(sb) (0) -+#endif -+ -+#ifndef CONFIG_INOXID_INTERN -+#define XIDINO_XID(tag, xid) (0) -+#else -+#define XIDINO_XID(tag, xid) ((tag) ? (xid) : 0) -+#endif -+ -+#define INOXID_UID(tag, uid, gid) \ -+ ((tag) ? ((uid) & MAX_UID) : (uid)) -+#define INOXID_GID(tag, uid, gid) \ -+ ((tag) ? ((gid) & MAX_GID) : (gid)) -+ -+ -+static inline uid_t vx_map_uid(uid_t uid) -+{ -+ if ((uid > MAX_UID) && (uid != -1)) -+ uid = -2; -+ return (uid & MAX_UID); -+} -+ -+static inline gid_t vx_map_gid(gid_t gid) -+{ -+ if ((gid > MAX_GID) && (gid != -1)) -+ gid = -2; -+ return (gid & MAX_GID); -+} -+ -+ -+#ifdef CONFIG_VSERVER_LEGACY -+#define FIOC_GETXID _IOR('x', 1, long) -+#define FIOC_SETXID _IOW('x', 2, long) -+#define FIOC_SETXIDJ _IOW('x', 3, long) -+#endif -+ -+int vx_parse_xid(char *string, xid_t *xid, int remove); -+void vx_propagate_xid(struct nameidata *nd, struct inode *inode); -+ -+#endif /* _VX_XID_H */ -diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-t8/include/net/af_unix.h ---- linux-2.6.18/include/net/af_unix.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/net/af_unix.h 2006-09-20 17:01:45 +0200 -@@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock; - - extern atomic_t unix_tot_inflight; - --static inline struct sock *first_unix_socket(int *i) -+static inline struct sock *next_unix_socket_table(int *i) - { -- for (*i = 0; *i <= UNIX_HASH_SIZE; (*i)++) { -+ for ((*i)++; *i <= UNIX_HASH_SIZE; (*i)++) { - if (!hlist_empty(&unix_socket_table[*i])) - return __sk_head(&unix_socket_table[*i]); - } -@@ -28,16 +28,19 @@ static inline struct sock *first_unix_so - - static inline struct sock *next_unix_socket(int *i, struct sock *s) - { -- struct sock *next = sk_next(s); -- /* More in this chain? */ -- if (next) -- return next; -- /* Look for next non-empty chain. */ -- for ((*i)++; *i <= UNIX_HASH_SIZE; (*i)++) { -- if (!hlist_empty(&unix_socket_table[*i])) -- return __sk_head(&unix_socket_table[*i]); -- } -- return NULL; -+ do { -+ if (s) -+ s = sk_next(s); -+ if (!s) -+ s = next_unix_socket_table(i); -+ } while (s && !vx_check(s->sk_xid, VX_IDENT|VX_WATCH)); -+ return s; -+} -+ -+static inline struct sock *first_unix_socket(int *i) -+{ -+ *i = 0; -+ return next_unix_socket(i, NULL); - } - - #define forall_unix_sockets(i, s) \ -diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_hashtables.h ---- linux-2.6.18/include/net/inet_hashtables.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200 -@@ -271,6 +271,25 @@ static inline int inet_iif(const struct - return ((struct rtable *)skb->dst)->rt_iif; - } - -+/* -+ * Check if a given address matches for an inet socket -+ * -+ * nxi: the socket's nx_info if any -+ * addr: to be verified address -+ * saddr: socket addresses -+ */ -+static inline int inet_addr_match ( -+ struct nx_info *nxi, -+ uint32_t addr, -+ uint32_t saddr) -+{ -+ if (addr && (saddr == addr)) -+ return 1; -+ if (!saddr) -+ return addr_in_nx_info(nxi, addr); -+ return 0; -+} -+ - extern struct sock *__inet_lookup_listener(const struct hlist_head *head, - const u32 daddr, - const unsigned short hnum, -@@ -291,7 +310,7 @@ static inline struct sock * - const struct inet_sock *inet = inet_sk((sk = __sk_head(head))); - - if (inet->num == hnum && !sk->sk_node.next && -- (!inet->rcv_saddr || inet->rcv_saddr == daddr) && -+ inet_addr_match(sk->sk_nx_info, daddr, inet->rcv_saddr) && - (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) && - !sk->sk_bound_dev_if) - goto sherry_cache; -diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_sock.h ---- linux-2.6.18/include/net/inet_sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_sock.h 2006-09-20 17:01:45 +0200 -@@ -114,6 +114,7 @@ struct inet_sock { - /* Socket demultiplex comparisons on incoming packets. */ - __u32 daddr; - __u32 rcv_saddr; -+ __u32 rcv_saddr2; /* Second bound ipv4 addr, for ipv4root */ - __u16 dport; - __u16 num; - __u32 saddr; -diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_timewait_sock.h ---- linux-2.6.18/include/net/inet_timewait_sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200 -@@ -115,6 +115,10 @@ struct inet_timewait_sock { - #define tw_refcnt __tw_common.skc_refcnt - #define tw_hash __tw_common.skc_hash - #define tw_prot __tw_common.skc_prot -+#define tw_xid __tw_common.skc_xid -+#define tw_vx_info __tw_common.skc_vx_info -+#define tw_nid __tw_common.skc_nid -+#define tw_nx_info __tw_common.skc_nx_info - volatile unsigned char tw_substate; - /* 3 bits hole, try to pack */ - unsigned char tw_rcv_wscale; -diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t8/include/net/route.h ---- linux-2.6.18/include/net/route.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/net/route.h 2006-09-20 17:01:45 +0200 -@@ -27,11 +27,14 @@ - #include - #include - #include -+#include - #include - #include - #include - #include - #include -+#include -+#include - - #ifndef __KERNEL__ - #warning This file is not supposed to be used outside of kernel. -@@ -143,6 +146,59 @@ static inline char rt_tos2priority(u8 to - return ip_tos2prio[IPTOS_TOS(tos)>>1]; - } - -+#define IPI_LOOPBACK htonl(INADDR_LOOPBACK) -+ -+static inline int ip_find_src(struct nx_info *nxi, struct rtable **rp, struct flowi *fl) -+{ -+ int err; -+ int i, n = nxi->nbipv4; -+ u32 ipv4root = nxi->ipv4[0]; -+ -+ if (ipv4root == 0) -+ return 0; -+ -+ if (fl->fl4_src == 0) { -+ if (n > 1) { -+ u32 foundsrc; -+ -+ err = __ip_route_output_key(rp, fl); -+ if (err) { -+ fl->fl4_src = ipv4root; -+ err = __ip_route_output_key(rp, fl); -+ } -+ if (err) -+ return err; -+ -+ foundsrc = (*rp)->rt_src; -+ ip_rt_put(*rp); -+ -+ for (i=0; imask[i]; -+ u32 ipv4 = nxi->ipv4[i]; -+ u32 net4 = ipv4 & mask; -+ -+ if (foundsrc == ipv4) { -+ fl->fl4_src = ipv4; -+ break; -+ } -+ if (!fl->fl4_src && (foundsrc & mask) == net4) -+ fl->fl4_src = ipv4; -+ } -+ } -+ if (fl->fl4_src == 0) -+ fl->fl4_src = (fl->fl4_dst == IPI_LOOPBACK) -+ ? IPI_LOOPBACK : ipv4root; -+ } else { -+ for (i=0; iipv4[i] == fl->fl4_src) -+ break; -+ } -+ if (i == n) -+ return -EPERM; -+ } -+ return 0; -+} -+ - static inline int ip_route_connect(struct rtable **rp, u32 dst, - u32 src, u32 tos, int oif, u8 protocol, - u16 sport, u16 dport, struct sock *sk) -@@ -157,7 +213,27 @@ static inline int ip_route_connect(struc - .dport = dport } } }; - - int err; -- if (!dst || !src) { -+ struct nx_info *nx_info = current->nx_info; -+ -+ if (sk) -+ nx_info = sk->sk_nx_info; -+ vxdprintk(VXD_CBIT(net, 4), -+ "ip_route_connect(%p) %p,%p;%lx", -+ sk, nx_info, sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0)); -+ -+ if (nx_info) { -+ err = ip_find_src(nx_info, rp, &fl); -+ if (err) -+ return err; -+ if (fl.fl4_dst == IPI_LOOPBACK && !vx_check(0, VX_ADMIN)) -+ fl.fl4_dst = nx_info->ipv4[0]; -+#ifdef CONFIG_VSERVER_REMAP_SADDR -+ if (fl.fl4_src == IPI_LOOPBACK && !vx_check(0, VX_ADMIN)) -+ fl.fl4_src = nx_info->ipv4[0]; -+#endif -+ } -+ if (!fl.fl4_dst || !fl.fl4_src) { - err = __ip_route_output_key(rp, &fl); - if (err) - return err; -diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/sock.h ---- linux-2.6.18/include/net/sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/include/net/sock.h 2006-09-20 17:01:45 +0200 -@@ -118,6 +118,10 @@ struct sock_common { - atomic_t skc_refcnt; - unsigned int skc_hash; - struct proto *skc_prot; -+ xid_t skc_xid; -+ struct vx_info *skc_vx_info; -+ nid_t skc_nid; -+ struct nx_info *skc_nx_info; - }; - - /** -@@ -194,6 +198,10 @@ struct sock { - #define sk_refcnt __sk_common.skc_refcnt - #define sk_hash __sk_common.skc_hash - #define sk_prot __sk_common.skc_prot -+#define sk_xid __sk_common.skc_xid -+#define sk_vx_info __sk_common.skc_vx_info -+#define sk_nid __sk_common.skc_nid -+#define sk_nx_info __sk_common.skc_nx_info - unsigned char sk_shutdown : 2, - sk_no_check : 2, - sk_userlocks : 4; -diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t8/ipc/mqueue.c ---- linux-2.6.18/ipc/mqueue.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/ipc/mqueue.c 2006-09-20 17:01:45 +0200 -@@ -29,6 +29,8 @@ - #include - #include - #include -+#include -+#include - - #include - #include "util.h" -@@ -152,17 +154,20 @@ static struct inode *mqueue_get_inode(st - spin_lock(&mq_lock); - if (u->mq_bytes + mq_bytes < u->mq_bytes || - u->mq_bytes + mq_bytes > -- p->signal->rlim[RLIMIT_MSGQUEUE].rlim_cur) { -+ p->signal->rlim[RLIMIT_MSGQUEUE].rlim_cur || -+ !vx_ipcmsg_avail(p->vx_info, mq_bytes)) { - spin_unlock(&mq_lock); - goto out_inode; - } - u->mq_bytes += mq_bytes; -+ vx_ipcmsg_add(p->vx_info, u, mq_bytes); - spin_unlock(&mq_lock); - - info->messages = kmalloc(mq_msg_tblsz, GFP_KERNEL); - if (!info->messages) { - spin_lock(&mq_lock); - u->mq_bytes -= mq_bytes; -+ vx_ipcmsg_sub(p->vx_info, u, mq_bytes); - spin_unlock(&mq_lock); - goto out_inode; - } -@@ -260,10 +265,14 @@ static void mqueue_delete_inode(struct i - (info->attr.mq_maxmsg * info->attr.mq_msgsize)); - user = info->user; - if (user) { -+ struct vx_info *vxi = lookup_vx_info(user->xid); -+ - spin_lock(&mq_lock); - user->mq_bytes -= mq_bytes; -+ vx_ipcmsg_sub(vxi, user, mq_bytes); - queues_count--; - spin_unlock(&mq_lock); -+ put_vx_info(vxi); - free_uid(user); - } - } -@@ -746,7 +755,7 @@ asmlinkage long sys_mq_unlink(const char - if (inode) - atomic_inc(&inode->i_count); - -- err = vfs_unlink(dentry->d_parent->d_inode, dentry); -+ err = vfs_unlink(dentry->d_parent->d_inode, dentry, NULL); - out_err: - dput(dentry); - -diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c ---- linux-2.6.18/ipc/msg.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c 2006-09-20 17:01:45 +0200 -@@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg) - - msq->q_perm.mode = msgflg & S_IRWXUGO; - msq->q_perm.key = key; -+ msq->q_perm.xid = vx_current_xid(); - - msq->q_perm.security = NULL; - retval = security_msg_queue_alloc(msq); -@@ -847,6 +848,9 @@ static int sysvipc_msg_proc_show(struct - { - struct msg_queue *msq = it; - -+ if (!vx_check(msq->q_perm.xid, VX_IDENT)) -+ return 0; -+ - return seq_printf(s, - "%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n", - msq->q_perm.key, -diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c ---- linux-2.6.18/ipc/sem.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c 2006-09-20 17:01:45 +0200 -@@ -183,6 +183,7 @@ static int newary (key_t key, int nsems, - - sma->sem_perm.mode = (semflg & S_IRWXUGO); - sma->sem_perm.key = key; -+ sma->sem_perm.xid = vx_current_xid(); - - sma->sem_perm.security = NULL; - retval = security_sem_alloc(sma); -@@ -1346,6 +1347,9 @@ static int sysvipc_sem_proc_show(struct - { - struct sem_array *sma = it; - -+ if (!vx_check(sma->sem_perm.xid, VX_IDENT)) -+ return 0; -+ - return seq_printf(s, - "%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n", - sma->sem_perm.key, -diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c ---- linux-2.6.18/ipc/shm.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c 2006-09-20 17:01:45 +0200 -@@ -32,6 +32,8 @@ - #include - #include - #include -+#include -+#include - - #include - -@@ -116,7 +118,12 @@ static void shm_open (struct vm_area_str - */ - static void shm_destroy (struct shmid_kernel *shp) - { -- shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; -+ struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid); -+ int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; -+ -+ vx_ipcshm_sub(vxi, shp, numpages); -+ shm_tot -= numpages; -+ - shm_rmid (shp->id); - shm_unlock(shp); - if (!is_file_hugepages(shp->shm_file)) -@@ -126,6 +133,7 @@ static void shm_destroy (struct shmid_ke - shp->mlock_user); - fput (shp->shm_file); - security_shm_free(shp); -+ put_vx_info(vxi); - ipc_rcu_putref(shp); - } - -@@ -202,12 +210,15 @@ static int newseg (key_t key, int shmflg - - if (shm_tot + numpages >= shm_ctlall) - return -ENOSPC; -+ if (!vx_ipcshm_avail(current->vx_info, numpages)) -+ return -ENOSPC; - - shp = ipc_rcu_alloc(sizeof(*shp)); - if (!shp) - return -ENOMEM; - - shp->shm_perm.key = key; -+ shp->shm_perm.xid = vx_current_xid(); - shp->shm_perm.mode = (shmflg & S_IRWXUGO); - shp->mlock_user = NULL; - -@@ -258,6 +269,7 @@ static int newseg (key_t key, int shmflg - file->f_op = &shm_file_operations; - - shm_tot += numpages; -+ vx_ipcshm_add(current->vx_info, key, numpages); - shm_unlock(shp); - return shp->id; - -@@ -910,6 +922,9 @@ static int sysvipc_shm_proc_show(struct - #define SMALL_STRING "%10d %10d %4o %10u %5u %5u %5d %5u %5u %5u %5u %10lu %10lu %10lu\n" - #define BIG_STRING "%10d %10d %4o %21u %5u %5u %5d %5u %5u %5u %5u %10lu %10lu %10lu\n" - -+ if (!vx_check(shp->shm_perm.xid, VX_IDENT)) -+ return 0; -+ - if (sizeof(size_t) <= sizeof(int)) - format = SMALL_STRING; - else -diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t8/ipc/util.c ---- linux-2.6.18/ipc/util.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/ipc/util.c 2006-09-20 17:01:45 +0200 -@@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key - */ - for (id = 0; id <= max_id; id++) { - p = ids->entries->p[id]; -- if(p==NULL) -+ if (p==NULL) -+ continue; -+ if (!vx_check(p->xid, VX_IDENT)) - continue; - if (key == p->key) - return id; -@@ -470,6 +472,9 @@ int ipcperms (struct kern_ipc_perm *ipcp - - if (unlikely((err = audit_ipc_obj(ipcp)))) - return err; -+ -+ if (!vx_check(ipcp->xid, VX_ADMIN|VX_IDENT)) /* maybe just VX_IDENT? */ -+ return -1; - requested_mode = (flag >> 6) | (flag >> 3) | flag; - granted_mode = ipcp->mode; - if (current->euid == ipcp->cuid || current->euid == ipcp->uid) -diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t8/kernel/Makefile ---- linux-2.6.18/kernel/Makefile 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/Makefile 2006-09-20 17:38:59 +0200 -@@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o - kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \ - hrtimer.o rwsem.o - -+obj-y += vserver/ -+ - obj-$(CONFIG_STACKTRACE) += stacktrace.o - obj-y += time/ - obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o -diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t8/kernel/capability.c ---- linux-2.6.18/kernel/capability.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/capability.c 2006-09-20 17:01:45 +0200 -@@ -12,6 +12,7 @@ - #include - #include - #include -+#include - #include - - unsigned securebits = SECUREBITS_DEFAULT; /* systemwide security settings */ -@@ -246,6 +247,9 @@ EXPORT_SYMBOL(__capable); - - int capable(int cap) - { -+ /* here for now so we don't require task locking */ -+ if (vx_check_bit(VXC_CAP_MASK, cap) && !vx_mcaps(1L << cap)) -+ return 0; - return __capable(current, cap); - } - EXPORT_SYMBOL(capable); -diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t8/kernel/cpuset.c ---- linux-2.6.18/kernel/cpuset.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/cpuset.c 2006-09-20 17:01:45 +0200 -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t8/kernel/exit.c ---- linux-2.6.18/kernel/exit.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/exit.c 2006-09-20 17:38:33 +0200 -@@ -38,6 +38,10 @@ - #include - #include /* for audit_free() */ - #include -+#include -+#include -+#include -+#include - - #include - #include -@@ -444,9 +448,11 @@ static void close_files(struct files_str - struct file * file = xchg(&fdt->fd[i], NULL); - if (file) - filp_close(file, files); -+ vx_openfd_dec(i); - } - i++; - set >>= 1; -+ cond_resched(); - } - } - } -@@ -587,6 +593,11 @@ static void exit_mm(struct task_struct * - static inline void - choose_new_parent(struct task_struct *p, struct task_struct *reaper) - { -+ /* check for reaper context */ -+ vxwprintk((p->xid != reaper->xid) && (reaper != child_reaper), -+ "rogue reaper: %p[%d,#%u] <> %p[%d,#%u]", -+ p, p->pid, p->xid, reaper, reaper->pid, reaper->xid); -+ - /* - * Make sure we're not reparenting to ourselves and that - * the parent is not a zombie. -@@ -669,7 +680,7 @@ forget_original_parent(struct task_struc - do { - reaper = next_thread(reaper); - if (reaper == father) { -- reaper = child_reaper; -+ reaper = vx_child_reaper(father); - break; - } - } while (reaper->exit_state); -@@ -693,7 +704,7 @@ forget_original_parent(struct task_struc - - if (father == p->real_parent) { - /* reparent with a reaper, real father it's us */ -- choose_new_parent(p, reaper); -+ choose_new_parent(p, vx_child_reaper(p)); - reparent_thread(p, father, 0); - } else { - /* reparent ptraced task to its real parent */ -@@ -917,6 +928,8 @@ fastcall NORET_TYPE void do_exit(long co - __exit_files(tsk); - __exit_fs(tsk); - exit_namespace(tsk); -+ exit_vx_info(tsk, code); -+ exit_nx_info(tsk); - exit_thread(); - cpuset_exit(tsk); - exit_keys(tsk); -diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kernel/fork.c ---- linux-2.6.18/kernel/fork.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/fork.c 2006-09-20 17:35:08 +0200 -@@ -45,6 +45,10 @@ - #include - #include - #include -+#include -+#include -+#include -+#include - - #include - #include -@@ -104,6 +108,8 @@ void free_task(struct task_struct *tsk) - { - free_thread_info(tsk->thread_info); - rt_mutex_debug_task_free(tsk); -+ clr_vx_info(&tsk->vx_info); -+ clr_nx_info(&tsk->nx_info); - free_task_struct(tsk); - } - EXPORT_SYMBOL(free_task); -@@ -205,6 +211,8 @@ static inline int dup_mmap(struct mm_str - mm->free_area_cache = oldmm->mmap_base; - mm->cached_hole_size = ~0UL; - mm->map_count = 0; -+ __set_mm_counter(mm, file_rss, 0); -+ __set_mm_counter(mm, anon_rss, 0); - cpus_clear(mm->cpu_vm_mask); - mm->mm_rb = RB_ROOT; - rb_link = &mm->mm_rb.rb_node; -@@ -216,7 +224,7 @@ static inline int dup_mmap(struct mm_str - - if (mpnt->vm_flags & VM_DONTCOPY) { - long pages = vma_pages(mpnt); -- mm->total_vm -= pages; -+ vx_vmpages_sub(mm, pages); - vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file, - -pages); - continue; -@@ -323,8 +331,6 @@ static struct mm_struct * mm_init(struct - INIT_LIST_HEAD(&mm->mmlist); - mm->core_waiters = 0; - mm->nr_ptes = 0; -- set_mm_counter(mm, file_rss, 0); -- set_mm_counter(mm, anon_rss, 0); - spin_lock_init(&mm->page_table_lock); - rwlock_init(&mm->ioctx_list_lock); - mm->ioctx_list = NULL; -@@ -333,6 +339,7 @@ static struct mm_struct * mm_init(struct - - if (likely(!mm_alloc_pgd(mm))) { - mm->def_flags = 0; -+ set_vx_info(&mm->mm_vx_info, current->vx_info); - return mm; - } - free_mm(mm); -@@ -364,6 +371,7 @@ void fastcall __mmdrop(struct mm_struct - BUG_ON(mm == &init_mm); - mm_free_pgd(mm); - destroy_context(mm); -+ clr_vx_info(&mm->mm_vx_info); - free_mm(mm); - } - -@@ -469,6 +477,7 @@ static struct mm_struct *dup_mm(struct t - goto fail_nomem; - - memcpy(mm, oldmm, sizeof(*mm)); -+ mm->mm_vx_info = NULL; - - if (!mm_init(mm)) - goto fail_nomem; -@@ -496,6 +505,7 @@ fail_nocontext: - * If init_new_context() failed, we cannot use mmput() to free the mm - * because it calls destroy_context() - */ -+ clr_vx_info(&mm->mm_vx_info); - mm_free_pgd(mm); - free_mm(mm); - return NULL; -@@ -691,6 +701,8 @@ static struct files_struct *dup_fd(struc - struct file *f = *old_fds++; - if (f) { - get_file(f); -+ /* FIXME: sum it first for check and performance */ -+ vx_openfd_inc(open_files - i); - } else { - /* - * The fd may be claimed in the fd bitmap but not yet -@@ -947,6 +959,8 @@ static struct task_struct *copy_process( - { - int retval; - struct task_struct *p = NULL; -+ struct vx_info *vxi; -+ struct nx_info *nxi; - - if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) - return ERR_PTR(-EINVAL); -@@ -979,12 +993,30 @@ static struct task_struct *copy_process( - DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); - DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); - #endif -+ init_vx_info(&p->vx_info, current->vx_info); -+ init_nx_info(&p->nx_info, current->nx_info); -+ -+ /* check vserver memory */ -+ if (p->mm && !(clone_flags & CLONE_VM)) { -+ if (vx_vmpages_avail(p->mm, p->mm->total_vm)) -+ vx_pages_add(p->vx_info, RLIMIT_AS, p->mm->total_vm); -+ else -+ goto bad_fork_free; -+ } -+ if (p->mm && vx_flags(VXF_FORK_RSS, 0)) { -+ if (!vx_rsspages_avail(p->mm, get_mm_counter(p->mm, file_rss))) -+ goto bad_fork_cleanup_vm; -+ } -+ - retval = -EAGAIN; -+ if (!vx_nproc_avail(1)) -+ goto bad_fork_cleanup_vm; -+ - if (atomic_read(&p->user->processes) >= - p->signal->rlim[RLIMIT_NPROC].rlim_cur) { - if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && - p->user != &root_user) -- goto bad_fork_free; -+ goto bad_fork_cleanup_vm; - } - - atomic_inc(&p->user->__count); -@@ -1247,6 +1279,18 @@ static struct task_struct *copy_process( - - total_forks++; - spin_unlock(¤t->sighand->siglock); -+ -+ /* p is copy of current */ -+ vxi = p->vx_info; -+ if (vxi) { -+ claim_vx_info(vxi, p); -+ atomic_inc(&vxi->cvirt.nr_threads); -+ atomic_inc(&vxi->cvirt.total_forks); -+ vx_nproc_inc(p); -+ } -+ nxi = p->nx_info; -+ if (nxi) -+ claim_nx_info(nxi, p); - write_unlock_irq(&tasklist_lock); - proc_fork_connector(p); - return p; -@@ -1288,6 +1332,9 @@ bad_fork_cleanup_count: - put_group_info(p->group_info); - atomic_dec(&p->user->processes); - free_uid(p->user); -+bad_fork_cleanup_vm: -+ if (p->mm && !(clone_flags & CLONE_VM)) -+ vx_pages_sub(p->vx_info, RLIMIT_AS, p->mm->total_vm); - bad_fork_free: - free_task(p); - fork_out: -diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t8/kernel/futex.c ---- linux-2.6.18/kernel/futex.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/futex.c 2006-09-20 17:01:45 +0200 -@@ -48,6 +48,7 @@ - #include - #include - #include -+#include - #include - - #include "rtmutex_common.h" -diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-t8/kernel/futex_compat.c ---- linux-2.6.18/kernel/futex_compat.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/futex_compat.c 2006-09-20 17:01:45 +0200 -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - - #include - -diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t8/kernel/kthread.c ---- linux-2.6.18/kernel/kthread.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/kthread.c 2006-09-20 17:01:45 +0200 -@@ -123,7 +123,7 @@ static void keventd_create_kthread(void - } else { - wait_for_completion(&create->started); - read_lock(&tasklist_lock); -- create->result = find_task_by_pid(pid); -+ create->result = find_task_by_real_pid(pid); - read_unlock(&tasklist_lock); - } - complete(&create->done); -diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t8/kernel/pid.c ---- linux-2.6.18/kernel/pid.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/pid.c 2006-09-24 00:32:49 +0200 -@@ -260,6 +260,8 @@ struct task_struct * fastcall pid_task(s - first = rcu_dereference(pid->tasks[type].first); - if (first) - result = hlist_entry(first, struct task_struct, pids[(type)].node); -+ if (result && !vx_check(vx_task_xid(result), VX_WATCH|VX_ADMIN|VX_IDENT)) -+ result = NULL; - } - return result; - } -diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.2.1-t8/kernel/posix-cpu-timers.c ---- linux-2.6.18/kernel/posix-cpu-timers.c 2006-06-18 04:55:30 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/posix-cpu-timers.c 2006-09-20 17:01:45 +0200 -@@ -6,6 +6,7 @@ - #include - #include - #include -+#include - - static int check_clock(const clockid_t which_clock) - { -diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-t8/kernel/posix-timers.c ---- linux-2.6.18/kernel/posix-timers.c 2006-06-18 04:55:31 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/posix-timers.c 2006-09-20 17:01:45 +0200 -@@ -372,7 +372,7 @@ static struct task_struct * good_sigeven - struct task_struct *rtn = current->group_leader; - - if ((event->sigev_notify & SIGEV_THREAD_ID ) && -- (!(rtn = find_task_by_pid(event->sigev_notify_thread_id)) || -+ (!(rtn = find_task_by_real_pid(event->sigev_notify_thread_id)) || - rtn->tgid != current->tgid || - (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL)) - return NULL; -diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t8/kernel/printk.c ---- linux-2.6.18/kernel/printk.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/printk.c 2006-09-20 17:01:45 +0200 -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -184,18 +185,13 @@ int do_syslog(int type, char __user *buf - unsigned long i, j, limit, count; - int do_clear = 0; - char c; -- int error = 0; -+ int error; - - error = security_syslog(type); - if (error) - return error; - -- switch (type) { -- case 0: /* Close log */ -- break; -- case 1: /* Open log */ -- break; -- case 2: /* Read from log */ -+ if ((type >= 2) && (type <= 4)) { - error = -EINVAL; - if (!buf || len < 0) - goto out; -@@ -206,6 +202,16 @@ int do_syslog(int type, char __user *buf - error = -EFAULT; - goto out; - } -+ } -+ if (!vx_check(0, VX_ADMIN|VX_WATCH)) -+ return vx_do_syslog(type, buf, len); -+ -+ switch (type) { -+ case 0: /* Close log */ -+ break; -+ case 1: /* Open log */ -+ break; -+ case 2: /* Read from log */ - error = wait_event_interruptible(log_wait, - (log_start - log_end)); - if (error) -@@ -230,16 +236,6 @@ int do_syslog(int type, char __user *buf - do_clear = 1; - /* FALL THRU */ - case 3: /* Read last kernel messages */ -- error = -EINVAL; -- if (!buf || len < 0) -- goto out; -- error = 0; -- if (!len) -- goto out; -- if (!access_ok(VERIFY_WRITE, buf, len)) { -- error = -EFAULT; -- goto out; -- } - count = len; - if (count > log_buf_len) - count = log_buf_len; -diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/kernel/ptrace.c ---- linux-2.6.18/kernel/ptrace.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/ptrace.c 2006-09-20 17:01:45 +0200 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -521,6 +522,10 @@ asmlinkage long sys_ptrace(long request, - goto out; - } - -+ ret = -EPERM; -+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT)) -+ goto out_put_task_struct; -+ - if (request == PTRACE_ATTACH) { - ret = ptrace_attach(child); - goto out_put_task_struct; -diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1-t8/kernel/rtmutex-debug.c ---- linux-2.6.18/kernel/rtmutex-debug.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/rtmutex-debug.c 2006-09-23 15:53:17 +0200 -@@ -27,6 +27,7 @@ - #include - #include - #include -+#include - - #include "rtmutex_common.h" - -diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t8/kernel/sched.c ---- linux-2.6.18/kernel/sched.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/sched.c 2006-09-21 16:43:24 +0200 -@@ -55,6 +55,9 @@ - #include - - #include -+#include -+#include -+#include - - /* - * Convert user-nice values [ -20 ... 0 ... 19 ] -@@ -242,6 +245,10 @@ struct rq { - struct task_struct *migration_thread; - struct list_head migration_queue; - #endif -+#ifdef CONFIG_VSERVER_HARDCPU -+ struct list_head hold_queue; -+ int idle_tokens; -+#endif - - #ifdef CONFIG_SCHEDSTATS - /* latency stats */ -@@ -662,6 +669,7 @@ sched_info_switch(struct task_struct *pr - */ - static void dequeue_task(struct task_struct *p, struct prio_array *array) - { -+ BUG_ON(p->state & TASK_ONHOLD); - array->nr_active--; - list_del(&p->run_list); - if (list_empty(array->queue + p->prio)) -@@ -670,6 +678,7 @@ static void dequeue_task(struct task_str - - static void enqueue_task(struct task_struct *p, struct prio_array *array) - { -+ BUG_ON(p->state & TASK_ONHOLD); - sched_info_queued(p); - list_add_tail(&p->run_list, array->queue + p->prio); - __set_bit(p->prio, array->bitmap); -@@ -683,12 +692,14 @@ static void enqueue_task(struct task_str - */ - static void requeue_task(struct task_struct *p, struct prio_array *array) - { -+ BUG_ON(p->state & TASK_ONHOLD); - list_move_tail(&p->run_list, array->queue + p->prio); - } - - static inline void - enqueue_task_head(struct task_struct *p, struct prio_array *array) - { -+ BUG_ON(p->state & TASK_ONHOLD); - list_add(&p->run_list, array->queue + p->prio); - __set_bit(p->prio, array->bitmap); - array->nr_active++; -@@ -713,10 +724,16 @@ enqueue_task_head(struct task_struct *p, - static inline int __normal_prio(struct task_struct *p) - { - int bonus, prio; -+ struct vx_info *vxi; - - bonus = CURRENT_BONUS(p) - MAX_BONUS / 2; - - prio = p->static_prio - bonus; -+ -+ if ((vxi = p->vx_info) && -+ vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) -+ prio += vx_effective_vavavoom(vxi, MAX_USER_PRIO); -+ - if (prio < MAX_RT_PRIO) - prio = MAX_RT_PRIO; - if (prio > MAX_PRIO-1) -@@ -965,19 +982,77 @@ static void activate_task(struct task_st - } - p->timestamp = now; - -+ vx_activate_task(p); - __activate_task(p, rq); - } - - /* - * deactivate_task - remove a task from the runqueue. - */ --static void deactivate_task(struct task_struct *p, struct rq *rq) -+static void __deactivate_task(struct task_struct *p, struct rq *rq) - { - dec_nr_running(p, rq); - dequeue_task(p, p->array); - p->array = NULL; - } - -+static inline -+void deactivate_task(struct task_struct *p, struct rq *rq) -+{ -+ vx_deactivate_task(p); -+ __deactivate_task(p, rq); -+} -+ -+ -+#ifdef CONFIG_VSERVER_HARDCPU -+/* -+ * vx_hold_task - put a task on the hold queue -+ */ -+static inline -+void vx_hold_task(struct vx_info *vxi, -+ struct task_struct *p, struct rq *rq) -+{ -+ __deactivate_task(p, rq); -+ p->state |= TASK_ONHOLD; -+ /* a new one on hold */ -+ vx_onhold_inc(vxi); -+ list_add_tail(&p->run_list, &rq->hold_queue); -+} -+ -+/* -+ * vx_unhold_task - put a task back to the runqueue -+ */ -+static inline -+void vx_unhold_task(struct vx_info *vxi, -+ struct task_struct *p, struct rq *rq) -+{ -+ list_del(&p->run_list); -+ /* one less waiting */ -+ vx_onhold_dec(vxi); -+ p->state &= ~TASK_ONHOLD; -+ enqueue_task(p, rq->expired); -+ inc_nr_running(p, rq); -+ -+ if (p->static_prio < rq->best_expired_prio) -+ rq->best_expired_prio = p->static_prio; -+} -+#else -+static inline -+void vx_hold_task(struct vx_info *vxi, -+ struct task_struct *p, struct rq *rq) -+{ -+ return; -+} -+ -+static inline -+void vx_unhold_task(struct vx_info *vxi, -+ struct task_struct *p, struct rq *rq) -+{ -+ return; -+} -+#endif /* CONFIG_VSERVER_HARDCPU */ -+ -+ - /* - * resched_task - mark a task 'to be rescheduled now'. - * -@@ -1373,6 +1448,12 @@ static int try_to_wake_up(struct task_st - - rq = task_rq_lock(p, &flags); - old_state = p->state; -+ -+ /* we need to unhold suspended tasks */ -+ if (old_state & TASK_ONHOLD) { -+ vx_unhold_task(p->vx_info, p, rq); -+ old_state = p->state; -+ } - if (!(old_state & state)) - goto out; - -@@ -1478,6 +1559,7 @@ out_activate: - #endif /* CONFIG_SMP */ - if (old_state == TASK_UNINTERRUPTIBLE) { - rq->nr_uninterruptible--; -+ vx_uninterruptible_dec(p); - /* - * Tasks on involuntary sleep don't earn - * sleep_avg beyond just interactive state. -@@ -1624,6 +1706,7 @@ void fastcall wake_up_new_task(struct ta - - p->prio = effective_prio(p); - -+ vx_activate_task(p); - if (likely(cpu == this_cpu)) { - if (!(clone_flags & CLONE_VM)) { - /* -@@ -1635,6 +1718,7 @@ void fastcall wake_up_new_task(struct ta - __activate_task(p, rq); - else { - p->prio = current->prio; -+ BUG_ON(p->state & TASK_ONHOLD); - p->normal_prio = current->normal_prio; - list_add_tail(&p->run_list, ¤t->run_list); - p->array = current->array; -@@ -2914,13 +2998,16 @@ static inline int expired_starving(struc - void account_user_time(struct task_struct *p, cputime_t cputime) - { - struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat; -+ struct vx_info *vxi = p->vx_info; /* p is _always_ current */ - cputime64_t tmp; -+ int nice = (TASK_NICE(p) > 0); - - p->utime = cputime_add(p->utime, cputime); -+ vx_account_user(vxi, cputime, nice); - - /* Add user time to cpustat. */ - tmp = cputime_to_cputime64(cputime); -- if (TASK_NICE(p) > 0) -+ if (nice) - cpustat->nice = cputime64_add(cpustat->nice, tmp); - else - cpustat->user = cputime64_add(cpustat->user, tmp); -@@ -2936,10 +3023,12 @@ void account_system_time(struct task_str - cputime_t cputime) - { - struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat; -+ struct vx_info *vxi = p->vx_info; /* p is _always_ current */ - struct rq *rq = this_rq(); - cputime64_t tmp; - - p->stime = cputime_add(p->stime, cputime); -+ vx_account_system(vxi, cputime, (p == rq->idle)); - - /* Add system time to cpustat. */ - tmp = cputime_to_cputime64(cputime); -@@ -2999,6 +3088,10 @@ void scheduler_tick(void) - if (p == rq->idle) { - if (wake_priority_sleeper(rq)) - goto out; -+#ifdef CONFIG_VSERVER_HARDCPU_IDLE -+ if (!--rq->idle_tokens && !list_empty(&rq->hold_queue)) -+ set_need_resched(); -+#endif - rebalance_tick(cpu, rq, SCHED_IDLE); - return; - } -@@ -3031,7 +3124,7 @@ void scheduler_tick(void) - } - goto out_unlock; - } -- if (!--p->time_slice) { -+ if (vx_need_resched(p)) { - dequeue_task(p, rq->active); - set_tsk_need_resched(p); - p->prio = effective_prio(p); -@@ -3264,6 +3357,10 @@ asmlinkage void __sched schedule(void) - int cpu, idx, new_prio; - long *switch_count; - struct rq *rq; -+ struct vx_info *vxi; -+#ifdef CONFIG_VSERVER_HARDCPU -+ int maxidle = -HZ; -+#endif - - /* - * Test if we are atomic. Since do_exit() needs to call into -@@ -3321,12 +3418,41 @@ need_resched_nonpreemptible: - unlikely(signal_pending(prev)))) - prev->state = TASK_RUNNING; - else { -- if (prev->state == TASK_UNINTERRUPTIBLE) -+ if (prev->state == TASK_UNINTERRUPTIBLE) { - rq->nr_uninterruptible++; -+ vx_uninterruptible_inc(prev); -+ } - deactivate_task(prev, rq); - } - } - -+#ifdef CONFIG_VSERVER_HARDCPU -+ if (!list_empty(&rq->hold_queue)) { -+ struct list_head *l, *n; -+ int ret; -+ -+ vxi = NULL; -+ list_for_each_safe(l, n, &rq->hold_queue) { -+ next = list_entry(l, struct task_struct, run_list); -+ if (vxi == next->vx_info) -+ continue; -+ -+ vxi = next->vx_info; -+ ret = vx_tokens_recalc(vxi); -+ -+ if (ret > 0) { -+ vx_unhold_task(vxi, next, rq); -+ break; -+ } -+ if ((ret < 0) && (maxidle < ret)) -+ maxidle = ret; -+ } -+ } -+ rq->idle_tokens = -maxidle; -+ -+pick_next: -+#endif -+ - cpu = smp_processor_id(); - if (unlikely(!rq->nr_running)) { - idle_balance(cpu, rq); -@@ -3355,6 +3481,22 @@ need_resched_nonpreemptible: - queue = array->queue + idx; - next = list_entry(queue->next, struct task_struct, run_list); - -+ vxi = next->vx_info; -+#ifdef CONFIG_VSERVER_HARDCPU -+ if (vx_info_flags(vxi, VXF_SCHED_PAUSE|VXF_SCHED_HARD, 0)) { -+ int ret = vx_tokens_recalc(vxi); -+ -+ if (unlikely(ret <= 0)) { -+ if (ret && (rq->idle_tokens > -ret)) -+ rq->idle_tokens = -ret; -+ vx_hold_task(vxi, next, rq); -+ goto pick_next; -+ } -+ } else /* well, looks ugly but not as ugly as the ifdef-ed version */ -+#endif -+ if (vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) -+ vx_tokens_recalc(vxi); -+ - if (!rt_task(next) && interactive_sleep(next->sleep_type)) { - unsigned long long delta = now - next->timestamp; - if (unlikely((long long)(now - next->timestamp) < 0)) -@@ -3957,7 +4099,7 @@ asmlinkage long sys_nice(int increment) - nice = 19; - - if (increment < 0 && !can_nice(current, nice)) -- return -EPERM; -+ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM; - - retval = security_task_setnice(current, nice); - if (retval) -@@ -4124,6 +4266,7 @@ recheck: - oldprio = p->prio; - __setscheduler(p, policy, param->sched_priority); - if (array) { -+ vx_activate_task(p); - __activate_task(p, rq); - /* - * Reschedule if we are currently running on this runqueue and -@@ -6751,6 +6894,9 @@ void __init sched_init(void) - INIT_LIST_HEAD(&rq->migration_queue); - #endif - atomic_set(&rq->nr_iowait, 0); -+#ifdef CONFIG_VSERVER_HARDCPU -+ INIT_LIST_HEAD(&rq->hold_queue); -+#endif - - for (j = 0; j < 2; j++) { - array = rq->arrays + j; -@@ -6827,6 +6973,7 @@ void normalize_rt_tasks(void) - deactivate_task(p, task_rq(p)); - __setscheduler(p, SCHED_NORMAL, 0); - if (array) { -+ vx_activate_task(p); - __activate_task(p, task_rq(p)); - resched_task(rq->curr); - } -diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t8/kernel/signal.c ---- linux-2.6.18/kernel/signal.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/signal.c 2006-09-20 17:24:57 +0200 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -571,18 +572,27 @@ static int rm_from_queue(unsigned long m - static int check_kill_permission(int sig, struct siginfo *info, - struct task_struct *t) - { -+ int user; - int error = -EINVAL; -+ - if (!valid_signal(sig)) - return error; -+ -+ user = ((info == SEND_SIG_NOINFO) || -+ (!is_si_special(info) && SI_FROMUSER(info))); -+ - error = -EPERM; -- if ((info == SEND_SIG_NOINFO || (!is_si_special(info) && SI_FROMUSER(info))) -- && ((sig != SIGCONT) || -+ if (user && ((sig != SIGCONT) || - (current->signal->session != t->signal->session)) - && (current->euid ^ t->suid) && (current->euid ^ t->uid) - && (current->uid ^ t->suid) && (current->uid ^ t->uid) - && !capable(CAP_KILL)) - return error; - -+ error = -ESRCH; -+ if (user && !vx_check(vx_task_xid(t), VX_ADMIN|VX_IDENT)) -+ return error; -+ - error = security_task_kill(t, info, sig, 0); - if (!error) - audit_signal_info(sig, t); /* Let audit system see the signal */ -@@ -1839,6 +1849,11 @@ relock: - if (current == child_reaper) - continue; - -+ /* virtual init is protected against user signals */ -+ if ((info->si_code == SI_USER) && -+ vx_current_initpid(current->pid)) -+ continue; -+ - if (sig_kernel_stop(signr)) { - /* - * The default action is to stop all threads in -diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t8/kernel/sys.c ---- linux-2.6.18/kernel/sys.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/sys.c 2006-09-20 17:01:45 +0200 -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -28,6 +29,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -444,7 +446,10 @@ static int set_one_prio(struct task_stru - goto out; - } - if (niceval < task_nice(p) && !can_nice(p, niceval)) { -- error = -EACCES; -+ if (vx_flags(VXF_IGNEG_NICE, 0)) -+ error = 0; -+ else -+ error = -EACCES; - goto out; - } - no_nice = security_task_setnice(p, niceval); -@@ -496,7 +501,8 @@ asmlinkage long sys_setpriority(int whic - if (!who) - who = current->uid; - else -- if ((who != current->uid) && !(user = find_user(who))) -+ if ((who != current->uid) && -+ !(user = find_user(vx_current_xid(), who))) - goto out_unlock; /* No processes for this user */ - - do_each_thread(g, p) -@@ -554,7 +560,8 @@ asmlinkage long sys_getpriority(int whic - if (!who) - who = current->uid; - else -- if ((who != current->uid) && !(user = find_user(who))) -+ if ((who != current->uid) && -+ !(user = find_user(vx_current_xid(), who))) - goto out_unlock; /* No processes for this user */ - - do_each_thread(g, p) -@@ -670,6 +677,9 @@ void kernel_power_off(void) - machine_power_off(); - } - EXPORT_SYMBOL_GPL(kernel_power_off); -+ -+long vs_reboot(unsigned int, void __user *); -+ - /* - * Reboot system call: for obvious reasons only root may call it, - * and even root needs to set up some magic numbers in the registers -@@ -700,6 +710,9 @@ asmlinkage long sys_reboot(int magic1, i - if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) - cmd = LINUX_REBOOT_CMD_HALT; - -+ if (!vx_check(0, VX_ADMIN|VX_WATCH)) -+ return vs_reboot(cmd, arg); -+ - lock_kernel(); - switch (cmd) { - case LINUX_REBOOT_CMD_RESTART: -@@ -887,7 +900,7 @@ static int set_user(uid_t new_ruid, int - { - struct user_struct *new_user; - -- new_user = alloc_uid(new_ruid); -+ new_user = alloc_uid(vx_current_xid(), new_ruid); - if (!new_user) - return -EAGAIN; - -@@ -1251,15 +1264,18 @@ asmlinkage long sys_setpgid(pid_t pid, p - { - struct task_struct *p; - struct task_struct *group_leader = current->group_leader; -+ pid_t rpgid; - int err = -EINVAL; - - if (!pid) -- pid = group_leader->pid; -+ pid = vx_map_pid(group_leader->pid); - if (!pgid) - pgid = pid; - if (pgid < 0) - return -EINVAL; - -+ rpgid = vx_rmap_pid(pgid); -+ - /* From this point forward we keep holding onto the tasklist lock - * so that our parent does not change from under us. -DaveM - */ -@@ -1294,22 +1310,22 @@ asmlinkage long sys_setpgid(pid_t pid, p - if (pgid != pid) { - struct task_struct *p; - -- do_each_task_pid(pgid, PIDTYPE_PGID, p) { -+ do_each_task_pid(rpgid, PIDTYPE_PGID, p) { - if (p->signal->session == group_leader->signal->session) - goto ok_pgid; -- } while_each_task_pid(pgid, PIDTYPE_PGID, p); -+ } while_each_task_pid(rpgid, PIDTYPE_PGID, p); - goto out; - } - - ok_pgid: -- err = security_task_setpgid(p, pgid); -+ err = security_task_setpgid(p, rpgid); - if (err) - goto out; - -- if (process_group(p) != pgid) { -+ if (process_group(p) != rpgid) { - detach_pid(p, PIDTYPE_PGID); -- p->signal->pgrp = pgid; -- attach_pid(p, PIDTYPE_PGID, pgid); -+ p->signal->pgrp = rpgid; -+ attach_pid(p, PIDTYPE_PGID, rpgid); - } - - err = 0; -@@ -1322,7 +1338,7 @@ out: - asmlinkage long sys_getpgid(pid_t pid) - { - if (!pid) { -- return process_group(current); -+ return vx_rmap_pid(process_group(current)); - } else { - int retval; - struct task_struct *p; -@@ -1334,7 +1350,7 @@ asmlinkage long sys_getpgid(pid_t pid) - if (p) { - retval = security_task_getpgid(p); - if (!retval) -- retval = process_group(p); -+ retval = vx_rmap_pid(process_group(p)); - } - read_unlock(&tasklist_lock); - return retval; -@@ -1675,7 +1691,7 @@ asmlinkage long sys_newuname(struct new_ - int errno = 0; - - down_read(&uts_sem); -- if (copy_to_user(name,&system_utsname,sizeof *name)) -+ if (copy_to_user(name, vx_new_utsname(), sizeof *name)) - errno = -EFAULT; - up_read(&uts_sem); - return errno; -@@ -1686,15 +1702,17 @@ asmlinkage long sys_sethostname(char __u - int errno; - char tmp[__NEW_UTS_LEN]; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME)) - return -EPERM; - if (len < 0 || len > __NEW_UTS_LEN) - return -EINVAL; - down_write(&uts_sem); - errno = -EFAULT; - if (!copy_from_user(tmp, name, len)) { -- memcpy(system_utsname.nodename, tmp, len); -- system_utsname.nodename[len] = 0; -+ char *ptr = vx_new_uts(nodename); -+ -+ memcpy(ptr, tmp, len); -+ ptr[len] = 0; - errno = 0; - } - up_write(&uts_sem); -@@ -1706,15 +1724,17 @@ asmlinkage long sys_sethostname(char __u - asmlinkage long sys_gethostname(char __user *name, int len) - { - int i, errno; -+ char *ptr; - - if (len < 0) - return -EINVAL; - down_read(&uts_sem); -- i = 1 + strlen(system_utsname.nodename); -+ ptr = vx_new_uts(nodename); -+ i = 1 + strlen(ptr); - if (i > len) - i = len; - errno = 0; -- if (copy_to_user(name, system_utsname.nodename, i)) -+ if (copy_to_user(name, ptr, i)) - errno = -EFAULT; - up_read(&uts_sem); - return errno; -@@ -1731,7 +1751,7 @@ asmlinkage long sys_setdomainname(char _ - int errno; - char tmp[__NEW_UTS_LEN]; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME)) - return -EPERM; - if (len < 0 || len > __NEW_UTS_LEN) - return -EINVAL; -@@ -1739,8 +1759,10 @@ asmlinkage long sys_setdomainname(char _ - down_write(&uts_sem); - errno = -EFAULT; - if (!copy_from_user(tmp, name, len)) { -- memcpy(system_utsname.domainname, tmp, len); -- system_utsname.domainname[len] = 0; -+ char *ptr = vx_new_uts(domainname); -+ -+ memcpy(ptr, tmp, len); -+ ptr[len] = 0; - errno = 0; - } - up_write(&uts_sem); -@@ -1798,7 +1820,7 @@ asmlinkage long sys_setrlimit(unsigned i - return -EINVAL; - old_rlim = current->signal->rlim + resource; - if ((new_rlim.rlim_max > old_rlim->rlim_max) && -- !capable(CAP_SYS_RESOURCE)) -+ !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT)) - return -EPERM; - if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN) - return -EPERM; -diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/kernel/sysctl.c ---- linux-2.6.18/kernel/sysctl.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/sysctl.c 2006-09-20 17:01:45 +0200 -@@ -45,6 +45,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -90,6 +91,7 @@ static int ngroups_max = NGROUPS_MAX; - #ifdef CONFIG_KMOD - extern char modprobe_path[]; - #endif -+extern char vshelper_path[]; - #ifdef CONFIG_CHR_DEV_SG - extern int sg_big_buff; - #endif -@@ -235,6 +237,7 @@ static ctl_table kern_table[] = { - .maxlen = sizeof(system_utsname.sysname), - .mode = 0444, - .proc_handler = &proc_doutsstring, -+ .virt_handler = &vx_uts_virt_handler, - .strategy = &sysctl_string, - }, - { -@@ -244,6 +247,7 @@ static ctl_table kern_table[] = { - .maxlen = sizeof(system_utsname.release), - .mode = 0444, - .proc_handler = &proc_doutsstring, -+ .virt_handler = &vx_uts_virt_handler, - .strategy = &sysctl_string, - }, - { -@@ -253,6 +257,7 @@ static ctl_table kern_table[] = { - .maxlen = sizeof(system_utsname.version), - .mode = 0444, - .proc_handler = &proc_doutsstring, -+ .virt_handler = &vx_uts_virt_handler, - .strategy = &sysctl_string, - }, - { -@@ -262,6 +267,7 @@ static ctl_table kern_table[] = { - .maxlen = sizeof(system_utsname.nodename), - .mode = 0644, - .proc_handler = &proc_doutsstring, -+ .virt_handler = &vx_uts_virt_handler, - .strategy = &sysctl_string, - }, - { -@@ -271,6 +277,7 @@ static ctl_table kern_table[] = { - .maxlen = sizeof(system_utsname.domainname), - .mode = 0644, - .proc_handler = &proc_doutsstring, -+ .virt_handler = &vx_uts_virt_handler, - .strategy = &sysctl_string, - }, - { -@@ -407,6 +414,15 @@ static ctl_table kern_table[] = { - .strategy = &sysctl_string, - }, - #endif -+ { -+ .ctl_name = KERN_VSHELPER, -+ .procname = "vshelper", -+ .data = &vshelper_path, -+ .maxlen = 256, -+ .mode = 0644, -+ .proc_handler = &proc_dostring, -+ .strategy = &sysctl_string, -+ }, - #ifdef CONFIG_CHR_DEV_SG - { - .ctl_name = KERN_SG_BIG_BUFF, -@@ -1600,16 +1616,20 @@ static ssize_t proc_writesys(struct file - int proc_dostring(ctl_table *table, int write, struct file *filp, - void __user *buffer, size_t *lenp, loff_t *ppos) - { -- size_t len; -+ size_t len, maxlen; - char __user *p; - char c; -+ void *data; -+ -+ data = table->data; -+ maxlen = table->maxlen; -+ -+ if (!data || !maxlen || !*lenp || (*ppos && !write)) -+ return (*lenp = 0); - -- if (!table->data || !table->maxlen || !*lenp || -- (*ppos && !write)) { -- *lenp = 0; -- return 0; -- } -- -+ if (table->virt_handler) -+ table->virt_handler(table, write, filp->f_xid, &data, &maxlen); -+ - if (write) { - len = 0; - p = buffer; -@@ -1620,20 +1640,20 @@ int proc_dostring(ctl_table *table, int - break; - len++; - } -- if (len >= table->maxlen) -- len = table->maxlen-1; -- if(copy_from_user(table->data, buffer, len)) -+ if (len >= maxlen) -+ len = maxlen-1; -+ if(copy_from_user(data, buffer, len)) - return -EFAULT; -- ((char *) table->data)[len] = 0; -+ ((char *) data)[len] = 0; - *ppos += *lenp; - } else { -- len = strlen(table->data); -- if (len > table->maxlen) -- len = table->maxlen; -+ len = strlen(data); -+ if (len > maxlen) -+ len = maxlen; - if (len > *lenp) - len = *lenp; - if (len) -- if(copy_to_user(buffer, table->data, len)) -+ if(copy_to_user(buffer, data, len)) - return -EFAULT; - if (len < *lenp) { - if(put_user('\n', ((char __user *) buffer) + len)) -diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t8/kernel/taskstats.c ---- linux-2.6.18/kernel/taskstats.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/taskstats.c 2006-09-23 15:53:17 +0200 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - -diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t8/kernel/timer.c ---- linux-2.6.18/kernel/timer.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/timer.c 2006-09-20 17:01:45 +0200 -@@ -34,6 +34,8 @@ - #include - #include - #include -+#include -+#include - - #include - #include -@@ -1302,12 +1304,6 @@ asmlinkage unsigned long sys_alarm(unsig - - #endif - --#ifndef __alpha__ -- --/* -- * The Alpha uses getxpid, getxuid, and getxgid instead. Maybe this -- * should be moved into arch/i386 instead? -- */ - - /** - * sys_getpid - return the thread group id of the current process -@@ -1320,7 +1316,7 @@ asmlinkage unsigned long sys_alarm(unsig - */ - asmlinkage long sys_getpid(void) - { -- return current->tgid; -+ return vx_map_tgid(current->tgid); - } - - /* -@@ -1336,10 +1332,23 @@ asmlinkage long sys_getppid(void) - rcu_read_lock(); - pid = rcu_dereference(current->real_parent)->tgid; - rcu_read_unlock(); -+ return vx_map_pid(pid); -+} - -- return pid; -+#ifdef __alpha__ -+ -+/* -+ * The Alpha uses getxpid, getxuid, and getxgid instead. -+ */ -+ -+asmlinkage long do_getxpid(long *ppid) -+{ -+ *ppid = sys_getppid(); -+ return sys_getpid(); - } - -+#else /* _alpha_ */ -+ - asmlinkage long sys_getuid(void) - { - /* Only we change this so SMP safe */ -@@ -1500,6 +1509,8 @@ asmlinkage long sys_sysinfo(struct sysin - tp.tv_nsec = tp.tv_nsec - NSEC_PER_SEC; - tp.tv_sec++; - } -+ if (vx_flags(VXF_VIRT_UPTIME, 0)) -+ vx_vsi_uptime(&tp, NULL); - val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0); - - val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); -diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t8/kernel/user.c ---- linux-2.6.18/kernel/user.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/user.c 2006-09-20 17:01:45 +0200 -@@ -23,8 +23,8 @@ - #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8) - #define UIDHASH_SZ (1 << UIDHASH_BITS) - #define UIDHASH_MASK (UIDHASH_SZ - 1) --#define __uidhashfn(uid) (((uid >> UIDHASH_BITS) + uid) & UIDHASH_MASK) --#define uidhashentry(uid) (uidhash_table + __uidhashfn((uid))) -+#define __uidhashfn(xid,uid) ((((uid) >> UIDHASH_BITS) + ((uid)^(xid))) & UIDHASH_MASK) -+#define uidhashentry(xid,uid) (uidhash_table + __uidhashfn((xid),(uid))) - - static kmem_cache_t *uid_cachep; - static struct list_head uidhash_table[UIDHASH_SZ]; -@@ -66,7 +66,7 @@ static inline void uid_hash_remove(struc - list_del(&up->uidhash_list); - } - --static inline struct user_struct *uid_hash_find(uid_t uid, struct list_head *hashent) -+static inline struct user_struct *uid_hash_find(xid_t xid, uid_t uid, struct list_head *hashent) - { - struct list_head *up; - -@@ -75,7 +75,7 @@ static inline struct user_struct *uid_ha - - user = list_entry(up, struct user_struct, uidhash_list); - -- if(user->uid == uid) { -+ if(user->uid == uid && user->xid == xid) { - atomic_inc(&user->__count); - return user; - } -@@ -90,13 +90,13 @@ static inline struct user_struct *uid_ha - * - * If the user_struct could not be found, return NULL. - */ --struct user_struct *find_user(uid_t uid) -+struct user_struct *find_user(xid_t xid, uid_t uid) - { - struct user_struct *ret; - unsigned long flags; - - spin_lock_irqsave(&uidhash_lock, flags); -- ret = uid_hash_find(uid, uidhashentry(uid)); -+ ret = uid_hash_find(xid, uid, uidhashentry(xid, uid)); - spin_unlock_irqrestore(&uidhash_lock, flags); - return ret; - } -@@ -120,13 +120,13 @@ void free_uid(struct user_struct *up) - } - } - --struct user_struct * alloc_uid(uid_t uid) -+struct user_struct * alloc_uid(xid_t xid, uid_t uid) - { -- struct list_head *hashent = uidhashentry(uid); -+ struct list_head *hashent = uidhashentry(xid, uid); - struct user_struct *up; - - spin_lock_irq(&uidhash_lock); -- up = uid_hash_find(uid, hashent); -+ up = uid_hash_find(xid, uid, hashent); - spin_unlock_irq(&uidhash_lock); - - if (!up) { -@@ -136,6 +136,7 @@ struct user_struct * alloc_uid(uid_t uid - if (!new) - return NULL; - new->uid = uid; -+ new->xid = xid; - atomic_set(&new->__count, 1); - atomic_set(&new->processes, 0); - atomic_set(&new->files, 0); -@@ -158,7 +159,7 @@ struct user_struct * alloc_uid(uid_t uid - * on adding the same user already.. - */ - spin_lock_irq(&uidhash_lock); -- up = uid_hash_find(uid, hashent); -+ up = uid_hash_find(xid, uid, hashent); - if (up) { - key_put(new->uid_keyring); - key_put(new->session_keyring); -@@ -204,7 +205,7 @@ static int __init uid_cache_init(void) - - /* Insert the root user immediately (init already runs as root) */ - spin_lock_irq(&uidhash_lock); -- uid_hash_insert(&root_user, uidhashentry(0)); -+ uid_hash_insert(&root_user, uidhashentry(0,0)); - spin_unlock_irq(&uidhash_lock); - - return 0; -diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Kconfig ---- linux-2.6.18/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,189 @@ -+# -+# Linux VServer configuration -+# -+ -+menu "Linux VServer" -+ -+config VSERVER_LEGACY -+ bool "Enable Legacy Kernel API" -+ default y -+ help -+ This enables the legacy API used in vs1.xx, maintaining -+ compatibility with older vserver tools, and guest images -+ that are configured using the legacy method. This is -+ probably a good idea for now, for migration purposes. -+ -+ Note that some tools have not yet been altered to use -+ this API, so disabling this option may reduce some -+ functionality. -+ -+config VSERVER_LEGACY_VERSION -+ bool "Show a Legacy Version ID" -+ depends on VSERVER_LEGACY -+ default n -+ help -+ This shows a special legacy version to very old tools -+ which do not handle the current version correctly. -+ -+ This will probably disable some features of newer tools -+ so better avoid it, unless you really, really need it -+ for backwards compatibility. -+ -+config VSERVER_NGNET -+ bool "Disable Legacy Networking Kernel API" -+ depends on EXPERIMENTAL -+ default n -+ help -+ This disables the legacy networking API which is required -+ by the chbind tool. Do not disable it unless you exactly -+ know what you are doing. -+ -+config VSERVER_REMAP_SADDR -+ bool "Remap Source IP Address" -+ depends on EXPERIMENTAL && !VSERVER_LEGACY -+ default n -+ help -+ This allows to remap the source IP address of 'local' -+ connections from 127.0.0.1 to the first assigned -+ guest IP. -+ -+config VSERVER_PROC_SECURE -+ bool "Enable Proc Security" -+ depends on PROC_FS -+ default y -+ help -+ This configures ProcFS security to initially hide -+ non-process entries for all contexts except the main and -+ spectator context (i.e. for all guests), which is a secure -+ default. -+ -+ (note: on 1.2x the entries were visible by default) -+ -+config VSERVER_HARDCPU -+ bool "Enable Hard CPU Limits" -+ depends on EXPERIMENTAL -+ default n -+ help -+ Activate the Hard CPU Limits -+ -+ This will compile in code that allows the Token Bucket -+ Scheduler to put processes on hold when a context's -+ tokens are depleted (provided that its per-context -+ sched_hard flag is set). -+ -+ Processes belonging to that context will not be able -+ to consume CPU resources again until a per-context -+ configured minimum of tokens has been reached. -+ -+config VSERVER_HARDCPU_IDLE -+ bool "Limit the IDLE task" -+ depends on VSERVER_HARDCPU -+ default n -+ help -+ Limit the idle slices, so the the next context -+ will be scheduled as soon as possible. -+ -+ This might improve interactivity and latency, but -+ will also marginally increase scheduling overhead. -+ -+choice -+ prompt "Persistent Inode Context Tagging" -+ default INOXID_UGID24 -+ help -+ This adds persistent context information to filesystems -+ mounted with the tagxid option. Tagging is a requirement -+ for per-context disk limits and per-context quota. -+ -+ -+config INOXID_NONE -+ bool "Disabled" -+ help -+ do not store per-context information in inodes. -+ -+config INOXID_UID16 -+ bool "UID16/GID32" -+ help -+ reduces UID to 16 bit, but leaves GID at 32 bit. -+ -+config INOXID_GID16 -+ bool "UID32/GID16" -+ help -+ reduces GID to 16 bit, but leaves UID at 32 bit. -+ -+config INOXID_UGID24 -+ bool "UID24/GID24" -+ help -+ uses the upper 8bit from UID and GID for XID tagging -+ which leaves 24bit for UID/GID each, which should be -+ more than sufficient for normal use. -+ -+config INOXID_INTERN -+ bool "UID32/GID32" -+ help -+ this uses otherwise reserved inode fields in the on -+ disk representation, which limits the use to a few -+ filesystems (currently ext2 and ext3) -+ -+config INOXID_RUNTIME -+ bool "Runtime" -+ depends on EXPERIMENTAL -+ help -+ inodes are tagged when first accessed, this doesn't -+ require any persistant information, but might give -+ funny results for mixed access. -+ -+endchoice -+ -+config XID_TAG_NFSD -+ bool "Tag NFSD User Auth and Files" -+ default n -+ help -+ Enable this if you do want the in-kernel NFS -+ Server to use the xid tagging specified above. -+ (will require patched clients too) -+ -+config VSERVER_DEBUG -+ bool "VServer Debugging Code" -+ default n -+ help -+ Set this to yes if you want to be able to activate -+ debugging output at runtime. It adds a probably small -+ overhead to all vserver related functions and -+ increases the kernel size by about 20k. -+ -+config VSERVER_HISTORY -+ bool "VServer History Tracing" -+ depends on VSERVER_DEBUG -+ default n -+ help -+ Set this to yes if you want to record the history of -+ linux-vserver activities, so they can be replayed in -+ the event of a kernel panic or oops. -+ -+config VSERVER_HISTORY_SIZE -+ int "Per-CPU History Size (32-65536)" -+ depends on VSERVER_HISTORY -+ range 32 65536 -+ default 64 -+ help -+ This allows you to specify the number of entries in -+ the per-CPU history buffer. -+ -+endmenu -+ -+ -+config VSERVER -+ bool -+ default y -+ -+config VSERVER_SECURITY -+ bool -+ depends on SECURITY -+ default y -+ select SECURITY_CAPABILITIES -+ -+config VSERVER_LEGACYNET -+ bool -+ depends on !VSERVER_NGNET -+ default y -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Makefile ---- linux-2.6.18/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,16 @@ -+# -+# Makefile for the Linux vserver routines. -+# -+ -+ -+obj-y += vserver.o -+ -+vserver-y := switch.o context.o namespace.o sched.o network.o inode.o \ -+ limit.o cvirt.o signal.o helper.o init.o dlimit.o -+ -+vserver-$(CONFIG_PROC_FS) += proc.o -+vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o -+vserver-$(CONFIG_VSERVER_LEGACY) += legacy.o -+vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o -+vserver-$(CONFIG_VSERVER_HISTORY) += history.o -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/context.c ---- linux-2.6.18/kernel/vserver/context.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/context.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,918 @@ -+/* -+ * linux/kernel/vserver/context.c -+ * -+ * Virtual Server: Context Support -+ * -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 context helper -+ * V0.02 vx_ctx_kill syscall command -+ * V0.03 replaced context_info calls -+ * V0.04 redesign of struct (de)alloc -+ * V0.05 rlimit basic implementation -+ * V0.06 task_xid and info commands -+ * V0.07 context flags and caps -+ * V0.08 switch to RCU based hash -+ * V0.09 revert to non RCU for now -+ * V0.10 and back to working RCU hash -+ * V0.11 and back to locking again -+ * -+ */ -+ -+#include -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+ -+#include -+#include -+ -+#include "cvirt_init.h" -+#include "limit_init.h" -+#include "sched_init.h" -+ -+ -+/* __alloc_vx_info() -+ -+ * allocate an initialized vx_info struct -+ * doesn't make it visible (hash) */ -+ -+static struct vx_info *__alloc_vx_info(xid_t xid) -+{ -+ struct vx_info *new = NULL; -+ -+ vxdprintk(VXD_CBIT(xid, 0), "alloc_vx_info(%d)*", xid); -+ -+ /* would this benefit from a slab cache? */ -+ new = kmalloc(sizeof(struct vx_info), GFP_KERNEL); -+ if (!new) -+ return 0; -+ -+ memset (new, 0, sizeof(struct vx_info)); -+ new->vx_id = xid; -+ INIT_HLIST_NODE(&new->vx_hlist); -+ atomic_set(&new->vx_usecnt, 0); -+ atomic_set(&new->vx_tasks, 0); -+ new->vx_parent = NULL; -+ new->vx_state = 0; -+ init_waitqueue_head(&new->vx_wait); -+ -+ /* prepare reaper */ -+ get_task_struct(child_reaper); -+ new->vx_reaper = child_reaper; -+ -+ /* rest of init goes here */ -+ vx_info_init_limit(&new->limit); -+ vx_info_init_sched(&new->sched); -+ vx_info_init_cvirt(&new->cvirt); -+ vx_info_init_cacct(&new->cacct); -+ -+ new->vx_flags = VXF_INIT_SET; -+ new->vx_bcaps = CAP_INIT_EFF_SET; -+ new->vx_ccaps = 0; -+ -+ new->reboot_cmd = 0; -+ new->exit_code = 0; -+ -+ vxdprintk(VXD_CBIT(xid, 0), -+ "alloc_vx_info(%d) = %p", xid, new); -+ vxh_alloc_vx_info(new); -+ return new; -+} -+ -+/* __dealloc_vx_info() -+ -+ * final disposal of vx_info */ -+ -+static void __dealloc_vx_info(struct vx_info *vxi) -+{ -+ vxdprintk(VXD_CBIT(xid, 0), -+ "dealloc_vx_info(%p)", vxi); -+ vxh_dealloc_vx_info(vxi); -+ -+ vxi->vx_hlist.next = LIST_POISON1; -+ vxi->vx_id = -1; -+ -+ vx_info_exit_limit(&vxi->limit); -+ vx_info_exit_sched(&vxi->sched); -+ vx_info_exit_cvirt(&vxi->cvirt); -+ vx_info_exit_cacct(&vxi->cacct); -+ -+ vxi->vx_state |= VXS_RELEASED; -+ kfree(vxi); -+} -+ -+static void __shutdown_vx_info(struct vx_info *vxi) -+{ -+ struct namespace *namespace; -+ struct fs_struct *fs; -+ -+ might_sleep(); -+ -+ vxi->vx_state |= VXS_SHUTDOWN; -+ vs_state_change(vxi, VSC_SHUTDOWN); -+ -+ namespace = xchg(&vxi->vx_namespace, NULL); -+ if (namespace) -+ put_namespace(namespace); -+ -+ fs = xchg(&vxi->vx_fs, NULL); -+ if (fs) -+ put_fs_struct(fs); -+} -+ -+/* exported stuff */ -+ -+void free_vx_info(struct vx_info *vxi) -+{ -+ /* context shutdown is mandatory */ -+ BUG_ON(!vx_info_state(vxi, VXS_SHUTDOWN)); -+ -+ BUG_ON(atomic_read(&vxi->vx_usecnt)); -+ BUG_ON(atomic_read(&vxi->vx_tasks)); -+ -+ BUG_ON(vx_info_state(vxi, VXS_HASHED)); -+ -+ BUG_ON(vxi->vx_namespace); -+ BUG_ON(vxi->vx_fs); -+ -+ __dealloc_vx_info(vxi); -+} -+ -+ -+/* hash table for vx_info hash */ -+ -+#define VX_HASH_SIZE 13 -+ -+struct hlist_head vx_info_hash[VX_HASH_SIZE]; -+ -+static spinlock_t vx_info_hash_lock = SPIN_LOCK_UNLOCKED; -+ -+ -+static inline unsigned int __hashval(xid_t xid) -+{ -+ return (xid % VX_HASH_SIZE); -+} -+ -+ -+ -+/* __hash_vx_info() -+ -+ * add the vxi to the global hash table -+ * requires the hash_lock to be held */ -+ -+static inline void __hash_vx_info(struct vx_info *vxi) -+{ -+ struct hlist_head *head; -+ -+ vxd_assert_lock(&vx_info_hash_lock); -+ vxdprintk(VXD_CBIT(xid, 4), -+ "__hash_vx_info: %p[#%d]", vxi, vxi->vx_id); -+ vxh_hash_vx_info(vxi); -+ -+ /* context must not be hashed */ -+ BUG_ON(vx_info_state(vxi, VXS_HASHED)); -+ -+ vxi->vx_state |= VXS_HASHED; -+ head = &vx_info_hash[__hashval(vxi->vx_id)]; -+ hlist_add_head(&vxi->vx_hlist, head); -+} -+ -+/* __unhash_vx_info() -+ -+ * remove the vxi from the global hash table -+ * requires the hash_lock to be held */ -+ -+static inline void __unhash_vx_info(struct vx_info *vxi) -+{ -+ vxd_assert_lock(&vx_info_hash_lock); -+ vxdprintk(VXD_CBIT(xid, 4), -+ "__unhash_vx_info: %p[#%d]", vxi, vxi->vx_id); -+ vxh_unhash_vx_info(vxi); -+ -+ /* context must be hashed */ -+ BUG_ON(!vx_info_state(vxi, VXS_HASHED)); -+ -+ vxi->vx_state &= ~VXS_HASHED; -+ hlist_del(&vxi->vx_hlist); -+} -+ -+ -+/* __lookup_vx_info() -+ -+ * requires the hash_lock to be held -+ * doesn't increment the vx_refcnt */ -+ -+static inline struct vx_info *__lookup_vx_info(xid_t xid) -+{ -+ struct hlist_head *head = &vx_info_hash[__hashval(xid)]; -+ struct hlist_node *pos; -+ struct vx_info *vxi; -+ -+ vxd_assert_lock(&vx_info_hash_lock); -+ hlist_for_each(pos, head) { -+ vxi = hlist_entry(pos, struct vx_info, vx_hlist); -+ -+ if (vxi->vx_id == xid) -+ goto found; -+ } -+ vxi = NULL; -+found: -+ vxdprintk(VXD_CBIT(xid, 0), -+ "__lookup_vx_info(#%u): %p[#%u]", -+ xid, vxi, vxi?vxi->vx_id:0); -+ vxh_lookup_vx_info(vxi, xid); -+ return vxi; -+} -+ -+ -+/* __vx_dynamic_id() -+ -+ * find unused dynamic xid -+ * requires the hash_lock to be held */ -+ -+static inline xid_t __vx_dynamic_id(void) -+{ -+ static xid_t seq = MAX_S_CONTEXT; -+ xid_t barrier = seq; -+ -+ vxd_assert_lock(&vx_info_hash_lock); -+ do { -+ if (++seq > MAX_S_CONTEXT) -+ seq = MIN_D_CONTEXT; -+ if (!__lookup_vx_info(seq)) { -+ vxdprintk(VXD_CBIT(xid, 4), -+ "__vx_dynamic_id: [#%d]", seq); -+ return seq; -+ } -+ } while (barrier != seq); -+ return 0; -+} -+ -+#ifdef CONFIG_VSERVER_LEGACY -+ -+/* __loc_vx_info() -+ -+ * locate or create the requested context -+ * get() it and if new hash it */ -+ -+static struct vx_info * __loc_vx_info(int id, int *err) -+{ -+ struct vx_info *new, *vxi = NULL; -+ -+ vxdprintk(VXD_CBIT(xid, 1), "loc_vx_info(%d)*", id); -+ -+ if (!(new = __alloc_vx_info(id))) { -+ *err = -ENOMEM; -+ return NULL; -+ } -+ -+ /* required to make dynamic xids unique */ -+ spin_lock(&vx_info_hash_lock); -+ -+ /* dynamic context requested */ -+ if (id == VX_DYNAMIC_ID) { -+ id = __vx_dynamic_id(); -+ if (!id) { -+ printk(KERN_ERR "no dynamic context available.\n"); -+ goto out_unlock; -+ } -+ new->vx_id = id; -+ } -+ /* existing context requested */ -+ else if ((vxi = __lookup_vx_info(id))) { -+ /* context in setup is not available */ -+ if (vxi->vx_flags & VXF_STATE_SETUP) { -+ vxdprintk(VXD_CBIT(xid, 0), -+ "loc_vx_info(%d) = %p (not available)", id, vxi); -+ vxi = NULL; -+ *err = -EBUSY; -+ } else { -+ vxdprintk(VXD_CBIT(xid, 0), -+ "loc_vx_info(%d) = %p (found)", id, vxi); -+ get_vx_info(vxi); -+ *err = 0; -+ } -+ goto out_unlock; -+ } -+ -+ /* new context requested */ -+ vxdprintk(VXD_CBIT(xid, 0), -+ "loc_vx_info(%d) = %p (new)", id, new); -+ __hash_vx_info(get_vx_info(new)); -+ vxi = new, new = NULL; -+ *err = 1; -+ -+out_unlock: -+ spin_unlock(&vx_info_hash_lock); -+ vxh_loc_vx_info(vxi, id); -+ if (new) -+ __dealloc_vx_info(new); -+ return vxi; -+} -+ -+#endif -+ -+/* __create_vx_info() -+ -+ * create the requested context -+ * get() and hash it */ -+ -+static struct vx_info * __create_vx_info(int id) -+{ -+ struct vx_info *new, *vxi = NULL; -+ -+ vxdprintk(VXD_CBIT(xid, 1), "create_vx_info(%d)*", id); -+ -+ if (!(new = __alloc_vx_info(id))) -+ return ERR_PTR(-ENOMEM); -+ -+ /* required to make dynamic xids unique */ -+ spin_lock(&vx_info_hash_lock); -+ -+ /* dynamic context requested */ -+ if (id == VX_DYNAMIC_ID) { -+ id = __vx_dynamic_id(); -+ if (!id) { -+ printk(KERN_ERR "no dynamic context available.\n"); -+ vxi = ERR_PTR(-EAGAIN); -+ goto out_unlock; -+ } -+ new->vx_id = id; -+ } -+ /* static context requested */ -+ else if ((vxi = __lookup_vx_info(id))) { -+ vxdprintk(VXD_CBIT(xid, 0), -+ "create_vx_info(%d) = %p (already there)", id, vxi); -+ if (vx_info_flags(vxi, VXF_STATE_SETUP, 0)) -+ vxi = ERR_PTR(-EBUSY); -+ else -+ vxi = ERR_PTR(-EEXIST); -+ goto out_unlock; -+ } -+ /* dynamic xid creation blocker */ -+ else if (id >= MIN_D_CONTEXT) { -+ vxdprintk(VXD_CBIT(xid, 0), -+ "create_vx_info(%d) (dynamic rejected)", id); -+ vxi = ERR_PTR(-EINVAL); -+ goto out_unlock; -+ } -+ -+ /* new context */ -+ vxdprintk(VXD_CBIT(xid, 0), -+ "create_vx_info(%d) = %p (new)", id, new); -+ __hash_vx_info(get_vx_info(new)); -+ vxi = new, new = NULL; -+ -+out_unlock: -+ spin_unlock(&vx_info_hash_lock); -+ vxh_create_vx_info(IS_ERR(vxi)?NULL:vxi, id); -+ if (new) -+ __dealloc_vx_info(new); -+ return vxi; -+} -+ -+ -+/* exported stuff */ -+ -+ -+void unhash_vx_info(struct vx_info *vxi) -+{ -+ __shutdown_vx_info(vxi); -+ spin_lock(&vx_info_hash_lock); -+ __unhash_vx_info(vxi); -+ spin_unlock(&vx_info_hash_lock); -+ __wakeup_vx_info(vxi); -+} -+ -+ -+/* lookup_vx_info() -+ -+ * search for a vx_info and get() it -+ * negative id means current */ -+ -+struct vx_info *lookup_vx_info(int id) -+{ -+ struct vx_info *vxi = NULL; -+ -+ if (id < 0) { -+ vxi = get_vx_info(current->vx_info); -+ } else if (id > 1) { -+ spin_lock(&vx_info_hash_lock); -+ vxi = get_vx_info(__lookup_vx_info(id)); -+ spin_unlock(&vx_info_hash_lock); -+ } -+ return vxi; -+} -+ -+/* xid_is_hashed() -+ -+ * verify that xid is still hashed */ -+ -+int xid_is_hashed(xid_t xid) -+{ -+ int hashed; -+ -+ spin_lock(&vx_info_hash_lock); -+ hashed = (__lookup_vx_info(xid) != NULL); -+ spin_unlock(&vx_info_hash_lock); -+ return hashed; -+} -+ -+#ifdef CONFIG_VSERVER_LEGACY -+ -+struct vx_info *lookup_or_create_vx_info(int id) -+{ -+ int err; -+ -+ return __loc_vx_info(id, &err); -+} -+ -+#endif -+ -+#ifdef CONFIG_PROC_FS -+ -+int get_xid_list(int index, unsigned int *xids, int size) -+{ -+ int hindex, nr_xids = 0; -+ -+ for (hindex = 0; hindex < VX_HASH_SIZE; hindex++) { -+ struct hlist_head *head = &vx_info_hash[hindex]; -+ struct hlist_node *pos; -+ -+ spin_lock(&vx_info_hash_lock); -+ hlist_for_each(pos, head) { -+ struct vx_info *vxi; -+ -+ if (--index > 0) -+ continue; -+ -+ vxi = hlist_entry(pos, struct vx_info, vx_hlist); -+ xids[nr_xids] = vxi->vx_id; -+ if (++nr_xids >= size) { -+ spin_unlock(&vx_info_hash_lock); -+ goto out; -+ } -+ } -+ /* keep the lock time short */ -+ spin_unlock(&vx_info_hash_lock); -+ } -+out: -+ return nr_xids; -+} -+#endif -+ -+ -+int vx_migrate_user(struct task_struct *p, struct vx_info *vxi) -+{ -+ struct user_struct *new_user, *old_user; -+ -+ if (!p || !vxi) -+ BUG(); -+ new_user = alloc_uid(vxi->vx_id, p->uid); -+ if (!new_user) -+ return -ENOMEM; -+ -+ old_user = p->user; -+ if (new_user != old_user) { -+ atomic_inc(&new_user->processes); -+ atomic_dec(&old_user->processes); -+ p->user = new_user; -+ } -+ free_uid(old_user); -+ return 0; -+} -+ -+void vx_mask_bcaps(struct vx_info *vxi, struct task_struct *p) -+{ -+ p->cap_effective &= vxi->vx_bcaps; -+ p->cap_inheritable &= vxi->vx_bcaps; -+ p->cap_permitted &= vxi->vx_bcaps; -+} -+ -+ -+#include -+ -+static int vx_openfd_task(struct task_struct *tsk) -+{ -+ struct files_struct *files = tsk->files; -+ struct fdtable *fdt; -+ const unsigned long *bptr; -+ int count, total; -+ -+ /* no rcu_read_lock() because of spin_lock() */ -+ spin_lock(&files->file_lock); -+ fdt = files_fdtable(files); -+ bptr = fdt->open_fds->fds_bits; -+ count = fdt->max_fds / (sizeof(unsigned long) * 8); -+ for (total = 0; count > 0; count--) { -+ if (*bptr) -+ total += hweight_long(*bptr); -+ bptr++; -+ } -+ spin_unlock(&files->file_lock); -+ return total; -+} -+ -+/* -+ * migrate task to new context -+ * gets vxi, puts old_vxi on change -+ */ -+ -+int vx_migrate_task(struct task_struct *p, struct vx_info *vxi) -+{ -+ struct vx_info *old_vxi; -+ int ret = 0; -+ -+ if (!p || !vxi) -+ BUG(); -+ -+ old_vxi = task_get_vx_info(p); -+ if (old_vxi == vxi) -+ goto out; -+ -+ vxdprintk(VXD_CBIT(xid, 5), -+ "vx_migrate_task(%p,%p[#%d.%d])", p, vxi, -+ vxi->vx_id, atomic_read(&vxi->vx_usecnt)); -+ -+ if (!(ret = vx_migrate_user(p, vxi))) { -+ int openfd; -+ -+ task_lock(p); -+ openfd = vx_openfd_task(p); -+ -+ if (old_vxi) { -+ atomic_dec(&old_vxi->cvirt.nr_threads); -+ atomic_dec(&old_vxi->cvirt.nr_running); -+ atomic_dec(&old_vxi->limit.rcur[RLIMIT_NPROC]); -+ /* FIXME: what about the struct files here? */ -+ atomic_sub(openfd, &old_vxi->limit.rcur[VLIMIT_OPENFD]); -+ } -+ atomic_inc(&vxi->cvirt.nr_threads); -+ atomic_inc(&vxi->cvirt.nr_running); -+ atomic_inc(&vxi->limit.rcur[RLIMIT_NPROC]); -+ /* FIXME: what about the struct files here? */ -+ atomic_add(openfd, &vxi->limit.rcur[VLIMIT_OPENFD]); -+ -+ if (old_vxi) { -+ release_vx_info(old_vxi, p); -+ clr_vx_info(&p->vx_info); -+ } -+ claim_vx_info(vxi, p); -+ set_vx_info(&p->vx_info, vxi); -+ p->xid = vxi->vx_id; -+ -+ vxdprintk(VXD_CBIT(xid, 5), -+ "moved task %p into vxi:%p[#%d]", -+ p, vxi, vxi->vx_id); -+ -+ vx_mask_bcaps(vxi, p); -+ task_unlock(p); -+ } -+out: -+ put_vx_info(old_vxi); -+ return ret; -+} -+ -+int vx_set_reaper(struct vx_info *vxi, struct task_struct *p) -+{ -+ struct task_struct *old_reaper; -+ -+ if (!vxi) -+ return -EINVAL; -+ -+ vxdprintk(VXD_CBIT(xid, 6), -+ "vx_set_reaper(%p[#%d],%p[#%d,%d])", -+ vxi, vxi->vx_id, p, p->xid, p->pid); -+ -+ old_reaper = vxi->vx_reaper; -+ if (old_reaper == p) -+ return 0; -+ -+ /* set new child reaper */ -+ get_task_struct(p); -+ vxi->vx_reaper = p; -+ put_task_struct(old_reaper); -+ return 0; -+} -+ -+int vx_set_init(struct vx_info *vxi, struct task_struct *p) -+{ -+ if (!vxi) -+ return -EINVAL; -+ -+ vxdprintk(VXD_CBIT(xid, 6), -+ "vx_set_init(%p[#%d],%p[#%d,%d,%d])", -+ vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid); -+ -+ vxi->vx_flags &= ~VXF_STATE_INIT; -+ vxi->vx_initpid = p->tgid; -+ return 0; -+} -+ -+void vx_exit_init(struct vx_info *vxi, struct task_struct *p, int code) -+{ -+ vxdprintk(VXD_CBIT(xid, 6), -+ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])", -+ vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid); -+ -+ vxi->exit_code = code; -+ vxi->vx_initpid = 0; -+} -+ -+void vx_set_persistent(struct vx_info *vxi) -+{ -+ vxdprintk(VXD_CBIT(xid, 6), -+ "vx_set_persistent(%p[#%d])", vxi, vxi->vx_id); -+ -+ get_vx_info(vxi); -+ claim_vx_info(vxi, current); -+} -+ -+void vx_clear_persistent(struct vx_info *vxi) -+{ -+ vxdprintk(VXD_CBIT(xid, 6), -+ "vx_clear_persistent(%p[#%d])", vxi, vxi->vx_id); -+ -+ release_vx_info(vxi, current); -+ put_vx_info(vxi); -+} -+ -+void vx_update_persistent(struct vx_info *vxi) -+{ -+ if (vx_info_flags(vxi, VXF_PERSISTENT, 0)) -+ vx_set_persistent(vxi); -+ else -+ vx_clear_persistent(vxi); -+} -+ -+ -+/* task must be current or locked */ -+ -+void exit_vx_info(struct task_struct *p, int code) -+{ -+ struct vx_info *vxi = p->vx_info; -+ -+ if (vxi) { -+ atomic_dec(&vxi->cvirt.nr_threads); -+ vx_nproc_dec(p); -+ -+ vxi->exit_code = code; -+ if (vxi->vx_initpid == p->tgid) -+ vx_exit_init(vxi, p, code); -+ if (vxi->vx_reaper == p) -+ vx_set_reaper(vxi, child_reaper); -+ release_vx_info(vxi, p); -+ } -+} -+ -+ -+/* vserver syscall commands below here */ -+ -+/* taks xid and vx_info functions */ -+ -+#include -+ -+ -+int vc_task_xid(uint32_t id, void __user *data) -+{ -+ xid_t xid; -+ -+ if (id) { -+ struct task_struct *tsk; -+ -+ if (!vx_check(0, VX_ADMIN|VX_WATCH)) -+ return -EPERM; -+ -+ read_lock(&tasklist_lock); -+ tsk = find_task_by_real_pid(id); -+ xid = (tsk) ? tsk->xid : -ESRCH; -+ read_unlock(&tasklist_lock); -+ } -+ else -+ xid = vx_current_xid(); -+ return xid; -+} -+ -+ -+int vc_vx_info(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_vx_info_v0 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SYS_RESOURCE)) -+ return -EPERM; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ vc_data.xid = vxi->vx_id; -+ vc_data.initpid = vxi->vx_initpid; -+ put_vx_info(vxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+ -+/* context functions */ -+ -+int vc_ctx_create(uint32_t xid, void __user *data) -+{ -+ struct vcmd_ctx_create vc_data = { .flagword = VXF_INIT_SET }; -+ struct vx_info *new_vxi; -+ int ret; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (data && copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ if ((xid > MAX_S_CONTEXT) && (xid != VX_DYNAMIC_ID)) -+ return -EINVAL; -+ if (xid < 2) -+ return -EINVAL; -+ -+ new_vxi = __create_vx_info(xid); -+ if (IS_ERR(new_vxi)) -+ return PTR_ERR(new_vxi); -+ -+ /* initial flags */ -+ new_vxi->vx_flags = vc_data.flagword; -+ -+ /* get a reference for persistent contexts */ -+ if ((vc_data.flagword & VXF_PERSISTENT)) -+ vx_set_persistent(new_vxi); -+ -+ ret = -ENOEXEC; -+ if (vs_state_change(new_vxi, VSC_STARTUP)) -+ goto out_unhash; -+ ret = vx_migrate_task(current, new_vxi); -+ if (!ret) { -+ /* return context id on success */ -+ ret = new_vxi->vx_id; -+ goto out; -+ } -+out_unhash: -+ /* prepare for context disposal */ -+ new_vxi->vx_state |= VXS_SHUTDOWN; -+ if ((vc_data.flagword & VXF_PERSISTENT)) -+ vx_clear_persistent(new_vxi); -+ __unhash_vx_info(new_vxi); -+out: -+ put_vx_info(new_vxi); -+ return ret; -+} -+ -+ -+int vc_ctx_migrate(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_migrate vc_data = { .flagword = 0 }; -+ struct vx_info *vxi; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (data && copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ /* dirty hack until Spectator becomes a cap */ -+ if (id == 1) { -+ current->xid = 1; -+ return 0; -+ } -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ vx_migrate_task(current, vxi); -+ if (vc_data.flagword & VXM_SET_INIT) -+ vx_set_init(vxi, current); -+ if (vc_data.flagword & VXM_SET_REAPER) -+ vx_set_reaper(vxi, current); -+ put_vx_info(vxi); -+ return 0; -+} -+ -+ -+int vc_get_cflags(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_ctx_flags_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ vc_data.flagword = vxi->vx_flags; -+ -+ /* special STATE flag handling */ -+ vc_data.mask = vx_mask_flags(~0UL, vxi->vx_flags, VXF_ONE_TIME); -+ -+ put_vx_info(vxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+int vc_set_cflags(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_ctx_flags_v0 vc_data; -+ uint64_t mask, trigger; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ /* special STATE flag handling */ -+ mask = vx_mask_mask(vc_data.mask, vxi->vx_flags, VXF_ONE_TIME); -+ trigger = (mask & vxi->vx_flags) ^ (mask & vc_data.flagword); -+ -+ if (vxi == current->vx_info) { -+ if (trigger & VXF_STATE_SETUP) -+ vx_mask_bcaps(vxi, current); -+ if (trigger & VXF_STATE_INIT) { -+ vx_set_init(vxi, current); -+ vx_set_reaper(vxi, current); -+ } -+ } -+ -+ vxi->vx_flags = vx_mask_flags(vxi->vx_flags, -+ vc_data.flagword, mask); -+ if (trigger & VXF_PERSISTENT) -+ vx_update_persistent(vxi); -+ -+ put_vx_info(vxi); -+ return 0; -+} -+ -+int vc_get_ccaps(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_ctx_caps_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ vc_data.bcaps = vxi->vx_bcaps; -+ vc_data.ccaps = vxi->vx_ccaps; -+ vc_data.cmask = ~0UL; -+ put_vx_info(vxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+int vc_set_ccaps(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_ctx_caps_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ vxi->vx_bcaps &= vc_data.bcaps; -+ vxi->vx_ccaps = vx_mask_flags(vxi->vx_ccaps, -+ vc_data.ccaps, vc_data.cmask); -+ put_vx_info(vxi); -+ return 0; -+} -+ -+#include -+ -+EXPORT_SYMBOL_GPL(free_vx_info); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt.c ---- linux-2.6.18/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,260 @@ -+/* -+ * linux/kernel/vserver/cvirt.c -+ * -+ * Virtual Server: Context Virtualization -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from limit.c -+ * V0.02 added utsname stuff -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+void vx_vsi_uptime(struct timespec *uptime, struct timespec *idle) -+{ -+ struct vx_info *vxi = current->vx_info; -+ -+ set_normalized_timespec(uptime, -+ uptime->tv_sec - vxi->cvirt.bias_uptime.tv_sec, -+ uptime->tv_nsec - vxi->cvirt.bias_uptime.tv_nsec); -+ if (!idle) -+ return; -+ set_normalized_timespec(idle, -+ idle->tv_sec - vxi->cvirt.bias_idle.tv_sec, -+ idle->tv_nsec - vxi->cvirt.bias_idle.tv_nsec); -+ return; -+} -+ -+uint64_t vx_idle_jiffies(void) -+{ -+ return init_task.utime + init_task.stime; -+} -+ -+ -+ -+static inline uint32_t __update_loadavg(uint32_t load, -+ int wsize, int delta, int n) -+{ -+ unsigned long long calc, prev; -+ -+ /* just set it to n */ -+ if (unlikely(delta >= wsize)) -+ return (n << FSHIFT); -+ -+ calc = delta * n; -+ calc <<= FSHIFT; -+ prev = (wsize - delta); -+ prev *= load; -+ calc += prev; -+ do_div(calc, wsize); -+ return calc; -+} -+ -+ -+void vx_update_load(struct vx_info *vxi) -+{ -+ uint32_t now, last, delta; -+ unsigned int nr_running, nr_uninterruptible; -+ unsigned int total; -+ unsigned long flags; -+ -+ spin_lock_irqsave(&vxi->cvirt.load_lock, flags); -+ -+ now = jiffies; -+ last = vxi->cvirt.load_last; -+ delta = now - last; -+ -+ if (delta < 5*HZ) -+ goto out; -+ -+ nr_running = atomic_read(&vxi->cvirt.nr_running); -+ nr_uninterruptible = atomic_read(&vxi->cvirt.nr_uninterruptible); -+ total = nr_running + nr_uninterruptible; -+ -+ vxi->cvirt.load[0] = __update_loadavg(vxi->cvirt.load[0], -+ 60*HZ, delta, total); -+ vxi->cvirt.load[1] = __update_loadavg(vxi->cvirt.load[1], -+ 5*60*HZ, delta, total); -+ vxi->cvirt.load[2] = __update_loadavg(vxi->cvirt.load[2], -+ 15*60*HZ, delta, total); -+ -+ vxi->cvirt.load_last = now; -+out: -+ atomic_inc(&vxi->cvirt.load_updates); -+ spin_unlock_irqrestore(&vxi->cvirt.load_lock, flags); -+} -+ -+ -+int vx_uts_virt_handler(struct ctl_table *ctl, int write, xid_t xid, -+ void **datap, size_t *lenp) -+{ -+ switch (ctl->ctl_name) { -+ case KERN_OSTYPE: -+ *datap = vx_new_uts(sysname); -+ break; -+ case KERN_OSRELEASE: -+ *datap = vx_new_uts(release); -+ break; -+ case KERN_VERSION: -+ *datap = vx_new_uts(version); -+ break; -+ case KERN_NODENAME: -+ *datap = vx_new_uts(nodename); -+ break; -+ case KERN_DOMAINNAME: -+ *datap = vx_new_uts(domainname); -+ break; -+ } -+ -+ return 0; -+} -+ -+ -+ -+/* -+ * Commands to do_syslog: -+ * -+ * 0 -- Close the log. Currently a NOP. -+ * 1 -- Open the log. Currently a NOP. -+ * 2 -- Read from the log. -+ * 3 -- Read all messages remaining in the ring buffer. -+ * 4 -- Read and clear all messages remaining in the ring buffer -+ * 5 -- Clear ring buffer. -+ * 6 -- Disable printk's to console -+ * 7 -- Enable printk's to console -+ * 8 -- Set level of messages printed to console -+ * 9 -- Return number of unread characters in the log buffer -+ * 10 -- Return size of the log buffer -+ */ -+int vx_do_syslog(int type, char __user *buf, int len) -+{ -+ int error = 0; -+ int do_clear = 0; -+ struct vx_info *vxi = current->vx_info; -+ struct _vx_syslog *log; -+ -+ if (!vxi) -+ return -EINVAL; -+ log = &vxi->cvirt.syslog; -+ -+ switch (type) { -+ case 0: /* Close log */ -+ case 1: /* Open log */ -+ break; -+ case 2: /* Read from log */ -+ error = wait_event_interruptible(log->log_wait, -+ (log->log_start - log->log_end)); -+ if (error) -+ break; -+ spin_lock_irq(&log->logbuf_lock); -+ spin_unlock_irq(&log->logbuf_lock); -+ break; -+ case 4: /* Read/clear last kernel messages */ -+ do_clear = 1; -+ /* fall through */ -+ case 3: /* Read last kernel messages */ -+ return 0; -+ -+ case 5: /* Clear ring buffer */ -+ return 0; -+ -+ case 6: /* Disable logging to console */ -+ case 7: /* Enable logging to console */ -+ case 8: /* Set level of messages printed to console */ -+ break; -+ -+ case 9: /* Number of chars in the log buffer */ -+ return 0; -+ case 10: /* Size of the log buffer */ -+ return 0; -+ default: -+ error = -EINVAL; -+ break; -+ } -+ return error; -+} -+ -+ -+/* virtual host info names */ -+ -+static char * vx_vhi_name(struct vx_info *vxi, int id) -+{ -+ switch (id) { -+ case VHIN_CONTEXT: -+ return vxi->vx_name; -+ case VHIN_SYSNAME: -+ return vxi->cvirt.utsname.sysname; -+ case VHIN_NODENAME: -+ return vxi->cvirt.utsname.nodename; -+ case VHIN_RELEASE: -+ return vxi->cvirt.utsname.release; -+ case VHIN_VERSION: -+ return vxi->cvirt.utsname.version; -+ case VHIN_MACHINE: -+ return vxi->cvirt.utsname.machine; -+ case VHIN_DOMAINNAME: -+ return vxi->cvirt.utsname.domainname; -+ default: -+ return NULL; -+ } -+ return NULL; -+} -+ -+int vc_set_vhi_name(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_vhi_name_v0 vc_data; -+ char *name; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ name = vx_vhi_name(vxi, vc_data.field); -+ if (name) -+ memcpy(name, vc_data.name, 65); -+ put_vx_info(vxi); -+ return (name ? 0 : -EFAULT); -+} -+ -+int vc_get_vhi_name(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_vhi_name_v0 vc_data; -+ char *name; -+ -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ name = vx_vhi_name(vxi, vc_data.field); -+ if (!name) -+ goto out_put; -+ -+ memcpy(vc_data.name, name, 65); -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+out_put: -+ put_vx_info(vxi); -+ return (name ? 0 : -EFAULT); -+} -diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_init.h ---- linux-2.6.18/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,81 @@ -+ -+ -+#include -+ -+ -+extern uint64_t vx_idle_jiffies(void); -+ -+static inline void vx_info_init_cvirt(struct _vx_cvirt *cvirt) -+{ -+ uint64_t idle_jiffies = vx_idle_jiffies(); -+ uint64_t nsuptime; -+ -+ do_posix_clock_monotonic_gettime(&cvirt->bias_uptime); -+ nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec -+ * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec; -+ cvirt->bias_clock = nsec_to_clock_t(nsuptime); -+ -+ jiffies_to_timespec(idle_jiffies, &cvirt->bias_idle); -+ atomic_set(&cvirt->nr_threads, 0); -+ atomic_set(&cvirt->nr_running, 0); -+ atomic_set(&cvirt->nr_uninterruptible, 0); -+ atomic_set(&cvirt->nr_onhold, 0); -+ -+ down_read(&uts_sem); -+ cvirt->utsname = system_utsname; -+ up_read(&uts_sem); -+ -+ spin_lock_init(&cvirt->load_lock); -+ cvirt->load_last = jiffies; -+ atomic_set(&cvirt->load_updates, 0); -+ cvirt->load[0] = 0; -+ cvirt->load[1] = 0; -+ cvirt->load[2] = 0; -+ atomic_set(&cvirt->total_forks, 0); -+ -+ spin_lock_init(&cvirt->syslog.logbuf_lock); -+ init_waitqueue_head(&cvirt->syslog.log_wait); -+ cvirt->syslog.log_start = 0; -+ cvirt->syslog.log_end = 0; -+ cvirt->syslog.con_start = 0; -+ cvirt->syslog.logged_chars = 0; -+} -+ -+static inline void vx_info_exit_cvirt(struct _vx_cvirt *cvirt) -+{ -+#ifdef CONFIG_VSERVER_DEBUG -+ int value; -+ -+ vxwprintk((value = atomic_read(&cvirt->nr_threads)), -+ "!!! cvirt: %p[nr_threads] = %d on exit.", -+ cvirt, value); -+ vxwprintk((value = atomic_read(&cvirt->nr_running)), -+ "!!! cvirt: %p[nr_running] = %d on exit.", -+ cvirt, value); -+ vxwprintk((value = atomic_read(&cvirt->nr_uninterruptible)), -+ "!!! cvirt: %p[nr_uninterruptible] = %d on exit.", -+ cvirt, value); -+ vxwprintk((value = atomic_read(&cvirt->nr_onhold)), -+ "!!! cvirt: %p[nr_onhold] = %d on exit.", -+ cvirt, value); -+#endif -+ return; -+} -+ -+static inline void vx_info_init_cacct(struct _vx_cacct *cacct) -+{ -+ int i,j; -+ -+ for (i=0; i<5; i++) { -+ for (j=0; j<3; j++) { -+ atomic_set(&cacct->sock[i][j].count, 0); -+ atomic_set(&cacct->sock[i][j].total, 0); -+ } -+ } -+} -+ -+static inline void vx_info_exit_cacct(struct _vx_cacct *cacct) -+{ -+ return; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_proc.h ---- linux-2.6.18/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,92 @@ -+#ifndef _VX_CVIRT_PROC_H -+#define _VX_CVIRT_PROC_H -+ -+#include -+ -+ -+#define LOAD_INT(x) ((x) >> FSHIFT) -+#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1-1)) * 100) -+ -+static inline int vx_info_proc_cvirt(struct _vx_cvirt *cvirt, char *buffer) -+{ -+ int length = 0; -+ int a, b, c; -+ -+ length += sprintf(buffer + length, -+ "BiasUptime:\t%lu.%02lu\n", -+ (unsigned long)cvirt->bias_uptime.tv_sec, -+ (cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100))); -+ length += sprintf(buffer + length, -+ "SysName:\t%.*s\n" -+ "NodeName:\t%.*s\n" -+ "Release:\t%.*s\n" -+ "Version:\t%.*s\n" -+ "Machine:\t%.*s\n" -+ "DomainName:\t%.*s\n" -+ ,__NEW_UTS_LEN, cvirt->utsname.sysname -+ ,__NEW_UTS_LEN, cvirt->utsname.nodename -+ ,__NEW_UTS_LEN, cvirt->utsname.release -+ ,__NEW_UTS_LEN, cvirt->utsname.version -+ ,__NEW_UTS_LEN, cvirt->utsname.machine -+ ,__NEW_UTS_LEN, cvirt->utsname.domainname -+ ); -+ -+ a = cvirt->load[0] + (FIXED_1/200); -+ b = cvirt->load[1] + (FIXED_1/200); -+ c = cvirt->load[2] + (FIXED_1/200); -+ length += sprintf(buffer + length, -+ "nr_threads:\t%d\n" -+ "nr_running:\t%d\n" -+ "nr_unintr:\t%d\n" -+ "nr_onhold:\t%d\n" -+ "load_updates:\t%d\n" -+ "loadavg:\t%d.%02d %d.%02d %d.%02d\n" -+ "total_forks:\t%d\n" -+ ,atomic_read(&cvirt->nr_threads) -+ ,atomic_read(&cvirt->nr_running) -+ ,atomic_read(&cvirt->nr_uninterruptible) -+ ,atomic_read(&cvirt->nr_onhold) -+ ,atomic_read(&cvirt->load_updates) -+ ,LOAD_INT(a), LOAD_FRAC(a) -+ ,LOAD_INT(b), LOAD_FRAC(b) -+ ,LOAD_INT(c), LOAD_FRAC(c) -+ ,atomic_read(&cvirt->total_forks) -+ ); -+ return length; -+} -+ -+ -+static inline long vx_sock_count(struct _vx_cacct *cacct, int type, int pos) -+{ -+ return atomic_read(&cacct->sock[type][pos].count); -+} -+ -+ -+static inline long vx_sock_total(struct _vx_cacct *cacct, int type, int pos) -+{ -+ return atomic_read(&cacct->sock[type][pos].total); -+} -+ -+static inline int vx_info_proc_cacct(struct _vx_cacct *cacct, char *buffer) -+{ -+ int i,j, length = 0; -+ static char *type[] = { "UNSPEC", "UNIX", "INET", "INET6", "OTHER" }; -+ -+ for (i=0; i<5; i++) { -+ length += sprintf(buffer + length, -+ "%s:", type[i]); -+ for (j=0; j<3; j++) { -+ length += sprintf(buffer + length, -+ "\t%12lu/%-12lu" -+ ,vx_sock_count(cacct, i, j) -+ ,vx_sock_total(cacct, i, j) -+ ); -+ } -+ buffer[length++] = '\n'; -+ } -+ length += sprintf(buffer + length, -+ "forks:\t%lu\n", cacct->total_forks); -+ return length; -+} -+ -+#endif /* _VX_CVIRT_PROC_H */ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/dlimit.c ---- linux-2.6.18/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,548 @@ -+/* -+ * linux/kernel/vserver/dlimit.c -+ * -+ * Virtual Server: Context Disk Limits -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 initial version -+ * V0.02 compat32 splitup -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+/* __alloc_dl_info() -+ -+ * allocate an initialized dl_info struct -+ * doesn't make it visible (hash) */ -+ -+static struct dl_info *__alloc_dl_info(struct super_block *sb, xid_t xid) -+{ -+ struct dl_info *new = NULL; -+ -+ vxdprintk(VXD_CBIT(dlim, 5), -+ "alloc_dl_info(%p,%d)*", sb, xid); -+ -+ /* would this benefit from a slab cache? */ -+ new = kmalloc(sizeof(struct dl_info), GFP_KERNEL); -+ if (!new) -+ return 0; -+ -+ memset (new, 0, sizeof(struct dl_info)); -+ new->dl_xid = xid; -+ new->dl_sb = sb; -+ INIT_RCU_HEAD(&new->dl_rcu); -+ INIT_HLIST_NODE(&new->dl_hlist); -+ spin_lock_init(&new->dl_lock); -+ atomic_set(&new->dl_refcnt, 0); -+ atomic_set(&new->dl_usecnt, 0); -+ -+ /* rest of init goes here */ -+ -+ vxdprintk(VXD_CBIT(dlim, 4), -+ "alloc_dl_info(%p,%d) = %p", sb, xid, new); -+ return new; -+} -+ -+/* __dealloc_dl_info() -+ -+ * final disposal of dl_info */ -+ -+static void __dealloc_dl_info(struct dl_info *dli) -+{ -+ vxdprintk(VXD_CBIT(dlim, 4), -+ "dealloc_dl_info(%p)", dli); -+ -+ dli->dl_hlist.next = LIST_POISON1; -+ dli->dl_xid = -1; -+ dli->dl_sb = 0; -+ -+ BUG_ON(atomic_read(&dli->dl_usecnt)); -+ BUG_ON(atomic_read(&dli->dl_refcnt)); -+ -+ kfree(dli); -+} -+ -+ -+/* hash table for dl_info hash */ -+ -+#define DL_HASH_SIZE 13 -+ -+struct hlist_head dl_info_hash[DL_HASH_SIZE]; -+ -+static spinlock_t dl_info_hash_lock = SPIN_LOCK_UNLOCKED; -+ -+ -+static inline unsigned int __hashval(struct super_block *sb, xid_t xid) -+{ -+ return ((xid ^ (unsigned long)sb) % DL_HASH_SIZE); -+} -+ -+ -+ -+/* __hash_dl_info() -+ -+ * add the dli to the global hash table -+ * requires the hash_lock to be held */ -+ -+static inline void __hash_dl_info(struct dl_info *dli) -+{ -+ struct hlist_head *head; -+ -+ vxdprintk(VXD_CBIT(dlim, 6), -+ "__hash_dl_info: %p[#%d]", dli, dli->dl_xid); -+ get_dl_info(dli); -+ head = &dl_info_hash[__hashval(dli->dl_sb, dli->dl_xid)]; -+ hlist_add_head_rcu(&dli->dl_hlist, head); -+} -+ -+/* __unhash_dl_info() -+ -+ * remove the dli from the global hash table -+ * requires the hash_lock to be held */ -+ -+static inline void __unhash_dl_info(struct dl_info *dli) -+{ -+ vxdprintk(VXD_CBIT(dlim, 6), -+ "__unhash_dl_info: %p[#%d]", dli, dli->dl_xid); -+ hlist_del_rcu(&dli->dl_hlist); -+ put_dl_info(dli); -+} -+ -+ -+/* __lookup_dl_info() -+ -+ * requires the rcu_read_lock() -+ * doesn't increment the dl_refcnt */ -+ -+static inline struct dl_info *__lookup_dl_info(struct super_block *sb, xid_t xid) -+{ -+ struct hlist_head *head = &dl_info_hash[__hashval(sb, xid)]; -+ struct hlist_node *pos; -+ struct dl_info *dli; -+ -+ hlist_for_each_entry_rcu(dli, pos, head, dl_hlist) { -+ -+ if (dli->dl_xid == xid && dli->dl_sb == sb) { -+ return dli; -+ } -+ } -+ return NULL; -+} -+ -+ -+struct dl_info *locate_dl_info(struct super_block *sb, xid_t xid) -+{ -+ struct dl_info *dli; -+ -+ rcu_read_lock(); -+ dli = get_dl_info(__lookup_dl_info(sb, xid)); -+ vxdprintk(VXD_CBIT(dlim, 7), -+ "locate_dl_info(%p,#%d) = %p", sb, xid, dli); -+ rcu_read_unlock(); -+ return dli; -+} -+ -+void rcu_free_dl_info(struct rcu_head *head) -+{ -+ struct dl_info *dli = container_of(head, struct dl_info, dl_rcu); -+ int usecnt, refcnt; -+ -+ BUG_ON(!dli || !head); -+ -+ usecnt = atomic_read(&dli->dl_usecnt); -+ BUG_ON(usecnt < 0); -+ -+ refcnt = atomic_read(&dli->dl_refcnt); -+ BUG_ON(refcnt < 0); -+ -+ vxdprintk(VXD_CBIT(dlim, 3), -+ "rcu_free_dl_info(%p)", dli); -+ if (!usecnt) -+ __dealloc_dl_info(dli); -+ else -+ printk("!!! rcu didn't free\n"); -+} -+ -+ -+ -+ -+static int do_addrem_dlimit(uint32_t id, const char __user *name, -+ uint32_t flags, int add) -+{ -+ struct nameidata nd; -+ int ret; -+ -+ ret = user_path_walk_link(name, &nd); -+ if (!ret) { -+ struct super_block *sb; -+ struct dl_info *dli; -+ -+ ret = -EINVAL; -+ if (!nd.dentry->d_inode) -+ goto out_release; -+ if (!(sb = nd.dentry->d_inode->i_sb)) -+ goto out_release; -+ -+ if (add) { -+ dli = __alloc_dl_info(sb, id); -+ spin_lock(&dl_info_hash_lock); -+ -+ ret = -EEXIST; -+ if (__lookup_dl_info(sb, id)) -+ goto out_unlock; -+ __hash_dl_info(dli); -+ dli = NULL; -+ } else { -+ spin_lock(&dl_info_hash_lock); -+ dli = __lookup_dl_info(sb, id); -+ -+ ret = -ESRCH; -+ if (!dli) -+ goto out_unlock; -+ __unhash_dl_info(dli); -+ } -+ ret = 0; -+ out_unlock: -+ spin_unlock(&dl_info_hash_lock); -+ if (add && dli) -+ __dealloc_dl_info(dli); -+ out_release: -+ path_release(&nd); -+ } -+ return ret; -+} -+ -+int vc_add_dlimit(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_base_v0 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 1); -+} -+ -+int vc_rem_dlimit(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_base_v0 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 0); -+} -+ -+#ifdef CONFIG_COMPAT -+ -+int vc_add_dlimit_x32(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_base_v0_x32 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_addrem_dlimit(id, -+ compat_ptr(vc_data.name_ptr), vc_data.flags, 1); -+} -+ -+int vc_rem_dlimit_x32(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_base_v0_x32 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_addrem_dlimit(id, -+ compat_ptr(vc_data.name_ptr), vc_data.flags, 0); -+} -+ -+#endif /* CONFIG_COMPAT */ -+ -+ -+static inline -+int do_set_dlimit(uint32_t id, const char __user *name, -+ uint32_t space_used, uint32_t space_total, -+ uint32_t inodes_used, uint32_t inodes_total, -+ uint32_t reserved, uint32_t flags) -+{ -+ struct nameidata nd; -+ int ret; -+ -+ ret = user_path_walk_link(name, &nd); -+ if (!ret) { -+ struct super_block *sb; -+ struct dl_info *dli; -+ -+ ret = -EINVAL; -+ if (!nd.dentry->d_inode) -+ goto out_release; -+ if (!(sb = nd.dentry->d_inode->i_sb)) -+ goto out_release; -+ if ((reserved != (uint32_t)CDLIM_KEEP && -+ reserved > 100) || -+ (inodes_used != (uint32_t)CDLIM_KEEP && -+ inodes_used > inodes_total) || -+ (space_used != (uint32_t)CDLIM_KEEP && -+ space_used > space_total)) -+ goto out_release; -+ -+ ret = -ESRCH; -+ dli = locate_dl_info(sb, id); -+ if (!dli) -+ goto out_release; -+ -+ spin_lock(&dli->dl_lock); -+ -+ if (inodes_used != (uint32_t)CDLIM_KEEP) -+ dli->dl_inodes_used = inodes_used; -+ if (inodes_total != (uint32_t)CDLIM_KEEP) -+ dli->dl_inodes_total = inodes_total; -+ if (space_used != (uint32_t)CDLIM_KEEP) { -+ dli->dl_space_used = space_used; -+ dli->dl_space_used <<= 10; -+ } -+ if (space_total == (uint32_t)CDLIM_INFINITY) -+ dli->dl_space_total = (uint64_t)CDLIM_INFINITY; -+ else if (space_total != (uint32_t)CDLIM_KEEP) { -+ dli->dl_space_total = space_total; -+ dli->dl_space_total <<= 10; -+ } -+ if (reserved != (uint32_t)CDLIM_KEEP) -+ dli->dl_nrlmult = (1 << 10) * (100 - reserved) / 100; -+ -+ spin_unlock(&dli->dl_lock); -+ -+ put_dl_info(dli); -+ ret = 0; -+ -+ out_release: -+ path_release(&nd); -+ } -+ return ret; -+} -+ -+int vc_set_dlimit(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_v0 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_set_dlimit(id, vc_data.name, -+ vc_data.space_used, vc_data.space_total, -+ vc_data.inodes_used, vc_data.inodes_total, -+ vc_data.reserved, vc_data.flags); -+} -+ -+#ifdef CONFIG_COMPAT -+ -+int vc_set_dlimit_x32(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_v0_x32 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_set_dlimit(id, compat_ptr(vc_data.name_ptr), -+ vc_data.space_used, vc_data.space_total, -+ vc_data.inodes_used, vc_data.inodes_total, -+ vc_data.reserved, vc_data.flags); -+} -+ -+#endif /* CONFIG_COMPAT */ -+ -+ -+static inline -+int do_get_dlimit(uint32_t id, const char __user *name, -+ uint32_t *space_used, uint32_t *space_total, -+ uint32_t *inodes_used, uint32_t *inodes_total, -+ uint32_t *reserved, uint32_t *flags) -+{ -+ struct nameidata nd; -+ int ret; -+ -+ ret = user_path_walk_link(name, &nd); -+ if (!ret) { -+ struct super_block *sb; -+ struct dl_info *dli; -+ -+ ret = -EINVAL; -+ if (!nd.dentry->d_inode) -+ goto out_release; -+ if (!(sb = nd.dentry->d_inode->i_sb)) -+ goto out_release; -+ -+ ret = -ESRCH; -+ dli = locate_dl_info(sb, id); -+ if (!dli) -+ goto out_release; -+ -+ spin_lock(&dli->dl_lock); -+ *inodes_used = dli->dl_inodes_used; -+ *inodes_total = dli->dl_inodes_total; -+ *space_used = dli->dl_space_used >> 10; -+ if (dli->dl_space_total == (uint64_t)CDLIM_INFINITY) -+ *space_total = (uint32_t)CDLIM_INFINITY; -+ else -+ *space_total = dli->dl_space_total >> 10; -+ -+ *reserved = 100 - ((dli->dl_nrlmult * 100 + 512) >> 10); -+ spin_unlock(&dli->dl_lock); -+ -+ put_dl_info(dli); -+ ret = -EFAULT; -+ -+ ret = 0; -+ out_release: -+ path_release(&nd); -+ } -+ return ret; -+} -+ -+ -+int vc_get_dlimit(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_v0 vc_data; -+ int ret; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = do_get_dlimit(id, vc_data.name, -+ &vc_data.space_used, &vc_data.space_total, -+ &vc_data.inodes_used, &vc_data.inodes_total, -+ &vc_data.reserved, &vc_data.flags); -+ if (ret) -+ return ret; -+ -+ if (copy_to_user(data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+#ifdef CONFIG_COMPAT -+ -+int vc_get_dlimit_x32(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_dlimit_v0_x32 vc_data; -+ int ret; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = do_get_dlimit(id, compat_ptr(vc_data.name_ptr), -+ &vc_data.space_used, &vc_data.space_total, -+ &vc_data.inodes_used, &vc_data.inodes_total, -+ &vc_data.reserved, &vc_data.flags); -+ if (ret) -+ return ret; -+ -+ if (copy_to_user(data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+#endif /* CONFIG_COMPAT */ -+ -+ -+void vx_vsi_statfs(struct super_block *sb, struct kstatfs *buf) -+{ -+ struct dl_info *dli; -+ __u64 blimit, bfree, bavail; -+ __u32 ifree; -+ -+ dli = locate_dl_info(sb, vx_current_xid()); -+ if (!dli) -+ return; -+ -+ spin_lock(&dli->dl_lock); -+ if (dli->dl_inodes_total == (uint32_t)CDLIM_INFINITY) -+ goto no_ilim; -+ -+ /* reduce max inodes available to limit */ -+ if (buf->f_files > dli->dl_inodes_total) -+ buf->f_files = dli->dl_inodes_total; -+ -+ /* inode hack for reiserfs */ -+ if ((buf->f_files == 0) && (dli->dl_inodes_total > 0)) { -+ buf->f_files = dli->dl_inodes_total; -+ buf->f_ffree = dli->dl_inodes_total; -+ } -+ -+ ifree = dli->dl_inodes_total - dli->dl_inodes_used; -+ /* reduce free inodes to min */ -+ if (ifree < buf->f_ffree) -+ buf->f_ffree = ifree; -+ -+no_ilim: -+ if (dli->dl_space_total == (uint64_t)CDLIM_INFINITY) -+ goto no_blim; -+ -+ blimit = dli->dl_space_total >> sb->s_blocksize_bits; -+ -+ if (dli->dl_space_total < dli->dl_space_used) -+ bfree = 0; -+ else -+ bfree = (dli->dl_space_total - dli->dl_space_used) -+ >> sb->s_blocksize_bits; -+ -+ bavail = ((dli->dl_space_total >> 10) * dli->dl_nrlmult); -+ if (bavail < dli->dl_space_used) -+ bavail = 0; -+ else -+ bavail = (bavail - dli->dl_space_used) -+ >> sb->s_blocksize_bits; -+ -+ /* reduce max space available to limit */ -+ if (buf->f_blocks > blimit) -+ buf->f_blocks = blimit; -+ -+ /* reduce free space to min */ -+ if (bfree < buf->f_bfree) -+ buf->f_bfree = bfree; -+ -+ /* reduce avail space to min */ -+ if (bavail < buf->f_bavail) -+ buf->f_bavail = bavail; -+ -+no_blim: -+ spin_unlock(&dli->dl_lock); -+ put_dl_info(dli); -+ -+ return; -+} -+ -+#include -+ -+EXPORT_SYMBOL_GPL(locate_dl_info); -+EXPORT_SYMBOL_GPL(rcu_free_dl_info); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/helper.c ---- linux-2.6.18/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,210 @@ -+/* -+ * linux/kernel/vserver/helper.c -+ * -+ * Virtual Context Support -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 basic helper -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+char vshelper_path[255] = "/sbin/vshelper"; -+ -+ -+static int do_vshelper(char *name, char *argv[], char *envp[], int sync) -+{ -+ int ret; -+ -+ if ((ret = call_usermodehelper(name, argv, envp, sync))) { -+ printk( KERN_WARNING -+ "%s: (%s %s) returned %s with %d\n", -+ name, argv[1], argv[2], -+ sync?"sync":"async", ret); -+ } -+ vxdprintk(VXD_CBIT(switch, 4), -+ "%s: (%s %s) returned %s with %d", -+ name, argv[1], argv[2], sync?"sync":"async", ret); -+ return ret; -+} -+ -+/* -+ * vshelper path is set via /proc/sys -+ * invoked by vserver sys_reboot(), with -+ * the following arguments -+ * -+ * argv [0] = vshelper_path; -+ * argv [1] = action: "restart", "halt", "poweroff", ... -+ * argv [2] = context identifier -+ * -+ * envp [*] = type-specific parameters -+ */ -+ -+long vs_reboot_helper(struct vx_info *vxi, int cmd, void __user *arg) -+{ -+ char id_buf[8], cmd_buf[16]; -+ char uid_buf[16], pid_buf[16]; -+ int ret; -+ -+ char *argv[] = {vshelper_path, NULL, id_buf, 0}; -+ char *envp[] = {"HOME=/", "TERM=linux", -+ "PATH=/sbin:/usr/sbin:/bin:/usr/bin", -+ uid_buf, pid_buf, cmd_buf, 0}; -+ -+ if (vx_info_state(vxi, VXS_HELPER)) -+ return -EAGAIN; -+ vxi->vx_state |= VXS_HELPER; -+ -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id); -+ -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); -+ snprintf(uid_buf, sizeof(uid_buf)-1, "VS_UID=%d", current->uid); -+ snprintf(pid_buf, sizeof(pid_buf)-1, "VS_PID=%d", current->pid); -+ -+ switch (cmd) { -+ case LINUX_REBOOT_CMD_RESTART: -+ argv[1] = "restart"; -+ break; -+ -+ case LINUX_REBOOT_CMD_HALT: -+ argv[1] = "halt"; -+ break; -+ -+ case LINUX_REBOOT_CMD_POWER_OFF: -+ argv[1] = "poweroff"; -+ break; -+ -+ case LINUX_REBOOT_CMD_SW_SUSPEND: -+ argv[1] = "swsusp"; -+ break; -+ -+ default: -+ vxi->vx_state &= ~VXS_HELPER; -+ return 0; -+ } -+ -+#ifndef CONFIG_VSERVER_LEGACY -+ ret = do_vshelper(vshelper_path, argv, envp, 1); -+#else -+ ret = do_vshelper(vshelper_path, argv, envp, 0); -+#endif -+ vxi->vx_state &= ~VXS_HELPER; -+ __wakeup_vx_info(vxi); -+ return (ret) ? -EPERM : 0; -+} -+ -+ -+long vs_reboot(unsigned int cmd, void __user *arg) -+{ -+ struct vx_info *vxi = current->vx_info; -+ long ret = 0; -+ -+ vxdprintk(VXD_CBIT(misc, 5), -+ "vs_reboot(%p[#%d],%d)", -+ vxi, vxi?vxi->vx_id:0, cmd); -+ -+ ret = vs_reboot_helper(vxi, cmd, arg); -+ if (ret) -+ return ret; -+ -+ vxi->reboot_cmd = cmd; -+ if (vx_info_flags(vxi, VXF_REBOOT_KILL, 0)) { -+ switch (cmd) { -+ case LINUX_REBOOT_CMD_RESTART: -+ case LINUX_REBOOT_CMD_HALT: -+ case LINUX_REBOOT_CMD_POWER_OFF: -+ vx_info_kill(vxi, 0, SIGKILL); -+ vx_info_kill(vxi, 1, SIGKILL); -+ default: -+ break; -+ } -+ } -+ return 0; -+} -+ -+ -+/* -+ * argv [0] = vshelper_path; -+ * argv [1] = action: "startup", "shutdown" -+ * argv [2] = context identifier -+ * -+ * envp [*] = type-specific parameters -+ */ -+ -+long vs_state_change(struct vx_info *vxi, unsigned int cmd) -+{ -+ char id_buf[8], cmd_buf[16]; -+ char *argv[] = {vshelper_path, NULL, id_buf, 0}; -+ char *envp[] = {"HOME=/", "TERM=linux", -+ "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0}; -+ -+ if (!vx_info_flags(vxi, VXF_SC_HELPER, 0)) -+ return 0; -+ -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id); -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); -+ -+ switch (cmd) { -+ case VSC_STARTUP: -+ argv[1] = "startup"; -+ break; -+ case VSC_SHUTDOWN: -+ argv[1] = "shutdown"; -+ break; -+ default: -+ return 0; -+ } -+ -+ do_vshelper(vshelper_path, argv, envp, 1); -+ return 0; -+} -+ -+ -+/* -+ * argv [0] = vshelper_path; -+ * argv [1] = action: "netup", "netdown" -+ * argv [2] = context identifier -+ * -+ * envp [*] = type-specific parameters -+ */ -+ -+long vs_net_change(struct nx_info *nxi, unsigned int cmd) -+{ -+ char id_buf[8], cmd_buf[16]; -+ char *argv[] = {vshelper_path, NULL, id_buf, 0}; -+ char *envp[] = {"HOME=/", "TERM=linux", -+ "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0}; -+ -+ if (!nx_info_flags(nxi, NXF_SC_HELPER, 0)) -+ return 0; -+ -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", nxi->nx_id); -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); -+ -+ switch (cmd) { -+ case VSC_NETUP: -+ argv[1] = "netup"; -+ break; -+ case VSC_NETDOWN: -+ argv[1] = "netdown"; -+ break; -+ default: -+ return 0; -+ } -+ -+ do_vshelper(vshelper_path, argv, envp, 1); -+ return 0; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/history.c ---- linux-2.6.18/kernel/vserver/history.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/history.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,183 @@ -+/* -+ * kernel/vserver/history.c -+ * -+ * Virtual Context History Backtrace -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 basic structure -+ * V0.02 hash/unhash and trace -+ * V0.03 preemption fixes -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+ -+#include -+ -+ -+#ifdef CONFIG_VSERVER_HISTORY -+#define VXH_SIZE CONFIG_VSERVER_HISTORY_SIZE -+#else -+#define VXH_SIZE 64 -+#endif -+ -+struct _vx_history { -+ unsigned int counter; -+ -+ struct _vx_hist_entry entry[VXH_SIZE+1]; -+}; -+ -+ -+DEFINE_PER_CPU(struct _vx_history, vx_history_buffer); -+ -+unsigned volatile int vxh_active = 1; -+ -+static atomic_t sequence = ATOMIC_INIT(0); -+ -+ -+/* vxh_advance() -+ -+ * requires disabled preemption */ -+ -+struct _vx_hist_entry *vxh_advance(void *loc) -+{ -+ unsigned int cpu = smp_processor_id(); -+ struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu); -+ struct _vx_hist_entry *entry; -+ unsigned int index; -+ -+ index = vxh_active ? (hist->counter++ % VXH_SIZE) : VXH_SIZE; -+ entry = &hist->entry[index]; -+ -+ entry->seq = atomic_inc_return(&sequence); -+ entry->loc = loc; -+ return entry; -+} -+ -+ -+#define VXH_LOC_FMTS "(#%04x,*%d):%p" -+ -+#define VXH_LOC_ARGS(e) (e)->seq, cpu, (e)->loc -+ -+ -+#define VXH_VXI_FMTS "%p[#%d,%d.%d]" -+ -+#define VXH_VXI_ARGS(e) (e)->vxi.ptr, \ -+ (e)->vxi.ptr?(e)->vxi.xid:0, \ -+ (e)->vxi.ptr?(e)->vxi.usecnt:0, \ -+ (e)->vxi.ptr?(e)->vxi.tasks:0 -+ -+void vxh_dump_entry(struct _vx_hist_entry *e, unsigned cpu) -+{ -+ switch (e->type) { -+ case VXH_THROW_OOPS: -+ printk( VXH_LOC_FMTS " oops \n", VXH_LOC_ARGS(e)); -+ break; -+ -+ case VXH_GET_VX_INFO: -+ case VXH_PUT_VX_INFO: -+ printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n", -+ VXH_LOC_ARGS(e), -+ (e->type==VXH_GET_VX_INFO)?"get":"put", -+ VXH_VXI_ARGS(e)); -+ break; -+ -+ case VXH_INIT_VX_INFO: -+ case VXH_SET_VX_INFO: -+ case VXH_CLR_VX_INFO: -+ printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n", -+ VXH_LOC_ARGS(e), -+ (e->type==VXH_INIT_VX_INFO)?"init": -+ ((e->type==VXH_SET_VX_INFO)?"set":"clr"), -+ VXH_VXI_ARGS(e), e->sc.data); -+ break; -+ -+ case VXH_CLAIM_VX_INFO: -+ case VXH_RELEASE_VX_INFO: -+ printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n", -+ VXH_LOC_ARGS(e), -+ (e->type==VXH_CLAIM_VX_INFO)?"claim":"release", -+ VXH_VXI_ARGS(e), e->sc.data); -+ break; -+ -+ case VXH_ALLOC_VX_INFO: -+ case VXH_DEALLOC_VX_INFO: -+ printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n", -+ VXH_LOC_ARGS(e), -+ (e->type==VXH_ALLOC_VX_INFO)?"alloc":"dealloc", -+ VXH_VXI_ARGS(e)); -+ break; -+ -+ case VXH_HASH_VX_INFO: -+ case VXH_UNHASH_VX_INFO: -+ printk( VXH_LOC_FMTS " __%s_vx_info " VXH_VXI_FMTS "\n", -+ VXH_LOC_ARGS(e), -+ (e->type==VXH_HASH_VX_INFO)?"hash":"unhash", -+ VXH_VXI_ARGS(e)); -+ break; -+ -+ case VXH_LOC_VX_INFO: -+ case VXH_LOOKUP_VX_INFO: -+ case VXH_CREATE_VX_INFO: -+ printk( VXH_LOC_FMTS " __%s_vx_info [#%d] -> " VXH_VXI_FMTS "\n", -+ VXH_LOC_ARGS(e), -+ (e->type==VXH_CREATE_VX_INFO)?"create": -+ ((e->type==VXH_LOC_VX_INFO)?"loc":"lookup"), -+ e->ll.arg, VXH_VXI_ARGS(e)); -+ break; -+ } -+} -+ -+static void __vxh_dump_history(void) -+{ -+ unsigned int i,j; -+ -+ printk("History:\tSEQ: %8x\tNR_CPUS: %d\n", -+ atomic_read(&sequence), NR_CPUS); -+ -+ for (i=0; i < VXH_SIZE; i++) { -+ for (j=0; j < NR_CPUS; j++) { -+ struct _vx_history *hist = -+ &per_cpu(vx_history_buffer, j); -+ unsigned int index = (hist->counter-i) % VXH_SIZE; -+ struct _vx_hist_entry *entry = &hist->entry[index]; -+ -+ vxh_dump_entry(entry, j); -+ } -+ } -+} -+ -+void vxh_dump_history(void) -+{ -+ vxh_active = 0; -+#ifdef CONFIG_SMP -+ local_irq_enable(); -+ smp_send_stop(); -+ local_irq_disable(); -+#endif -+ __vxh_dump_history(); -+} -+ -+ -+/* vserver syscall commands below here */ -+ -+ -+int vc_dump_history(uint32_t id) -+{ -+ vxh_active = 0; -+ __vxh_dump_history(); -+ vxh_active = 1; -+ -+ return 0; -+} -+ -+EXPORT_SYMBOL_GPL(vxh_advance); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/init.c ---- linux-2.6.18/kernel/vserver/init.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/init.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,43 @@ -+/* -+ * linux/kernel/init.c -+ * -+ * Virtual Server Init -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 basic structure -+ * -+ */ -+ -+#include -+#include -+#include -+ -+int vserver_register_sysctl(void); -+void vserver_unregister_sysctl(void); -+ -+ -+static int __init init_vserver(void) -+{ -+ int ret = 0; -+ -+#ifdef CONFIG_VSERVER_DEBUG -+ vserver_register_sysctl(); -+#endif -+ return ret; -+} -+ -+ -+static void __exit exit_vserver(void) -+{ -+ -+#ifdef CONFIG_VSERVER_DEBUG -+ vserver_unregister_sysctl(); -+#endif -+ return; -+} -+ -+ -+module_init(init_vserver); -+module_exit(exit_vserver); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/inode.c ---- linux-2.6.18/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,368 @@ -+/* -+ * linux/kernel/vserver/inode.c -+ * -+ * Virtual Server: File System Support -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 separated from vcontext V0.05 -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+static int __vc_get_iattr(struct inode *in, uint32_t *xid, uint32_t *flags, uint32_t *mask) -+{ -+ struct proc_dir_entry *entry; -+ -+ if (!in || !in->i_sb) -+ return -ESRCH; -+ -+ *flags = IATTR_XID -+ | (IS_BARRIER(in) ? IATTR_BARRIER : 0) -+ | (IS_IUNLINK(in) ? IATTR_IUNLINK : 0) -+ | (IS_IMMUTABLE(in) ? IATTR_IMMUTABLE : 0); -+ *mask = IATTR_IUNLINK | IATTR_IMMUTABLE; -+ -+ if (S_ISDIR(in->i_mode)) -+ *mask |= IATTR_BARRIER; -+ -+ if (IS_TAGXID(in)) { -+ *xid = in->i_xid; -+ *mask |= IATTR_XID; -+ } -+ -+ switch (in->i_sb->s_magic) { -+ case PROC_SUPER_MAGIC: -+ entry = PROC_I(in)->pde; -+ -+ /* check for specific inodes? */ -+ if (entry) -+ *mask |= IATTR_FLAGS; -+ if (entry) -+ *flags |= (entry->vx_flags & IATTR_FLAGS); -+ else -+ *flags |= (PROC_I(in)->vx_flags & IATTR_FLAGS); -+ break; -+ -+ case DEVPTS_SUPER_MAGIC: -+ *xid = in->i_xid; -+ *mask |= IATTR_XID; -+ break; -+ -+ default: -+ break; -+ } -+ return 0; -+} -+ -+int vc_get_iattr(uint32_t id, void __user *data) -+{ -+ struct nameidata nd; -+ struct vcmd_ctx_iattr_v1 vc_data = { .xid = -1 }; -+ int ret; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = user_path_walk_link(vc_data.name, &nd); -+ if (!ret) { -+ ret = __vc_get_iattr(nd.dentry->d_inode, -+ &vc_data.xid, &vc_data.flags, &vc_data.mask); -+ path_release(&nd); -+ } -+ if (ret) -+ return ret; -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ ret = -EFAULT; -+ return ret; -+} -+ -+#ifdef CONFIG_COMPAT -+ -+int vc_get_iattr_x32(uint32_t id, void __user *data) -+{ -+ struct nameidata nd; -+ struct vcmd_ctx_iattr_v1_x32 vc_data = { .xid = -1 }; -+ int ret; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = user_path_walk_link(compat_ptr(vc_data.name_ptr), &nd); -+ if (!ret) { -+ ret = __vc_get_iattr(nd.dentry->d_inode, -+ &vc_data.xid, &vc_data.flags, &vc_data.mask); -+ path_release(&nd); -+ } -+ if (ret) -+ return ret; -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ ret = -EFAULT; -+ return ret; -+} -+ -+#endif /* CONFIG_COMPAT */ -+ -+ -+static int __vc_set_iattr(struct dentry *de, uint32_t *xid, uint32_t *flags, uint32_t *mask) -+{ -+ struct inode *in = de->d_inode; -+ int error = 0, is_proc = 0, has_xid = 0; -+ struct iattr attr = { 0 }; -+ -+ if (!in || !in->i_sb) -+ return -ESRCH; -+ -+ is_proc = (in->i_sb->s_magic == PROC_SUPER_MAGIC); -+ if ((*mask & IATTR_FLAGS) && !is_proc) -+ return -EINVAL; -+ -+ has_xid = IS_TAGXID(in) || -+ (in->i_sb->s_magic == DEVPTS_SUPER_MAGIC); -+ if ((*mask & IATTR_XID) && !has_xid) -+ return -EINVAL; -+ -+ mutex_lock(&in->i_mutex); -+ if (*mask & IATTR_XID) { -+ attr.ia_xid = *xid; -+ attr.ia_valid |= ATTR_XID; -+ } -+ -+ if (*mask & IATTR_FLAGS) { -+ struct proc_dir_entry *entry = PROC_I(in)->pde; -+ unsigned int iflags = PROC_I(in)->vx_flags; -+ -+ iflags = (iflags & ~(*mask & IATTR_FLAGS)) -+ | (*flags & IATTR_FLAGS); -+ PROC_I(in)->vx_flags = iflags; -+ if (entry) -+ entry->vx_flags = iflags; -+ } -+ -+ if (*mask & (IATTR_BARRIER | IATTR_IUNLINK | IATTR_IMMUTABLE)) { -+ if (*mask & IATTR_IMMUTABLE) { -+ if (*flags & IATTR_IMMUTABLE) -+ in->i_flags |= S_IMMUTABLE; -+ else -+ in->i_flags &= ~S_IMMUTABLE; -+ } -+ if (*mask & IATTR_IUNLINK) { -+ if (*flags & IATTR_IUNLINK) -+ in->i_flags |= S_IUNLINK; -+ else -+ in->i_flags &= ~S_IUNLINK; -+ } -+ if (S_ISDIR(in->i_mode) && (*mask & IATTR_BARRIER)) { -+ if (*flags & IATTR_BARRIER) -+ in->i_flags |= S_BARRIER; -+ else -+ in->i_flags &= ~S_BARRIER; -+ } -+ if (in->i_op && in->i_op->sync_flags) { -+ error = in->i_op->sync_flags(in); -+ if (error) -+ goto out; -+ } -+ } -+ -+ if (attr.ia_valid) { -+ if (in->i_op && in->i_op->setattr) -+ error = in->i_op->setattr(de, &attr); -+ else { -+ error = inode_change_ok(in, &attr); -+ if (!error) -+ error = inode_setattr(in, &attr); -+ } -+ } -+ -+out: -+ mutex_unlock(&in->i_mutex); -+ return error; -+} -+ -+int vc_set_iattr(uint32_t id, void __user *data) -+{ -+ struct nameidata nd; -+ struct vcmd_ctx_iattr_v1 vc_data; -+ int ret; -+ -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_LINUX_IMMUTABLE)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = user_path_walk_link(vc_data.name, &nd); -+ if (!ret) { -+ ret = __vc_set_iattr(nd.dentry, -+ &vc_data.xid, &vc_data.flags, &vc_data.mask); -+ path_release(&nd); -+ } -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ ret = -EFAULT; -+ return ret; -+} -+ -+#ifdef CONFIG_COMPAT -+ -+int vc_set_iattr_x32(uint32_t id, void __user *data) -+{ -+ struct nameidata nd; -+ struct vcmd_ctx_iattr_v1_x32 vc_data; -+ int ret; -+ -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_LINUX_IMMUTABLE)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = user_path_walk_link(compat_ptr(vc_data.name_ptr), &nd); -+ if (!ret) { -+ ret = __vc_set_iattr(nd.dentry, -+ &vc_data.xid, &vc_data.flags, &vc_data.mask); -+ path_release(&nd); -+ } -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ ret = -EFAULT; -+ return ret; -+} -+ -+#endif /* CONFIG_COMPAT */ -+ -+#ifdef CONFIG_VSERVER_LEGACY -+ -+#define PROC_DYNAMIC_FIRST 0xF0000000UL -+ -+int vx_proc_ioctl(struct inode * inode, struct file * filp, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct proc_dir_entry *entry; -+ int error = 0; -+ int flags; -+ -+ if (inode->i_ino < PROC_DYNAMIC_FIRST) -+ return -ENOTTY; -+ -+ entry = PROC_I(inode)->pde; -+ if (!entry) -+ return -ENOTTY; -+ -+ switch(cmd) { -+ case FIOC_GETXFLG: { -+ /* fixme: if stealth, return -ENOTTY */ -+ error = -EPERM; -+ flags = entry->vx_flags; -+ if (capable(CAP_CONTEXT)) -+ error = put_user(flags, (int __user *) arg); -+ break; -+ } -+ case FIOC_SETXFLG: { -+ /* fixme: if stealth, return -ENOTTY */ -+ error = -EPERM; -+ if (!capable(CAP_CONTEXT)) -+ break; -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ break; -+ error = -EFAULT; -+ if (get_user(flags, (int __user *) arg)) -+ break; -+ error = 0; -+ entry->vx_flags = flags; -+ break; -+ } -+ default: -+ return -ENOTTY; -+ } -+ return error; -+} -+#endif -+ -+ -+int vx_parse_xid(char *string, xid_t *xid, int remove) -+{ -+ static match_table_t tokens = { -+ {1, "xid=%u"}, -+ {0, NULL} -+ }; -+ substring_t args[MAX_OPT_ARGS]; -+ int token, option = 0; -+ -+ if (!string) -+ return 0; -+ -+ token = match_token(string, tokens, args); -+ if (token && xid && !match_int(args, &option)) -+ *xid = option; -+ -+ vxdprintk(VXD_CBIT(xid, 7), -+ "vx_parse_xid(»%s«): %d:#%d", -+ string, token, option); -+ -+ if (token && remove) { -+ char *p = strstr(string, "xid="); -+ char *q = p; -+ -+ if (p) { -+ while (*q != '\0' && *q != ',') -+ q++; -+ while (*q) -+ *p++ = *q++; -+ while (*p) -+ *p++ = '\0'; -+ } -+ } -+ return token; -+} -+ -+void vx_propagate_xid(struct nameidata *nd, struct inode *inode) -+{ -+ xid_t new_xid = 0; -+ struct vfsmount *mnt; -+ int propagate; -+ -+ if (!nd) -+ return; -+ mnt = nd->mnt; -+ if (!mnt) -+ return; -+ -+ propagate = (mnt->mnt_flags & MNT_XID); -+ if (propagate) -+ new_xid = mnt->mnt_xid; -+ -+ vxdprintk(VXD_CBIT(xid, 7), -+ "vx_propagate_xid(%p[#%lu.%d]): %d,%d", -+ inode, inode->i_ino, inode->i_xid, -+ new_xid, (propagate)?1:0); -+ -+ if (propagate) -+ inode->i_xid = new_xid; -+} -+ -+#include -+ -+EXPORT_SYMBOL_GPL(vx_propagate_xid); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacy.c ---- linux-2.6.18/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,113 @@ -+/* -+ * linux/kernel/vserver/legacy.c -+ * -+ * Virtual Server: Legacy Funtions -+ * -+ * Copyright (C) 2001-2003 Jacques Gelinas -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from vcontext.c V0.05 -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+extern int vx_set_init(struct vx_info *, struct task_struct *); -+ -+static int vx_set_initpid(struct vx_info *vxi, int pid) -+{ -+ struct task_struct *init; -+ -+ init = find_task_by_real_pid(pid); -+ if (!init) -+ return -ESRCH; -+ return vx_set_init(vxi, init); -+} -+ -+int vc_new_s_context(uint32_t ctx, void __user *data) -+{ -+ int ret = -ENOMEM; -+ struct vcmd_new_s_context_v1 vc_data; -+ struct vx_info *new_vxi; -+ -+ if (copy_from_user(&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ /* legacy hack, will be removed soon */ -+ if (ctx == -2) { -+ /* assign flags and initpid */ -+ if (!current->vx_info) -+ return -EINVAL; -+ ret = 0; -+ if (vc_data.flags & VX_INFO_INIT) -+ ret = vx_set_initpid(current->vx_info, current->tgid); -+ if (ret == 0) { -+ /* We keep the same vx_id, but lower the capabilities */ -+ current->vx_info->vx_bcaps &= (~vc_data.remove_cap); -+ ret = vx_current_xid(); -+ current->vx_info->vx_flags |= vc_data.flags; -+ } -+ return ret; -+ } -+ -+ if (!vx_check(0, VX_ADMIN) || !capable(CAP_SYS_ADMIN) -+ /* might make sense in the future, or not ... */ -+ || vx_flags(VX_INFO_LOCK, 0)) -+ return -EPERM; -+ -+ /* ugly hack for Spectator */ -+ if (ctx == 1) { -+ current->xid = 1; -+ return 0; -+ } -+ -+ if (((ctx > MAX_S_CONTEXT) && (ctx != VX_DYNAMIC_ID)) || -+ (ctx == 0)) -+ return -EINVAL; -+ -+ if ((ctx == VX_DYNAMIC_ID) || (ctx < MIN_D_CONTEXT)) -+ new_vxi = lookup_or_create_vx_info(ctx); -+ else -+ new_vxi = lookup_vx_info(ctx); -+ -+ if (!new_vxi) -+ return -EINVAL; -+ -+ ret = -EPERM; -+ if (!vx_info_flags(new_vxi, VXF_STATE_SETUP, 0) && -+ vx_info_flags(new_vxi, VX_INFO_PRIVATE, 0)) -+ goto out_put; -+ -+ new_vxi->vx_flags &= ~VXF_STATE_SETUP; -+ -+ ret = vx_migrate_task(current, new_vxi); -+ if (ret == 0) { -+ current->vx_info->vx_bcaps &= (~vc_data.remove_cap); -+ new_vxi->vx_flags |= vc_data.flags; -+ if (vc_data.flags & VX_INFO_INIT) -+ vx_set_initpid(new_vxi, current->tgid); -+ if (vc_data.flags & VX_INFO_NAMESPACE) -+ vx_set_namespace(new_vxi, -+ current->namespace, current->fs); -+ if (vc_data.flags & VX_INFO_NPROC) -+ new_vxi->limit.rlim[RLIMIT_NPROC] = -+ current->signal->rlim[RLIMIT_NPROC].rlim_max; -+ -+ /* tweak some defaults for legacy */ -+ new_vxi->vx_flags |= (VXF_HIDE_NETIF|VXF_INFO_INIT); -+ ret = new_vxi->vx_id; -+ } -+out_put: -+ put_vx_info(new_vxi); -+ return ret; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacynet.c ---- linux-2.6.18/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,84 @@ -+ -+/* -+ * linux/kernel/vserver/legacynet.c -+ * -+ * Virtual Server: Legacy Network Funtions -+ * -+ * Copyright (C) 2001-2003 Jacques Gelinas -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from legacy.c -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+extern struct nx_info *create_nx_info(void); -+ -+/* set ipv4 root (syscall) */ -+ -+int vc_set_ipv4root(uint32_t nbip, void __user *data) -+{ -+ int i, err = -EPERM; -+ struct vcmd_set_ipv4root_v3 vc_data; -+ struct nx_info *new_nxi, *nxi = current->nx_info; -+ -+ if (nbip < 0 || nbip > NB_IPV4ROOT) -+ return -EINVAL; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ if (!nxi || nxi->ipv4[0] == 0 || capable(CAP_NET_ADMIN)) -+ /* We are allowed to change everything */ -+ err = 0; -+ else if (nxi) { -+ int found = 0; -+ -+ /* We are allowed to select a subset of the currently -+ installed IP numbers. No new one are allowed -+ We can't change the broadcast address though */ -+ for (i=0; inbipv4; j++) { -+ if (nxip == nxi->ipv4[j]) { -+ found++; -+ break; -+ } -+ } -+ } -+ if ((found == nbip) && -+ (vc_data.broadcast == nxi->v4_bcast)) -+ err = 0; -+ } -+ if (err) -+ return err; -+ -+ new_nxi = create_nx_info(); -+ if (IS_ERR(new_nxi)) -+ return -EINVAL; -+ -+ new_nxi->nbipv4 = nbip; -+ for (i=0; iipv4[i] = vc_data.nx_mask_pair[i].ip; -+ new_nxi->mask[i] = vc_data.nx_mask_pair[i].mask; -+ } -+ new_nxi->v4_bcast = vc_data.broadcast; -+ if (nxi) -+ printk("!!! switching nx_info %p->%p\n", nxi, new_nxi); -+ -+ nx_migrate_task(current, new_nxi); -+ put_nx_info(new_nxi); -+ return 0; -+} -+ -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit.c ---- linux-2.6.18/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,238 @@ -+/* -+ * linux/kernel/vserver/limit.c -+ * -+ * Virtual Server: Context Limits -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from vcontext V0.05 -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+const char *vlimit_name[NUM_LIMITS] = { -+ [RLIMIT_CPU] = "CPU", -+ [RLIMIT_RSS] = "RSS", -+ [RLIMIT_NPROC] = "NPROC", -+ [RLIMIT_NOFILE] = "NOFILE", -+ [RLIMIT_MEMLOCK] = "VML", -+ [RLIMIT_AS] = "VM", -+ [RLIMIT_LOCKS] = "LOCKS", -+ [RLIMIT_SIGPENDING] = "SIGP", -+ [RLIMIT_MSGQUEUE] = "MSGQ", -+ -+ [VLIMIT_NSOCK] = "NSOCK", -+ [VLIMIT_OPENFD] = "OPENFD", -+ [VLIMIT_ANON] = "ANON", -+ [VLIMIT_SHMEM] = "SHMEM", -+}; -+ -+EXPORT_SYMBOL_GPL(vlimit_name); -+ -+ -+static int is_valid_rlimit(int id) -+{ -+ int valid = 0; -+ -+ switch (id) { -+ case RLIMIT_RSS: -+ case RLIMIT_NPROC: -+ case RLIMIT_NOFILE: -+ case RLIMIT_MEMLOCK: -+ case RLIMIT_AS: -+ -+ case VLIMIT_NSOCK: -+ case VLIMIT_OPENFD: -+ case VLIMIT_ANON: -+ case VLIMIT_SHMEM: -+ valid = 1; -+ break; -+ } -+ return valid; -+} -+ -+static inline uint64_t vc_get_rlim(struct vx_info *vxi, int id) -+{ -+ unsigned long limit; -+ -+ limit = vxi->limit.rlim[id]; -+ if (limit == RLIM_INFINITY) -+ return CRLIM_INFINITY; -+ return limit; -+} -+ -+static int do_get_rlimit(xid_t xid, uint32_t id, -+ uint64_t *minimum, uint64_t *softlimit, uint64_t *maximum) -+{ -+ struct vx_info *vxi; -+ -+ if (!is_valid_rlimit(id)) -+ return -EINVAL; -+ -+ vxi = lookup_vx_info(xid); -+ if (!vxi) -+ return -ESRCH; -+ -+ if (minimum) -+ *minimum = CRLIM_UNSET; -+ if (softlimit) -+ *softlimit = CRLIM_UNSET; -+ if (maximum) -+ *maximum = vc_get_rlim(vxi, id); -+ put_vx_info(vxi); -+ return 0; -+} -+ -+int vc_get_rlimit(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_rlimit_v0 vc_data; -+ int ret; -+ -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = do_get_rlimit(id, vc_data.id, -+ &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum); -+ if (ret) -+ return ret; -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+static int do_set_rlimit(xid_t xid, uint32_t id, -+ uint64_t minimum, uint64_t softlimit, uint64_t maximum) -+{ -+ struct vx_info *vxi; -+ -+ if (!is_valid_rlimit(id)) -+ return -EINVAL; -+ -+ vxi = lookup_vx_info(xid); -+ if (!vxi) -+ return -ESRCH; -+ -+ if (maximum != CRLIM_KEEP) -+ vxi->limit.rlim[id] = maximum; -+ -+ put_vx_info(vxi); -+ return 0; -+} -+ -+int vc_set_rlimit(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_rlimit_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SYS_RESOURCE)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_set_rlimit(id, vc_data.id, -+ vc_data.minimum, vc_data.softlimit, vc_data.maximum); -+} -+ -+#ifdef CONFIG_IA32_EMULATION -+ -+int vc_set_rlimit_x32(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_rlimit_v0_x32 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SYS_RESOURCE)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ return do_set_rlimit(id, vc_data.id, -+ vc_data.minimum, vc_data.softlimit, vc_data.maximum); -+} -+ -+int vc_get_rlimit_x32(uint32_t id, void __user *data) -+{ -+ struct vcmd_ctx_rlimit_v0_x32 vc_data; -+ int ret; -+ -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ ret = do_get_rlimit(id, vc_data.id, -+ &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum); -+ if (ret) -+ return ret; -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+#endif /* CONFIG_IA32_EMULATION */ -+ -+ -+int vc_get_rlimit_mask(uint32_t id, void __user *data) -+{ -+ static struct vcmd_ctx_rlimit_mask_v0 mask = { -+ /* minimum */ -+ 0 -+ , /* softlimit */ -+ 0 -+ , /* maximum */ -+ (1 << RLIMIT_RSS) | -+ (1 << RLIMIT_NPROC) | -+ (1 << RLIMIT_NOFILE) | -+ (1 << RLIMIT_MEMLOCK) | -+ (1 << RLIMIT_LOCKS) | -+ (1 << RLIMIT_AS) | -+ (1 << VLIMIT_ANON) | -+ 0 -+ }; -+ -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SYS_RESOURCE)) -+ return -EPERM; -+ if (copy_to_user(data, &mask, sizeof(mask))) -+ return -EFAULT; -+ return 0; -+} -+ -+ -+void vx_vsi_meminfo(struct sysinfo *val) -+{ -+ struct vx_info *vxi = current->vx_info; -+ unsigned long v; -+ -+ v = vxi->limit.rlim[RLIMIT_RSS]; -+ if (v != RLIM_INFINITY) -+ val->totalram = min(val->totalram, v); -+ v = atomic_read(&vxi->limit.rcur[RLIMIT_RSS]); -+ val->freeram = (v < val->totalram) ? val->totalram - v : 0; -+ val->bufferram = 0; -+ val->totalhigh = 0; -+ val->freehigh = 0; -+ return; -+} -+ -+void vx_vsi_swapinfo(struct sysinfo *val) -+{ -+ struct vx_info *vxi = current->vx_info; -+ unsigned long v, w; -+ -+ v = vxi->limit.rlim[RLIMIT_RSS]; -+ w = vxi->limit.rlim[RLIMIT_AS]; -+ if (w != RLIM_INFINITY) -+ val->totalswap = min(val->totalswap, w - -+ ((v != RLIM_INFINITY) ? v : 0)); -+ w = atomic_read(&vxi->limit.rcur[RLIMIT_AS]); -+ val->freeswap = (w < val->totalswap) ? val->totalswap - w : 0; -+ return; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_init.h ---- linux-2.6.18/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,32 @@ -+ -+ -+#include -+ -+ -+static inline void vx_info_init_limit(struct _vx_limit *limit) -+{ -+ int lim; -+ -+ for (lim=0; limrlim[lim] = RLIM_INFINITY; -+ limit->rmax[lim] = 0; -+ atomic_set(&limit->rcur[lim], 0); -+ atomic_set(&limit->lhit[lim], 0); -+ } -+} -+ -+static inline void vx_info_exit_limit(struct _vx_limit *limit) -+{ -+#ifdef CONFIG_VSERVER_DEBUG -+ unsigned long value; -+ unsigned int lim; -+ -+ for (lim=0; limrcur[lim]); -+ vxwprintk(value, -+ "!!! limit: %p[%s,%d] = %ld on exit.", -+ limit, vlimit_name[lim], lim, value); -+ } -+#endif -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_proc.h ---- linux-2.6.18/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,58 @@ -+#ifndef _VX_LIMIT_PROC_H -+#define _VX_LIMIT_PROC_H -+ -+ -+static inline void vx_limit_fixup(struct _vx_limit *limit) -+{ -+ unsigned long value; -+ unsigned int lim; -+ -+ for (lim=0; limrcur[lim]); -+ if (value > limit->rmax[lim]) -+ limit->rmax[lim] = value; -+ if (limit->rmax[lim] > limit->rlim[lim]) -+ limit->rmax[lim] = limit->rlim[lim]; -+ } -+} -+ -+#define VX_LIMIT_FMT ":\t%10d\t%10ld\t%10ld\t%6d\n" -+ -+#define VX_LIMIT_ARG(r) \ -+ ,atomic_read(&limit->rcur[r]) \ -+ ,limit->rmax[r] \ -+ ,limit->rlim[r] \ -+ ,atomic_read(&limit->lhit[r]) -+ -+static inline int vx_info_proc_limit(struct _vx_limit *limit, char *buffer) -+{ -+ vx_limit_fixup(limit); -+ return sprintf(buffer, -+ "PROC" VX_LIMIT_FMT -+ "VM" VX_LIMIT_FMT -+ "VML" VX_LIMIT_FMT -+ "RSS" VX_LIMIT_FMT -+ "ANON" VX_LIMIT_FMT -+ "FILES" VX_LIMIT_FMT -+ "OFD" VX_LIMIT_FMT -+ "LOCKS" VX_LIMIT_FMT -+ "SOCK" VX_LIMIT_FMT -+ "MSGQ" VX_LIMIT_FMT -+ "SHM" VX_LIMIT_FMT -+ VX_LIMIT_ARG(RLIMIT_NPROC) -+ VX_LIMIT_ARG(RLIMIT_AS) -+ VX_LIMIT_ARG(RLIMIT_MEMLOCK) -+ VX_LIMIT_ARG(RLIMIT_RSS) -+ VX_LIMIT_ARG(VLIMIT_ANON) -+ VX_LIMIT_ARG(RLIMIT_NOFILE) -+ VX_LIMIT_ARG(VLIMIT_OPENFD) -+ VX_LIMIT_ARG(RLIMIT_LOCKS) -+ VX_LIMIT_ARG(VLIMIT_NSOCK) -+ VX_LIMIT_ARG(RLIMIT_MSGQUEUE) -+ VX_LIMIT_ARG(VLIMIT_SHMEM) -+ ); -+} -+ -+#endif /* _VX_LIMIT_PROC_H */ -+ -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/namespace.c ---- linux-2.6.18/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,113 @@ -+/* -+ * linux/kernel/vserver/namespace.c -+ * -+ * Virtual Server: Context Namespace Support -+ * -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from context.c 0.07 -+ * V0.02 added task locking for namespace -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+/* namespace functions */ -+ -+#include -+ -+int vx_set_namespace(struct vx_info *vxi, struct namespace *ns, struct fs_struct *fs) -+{ -+ struct fs_struct *fs_copy; -+ -+ if (vxi->vx_namespace) -+ return -EPERM; -+ if (!ns || !fs) -+ return -EINVAL; -+ -+ fs_copy = copy_fs_struct(fs); -+ if (!fs_copy) -+ return -ENOMEM; -+ -+ get_namespace(ns); -+ vxi->vx_namespace = ns; -+ vxi->vx_fs = fs_copy; -+ return 0; -+} -+ -+int vc_enter_namespace(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct fs_struct *old_fs, *fs; -+ struct namespace *old_ns; -+ int ret = 0; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ ret = -EINVAL; -+ if (!vxi->vx_namespace) -+ goto out_put; -+ -+ ret = -ENOMEM; -+ fs = copy_fs_struct(vxi->vx_fs); -+ if (!fs) -+ goto out_put; -+ -+ ret = 0; -+ task_lock(current); -+ old_ns = current->namespace; -+ old_fs = current->fs; -+ get_namespace(vxi->vx_namespace); -+ current->namespace = vxi->vx_namespace; -+ current->fs = fs; -+ task_unlock(current); -+ -+ put_namespace(old_ns); -+ put_fs_struct(old_fs); -+out_put: -+ put_vx_info(vxi); -+ return ret; -+} -+ -+int vc_set_namespace(uint32_t id, void __user *data) -+{ -+ struct fs_struct *fs; -+ struct namespace *ns; -+ struct vx_info *vxi; -+ int ret; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ task_lock(current); -+ fs = current->fs; -+ atomic_inc(&fs->count); -+ ns = current->namespace; -+ get_namespace(current->namespace); -+ task_unlock(current); -+ -+ ret = vx_set_namespace(vxi, ns, fs); -+ -+ put_namespace(ns); -+ put_fs_struct(fs); -+ put_vx_info(vxi); -+ return ret; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/network.c ---- linux-2.6.18/kernel/vserver/network.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/network.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,807 @@ -+/* -+ * linux/kernel/vserver/network.c -+ * -+ * Virtual Server: Network Support -+ * -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from vcontext V0.05 -+ * V0.02 cleaned up implementation -+ * V0.03 added equiv nx commands -+ * V0.04 switch to RCU based hash -+ * V0.05 and back to locking again -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#include -+ -+ -+/* __alloc_nx_info() -+ -+ * allocate an initialized nx_info struct -+ * doesn't make it visible (hash) */ -+ -+static struct nx_info *__alloc_nx_info(nid_t nid) -+{ -+ struct nx_info *new = NULL; -+ -+ vxdprintk(VXD_CBIT(nid, 1), "alloc_nx_info(%d)*", nid); -+ -+ /* would this benefit from a slab cache? */ -+ new = kmalloc(sizeof(struct nx_info), GFP_KERNEL); -+ if (!new) -+ return 0; -+ -+ memset (new, 0, sizeof(struct nx_info)); -+ new->nx_id = nid; -+ INIT_HLIST_NODE(&new->nx_hlist); -+ atomic_set(&new->nx_usecnt, 0); -+ atomic_set(&new->nx_tasks, 0); -+ new->nx_state = 0; -+ -+ new->nx_flags = NXF_INIT_SET; -+ -+ /* rest of init goes here */ -+ -+ vxdprintk(VXD_CBIT(nid, 0), -+ "alloc_nx_info(%d) = %p", nid, new); -+ return new; -+} -+ -+/* __dealloc_nx_info() -+ -+ * final disposal of nx_info */ -+ -+static void __dealloc_nx_info(struct nx_info *nxi) -+{ -+ vxdprintk(VXD_CBIT(nid, 0), -+ "dealloc_nx_info(%p)", nxi); -+ -+ nxi->nx_hlist.next = LIST_POISON1; -+ nxi->nx_id = -1; -+ -+ BUG_ON(atomic_read(&nxi->nx_usecnt)); -+ BUG_ON(atomic_read(&nxi->nx_tasks)); -+ -+ nxi->nx_state |= NXS_RELEASED; -+ kfree(nxi); -+} -+ -+static void __shutdown_nx_info(struct nx_info *nxi) -+{ -+ nxi->nx_state |= NXS_SHUTDOWN; -+ vs_net_change(nxi, VSC_NETDOWN); -+} -+ -+/* exported stuff */ -+ -+void free_nx_info(struct nx_info *nxi) -+{ -+ /* context shutdown is mandatory */ -+ BUG_ON(nxi->nx_state != NXS_SHUTDOWN); -+ -+ /* context must not be hashed */ -+ BUG_ON(nxi->nx_state & NXS_HASHED); -+ -+ BUG_ON(atomic_read(&nxi->nx_usecnt)); -+ BUG_ON(atomic_read(&nxi->nx_tasks)); -+ -+ __dealloc_nx_info(nxi); -+} -+ -+ -+/* hash table for nx_info hash */ -+ -+#define NX_HASH_SIZE 13 -+ -+struct hlist_head nx_info_hash[NX_HASH_SIZE]; -+ -+static spinlock_t nx_info_hash_lock = SPIN_LOCK_UNLOCKED; -+ -+ -+static inline unsigned int __hashval(nid_t nid) -+{ -+ return (nid % NX_HASH_SIZE); -+} -+ -+ -+ -+/* __hash_nx_info() -+ -+ * add the nxi to the global hash table -+ * requires the hash_lock to be held */ -+ -+static inline void __hash_nx_info(struct nx_info *nxi) -+{ -+ struct hlist_head *head; -+ -+ vxd_assert_lock(&nx_info_hash_lock); -+ vxdprintk(VXD_CBIT(nid, 4), -+ "__hash_nx_info: %p[#%d]", nxi, nxi->nx_id); -+ -+ /* context must not be hashed */ -+ BUG_ON(nx_info_state(nxi, NXS_HASHED)); -+ -+ nxi->nx_state |= NXS_HASHED; -+ head = &nx_info_hash[__hashval(nxi->nx_id)]; -+ hlist_add_head(&nxi->nx_hlist, head); -+} -+ -+/* __unhash_nx_info() -+ -+ * remove the nxi from the global hash table -+ * requires the hash_lock to be held */ -+ -+static inline void __unhash_nx_info(struct nx_info *nxi) -+{ -+ vxd_assert_lock(&nx_info_hash_lock); -+ vxdprintk(VXD_CBIT(nid, 4), -+ "__unhash_nx_info: %p[#%d]", nxi, nxi->nx_id); -+ -+ /* context must be hashed */ -+ BUG_ON(!nx_info_state(nxi, NXS_HASHED)); -+ -+ nxi->nx_state &= ~NXS_HASHED; -+ hlist_del(&nxi->nx_hlist); -+} -+ -+ -+/* __lookup_nx_info() -+ -+ * requires the hash_lock to be held -+ * doesn't increment the nx_refcnt */ -+ -+static inline struct nx_info *__lookup_nx_info(nid_t nid) -+{ -+ struct hlist_head *head = &nx_info_hash[__hashval(nid)]; -+ struct hlist_node *pos; -+ struct nx_info *nxi; -+ -+ vxd_assert_lock(&nx_info_hash_lock); -+ hlist_for_each(pos, head) { -+ nxi = hlist_entry(pos, struct nx_info, nx_hlist); -+ -+ if (nxi->nx_id == nid) -+ goto found; -+ } -+ nxi = NULL; -+found: -+ vxdprintk(VXD_CBIT(nid, 0), -+ "__lookup_nx_info(#%u): %p[#%u]", -+ nid, nxi, nxi?nxi->nx_id:0); -+ return nxi; -+} -+ -+ -+/* __nx_dynamic_id() -+ -+ * find unused dynamic nid -+ * requires the hash_lock to be held */ -+ -+static inline nid_t __nx_dynamic_id(void) -+{ -+ static nid_t seq = MAX_N_CONTEXT; -+ nid_t barrier = seq; -+ -+ vxd_assert_lock(&nx_info_hash_lock); -+ do { -+ if (++seq > MAX_N_CONTEXT) -+ seq = MIN_D_CONTEXT; -+ if (!__lookup_nx_info(seq)) { -+ vxdprintk(VXD_CBIT(nid, 4), -+ "__nx_dynamic_id: [#%d]", seq); -+ return seq; -+ } -+ } while (barrier != seq); -+ return 0; -+} -+ -+/* __create_nx_info() -+ -+ * create the requested context -+ * get() and hash it */ -+ -+static struct nx_info * __create_nx_info(int id) -+{ -+ struct nx_info *new, *nxi = NULL; -+ -+ vxdprintk(VXD_CBIT(nid, 1), "create_nx_info(%d)*", id); -+ -+ if (!(new = __alloc_nx_info(id))) -+ return ERR_PTR(-ENOMEM); -+ -+ /* required to make dynamic xids unique */ -+ spin_lock(&nx_info_hash_lock); -+ -+ /* dynamic context requested */ -+ if (id == NX_DYNAMIC_ID) { -+ id = __nx_dynamic_id(); -+ if (!id) { -+ printk(KERN_ERR "no dynamic context available.\n"); -+ nxi = ERR_PTR(-EAGAIN); -+ goto out_unlock; -+ } -+ new->nx_id = id; -+ } -+ /* static context requested */ -+ else if ((nxi = __lookup_nx_info(id))) { -+ vxdprintk(VXD_CBIT(nid, 0), -+ "create_nx_info(%d) = %p (already there)", id, nxi); -+ if (nx_info_flags(nxi, NXF_STATE_SETUP, 0)) -+ nxi = ERR_PTR(-EBUSY); -+ else -+ nxi = ERR_PTR(-EEXIST); -+ goto out_unlock; -+ } -+ /* dynamic nid creation blocker */ -+ else if (id >= MIN_D_CONTEXT) { -+ vxdprintk(VXD_CBIT(nid, 0), -+ "create_nx_info(%d) (dynamic rejected)", id); -+ nxi = ERR_PTR(-EINVAL); -+ goto out_unlock; -+ } -+ -+ /* new context */ -+ vxdprintk(VXD_CBIT(nid, 0), -+ "create_nx_info(%d) = %p (new)", id, new); -+ __hash_nx_info(get_nx_info(new)); -+ nxi = new, new = NULL; -+ -+out_unlock: -+ spin_unlock(&nx_info_hash_lock); -+ if (new) -+ __dealloc_nx_info(new); -+ return nxi; -+} -+ -+ -+ -+/* exported stuff */ -+ -+ -+void unhash_nx_info(struct nx_info *nxi) -+{ -+ __shutdown_nx_info(nxi); -+ spin_lock(&nx_info_hash_lock); -+ __unhash_nx_info(nxi); -+ spin_unlock(&nx_info_hash_lock); -+} -+ -+#ifdef CONFIG_VSERVER_LEGACYNET -+ -+struct nx_info *create_nx_info(void) -+{ -+ return __create_nx_info(NX_DYNAMIC_ID); -+} -+ -+#endif -+ -+/* lookup_nx_info() -+ -+ * search for a nx_info and get() it -+ * negative id means current */ -+ -+struct nx_info *lookup_nx_info(int id) -+{ -+ struct nx_info *nxi = NULL; -+ -+ if (id < 0) { -+ nxi = get_nx_info(current->nx_info); -+ } else if (id > 1) { -+ spin_lock(&nx_info_hash_lock); -+ nxi = get_nx_info(__lookup_nx_info(id)); -+ spin_unlock(&nx_info_hash_lock); -+ } -+ return nxi; -+} -+ -+/* nid_is_hashed() -+ -+ * verify that nid is still hashed */ -+ -+int nid_is_hashed(nid_t nid) -+{ -+ int hashed; -+ -+ spin_lock(&nx_info_hash_lock); -+ hashed = (__lookup_nx_info(nid) != NULL); -+ spin_unlock(&nx_info_hash_lock); -+ return hashed; -+} -+ -+ -+#ifdef CONFIG_PROC_FS -+ -+int get_nid_list(int index, unsigned int *nids, int size) -+{ -+ int hindex, nr_nids = 0; -+ -+ for (hindex = 0; hindex < NX_HASH_SIZE; hindex++) { -+ struct hlist_head *head = &nx_info_hash[hindex]; -+ struct hlist_node *pos; -+ -+ spin_lock(&nx_info_hash_lock); -+ hlist_for_each(pos, head) { -+ struct nx_info *nxi; -+ -+ if (--index > 0) -+ continue; -+ -+ nxi = hlist_entry(pos, struct nx_info, nx_hlist); -+ nids[nr_nids] = nxi->nx_id; -+ if (++nr_nids >= size) { -+ spin_unlock(&nx_info_hash_lock); -+ goto out; -+ } -+ } -+ /* keep the lock time short */ -+ spin_unlock(&nx_info_hash_lock); -+ } -+out: -+ return nr_nids; -+} -+#endif -+ -+ -+/* -+ * migrate task to new network -+ * gets nxi, puts old_nxi on change -+ */ -+ -+int nx_migrate_task(struct task_struct *p, struct nx_info *nxi) -+{ -+ struct nx_info *old_nxi; -+ int ret = 0; -+ -+ if (!p || !nxi) -+ BUG(); -+ -+ vxdprintk(VXD_CBIT(nid, 5), -+ "nx_migrate_task(%p,%p[#%d.%d.%d])", -+ p, nxi, nxi->nx_id, -+ atomic_read(&nxi->nx_usecnt), -+ atomic_read(&nxi->nx_tasks)); -+ -+ /* maybe disallow this completely? */ -+ old_nxi = task_get_nx_info(p); -+ if (old_nxi == nxi) -+ goto out; -+ -+ task_lock(p); -+ if (old_nxi) -+ clr_nx_info(&p->nx_info); -+ claim_nx_info(nxi, p); -+ set_nx_info(&p->nx_info, nxi); -+ p->nid = nxi->nx_id; -+ task_unlock(p); -+ -+ vxdprintk(VXD_CBIT(nid, 5), -+ "moved task %p into nxi:%p[#%d]", -+ p, nxi, nxi->nx_id); -+ -+ if (old_nxi) -+ release_nx_info(old_nxi, p); -+out: -+ put_nx_info(old_nxi); -+ return ret; -+} -+ -+ -+#ifdef CONFIG_INET -+ -+#include -+#include -+ -+int ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi) -+{ -+ if (!nxi) -+ return 1; -+ if (!ifa) -+ return 0; -+ return addr_in_nx_info(nxi, ifa->ifa_local); -+} -+ -+int dev_in_nx_info(struct net_device *dev, struct nx_info *nxi) -+{ -+ struct in_device *in_dev; -+ struct in_ifaddr **ifap; -+ struct in_ifaddr *ifa; -+ int ret = 0; -+ -+ if (!nxi) -+ return 1; -+ -+ in_dev = in_dev_get(dev); -+ if (!in_dev) -+ goto out; -+ -+ for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; -+ ifap = &ifa->ifa_next) { -+ if (addr_in_nx_info(nxi, ifa->ifa_local)) { -+ ret = 1; -+ break; -+ } -+ } -+ in_dev_put(in_dev); -+out: -+ return ret; -+} -+ -+/* -+ * check if address is covered by socket -+ * -+ * sk: the socket to check against -+ * addr: the address in question (must be != 0) -+ */ -+static inline int __addr_in_socket(struct sock *sk, uint32_t addr) -+{ -+ struct nx_info *nxi = sk->sk_nx_info; -+ uint32_t saddr = inet_rcv_saddr(sk); -+ -+ vxdprintk(VXD_CBIT(net, 5), -+ "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx", -+ sk, VXD_QUAD(addr), nxi, VXD_QUAD(saddr), sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0)); -+ -+ if (saddr) { -+ /* direct address match */ -+ return (saddr == addr); -+ } else if (nxi) { -+ /* match against nx_info */ -+ return addr_in_nx_info(nxi, addr); -+ } else { -+ /* unrestricted any socket */ -+ return 1; -+ } -+} -+ -+ -+int nx_addr_conflict(struct nx_info *nxi, uint32_t addr, struct sock *sk) -+{ -+ vxdprintk(VXD_CBIT(net, 2), -+ "nx_addr_conflict(%p,%p) %d.%d,%d.%d", -+ nxi, sk, VXD_QUAD(addr)); -+ -+ if (addr) { -+ /* check real address */ -+ return __addr_in_socket(sk, addr); -+ } else if (nxi) { -+ /* check against nx_info */ -+ int i, n = nxi->nbipv4; -+ -+ for (i=0; iipv4[i])) -+ return 1; -+ return 0; -+ } else { -+ /* check against any */ -+ return 1; -+ } -+} -+ -+#endif /* CONFIG_INET */ -+ -+void nx_set_persistent(struct nx_info *nxi) -+{ -+ get_nx_info(nxi); -+ claim_nx_info(nxi, current); -+} -+ -+void nx_clear_persistent(struct nx_info *nxi) -+{ -+ vxdprintk(VXD_CBIT(nid, 6), -+ "nx_clear_persistent(%p[#%d])", nxi, nxi->nx_id); -+ -+ release_nx_info(nxi, current); -+ put_nx_info(nxi); -+} -+ -+void nx_update_persistent(struct nx_info *nxi) -+{ -+ if (nx_info_flags(nxi, NXF_PERSISTENT, 0)) -+ nx_set_persistent(nxi); -+ else -+ nx_clear_persistent(nxi); -+} -+ -+/* vserver syscall commands below here */ -+ -+/* taks nid and nx_info functions */ -+ -+#include -+ -+ -+int vc_task_nid(uint32_t id, void __user *data) -+{ -+ nid_t nid; -+ -+ if (id) { -+ struct task_struct *tsk; -+ -+ if (!vx_check(0, VX_ADMIN|VX_WATCH)) -+ return -EPERM; -+ -+ read_lock(&tasklist_lock); -+ tsk = find_task_by_real_pid(id); -+ nid = (tsk) ? tsk->nid : -ESRCH; -+ read_unlock(&tasklist_lock); -+ } -+ else -+ nid = nx_current_nid(); -+ return nid; -+} -+ -+ -+int vc_nx_info(uint32_t id, void __user *data) -+{ -+ struct nx_info *nxi; -+ struct vcmd_nx_info_v0 vc_data; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SYS_RESOURCE)) -+ return -EPERM; -+ -+ nxi = lookup_nx_info(id); -+ if (!nxi) -+ return -ESRCH; -+ -+ vc_data.nid = nxi->nx_id; -+ put_nx_info(nxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+ -+/* network functions */ -+ -+int vc_net_create(uint32_t nid, void __user *data) -+{ -+ struct vcmd_net_create vc_data = { .flagword = NXF_INIT_SET }; -+ struct nx_info *new_nxi; -+ int ret; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (data && copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ if ((nid > MAX_S_CONTEXT) && (nid != VX_DYNAMIC_ID)) -+ return -EINVAL; -+ if (nid < 2) -+ return -EINVAL; -+ -+ new_nxi = __create_nx_info(nid); -+ if (IS_ERR(new_nxi)) -+ return PTR_ERR(new_nxi); -+ -+ /* initial flags */ -+ new_nxi->nx_flags = vc_data.flagword; -+ -+ /* get a reference for persistent contexts */ -+ if ((vc_data.flagword & NXF_PERSISTENT)) -+ nx_set_persistent(new_nxi); -+ -+ ret = -ENOEXEC; -+ if (vs_net_change(new_nxi, VSC_NETUP)) -+ goto out_unhash; -+ ret = nx_migrate_task(current, new_nxi); -+ if (!ret) { -+ /* return context id on success */ -+ ret = new_nxi->nx_id; -+ goto out; -+ } -+out_unhash: -+ /* prepare for context disposal */ -+ new_nxi->nx_state |= NXS_SHUTDOWN; -+ if ((vc_data.flagword & NXF_PERSISTENT)) -+ nx_clear_persistent(new_nxi); -+ __unhash_nx_info(new_nxi); -+out: -+ put_nx_info(new_nxi); -+ return ret; -+} -+ -+ -+int vc_net_migrate(uint32_t id, void __user *data) -+{ -+ struct nx_info *nxi; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ -+ nxi = lookup_nx_info(id); -+ if (!nxi) -+ return -ESRCH; -+ nx_migrate_task(current, nxi); -+ put_nx_info(nxi); -+ return 0; -+} -+ -+int vc_net_add(uint32_t nid, void __user *data) -+{ -+ struct vcmd_net_addr_v0 vc_data; -+ struct nx_info *nxi; -+ int index, pos, ret = 0; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (data && copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ switch (vc_data.type) { -+ case NXA_TYPE_IPV4: -+ if ((vc_data.count < 1) || (vc_data.count > 4)) -+ return -EINVAL; -+ break; -+ -+ default: -+ break; -+ } -+ -+ nxi = lookup_nx_info(nid); -+ if (!nxi) -+ return -ESRCH; -+ -+ switch (vc_data.type) { -+ case NXA_TYPE_IPV4: -+ index = 0; -+ while ((index < vc_data.count) && -+ ((pos = nxi->nbipv4) < NB_IPV4ROOT)) { -+ nxi->ipv4[pos] = vc_data.ip[index]; -+ nxi->mask[pos] = vc_data.mask[index]; -+ index++; -+ nxi->nbipv4++; -+ } -+ ret = index; -+ break; -+ -+ case NXA_TYPE_IPV4|NXA_MOD_BCAST: -+ nxi->v4_bcast = vc_data.ip[0]; -+ ret = 1; -+ break; -+ -+ default: -+ ret = -EINVAL; -+ break; -+ } -+ -+ put_nx_info(nxi); -+ return ret; -+} -+ -+int vc_net_remove(uint32_t nid, void __user *data) -+{ -+ struct vcmd_net_addr_v0 vc_data; -+ struct nx_info *nxi; -+ int ret = 0; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (data && copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ nxi = lookup_nx_info(nid); -+ if (!nxi) -+ return -ESRCH; -+ -+ switch (vc_data.type) { -+ case NXA_TYPE_ANY: -+ nxi->nbipv4 = 0; -+ break; -+ -+ default: -+ ret = -EINVAL; -+ break; -+ } -+ -+ put_nx_info(nxi); -+ return ret; -+} -+ -+int vc_get_nflags(uint32_t id, void __user *data) -+{ -+ struct nx_info *nxi; -+ struct vcmd_net_flags_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ -+ nxi = lookup_nx_info(id); -+ if (!nxi) -+ return -ESRCH; -+ -+ vc_data.flagword = nxi->nx_flags; -+ -+ /* special STATE flag handling */ -+ vc_data.mask = vx_mask_flags(~0UL, nxi->nx_flags, NXF_ONE_TIME); -+ -+ put_nx_info(nxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+int vc_set_nflags(uint32_t id, void __user *data) -+{ -+ struct nx_info *nxi; -+ struct vcmd_net_flags_v0 vc_data; -+ uint64_t mask, trigger; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ nxi = lookup_nx_info(id); -+ if (!nxi) -+ return -ESRCH; -+ -+ /* special STATE flag handling */ -+ mask = vx_mask_mask(vc_data.mask, nxi->nx_flags, NXF_ONE_TIME); -+ trigger = (mask & nxi->nx_flags) ^ (mask & vc_data.flagword); -+ -+ nxi->nx_flags = vx_mask_flags(nxi->nx_flags, -+ vc_data.flagword, mask); -+ if (trigger & NXF_PERSISTENT) -+ nx_update_persistent(nxi); -+ -+ put_nx_info(nxi); -+ return 0; -+} -+ -+int vc_get_ncaps(uint32_t id, void __user *data) -+{ -+ struct nx_info *nxi; -+ struct vcmd_net_caps_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ -+ nxi = lookup_nx_info(id); -+ if (!nxi) -+ return -ESRCH; -+ -+ vc_data.ncaps = nxi->nx_ncaps; -+ vc_data.cmask = ~0UL; -+ put_nx_info(nxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ return -EFAULT; -+ return 0; -+} -+ -+int vc_set_ncaps(uint32_t id, void __user *data) -+{ -+ struct nx_info *nxi; -+ struct vcmd_net_caps_v0 vc_data; -+ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ nxi = lookup_nx_info(id); -+ if (!nxi) -+ return -ESRCH; -+ -+ nxi->nx_ncaps = vx_mask_flags(nxi->nx_ncaps, -+ vc_data.ncaps, vc_data.cmask); -+ put_nx_info(nxi); -+ return 0; -+} -+ -+ -+#include -+ -+EXPORT_SYMBOL_GPL(free_nx_info); -+EXPORT_SYMBOL_GPL(unhash_nx_info); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/proc.c ---- linux-2.6.18/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,860 @@ -+/* -+ * linux/kernel/vserver/proc.c -+ * -+ * Virtual Context Support -+ * -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 basic structure -+ * V0.02 adaptation vs1.3.0 -+ * V0.03 proc permissions -+ * V0.04 locking/generic -+ * V0.05 next generation procfs -+ * V0.06 inode validation -+ * V0.07 generic rewrite vid -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+ -+#include -+#include -+ -+#include "cvirt_proc.h" -+#include "limit_proc.h" -+#include "sched_proc.h" -+#include "vci_config.h" -+ -+static struct proc_dir_entry *proc_virtual; -+ -+static struct proc_dir_entry *proc_vnet; -+ -+ -+enum vid_directory_inos { -+ PROC_XID_INO = 32, -+ PROC_XID_INFO, -+ PROC_XID_STATUS, -+ PROC_XID_LIMIT, -+ PROC_XID_SCHED, -+ PROC_XID_CVIRT, -+ PROC_XID_CACCT, -+ -+ PROC_NID_INO = 64, -+ PROC_NID_INFO, -+ PROC_NID_STATUS, -+}; -+ -+#define PROC_VID_MASK 0x60 -+ -+ -+/* first the actual feeds */ -+ -+ -+static int proc_virtual_info(int vid, char *buffer) -+{ -+ return sprintf(buffer, -+ "VCIVersion:\t%04x:%04x\n" -+ "VCISyscall:\t%d\n" -+ "VCIKernel:\t%08x\n" -+ ,VCI_VERSION >> 16 -+ ,VCI_VERSION & 0xFFFF -+ ,__NR_vserver -+ ,vci_kernel_config() -+ ); -+} -+ -+ -+int proc_xid_info (int vid, char *buffer) -+{ -+ struct vx_info *vxi; -+ int length; -+ -+ vxi = lookup_vx_info(vid); -+ if (!vxi) -+ return 0; -+ length = sprintf(buffer, -+ "ID:\t%d\n" -+ "Info:\t%p\n" -+ "Init:\t%d\n" -+ ,vxi->vx_id -+ ,vxi -+ ,vxi->vx_initpid -+ ); -+ put_vx_info(vxi); -+ return length; -+} -+ -+int proc_xid_status (int vid, char *buffer) -+{ -+ struct vx_info *vxi; -+ int length; -+ -+ vxi = lookup_vx_info(vid); -+ if (!vxi) -+ return 0; -+ length = sprintf(buffer, -+ "UseCnt:\t%d\n" -+ "Tasks:\t%d\n" -+ "Flags:\t%016llx\n" -+ "BCaps:\t%016llx\n" -+ "CCaps:\t%016llx\n" -+ "Ticks:\t%d\n" -+ ,atomic_read(&vxi->vx_usecnt) -+ ,atomic_read(&vxi->vx_tasks) -+ ,(unsigned long long)vxi->vx_flags -+ ,(unsigned long long)vxi->vx_bcaps -+ ,(unsigned long long)vxi->vx_ccaps -+ ,atomic_read(&vxi->limit.ticks) -+ ); -+ put_vx_info(vxi); -+ return length; -+} -+ -+int proc_xid_limit (int vid, char *buffer) -+{ -+ struct vx_info *vxi; -+ int length; -+ -+ vxi = lookup_vx_info(vid); -+ if (!vxi) -+ return 0; -+ length = vx_info_proc_limit(&vxi->limit, buffer); -+ put_vx_info(vxi); -+ return length; -+} -+ -+int proc_xid_sched (int vid, char *buffer) -+{ -+ struct vx_info *vxi; -+ int length; -+ -+ vxi = lookup_vx_info(vid); -+ if (!vxi) -+ return 0; -+ length = vx_info_proc_sched(&vxi->sched, buffer); -+ put_vx_info(vxi); -+ return length; -+} -+ -+int proc_xid_cvirt (int vid, char *buffer) -+{ -+ struct vx_info *vxi; -+ int length; -+ -+ vxi = lookup_vx_info(vid); -+ if (!vxi) -+ return 0; -+ vx_update_load(vxi); -+ length = vx_info_proc_cvirt(&vxi->cvirt, buffer); -+ put_vx_info(vxi); -+ return length; -+} -+ -+int proc_xid_cacct (int vid, char *buffer) -+{ -+ struct vx_info *vxi; -+ int length; -+ -+ vxi = lookup_vx_info(vid); -+ if (!vxi) -+ return 0; -+ length = vx_info_proc_cacct(&vxi->cacct, buffer); -+ put_vx_info(vxi); -+ return length; -+} -+ -+ -+static int proc_vnet_info(int vid, char *buffer) -+{ -+ return sprintf(buffer, -+ "VCIVersion:\t%04x:%04x\n" -+ "VCISyscall:\t%d\n" -+ ,VCI_VERSION >> 16 -+ ,VCI_VERSION & 0xFFFF -+ ,__NR_vserver -+ ); -+} -+ -+ -+int proc_nid_info (int vid, char *buffer) -+{ -+ struct nx_info *nxi; -+ int length, i; -+ -+ nxi = lookup_nx_info(vid); -+ if (!nxi) -+ return 0; -+ length = sprintf(buffer, -+ "ID:\t%d\n" -+ "Info:\t%p\n" -+ ,nxi->nx_id -+ ,nxi -+ ); -+ for (i=0; inbipv4; i++) { -+ length += sprintf(buffer + length, -+ "%d:\t" NIPQUAD_FMT "/" NIPQUAD_FMT "\n", i, -+ NIPQUAD(nxi->ipv4[i]), NIPQUAD(nxi->mask[i])); -+ } -+ put_nx_info(nxi); -+ return length; -+} -+ -+int proc_nid_status (int vid, char *buffer) -+{ -+ struct nx_info *nxi; -+ int length; -+ -+ nxi = lookup_nx_info(vid); -+ if (!nxi) -+ return 0; -+ length = sprintf(buffer, -+ "UseCnt:\t%d\n" -+ "Tasks:\t%d\n" -+ ,atomic_read(&nxi->nx_usecnt) -+ ,atomic_read(&nxi->nx_tasks) -+ ); -+ put_nx_info(nxi); -+ return length; -+} -+ -+/* here the inode helpers */ -+ -+ -+#define fake_ino(id,nr) (((nr) & 0xFFFF) | \ -+ (((id) & 0xFFFF) << 16)) -+ -+#define inode_vid(i) (((i)->i_ino >> 16) & 0xFFFF) -+#define inode_type(i) ((i)->i_ino & 0xFFFF) -+ -+#define MAX_MULBY10 ((~0U-9)/10) -+ -+ -+static struct inode *proc_vid_make_inode(struct super_block * sb, -+ int vid, int ino) -+{ -+ struct inode *inode = new_inode(sb); -+ -+ if (!inode) -+ goto out; -+ -+ inode->i_mtime = inode->i_atime = -+ inode->i_ctime = CURRENT_TIME; -+ inode->i_ino = fake_ino(vid, ino); -+ -+ inode->i_uid = 0; -+ inode->i_gid = 0; -+out: -+ return inode; -+} -+ -+static int proc_vid_revalidate(struct dentry * dentry, struct nameidata *nd) -+{ -+ struct inode * inode = dentry->d_inode; -+ int vid, hashed=0; -+ -+ vid = inode_vid(inode); -+ switch (inode_type(inode) & PROC_VID_MASK) { -+ case PROC_XID_INO: -+ hashed = xid_is_hashed(vid); -+ break; -+ case PROC_NID_INO: -+ hashed = nid_is_hashed(vid); -+ break; -+ } -+ if (hashed) -+ return 1; -+ d_drop(dentry); -+ return 0; -+} -+ -+ -+#define PROC_BLOCK_SIZE (PAGE_SIZE - 1024) -+ -+static ssize_t proc_vid_info_read(struct file * file, char __user * buf, -+ size_t count, loff_t *ppos) -+{ -+ struct inode * inode = file->f_dentry->d_inode; -+ unsigned long page; -+ ssize_t length; -+ int vid; -+ -+ if (count > PROC_BLOCK_SIZE) -+ count = PROC_BLOCK_SIZE; -+ if (!(page = __get_free_page(GFP_KERNEL))) -+ return -ENOMEM; -+ -+ vid = inode_vid(inode); -+ length = PROC_I(inode)->op.proc_vid_read(vid, (char*)page); -+ -+ if (length >= 0) -+ length = simple_read_from_buffer(buf, count, ppos, -+ (char *)page, length); -+ free_page(page); -+ return length; -+} -+ -+ -+ -+ -+ -+/* here comes the lower level (vid) */ -+ -+static struct file_operations proc_vid_info_file_operations = { -+ .read = proc_vid_info_read, -+}; -+ -+static struct dentry_operations proc_vid_dentry_operations = { -+ .d_revalidate = proc_vid_revalidate, -+}; -+ -+ -+struct vid_entry { -+ int type; -+ int len; -+ char *name; -+ mode_t mode; -+}; -+ -+#define E(type,name,mode) {(type),sizeof(name)-1,(name),(mode)} -+ -+static struct vid_entry vx_base_stuff[] = { -+ E(PROC_XID_INFO, "info", S_IFREG|S_IRUGO), -+ E(PROC_XID_STATUS, "status", S_IFREG|S_IRUGO), -+ E(PROC_XID_LIMIT, "limit", S_IFREG|S_IRUGO), -+ E(PROC_XID_SCHED, "sched", S_IFREG|S_IRUGO), -+ E(PROC_XID_CVIRT, "cvirt", S_IFREG|S_IRUGO), -+ E(PROC_XID_CACCT, "cacct", S_IFREG|S_IRUGO), -+ {0,0,NULL,0} -+}; -+ -+static struct vid_entry vn_base_stuff[] = { -+ E(PROC_NID_INFO, "info", S_IFREG|S_IRUGO), -+ E(PROC_NID_STATUS, "status", S_IFREG|S_IRUGO), -+ {0,0,NULL,0} -+}; -+ -+ -+ -+static struct dentry *proc_vid_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) -+{ -+ struct inode *inode; -+ struct vid_entry *p; -+ int error; -+ -+ error = -ENOENT; -+ inode = NULL; -+ -+ switch (inode_type(dir)) { -+ case PROC_XID_INO: -+ p = vx_base_stuff; -+ break; -+ case PROC_NID_INO: -+ p = vn_base_stuff; -+ break; -+ default: -+ goto out; -+ } -+ -+ for (; p->name; p++) { -+ if (p->len != dentry->d_name.len) -+ continue; -+ if (!memcmp(dentry->d_name.name, p->name, p->len)) -+ break; -+ } -+ if (!p->name) -+ goto out; -+ -+ error = -EINVAL; -+ inode = proc_vid_make_inode(dir->i_sb, inode_vid(dir), p->type); -+ if (!inode) -+ goto out; -+ -+ switch(p->type) { -+ case PROC_XID_INFO: -+ PROC_I(inode)->op.proc_vid_read = proc_xid_info; -+ break; -+ case PROC_XID_STATUS: -+ PROC_I(inode)->op.proc_vid_read = proc_xid_status; -+ break; -+ case PROC_XID_LIMIT: -+ PROC_I(inode)->op.proc_vid_read = proc_xid_limit; -+ break; -+ case PROC_XID_SCHED: -+ PROC_I(inode)->op.proc_vid_read = proc_xid_sched; -+ break; -+ case PROC_XID_CVIRT: -+ PROC_I(inode)->op.proc_vid_read = proc_xid_cvirt; -+ break; -+ case PROC_XID_CACCT: -+ PROC_I(inode)->op.proc_vid_read = proc_xid_cacct; -+ break; -+ -+ case PROC_NID_INFO: -+ PROC_I(inode)->op.proc_vid_read = proc_nid_info; -+ break; -+ case PROC_NID_STATUS: -+ PROC_I(inode)->op.proc_vid_read = proc_nid_status; -+ break; -+ -+ default: -+ printk("procfs: impossible type (%d)",p->type); -+ iput(inode); -+ return ERR_PTR(-EINVAL); -+ } -+ inode->i_mode = p->mode; -+ inode->i_fop = &proc_vid_info_file_operations; -+ inode->i_nlink = 1; -+ inode->i_flags|=S_IMMUTABLE; -+ -+ dentry->d_op = &proc_vid_dentry_operations; -+ d_add(dentry, inode); -+ error = 0; -+out: -+ return ERR_PTR(error); -+} -+ -+ -+static int proc_vid_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ int i, size; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct vid_entry *p; -+ -+ i = filp->f_pos; -+ switch (i) { -+ case 0: -+ if (filldir(dirent, ".", 1, i, -+ inode->i_ino, DT_DIR) < 0) -+ return 0; -+ i++; -+ filp->f_pos++; -+ /* fall through */ -+ case 1: -+ if (filldir(dirent, "..", 2, i, -+ PROC_ROOT_INO, DT_DIR) < 0) -+ return 0; -+ i++; -+ filp->f_pos++; -+ /* fall through */ -+ default: -+ i -= 2; -+ switch (inode_type(inode)) { -+ case PROC_XID_INO: -+ size = sizeof(vx_base_stuff); -+ p = vx_base_stuff + i; -+ break; -+ case PROC_NID_INO: -+ size = sizeof(vn_base_stuff); -+ p = vn_base_stuff + i; -+ break; -+ default: -+ return 1; -+ } -+ if (i >= size/sizeof(struct vid_entry)) -+ return 1; -+ while (p->name) { -+ if (filldir(dirent, p->name, p->len, -+ filp->f_pos, fake_ino(inode_vid(inode), -+ p->type), p->mode >> 12) < 0) -+ return 0; -+ filp->f_pos++; -+ p++; -+ } -+ } -+ return 1; -+} -+ -+ -+ -+ -+/* now the upper level (virtual) */ -+ -+static struct file_operations proc_vid_file_operations = { -+ .read = generic_read_dir, -+ .readdir = proc_vid_readdir, -+}; -+ -+static struct inode_operations proc_vid_inode_operations = { -+ .lookup = proc_vid_lookup, -+}; -+ -+ -+ -+static __inline__ int atovid(const char *str, int len) -+{ -+ int vid, c; -+ -+ vid = 0; -+ while (len-- > 0) { -+ c = *str - '0'; -+ str++; -+ if (c > 9) -+ return -1; -+ if (vid >= MAX_MULBY10) -+ return -1; -+ vid *= 10; -+ vid += c; -+ if (!vid) -+ return -1; -+ } -+ return vid; -+} -+ -+ -+struct dentry *proc_virtual_lookup(struct inode *dir, -+ struct dentry * dentry, struct nameidata *nd) -+{ -+ int xid, len, ret; -+ struct vx_info *vxi; -+ const char *name; -+ struct inode *inode; -+ -+ name = dentry->d_name.name; -+ len = dentry->d_name.len; -+ ret = -ENOMEM; -+ -+ if (len == 7 && !memcmp(name, "current", 7)) { -+ inode = new_inode(dir->i_sb); -+ if (!inode) -+ goto out; -+ inode->i_mtime = inode->i_atime = -+ inode->i_ctime = CURRENT_TIME; -+ inode->i_ino = fake_ino(1, PROC_XID_INO); -+ inode->i_mode = S_IFLNK|S_IRWXUGO; -+ inode->i_uid = inode->i_gid = 0; -+ d_add(dentry, inode); -+ return NULL; -+ } -+ if (len == 4 && !memcmp(name, "info", 4)) { -+ inode = proc_vid_make_inode(dir->i_sb, 0, PROC_XID_INFO); -+ if (!inode) -+ goto out; -+ inode->i_fop = &proc_vid_info_file_operations; -+ PROC_I(inode)->op.proc_vid_read = proc_virtual_info; -+ inode->i_mode = S_IFREG|S_IRUGO; -+ d_add(dentry, inode); -+ return NULL; -+ } -+ -+ ret = -ENOENT; -+ xid = atovid(name, len); -+ if (xid < 0) -+ goto out; -+ vxi = lookup_vx_info(xid); -+ if (!vxi) -+ goto out; -+ -+ inode = NULL; -+ if (vx_check(xid, VX_ADMIN|VX_WATCH|VX_IDENT)) -+ inode = proc_vid_make_inode(dir->i_sb, -+ vxi->vx_id, PROC_XID_INO); -+ if (!inode) -+ goto out_release; -+ -+ inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO; -+ inode->i_op = &proc_vid_inode_operations; -+ inode->i_fop = &proc_vid_file_operations; -+ inode->i_nlink = 2; -+ inode->i_flags|=S_IMMUTABLE; -+ -+ dentry->d_op = &proc_vid_dentry_operations; -+ d_add(dentry, inode); -+ ret = 0; -+ -+out_release: -+ put_vx_info(vxi); -+out: -+ return ERR_PTR(ret); -+} -+ -+ -+struct dentry *proc_vnet_lookup(struct inode *dir, -+ struct dentry * dentry, struct nameidata *nd) -+{ -+ int nid, len, ret; -+ struct nx_info *nxi; -+ const char *name; -+ struct inode *inode; -+ -+ name = dentry->d_name.name; -+ len = dentry->d_name.len; -+ ret = -ENOMEM; -+ if (len == 7 && !memcmp(name, "current", 7)) { -+ inode = new_inode(dir->i_sb); -+ if (!inode) -+ goto out; -+ inode->i_mtime = inode->i_atime = -+ inode->i_ctime = CURRENT_TIME; -+ inode->i_ino = fake_ino(1, PROC_NID_INO); -+ inode->i_mode = S_IFLNK|S_IRWXUGO; -+ inode->i_uid = inode->i_gid = 0; -+ d_add(dentry, inode); -+ return NULL; -+ } -+ if (len == 4 && !memcmp(name, "info", 4)) { -+ inode = proc_vid_make_inode(dir->i_sb, 0, PROC_NID_INFO); -+ if (!inode) -+ goto out; -+ inode->i_fop = &proc_vid_info_file_operations; -+ PROC_I(inode)->op.proc_vid_read = proc_vnet_info; -+ inode->i_mode = S_IFREG|S_IRUGO; -+ d_add(dentry, inode); -+ return NULL; -+ } -+ -+ ret = -ENOENT; -+ nid = atovid(name, len); -+ if (nid < 0) -+ goto out; -+ nxi = lookup_nx_info(nid); -+ if (!nxi) -+ goto out; -+ -+ inode = NULL; -+ if (1) -+ inode = proc_vid_make_inode(dir->i_sb, -+ nxi->nx_id, PROC_NID_INO); -+ if (!inode) -+ goto out_release; -+ -+ inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO; -+ inode->i_op = &proc_vid_inode_operations; -+ inode->i_fop = &proc_vid_file_operations; -+ inode->i_nlink = 2; -+ inode->i_flags|=S_IMMUTABLE; -+ -+ dentry->d_op = &proc_vid_dentry_operations; -+ d_add(dentry, inode); -+ ret = 0; -+ -+out_release: -+ put_nx_info(nxi); -+out: -+ return ERR_PTR(ret); -+} -+ -+ -+ -+ -+#define PROC_NUMBUF 10 -+#define PROC_MAXVIDS 32 -+ -+int proc_virtual_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ unsigned int xid_array[PROC_MAXVIDS]; -+ char buf[PROC_NUMBUF]; -+ unsigned int nr = filp->f_pos-3; -+ unsigned int nr_xids, i; -+ ino_t ino; -+ -+ switch ((long)filp->f_pos) { -+ case 0: -+ ino = fake_ino(0, PROC_XID_INO); -+ if (filldir(dirent, ".", 1, -+ filp->f_pos, ino, DT_DIR) < 0) -+ return 0; -+ filp->f_pos++; -+ /* fall through */ -+ case 1: -+ ino = filp->f_dentry->d_parent->d_inode->i_ino; -+ if (filldir(dirent, "..", 2, -+ filp->f_pos, ino, DT_DIR) < 0) -+ return 0; -+ filp->f_pos++; -+ /* fall through */ -+ case 2: -+ ino = fake_ino(0, PROC_XID_INFO); -+ if (filldir(dirent, "info", 4, -+ filp->f_pos, ino, DT_LNK) < 0) -+ return 0; -+ filp->f_pos++; -+ /* fall through */ -+ case 3: -+ if (vx_current_xid() > 1) { -+ ino = fake_ino(1, PROC_XID_INO); -+ if (filldir(dirent, "current", 7, -+ filp->f_pos, ino, DT_LNK) < 0) -+ return 0; -+ } -+ filp->f_pos++; -+ } -+ -+ nr_xids = get_xid_list(nr, xid_array, PROC_MAXVIDS); -+ for (i = 0; i < nr_xids; i++) { -+ int xid = xid_array[i]; -+ ino_t ino = fake_ino(xid, PROC_XID_INO); -+ unsigned int j = PROC_NUMBUF; -+ -+ do buf[--j] = '0' + (xid % 10); while (xid/=10); -+ -+ if (filldir(dirent, buf+j, PROC_NUMBUF-j, -+ filp->f_pos, ino, DT_DIR) < 0) -+ break; -+ filp->f_pos++; -+ } -+ return 0; -+} -+ -+ -+static struct file_operations proc_virtual_dir_operations = { -+ .read = generic_read_dir, -+ .readdir = proc_virtual_readdir, -+}; -+ -+static struct inode_operations proc_virtual_dir_inode_operations = { -+ .lookup = proc_virtual_lookup, -+}; -+ -+ -+int proc_vnet_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ unsigned int nid_array[PROC_MAXVIDS]; -+ char buf[PROC_NUMBUF]; -+ unsigned int nr = filp->f_pos-2; -+ unsigned int nr_nids, i; -+ ino_t ino; -+ -+ switch ((long)filp->f_pos) { -+ case 0: -+ ino = fake_ino(0, PROC_NID_INO); -+ if (filldir(dirent, ".", 1, -+ filp->f_pos, ino, DT_DIR) < 0) -+ return 0; -+ filp->f_pos++; -+ /* fall through */ -+ case 1: -+ ino = filp->f_dentry->d_parent->d_inode->i_ino; -+ if (filldir(dirent, "..", 2, -+ filp->f_pos, ino, DT_DIR) < 0) -+ return 0; -+ filp->f_pos++; -+ /* fall through */ -+ case 2: -+ ino = fake_ino(0, PROC_NID_INFO); -+ if (filldir(dirent, "info", 4, -+ filp->f_pos, ino, DT_REG) < 0) -+ return 0; -+ filp->f_pos++; -+ /* fall through */ -+ } -+ -+ nr_nids = get_nid_list(nr, nid_array, PROC_MAXVIDS); -+ for (i = 0; i < nr_nids; i++) { -+ int nid = nid_array[i]; -+ ino_t ino = fake_ino(nid, PROC_NID_INO); -+ unsigned long j = PROC_NUMBUF; -+ -+ do buf[--j] = '0' + (nid % 10); while (nid/=10); -+ -+ if (filldir(dirent, buf+j, PROC_NUMBUF-j, -+ filp->f_pos, ino, DT_DIR) < 0) -+ break; -+ filp->f_pos++; -+ } -+ return 0; -+} -+ -+ -+static struct file_operations proc_vnet_dir_operations = { -+ .read = generic_read_dir, -+ .readdir = proc_vnet_readdir, -+}; -+ -+static struct inode_operations proc_vnet_dir_inode_operations = { -+ .lookup = proc_vnet_lookup, -+}; -+ -+ -+ -+void proc_vx_init(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ ent = proc_mkdir("virtual", 0); -+ if (ent) { -+ ent->proc_fops = &proc_virtual_dir_operations; -+ ent->proc_iops = &proc_virtual_dir_inode_operations; -+ } -+ proc_virtual = ent; -+ -+ ent = proc_mkdir("virtnet", 0); -+ if (ent) { -+ ent->proc_fops = &proc_vnet_dir_operations; -+ ent->proc_iops = &proc_vnet_dir_inode_operations; -+ } -+ proc_vnet = ent; -+} -+ -+ -+ -+ -+/* per pid info */ -+ -+ -+int proc_pid_vx_info(struct task_struct *p, char *buffer) -+{ -+ struct vx_info *vxi; -+ char * orig = buffer; -+ -+ buffer += sprintf (buffer,"XID:\t%d\n", vx_task_xid(p)); -+ if (vx_flags(VXF_INFO_HIDE, 0)) -+ goto out; -+ -+ vxi = task_get_vx_info(p); -+ if (!vxi) -+ goto out; -+ -+ buffer += sprintf (buffer,"BCaps:\t%016llx\n" -+ ,(unsigned long long)vxi->vx_bcaps); -+ buffer += sprintf (buffer,"CCaps:\t%016llx\n" -+ ,(unsigned long long)vxi->vx_ccaps); -+ buffer += sprintf (buffer,"CFlags:\t%016llx\n" -+ ,(unsigned long long)vxi->vx_flags); -+ buffer += sprintf (buffer,"CIPid:\t%d\n" -+ ,vxi->vx_initpid); -+ -+ put_vx_info(vxi); -+out: -+ return buffer - orig; -+} -+ -+ -+int proc_pid_nx_info(struct task_struct *p, char *buffer) -+{ -+ struct nx_info *nxi; -+ char * orig = buffer; -+ int i; -+ -+ buffer += sprintf (buffer,"NID:\t%d\n", nx_task_nid(p)); -+ if (vx_flags(VXF_INFO_HIDE, 0)) -+ goto out; -+ nxi = task_get_nx_info(p); -+ if (!nxi) -+ goto out; -+ -+ for (i=0; inbipv4; i++){ -+ buffer += sprintf (buffer, -+ "V4Root[%d]:\t%d.%d.%d.%d/%d.%d.%d.%d\n", i -+ ,NIPQUAD(nxi->ipv4[i]) -+ ,NIPQUAD(nxi->mask[i])); -+ } -+ buffer += sprintf (buffer, -+ "V4Root[bcast]:\t%d.%d.%d.%d\n" -+ ,NIPQUAD(nxi->v4_bcast)); -+ -+ put_nx_info(nxi); -+out: -+ return buffer - orig; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched.c ---- linux-2.6.18/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,217 @@ -+/* -+ * linux/kernel/vserver/sched.c -+ * -+ * Virtual Server: Scheduler Support -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 adapted Sam Vilains version to 2.6.3 -+ * V0.02 removed legacy interface -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+/* -+ * recalculate the context's scheduling tokens -+ * -+ * ret > 0 : number of tokens available -+ * ret = 0 : context is paused -+ * ret < 0 : number of jiffies until new tokens arrive -+ * -+ */ -+int vx_tokens_recalc(struct vx_info *vxi) -+{ -+ long delta, tokens = 0; -+ -+ if (vx_info_flags(vxi, VXF_SCHED_PAUSE, 0)) -+ /* we are paused */ -+ return 0; -+ -+ delta = jiffies - vxi->sched.jiffies; -+ -+ if (delta >= vxi->sched.interval) { -+ /* lockdown scheduler info */ -+ spin_lock(&vxi->sched.tokens_lock); -+ -+ /* calc integral token part */ -+ delta = jiffies - vxi->sched.jiffies; -+ tokens = delta / vxi->sched.interval; -+ delta = tokens * vxi->sched.interval; -+ tokens *= vxi->sched.fill_rate; -+ -+ atomic_add(tokens, &vxi->sched.tokens); -+ vxi->sched.jiffies += delta; -+ tokens = atomic_read(&vxi->sched.tokens); -+ -+ if (tokens > vxi->sched.tokens_max) { -+ tokens = vxi->sched.tokens_max; -+ atomic_set(&vxi->sched.tokens, tokens); -+ } -+ spin_unlock(&vxi->sched.tokens_lock); -+ } else { -+ /* no new tokens */ -+ tokens = vx_tokens_avail(vxi); -+ if (tokens <= 0) -+ vxi->vx_state |= VXS_ONHOLD; -+ if (tokens < vxi->sched.tokens_min) { -+ /* enough tokens will be available in */ -+ if (vxi->sched.tokens_min == 0) -+ return delta - vxi->sched.interval; -+ return delta - vxi->sched.interval * -+ vxi->sched.tokens_min / vxi->sched.fill_rate; -+ } -+ } -+ -+ /* we have some tokens left */ -+ if (vx_info_state(vxi, VXS_ONHOLD) && -+ (tokens >= vxi->sched.tokens_min)) -+ vxi->vx_state &= ~VXS_ONHOLD; -+ if (vx_info_state(vxi, VXS_ONHOLD)) -+ tokens -= vxi->sched.tokens_min; -+ -+ return tokens; -+} -+ -+/* -+ * effective_prio - return the priority that is based on the static -+ * priority but is modified by bonuses/penalties. -+ * -+ * We scale the actual sleep average [0 .... MAX_SLEEP_AVG] -+ * into a -4 ... 0 ... +4 bonus/penalty range. -+ * -+ * Additionally, we scale another amount based on the number of -+ * CPU tokens currently held by the context, if the process is -+ * part of a context (and the appropriate SCHED flag is set). -+ * This ranges from -5 ... 0 ... +15, quadratically. -+ * -+ * So, the total bonus is -9 .. 0 .. +19 -+ * We use ~50% of the full 0...39 priority range so that: -+ * -+ * 1) nice +19 interactive tasks do not preempt nice 0 CPU hogs. -+ * 2) nice -20 CPU hogs do not get preempted by nice 0 tasks. -+ * unless that context is far exceeding its CPU allocation. -+ * -+ * Both properties are important to certain workloads. -+ */ -+int vx_effective_vavavoom(struct vx_info *vxi, int max_prio) -+{ -+ int vavavoom, max; -+ -+ /* lots of tokens = lots of vavavoom -+ * no tokens = no vavavoom */ -+ if ((vavavoom = atomic_read(&vxi->sched.tokens)) >= 0) { -+ max = vxi->sched.tokens_max; -+ vavavoom = max - vavavoom; -+ max = max * max; -+ vavavoom = max_prio * VAVAVOOM_RATIO / 100 -+ * (vavavoom*vavavoom - (max >> 2)) / max; -+ } else -+ vavavoom = 0; -+ -+ vxi->sched.vavavoom = vavavoom; -+ return vavavoom + vxi->sched.priority_bias; -+} -+ -+ -+int vc_set_sched_v2(uint32_t xid, void __user *data) -+{ -+ struct vcmd_set_sched_v2 vc_data; -+ struct vx_info *vxi; -+ -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(xid); -+ if (!vxi) -+ return -EINVAL; -+ -+ spin_lock(&vxi->sched.tokens_lock); -+ -+ if (vc_data.interval != SCHED_KEEP) -+ vxi->sched.interval = vc_data.interval; -+ if (vc_data.fill_rate != SCHED_KEEP) -+ vxi->sched.fill_rate = vc_data.fill_rate; -+ if (vc_data.tokens_min != SCHED_KEEP) -+ vxi->sched.tokens_min = vc_data.tokens_min; -+ if (vc_data.tokens_max != SCHED_KEEP) -+ vxi->sched.tokens_max = vc_data.tokens_max; -+ if (vc_data.tokens != SCHED_KEEP) -+ atomic_set(&vxi->sched.tokens, vc_data.tokens); -+ -+ /* Sanity check the resultant values */ -+ if (vxi->sched.fill_rate <= 0) -+ vxi->sched.fill_rate = 1; -+ if (vxi->sched.interval <= 0) -+ vxi->sched.interval = HZ; -+ if (vxi->sched.tokens_max == 0) -+ vxi->sched.tokens_max = 1; -+ if (atomic_read(&vxi->sched.tokens) > vxi->sched.tokens_max) -+ atomic_set(&vxi->sched.tokens, vxi->sched.tokens_max); -+ if (vxi->sched.tokens_min > vxi->sched.tokens_max) -+ vxi->sched.tokens_min = vxi->sched.tokens_max; -+ -+ spin_unlock(&vxi->sched.tokens_lock); -+ put_vx_info(vxi); -+ return 0; -+} -+ -+ -+int vc_set_sched(uint32_t xid, void __user *data) -+{ -+ struct vcmd_set_sched_v3 vc_data; -+ struct vx_info *vxi; -+ unsigned int set_mask; -+ -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(xid); -+ if (!vxi) -+ return -EINVAL; -+ -+ set_mask = vc_data.set_mask; -+ -+ spin_lock(&vxi->sched.tokens_lock); -+ -+ if (set_mask & VXSM_FILL_RATE) -+ vxi->sched.fill_rate = vc_data.fill_rate; -+ if (set_mask & VXSM_INTERVAL) -+ vxi->sched.interval = vc_data.interval; -+ if (set_mask & VXSM_TOKENS) -+ atomic_set(&vxi->sched.tokens, vc_data.tokens); -+ if (set_mask & VXSM_TOKENS_MIN) -+ vxi->sched.tokens_min = vc_data.tokens_min; -+ if (set_mask & VXSM_TOKENS_MAX) -+ vxi->sched.tokens_max = vc_data.tokens_max; -+ if (set_mask & VXSM_PRIO_BIAS) -+ vxi->sched.priority_bias = vc_data.priority_bias; -+ -+ /* Sanity check the resultant values */ -+ if (vxi->sched.fill_rate <= 0) -+ vxi->sched.fill_rate = 1; -+ if (vxi->sched.interval <= 0) -+ vxi->sched.interval = HZ; -+ if (vxi->sched.tokens_max == 0) -+ vxi->sched.tokens_max = 1; -+ if (atomic_read(&vxi->sched.tokens) > vxi->sched.tokens_max) -+ atomic_set(&vxi->sched.tokens, vxi->sched.tokens_max); -+ if (vxi->sched.tokens_min > vxi->sched.tokens_max) -+ vxi->sched.tokens_min = vxi->sched.tokens_max; -+ if (vxi->sched.priority_bias > MAX_PRIO_BIAS) -+ vxi->sched.priority_bias = MAX_PRIO_BIAS; -+ if (vxi->sched.priority_bias < MIN_PRIO_BIAS) -+ vxi->sched.priority_bias = MIN_PRIO_BIAS; -+ -+ spin_unlock(&vxi->sched.tokens_lock); -+ put_vx_info(vxi); -+ return 0; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_init.h ---- linux-2.6.18/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_init.h 2006-09-20 20:58:29 +0200 -@@ -0,0 +1,30 @@ -+ -+static inline void vx_info_init_sched(struct _vx_sched *sched) -+{ -+ int i; -+ -+ /* scheduling; hard code starting values as constants */ -+ sched->fill_rate = 1; -+ sched->interval = 4; -+ sched->tokens_min = HZ >> 4; -+ sched->tokens_max = HZ >> 1; -+ sched->jiffies = jiffies; -+ sched->tokens_lock = SPIN_LOCK_UNLOCKED; -+ -+ atomic_set(&sched->tokens, HZ >> 2); -+ sched->cpus_allowed = CPU_MASK_ALL; -+ sched->priority_bias = 0; -+ sched->vavavoom = 0; -+ -+ for_each_possible_cpu(i) { -+ sched->cpu[i].user_ticks = 0; -+ sched->cpu[i].sys_ticks = 0; -+ sched->cpu[i].hold_ticks = 0; -+ } -+} -+ -+static inline void vx_info_exit_sched(struct _vx_sched *sched) -+{ -+ return; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_proc.h ---- linux-2.6.18/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,40 @@ -+#ifndef _VX_SCHED_PROC_H -+#define _VX_SCHED_PROC_H -+ -+ -+static inline int vx_info_proc_sched(struct _vx_sched *sched, char *buffer) -+{ -+ int length = 0; -+ int i; -+ -+ length += sprintf(buffer, -+ "Token:\t\t%8d\n" -+ "FillRate:\t%8d\n" -+ "Interval:\t%8d\n" -+ "TokensMin:\t%8d\n" -+ "TokensMax:\t%8d\n" -+ "PrioBias:\t%8d\n" -+ "VaVaVoom:\t%8d\n" -+ ,atomic_read(&sched->tokens) -+ ,sched->fill_rate -+ ,sched->interval -+ ,sched->tokens_min -+ ,sched->tokens_max -+ ,sched->priority_bias -+ ,sched->vavavoom -+ ); -+ -+ for_each_online_cpu(i) { -+ length += sprintf(buffer + length, -+ "cpu %d: %lld %lld %lld\n" -+ ,i -+ ,(long long)sched->cpu[i].user_ticks -+ ,(long long)sched->cpu[i].sys_ticks -+ ,(long long)sched->cpu[i].hold_ticks -+ ); -+ } -+ -+ return length; -+} -+ -+#endif /* _VX_SCHED_PROC_H */ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/signal.c ---- linux-2.6.18/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/signal.c 2006-09-24 00:36:40 +0200 -@@ -0,0 +1,139 @@ -+/* -+ * linux/kernel/vserver/signal.c -+ * -+ * Virtual Server: Signal Support -+ * -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 broken out from vcontext V0.05 -+ * -+ */ -+ -+#include -+ -+#include -+#include -+ -+#include -+#include -+ -+ -+int vx_info_kill(struct vx_info *vxi, int pid, int sig) -+{ -+ int retval, count=0; -+ struct task_struct *p; -+ unsigned long priv = 0; -+ -+ retval = -ESRCH; -+ vxdprintk(VXD_CBIT(misc, 4), -+ "vx_info_kill(%p[#%d],%d,%d)*", -+ vxi, vxi->vx_id, pid, sig); -+ read_lock(&tasklist_lock); -+ switch (pid) { -+ case 0: -+ priv = 1; -+ case -1: -+ for_each_process(p) { -+ int err = 0; -+ -+ if (vx_task_xid(p) != vxi->vx_id || p->pid <= 1 || -+ (pid && vxi->vx_initpid == p->pid)) -+ continue; -+ -+ err = group_send_sig_info(sig, (void*)priv, p); -+ ++count; -+ if (err != -EPERM) -+ retval = err; -+ } -+ break; -+ -+ case 1: -+ if (vxi->vx_initpid) { -+ pid = vxi->vx_initpid; -+ priv = 1; -+ } -+ /* fallthrough */ -+ default: -+ p = find_task_by_real_pid(pid); -+ if (p) { -+ if (vx_task_xid(p) == vxi->vx_id) -+ retval = group_send_sig_info(sig, -+ (void*)priv, p); -+ } -+ break; -+ } -+ read_unlock(&tasklist_lock); -+ vxdprintk(VXD_CBIT(misc, 4), -+ "vx_info_kill(%p[#%d],%d,%d) = %d", -+ vxi, vxi->vx_id, pid, sig, retval); -+ return retval; -+} -+ -+int vc_ctx_kill(uint32_t id, void __user *data) -+{ -+ int retval; -+ struct vcmd_ctx_kill_v0 vc_data; -+ struct vx_info *vxi; -+ -+ if (!vx_check(0, VX_ADMIN)) -+ return -ENOSYS; -+ if (copy_from_user (&vc_data, data, sizeof(vc_data))) -+ return -EFAULT; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ retval = vx_info_kill(vxi, vc_data.pid, vc_data.sig); -+ put_vx_info(vxi); -+ return retval; -+} -+ -+ -+static int __wait_exit(struct vx_info *vxi) -+{ -+ DECLARE_WAITQUEUE(wait, current); -+ int ret = 0; -+ -+ add_wait_queue(&vxi->vx_wait, &wait); -+ set_current_state(TASK_INTERRUPTIBLE); -+ -+wait: -+ if (vx_info_state(vxi, -+ VXS_SHUTDOWN|VXS_HASHED|VXS_HELPER) == VXS_SHUTDOWN) -+ goto out; -+ if (signal_pending(current)) { -+ ret = -ERESTARTSYS; -+ goto out; -+ } -+ schedule(); -+ goto wait; -+ -+out: -+ set_current_state(TASK_RUNNING); -+ remove_wait_queue(&vxi->vx_wait, &wait); -+ return ret; -+} -+ -+ -+ -+int vc_wait_exit(uint32_t id, void __user *data) -+{ -+ struct vx_info *vxi; -+ struct vcmd_wait_exit_v0 vc_data; -+ int ret; -+ -+ vxi = lookup_vx_info(id); -+ if (!vxi) -+ return -ESRCH; -+ -+ ret = __wait_exit(vxi); -+ vc_data.reboot_cmd = vxi->reboot_cmd; -+ vc_data.exit_code = vxi->exit_code; -+ put_vx_info(vxi); -+ -+ if (copy_to_user (data, &vc_data, sizeof(vc_data))) -+ ret = -EFAULT; -+ return ret; -+} -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/switch.c ---- linux-2.6.18/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,268 @@ -+/* -+ * linux/kernel/vserver/switch.c -+ * -+ * Virtual Server: Syscall Switch -+ * -+ * Copyright (C) 2003-2005 Herbert Pötzl -+ * -+ * V0.01 syscall switch -+ * V0.02 added signal to context -+ * V0.03 added rlimit functions -+ * V0.04 added iattr, task/xid functions -+ * V0.05 added debug/history stuff -+ * V0.06 added compat32 layer -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+ -+ -+static inline -+int vc_get_version(uint32_t id) -+{ -+#ifdef CONFIG_VSERVER_LEGACY_VERSION -+ if (id == 63) -+ return VCI_LEGACY_VERSION; -+#endif -+ return VCI_VERSION; -+} -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+ -+ -+#ifdef CONFIG_COMPAT -+#define __COMPAT(name, id, data, compat) \ -+ (compat) ? name ## _x32 (id, data) : name (id, data) -+#else -+#define __COMPAT(name, id, data, compat) \ -+ name (id, data) -+#endif -+ -+ -+static inline -+long do_vserver(uint32_t cmd, uint32_t id, void __user *data, int compat) -+{ -+ vxdprintk(VXD_CBIT(switch, 0), -+ "vc: VCMD_%02d_%d[%d], %d,%p,%d", -+ VC_CATEGORY(cmd), VC_COMMAND(cmd), -+ VC_VERSION(cmd), id, data, compat); -+ -+#ifdef CONFIG_VSERVER_LEGACY -+ if (!capable(CAP_CONTEXT) && -+ /* dirty hack for capremove */ -+ !(cmd==VCMD_new_s_context && id==-2)) -+ return -EPERM; -+#else -+ if (!capable(CAP_CONTEXT)) -+ return -EPERM; -+#endif -+ -+ switch (cmd) { -+ case VCMD_get_version: -+ return vc_get_version(id); -+ -+ case VCMD_dump_history: -+#ifdef CONFIG_VSERVER_HISTORY -+ return vc_dump_history(id); -+#else -+ return -ENOSYS; -+#endif -+ -+#ifdef CONFIG_VSERVER_LEGACY -+ case VCMD_new_s_context: -+ return vc_new_s_context(id, data); -+#endif -+#ifdef CONFIG_VSERVER_LEGACYNET -+ case VCMD_set_ipv4root: -+ return vc_set_ipv4root(id, data); -+#endif -+ -+ case VCMD_task_xid: -+ return vc_task_xid(id, data); -+ case VCMD_vx_info: -+ return vc_vx_info(id, data); -+ -+ case VCMD_task_nid: -+ return vc_task_nid(id, data); -+ case VCMD_nx_info: -+ return vc_nx_info(id, data); -+ -+ case VCMD_set_namespace_v0: -+ return vc_set_namespace(-1, data); -+ case VCMD_set_namespace: -+ return vc_set_namespace(id, data); -+ } -+ -+ /* those are allowed while in setup too */ -+ if (!vx_check(0, VX_ADMIN|VX_WATCH) && -+ !vx_flags(VXF_STATE_SETUP,0)) -+ return -EPERM; -+ -+#ifdef CONFIG_VSERVER_LEGACY -+ switch (cmd) { -+ case VCMD_set_cflags: -+ case VCMD_set_ccaps: -+ if (vx_check(0, VX_WATCH)) -+ return 0; -+ } -+#endif -+ -+ switch (cmd) { -+#ifdef CONFIG_IA32_EMULATION -+ case VCMD_get_rlimit: -+ return __COMPAT(vc_get_rlimit, id, data, compat); -+ case VCMD_set_rlimit: -+ return __COMPAT(vc_set_rlimit, id, data, compat); -+#else -+ case VCMD_get_rlimit: -+ return vc_get_rlimit(id, data); -+ case VCMD_set_rlimit: -+ return vc_set_rlimit(id, data); -+#endif -+ case VCMD_get_rlimit_mask: -+ return vc_get_rlimit_mask(id, data); -+ -+ case VCMD_get_vhi_name: -+ return vc_get_vhi_name(id, data); -+ case VCMD_set_vhi_name: -+ return vc_set_vhi_name(id, data); -+ -+ case VCMD_set_cflags: -+ return vc_set_cflags(id, data); -+ case VCMD_get_cflags: -+ return vc_get_cflags(id, data); -+ -+ case VCMD_set_ccaps: -+ return vc_set_ccaps(id, data); -+ case VCMD_get_ccaps: -+ return vc_get_ccaps(id, data); -+ -+ case VCMD_set_nflags: -+ return vc_set_nflags(id, data); -+ case VCMD_get_nflags: -+ return vc_get_nflags(id, data); -+ -+ case VCMD_set_ncaps: -+ return vc_set_ncaps(id, data); -+ case VCMD_get_ncaps: -+ return vc_get_ncaps(id, data); -+ -+ case VCMD_set_sched_v2: -+ return vc_set_sched_v2(id, data); -+ /* this is version 3 */ -+ case VCMD_set_sched: -+ return vc_set_sched(id, data); -+ -+ case VCMD_add_dlimit: -+ return __COMPAT(vc_add_dlimit, id, data, compat); -+ case VCMD_rem_dlimit: -+ return __COMPAT(vc_rem_dlimit, id, data, compat); -+ case VCMD_set_dlimit: -+ return __COMPAT(vc_set_dlimit, id, data, compat); -+ case VCMD_get_dlimit: -+ return __COMPAT(vc_get_dlimit, id, data, compat); -+ } -+ -+ /* below here only with VX_ADMIN */ -+ if (!vx_check(0, VX_ADMIN|VX_WATCH)) -+ return -EPERM; -+ -+ switch (cmd) { -+ case VCMD_ctx_kill: -+ return vc_ctx_kill(id, data); -+ -+ case VCMD_wait_exit: -+ return vc_wait_exit(id, data); -+ -+ case VCMD_create_context: -+#ifdef CONFIG_VSERVER_LEGACY -+ return vc_ctx_create(id, NULL); -+#else -+ return -ENOSYS; -+#endif -+ -+ case VCMD_get_iattr: -+ return __COMPAT(vc_get_iattr, id, data, compat); -+ case VCMD_set_iattr: -+ return __COMPAT(vc_set_iattr, id, data, compat); -+ -+ case VCMD_enter_namespace: -+ return vc_enter_namespace(id, data); -+ -+ case VCMD_ctx_create_v0: -+#ifdef CONFIG_VSERVER_LEGACY -+ if (id == 1) { -+ current->xid = 1; -+ return 1; -+ } -+#endif -+ return vc_ctx_create(id, NULL); -+ case VCMD_ctx_create: -+ return vc_ctx_create(id, data); -+ case VCMD_ctx_migrate_v0: -+ return vc_ctx_migrate(id, NULL); -+ case VCMD_ctx_migrate: -+ return vc_ctx_migrate(id, data); -+ -+ case VCMD_net_create_v0: -+ return vc_net_create(id, NULL); -+ case VCMD_net_create: -+ return vc_net_create(id, data); -+ case VCMD_net_migrate: -+ return vc_net_migrate(id, data); -+ case VCMD_net_add: -+ return vc_net_add(id, data); -+ case VCMD_net_remove: -+ return vc_net_remove(id, data); -+ -+ } -+ return -ENOSYS; -+} -+ -+extern asmlinkage long -+sys_vserver(uint32_t cmd, uint32_t id, void __user *data) -+{ -+ long ret = do_vserver(cmd, id, data, 0); -+ -+ vxdprintk(VXD_CBIT(switch, 1), -+ "vc: VCMD_%02d_%d[%d] = %08lx(%ld)", -+ VC_CATEGORY(cmd), VC_COMMAND(cmd), -+ VC_VERSION(cmd), ret, ret); -+ return ret; -+} -+ -+#ifdef CONFIG_COMPAT -+ -+extern asmlinkage long -+sys32_vserver(uint32_t cmd, uint32_t id, void __user *data) -+{ -+ long ret = do_vserver(cmd, id, data, 1); -+ -+ vxdprintk(VXD_CBIT(switch, 1), -+ "vc: VCMD_%02d_%d[%d] = %08lx(%ld)", -+ VC_CATEGORY(cmd), VC_COMMAND(cmd), -+ VC_VERSION(cmd), ret, ret); -+ return ret; -+} -+ -+#endif /* CONFIG_COMPAT */ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sysctl.c ---- linux-2.6.18/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,227 @@ -+/* -+ * kernel/vserver/sysctl.c -+ * -+ * Virtual Context Support -+ * -+ * Copyright (C) 2004-2005 Herbert Pötzl -+ * -+ * V0.01 basic structure -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+ -+ -+#define CTL_VSERVER 4242 /* unused? */ -+ -+enum { -+ CTL_DEBUG_ERROR = 0, -+ CTL_DEBUG_SWITCH = 1, -+ CTL_DEBUG_XID, -+ CTL_DEBUG_NID, -+ CTL_DEBUG_NET, -+ CTL_DEBUG_LIMIT, -+ CTL_DEBUG_CRES, -+ CTL_DEBUG_DLIM, -+ CTL_DEBUG_CVIRT, -+ CTL_DEBUG_MISC, -+}; -+ -+ -+unsigned int vx_debug_switch = 0; -+unsigned int vx_debug_xid = 0; -+unsigned int vx_debug_nid = 0; -+unsigned int vx_debug_net = 0; -+unsigned int vx_debug_limit = 0; -+unsigned int vx_debug_cres = 0; -+unsigned int vx_debug_dlim = 0; -+unsigned int vx_debug_cvirt = 0; -+unsigned int vx_debug_misc = 0; -+ -+ -+static struct ctl_table_header *vserver_table_header; -+static ctl_table vserver_table[]; -+ -+ -+void vserver_register_sysctl(void) -+{ -+ if (!vserver_table_header) { -+ vserver_table_header = register_sysctl_table(vserver_table, 1); -+ } -+ -+} -+ -+void vserver_unregister_sysctl(void) -+{ -+ if (vserver_table_header) { -+ unregister_sysctl_table(vserver_table_header); -+ vserver_table_header = NULL; -+ } -+} -+ -+ -+static int proc_dodebug(ctl_table *table, int write, -+ struct file *filp, void __user *buffer, size_t *lenp, loff_t *ppos) -+{ -+ char tmpbuf[20], *p, c; -+ unsigned int value; -+ size_t left, len; -+ -+ if ((*ppos && !write) || !*lenp) { -+ *lenp = 0; -+ return 0; -+ } -+ -+ left = *lenp; -+ -+ if (write) { -+ if (!access_ok(VERIFY_READ, buffer, left)) -+ return -EFAULT; -+ p = (char *) buffer; -+ while (left && __get_user(c, p) >= 0 && isspace(c)) -+ left--, p++; -+ if (!left) -+ goto done; -+ -+ if (left > sizeof(tmpbuf) - 1) -+ return -EINVAL; -+ if (copy_from_user(tmpbuf, p, left)) -+ return -EFAULT; -+ tmpbuf[left] = '\0'; -+ -+ for (p = tmpbuf, value = 0; '0' <= *p && *p <= '9'; p++, left--) -+ value = 10 * value + (*p - '0'); -+ if (*p && !isspace(*p)) -+ return -EINVAL; -+ while (left && isspace(*p)) -+ left--, p++; -+ *(unsigned int *) table->data = value; -+ } else { -+ if (!access_ok(VERIFY_WRITE, buffer, left)) -+ return -EFAULT; -+ len = sprintf(tmpbuf, "%d", *(unsigned int *) table->data); -+ if (len > left) -+ len = left; -+ if (__copy_to_user(buffer, tmpbuf, len)) -+ return -EFAULT; -+ if ((left -= len) > 0) { -+ if (put_user('\n', (char *)buffer + len)) -+ return -EFAULT; -+ left--; -+ } -+ } -+ -+done: -+ *lenp -= left; -+ *ppos += *lenp; -+ return 0; -+} -+ -+ -+ -+static ctl_table debug_table[] = { -+ { -+ .ctl_name = CTL_DEBUG_SWITCH, -+ .procname = "debug_switch", -+ .data = &vx_debug_switch, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_XID, -+ .procname = "debug_xid", -+ .data = &vx_debug_xid, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_NID, -+ .procname = "debug_nid", -+ .data = &vx_debug_nid, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_NET, -+ .procname = "debug_net", -+ .data = &vx_debug_net, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_LIMIT, -+ .procname = "debug_limit", -+ .data = &vx_debug_limit, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_CRES, -+ .procname = "debug_cres", -+ .data = &vx_debug_cres, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_DLIM, -+ .procname = "debug_dlim", -+ .data = &vx_debug_dlim, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_CVIRT, -+ .procname = "debug_cvirt", -+ .data = &vx_debug_cvirt, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { -+ .ctl_name = CTL_DEBUG_MISC, -+ .procname = "debug_misc", -+ .data = &vx_debug_misc, -+ .maxlen = sizeof(int), -+ .mode = 0644, -+ .proc_handler = &proc_dodebug -+ }, -+ { .ctl_name = 0 } -+}; -+ -+static ctl_table vserver_table[] = { -+ { -+ .ctl_name = CTL_VSERVER, -+ .procname = "vserver", -+ .mode = 0555, -+ .child = debug_table -+ }, -+ { .ctl_name = 0 } -+}; -+ -+ -+EXPORT_SYMBOL_GPL(vx_debug_switch); -+EXPORT_SYMBOL_GPL(vx_debug_xid); -+EXPORT_SYMBOL_GPL(vx_debug_nid); -+EXPORT_SYMBOL_GPL(vx_debug_net); -+EXPORT_SYMBOL_GPL(vx_debug_limit); -+EXPORT_SYMBOL_GPL(vx_debug_cres); -+EXPORT_SYMBOL_GPL(vx_debug_dlim); -+EXPORT_SYMBOL_GPL(vx_debug_cvirt); -+EXPORT_SYMBOL_GPL(vx_debug_misc); -+ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/vci_config.h ---- linux-2.6.18/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,70 @@ -+ -+enum { -+ VCI_KCBIT_LEGACY = 1, -+ VCI_KCBIT_LEGACYNET, -+ VCI_KCBIT_NGNET, -+ -+ VCI_KCBIT_PROC_SECURE, -+ VCI_KCBIT_HARDCPU, -+ VCI_KCBIT_HARDCPU_IDLE, -+ -+ VCI_KCBIT_LEGACY_VERSION = 15, -+ -+ VCI_KCBIT_DEBUG = 16, -+ VCI_KCBIT_HISTORY = 20, -+ VCI_KCBIT_TAGXID = 24, -+}; -+ -+ -+static inline uint32_t vci_kernel_config(void) -+{ -+ return -+ /* various legacy options */ -+#ifdef CONFIG_VSERVER_LEGACY -+ (1 << VCI_KCBIT_LEGACY) | -+#endif -+#ifdef CONFIG_VSERVER_LEGACYNET -+ (1 << VCI_KCBIT_LEGACYNET) | -+#endif -+#ifdef CONFIG_VSERVER_LEGACY_VERSION -+ (1 << VCI_KCBIT_LEGACY_VERSION) | -+#endif -+ -+ /* configured features */ -+#ifdef CONFIG_VSERVER_PROC_SECURE -+ (1 << VCI_KCBIT_PROC_SECURE) | -+#endif -+#ifdef CONFIG_VSERVER_HARDCPU -+ (1 << VCI_KCBIT_HARDCPU) | -+#endif -+#ifdef CONFIG_VSERVER_HARDCPU_IDLE -+ (1 << VCI_KCBIT_HARDCPU_IDLE) | -+#endif -+ -+ /* debug options */ -+#ifdef CONFIG_VSERVER_DEBUG -+ (1 << VCI_KCBIT_DEBUG) | -+#endif -+#ifdef CONFIG_VSERVER_HISTORY -+ (1 << VCI_KCBIT_HISTORY) | -+#endif -+ -+ /* inode xid tagging */ -+#if defined(CONFIG_INOXID_NONE) -+ (0 << VCI_KCBIT_TAGXID) | -+#elif defined(CONFIG_INOXID_UID16) -+ (1 << VCI_KCBIT_TAGXID) | -+#elif defined(CONFIG_INOXID_GID16) -+ (2 << VCI_KCBIT_TAGXID) | -+#elif defined(CONFIG_INOXID_UGID24) -+ (3 << VCI_KCBIT_TAGXID) | -+#elif defined(CONFIG_INOXID_INTERN) -+ (4 << VCI_KCBIT_TAGXID) | -+#elif defined(CONFIG_INOXID_RUNTIME) -+ (5 << VCI_KCBIT_TAGXID) | -+#else -+ (7 << VCI_KCBIT_TAGXID) | -+#endif -+ 0; -+} -+ -diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t8/mm/filemap_xip.c ---- linux-2.6.18/mm/filemap_xip.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/filemap_xip.c 2006-09-20 17:01:45 +0200 -@@ -13,6 +13,7 @@ - #include - #include - #include -+#include - #include - #include "filemap.h" - -diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t8/mm/fremap.c ---- linux-2.6.18/mm/fremap.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/fremap.c 2006-09-20 17:01:45 +0200 -@@ -15,6 +15,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -74,6 +75,8 @@ int install_page(struct mm_struct *mm, s - err = -ENOMEM; - if (page_mapcount(page) > INT_MAX/2) - goto unlock; -+ if (!vx_rsspages_avail(mm, 1)) -+ goto unlock; - - if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte)) - inc_mm_counter(mm, file_rss); -diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t8/mm/hugetlb.c ---- linux-2.6.18/mm/hugetlb.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/hugetlb.c 2006-09-20 17:01:45 +0200 -@@ -19,6 +19,7 @@ - #include - - #include -+#include - #include "internal.h" - - const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL; -diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t8/mm/memory.c ---- linux-2.6.18/mm/memory.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/memory.c 2006-09-20 17:22:18 +0200 -@@ -1958,6 +1958,11 @@ static int do_swap_page(struct mm_struct - grab_swap_token(); - } - -+ if (!vx_rsspages_avail(mm, 1)) { -+ ret = VM_FAULT_OOM; -+ goto out; -+ } -+ - delayacct_clear_flag(DELAYACCT_PF_SWAPIN); - mark_page_accessed(page); - lock_page(page); -@@ -2030,6 +2035,8 @@ static int do_anonymous_page(struct mm_s - /* Allocate our own private page. */ - pte_unmap(page_table); - -+ if (!vx_rsspages_avail(mm, 1)) -+ goto oom; - if (unlikely(anon_vma_prepare(vma))) - goto oom; - page = alloc_zeroed_user_highpage(vma, address); -@@ -2108,6 +2115,9 @@ static int do_no_page(struct mm_struct * - smp_rmb(); /* serializes i_size against truncate_count */ - } - retry: -+ /* FIXME: is that check useful here? */ -+ if (!vx_rsspages_avail(mm, 1)) -+ return VM_FAULT_OOM; - new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret); - /* - * No smp_rmb is needed here as long as there's a full -diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t8/mm/mempolicy.c ---- linux-2.6.18/mm/mempolicy.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/mempolicy.c 2006-09-20 17:16:11 +0200 -@@ -89,6 +89,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t8/mm/migrate.c ---- linux-2.6.18/mm/migrate.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/migrate.c 2006-09-23 15:53:17 +0200 -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - #include "internal.h" - -diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t8/mm/mlock.c ---- linux-2.6.18/mm/mlock.c 2006-04-09 13:49:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/mlock.c 2006-09-20 17:01:45 +0200 -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - - - static int mlock_fixup(struct vm_area_struct *vma, struct vm_area_struct **prev, -@@ -65,7 +66,7 @@ success: - ret = make_pages_present(start, end); - } - -- vma->vm_mm->locked_vm -= pages; -+ vx_vmlocked_sub(vma->vm_mm, pages); - out: - if (ret == -ENOMEM) - ret = -EAGAIN; -@@ -123,7 +124,7 @@ static int do_mlock(unsigned long start, - - asmlinkage long sys_mlock(unsigned long start, size_t len) - { -- unsigned long locked; -+ unsigned long locked, grow; - unsigned long lock_limit; - int error = -ENOMEM; - -@@ -134,8 +135,10 @@ asmlinkage long sys_mlock(unsigned long - len = PAGE_ALIGN(len + (start & ~PAGE_MASK)); - start &= PAGE_MASK; - -- locked = len >> PAGE_SHIFT; -- locked += current->mm->locked_vm; -+ grow = len >> PAGE_SHIFT; -+ if (!vx_vmlocked_avail(current->mm, grow)) -+ goto out; -+ locked = current->mm->locked_vm + grow; - - lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur; - lock_limit >>= PAGE_SHIFT; -@@ -143,6 +146,7 @@ asmlinkage long sys_mlock(unsigned long - /* check against resource limits */ - if ((locked <= lock_limit) || capable(CAP_IPC_LOCK)) - error = do_mlock(start, len, 1); -+out: - up_write(¤t->mm->mmap_sem); - return error; - } -@@ -202,6 +206,8 @@ asmlinkage long sys_mlockall(int flags) - lock_limit >>= PAGE_SHIFT; - - ret = -ENOMEM; -+ if (!vx_vmlocked_avail(current->mm, current->mm->total_vm)) -+ goto out; - if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || - capable(CAP_IPC_LOCK)) - ret = do_mlockall(flags); -diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c ---- linux-2.6.18/mm/mmap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c 2006-09-20 17:01:45 +0200 -@@ -1137,10 +1137,10 @@ munmap_back: - kmem_cache_free(vm_area_cachep, vma); - } - out: -- mm->total_vm += len >> PAGE_SHIFT; -+ vx_vmpages_add(mm, len >> PAGE_SHIFT); - vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT); - if (vm_flags & VM_LOCKED) { -- mm->locked_vm += len >> PAGE_SHIFT; -+ vx_vmlocked_add(mm, len >> PAGE_SHIFT); - make_pages_present(addr, addr + len); - } - if (flags & MAP_POPULATE) { -@@ -1500,9 +1500,9 @@ static int acct_stack_growth(struct vm_a - return -ENOMEM; - - /* Ok, everything looks good - let it rip */ -- mm->total_vm += grow; -+ vx_vmpages_add(mm, grow); - if (vma->vm_flags & VM_LOCKED) -- mm->locked_vm += grow; -+ vx_vmlocked_add(mm, grow); - vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow); - return 0; - } -@@ -1655,9 +1655,9 @@ static void remove_vma_list(struct mm_st - do { - long nrpages = vma_pages(vma); - -- mm->total_vm -= nrpages; -+ vx_vmpages_sub(mm, nrpages); - if (vma->vm_flags & VM_LOCKED) -- mm->locked_vm -= nrpages; -+ vx_vmlocked_sub(mm, nrpages); - vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); - vma = remove_vma(vma); - } while (vma); -@@ -1893,6 +1893,8 @@ unsigned long do_brk(unsigned long addr, - lock_limit >>= PAGE_SHIFT; - if (locked > lock_limit && !capable(CAP_IPC_LOCK)) - return -EAGAIN; -+ if (!vx_vmlocked_avail(mm, len >> PAGE_SHIFT)) -+ return -ENOMEM; - } - - /* -@@ -1919,7 +1921,8 @@ unsigned long do_brk(unsigned long addr, - if (mm->map_count > sysctl_max_map_count) - return -ENOMEM; - -- if (security_vm_enough_memory(len >> PAGE_SHIFT)) -+ if (security_vm_enough_memory(len >> PAGE_SHIFT) || -+ !vx_vmpages_avail(mm, len >> PAGE_SHIFT)) - return -ENOMEM; - - /* Can we just expand an old private anonymous mapping? */ -@@ -1945,9 +1948,9 @@ unsigned long do_brk(unsigned long addr, - (VM_READ|VM_WRITE|VM_EXEC|VM_SHARED)]; - vma_link(mm, vma, prev, rb_link, rb_parent); - out: -- mm->total_vm += len >> PAGE_SHIFT; -+ vx_vmpages_add(mm, len >> PAGE_SHIFT); - if (flags & VM_LOCKED) { -- mm->locked_vm += len >> PAGE_SHIFT; -+ vx_vmlocked_add(mm, len >> PAGE_SHIFT); - make_pages_present(addr, addr + len); - } - return addr; -@@ -1973,6 +1976,11 @@ void exit_mmap(struct mm_struct *mm) - free_pgtables(&tlb, vma, FIRST_USER_ADDRESS, 0); - tlb_finish_mmu(tlb, 0, end); - -+ set_mm_counter(mm, file_rss, 0); -+ set_mm_counter(mm, anon_rss, 0); -+ vx_vmpages_sub(mm, mm->total_vm); -+ vx_vmlocked_sub(mm, mm->locked_vm); -+ - /* - * Walk the list again, actually closing and freeing it, - * with preemption enabled, without holding any MM locks. -@@ -2012,7 +2020,8 @@ int insert_vm_struct(struct mm_struct * - if (__vma && __vma->vm_start < vma->vm_end) - return -ENOMEM; - if ((vma->vm_flags & VM_ACCOUNT) && -- security_vm_enough_memory(vma_pages(vma))) -+ (security_vm_enough_memory(vma_pages(vma)) || -+ !vx_vmpages_avail(mm, vma_pages(vma)))) - return -ENOMEM; - vma_link(mm, vma, prev, rb_link, rb_parent); - return 0; -@@ -2085,5 +2094,7 @@ int may_expand_vm(struct mm_struct *mm, - - if (cur + npages > lim) - return 0; -+ if (!vx_vmpages_avail(mm, npages)) -+ return 0; - return 1; - } -diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t8/mm/mremap.c ---- linux-2.6.18/mm/mremap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/mremap.c 2006-09-20 17:01:45 +0200 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -211,7 +212,7 @@ static unsigned long move_vma(struct vm_ - * If this were a serious issue, we'd add a flag to do_munmap(). - */ - hiwater_vm = mm->hiwater_vm; -- mm->total_vm += new_len >> PAGE_SHIFT; -+ vx_vmpages_add(mm, new_len >> PAGE_SHIFT); - vm_stat_account(mm, vma->vm_flags, vma->vm_file, new_len>>PAGE_SHIFT); - - if (do_munmap(mm, old_addr, old_len) < 0) { -@@ -229,7 +230,7 @@ static unsigned long move_vma(struct vm_ - } - - if (vm_flags & VM_LOCKED) { -- mm->locked_vm += new_len >> PAGE_SHIFT; -+ vx_vmlocked_add(mm, new_len >> PAGE_SHIFT); - if (new_len > old_len) - make_pages_present(new_addr + old_len, - new_addr + new_len); -@@ -336,6 +337,9 @@ unsigned long do_mremap(unsigned long ad - ret = -EAGAIN; - if (locked > lock_limit && !capable(CAP_IPC_LOCK)) - goto out; -+ if (!vx_vmlocked_avail(current->mm, -+ (new_len - old_len) >> PAGE_SHIFT)) -+ goto out; - } - if (!may_expand_vm(mm, (new_len - old_len) >> PAGE_SHIFT)) { - ret = -ENOMEM; -@@ -364,10 +368,10 @@ unsigned long do_mremap(unsigned long ad - vma_adjust(vma, vma->vm_start, - addr + new_len, vma->vm_pgoff, NULL); - -- mm->total_vm += pages; -+ vx_vmpages_add(mm, pages); - vm_stat_account(mm, vma->vm_flags, vma->vm_file, pages); - if (vma->vm_flags & VM_LOCKED) { -- mm->locked_vm += pages; -+ vx_vmlocked_add(mm, pages); - make_pages_present(addr + old_len, - addr + new_len); - } -diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t8/mm/nommu.c ---- linux-2.6.18/mm/nommu.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/nommu.c 2006-09-20 17:01:45 +0200 -@@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file - realalloc += kobjsize(vma); - askedalloc += sizeof(*vma); - -- current->mm->total_vm += len >> PAGE_SHIFT; -+ vx_vmpages_add(current->mm, len >> PAGE_SHIFT); - - add_nommu_vma(vma); - -@@ -937,7 +937,7 @@ int do_munmap(struct mm_struct *mm, unsi - kfree(vml); - - update_hiwater_vm(mm); -- mm->total_vm -= len >> PAGE_SHIFT; -+ vx_vmpages_sub(mm, len >> PAGE_SHIFT); - - #ifdef DEBUG - show_process_blocks(); -@@ -956,7 +956,7 @@ void exit_mmap(struct mm_struct * mm) - printk("Exit_mmap:\n"); - #endif - -- mm->total_vm = 0; -+ vx_vmpages_sub(mm, mm->total_vm); - - while ((tmp = mm->context.vmlist)) { - mm->context.vmlist = tmp->next; -diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t8/mm/oom_kill.c ---- linux-2.6.18/mm/oom_kill.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/oom_kill.c 2006-09-20 17:01:45 +0200 -@@ -67,6 +67,8 @@ unsigned long badness(struct task_struct - */ - task_unlock(p); - -+ /* FIXME: add vserver badness ;) */ -+ - /* - * Processes which fork a lot of child processes are likely - * a good choice. We add half the vmsize of the children if they -diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t8/mm/page_alloc.c ---- linux-2.6.18/mm/page_alloc.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/page_alloc.c 2006-09-20 17:04:12 +0200 -@@ -37,6 +37,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -1223,6 +1224,8 @@ void si_meminfo(struct sysinfo *val) - val->freehigh = 0; - #endif - val->mem_unit = PAGE_SIZE; -+ if (vx_flags(VXF_VIRT_MEM, 0)) -+ vx_vsi_meminfo(val); - } - - EXPORT_SYMBOL(si_meminfo); -@@ -1237,6 +1240,8 @@ void si_meminfo_node(struct sysinfo *val - val->totalhigh = pgdat->node_zones[ZONE_HIGHMEM].present_pages; - val->freehigh = pgdat->node_zones[ZONE_HIGHMEM].free_pages; - val->mem_unit = PAGE_SIZE; -+ if (vx_flags(VXF_VIRT_MEM, 0)) -+ vx_vsi_meminfo(val); - } - #endif - -diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c ---- linux-2.6.18/mm/rmap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c 2006-09-20 17:01:45 +0200 -@@ -53,6 +53,7 @@ - #include - #include - #include -+#include - - #include - -diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t8/mm/shmem.c ---- linux-2.6.18/mm/shmem.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/shmem.c 2006-09-20 17:01:45 +0200 -@@ -51,7 +51,6 @@ - #include - - /* This magic number is used in glibc for posix shared memory */ --#define TMPFS_MAGIC 0x01021994 - - #define ENTRIES_PER_PAGE (PAGE_CACHE_SIZE/sizeof(unsigned long)) - #define ENTRIES_PER_PAGEPAGE (ENTRIES_PER_PAGE*ENTRIES_PER_PAGE) -@@ -1648,7 +1647,7 @@ static int shmem_statfs(struct dentry *d - { - struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); - -- buf->f_type = TMPFS_MAGIC; -+ buf->f_type = TMPFS_SUPER_MAGIC; - buf->f_bsize = PAGE_CACHE_SIZE; - buf->f_namelen = NAME_MAX; - spin_lock(&sbinfo->stat_lock); -@@ -2091,7 +2090,7 @@ static int shmem_fill_super(struct super - sb->s_maxbytes = SHMEM_MAX_BYTES; - sb->s_blocksize = PAGE_CACHE_SIZE; - sb->s_blocksize_bits = PAGE_CACHE_SHIFT; -- sb->s_magic = TMPFS_MAGIC; -+ sb->s_magic = TMPFS_SUPER_MAGIC; - sb->s_op = &shmem_ops; - sb->s_time_gran = 1; - -diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t8/mm/swapfile.c ---- linux-2.6.18/mm/swapfile.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/mm/swapfile.c 2006-09-20 17:01:45 +0200 -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - DEFINE_SPINLOCK(swap_lock); - unsigned int nr_swapfiles; -@@ -1667,6 +1668,8 @@ void si_swapinfo(struct sysinfo *val) - val->freeswap = nr_swap_pages + nr_to_be_unused; - val->totalswap = total_swap_pages + nr_to_be_unused; - spin_unlock(&swap_lock); -+ if (vx_flags(VXF_VIRT_MEM, 0)) -+ vx_vsi_swapinfo(val); - } - - /* -diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t8/net/core/dev.c ---- linux-2.6.18/net/core/dev.c 2006-09-20 16:58:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/core/dev.c 2006-09-20 17:03:02 +0200 -@@ -117,6 +117,7 @@ - #include - #include - #include -+#include - - /* - * The list of packet types we will receive (as opposed to discard) -@@ -2047,6 +2048,9 @@ static int dev_ifconf(char __user *arg) - - total = 0; - for (dev = dev_base; dev; dev = dev->next) { -+ if (vx_flags(VXF_HIDE_NETIF, 0) && -+ !dev_in_nx_info(dev, current->nx_info)) -+ continue; - for (i = 0; i < NPROTO; i++) { - if (gifconf_list[i]) { - int done; -@@ -2107,6 +2111,10 @@ void dev_seq_stop(struct seq_file *seq, - - static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev) - { -+ struct nx_info *nxi = current->nx_info; -+ -+ if (vx_flags(VXF_HIDE_NETIF, 0) && !dev_in_nx_info(dev, nxi)) -+ return; - if (dev->get_stats) { - struct net_device_stats *stats = dev->get_stats(dev); - -diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t8/net/core/rtnetlink.c ---- linux-2.6.18/net/core/rtnetlink.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200 -@@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct - for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { - if (idx < s_idx) - continue; -+ if (vx_info_flags(skb->sk->sk_vx_info, VXF_HIDE_NETIF, 0) && -+ !dev_in_nx_info(dev, skb->sk->sk_nx_info)) -+ continue; - if (rtnetlink_fill_ifinfo(skb, dev, RTM_NEWLINK, - NETLINK_CB(cb->skb).pid, - cb->nlh->nlmsg_seq, 0, -@@ -612,6 +615,9 @@ void rtmsg_ifinfo(int type, struct net_d - sizeof(struct rtnl_link_ifmap) + - sizeof(struct rtnl_link_stats) + 128); - -+ if (vx_flags(VXF_HIDE_NETIF, 0) && -+ !dev_in_nx_info(dev, current->nx_info)) -+ return; - skb = alloc_skb(size, GFP_KERNEL); - if (!skb) - return; -diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t8/net/core/sock.c ---- linux-2.6.18/net/core/sock.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/core/sock.c 2006-09-20 17:01:45 +0200 -@@ -124,6 +124,9 @@ - #include - - #include -+#include -+#include -+#include - - #ifdef CONFIG_INET - #include -@@ -859,6 +862,8 @@ struct sock *sk_alloc(int family, gfp_t - sk->sk_prot = sk->sk_prot_creator = prot; - sock_lock_init(sk); - } -+ sock_vx_init(sk); -+ sock_nx_init(sk); - - if (security_sk_alloc(sk, family, priority)) - goto out_free; -@@ -897,6 +902,11 @@ void sk_free(struct sock *sk) - __FUNCTION__, atomic_read(&sk->sk_omem_alloc)); - - security_sk_free(sk); -+ vx_sock_dec(sk); -+ clr_vx_info(&sk->sk_vx_info); -+ sk->sk_xid = -1; -+ clr_nx_info(&sk->sk_nx_info); -+ sk->sk_nid = -1; - if (sk->sk_prot_creator->slab != NULL) - kmem_cache_free(sk->sk_prot_creator->slab, sk); - else -@@ -914,6 +924,8 @@ struct sock *sk_clone(const struct sock - memcpy(newsk, sk, sk->sk_prot->obj_size); - - /* SANITY */ -+ sock_vx_init(newsk); -+ sock_nx_init(newsk); - sk_node_init(&newsk->sk_node); - sock_lock_init(newsk); - bh_lock_sock(newsk); -@@ -959,6 +971,12 @@ struct sock *sk_clone(const struct sock - newsk->sk_priority = 0; - atomic_set(&newsk->sk_refcnt, 2); - -+ set_vx_info(&newsk->sk_vx_info, sk->sk_vx_info); -+ newsk->sk_xid = sk->sk_xid; -+ vx_sock_inc(newsk); -+ set_nx_info(&newsk->sk_nx_info, sk->sk_nx_info); -+ newsk->sk_nid = sk->sk_nid; -+ - /* - * Increment the counter in the same struct proto as the master - * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that -@@ -1528,6 +1546,11 @@ void sock_init_data(struct socket *sock, - sk->sk_stamp.tv_sec = -1L; - sk->sk_stamp.tv_usec = -1L; - -+ set_vx_info(&sk->sk_vx_info, current->vx_info); -+ sk->sk_xid = vx_current_xid(); -+ vx_sock_inc(sk); -+ set_nx_info(&sk->sk_nx_info, current->nx_info); -+ sk->sk_nid = nx_current_nid(); - atomic_set(&sk->sk_refcnt, 1); - } - -diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/af_inet.c ---- linux-2.6.18/net/ipv4/af_inet.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200 -@@ -115,6 +115,7 @@ - #ifdef CONFIG_IP_MROUTE - #include - #endif -+#include - - DEFINE_SNMP_STAT(struct linux_mib, net_statistics) __read_mostly; - -@@ -283,9 +284,11 @@ lookup_protocol: - } - - err = -EPERM; -+ if ((protocol == IPPROTO_ICMP) && vx_ccaps(VXC_RAW_ICMP)) -+ goto override; - if (answer->capability > 0 && !capable(answer->capability)) - goto out_rcu_unlock; -- -+override: - sock->ops = answer->ops; - answer_prot = answer->prot; - answer_no_check = answer->no_check; -@@ -402,6 +405,10 @@ int inet_bind(struct socket *sock, struc - unsigned short snum; - int chk_addr_ret; - int err; -+ __u32 s_addr; /* Address used for validation */ -+ __u32 s_addr1; /* Address used for socket */ -+ __u32 s_addr2; /* Broadcast address for the socket */ -+ struct nx_info *nxi = sk->sk_nx_info; - - /* If the socket has its own bind function then use it. (RAW) */ - if (sk->sk_prot->bind) { -@@ -412,7 +419,40 @@ int inet_bind(struct socket *sock, struc - if (addr_len < sizeof(struct sockaddr_in)) - goto out; - -- chk_addr_ret = inet_addr_type(addr->sin_addr.s_addr); -+ s_addr = addr->sin_addr.s_addr; -+ s_addr1 = s_addr; -+ s_addr2 = 0xffffffffl; -+ -+ vxdprintk(VXD_CBIT(net, 3), -+ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d", -+ sk, sk->sk_nx_info, sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0), -+ VXD_QUAD(s_addr)); -+ if (nxi) { -+ __u32 v4_bcast = nxi->v4_bcast; -+ __u32 ipv4root = nxi->ipv4[0]; -+ int nbipv4 = nxi->nbipv4; -+ -+ if (s_addr == 0) { -+ /* bind to any for 1-n */ -+ s_addr = ipv4root; -+ s_addr1 = (nbipv4 > 1) ? 0 : s_addr; -+ s_addr2 = v4_bcast; -+ } else if (s_addr == IPI_LOOPBACK) { -+ /* rewrite localhost to ipv4root */ -+ s_addr = ipv4root; -+ s_addr1 = ipv4root; -+ } else if (s_addr != v4_bcast) { -+ /* normal address bind */ -+ if (!addr_in_nx_info(nxi, s_addr)) -+ return -EADDRNOTAVAIL; -+ } -+ } -+ chk_addr_ret = inet_addr_type(s_addr); -+ -+ vxdprintk(VXD_CBIT(net, 3), -+ "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d", -+ sk, VXD_QUAD(s_addr), VXD_QUAD(s_addr1), VXD_QUAD(s_addr2)); - - /* Not specified by any standard per-se, however it breaks too - * many applications when removed. It is unfortunate since -@@ -424,7 +464,7 @@ int inet_bind(struct socket *sock, struc - err = -EADDRNOTAVAIL; - if (!sysctl_ip_nonlocal_bind && - !inet->freebind && -- addr->sin_addr.s_addr != INADDR_ANY && -+ s_addr != INADDR_ANY && - chk_addr_ret != RTN_LOCAL && - chk_addr_ret != RTN_MULTICAST && - chk_addr_ret != RTN_BROADCAST) -@@ -449,7 +489,8 @@ int inet_bind(struct socket *sock, struc - if (sk->sk_state != TCP_CLOSE || inet->num) - goto out_release_sock; - -- inet->rcv_saddr = inet->saddr = addr->sin_addr.s_addr; -+ inet->rcv_saddr = inet->saddr = s_addr1; -+ inet->rcv_saddr2 = s_addr2; - if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) - inet->saddr = 0; /* Use device */ - -diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/devinet.c ---- linux-2.6.18/net/ipv4/devinet.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200 -@@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void - *colon = ':'; - - if ((in_dev = __in_dev_get_rtnl(dev)) != NULL) { -+ struct nx_info *nxi = current->nx_info; -+ int hide_netif = vx_flags(VXF_HIDE_NETIF, 0); -+ - if (tryaddrmatch) { - /* Matthias Andree */ - /* compare label and address (4.4BSD style) */ -@@ -614,6 +617,8 @@ int devinet_ioctl(unsigned int cmd, void - This is checked above. */ - for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; - ifap = &ifa->ifa_next) { -+ if (hide_netif && !ifa_in_nx_info(ifa, nxi)) -+ continue; - if (!strcmp(ifr.ifr_name, ifa->ifa_label) && - sin_orig.sin_addr.s_addr == - ifa->ifa_address) { -@@ -626,9 +631,12 @@ int devinet_ioctl(unsigned int cmd, void - comparing just the label */ - if (!ifa) { - for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; -- ifap = &ifa->ifa_next) -+ ifap = &ifa->ifa_next) { -+ if (hide_netif && !ifa_in_nx_info(ifa, nxi)) -+ continue; - if (!strcmp(ifr.ifr_name, ifa->ifa_label)) - break; -+ } - } - } - -@@ -779,6 +787,9 @@ static int inet_gifconf(struct net_devic - goto out; - - for (; ifa; ifa = ifa->ifa_next) { -+ if (vx_flags(VXF_HIDE_NETIF, 0) && -+ !ifa_in_nx_info(ifa, current->nx_info)) -+ continue; - if (!buf) { - done += sizeof(ifr); - continue; -@@ -1090,6 +1101,7 @@ static int inet_dump_ifaddr(struct sk_bu - struct net_device *dev; - struct in_device *in_dev; - struct in_ifaddr *ifa; -+ struct sock *sk = skb->sk; - int s_ip_idx, s_idx = cb->args[0]; - - s_ip_idx = ip_idx = cb->args[1]; -@@ -1107,6 +1119,9 @@ static int inet_dump_ifaddr(struct sk_bu - - for (ifa = in_dev->ifa_list, ip_idx = 0; ifa; - ifa = ifa->ifa_next, ip_idx++) { -+ if (sk && vx_info_flags(sk->sk_vx_info, VXF_HIDE_NETIF, 0) && -+ !ifa_in_nx_info(ifa, sk->sk_nx_info)) -+ continue; - if (ip_idx < s_ip_idx) - continue; - if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid, -diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/fib_hash.c ---- linux-2.6.18/net/ipv4/fib_hash.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200 -@@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type, - return flags; - } - -+extern int dev_in_nx_info(struct net_device *, struct nx_info *); -+ - /* - * This outputs /proc/net/route. - * -@@ -1017,7 +1019,8 @@ static int fib_seq_show(struct seq_file - prefix = f->fn_key; - mask = FZ_MASK(iter->zone); - flags = fib_flag_trans(fa->fa_type, mask, fi); -- if (fi) -+ if (fi && (!vx_flags(VXF_HIDE_NETIF, 0) || -+ dev_in_nx_info(fi->fib_dev, current->nx_info))) - snprintf(bf, sizeof(bf), - "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u", - fi->fib_dev ? fi->fib_dev->name : "*", prefix, -diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_connection_sock.c ---- linux-2.6.18/net/ipv4/inet_connection_sock.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200 -@@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024, - int inet_csk_bind_conflict(const struct sock *sk, - const struct inet_bind_bucket *tb) - { -- const u32 sk_rcv_saddr = inet_rcv_saddr(sk); - struct sock *sk2; - struct hlist_node *node; - int reuse = sk->sk_reuse; -@@ -52,9 +51,8 @@ int inet_csk_bind_conflict(const struct - sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) { - if (!reuse || !sk2->sk_reuse || - sk2->sk_state == TCP_LISTEN) { -- const u32 sk2_rcv_saddr = inet_rcv_saddr(sk2); -- if (!sk2_rcv_saddr || !sk_rcv_saddr || -- sk2_rcv_saddr == sk_rcv_saddr) -+ if (nx_addr_conflict(sk->sk_nx_info, -+ inet_rcv_saddr(sk), sk2)) - break; - } - } -diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_diag.c ---- linux-2.6.18/net/ipv4/inet_diag.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200 -@@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff - sk_for_each(sk, node, &hashinfo->listening_hash[i]) { - struct inet_sock *inet = inet_sk(sk); - -+ if (!vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (num < s_num) { - num++; - continue; -@@ -753,6 +755,8 @@ skip_listen_ht: - sk_for_each(sk, node, &head->chain) { - struct inet_sock *inet = inet_sk(sk); - -+ if (!vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (num < s_num) - goto next_normal; - if (!(r->idiag_states & (1 << sk->sk_state))) -@@ -777,6 +781,8 @@ next_normal: - inet_twsk_for_each(tw, node, - &hashinfo->ehash[i + hashinfo->ehash_size].chain) { - -+ if (!vx_check(tw->tw_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (num < s_num) - goto next_dying; - if (r->id.idiag_sport != tw->tw_sport && -diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_hashtables.c ---- linux-2.6.18/net/ipv4/inet_hashtables.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200 -@@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons - const __u32 rcv_saddr = inet->rcv_saddr; - int score = sk->sk_family == PF_INET ? 1 : 0; - -- if (rcv_saddr) { -- if (rcv_saddr != daddr) -- continue; -+ if (inet_addr_match(sk->sk_nx_info, daddr, rcv_saddr)) - score += 2; -- } -+ else -+ continue; - if (sk->sk_bound_dev_if) { - if (sk->sk_bound_dev_if != dif) - continue; -diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/raw.c ---- linux-2.6.18/net/ipv4/raw.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/raw.c 2006-09-20 17:01:45 +0200 -@@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s - write_unlock_bh(&raw_v4_lock); - } - -+ -+/* -+ * Check if a given address matches for a socket -+ * -+ * nxi: the socket's nx_info if any -+ * addr: to be verified address -+ * saddr/baddr: socket addresses -+ */ -+static inline int raw_addr_match ( -+ struct nx_info *nxi, -+ uint32_t addr, -+ uint32_t saddr, -+ uint32_t baddr) -+{ -+ if (addr && (saddr == addr || baddr == addr)) -+ return 1; -+ if (!saddr) -+ return addr_in_nx_info(nxi, addr); -+ return 0; -+} -+ - struct sock *__raw_v4_lookup(struct sock *sk, unsigned short num, - __be32 raddr, __be32 laddr, - int dif) -@@ -113,7 +134,8 @@ struct sock *__raw_v4_lookup(struct sock - - if (inet->num == num && - !(inet->daddr && inet->daddr != raddr) && -- !(inet->rcv_saddr && inet->rcv_saddr != laddr) && -+ raw_addr_match(sk->sk_nx_info, laddr, -+ inet->rcv_saddr, inet->rcv_saddr2) && - !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) - goto found; /* gotcha */ - } -@@ -313,6 +335,11 @@ static int raw_send_hdrinc(struct sock * - iph->check = ip_fast_csum((unsigned char *)iph, iph->ihl); - } - -+ err = -EPERM; -+ if (!vx_check(0, VX_ADMIN) && !capable(CAP_NET_RAW) -+ && (!addr_in_nx_info(sk->sk_nx_info, iph->saddr))) -+ goto error_free; -+ - err = NF_HOOK(PF_INET, NF_IP_LOCAL_OUT, skb, NULL, rt->u.dst.dev, - dst_output); - if (err > 0) -@@ -324,6 +351,7 @@ out: - - error_fault: - err = -EFAULT; -+error_free: - kfree_skb(skb); - error: - IP_INC_STATS(IPSTATS_MIB_OUTDISCARDS); -@@ -484,6 +512,12 @@ static int raw_sendmsg(struct kiocb *ioc - if (!inet->hdrincl) - raw_probe_proto_opt(&fl, msg); - -+ if (sk->sk_nx_info) { -+ err = ip_find_src(sk->sk_nx_info, &rt, &fl); -+ -+ if (err) -+ goto done; -+ } - err = ip_route_output_flow(&rt, &fl, sk, !(msg->msg_flags&MSG_DONTWAIT)); - } - if (err) -@@ -788,7 +822,8 @@ static struct sock *raw_get_first(struct - struct hlist_node *node; - - sk_for_each(sk, node, &raw_v4_htable[state->bucket]) -- if (sk->sk_family == PF_INET) -+ if (sk->sk_family == PF_INET && -+ vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) - goto found; - } - sk = NULL; -@@ -804,7 +839,8 @@ static struct sock *raw_get_next(struct - sk = sk_next(sk); - try_again: - ; -- } while (sk && sk->sk_family != PF_INET); -+ } while (sk && (sk->sk_family != PF_INET || -+ !vx_check(sk->sk_xid, VX_IDENT|VX_WATCH))); - - if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) { - sk = sk_head(&raw_v4_htable[state->bucket]); -diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp.c ---- linux-2.6.18/net/ipv4/tcp.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200 -@@ -258,6 +258,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_ipv4.c ---- linux-2.6.18/net/ipv4/tcp_ipv4.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200 -@@ -77,6 +77,7 @@ - #include - #include - #include -+#include - - int sysctl_tcp_tw_reuse; - int sysctl_tcp_low_latency; -@@ -1388,6 +1389,12 @@ static void *listening_get_next(struct s - req = req->dl_next; - while (1) { - while (req) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "sk,req: %p [#%d] (from %d)", req->sk, -+ (req->sk)?req->sk->sk_xid:0, vx_current_xid()); -+ if (req->sk && -+ !vx_check(req->sk->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (req->rsk_ops->family == st->family) { - cur = req; - goto out; -@@ -1412,6 +1419,10 @@ get_req: - } - get_sk: - sk_for_each_from(sk, node) { -+ vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)", -+ sk, sk->sk_xid, vx_current_xid()); -+ if (!vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (sk->sk_family == st->family) { - cur = sk; - goto out; -@@ -1463,18 +1474,26 @@ static void *established_get_first(struc - - read_lock(&tcp_hashinfo.ehash[st->bucket].lock); - sk_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { -- if (sk->sk_family != st->family) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "sk,egf: %p [#%d] (from %d)", -+ sk, sk->sk_xid, vx_current_xid()); -+ if (!vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; -+ if (sk->sk_family != st->family) - continue; -- } - rc = sk; - goto out; - } - st->state = TCP_SEQ_STATE_TIME_WAIT; - inet_twsk_for_each(tw, node, - &tcp_hashinfo.ehash[st->bucket + tcp_hashinfo.ehash_size].chain) { -- if (tw->tw_family != st->family) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "tw: %p [#%d] (from %d)", -+ tw, tw->tw_xid, vx_current_xid()); -+ if (!vx_check(tw->tw_xid, VX_IDENT|VX_WATCH)) -+ continue; -+ if (tw->tw_family != st->family) - continue; -- } - rc = tw; - goto out; - } -@@ -1498,7 +1517,8 @@ static void *established_get_next(struct - tw = cur; - tw = tw_next(tw); - get_tw: -- while (tw && tw->tw_family != st->family) { -+ while (tw && (tw->tw_family != st->family || -+ !vx_check(tw->tw_xid, VX_IDENT|VX_WATCH))) { - tw = tw_next(tw); - } - if (tw) { -@@ -1522,6 +1542,11 @@ get_tw: - sk = sk_next(sk); - - sk_for_each_from(sk, node) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "sk,egn: %p [#%d] (from %d)", -+ sk, sk->sk_xid, vx_current_xid()); -+ if (!vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (sk->sk_family == st->family) - goto found; - } -diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_minisocks.c ---- linux-2.6.18/net/ipv4/tcp_minisocks.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200 -@@ -28,6 +28,10 @@ - #include - #include - -+#include -+#include -+#include -+ - #ifdef CONFIG_SYSCTL - #define SYNC_INIT 0 /* let the user enable it */ - #else -@@ -294,6 +298,11 @@ void tcp_time_wait(struct sock *sk, int - tcptw->tw_ts_recent = tp->rx_opt.ts_recent; - tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp; - -+ tw->tw_xid = sk->sk_xid; -+ tw->tw_vx_info = NULL; -+ tw->tw_nid = sk->sk_nid; -+ tw->tw_nx_info = NULL; -+ - #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) - if (tw->tw_family == PF_INET6) { - struct ipv6_pinfo *np = inet6_sk(sk); -diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/udp.c ---- linux-2.6.18/net/ipv4/udp.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/udp.c 2006-09-20 17:01:45 +0200 -@@ -175,14 +175,12 @@ gotit: - struct inet_sock *inet2 = inet_sk(sk2); - - if (inet2->num == snum && -- sk2 != sk && -- !ipv6_only_sock(sk2) && -+ sk2 != sk && !ipv6_only_sock(sk2) && - (!sk2->sk_bound_dev_if || - !sk->sk_bound_dev_if || - sk2->sk_bound_dev_if == sk->sk_bound_dev_if) && -- (!inet2->rcv_saddr || -- !inet->rcv_saddr || -- inet2->rcv_saddr == inet->rcv_saddr) && -+ nx_addr_conflict(sk->sk_nx_info, -+ inet_rcv_saddr(sk), sk2) && - (!sk2->sk_reuse || !sk->sk_reuse)) - goto fail; - } -@@ -237,6 +235,11 @@ static struct sock *udp_v4_lookup_longwa - if (inet->rcv_saddr != daddr) - continue; - score+=2; -+ } else if (sk->sk_nx_info) { -+ if (addr_in_nx_info(sk->sk_nx_info, daddr)) -+ score+=2; -+ else -+ continue; - } - if (inet->daddr) { - if (inet->daddr != saddr) -@@ -293,7 +296,8 @@ static inline struct sock *udp_v4_mcast_ - if (inet->num != hnum || - (inet->daddr && inet->daddr != rmt_addr) || - (inet->dport != rmt_port && inet->dport) || -- (inet->rcv_saddr && inet->rcv_saddr != loc_addr) || -+ (inet->rcv_saddr && inet->rcv_saddr != loc_addr && -+ inet->rcv_saddr2 && inet->rcv_saddr2 != loc_addr) || - ipv6_only_sock(s) || - (s->sk_bound_dev_if && s->sk_bound_dev_if != dif)) - continue; -@@ -603,6 +607,19 @@ int udp_sendmsg(struct kiocb *iocb, stru - .uli_u = { .ports = - { .sport = inet->sport, - .dport = dport } } }; -+ struct nx_info *nxi = sk->sk_nx_info; -+ -+ if (nxi) { -+ err = ip_find_src(nxi, &rt, &fl); -+ if (err) -+ goto out; -+ if (daddr == IPI_LOOPBACK && !vx_check(0, VX_ADMIN)) -+ daddr = fl.fl4_dst = nxi->ipv4[0]; -+#ifdef CONFIG_VSERVER_REMAP_SADDR -+ if (saddr == IPI_LOOPBACK && !vx_check(0, VX_ADMIN)) -+ saddr = fl.fl4_src = nxi->ipv4[0]; -+#endif -+ } - err = ip_route_output_flow(&rt, &fl, sk, !(msg->msg_flags&MSG_DONTWAIT)); - if (err) - goto out; -@@ -1402,8 +1419,10 @@ static struct sock *udp_get_first(struct - - for (state->bucket = 0; state->bucket < UDP_HTABLE_SIZE; ++state->bucket) { - struct hlist_node *node; -+ - sk_for_each(sk, node, &udp_hash[state->bucket]) { -- if (sk->sk_family == state->family) -+ if (sk->sk_family == state->family && -+ vx_check(sk->sk_xid, VX_IDENT|VX_WATCH)) - goto found; - } - } -@@ -1420,7 +1439,8 @@ static struct sock *udp_get_next(struct - sk = sk_next(sk); - try_again: - ; -- } while (sk && sk->sk_family != state->family); -+ } while (sk && (sk->sk_family != state->family || -+ !vx_check(sk->sk_xid, VX_IDENT|VX_WATCH))); - - if (!sk && ++state->bucket < UDP_HTABLE_SIZE) { - sk = sk_head(&udp_hash[state->bucket]); -diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t8/net/ipv6/addrconf.c ---- linux-2.6.18/net/ipv6/addrconf.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200 -@@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file - static int if6_seq_show(struct seq_file *seq, void *v) - { - struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; -- seq_printf(seq, -+ -+ /* no ipv6 inside a vserver for now */ -+ if (vx_check(0, VX_ADMIN|VX_WATCH)) -+ seq_printf(seq, - NIP6_SEQFMT " %02x %02x %02x %02x %8s\n", - NIP6(ifp->addr), - ifp->idev->dev->ifindex, -@@ -3133,6 +3136,10 @@ static int inet6_dump_addr(struct sk_buf - struct ifmcaddr6 *ifmca; - struct ifacaddr6 *ifaca; - -+ /* no ipv6 inside a vserver for now */ -+ if (skb->sk && skb->sk->sk_vx_info) -+ return skb->len; -+ - s_idx = cb->args[0]; - s_ip_idx = ip_idx = cb->args[1]; - read_lock(&dev_base_lock); -@@ -3414,6 +3421,10 @@ static int inet6_dump_ifinfo(struct sk_b - struct net_device *dev; - struct inet6_dev *idev; - -+ /* no ipv6 inside a vserver for now */ -+ if (skb->sk && skb->sk->sk_vx_info) -+ return skb->len; -+ - read_lock(&dev_base_lock); - for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { - if (idx < s_idx) -diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2.1-t8/net/netlink/af_netlink.c ---- linux-2.6.18/net/netlink/af_netlink.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200 -@@ -56,6 +56,9 @@ - #include - #include - #include -+#include -+#include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t8/net/socket.c ---- linux-2.6.18/net/socket.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/socket.c 2006-09-20 17:01:45 +0200 -@@ -93,6 +93,7 @@ - - #include - #include -+#include - - static int sock_no_open(struct inode *irrelevant, struct file *dontcare); - static ssize_t sock_aio_read(struct kiocb *iocb, char __user *buf, -@@ -582,7 +583,7 @@ static inline int __sock_sendmsg(struct - struct msghdr *msg, size_t size) - { - struct sock_iocb *si = kiocb_to_siocb(iocb); -- int err; -+ int err, len; - - si->sock = sock; - si->scm = NULL; -@@ -593,7 +594,21 @@ static inline int __sock_sendmsg(struct - if (err) - return err; - -- return sock->ops->sendmsg(iocb, sock, msg, size); -+ len = sock->ops->sendmsg(iocb, sock, msg, size); -+ if (sock->sk) { -+ if (len == size) -+ vx_sock_send(sock->sk, size); -+ else -+ vx_sock_fail(sock->sk, size); -+ } -+ vxdprintk(VXD_CBIT(net, 7), -+ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d", -+ sock, sock->sk, -+ (sock->sk)?sock->sk->sk_nx_info:0, -+ (sock->sk)?sock->sk->sk_vx_info:0, -+ (sock->sk)?sock->sk->sk_xid:0, -+ (unsigned int)size, len); -+ return len; - } - - int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size) -@@ -631,7 +646,7 @@ int kernel_sendmsg(struct socket *sock, - static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock, - struct msghdr *msg, size_t size, int flags) - { -- int err; -+ int err, len; - struct sock_iocb *si = kiocb_to_siocb(iocb); - - si->sock = sock; -@@ -644,7 +659,17 @@ static inline int __sock_recvmsg(struct - if (err) - return err; - -- return sock->ops->recvmsg(iocb, sock, msg, size, flags); -+ len = sock->ops->recvmsg(iocb, sock, msg, size, flags); -+ if ((len >= 0) && sock->sk) -+ vx_sock_recv(sock->sk, len); -+ vxdprintk(VXD_CBIT(net, 7), -+ "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d", -+ sock, sock->sk, -+ (sock->sk)?sock->sk->sk_nx_info:0, -+ (sock->sk)?sock->sk->sk_vx_info:0, -+ (sock->sk)?sock->sk->sk_xid:0, -+ (unsigned int)size, len); -+ return len; - } - - int sock_recvmsg(struct socket *sock, struct msghdr *msg, -@@ -1134,6 +1159,10 @@ static int __sock_create(int family, int - if (type < 0 || type >= SOCK_MAX) - return -EINVAL; - -+ /* disable IPv6 inside vservers for now */ -+ if (family == PF_INET6 && !vx_check(0, VX_ADMIN)) -+ return -EAFNOSUPPORT; -+ - /* Compatibility. - - This uglymoron is moved from INET layer to here to avoid -@@ -1245,6 +1274,7 @@ asmlinkage long sys_socket(int family, i - if (retval < 0) - goto out; - -+ set_bit(SOCK_USER_SOCKET, &sock->flags); - retval = sock_map_fd(sock); - if (retval < 0) - goto out_release; -@@ -1275,10 +1305,12 @@ asmlinkage long sys_socketpair(int famil - err = sock_create(family, type, protocol, &sock1); - if (err < 0) - goto out; -+ set_bit(SOCK_USER_SOCKET, &sock1->flags); - - err = sock_create(family, type, protocol, &sock2); - if (err < 0) - goto out_release_1; -+ set_bit(SOCK_USER_SOCKET, &sock2->flags); - - err = sock1->ops->socketpair(sock1, sock2); - if (err < 0) -diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth.c ---- linux-2.6.18/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200 -@@ -13,6 +13,7 @@ - #include - #include - #include -+#include - - #ifdef RPC_DEBUG - # define RPCDBG_FACILITY RPCDBG_AUTH -@@ -263,6 +264,7 @@ rpcauth_lookupcred(struct rpc_auth *auth - struct auth_cred acred = { - .uid = current->fsuid, - .gid = current->fsgid, -+ .xid = vx_current_xid(), - .group_info = current->group_info, - }; - struct rpc_cred *ret; -@@ -282,6 +284,7 @@ rpcauth_bindcred(struct rpc_task *task) - struct auth_cred acred = { - .uid = current->fsuid, - .gid = current->fsgid, -+ .xid = vx_current_xid(), - .group_info = current->group_info, - }; - struct rpc_cred *ret; -diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth_unix.c ---- linux-2.6.18/net/sunrpc/auth_unix.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200 -@@ -11,12 +11,14 @@ - #include - #include - #include -+#include - - #define NFS_NGROUPS 16 - - struct unx_cred { - struct rpc_cred uc_base; - gid_t uc_gid; -+ xid_t uc_xid; - gid_t uc_gids[NFS_NGROUPS]; - }; - #define uc_uid uc_base.cr_uid -@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s - if (flags & RPCAUTH_LOOKUP_ROOTCREDS) { - cred->uc_uid = 0; - cred->uc_gid = 0; -+ cred->uc_xid = vx_current_xid(); - cred->uc_gids[0] = NOGROUP; - } else { - int groups = acred->group_info->ngroups; -@@ -86,6 +89,7 @@ unx_create_cred(struct rpc_auth *auth, s - - cred->uc_uid = acred->uid; - cred->uc_gid = acred->gid; -+ cred->uc_xid = acred->xid; - for (i = 0; i < groups; i++) - cred->uc_gids[i] = GROUP_AT(acred->group_info, i); - if (i < NFS_NGROUPS) -@@ -117,7 +121,8 @@ unx_match(struct auth_cred *acred, struc - int groups; - - if (cred->uc_uid != acred->uid -- || cred->uc_gid != acred->gid) -+ || cred->uc_gid != acred->gid -+ || cred->uc_xid != acred->xid) - return 0; - - groups = acred->group_info->ngroups; -@@ -143,7 +148,7 @@ unx_marshal(struct rpc_task *task, u32 * - struct rpc_clnt *clnt = task->tk_client; - struct unx_cred *cred = (struct unx_cred *) task->tk_msg.rpc_cred; - u32 *base, *hold; -- int i; -+ int i, tagxid; - - *p++ = htonl(RPC_AUTH_UNIX); - base = p++; -@@ -153,9 +158,12 @@ unx_marshal(struct rpc_task *task, u32 * - * Copy the UTS nodename captured when the client was created. - */ - p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen); -+ tagxid = task->tk_client->cl_tagxid; - -- *p++ = htonl((u32) cred->uc_uid); -- *p++ = htonl((u32) cred->uc_gid); -+ *p++ = htonl((u32) XIDINO_UID(tagxid, -+ cred->uc_uid, cred->uc_xid)); -+ *p++ = htonl((u32) XIDINO_GID(tagxid, -+ cred->uc_gid, cred->uc_xid)); - hold = p++; - for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) - *p++ = htonl((u32) cred->uc_gids[i]); -diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t8/net/unix/af_unix.c ---- linux-2.6.18/net/unix/af_unix.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/unix/af_unix.c 2006-09-20 17:01:45 +0200 -@@ -116,6 +116,9 @@ - #include - #include - #include -+#include -+#include -+#include - - int sysctl_unix_max_dgram_qlen = 10; - -@@ -252,6 +255,8 @@ static struct sock *__unix_find_socket_b - sk_for_each(s, node, &unix_socket_table[hash ^ type]) { - struct unix_sock *u = unix_sk(s); - -+ if (!vx_check(s->sk_xid, VX_IDENT|VX_WATCH)) -+ continue; - if (u->addr->len == len && - !memcmp(u->addr->name, sunname, len)) - goto found; -@@ -807,7 +812,7 @@ static int unix_bind(struct socket *sock - */ - mode = S_IFSOCK | - (SOCK_INODE(sock)->i_mode & ~current->fs->umask); -- err = vfs_mknod(nd.dentry->d_inode, dentry, mode, 0); -+ err = vfs_mknod(nd.dentry->d_inode, dentry, mode, 0, NULL); - if (err) - goto out_mknod_dput; - mutex_unlock(&nd.dentry->d_inode->i_mutex); -diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t8/net/x25/af_x25.c ---- linux-2.6.18/net/x25/af_x25.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/net/x25/af_x25.c 2006-09-20 17:01:45 +0200 -@@ -501,7 +501,10 @@ static int x25_create(struct socket *soc - - x25 = x25_sk(sk); - -- sock_init_data(sock, sk); -+ sk->sk_socket = sock; -+ sk->sk_type = sock->type; -+ sk->sk_sleep = &sock->wait; -+ sock->sk = sk; - - x25_init_timers(sk); - -diff -NurpP --minimal linux-2.6.18/security/commoncap.c linux-2.6.18-vs2.0.2.1-t8/security/commoncap.c ---- linux-2.6.18/security/commoncap.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t8/security/commoncap.c 2006-09-20 17:01:45 +0200 -@@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_ - /* Derived from fs/exec.c:compute_creds. */ - kernel_cap_t new_permitted, working; - -- new_permitted = cap_intersect (bprm->cap_permitted, cap_bset); -+ new_permitted = cap_intersect (bprm->cap_permitted, vx_current_bcaps()); - working = cap_intersect (bprm->cap_inheritable, - current->cap_inheritable); - new_permitted = cap_combine (new_permitted, working); -@@ -311,7 +311,8 @@ void cap_task_reparent_to_init (struct t - - int cap_syslog (int type) - { -- if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN)) -+ if ((type != 3 && type != 10) && -+ !vx_capable(CAP_SYS_ADMIN, VXC_SYSLOG)) - return -EPERM; - return 0; - } diff --git a/debian/patches/features/all/xen/fedora-36175.patch b/debian/patches/features/all/xen/fedora-36252.patch similarity index 93% rename from debian/patches/features/all/xen/fedora-36175.patch rename to debian/patches/features/all/xen/fedora-36252.patch index 6f4af5cd0..bc168f50e 100644 --- a/debian/patches/features/all/xen/fedora-36175.patch +++ b/debian/patches/features/all/xen/fedora-36252.patch @@ -1,5 +1,5 @@ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/boot-xen/Makefile linux-2.6.18-xen/arch/i386/boot-xen/Makefile ---- linux-2.6.18/arch/i386/boot-xen/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/boot-xen/Makefile linux-2.6.18-xen/arch/i386/boot-xen/Makefile +--- linux-2.6.18.1/arch/i386/boot-xen/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/boot-xen/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,21 @@ + @@ -23,9 +23,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/boot-xen/Makefile linux-2.6.1 + install -m0664 .config $(INSTALL_ROOT)/boot/config-$(XINSTALL_NAME)$(INSTALL_SUFFIX) + install -m0664 System.map $(INSTALL_ROOT)/boot/System.map-$(XINSTALL_NAME)$(INSTALL_SUFFIX) + ln -f -s vmlinuz-$(XINSTALL_NAME)$(INSTALL_SUFFIX) $(INSTALL_ROOT)/boot/vmlinuz-$(VERSION).$(PATCHLEVEL)$(XENGUEST)$(INSTALL_SUFFIX) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Kconfig linux-2.6.18-xen/arch/i386/Kconfig ---- linux-2.6.18/arch/i386/Kconfig 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/arch/i386/Kconfig 2006-09-04 16:31:00.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/Kconfig linux-2.6.18-xen/arch/i386/Kconfig +--- linux-2.6.18.1/arch/i386/Kconfig 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/arch/i386/Kconfig 2006-09-22 16:38:35.000000000 +0200 @@ -16,6 +16,7 @@ config GENERIC_TIME @@ -306,8 +306,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Kconfig linux-2.6.18-xen/arch config KTIME_SCALAR bool default y -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Kconfig.cpu linux-2.6.18-xen/arch/i386/Kconfig.cpu ---- linux-2.6.18/arch/i386/Kconfig.cpu 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/Kconfig.cpu linux-2.6.18-xen/arch/i386/Kconfig.cpu +--- linux-2.6.18.1/arch/i386/Kconfig.cpu 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/Kconfig.cpu 2006-09-04 16:31:00.000000000 +0200 @@ -251,7 +251,7 @@ @@ -325,8 +325,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Kconfig.cpu linux-2.6.18-xen/ - depends on (MWINCHIP3D || MWINCHIP2 || MCRUSOE || MEFFICEON || MCYRIXIII || MK7 || MK6 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || MK8 || MVIAC3_2 || MGEODEGX1 || MGEODE_LX) && !X86_NUMAQ + depends on (MWINCHIP3D || MWINCHIP2 || MCRUSOE || MEFFICEON || MCYRIXIII || MK7 || MK6 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || MK8 || MVIAC3_2 || MGEODEGX1 || MGEODE_LX) && !X86_NUMAQ && !X86_XEN default y -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Kconfig.debug linux-2.6.18-xen/arch/i386/Kconfig.debug ---- linux-2.6.18/arch/i386/Kconfig.debug 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/Kconfig.debug linux-2.6.18-xen/arch/i386/Kconfig.debug +--- linux-2.6.18.1/arch/i386/Kconfig.debug 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/Kconfig.debug 2006-09-04 16:31:00.000000000 +0200 @@ -79,6 +79,7 @@ config DOUBLEFAULT @@ -336,8 +336,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Kconfig.debug linux-2.6.18-xe help This option allows trapping of rare doublefault exceptions that would otherwise cause a system to silently reboot. Disabling this -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/acpi/boot-xen.c linux-2.6.18-xen/arch/i386/kernel/acpi/boot-xen.c ---- linux-2.6.18/arch/i386/kernel/acpi/boot-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/acpi/boot-xen.c linux-2.6.18-xen/arch/i386/kernel/acpi/boot-xen.c +--- linux-2.6.18.1/arch/i386/kernel/acpi/boot-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/acpi/boot-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,1168 @@ +/* @@ -1508,8 +1508,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/acpi/boot-xen.c linux- + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/acpi/Makefile linux-2.6.18-xen/arch/i386/kernel/acpi/Makefile ---- linux-2.6.18/arch/i386/kernel/acpi/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/acpi/Makefile linux-2.6.18-xen/arch/i386/kernel/acpi/Makefile +--- linux-2.6.18.1/arch/i386/kernel/acpi/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/acpi/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -6,3 +6,7 @@ obj-y += cstate.o processor.o @@ -1519,8 +1519,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/acpi/Makefile linux-2. +include $(srctree)/scripts/Makefile.xen +obj-y := $(call cherrypickxen, $(obj-y), $(src)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/alternative.c linux-2.6.18-xen/arch/i386/kernel/alternative.c ---- linux-2.6.18/arch/i386/kernel/alternative.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/alternative.c linux-2.6.18-xen/arch/i386/kernel/alternative.c +--- linux-2.6.18.1/arch/i386/kernel/alternative.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/alternative.c 2006-09-04 16:31:00.000000000 +0200 @@ -4,7 +4,11 @@ #include @@ -1546,8 +1546,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/alternative.c linux-2. DPRINTK("%s: vsyscall fixup: %p => %p\n", __FUNCTION__, a->instr, instr); } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/apic-xen.c linux-2.6.18-xen/arch/i386/kernel/apic-xen.c ---- linux-2.6.18/arch/i386/kernel/apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/apic-xen.c linux-2.6.18-xen/arch/i386/kernel/apic-xen.c +--- linux-2.6.18.1/arch/i386/kernel/apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/apic-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,160 @@ +/* @@ -1710,8 +1710,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/apic-xen.c linux-2.6.1 + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/asm-offsets.c linux-2.6.18-xen/arch/i386/kernel/asm-offsets.c ---- linux-2.6.18/arch/i386/kernel/asm-offsets.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/asm-offsets.c linux-2.6.18-xen/arch/i386/kernel/asm-offsets.c +--- linux-2.6.18.1/arch/i386/kernel/asm-offsets.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/asm-offsets.c 2006-09-04 16:31:00.000000000 +0200 @@ -66,9 +66,14 @@ OFFSET(pbe_orig_address, pbe, orig_address); @@ -1729,8 +1729,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/asm-offsets.c linux-2. DEFINE(PAGE_SIZE_asm, PAGE_SIZE); DEFINE(VDSO_PRELINK, VDSO_PRELINK); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/common-xen.c linux-2.6.18-xen/arch/i386/kernel/cpu/common-xen.c ---- linux-2.6.18/arch/i386/kernel/cpu/common-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/cpu/common-xen.c linux-2.6.18-xen/arch/i386/kernel/cpu/common-xen.c +--- linux-2.6.18.1/arch/i386/kernel/cpu/common-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/cpu/common-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,739 @@ +#include @@ -2472,8 +2472,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/common-xen.c linux + per_cpu(cpu_tlbstate, cpu).active_mm = &init_mm; +} +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/Makefile linux-2.6.18-xen/arch/i386/kernel/cpu/Makefile ---- linux-2.6.18/arch/i386/kernel/cpu/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/cpu/Makefile linux-2.6.18-xen/arch/i386/kernel/cpu/Makefile +--- linux-2.6.18.1/arch/i386/kernel/cpu/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/cpu/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -17,3 +17,8 @@ @@ -2484,8 +2484,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/Makefile linux-2.6 +include $(srctree)/scripts/Makefile.xen +obj-y := $(call cherrypickxen, $(obj-y), $(src)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/mtrr/main-xen.c linux-2.6.18-xen/arch/i386/kernel/cpu/mtrr/main-xen.c ---- linux-2.6.18/arch/i386/kernel/cpu/mtrr/main-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/cpu/mtrr/main-xen.c linux-2.6.18-xen/arch/i386/kernel/cpu/mtrr/main-xen.c +--- linux-2.6.18.1/arch/i386/kernel/cpu/mtrr/main-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/cpu/mtrr/main-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,197 @@ +#include @@ -2685,8 +2685,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/mtrr/main-xen.c li +} + +subsys_initcall(mtrr_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/mtrr/Makefile linux-2.6.18-xen/arch/i386/kernel/cpu/mtrr/Makefile ---- linux-2.6.18/arch/i386/kernel/cpu/mtrr/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/cpu/mtrr/Makefile linux-2.6.18-xen/arch/i386/kernel/cpu/mtrr/Makefile +--- linux-2.6.18.1/arch/i386/kernel/cpu/mtrr/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/cpu/mtrr/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -3,3 +3,10 @@ obj-y += cyrix.o @@ -2699,14 +2699,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/cpu/mtrr/Makefile linu +obj-y := $(call filterxen, $(obj-y), $(n-obj-xen)) +obj-y := $(call cherrypickxen, $(obj-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/early_printk-xen.c linux-2.6.18-xen/arch/i386/kernel/early_printk-xen.c ---- linux-2.6.18/arch/i386/kernel/early_printk-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/early_printk-xen.c linux-2.6.18-xen/arch/i386/kernel/early_printk-xen.c +--- linux-2.6.18.1/arch/i386/kernel/early_printk-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/early_printk-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,2 @@ + +#include "../../x86_64/kernel/early_printk-xen.c" -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/entry.S linux-2.6.18-xen/arch/i386/kernel/entry.S ---- linux-2.6.18/arch/i386/kernel/entry.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/entry.S linux-2.6.18-xen/arch/i386/kernel/entry.S +--- linux-2.6.18.1/arch/i386/kernel/entry.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/entry.S 2006-09-21 01:33:31.000000000 +0200 @@ -269,7 +269,7 @@ CFI_STARTPROC simple @@ -2735,8 +2735,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/entry.S linux-2.6.18-x pushfl; \ pushl $__KERNEL_CS; \ pushl $sysenter_past_esp -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/entry-xen.S linux-2.6.18-xen/arch/i386/kernel/entry-xen.S ---- linux-2.6.18/arch/i386/kernel/entry-xen.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/entry-xen.S linux-2.6.18-xen/arch/i386/kernel/entry-xen.S +--- linux-2.6.18.1/arch/i386/kernel/entry-xen.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/entry-xen.S 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,1213 @@ +/* @@ -3952,8 +3952,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/entry-xen.S linux-2.6. +#include "syscall_table.S" + +syscall_table_size=(.-sys_call_table) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/fixup.c linux-2.6.18-xen/arch/i386/kernel/fixup.c ---- linux-2.6.18/arch/i386/kernel/fixup.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/fixup.c linux-2.6.18-xen/arch/i386/kernel/fixup.c +--- linux-2.6.18.1/arch/i386/kernel/fixup.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/fixup.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,92 @@ +/****************************************************************************** @@ -4048,8 +4048,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/fixup.c linux-2.6.18-x + return 0; +} +__initcall(fixup_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/head-xen.S linux-2.6.18-xen/arch/i386/kernel/head-xen.S ---- linux-2.6.18/arch/i386/kernel/head-xen.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/head-xen.S linux-2.6.18-xen/arch/i386/kernel/head-xen.S +--- linux-2.6.18.1/arch/i386/kernel/head-xen.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/head-xen.S 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,200 @@ + @@ -4252,8 +4252,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/head-xen.S linux-2.6.1 + ELFNOTE(Xen, XEN_ELFNOTE_PAE_MODE, .asciz, "no") +#endif + ELFNOTE(Xen, XEN_ELFNOTE_LOADER, .asciz, "generic") -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/init_task-xen.c linux-2.6.18-xen/arch/i386/kernel/init_task-xen.c ---- linux-2.6.18/arch/i386/kernel/init_task-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/init_task-xen.c linux-2.6.18-xen/arch/i386/kernel/init_task-xen.c +--- linux-2.6.18.1/arch/i386/kernel/init_task-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/init_task-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,51 @@ +#include @@ -4307,8 +4307,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/init_task-xen.c linux- +DEFINE_PER_CPU(struct tss_struct, init_tss) ____cacheline_internodealigned_in_smp = INIT_TSS; +#endif + -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/io_apic-xen.c linux-2.6.18-xen/arch/i386/kernel/io_apic-xen.c ---- linux-2.6.18/arch/i386/kernel/io_apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/io_apic-xen.c linux-2.6.18-xen/arch/i386/kernel/io_apic-xen.c +--- linux-2.6.18.1/arch/i386/kernel/io_apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/io_apic-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,2771 @@ +/* @@ -7082,8 +7082,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/io_apic-xen.c linux-2. +} + +#endif /* CONFIG_ACPI */ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/ioport-xen.c linux-2.6.18-xen/arch/i386/kernel/ioport-xen.c ---- linux-2.6.18/arch/i386/kernel/ioport-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/ioport-xen.c linux-2.6.18-xen/arch/i386/kernel/ioport-xen.c +--- linux-2.6.18.1/arch/i386/kernel/ioport-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/ioport-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,121 @@ +/* @@ -7207,8 +7207,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/ioport-xen.c linux-2.6 + set_iopl_mask(t->iopl); + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/irq-xen.c linux-2.6.18-xen/arch/i386/kernel/irq-xen.c ---- linux-2.6.18/arch/i386/kernel/irq-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/irq-xen.c linux-2.6.18-xen/arch/i386/kernel/irq-xen.c +--- linux-2.6.18.1/arch/i386/kernel/irq-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/irq-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,324 @@ +/* @@ -7535,8 +7535,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/irq-xen.c linux-2.6.18 +} +#endif + -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/ldt-xen.c linux-2.6.18-xen/arch/i386/kernel/ldt-xen.c ---- linux-2.6.18/arch/i386/kernel/ldt-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/ldt-xen.c linux-2.6.18-xen/arch/i386/kernel/ldt-xen.c +--- linux-2.6.18.1/arch/i386/kernel/ldt-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/ldt-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,270 @@ +/* @@ -7809,8 +7809,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/ldt-xen.c linux-2.6.18 + } + return ret; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/Makefile linux-2.6.18-xen/arch/i386/kernel/Makefile ---- linux-2.6.18/arch/i386/kernel/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/Makefile linux-2.6.18-xen/arch/i386/kernel/Makefile +--- linux-2.6.18.1/arch/i386/kernel/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/Makefile 2006-09-21 01:33:31.000000000 +0200 @@ -44,6 +44,12 @@ @@ -7855,8 +7855,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/Makefile linux-2.6.18- +obj-y := $(call cherrypickxen, $(obj-y)) +extra-y := $(call cherrypickxen, $(extra-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/microcode-xen.c linux-2.6.18-xen/arch/i386/kernel/microcode-xen.c ---- linux-2.6.18/arch/i386/kernel/microcode-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/microcode-xen.c linux-2.6.18-xen/arch/i386/kernel/microcode-xen.c +--- linux-2.6.18.1/arch/i386/kernel/microcode-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/microcode-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,147 @@ +/* @@ -8006,8 +8006,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/microcode-xen.c linux- +module_init(microcode_init) +module_exit(microcode_exit) +MODULE_ALIAS_MISCDEV(MICROCODE_MINOR); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/mpparse-xen.c linux-2.6.18-xen/arch/i386/kernel/mpparse-xen.c ---- linux-2.6.18/arch/i386/kernel/mpparse-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/mpparse-xen.c linux-2.6.18-xen/arch/i386/kernel/mpparse-xen.c +--- linux-2.6.18.1/arch/i386/kernel/mpparse-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/mpparse-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,1185 @@ +/* @@ -9195,8 +9195,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/mpparse-xen.c linux-2. + +#endif /* CONFIG_X86_IO_APIC */ +#endif /* CONFIG_ACPI */ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/pci-dma-xen.c linux-2.6.18-xen/arch/i386/kernel/pci-dma-xen.c ---- linux-2.6.18/arch/i386/kernel/pci-dma-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/pci-dma-xen.c linux-2.6.18-xen/arch/i386/kernel/pci-dma-xen.c +--- linux-2.6.18.1/arch/i386/kernel/pci-dma-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/pci-dma-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,379 @@ +/* @@ -9578,8 +9578,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/pci-dma-xen.c linux-2. + swiotlb_sync_single_for_device(dev, dma_handle, size, direction); +} +EXPORT_SYMBOL(dma_sync_single_for_device); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/process-xen.c linux-2.6.18-xen/arch/i386/kernel/process-xen.c ---- linux-2.6.18/arch/i386/kernel/process-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/process-xen.c linux-2.6.18-xen/arch/i386/kernel/process-xen.c +--- linux-2.6.18.1/arch/i386/kernel/process-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/process-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,812 @@ +/* @@ -10394,8 +10394,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/process-xen.c linux-2. + sp -= get_random_int() % 8192; + return sp & ~0xf; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/quirks-xen.c linux-2.6.18-xen/arch/i386/kernel/quirks-xen.c ---- linux-2.6.18/arch/i386/kernel/quirks-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/quirks-xen.c linux-2.6.18-xen/arch/i386/kernel/quirks-xen.c +--- linux-2.6.18.1/arch/i386/kernel/quirks-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/quirks-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,47 @@ +/* @@ -10445,10 +10445,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/quirks-xen.c linux-2.6 +DECLARE_PCI_FIXUP_FINAL(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_E7525_MCH, quirk_intel_irqbalance); +DECLARE_PCI_FIXUP_FINAL(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_E7520_MCH, quirk_intel_irqbalance); +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/setup-xen.c linux-2.6.18-xen/arch/i386/kernel/setup-xen.c ---- linux-2.6.18/arch/i386/kernel/setup-xen.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/i386/kernel/setup-xen.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,1830 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/setup-xen.c linux-2.6.18-xen/arch/i386/kernel/setup-xen.c +--- linux-2.6.18.1/arch/i386/kernel/setup-xen.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/i386/kernel/setup-xen.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,1832 @@ +/* + * linux/arch/i386/kernel/setup.c + * @@ -10606,6 +10606,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/setup-xen.c linux-2.6. +#endif +struct e820map e820; +static void __init e820_setup_gap(struct e820entry *e820, int nr_map); ++#ifdef CONFIG_XEN ++struct e820map machine_e820; ++#endif + +extern void early_cpu_init(void); +extern void generic_apic_probe(char *); @@ -11834,13 +11837,15 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/setup-xen.c linux-2.6. +#ifdef CONFIG_XEN_PRIVILEGED_GUEST + struct xen_memory_map memmap; + -+ map = (struct e820entry *)__get_free_page(GFP_ATOMIC); -+ nr_map = E820MAX; -+ ++ map = machine_e820.map; + memmap.nr_entries = E820MAX; ++ + set_xen_guest_handle(memmap.buffer, map); + -+ BUG_ON(HYPERVISOR_memory_op(XENMEM_machine_memory_map, &memmap)); ++ if(HYPERVISOR_memory_op(XENMEM_machine_memory_map, &memmap)) ++ BUG(); ++ machine_e820.nr_map = memmap.nr_entries; ++ nr_map = memmap.nr_entries; + e820_setup_gap(map, memmap.nr_entries); +#endif + @@ -11879,9 +11884,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/setup-xen.c linux-2.6. +#endif + } + } -+#ifdef CONFIG_XEN -+ free_page((unsigned long)map); -+#endif +} + +/* @@ -12279,8 +12281,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/setup-xen.c linux-2.6. + * c-basic-offset:8 + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/smp-xen.c linux-2.6.18-xen/arch/i386/kernel/smp-xen.c ---- linux-2.6.18/arch/i386/kernel/smp-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/smp-xen.c linux-2.6.18-xen/arch/i386/kernel/smp-xen.c +--- linux-2.6.18.1/arch/i386/kernel/smp-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/smp-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,624 @@ +/* @@ -12907,8 +12909,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/smp-xen.c linux-2.6.18 + return IRQ_HANDLED; +} + -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/swiotlb.c linux-2.6.18-xen/arch/i386/kernel/swiotlb.c ---- linux-2.6.18/arch/i386/kernel/swiotlb.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/swiotlb.c linux-2.6.18-xen/arch/i386/kernel/swiotlb.c +--- linux-2.6.18.1/arch/i386/kernel/swiotlb.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/swiotlb.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,672 @@ +/* @@ -13583,8 +13585,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/swiotlb.c linux-2.6.18 +EXPORT_SYMBOL(swiotlb_unmap_page); +EXPORT_SYMBOL(swiotlb_dma_mapping_error); +EXPORT_SYMBOL(swiotlb_dma_supported); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-xen/arch/i386/kernel/sysenter.c ---- linux-2.6.18/arch/i386/kernel/sysenter.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/sysenter.c linux-2.6.18-xen/arch/i386/kernel/sysenter.c +--- linux-2.6.18.1/arch/i386/kernel/sysenter.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/sysenter.c 2006-09-04 16:31:00.000000000 +0200 @@ -23,6 +23,10 @@ #include @@ -13645,8 +13647,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.1 if (!boot_cpu_has(X86_FEATURE_SEP)) { memcpy(syscall_page, -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/time-xen.c linux-2.6.18-xen/arch/i386/kernel/time-xen.c ---- linux-2.6.18/arch/i386/kernel/time-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/time-xen.c linux-2.6.18-xen/arch/i386/kernel/time-xen.c +--- linux-2.6.18.1/arch/i386/kernel/time-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/time-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,1101 @@ +/* @@ -14750,8 +14752,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/time-xen.c linux-2.6.1 + return 0; +} +__initcall(xen_sysctl_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-xen/arch/i386/kernel/traps.c ---- linux-2.6.18/arch/i386/kernel/traps.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/traps.c linux-2.6.18-xen/arch/i386/kernel/traps.c +--- linux-2.6.18.1/arch/i386/kernel/traps.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/traps.c 2006-09-04 16:31:00.000000000 +0200 @@ -642,18 +642,11 @@ @@ -14773,8 +14775,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-x } static void unknown_nmi_error(unsigned char reason, struct pt_regs * regs) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/traps-xen.c linux-2.6.18-xen/arch/i386/kernel/traps-xen.c ---- linux-2.6.18/arch/i386/kernel/traps-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/traps-xen.c linux-2.6.18-xen/arch/i386/kernel/traps-xen.c +--- linux-2.6.18.1/arch/i386/kernel/traps-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/traps-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,1184 @@ +/* @@ -15961,8 +15963,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/traps-xen.c linux-2.6. +} +__setup("call_trace=", call_trace_setup); +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/tsc.c linux-2.6.18-xen/arch/i386/kernel/tsc.c ---- linux-2.6.18/arch/i386/kernel/tsc.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/tsc.c linux-2.6.18-xen/arch/i386/kernel/tsc.c +--- linux-2.6.18.1/arch/i386/kernel/tsc.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/tsc.c 2006-09-04 16:31:00.000000000 +0200 @@ -101,6 +101,7 @@ return (cyc * cyc2ns_scale) >> CYC2NS_SCALE_FACTOR; @@ -15980,8 +15982,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/tsc.c linux-2.6.18-xen static unsigned long calculate_cpu_khz(void) { -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/vm86.c linux-2.6.18-xen/arch/i386/kernel/vm86.c ---- linux-2.6.18/arch/i386/kernel/vm86.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/vm86.c linux-2.6.18-xen/arch/i386/kernel/vm86.c +--- linux-2.6.18.1/arch/i386/kernel/vm86.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/vm86.c 2006-09-04 16:31:00.000000000 +0200 @@ -97,7 +97,9 @@ struct pt_regs * FASTCALL(save_v86_state(struct kernel_vm86_regs * regs)); @@ -16037,8 +16039,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/vm86.c linux-2.6.18-xe tsk->thread.screen_bitmap = info->screen_bitmap; if (info->flags & VM86_SCREEN_BITMAP) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/vmlinux.lds.S linux-2.6.18-xen/arch/i386/kernel/vmlinux.lds.S ---- linux-2.6.18/arch/i386/kernel/vmlinux.lds.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/vmlinux.lds.S linux-2.6.18-xen/arch/i386/kernel/vmlinux.lds.S +--- linux-2.6.18.1/arch/i386/kernel/vmlinux.lds.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/kernel/vmlinux.lds.S 2006-09-04 16:31:00.000000000 +0200 @@ -13,6 +13,12 @@ OUTPUT_ARCH(i386) @@ -16078,8 +16080,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/vmlinux.lds.S linux-2. + + NOTES } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/vsyscall-note-xen.S linux-2.6.18-xen/arch/i386/kernel/vsyscall-note-xen.S ---- linux-2.6.18/arch/i386/kernel/vsyscall-note-xen.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/kernel/vsyscall-note-xen.S linux-2.6.18-xen/arch/i386/kernel/vsyscall-note-xen.S +--- linux-2.6.18.1/arch/i386/kernel/vsyscall-note-xen.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/kernel/vsyscall-note-xen.S 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,32 @@ +/* @@ -16114,8 +16116,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/kernel/vsyscall-note-xen.S li +NOTE_KERNELCAP_BEGIN(1, 1) +NOTE_KERNELCAP(1, "nosegneg") /* Change 1 back to 0 when glibc is fixed! */ +NOTE_KERNELCAP_END -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/lib/delay.c linux-2.6.18-xen/arch/i386/lib/delay.c ---- linux-2.6.18/arch/i386/lib/delay.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/lib/delay.c linux-2.6.18-xen/arch/i386/lib/delay.c +--- linux-2.6.18.1/arch/i386/lib/delay.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/lib/delay.c 2006-09-04 16:31:00.000000000 +0200 @@ -61,6 +61,7 @@ delay_fn = delay_tsc; @@ -16134,8 +16136,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/lib/delay.c linux-2.6.18-xen/ void __delay(unsigned long loops) { delay_fn(loops); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mach-xen/irqflags.c linux-2.6.18-xen/arch/i386/mach-xen/irqflags.c ---- linux-2.6.18/arch/i386/mach-xen/irqflags.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mach-xen/irqflags.c linux-2.6.18-xen/arch/i386/mach-xen/irqflags.c +--- linux-2.6.18.1/arch/i386/mach-xen/irqflags.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mach-xen/irqflags.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,99 @@ +#include @@ -16237,8 +16239,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mach-xen/irqflags.c linux-2.6 + return flags; +} +EXPORT_SYMBOL(__raw_local_irq_save); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mach-xen/Makefile linux-2.6.18-xen/arch/i386/mach-xen/Makefile ---- linux-2.6.18/arch/i386/mach-xen/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mach-xen/Makefile linux-2.6.18-xen/arch/i386/mach-xen/Makefile +--- linux-2.6.18.1/arch/i386/mach-xen/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mach-xen/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,5 @@ +# @@ -16246,8 +16248,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mach-xen/Makefile linux-2.6.1 +# + +obj-y := setup.o irqflags.o -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mach-xen/setup.c linux-2.6.18-xen/arch/i386/mach-xen/setup.c ---- linux-2.6.18/arch/i386/mach-xen/setup.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mach-xen/setup.c linux-2.6.18-xen/arch/i386/mach-xen/setup.c +--- linux-2.6.18.1/arch/i386/mach-xen/setup.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mach-xen/setup.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,154 @@ +/* @@ -16404,8 +16406,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mach-xen/setup.c linux-2.6.18 +void __init pre_setup_arch_hook(void) +{ +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Makefile linux-2.6.18-xen/arch/i386/Makefile ---- linux-2.6.18/arch/i386/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/Makefile linux-2.6.18-xen/arch/i386/Makefile +--- linux-2.6.18.1/arch/i386/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -48,6 +48,11 @@ @@ -16463,8 +16465,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/Makefile linux-2.6.18-xen/arc arch/$(ARCH)/boot/image.iso \ arch/$(ARCH)/boot/mtools.conf +CLEAN_FILES += vmlinuz vmlinux-stripped -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/fault-xen.c linux-2.6.18-xen/arch/i386/mm/fault-xen.c ---- linux-2.6.18/arch/i386/mm/fault-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/fault-xen.c linux-2.6.18-xen/arch/i386/mm/fault-xen.c +--- linux-2.6.18.1/arch/i386/mm/fault-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mm/fault-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,770 @@ +/* @@ -17237,8 +17239,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/fault-xen.c linux-2.6.18-x + } +} +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/highmem-xen.c linux-2.6.18-xen/arch/i386/mm/highmem-xen.c ---- linux-2.6.18/arch/i386/mm/highmem-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/highmem-xen.c linux-2.6.18-xen/arch/i386/mm/highmem-xen.c +--- linux-2.6.18.1/arch/i386/mm/highmem-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mm/highmem-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,133 @@ +#include @@ -17374,8 +17376,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/highmem-xen.c linux-2.6.18 +EXPORT_SYMBOL(kmap_atomic); +EXPORT_SYMBOL(kunmap_atomic); +EXPORT_SYMBOL(kmap_atomic_to_page); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/hypervisor.c linux-2.6.18-xen/arch/i386/mm/hypervisor.c ---- linux-2.6.18/arch/i386/mm/hypervisor.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/hypervisor.c linux-2.6.18-xen/arch/i386/mm/hypervisor.c +--- linux-2.6.18.1/arch/i386/mm/hypervisor.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mm/hypervisor.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,457 @@ +/****************************************************************************** @@ -17835,8 +17837,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/hypervisor.c linux-2.6.18- + mach_lp, (u64)entry_a | ((u64)entry_b<<32)); +} +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/init-xen.c linux-2.6.18-xen/arch/i386/mm/init-xen.c ---- linux-2.6.18/arch/i386/mm/init-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/init-xen.c linux-2.6.18-xen/arch/i386/mm/init-xen.c +--- linux-2.6.18.1/arch/i386/mm/init-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mm/init-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,851 @@ +/* @@ -18690,10 +18692,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/init-xen.c linux-2.6.18-xe +} +#endif + -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/ioremap-xen.c linux-2.6.18-xen/arch/i386/mm/ioremap-xen.c ---- linux-2.6.18/arch/i386/mm/ioremap-xen.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/i386/mm/ioremap-xen.c 2006-09-04 16:31:00.000000000 +0200 -@@ -0,0 +1,439 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/ioremap-xen.c linux-2.6.18-xen/arch/i386/mm/ioremap-xen.c +--- linux-2.6.18.1/arch/i386/mm/ioremap-xen.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/i386/mm/ioremap-xen.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,443 @@ +/* + * arch/i386/mm/ioremap.c + * @@ -18725,6 +18727,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/ioremap-xen.c linux-2.6.18 +{ + mmu_update_t **v = (mmu_update_t **)data; + ++ BUG_ON(!pte_none(*pte)); ++ + (*v)->ptr = ((u64)pfn_to_mfn(page_to_pfn(pmd_page)) << + PAGE_SHIFT) | ((unsigned long)pte & ~PAGE_MASK); + (*v)++; @@ -18806,12 +18810,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/ioremap-xen.c linux-2.6.18 + pgprot_t prot, + domid_t domid) +{ -+ /* Same as remap_pfn_range(). */ -+ vma->vm_flags |= VM_IO | VM_RESERVED | VM_PFNMAP; ++ if (xen_feature(XENFEAT_auto_translated_physmap)) ++ return remap_pfn_range(vma, address, mfn, size, prot); + + if (domid == DOMID_SELF) + return -EINVAL; + ++ vma->vm_flags |= VM_IO | VM_RESERVED; ++ + vma->vm_mm->context.has_foreign_mappings = 1; + + return __direct_remap_pfn_range( @@ -19133,8 +19139,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/ioremap-xen.c linux-2.6.18 + --nrpages; + } +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/Makefile linux-2.6.18-xen/arch/i386/mm/Makefile ---- linux-2.6.18/arch/i386/mm/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/Makefile linux-2.6.18-xen/arch/i386/mm/Makefile +--- linux-2.6.18.1/arch/i386/mm/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/mm/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -8,3 +8,11 @@ obj-$(CONFIG_HUGETLB_PAGE) += hugetlbpage.o @@ -19148,8 +19154,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/Makefile linux-2.6.18-xen/ + +obj-y := $(call cherrypickxen, $(obj-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/pageattr.c linux-2.6.18-xen/arch/i386/mm/pageattr.c ---- linux-2.6.18/arch/i386/mm/pageattr.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/pageattr.c linux-2.6.18-xen/arch/i386/mm/pageattr.c +--- linux-2.6.18.1/arch/i386/mm/pageattr.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/mm/pageattr.c 2006-09-04 16:31:00.000000000 +0200 @@ -84,7 +84,7 @@ unsigned long flags; @@ -19160,8 +19166,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/pageattr.c linux-2.6.18-xe return; spin_lock_irqsave(&pgd_lock, flags); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/pgtable-xen.c linux-2.6.18-xen/arch/i386/mm/pgtable-xen.c ---- linux-2.6.18/arch/i386/mm/pgtable-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/mm/pgtable-xen.c linux-2.6.18-xen/arch/i386/mm/pgtable-xen.c +--- linux-2.6.18.1/arch/i386/mm/pgtable-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/mm/pgtable-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,699 @@ +/* @@ -19863,8 +19869,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/mm/pgtable-xen.c linux-2.6.18 + !mm->context.has_foreign_mappings) + mm_unpin(mm); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/oprofile/Makefile linux-2.6.18-xen/arch/i386/oprofile/Makefile ---- linux-2.6.18/arch/i386/oprofile/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/oprofile/Makefile linux-2.6.18-xen/arch/i386/oprofile/Makefile +--- linux-2.6.18.1/arch/i386/oprofile/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/oprofile/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -6,7 +6,11 @@ oprofilefs.o oprofile_stats.o \ @@ -19878,8 +19884,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/oprofile/Makefile linux-2.6.1 op_model_ppro.o op_model_p4.o oprofile-$(CONFIG_X86_IO_APIC) += nmi_timer_int.o +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/oprofile/xenoprof.c linux-2.6.18-xen/arch/i386/oprofile/xenoprof.c ---- linux-2.6.18/arch/i386/oprofile/xenoprof.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/oprofile/xenoprof.c linux-2.6.18-xen/arch/i386/oprofile/xenoprof.c +--- linux-2.6.18.1/arch/i386/oprofile/xenoprof.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/oprofile/xenoprof.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,584 @@ +/** @@ -20466,8 +20472,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/oprofile/xenoprof.c linux-2.6 + } + +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/pci/irq-xen.c linux-2.6.18-xen/arch/i386/pci/irq-xen.c ---- linux-2.6.18/arch/i386/pci/irq-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/pci/irq-xen.c linux-2.6.18-xen/arch/i386/pci/irq-xen.c +--- linux-2.6.18.1/arch/i386/pci/irq-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/pci/irq-xen.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,1206 @@ +/* @@ -21676,8 +21682,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/pci/irq-xen.c linux-2.6.18-xe + + return count; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/pci/Makefile linux-2.6.18-xen/arch/i386/pci/Makefile ---- linux-2.6.18/arch/i386/pci/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/pci/Makefile linux-2.6.18-xen/arch/i386/pci/Makefile +--- linux-2.6.18.1/arch/i386/pci/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/pci/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -4,6 +4,10 @@ obj-$(CONFIG_PCI_MMCONFIG) += mmconfig.o direct.o @@ -21699,8 +21705,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/pci/Makefile linux-2.6.18-xen +include $(srctree)/scripts/Makefile.xen +obj-y := $(call cherrypickxen, $(obj-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/pci/pcifront.c linux-2.6.18-xen/arch/i386/pci/pcifront.c ---- linux-2.6.18/arch/i386/pci/pcifront.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/pci/pcifront.c linux-2.6.18-xen/arch/i386/pci/pcifront.c +--- linux-2.6.18.1/arch/i386/pci/pcifront.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/i386/pci/pcifront.c 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,55 @@ +/* @@ -21758,8 +21764,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/pci/pcifront.c linux-2.6.18-x +} + +arch_initcall(pcifront_x86_stub_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/power/Makefile linux-2.6.18-xen/arch/i386/power/Makefile ---- linux-2.6.18/arch/i386/power/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/i386/power/Makefile linux-2.6.18-xen/arch/i386/power/Makefile +--- linux-2.6.18.1/arch/i386/power/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/i386/power/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -1,2 +1,4 @@ -obj-$(CONFIG_PM) += cpu.o @@ -21767,8 +21773,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/i386/power/Makefile linux-2.6.18-x +obj-$(CONFIG_SOFTWARE_SUSPEND) += cpu.o +obj-$(CONFIG_ACPI_SLEEP) += cpu.o obj-$(CONFIG_SOFTWARE_SUSPEND) += swsusp.o -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/dig/setup.c linux-2.6.18-xen/arch/ia64/dig/setup.c ---- linux-2.6.18/arch/ia64/dig/setup.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/dig/setup.c linux-2.6.18-xen/arch/ia64/dig/setup.c +--- linux-2.6.18.1/arch/ia64/dig/setup.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/dig/setup.c 2006-09-21 01:33:31.000000000 +0200 @@ -24,6 +24,8 @@ #include @@ -21799,8 +21805,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/dig/setup.c linux-2.6.18-xen/ + xen_start_info->console.domU.evtchn = 0; +#endif } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/hp/sim/Makefile linux-2.6.18-xen/arch/ia64/hp/sim/Makefile ---- linux-2.6.18/arch/ia64/hp/sim/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/hp/sim/Makefile linux-2.6.18-xen/arch/ia64/hp/sim/Makefile +--- linux-2.6.18.1/arch/ia64/hp/sim/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/hp/sim/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -14,3 +14,5 @@ obj-$(CONFIG_HP_SIMSERIAL) += simserial.o @@ -21808,10 +21814,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/hp/sim/Makefile linux-2.6.18- obj-$(CONFIG_HP_SIMSCSI) += simscsi.o +obj-$(CONFIG_XEN) += simserial.o +obj-$(CONFIG_XEN) += hpsim_console.o -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-xen/arch/ia64/Kconfig ---- linux-2.6.18/arch/ia64/Kconfig 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/arch/ia64/Kconfig 2006-09-21 01:33:31.000000000 +0200 -@@ -58,6 +58,20 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/Kconfig linux-2.6.18-xen/arch/ia64/Kconfig +--- linux-2.6.18.1/arch/ia64/Kconfig 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/arch/ia64/Kconfig 2006-10-17 15:01:58.000000000 +0200 +@@ -58,6 +58,34 @@ bool default y @@ -21828,11 +21834,25 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-xen/arch + default y + help + vDSO paravirtualization ++ ++config XEN_IA64_EXPOSE_P2M ++ bool "Xen/IA64 exposure p2m table" ++ depends on XEN ++ default y ++ help ++ expose p2m from xen ++ ++config XEN_IA64_EXPOSE_P2M_USE_DTR ++ bool "Xen/IA64 map p2m table with dtr" ++ depends on XEN_IA64_EXPOSE_P2M ++ default y ++ help ++ use dtr to map the exposed p2m table + config SCHED_NO_NO_OMIT_FRAME_POINTER bool default y -@@ -465,6 +479,21 @@ +@@ -465,6 +493,21 @@ bool default PCI @@ -21854,7 +21874,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-xen/arch source "drivers/pci/pcie/Kconfig" source "drivers/pci/Kconfig" -@@ -528,3 +557,34 @@ +@@ -528,3 +571,34 @@ source "security/Kconfig" source "crypto/Kconfig" @@ -21889,8 +21909,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-xen/arch +endif + +source "drivers/xen/Kconfig" -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/asm-offsets.c linux-2.6.18-xen/arch/ia64/kernel/asm-offsets.c ---- linux-2.6.18/arch/ia64/kernel/asm-offsets.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/asm-offsets.c linux-2.6.18-xen/arch/ia64/kernel/asm-offsets.c +--- linux-2.6.18.1/arch/ia64/kernel/asm-offsets.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/asm-offsets.c 2006-09-04 16:31:00.000000000 +0200 @@ -268,4 +268,29 @@ DEFINE(IA64_TIME_SOURCE_MMIO64, TIME_SOURCE_MMIO64); @@ -21922,8 +21942,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/asm-offsets.c linux-2. + DEFINE_MAPPED_REG_OFS(XSI_BANK1_R16_OFS, bank1_regs[0]); +#endif /* CONFIG_XEN */ } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-xen/arch/ia64/kernel/entry.S ---- linux-2.6.18/arch/ia64/kernel/entry.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/entry.S linux-2.6.18-xen/arch/ia64/kernel/entry.S +--- linux-2.6.18.1/arch/ia64/kernel/entry.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/entry.S 2006-09-21 01:33:31.000000000 +0200 @@ -180,7 +180,7 @@ * called. The code starting at .map relies on this. The rest of the code @@ -22044,8 +22064,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-x ;; mov ar.unat=r9 br.many b7 -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/gate.lds.S linux-2.6.18-xen/arch/ia64/kernel/gate.lds.S ---- linux-2.6.18/arch/ia64/kernel/gate.lds.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/gate.lds.S linux-2.6.18-xen/arch/ia64/kernel/gate.lds.S +--- linux-2.6.18.1/arch/ia64/kernel/gate.lds.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/gate.lds.S 2006-09-04 16:31:00.000000000 +0200 @@ -43,6 +43,28 @@ __start_gate_brl_fsys_bubble_down_patchlist = .; @@ -22076,8 +22096,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/gate.lds.S linux-2.6.1 } :readable .IA_64.unwind_info : { *(.IA_64.unwind_info*) } .IA_64.unwind : { *(.IA_64.unwind*) } :readable :unwind -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/gate.S linux-2.6.18-xen/arch/ia64/kernel/gate.S ---- linux-2.6.18/arch/ia64/kernel/gate.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/gate.S linux-2.6.18-xen/arch/ia64/kernel/gate.S +--- linux-2.6.18.1/arch/ia64/kernel/gate.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/gate.S 2006-09-04 16:31:00.000000000 +0200 @@ -6,13 +6,15 @@ * David Mosberger-Tang @@ -22248,8 +22268,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/gate.S linux-2.6.18-xe (p9) mov r8=ENOSYS FSYS_RETURN END(__kernel_syscall_via_epc) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/head.S linux-2.6.18-xen/arch/ia64/kernel/head.S ---- linux-2.6.18/arch/ia64/kernel/head.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/head.S linux-2.6.18-xen/arch/ia64/kernel/head.S +--- linux-2.6.18.1/arch/ia64/kernel/head.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/head.S 2006-09-21 01:33:31.000000000 +0200 @@ -367,6 +367,12 @@ ;; @@ -22264,8 +22284,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/head.S linux-2.6.18-xe #ifdef CONFIG_SMP (isAP) br.call.sptk.many rp=start_secondary .ret0: -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/iosapic.c linux-2.6.18-xen/arch/ia64/kernel/iosapic.c ---- linux-2.6.18/arch/ia64/kernel/iosapic.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/iosapic.c linux-2.6.18-xen/arch/ia64/kernel/iosapic.c +--- linux-2.6.18.1/arch/ia64/kernel/iosapic.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/iosapic.c 2006-09-04 16:31:00.000000000 +0200 @@ -159,6 +159,65 @@ static int iosapic_kmalloc_ok; @@ -22353,8 +22373,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/iosapic.c linux-2.6.18 if (pcat_compat) { /* * Disable the compatibility mode interrupts (8259 style), -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/irq_ia64.c linux-2.6.18-xen/arch/ia64/kernel/irq_ia64.c ---- linux-2.6.18/arch/ia64/kernel/irq_ia64.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/irq_ia64.c linux-2.6.18-xen/arch/ia64/kernel/irq_ia64.c +--- linux-2.6.18.1/arch/ia64/kernel/irq_ia64.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/irq_ia64.c 2006-09-04 16:31:00.000000000 +0200 @@ -30,6 +30,9 @@ #include @@ -22658,8 +22678,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/irq_ia64.c linux-2.6.1 #ifdef CONFIG_SMP phys_cpu_id = cpu_physical_id(cpu); #else -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/pal.S linux-2.6.18-xen/arch/ia64/kernel/pal.S ---- linux-2.6.18/arch/ia64/kernel/pal.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/pal.S linux-2.6.18-xen/arch/ia64/kernel/pal.S +--- linux-2.6.18.1/arch/ia64/kernel/pal.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/pal.S 2006-09-04 16:31:00.000000000 +0200 @@ -16,6 +16,7 @@ #include @@ -22687,8 +22707,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/pal.S linux-2.6.18-xen /* * Make a PAL call using the stacked registers calling convention. -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/patch.c linux-2.6.18-xen/arch/ia64/kernel/patch.c ---- linux-2.6.18/arch/ia64/kernel/patch.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/patch.c linux-2.6.18-xen/arch/ia64/kernel/patch.c +--- linux-2.6.18.1/arch/ia64/kernel/patch.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/kernel/patch.c 2006-09-04 16:31:00.000000000 +0200 @@ -184,6 +184,73 @@ ia64_srlz_i(); @@ -22775,9 +22795,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/patch.c linux-2.6.18-x ia64_patch_vtop(START(vtop), END(vtop)); ia64_patch_mckinley_e9(START(mckinley_e9), END(mckinley_e9)); } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-xen/arch/ia64/kernel/setup.c ---- linux-2.6.18/arch/ia64/kernel/setup.c 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/arch/ia64/kernel/setup.c 2006-09-04 16:31:00.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/kernel/setup.c linux-2.6.18-xen/arch/ia64/kernel/setup.c +--- linux-2.6.18.1/arch/ia64/kernel/setup.c 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/arch/ia64/kernel/setup.c 2006-10-17 15:01:58.000000000 +0200 @@ -60,6 +60,10 @@ #include #include @@ -22789,11 +22809,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x #if defined(CONFIG_SMP) && (IA64_CPU_SIZE > PAGE_SIZE) # error "struct cpuinfo_ia64 too big!" -@@ -70,6 +74,22 @@ +@@ -70,6 +74,24 @@ EXPORT_SYMBOL(__per_cpu_offset); #endif +#ifdef CONFIG_XEN ++unsigned long kernel_start_pa; ++ +static int +xen_panic_event(struct notifier_block *this, unsigned long event, void *ptr) +{ @@ -22812,7 +22834,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x extern void ia64_setup_printk_clock(void); DEFINE_PER_CPU(struct cpuinfo_ia64, cpu_info); -@@ -176,15 +196,33 @@ +@@ -176,15 +198,33 @@ return 0; } @@ -22847,7 +22869,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x struct rsvd_region tmp; tmp = rsvd_region[j]; rsvd_region[j] = rsvd_region[j + 1]; -@@ -192,6 +230,36 @@ +@@ -192,6 +232,36 @@ } } } @@ -22884,7 +22906,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x } /* -@@ -242,6 +310,14 @@ +@@ -242,6 +312,14 @@ rsvd_region[n].end = (unsigned long) ia64_imva(_end); n++; @@ -22899,7 +22921,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x #ifdef CONFIG_BLK_DEV_INITRD if (ia64_boot_param->initrd_start) { rsvd_region[n].start = (unsigned long)__va(ia64_boot_param->initrd_start); -@@ -333,6 +409,16 @@ +@@ -333,6 +411,16 @@ { int earlycons = 0; @@ -22916,12 +22938,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x #ifdef CONFIG_SERIAL_SGI_L1_CONSOLE { extern int sn_serial_console_early_setup(void); -@@ -402,6 +488,14 @@ +@@ -402,6 +490,15 @@ { unw_init(); +#ifdef CONFIG_XEN + if (is_running_on_xen()) { ++ kernel_start_pa = KERNEL_START - ia64_tpa(KERNEL_START); + setup_xen_features(); + /* Register a call for panic conditions. */ + atomic_notifier_chain_register(&panic_notifier_list, &xen_panic_block); @@ -22931,7 +22954,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x ia64_patch_vtop((u64) __start___vtop_patchlist, (u64) __end___vtop_patchlist); *cmdline_p = __va(ia64_boot_param->command_line); -@@ -478,6 +572,23 @@ +@@ -478,6 +575,23 @@ conswitchp = &vga_con; # endif } @@ -22955,7 +22978,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x #endif /* enable IA-64 Machine Check Abort Handling unless disabled */ -@@ -486,6 +597,9 @@ +@@ -486,6 +600,9 @@ platform_setup(cmdline_p); paging_init(); @@ -22965,7 +22988,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x } /* -@@ -870,6 +984,15 @@ +@@ -870,6 +987,15 @@ /* size of physical stacked register partition plus 8 bytes: */ __get_cpu_var(ia64_phys_stacked_size_p8) = num_phys_stacked*8 + 8; platform_cpu_init(); @@ -22981,8 +23004,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/kernel/setup.c linux-2.6.18-x pm_idle = default_idle; } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/Makefile linux-2.6.18-xen/arch/ia64/Makefile ---- linux-2.6.18/arch/ia64/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/Makefile linux-2.6.18-xen/arch/ia64/Makefile +--- linux-2.6.18.1/arch/ia64/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/Makefile 2006-09-04 16:31:00.000000000 +0200 @@ -45,6 +45,12 @@ endif @@ -23024,8 +23047,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/Makefile linux-2.6.18-xen/arc define archhelp echo '* compressed - Build compressed kernel image' -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/mm/ioremap.c linux-2.6.18-xen/arch/ia64/mm/ioremap.c ---- linux-2.6.18/arch/ia64/mm/ioremap.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/mm/ioremap.c linux-2.6.18-xen/arch/ia64/mm/ioremap.c +--- linux-2.6.18.1/arch/ia64/mm/ioremap.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/ia64/mm/ioremap.c 2006-09-04 16:31:00.000000000 +0200 @@ -16,6 +16,9 @@ static inline void __iomem * @@ -23037,14 +23060,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/mm/ioremap.c linux-2.6.18-xen return (void __iomem *) (__IA64_UNCACHED_OFFSET | offset); } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/drivers/README linux-2.6.18-xen/arch/ia64/xen/drivers/README ---- linux-2.6.18/arch/ia64/xen/drivers/README 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/drivers/README linux-2.6.18-xen/arch/ia64/xen/drivers/README +--- linux-2.6.18.1/arch/ia64/xen/drivers/README 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/drivers/README 2006-09-04 16:31:00.000000000 +0200 @@ -0,0 +1,2 @@ +This is a temporary location for source/Makefiles that need to be +patched/reworked in drivers/xen to work with xenlinux/ia64. -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypercall.S linux-2.6.18-xen/arch/ia64/xen/hypercall.S ---- linux-2.6.18/arch/ia64/xen/hypercall.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/hypercall.S linux-2.6.18-xen/arch/ia64/xen/hypercall.S +--- linux-2.6.18.1/arch/ia64/xen/hypercall.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/hypercall.S 2006-09-04 16:31:01.000000000 +0200 @@ -0,0 +1,413 @@ +/* @@ -23460,10 +23483,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypercall.S linux-2.6.18- + ;; +END(xen_ssm_i_1) +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18-xen/arch/ia64/xen/hypervisor.c ---- linux-2.6.18/arch/ia64/xen/hypervisor.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/ia64/xen/hypervisor.c 2006-09-04 16:31:01.000000000 +0200 -@@ -0,0 +1,833 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/hypervisor.c linux-2.6.18-xen/arch/ia64/xen/hypervisor.c +--- linux-2.6.18.1/arch/ia64/xen/hypervisor.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/hypervisor.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,1052 @@ +/****************************************************************************** + * include/asm-ia64/shadow.h + * @@ -23506,59 +23529,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 +int running_on_xen; +EXPORT_SYMBOL(running_on_xen); + -+//XXX xen/ia64 copy_from_guest() is broken. -+// This is a temporal work around until it is fixed. -+// used by balloon.c netfront.c -+ -+// get_xen_guest_handle is defined only when __XEN_TOOLS__ is defined -+// if the definition in arch-ia64.h is changed, this must be updated. -+#define get_xen_guest_handle(val, hnd) do { val = (hnd).p; } while (0) -+ -+int -+ia64_xenmem_reservation_op(unsigned long op, -+ struct xen_memory_reservation* reservation__) -+{ -+ struct xen_memory_reservation reservation = *reservation__; -+ unsigned long* frame_list; -+ unsigned long nr_extents = reservation__->nr_extents; -+ int ret = 0; -+ get_xen_guest_handle(frame_list, reservation__->extent_start); -+ -+ BUG_ON(op != XENMEM_increase_reservation && -+ op != XENMEM_decrease_reservation && -+ op != XENMEM_populate_physmap); -+ -+ while (nr_extents > 0) { -+ int tmp_ret; -+ volatile unsigned long dummy; -+ -+ set_xen_guest_handle(reservation.extent_start, frame_list); -+ reservation.nr_extents = nr_extents; -+ -+ dummy = frame_list[0];// re-install tlb entry before hypercall -+ tmp_ret = ____HYPERVISOR_memory_op(op, &reservation); -+ if (tmp_ret < 0) { -+ if (ret == 0) { -+ ret = tmp_ret; -+ } -+ break; -+ } -+ if (tmp_ret == 0) { -+ //XXX dirty work around for skbuff_ctor() -+ // of a non-privileged domain, -+ if ((op == XENMEM_increase_reservation || -+ op == XENMEM_populate_physmap) && -+ !is_initial_xendomain() && -+ reservation.extent_order > 0) -+ return ret; -+ } -+ frame_list += tmp_ret; -+ nr_extents -= tmp_ret; -+ ret += tmp_ret; -+ } -+ return ret; -+} -+EXPORT_SYMBOL(ia64_xenmem_reservation_op); ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M ++static int p2m_expose_init(void); ++#else ++#define p2m_expose_init() (-ENOSYS) ++#endif + +//XXX same as i386, x86_64 contiguous_bitmap_set(), contiguous_bitmap_clear() +// move those to lib/contiguous_bitmap? @@ -23837,8 +23812,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 +int +HYPERVISOR_grant_table_op(unsigned int cmd, void *uop, unsigned int count) +{ -+ __u64 va1, va2, pa1, pa2; -+ + if (cmd == GNTTABOP_map_grant_ref) { + unsigned int i; + for (i = 0; i < count; i++) { @@ -23846,29 +23819,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 + (struct gnttab_map_grant_ref*)uop + i); + } + } -+ va1 = (__u64)uop & PAGE_MASK; -+ pa1 = pa2 = 0; -+ if ((REGION_NUMBER(va1) == 5) && -+ ((va1 - KERNEL_START) >= KERNEL_TR_PAGE_SIZE)) { -+ pa1 = ia64_tpa(va1); -+ if (cmd <= GNTTABOP_transfer) { -+ static uint32_t uop_size[GNTTABOP_transfer + 1] = { -+ sizeof(struct gnttab_map_grant_ref), -+ sizeof(struct gnttab_unmap_grant_ref), -+ sizeof(struct gnttab_setup_table), -+ sizeof(struct gnttab_dump_table), -+ sizeof(struct gnttab_transfer), -+ }; -+ va2 = (__u64)uop + (uop_size[cmd] * count) - 1; -+ va2 &= PAGE_MASK; -+ if (va1 != va2) { -+ /* maximum size of uop is 2pages */ -+ BUG_ON(va2 > va1 + PAGE_SIZE); -+ pa2 = ia64_tpa(va2); -+ } -+ } -+ } -+ return ____HYPERVISOR_grant_table_op(cmd, uop, count, pa1, pa2); ++ return xencomm_mini_hypercall_grant_table_op(cmd, uop, count); +} +EXPORT_SYMBOL(HYPERVISOR_grant_table_op); + @@ -23992,6 +23943,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 + privcmd_resource_min, privcmd_resource_max, + (privcmd_resource_max - privcmd_resource_min) >> 20); + BUG_ON(privcmd_resource_min >= privcmd_resource_max); ++ ++ // XXX this should be somewhere appropriate ++ (void)p2m_expose_init(); ++ + return 0; +} +late_initcall(xen_ia64_privcmd_init); @@ -24012,6 +23967,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 +}; + +struct xen_ia64_privcmd_vma { ++ int is_privcmd_mmapped; + struct xen_ia64_privcmd_range* range; + + unsigned long num_entries; @@ -24150,12 +24106,15 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 +static void +xen_ia64_privcmd_vma_open(struct vm_area_struct* vma) +{ ++ struct xen_ia64_privcmd_vma* old_privcmd_vma = (struct xen_ia64_privcmd_vma*)vma->vm_private_data; + struct xen_ia64_privcmd_vma* privcmd_vma = (struct xen_ia64_privcmd_vma*)vma->vm_private_data; + struct xen_ia64_privcmd_range* privcmd_range = privcmd_vma->range; + + atomic_inc(&privcmd_range->ref_count); + // vm_op->open() can't fail. + privcmd_vma = kmalloc(sizeof(*privcmd_vma), GFP_KERNEL | __GFP_NOFAIL); ++ // copy original value if necessary ++ privcmd_vma->is_privcmd_mmapped = old_privcmd_vma->is_privcmd_mmapped; + + __xen_ia64_privcmd_vma_open(vma, privcmd_vma, privcmd_range); +} @@ -24191,6 +24150,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 +} + +int ++privcmd_enforce_singleshot_mapping(struct vm_area_struct *vma) ++{ ++ struct xen_ia64_privcmd_vma* privcmd_vma = ++ (struct xen_ia64_privcmd_vma *)vma->vm_private_data; ++ return (xchg(&privcmd_vma->is_privcmd_mmapped, 1) == 0); ++} ++ ++int +privcmd_mmap(struct file * file, struct vm_area_struct * vma) +{ + int error; @@ -24215,6 +24182,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 + if (privcmd_vma == NULL) { + goto out_enomem1; + } ++ privcmd_vma->is_privcmd_mmapped = 0; ++ + res = kzalloc(sizeof(*res), GFP_KERNEL); + if (res == NULL) { + goto out_enomem1; @@ -24297,22 +24266,296 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/hypervisor.c linux-2.6.18 + /* Just trigger a tick. */ + ia64_cpu_local_tick(); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/Makefile linux-2.6.18-xen/arch/ia64/xen/Makefile ---- linux-2.6.18/arch/ia64/xen/Makefile 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/ia64/xen/Makefile 2006-09-04 16:31:00.000000000 +0200 -@@ -0,0 +1,8 @@ ++ ++/////////////////////////////////////////////////////////////////////////// ++// expose p2m table ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M ++#include ++#include ++ ++int p2m_initialized __read_mostly = 0; ++ ++unsigned long p2m_min_low_pfn __read_mostly; ++unsigned long p2m_max_low_pfn __read_mostly; ++unsigned long p2m_convert_min_pfn __read_mostly; ++unsigned long p2m_convert_max_pfn __read_mostly; ++ ++static struct resource p2m_resource = { ++ .name = "Xen p2m table", ++ .flags = IORESOURCE_MEM, ++}; ++static unsigned long p2m_assign_start_pfn __read_mostly; ++static unsigned long p2m_assign_end_pfn __read_mostly; ++volatile const pte_t* p2m_pte __read_mostly; ++ ++#define GRNULE_PFN PTRS_PER_PTE ++static unsigned long p2m_granule_pfn __read_mostly = GRNULE_PFN; ++ ++#define ROUNDDOWN(x, y) ((x) & ~((y) - 1)) ++#define ROUNDUP(x, y) (((x) + (y) - 1) & ~((y) - 1)) ++ ++#define P2M_PREFIX "Xen p2m: " ++ ++static int xen_ia64_p2m_expose __read_mostly = 1; ++module_param(xen_ia64_p2m_expose, int, 0); ++MODULE_PARM_DESC(xen_ia64_p2m_expose, ++ "enable/disable xen/ia64 p2m exposure optimization\n"); ++ ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M_USE_DTR ++static int xen_ia64_p2m_expose_use_dtr __read_mostly = 1; ++module_param(xen_ia64_p2m_expose_use_dtr, int, 0); ++MODULE_PARM_DESC(xen_ia64_p2m_expose_use_dtr, ++ "use/unuse dtr to map exposed p2m table\n"); ++ ++static const int p2m_page_shifts[] = { ++ _PAGE_SIZE_4K, ++ _PAGE_SIZE_8K, ++ _PAGE_SIZE_16K, ++ _PAGE_SIZE_64K, ++ _PAGE_SIZE_256K, ++ _PAGE_SIZE_1M, ++ _PAGE_SIZE_4M, ++ _PAGE_SIZE_16M, ++ _PAGE_SIZE_64M, ++ _PAGE_SIZE_256M, ++}; ++ ++struct p2m_itr_arg { ++ unsigned long vaddr; ++ unsigned long pteval; ++ unsigned long log_page_size; ++}; ++static struct p2m_itr_arg p2m_itr_arg __read_mostly; ++ ++// This should be in asm-ia64/kregs.h ++#define IA64_TR_P2M_TABLE 3 ++ ++static void ++p2m_itr(void* info) ++{ ++ struct p2m_itr_arg* arg = (struct p2m_itr_arg*)info; ++ ia64_itr(0x2, IA64_TR_P2M_TABLE, ++ arg->vaddr, arg->pteval, arg->log_page_size); ++ ia64_srlz_d(); ++} ++ ++static int ++p2m_expose_dtr_call(struct notifier_block *self, ++ unsigned long event, void* ptr) ++{ ++ unsigned int cpu = (unsigned int)(long)ptr; ++ if (event != CPU_ONLINE) ++ return 0; ++ if (!(p2m_initialized && xen_ia64_p2m_expose_use_dtr)) ++ smp_call_function_single(cpu, &p2m_itr, &p2m_itr_arg, 1, 1); ++ return 0; ++} ++ ++static struct notifier_block p2m_expose_dtr_hotplug_notifier = { ++ .notifier_call = p2m_expose_dtr_call, ++ .next = NULL, ++ .priority = 0 ++}; ++#endif ++ ++static int ++p2m_expose_init(void) ++{ ++ unsigned long num_pfn; ++ unsigned long size = 0; ++ unsigned long p2m_size = 0; ++ unsigned long align = ~0UL; ++ int error = 0; ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M_USE_DTR ++ int i; ++ unsigned long page_size; ++ unsigned long log_page_size = 0; ++#endif ++ ++ if (!xen_ia64_p2m_expose) ++ return -ENOSYS; ++ if (p2m_initialized) ++ return 0; ++ ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M_USE_DTR ++ error = register_cpu_notifier(&p2m_expose_dtr_hotplug_notifier); ++ if (error < 0) ++ return error; ++#endif ++ ++ lock_cpu_hotplug(); ++ if (p2m_initialized) ++ goto out; ++ ++#ifdef CONFIG_DISCONTIGMEM ++ p2m_min_low_pfn = min_low_pfn; ++ p2m_max_low_pfn = max_low_pfn; ++#else ++ p2m_min_low_pfn = 0; ++ p2m_max_low_pfn = max_pfn; ++#endif ++ ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M_USE_DTR ++ if (xen_ia64_p2m_expose_use_dtr) { ++ unsigned long granule_pfn = 0; ++ p2m_size = p2m_max_low_pfn - p2m_min_low_pfn; ++ for (i = 0; ++ i < sizeof(p2m_page_shifts)/sizeof(p2m_page_shifts[0]); ++ i++) { ++ log_page_size = p2m_page_shifts[i]; ++ page_size = 1UL << log_page_size; ++ if (page_size < p2m_size) ++ continue; ++ ++ granule_pfn = max(page_size >> PAGE_SHIFT, ++ p2m_granule_pfn); ++ p2m_convert_min_pfn = ROUNDDOWN(p2m_min_low_pfn, ++ granule_pfn); ++ p2m_convert_max_pfn = ROUNDUP(p2m_max_low_pfn, ++ granule_pfn); ++ num_pfn = p2m_convert_max_pfn - p2m_convert_min_pfn; ++ size = num_pfn << PAGE_SHIFT; ++ p2m_size = num_pfn / PTRS_PER_PTE; ++ p2m_size = ROUNDUP(p2m_size, granule_pfn << PAGE_SHIFT); ++ if (p2m_size == page_size) ++ break; ++ } ++ if (p2m_size != page_size) { ++ printk(KERN_ERR "p2m_size != page_size\n"); ++ error = -EINVAL; ++ goto out; ++ } ++ align = max(privcmd_resource_align, granule_pfn << PAGE_SHIFT); ++ } else ++#endif ++ { ++ BUG_ON(p2m_granule_pfn & (p2m_granule_pfn - 1)); ++ p2m_convert_min_pfn = ROUNDDOWN(p2m_min_low_pfn, ++ p2m_granule_pfn); ++ p2m_convert_max_pfn = ROUNDUP(p2m_max_low_pfn, p2m_granule_pfn); ++ num_pfn = p2m_convert_max_pfn - p2m_convert_min_pfn; ++ size = num_pfn << PAGE_SHIFT; ++ p2m_size = num_pfn / PTRS_PER_PTE; ++ p2m_size = ROUNDUP(p2m_size, p2m_granule_pfn << PAGE_SHIFT); ++ align = max(privcmd_resource_align, ++ p2m_granule_pfn << PAGE_SHIFT); ++ } ++ ++ // use privcmd region ++ error = allocate_resource(&iomem_resource, &p2m_resource, p2m_size, ++ privcmd_resource_min, privcmd_resource_max, ++ align, NULL, NULL); ++ if (error) { ++ printk(KERN_ERR P2M_PREFIX ++ "can't allocate region for p2m exposure " ++ "[0x%016lx, 0x%016lx) 0x%016lx\n", ++ p2m_convert_min_pfn, p2m_convert_max_pfn, p2m_size); ++ goto out; ++ } ++ ++ p2m_assign_start_pfn = p2m_resource.start >> PAGE_SHIFT; ++ p2m_assign_end_pfn = p2m_resource.end >> PAGE_SHIFT; ++ ++ error = HYPERVISOR_expose_p2m(p2m_convert_min_pfn, ++ p2m_assign_start_pfn, ++ size, p2m_granule_pfn); ++ if (error) { ++ printk(KERN_ERR P2M_PREFIX "failed expose p2m hypercall %d\n", ++ error); ++ printk(KERN_ERR P2M_PREFIX "conv 0x%016lx assign 0x%016lx " ++ "size 0x%016lx granule 0x%016lx\n", ++ p2m_convert_min_pfn, p2m_assign_start_pfn, ++ size, p2m_granule_pfn);; ++ release_resource(&p2m_resource); ++ goto out; ++ } ++ p2m_pte = (volatile const pte_t*)pfn_to_kaddr(p2m_assign_start_pfn); ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M_USE_DTR ++ if (xen_ia64_p2m_expose_use_dtr) { ++ p2m_itr_arg.vaddr = (unsigned long)__va(p2m_assign_start_pfn ++ << PAGE_SHIFT); ++ p2m_itr_arg.pteval = pte_val(pfn_pte(p2m_assign_start_pfn, ++ PAGE_KERNEL)); ++ p2m_itr_arg.log_page_size = log_page_size; ++ smp_mb(); ++ smp_call_function(&p2m_itr, &p2m_itr_arg, 1, 1); ++ p2m_itr(&p2m_itr_arg); ++ } ++#endif ++ smp_mb(); ++ p2m_initialized = 1; ++ printk(P2M_PREFIX "assign p2m table of [0x%016lx, 0x%016lx)\n", ++ p2m_convert_min_pfn << PAGE_SHIFT, ++ p2m_convert_max_pfn << PAGE_SHIFT); ++ printk(P2M_PREFIX "to [0x%016lx, 0x%016lx) (%ld KBytes)\n", ++ p2m_assign_start_pfn << PAGE_SHIFT, ++ p2m_assign_end_pfn << PAGE_SHIFT, ++ p2m_size / 1024); ++out: ++ unlock_cpu_hotplug(); ++ return error; ++} ++ ++#ifdef notyet ++void ++p2m_expose_cleanup(void) ++{ ++ BUG_ON(!p2m_initialized); ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M_USE_DTR ++ unregister_cpu_notifier(&p2m_expose_dtr_hotplug_notifier); ++#endif ++ release_resource(&p2m_resource); ++} ++#endif ++ ++//XXX inlinize? ++unsigned long ++p2m_phystomach(unsigned long gpfn) ++{ ++ volatile const pte_t* pte; ++ unsigned long mfn; ++ unsigned long pteval; ++ ++ if (!p2m_initialized || ++ gpfn < p2m_min_low_pfn || gpfn > p2m_max_low_pfn ++ /* || !pfn_valid(gpfn) */) ++ return INVALID_MFN; ++ pte = p2m_pte + (gpfn - p2m_convert_min_pfn); ++ ++ mfn = INVALID_MFN; ++ if (likely(__get_user(pteval, (unsigned long __user *)pte) == 0 && ++ pte_present(__pte(pteval)) && ++ pte_pfn(__pte(pteval)) != (INVALID_MFN >> PAGE_SHIFT))) ++ mfn = (pteval & _PFN_MASK) >> PAGE_SHIFT; ++ ++ return mfn; ++} ++ ++EXPORT_SYMBOL_GPL(p2m_initialized); ++EXPORT_SYMBOL_GPL(p2m_min_low_pfn); ++EXPORT_SYMBOL_GPL(p2m_max_low_pfn); ++EXPORT_SYMBOL_GPL(p2m_convert_min_pfn); ++EXPORT_SYMBOL_GPL(p2m_convert_max_pfn); ++EXPORT_SYMBOL_GPL(p2m_pte); ++EXPORT_SYMBOL_GPL(p2m_phystomach); ++#endif +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/Makefile linux-2.6.18-xen/arch/ia64/xen/Makefile +--- linux-2.6.18.1/arch/ia64/xen/Makefile 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/Makefile 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,9 @@ +# +# Makefile for Xen components +# + +obj-y := hypercall.o xenivt.o xenentry.o xensetup.o xenpal.o xenhpski.o \ -+ hypervisor.o pci-dma-xen.o util.o ++ hypervisor.o pci-dma-xen.o util.o xencomm.o xcom_hcall.o \ ++ xcom_privcmd.o + +pci-dma-xen-y := ../../i386/kernel/pci-dma-xen.o -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/util.c linux-2.6.18-xen/arch/ia64/xen/util.c ---- linux-2.6.18/arch/ia64/xen/util.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/ia64/xen/util.c 2006-09-04 16:31:01.000000000 +0200 -@@ -0,0 +1,115 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/util.c linux-2.6.18-xen/arch/ia64/xen/util.c +--- linux-2.6.18.1/arch/ia64/xen/util.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/util.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,117 @@ +/****************************************************************************** + * arch/ia64/xen/util.c + * This file is the ia64 counterpart of drivers/xen/util.c @@ -24342,6 +24585,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/util.c linux-2.6.18-xen/a +#include +#include +#include ++#include ++#include + +struct vm_struct *alloc_vm_area(unsigned long size) +{ @@ -24428,8 +24673,1333 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/util.c linux-2.6.18-xen/a + * tab-width: 8 + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenentry.S linux-2.6.18-xen/arch/ia64/xen/xenentry.S ---- linux-2.6.18/arch/ia64/xen/xenentry.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xcom_hcall.c linux-2.6.18-xen/arch/ia64/xen/xcom_hcall.c +--- linux-2.6.18.1/arch/ia64/xen/xcom_hcall.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/xcom_hcall.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,469 @@ ++/* ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. ++ * ++ * Tristan Gingold ++ */ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++/* Xencomm notes: ++ * This file defines hypercalls to be used by xencomm. The hypercalls simply ++ * create inlines descriptors for pointers and then call the raw arch hypercall ++ * xencomm_arch_hypercall_XXX ++ * ++ * If the arch wants to directly use these hypercalls, simply define macros ++ * in asm/hypercall.h, eg: ++ * #define HYPERVISOR_sched_op xencomm_hypercall_sched_op ++ * ++ * The arch may also define HYPERVISOR_xxx as a function and do more operations ++ * before/after doing the hypercall. ++ * ++ * Note: because only inline descriptors are created these functions must only ++ * be called with in kernel memory parameters. ++ */ ++ ++int ++xencomm_hypercall_console_io(int cmd, int count, char *str) ++{ ++ return xencomm_arch_hypercall_console_io ++ (cmd, count, xencomm_create_inline(str)); ++} ++ ++int ++xencomm_hypercall_event_channel_op(int cmd, void *op) ++{ ++ return xencomm_arch_hypercall_event_channel_op ++ (cmd, xencomm_create_inline(op)); ++} ++ ++int ++xencomm_hypercall_xen_version(int cmd, void *arg) ++{ ++ switch (cmd) { ++ case XENVER_version: ++ case XENVER_extraversion: ++ case XENVER_compile_info: ++ case XENVER_capabilities: ++ case XENVER_changeset: ++ case XENVER_platform_parameters: ++ case XENVER_pagesize: ++ case XENVER_get_features: ++ break; ++ default: ++ printk("%s: unknown version cmd %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ return xencomm_arch_hypercall_xen_version ++ (cmd, xencomm_create_inline(arg)); ++} ++ ++int ++xencomm_hypercall_physdev_op(int cmd, void *op) ++{ ++ return xencomm_arch_hypercall_physdev_op ++ (cmd, xencomm_create_inline(op)); ++} ++ ++static void * ++xencommize_grant_table_op(unsigned int cmd, void *op, unsigned int count) ++{ ++ switch (cmd) { ++ case GNTTABOP_map_grant_ref: ++ case GNTTABOP_unmap_grant_ref: ++ break; ++ case GNTTABOP_setup_table: ++ { ++ struct gnttab_setup_table *setup = op; ++ struct xencomm_handle *frame_list; ++ ++ frame_list = xencomm_create_inline ++ (xen_guest_handle(setup->frame_list)); ++ ++ set_xen_guest_handle(setup->frame_list, (void *)frame_list); ++ break; ++ } ++ case GNTTABOP_dump_table: ++ case GNTTABOP_transfer: ++ case GNTTABOP_copy: ++ break; ++ default: ++ printk("%s: unknown grant table op %d\n", __func__, cmd); ++ BUG(); ++ } ++ ++ return xencomm_create_inline(op); ++} ++ ++int ++xencomm_hypercall_grant_table_op(unsigned int cmd, void *op, unsigned int count) ++{ ++ void *desc = xencommize_grant_table_op (cmd, op, count); ++ ++ return xencomm_arch_hypercall_grant_table_op(cmd, desc, count); ++} ++ ++int ++xencomm_hypercall_sched_op(int cmd, void *arg) ++{ ++ switch (cmd) { ++ case SCHEDOP_yield: ++ case SCHEDOP_block: ++ case SCHEDOP_shutdown: ++ case SCHEDOP_poll: ++ case SCHEDOP_remote_shutdown: ++ break; ++ default: ++ printk("%s: unknown sched op %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ return xencomm_arch_hypercall_sched_op(cmd, xencomm_create_inline(arg)); ++} ++ ++int ++xencomm_hypercall_multicall(void *call_list, int nr_calls) ++{ ++ int i; ++ multicall_entry_t *mce; ++ ++ for (i = 0; i < nr_calls; i++) { ++ mce = (multicall_entry_t *)call_list + i; ++ ++ switch (mce->op) { ++ case __HYPERVISOR_update_va_mapping: ++ case __HYPERVISOR_mmu_update: ++ /* No-op on ia64. */ ++ break; ++ case __HYPERVISOR_grant_table_op: ++ mce->args[1] = (unsigned long)xencommize_grant_table_op ++ (mce->args[0], (void *)mce->args[1], ++ mce->args[2]); ++ break; ++ case __HYPERVISOR_memory_op: ++ default: ++ printk("%s: unhandled multicall op entry op %lu\n", ++ __func__, mce->op); ++ return -ENOSYS; ++ } ++ } ++ ++ return xencomm_arch_hypercall_multicall ++ (xencomm_create_inline(call_list), nr_calls); ++} ++ ++int ++xencomm_hypercall_callback_op(int cmd, void *arg) ++{ ++ switch (cmd) ++ { ++ case CALLBACKOP_register: ++ case CALLBACKOP_unregister: ++ break; ++ default: ++ printk("%s: unknown callback op %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ return xencomm_arch_hypercall_callback_op ++ (cmd, xencomm_create_inline(arg)); ++} ++ ++static void ++xencommize_memory_reservation (xen_memory_reservation_t *mop) ++{ ++ struct xencomm_handle *desc; ++ ++ desc = xencomm_create_inline(xen_guest_handle(mop->extent_start)); ++ set_xen_guest_handle(mop->extent_start, (void *)desc); ++} ++ ++int ++xencomm_hypercall_memory_op(unsigned int cmd, void *arg) ++{ ++ switch (cmd) { ++ case XENMEM_increase_reservation: ++ case XENMEM_decrease_reservation: ++ case XENMEM_populate_physmap: ++ xencommize_memory_reservation((xen_memory_reservation_t *)arg); ++ break; ++ ++ case XENMEM_maximum_ram_page: ++ break; ++ ++ case XENMEM_exchange: ++ xencommize_memory_reservation ++ (&((xen_memory_exchange_t *)arg)->in); ++ xencommize_memory_reservation ++ (&((xen_memory_exchange_t *)arg)->out); ++ break; ++ ++ default: ++ printk("%s: unknown memory op %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ return xencomm_arch_hypercall_memory_op ++ (cmd, xencomm_create_inline(arg)); ++} ++ ++unsigned long ++xencomm_hypercall_hvm_op(int cmd, void *arg) ++{ ++ switch (cmd) { ++ case HVMOP_set_param: ++ case HVMOP_get_param: ++ break; ++ default: ++ printk("%s: unknown hvm op %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ return xencomm_arch_hypercall_hvm_op(cmd, xencomm_create_inline(arg)); ++} ++ ++int ++xencomm_hypercall_suspend(unsigned long srec) ++{ ++ struct sched_shutdown arg; ++ ++ arg.reason = SHUTDOWN_suspend; ++ ++ return xencomm_arch_hypercall_suspend(xencomm_create_inline(&arg)); ++} ++ ++int ++xencomm_mini_hypercall_event_channel_op(int cmd, void *op) ++{ ++ struct xencomm_mini xc_area[2]; ++ int nbr_area = 2; ++ struct xencomm_handle *desc; ++ int rc; ++ ++ rc = xencomm_create_mini(xc_area, &nbr_area, ++ op, sizeof(evtchn_op_t), &desc); ++ if (rc) ++ return rc; ++ ++ return xencomm_arch_hypercall_event_channel_op(cmd, desc); ++} ++EXPORT_SYMBOL(xencomm_mini_hypercall_event_channel_op); ++ ++static int ++xencommize_mini_grant_table_op(struct xencomm_mini *xc_area, int *nbr_area, ++ unsigned int cmd, void *op, unsigned int count, ++ struct xencomm_handle **desc) ++{ ++ struct xencomm_handle *desc1; ++ unsigned int argsize; ++ int rc; ++ ++ switch (cmd) { ++ case GNTTABOP_map_grant_ref: ++ argsize = sizeof(struct gnttab_map_grant_ref); ++ break; ++ case GNTTABOP_unmap_grant_ref: ++ argsize = sizeof(struct gnttab_unmap_grant_ref); ++ break; ++ case GNTTABOP_setup_table: ++ { ++ struct gnttab_setup_table *setup = op; ++ ++ argsize = sizeof(*setup); ++ ++ if (count != 1) ++ return -EINVAL; ++ rc = xencomm_create_mini ++ (xc_area, nbr_area, ++ xen_guest_handle(setup->frame_list), ++ setup->nr_frames ++ * sizeof(*xen_guest_handle(setup->frame_list)), ++ &desc1); ++ if (rc) ++ return rc; ++ set_xen_guest_handle(setup->frame_list, (void *)desc1); ++ break; ++ } ++ case GNTTABOP_dump_table: ++ argsize = sizeof(struct gnttab_dump_table); ++ break; ++ case GNTTABOP_transfer: ++ argsize = sizeof(struct gnttab_transfer); ++ break; ++ default: ++ printk("%s: unknown mini grant table op %d\n", __func__, cmd); ++ BUG(); ++ } ++ ++ rc = xencomm_create_mini(xc_area, nbr_area, op, count * argsize, desc); ++ if (rc) ++ return rc; ++ ++ return 0; ++} ++ ++int ++xencomm_mini_hypercall_grant_table_op(unsigned int cmd, void *op, ++ unsigned int count) ++{ ++ int rc; ++ struct xencomm_handle *desc; ++ int nbr_area = 2; ++ struct xencomm_mini xc_area[2]; ++ ++ rc = xencommize_mini_grant_table_op(xc_area, &nbr_area, ++ cmd, op, count, &desc); ++ if (rc) ++ return rc; ++ ++ return xencomm_arch_hypercall_grant_table_op(cmd, desc, count); ++} ++EXPORT_SYMBOL(xencomm_mini_hypercall_grant_table_op); ++ ++int ++xencomm_mini_hypercall_multicall(void *call_list, int nr_calls) ++{ ++ int i; ++ multicall_entry_t *mce; ++ int nbr_area = 2 + nr_calls * 3; ++ struct xencomm_mini xc_area[nbr_area]; ++ struct xencomm_handle *desc; ++ int rc; ++ ++ for (i = 0; i < nr_calls; i++) { ++ mce = (multicall_entry_t *)call_list + i; ++ ++ switch (mce->op) { ++ case __HYPERVISOR_update_va_mapping: ++ case __HYPERVISOR_mmu_update: ++ /* No-op on ia64. */ ++ break; ++ case __HYPERVISOR_grant_table_op: ++ rc = xencommize_mini_grant_table_op ++ (xc_area, &nbr_area, ++ mce->args[0], (void *)mce->args[1], ++ mce->args[2], &desc); ++ if (rc) ++ return rc; ++ mce->args[1] = (unsigned long)desc; ++ break; ++ case __HYPERVISOR_memory_op: ++ default: ++ printk("%s: unhandled multicall op entry op %lu\n", ++ __func__, mce->op); ++ return -ENOSYS; ++ } ++ } ++ ++ rc = xencomm_create_mini(xc_area, &nbr_area, call_list, ++ nr_calls * sizeof(multicall_entry_t), &desc); ++ if (rc) ++ return rc; ++ ++ return xencomm_arch_hypercall_multicall(desc, nr_calls); ++} ++EXPORT_SYMBOL(xencomm_mini_hypercall_multicall); ++ ++static int ++xencommize_mini_memory_reservation(struct xencomm_mini *area, int *nbr_area, ++ xen_memory_reservation_t *mop) ++{ ++ struct xencomm_handle *desc; ++ int rc; ++ ++ rc = xencomm_create_mini ++ (area, nbr_area, ++ xen_guest_handle(mop->extent_start), ++ mop->nr_extents ++ * sizeof(*xen_guest_handle(mop->extent_start)), ++ &desc); ++ if (rc) ++ return rc; ++ ++ set_xen_guest_handle(mop->extent_start, (void *)desc); ++ ++ return 0; ++} ++ ++int ++xencomm_mini_hypercall_memory_op(unsigned int cmd, void *arg) ++{ ++ int nbr_area = 4; ++ struct xencomm_mini xc_area[4]; ++ struct xencomm_handle *desc; ++ int rc; ++ unsigned int argsize; ++ ++ switch (cmd) { ++ case XENMEM_increase_reservation: ++ case XENMEM_decrease_reservation: ++ case XENMEM_populate_physmap: ++ argsize = sizeof(xen_memory_reservation_t); ++ rc = xencommize_mini_memory_reservation ++ (xc_area, &nbr_area, (xen_memory_reservation_t *)arg); ++ if (rc) ++ return rc; ++ break; ++ ++ case XENMEM_maximum_ram_page: ++ argsize = 0; ++ break; ++ ++ case XENMEM_exchange: ++ argsize = sizeof(xen_memory_exchange_t); ++ rc = xencommize_mini_memory_reservation ++ (xc_area, &nbr_area, ++ &((xen_memory_exchange_t *)arg)->in); ++ if (rc) ++ return rc; ++ rc = xencommize_mini_memory_reservation ++ (xc_area, &nbr_area, ++ &((xen_memory_exchange_t *)arg)->out); ++ if (rc) ++ return rc; ++ break; ++ ++ default: ++ printk("%s: unknown mini memory op %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ rc = xencomm_create_mini(xc_area, &nbr_area, arg, argsize, &desc); ++ if (rc) ++ return rc; ++ ++ return xencomm_arch_hypercall_memory_op(cmd, desc); ++} ++EXPORT_SYMBOL(xencomm_mini_hypercall_memory_op); +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xcom_privcmd.c linux-2.6.18-xen/arch/ia64/xen/xcom_privcmd.c +--- linux-2.6.18.1/arch/ia64/xen/xcom_privcmd.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/xcom_privcmd.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,600 @@ ++/* ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. ++ * ++ * Authors: Hollis Blanchard ++ * Tristan Gingold ++ */ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#define __XEN__ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++#define ROUND_DIV(v,s) (((v) + (s) - 1) / (s)) ++ ++static int ++xencomm_privcmd_dom0_op(privcmd_hypercall_t *hypercall) ++{ ++ dom0_op_t kern_op; ++ dom0_op_t __user *user_op = (dom0_op_t __user *)hypercall->arg[0]; ++ struct xencomm_handle *op_desc; ++ struct xencomm_handle *desc = NULL; ++ int ret = 0; ++ ++ if (copy_from_user(&kern_op, user_op, sizeof(dom0_op_t))) ++ return -EFAULT; ++ ++ if (kern_op.interface_version != DOM0_INTERFACE_VERSION) ++ return -EACCES; ++ ++ op_desc = xencomm_create_inline(&kern_op); ++ ++ switch (kern_op.cmd) { ++ default: ++ printk("%s: unknown dom0 cmd %d\n", __func__, kern_op.cmd); ++ return -ENOSYS; ++ } ++ ++ if (ret) { ++ /* error mapping the nested pointer */ ++ return ret; ++ } ++ ++ ret = xencomm_arch_hypercall_dom0_op(op_desc); ++ ++ /* FIXME: should we restore the handle? */ ++ if (copy_to_user(user_op, &kern_op, sizeof(dom0_op_t))) ++ ret = -EFAULT; ++ ++ if (desc) ++ xencomm_free(desc); ++ return ret; ++} ++ ++static int ++xencomm_privcmd_sysctl(privcmd_hypercall_t *hypercall) ++{ ++ xen_sysctl_t kern_op; ++ xen_sysctl_t __user *user_op; ++ struct xencomm_handle *op_desc; ++ struct xencomm_handle *desc = NULL; ++ struct xencomm_handle *desc1 = NULL; ++ int ret = 0; ++ ++ user_op = (xen_sysctl_t __user *)hypercall->arg[0]; ++ ++ if (copy_from_user(&kern_op, user_op, sizeof(xen_sysctl_t))) ++ return -EFAULT; ++ ++ if (kern_op.interface_version != XEN_SYSCTL_INTERFACE_VERSION) ++ return -EACCES; ++ ++ op_desc = xencomm_create_inline(&kern_op); ++ ++ switch (kern_op.cmd) { ++ case XEN_SYSCTL_readconsole: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.readconsole.buffer), ++ kern_op.u.readconsole.count, ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.readconsole.buffer, ++ (void *)desc); ++ break; ++ case XEN_SYSCTL_tbuf_op: ++ case XEN_SYSCTL_physinfo: ++ case XEN_SYSCTL_sched_id: ++ break; ++ case XEN_SYSCTL_perfc_op: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.perfc_op.desc), ++ kern_op.u.perfc_op.nr_counters * ++ sizeof(xen_sysctl_perfc_desc_t), ++ &desc, GFP_KERNEL); ++ if (ret) ++ return ret; ++ set_xen_guest_handle(kern_op.u.perfc_op.val, ++ (void *)desc); ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.perfc_op.val), ++ kern_op.u.perfc_op.nr_vals * ++ sizeof(xen_sysctl_perfc_desc_t), ++ &desc1, GFP_KERNEL); ++ if (ret) ++ xencomm_free(desc); ++ set_xen_guest_handle(kern_op.u.perfc_op.val, ++ (void *)desc1); ++ break; ++ case XEN_SYSCTL_getdomaininfolist: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.getdomaininfolist.buffer), ++ kern_op.u.getdomaininfolist.max_domains * ++ sizeof(xen_domctl_getdomaininfo_t), ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.getdomaininfolist.buffer, ++ (void *)desc); ++ break; ++ default: ++ printk("%s: unknown sysctl cmd %d\n", __func__, kern_op.cmd); ++ return -ENOSYS; ++ } ++ ++ if (ret) { ++ /* error mapping the nested pointer */ ++ return ret; ++ } ++ ++ ret = xencomm_arch_hypercall_sysctl(op_desc); ++ ++ /* FIXME: should we restore the handle? */ ++ if (copy_to_user(user_op, &kern_op, sizeof(xen_sysctl_t))) ++ ret = -EFAULT; ++ ++ if (desc) ++ xencomm_free(desc); ++ if (desc1) ++ xencomm_free(desc1); ++ return ret; ++} ++ ++static int ++xencomm_privcmd_domctl(privcmd_hypercall_t *hypercall) ++{ ++ xen_domctl_t kern_op; ++ xen_domctl_t __user *user_op; ++ struct xencomm_handle *op_desc; ++ struct xencomm_handle *desc = NULL; ++ int ret = 0; ++ ++ user_op = (xen_domctl_t __user *)hypercall->arg[0]; ++ ++ if (copy_from_user(&kern_op, user_op, sizeof(xen_domctl_t))) ++ return -EFAULT; ++ ++ if (kern_op.interface_version != XEN_DOMCTL_INTERFACE_VERSION) ++ return -EACCES; ++ ++ op_desc = xencomm_create_inline(&kern_op); ++ ++ switch (kern_op.cmd) { ++ case XEN_DOMCTL_createdomain: ++ case XEN_DOMCTL_destroydomain: ++ case XEN_DOMCTL_pausedomain: ++ case XEN_DOMCTL_unpausedomain: ++ case XEN_DOMCTL_getdomaininfo: ++ break; ++ case XEN_DOMCTL_getmemlist: ++ { ++ unsigned long nr_pages = kern_op.u.getmemlist.max_pfns; ++ ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.getmemlist.buffer), ++ nr_pages * sizeof(unsigned long), ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.getmemlist.buffer, ++ (void *)desc); ++ break; ++ } ++ case XEN_DOMCTL_getpageframeinfo: ++ break; ++ case XEN_DOMCTL_getpageframeinfo2: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.getpageframeinfo2.array), ++ kern_op.u.getpageframeinfo2.num, ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.getpageframeinfo2.array, ++ (void *)desc); ++ break; ++ case XEN_DOMCTL_shadow_op: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.shadow_op.dirty_bitmap), ++ ROUND_DIV(kern_op.u.shadow_op.pages, 8), ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.shadow_op.dirty_bitmap, ++ (void *)desc); ++ break; ++ case XEN_DOMCTL_max_mem: ++ break; ++ case XEN_DOMCTL_setvcpucontext: ++ case XEN_DOMCTL_getvcpucontext: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.vcpucontext.ctxt), ++ sizeof(vcpu_guest_context_t), ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.vcpucontext.ctxt, (void *)desc); ++ break; ++ case XEN_DOMCTL_getvcpuinfo: ++ break; ++ case XEN_DOMCTL_setvcpuaffinity: ++ case XEN_DOMCTL_getvcpuaffinity: ++ ret = xencomm_create( ++ xen_guest_handle(kern_op.u.vcpuaffinity.cpumap.bitmap), ++ ROUND_DIV(kern_op.u.vcpuaffinity.cpumap.nr_cpus, 8), ++ &desc, GFP_KERNEL); ++ set_xen_guest_handle(kern_op.u.vcpuaffinity.cpumap.bitmap, ++ (void *)desc); ++ break; ++ case XEN_DOMCTL_max_vcpus: ++ case XEN_DOMCTL_scheduler_op: ++ case XEN_DOMCTL_setdomainhandle: ++ case XEN_DOMCTL_setdebugging: ++ case XEN_DOMCTL_irq_permission: ++ case XEN_DOMCTL_iomem_permission: ++ case XEN_DOMCTL_ioport_permission: ++ case XEN_DOMCTL_hypercall_init: ++ case XEN_DOMCTL_arch_setup: ++ case XEN_DOMCTL_settimeoffset: ++ break; ++ default: ++ printk("%s: unknown domctl cmd %d\n", __func__, kern_op.cmd); ++ return -ENOSYS; ++ } ++ ++ if (ret) { ++ /* error mapping the nested pointer */ ++ return ret; ++ } ++ ++ ret = xencomm_arch_hypercall_domctl (op_desc); ++ ++ /* FIXME: should we restore the handle? */ ++ if (copy_to_user(user_op, &kern_op, sizeof(xen_domctl_t))) ++ ret = -EFAULT; ++ ++ if (desc) ++ xencomm_free(desc); ++ return ret; ++} ++ ++static int ++xencomm_privcmd_acm_op(privcmd_hypercall_t *hypercall) ++{ ++ int cmd = hypercall->arg[0]; ++ void __user *arg = (void __user *)hypercall->arg[1]; ++ struct xencomm_handle *op_desc; ++ struct xencomm_handle *desc = NULL; ++ int ret; ++ ++ switch (cmd) { ++ case ACMOP_getssid: ++ { ++ struct acm_getssid kern_arg; ++ ++ if (copy_from_user(&kern_arg, arg, sizeof (kern_arg))) ++ return -EFAULT; ++ ++ op_desc = xencomm_create_inline(&kern_arg); ++ ++ ret = xencomm_create(xen_guest_handle(kern_arg.ssidbuf), ++ kern_arg.ssidbuf_size, &desc, GFP_KERNEL); ++ if (ret) ++ return ret; ++ ++ set_xen_guest_handle(kern_arg.ssidbuf, (void *)desc); ++ ++ ret = xencomm_arch_hypercall_acm_op(cmd, op_desc); ++ ++ xencomm_free(desc); ++ ++ if (copy_to_user(arg, &kern_arg, sizeof (kern_arg))) ++ return -EFAULT; ++ ++ return ret; ++ } ++ default: ++ printk("%s: unknown acm_op cmd %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ return ret; ++} ++ ++static int ++xencomm_privcmd_memory_op(privcmd_hypercall_t *hypercall) ++{ ++ const unsigned long cmd = hypercall->arg[0]; ++ int ret = 0; ++ ++ switch (cmd) { ++ case XENMEM_increase_reservation: ++ case XENMEM_decrease_reservation: ++ case XENMEM_populate_physmap: ++ { ++ xen_memory_reservation_t kern_op; ++ xen_memory_reservation_t __user *user_op; ++ struct xencomm_handle *desc = NULL; ++ struct xencomm_handle *desc_op; ++ ++ user_op = (xen_memory_reservation_t __user *)hypercall->arg[1]; ++ if (copy_from_user(&kern_op, user_op, ++ sizeof(xen_memory_reservation_t))) ++ return -EFAULT; ++ desc_op = xencomm_create_inline(&kern_op); ++ ++ if (xen_guest_handle(kern_op.extent_start)) { ++ void * addr; ++ ++ addr = xen_guest_handle(kern_op.extent_start); ++ ret = xencomm_create ++ (addr, ++ kern_op.nr_extents * ++ sizeof(*xen_guest_handle ++ (kern_op.extent_start)), ++ &desc, GFP_KERNEL); ++ if (ret) ++ return ret; ++ set_xen_guest_handle(kern_op.extent_start, ++ (void *)desc); ++ } ++ ++ ret = xencomm_arch_hypercall_memory_op(cmd, desc_op); ++ ++ if (desc) ++ xencomm_free(desc); ++ ++ if (ret != 0) ++ return ret; ++ ++ if (copy_to_user(user_op, &kern_op, ++ sizeof(xen_memory_reservation_t))) ++ return -EFAULT; ++ ++ return ret; ++ } ++ case XENMEM_translate_gpfn_list: ++ { ++ xen_translate_gpfn_list_t kern_op; ++ xen_translate_gpfn_list_t __user *user_op; ++ struct xencomm_handle *desc_gpfn = NULL; ++ struct xencomm_handle *desc_mfn = NULL; ++ struct xencomm_handle *desc_op; ++ void *addr; ++ ++ user_op = (xen_translate_gpfn_list_t __user *) ++ hypercall->arg[1]; ++ if (copy_from_user(&kern_op, user_op, ++ sizeof(xen_translate_gpfn_list_t))) ++ return -EFAULT; ++ desc_op = xencomm_create_inline(&kern_op); ++ ++ if (kern_op.nr_gpfns) { ++ /* gpfn_list. */ ++ addr = xen_guest_handle(kern_op.gpfn_list); ++ ++ ret = xencomm_create(addr, kern_op.nr_gpfns * ++ sizeof(*xen_guest_handle ++ (kern_op.gpfn_list)), ++ &desc_gpfn, GFP_KERNEL); ++ if (ret) ++ return ret; ++ set_xen_guest_handle(kern_op.gpfn_list, ++ (void *)desc_gpfn); ++ ++ /* mfn_list. */ ++ addr = xen_guest_handle(kern_op.mfn_list); ++ ++ ret = xencomm_create(addr, kern_op.nr_gpfns * ++ sizeof(*xen_guest_handle ++ (kern_op.mfn_list)), ++ &desc_mfn, GFP_KERNEL); ++ if (ret) ++ return ret; ++ set_xen_guest_handle(kern_op.mfn_list, ++ (void *)desc_mfn); ++ } ++ ++ ret = xencomm_arch_hypercall_memory_op(cmd, desc_op); ++ ++ if (desc_gpfn) ++ xencomm_free(desc_gpfn); ++ ++ if (desc_mfn) ++ xencomm_free(desc_mfn); ++ ++ if (ret != 0) ++ return ret; ++ ++ return ret; ++ } ++ default: ++ printk("%s: unknown memory op %lu\n", __func__, cmd); ++ ret = -ENOSYS; ++ } ++ return ret; ++} ++ ++static int ++xencomm_privcmd_xen_version(privcmd_hypercall_t *hypercall) ++{ ++ int cmd = hypercall->arg[0]; ++ void __user *arg = (void __user *)hypercall->arg[1]; ++ struct xencomm_handle *desc; ++ size_t argsize; ++ int rc; ++ ++ switch (cmd) { ++ case XENVER_version: ++ /* do not actually pass an argument */ ++ return xencomm_arch_hypercall_xen_version(cmd, 0); ++ case XENVER_extraversion: ++ argsize = sizeof(xen_extraversion_t); ++ break; ++ case XENVER_compile_info: ++ argsize = sizeof(xen_compile_info_t); ++ break; ++ case XENVER_capabilities: ++ argsize = sizeof(xen_capabilities_info_t); ++ break; ++ case XENVER_changeset: ++ argsize = sizeof(xen_changeset_info_t); ++ break; ++ case XENVER_platform_parameters: ++ argsize = sizeof(xen_platform_parameters_t); ++ break; ++ case XENVER_pagesize: ++ argsize = (arg == NULL) ? 0 : sizeof(void *); ++ break; ++ case XENVER_get_features: ++ argsize = (arg == NULL) ? 0 : sizeof(xen_feature_info_t); ++ break; ++ ++ default: ++ printk("%s: unknown version op %d\n", __func__, cmd); ++ return -ENOSYS; ++ } ++ ++ rc = xencomm_create(arg, argsize, &desc, GFP_KERNEL); ++ if (rc) ++ return rc; ++ ++ rc = xencomm_arch_hypercall_xen_version(cmd, desc); ++ ++ xencomm_free(desc); ++ ++ return rc; ++} ++ ++static int ++xencomm_privcmd_event_channel_op(privcmd_hypercall_t *hypercall) ++{ ++ int cmd = hypercall->arg[0]; ++ struct xencomm_handle *desc; ++ unsigned int argsize; ++ int ret; ++ ++ switch (cmd) { ++ case EVTCHNOP_alloc_unbound: ++ argsize = sizeof(evtchn_alloc_unbound_t); ++ break; ++ ++ case EVTCHNOP_status: ++ argsize = sizeof(evtchn_status_t); ++ break; ++ ++ default: ++ printk("%s: unknown EVTCHNOP %d\n", __func__, cmd); ++ return -EINVAL; ++ } ++ ++ ret = xencomm_create((void *)hypercall->arg[1], argsize, ++ &desc, GFP_KERNEL); ++ if (ret) ++ return ret; ++ ++ ret = xencomm_arch_hypercall_event_channel_op(cmd, desc); ++ ++ xencomm_free(desc); ++ return ret; ++} ++ ++static int ++xencomm_privcmd_hvm_op(privcmd_hypercall_t *hypercall) ++{ ++ int cmd = hypercall->arg[0]; ++ struct xencomm_handle *desc; ++ unsigned int argsize; ++ int ret; ++ ++ switch (cmd) { ++ case HVMOP_get_param: ++ case HVMOP_set_param: ++ argsize = sizeof(xen_hvm_param_t); ++ break; ++ default: ++ printk("%s: unknown HVMOP %d\n", __func__, cmd); ++ return -EINVAL; ++ } ++ ++ ret = xencomm_create((void *)hypercall->arg[1], argsize, ++ &desc, GFP_KERNEL); ++ if (ret) ++ return ret; ++ ++ ret = xencomm_arch_hypercall_hvm_op(cmd, desc); ++ ++ xencomm_free(desc); ++ return ret; ++} ++ ++static int ++xencomm_privcmd_sched_op(privcmd_hypercall_t *hypercall) ++{ ++ int cmd = hypercall->arg[0]; ++ struct xencomm_handle *desc; ++ unsigned int argsize; ++ int ret; ++ ++ switch (cmd) { ++ case SCHEDOP_remote_shutdown: ++ argsize = sizeof(sched_remote_shutdown_t); ++ break; ++ default: ++ printk("%s: unknown SCHEDOP %d\n", __func__, cmd); ++ return -EINVAL; ++ } ++ ++ ret = xencomm_create((void *)hypercall->arg[1], argsize, ++ &desc, GFP_KERNEL); ++ if (ret) ++ return ret; ++ ++ ret = xencomm_arch_hypercall_sched_op(cmd, desc); ++ ++ xencomm_free(desc); ++ return ret; ++} ++ ++int ++privcmd_hypercall(privcmd_hypercall_t *hypercall) ++{ ++ switch (hypercall->op) { ++ case __HYPERVISOR_dom0_op: ++ return xencomm_privcmd_dom0_op(hypercall); ++ case __HYPERVISOR_domctl: ++ return xencomm_privcmd_domctl(hypercall); ++ case __HYPERVISOR_sysctl: ++ return xencomm_privcmd_sysctl(hypercall); ++ case __HYPERVISOR_acm_op: ++ return xencomm_privcmd_acm_op(hypercall); ++ case __HYPERVISOR_xen_version: ++ return xencomm_privcmd_xen_version(hypercall); ++ case __HYPERVISOR_memory_op: ++ return xencomm_privcmd_memory_op(hypercall); ++ case __HYPERVISOR_event_channel_op: ++ return xencomm_privcmd_event_channel_op(hypercall); ++ case __HYPERVISOR_hvm_op: ++ return xencomm_privcmd_hvm_op(hypercall); ++ case __HYPERVISOR_sched_op: ++ return xencomm_privcmd_sched_op(hypercall); ++ default: ++ printk("%s: unknown hcall (%ld)\n", __func__, hypercall->op); ++ return -ENOSYS; ++ } ++} ++ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xencomm.c linux-2.6.18-xen/arch/ia64/xen/xencomm.c +--- linux-2.6.18.1/arch/ia64/xen/xencomm.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/xencomm.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,244 @@ ++/* ++ * Copyright (C) 2006 Hollis Blanchard , IBM Corporation ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA ++ */ ++ ++#include ++#include ++#include ++#include ++#include ++ ++static int xencomm_debug = 0; ++ ++/* Translate virtual address to physical address. */ ++unsigned long ++xencomm_vaddr_to_paddr(unsigned long vaddr) ++{ ++ struct page *page; ++ struct vm_area_struct *vma; ++ ++ if (vaddr == 0) ++ return 0; ++ ++#ifdef __ia64__ ++ if (REGION_NUMBER(vaddr) == 5) { ++ pgd_t *pgd; ++ pud_t *pud; ++ pmd_t *pmd; ++ pte_t *ptep; ++ ++ /* On ia64, TASK_SIZE refers to current. It is not initialized ++ during boot. ++ Furthermore the kernel is relocatable and __pa() doesn't ++ work on addresses. */ ++ if (vaddr >= KERNEL_START ++ && vaddr < (KERNEL_START + KERNEL_TR_PAGE_SIZE)) { ++ extern unsigned long kernel_start_pa; ++ ++ return vaddr - kernel_start_pa; ++ } ++ ++ /* In kernel area -- virtually mapped. */ ++ pgd = pgd_offset_k(vaddr); ++ if (pgd_none(*pgd) || pgd_bad(*pgd)) ++ return ~0UL; ++ ++ pud = pud_offset(pgd, vaddr); ++ if (pud_none(*pud) || pud_bad(*pud)) ++ return ~0UL; ++ ++ pmd = pmd_offset(pud, vaddr); ++ if (pmd_none(*pmd) || pmd_bad(*pmd)) ++ return ~0UL; ++ ++ ptep = pte_offset_kernel(pmd, vaddr); ++ if (!ptep) ++ return ~0UL; ++ ++ return (pte_val(*ptep) & _PFN_MASK) | (vaddr & ~PAGE_MASK); ++ } ++#endif ++ ++ if (vaddr > TASK_SIZE) { ++ /* kernel address */ ++ return __pa(vaddr); ++ } ++ ++ /* XXX double-check (lack of) locking */ ++ vma = find_extend_vma(current->mm, vaddr); ++ if (!vma) ++ return ~0UL; ++ ++ /* We assume the page is modified. */ ++ page = follow_page(vma, vaddr, FOLL_WRITE | FOLL_TOUCH); ++ if (!page) ++ return ~0UL; ++ ++ return (page_to_pfn(page) << PAGE_SHIFT) | (vaddr & ~PAGE_MASK); ++} ++ ++static int ++xencomm_init(struct xencomm_desc *desc, void *buffer, unsigned long bytes) ++{ ++ unsigned long recorded = 0; ++ int i = 0; ++ ++ BUG_ON((buffer == NULL) && (bytes > 0)); ++ ++ /* record the physical pages used */ ++ if (buffer == NULL) ++ desc->nr_addrs = 0; ++ ++ while ((recorded < bytes) && (i < desc->nr_addrs)) { ++ unsigned long vaddr = (unsigned long)buffer + recorded; ++ unsigned long paddr; ++ int offset; ++ int chunksz; ++ ++ offset = vaddr % PAGE_SIZE; /* handle partial pages */ ++ chunksz = min(PAGE_SIZE - offset, bytes - recorded); ++ ++ paddr = xencomm_vaddr_to_paddr(vaddr); ++ if (paddr == ~0UL) { ++ printk("%s: couldn't translate vaddr %lx\n", ++ __func__, vaddr); ++ return -EINVAL; ++ } ++ ++ desc->address[i++] = paddr; ++ recorded += chunksz; ++ } ++ ++ if (recorded < bytes) { ++ printk("%s: could only translate %ld of %ld bytes\n", ++ __func__, recorded, bytes); ++ return -ENOSPC; ++ } ++ ++ /* mark remaining addresses invalid (just for safety) */ ++ while (i < desc->nr_addrs) ++ desc->address[i++] = XENCOMM_INVALID; ++ ++ desc->magic = XENCOMM_MAGIC; ++ ++ return 0; ++} ++ ++static struct xencomm_desc * ++xencomm_alloc(gfp_t gfp_mask) ++{ ++ struct xencomm_desc *desc; ++ ++ desc = (struct xencomm_desc *)__get_free_page(gfp_mask); ++ if (desc == NULL) ++ panic("%s: page allocation failed\n", __func__); ++ ++ desc->nr_addrs = (PAGE_SIZE - sizeof(struct xencomm_desc)) / ++ sizeof(*desc->address); ++ ++ return desc; ++} ++ ++void ++xencomm_free(struct xencomm_handle *desc) ++{ ++ if (desc) ++ free_page((unsigned long)__va(desc)); ++} ++ ++int ++xencomm_create(void *buffer, unsigned long bytes, ++ struct xencomm_handle **ret, gfp_t gfp_mask) ++{ ++ struct xencomm_desc *desc; ++ struct xencomm_handle *handle; ++ int rc; ++ ++ if (xencomm_debug) ++ printk("%s: %p[%ld]\n", __func__, buffer, bytes); ++ ++ if (buffer == NULL || bytes == 0) { ++ *ret = (struct xencomm_handle *)NULL; ++ return 0; ++ } ++ ++ desc = xencomm_alloc(gfp_mask); ++ if (!desc) { ++ printk("%s failure\n", "xencomm_alloc"); ++ return -ENOMEM; ++ } ++ handle = (struct xencomm_handle *)__pa(desc); ++ ++ rc = xencomm_init(desc, buffer, bytes); ++ if (rc) { ++ printk("%s failure: %d\n", "xencomm_init", rc); ++ xencomm_free(handle); ++ return rc; ++ } ++ ++ *ret = handle; ++ return 0; ++} ++ ++/* "mini" routines, for stack-based communications: */ ++ ++static void * ++xencomm_alloc_mini(struct xencomm_mini *area, int *nbr_area) ++{ ++ unsigned long base; ++ unsigned int pageoffset; ++ ++ while (*nbr_area >= 0) { ++ /* Allocate an area. */ ++ (*nbr_area)--; ++ ++ base = (unsigned long)(area + *nbr_area); ++ pageoffset = base % PAGE_SIZE; ++ ++ /* If the area does not cross a page, use it. */ ++ if ((PAGE_SIZE - pageoffset) >= sizeof(struct xencomm_mini)) ++ return &area[*nbr_area]; ++ } ++ /* No more area. */ ++ return NULL; ++} ++ ++int ++xencomm_create_mini(struct xencomm_mini *area, int *nbr_area, ++ void *buffer, unsigned long bytes, ++ struct xencomm_handle **ret) ++{ ++ struct xencomm_desc *desc; ++ int rc; ++ unsigned long res; ++ ++ desc = xencomm_alloc_mini(area, nbr_area); ++ if (!desc) ++ return -ENOMEM; ++ desc->nr_addrs = XENCOMM_MINI_ADDRS; ++ ++ rc = xencomm_init(desc, buffer, bytes); ++ if (rc) ++ return rc; ++ ++ res = xencomm_vaddr_to_paddr((unsigned long)desc); ++ if (res == ~0UL) ++ return -EINVAL; ++ ++ *ret = (struct xencomm_handle*)res; ++ return 0; ++} +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xenentry.S linux-2.6.18-xen/arch/ia64/xen/xenentry.S +--- linux-2.6.18.1/arch/ia64/xen/xenentry.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/xenentry.S 2006-09-04 16:31:01.000000000 +0200 @@ -0,0 +1,867 @@ +/* @@ -25299,8 +26869,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenentry.S linux-2.6.18-x +#else +END(ia64_leave_kernel) +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenhpski.c linux-2.6.18-xen/arch/ia64/xen/xenhpski.c ---- linux-2.6.18/arch/ia64/xen/xenhpski.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xenhpski.c linux-2.6.18-xen/arch/ia64/xen/xenhpski.c +--- linux-2.6.18.1/arch/ia64/xen/xenhpski.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/xenhpski.c 2006-09-04 16:31:01.000000000 +0200 @@ -0,0 +1,19 @@ + @@ -25322,8 +26892,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenhpski.c linux-2.6.18-x + return 1; +} + -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenivt.S linux-2.6.18-xen/arch/ia64/xen/xenivt.S ---- linux-2.6.18/arch/ia64/xen/xenivt.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xenivt.S linux-2.6.18-xen/arch/ia64/xen/xenivt.S +--- linux-2.6.18.1/arch/ia64/xen/xenivt.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/xenivt.S 2006-09-04 16:31:01.000000000 +0200 @@ -0,0 +1,2169 @@ +/* @@ -27495,8 +29065,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenivt.S linux-2.6.18-xen + br.call.sptk.many b6=evtchn_do_upcall +END(xen_event_callback) +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenminstate.h linux-2.6.18-xen/arch/ia64/xen/xenminstate.h ---- linux-2.6.18/arch/ia64/xen/xenminstate.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xenminstate.h linux-2.6.18-xen/arch/ia64/xen/xenminstate.h +--- linux-2.6.18.1/arch/ia64/xen/xenminstate.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/xenminstate.h 2006-09-04 16:31:01.000000000 +0200 @@ -0,0 +1,368 @@ + @@ -27867,8 +29437,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenminstate.h linux-2.6.1 +#else +#define SAVE_MIN DO_SAVE_MIN( , mov r30=r0, ) +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenpal.S linux-2.6.18-xen/arch/ia64/xen/xenpal.S ---- linux-2.6.18/arch/ia64/xen/xenpal.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xenpal.S linux-2.6.18-xen/arch/ia64/xen/xenpal.S +--- linux-2.6.18.1/arch/ia64/xen/xenpal.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/ia64/xen/xenpal.S 2006-09-04 16:31:01.000000000 +0200 @@ -0,0 +1,76 @@ +/* @@ -27947,10 +29517,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xenpal.S linux-2.6.18-xen + srlz.d // seralize restoration of psr.l + br.ret.sptk.many b0 +END(xen_pal_call_static) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xensetup.S linux-2.6.18-xen/arch/ia64/xen/xensetup.S ---- linux-2.6.18/arch/ia64/xen/xensetup.S 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/ia64/xen/xensetup.S 2006-09-04 16:31:01.000000000 +0200 -@@ -0,0 +1,54 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/ia64/xen/xensetup.S linux-2.6.18-xen/arch/ia64/xen/xensetup.S +--- linux-2.6.18.1/arch/ia64/xen/xensetup.S 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/ia64/xen/xensetup.S 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,53 @@ +/* + * Support routines for Xen + * @@ -27975,12 +29545,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xensetup.S linux-2.6.18-x + + mov cr.iva=r10 + -+#if XSI_BASE != 0xf100000000000000UL -+ /* Backward compatibility. */ -+(isBP) mov r2=0x600 ++ /* Set xsi base. */ ++#define FW_HYPERCALL_SET_SHARED_INFO_VA 0x600 ++(isBP) mov r2=FW_HYPERCALL_SET_SHARED_INFO_VA +(isBP) movl r28=XSI_BASE;; +(isBP) break 0x1000;; -+#endif + + br.ret.sptk.many rp + ;; @@ -27990,23 +29559,23 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/ia64/xen/xensetup.S linux-2.6.18-x + +/* Stub for suspend. + Just force the stacked registers to be written in memory. */ -+GLOBAL_ENTRY(HYPERVISOR_suspend) ++GLOBAL_ENTRY(xencomm_arch_hypercall_suspend) ++ mov r15=r32 ++ ;; + alloc r20=ar.pfs,0,0,0,0 -+ mov r14=2 -+ mov r15=r12 -+ ;; ++ mov r2=__HYPERVISOR_sched_op ++ ;; + /* We don't want to deal with RSE. */ + flushrs -+ mov r2=__HYPERVISOR_sched_op -+ st4 [r12]=r14 ++ mov r14=2 // SCHEDOP_shutdown + ;; + break 0x1000 + ;; + mov ar.pfs=r20 + br.ret.sptk.many b0 -+END(HYPERVISOR_suspend) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/um/kernel/physmem.c linux-2.6.18-xen/arch/um/kernel/physmem.c ---- linux-2.6.18/arch/um/kernel/physmem.c 2006-09-20 05:42:06.000000000 +0200 ++END(xencomm_arch_hypercall_suspend) +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/um/kernel/physmem.c linux-2.6.18-xen/arch/um/kernel/physmem.c +--- linux-2.6.18.1/arch/um/kernel/physmem.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/um/kernel/physmem.c 2006-09-04 16:31:02.000000000 +0200 @@ -226,7 +226,7 @@ EXPORT_SYMBOL(physmem_remove_mapping); @@ -28026,8 +29595,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/um/kernel/physmem.c linux-2.6.18-x } int is_remapped(void *virt) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/ia32entry-xen.S linux-2.6.18-xen/arch/x86_64/ia32/ia32entry-xen.S ---- linux-2.6.18/arch/x86_64/ia32/ia32entry-xen.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/ia32/ia32entry-xen.S linux-2.6.18-xen/arch/x86_64/ia32/ia32entry-xen.S +--- linux-2.6.18.1/arch/x86_64/ia32/ia32entry-xen.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/ia32/ia32entry-xen.S 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,743 @@ +/* @@ -28773,8 +30342,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/ia32entry-xen.S linux- + .quad compat_sys_vmsplice + .quad compat_sys_move_pages +ia32_syscall_end: -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/Makefile linux-2.6.18-xen/arch/x86_64/ia32/Makefile ---- linux-2.6.18/arch/x86_64/ia32/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/ia32/Makefile linux-2.6.18-xen/arch/x86_64/ia32/Makefile +--- linux-2.6.18.1/arch/x86_64/ia32/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/ia32/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -27,9 +27,25 @@ -Wl,-soname=linux-gate.so.1 -o $@ \ @@ -28804,8 +30373,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/Makefile linux-2.6.18- + +obj-y := $(call cherrypickxen, $(obj-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/syscall32_syscall-xen.S linux-2.6.18-xen/arch/x86_64/ia32/syscall32_syscall-xen.S ---- linux-2.6.18/arch/x86_64/ia32/syscall32_syscall-xen.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/ia32/syscall32_syscall-xen.S linux-2.6.18-xen/arch/x86_64/ia32/syscall32_syscall-xen.S +--- linux-2.6.18.1/arch/x86_64/ia32/syscall32_syscall-xen.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/ia32/syscall32_syscall-xen.S 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,28 @@ +/* 32bit VDSOs mapped into user space. */ @@ -28836,8 +30405,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/syscall32_syscall-xen. +syscall32_sysenter: + .incbin "arch/x86_64/ia32/vsyscall-sysenter.so" +syscall32_sysenter_end: -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/syscall32-xen.c linux-2.6.18-xen/arch/x86_64/ia32/syscall32-xen.c ---- linux-2.6.18/arch/x86_64/ia32/syscall32-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/ia32/syscall32-xen.c linux-2.6.18-xen/arch/x86_64/ia32/syscall32-xen.c +--- linux-2.6.18.1/arch/x86_64/ia32/syscall32-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/ia32/syscall32-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,128 @@ +/* Copyright 2002,2003 Andi Kleen, SuSE Labs */ @@ -28968,8 +30537,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/syscall32-xen.c linux- + wrmsrl(MSR_CSTAR, ia32_cstar_target); +#endif +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/vsyscall-int80.S linux-2.6.18-xen/arch/x86_64/ia32/vsyscall-int80.S ---- linux-2.6.18/arch/x86_64/ia32/vsyscall-int80.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/ia32/vsyscall-int80.S linux-2.6.18-xen/arch/x86_64/ia32/vsyscall-int80.S +--- linux-2.6.18.1/arch/x86_64/ia32/vsyscall-int80.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/ia32/vsyscall-int80.S 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,58 @@ +/* @@ -29030,8 +30599,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/vsyscall-int80.S linux + */ +#define SYSCALL_ENTER_KERNEL int $0x80 +#include "vsyscall-sigreturn.S" -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/vsyscall-sigreturn.S linux-2.6.18-xen/arch/x86_64/ia32/vsyscall-sigreturn.S ---- linux-2.6.18/arch/x86_64/ia32/vsyscall-sigreturn.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/ia32/vsyscall-sigreturn.S linux-2.6.18-xen/arch/x86_64/ia32/vsyscall-sigreturn.S +--- linux-2.6.18.1/arch/x86_64/ia32/vsyscall-sigreturn.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/ia32/vsyscall-sigreturn.S 2006-09-04 16:31:03.000000000 +0200 @@ -139,5 +139,5 @@ .align 4 @@ -29040,9 +30609,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/ia32/vsyscall-sigreturn.S l -#include "../../i386/kernel/vsyscall-note.S" +#include -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-xen/arch/x86_64/Kconfig ---- linux-2.6.18/arch/x86_64/Kconfig 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/arch/x86_64/Kconfig 2006-09-21 01:33:31.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/Kconfig linux-2.6.18-xen/arch/x86_64/Kconfig +--- linux-2.6.18.1/arch/x86_64/Kconfig 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/arch/x86_64/Kconfig 2006-09-22 16:38:35.000000000 +0200 @@ -30,6 +30,7 @@ config STACKTRACE_SUPPORT @@ -29233,16 +30802,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-xen/ar +source "drivers/xen/Kconfig" + source "lib/Kconfig" -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/acpi/Makefile linux-2.6.18-xen/arch/x86_64/kernel/acpi/Makefile ---- linux-2.6.18/arch/x86_64/kernel/acpi/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/acpi/Makefile linux-2.6.18-xen/arch/x86_64/kernel/acpi/Makefile +--- linux-2.6.18.1/arch/x86_64/kernel/acpi/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/kernel/acpi/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -7,3 +7,4 @@ processor-y := ../../../i386/kernel/acpi/processor.o ../../../i386/kernel/acpi/cstate.o endif +boot-$(CONFIG_XEN) := ../../../i386/kernel/acpi/boot-xen.o -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/apic-xen.c linux-2.6.18-xen/arch/x86_64/kernel/apic-xen.c ---- linux-2.6.18/arch/x86_64/kernel/apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/apic-xen.c linux-2.6.18-xen/arch/x86_64/kernel/apic-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/apic-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,197 @@ +/* @@ -29442,8 +31011,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/apic-xen.c linux-2.6 + + return 1; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/asm-offsets.c linux-2.6.18-xen/arch/x86_64/kernel/asm-offsets.c ---- linux-2.6.18/arch/x86_64/kernel/asm-offsets.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/asm-offsets.c linux-2.6.18-xen/arch/x86_64/kernel/asm-offsets.c +--- linux-2.6.18.1/arch/x86_64/kernel/asm-offsets.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/kernel/asm-offsets.c 2006-09-04 16:31:03.000000000 +0200 @@ -67,8 +67,10 @@ DEFINE(pbe_address, offsetof(struct pbe, address)); @@ -29456,8 +31025,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/asm-offsets.c linux- BLANK(); DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); return 0; -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/e820-xen.c linux-2.6.18-xen/arch/x86_64/kernel/e820-xen.c ---- linux-2.6.18/arch/x86_64/kernel/e820-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/e820-xen.c linux-2.6.18-xen/arch/x86_64/kernel/e820-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/e820-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/e820-xen.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,757 @@ +/* @@ -30217,8 +31786,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/e820-xen.c linux-2.6 + printk(KERN_INFO "Allocating PCI resources starting at %lx (gap: %lx:%lx)\n", + pci_mem_start, gapstart, gapsize); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/early_printk-xen.c linux-2.6.18-xen/arch/x86_64/kernel/early_printk-xen.c ---- linux-2.6.18/arch/x86_64/kernel/early_printk-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/early_printk-xen.c linux-2.6.18-xen/arch/x86_64/kernel/early_printk-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/early_printk-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/early_printk-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,304 @@ + @@ -30525,9 +32094,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/early_printk-xen.c l +} + +__setup("earlyprintk=", setup_early_printk); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/entry-xen.S linux-2.6.18-xen/arch/x86_64/kernel/entry-xen.S ---- linux-2.6.18/arch/x86_64/kernel/entry-xen.S 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/x86_64/kernel/entry-xen.S 2006-09-04 16:31:03.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/entry-xen.S linux-2.6.18-xen/arch/x86_64/kernel/entry-xen.S +--- linux-2.6.18.1/arch/x86_64/kernel/entry-xen.S 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/x86_64/kernel/entry-xen.S 2006-09-22 16:38:35.000000000 +0200 @@ -0,0 +1,1213 @@ +/* + * linux/arch/x86_64/entry.S @@ -31742,8 +33311,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/entry-xen.S linux-2. + CFI_ENDPROC +ENDPROC(arch_unwind_init_running) +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/genapic_xen.c linux-2.6.18-xen/arch/x86_64/kernel/genapic_xen.c ---- linux-2.6.18/arch/x86_64/kernel/genapic_xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/genapic_xen.c linux-2.6.18-xen/arch/x86_64/kernel/genapic_xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/genapic_xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/genapic_xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,176 @@ +/* @@ -31922,8 +33491,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/genapic_xen.c linux- + .cpu_mask_to_apicid = xen_cpu_mask_to_apicid, + .phys_pkg_id = phys_pkg_id, +}; -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/genapic-xen.c linux-2.6.18-xen/arch/x86_64/kernel/genapic-xen.c ---- linux-2.6.18/arch/x86_64/kernel/genapic-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/genapic-xen.c linux-2.6.18-xen/arch/x86_64/kernel/genapic-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/genapic-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/genapic-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,143 @@ +/* @@ -32069,8 +33638,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/genapic-xen.c linux- + xen_send_IPI_shortcut(APIC_DEST_SELF, vector, APIC_DEST_PHYSICAL); +#endif +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/head64-xen.c linux-2.6.18-xen/arch/x86_64/kernel/head64-xen.c ---- linux-2.6.18/arch/x86_64/kernel/head64-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/head64-xen.c linux-2.6.18-xen/arch/x86_64/kernel/head64-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/head64-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/head64-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,161 @@ +/* @@ -32234,8 +33803,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/head64-xen.c linux-2 + setup_boot_cpu_data(); + start_kernel(); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/head-xen.S linux-2.6.18-xen/arch/x86_64/kernel/head-xen.S ---- linux-2.6.18/arch/x86_64/kernel/head-xen.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/head-xen.S linux-2.6.18-xen/arch/x86_64/kernel/head-xen.S +--- linux-2.6.18.1/arch/x86_64/kernel/head-xen.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/head-xen.S 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,191 @@ +/* @@ -32429,8 +33998,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/head-xen.S linux-2.6 + ELFNOTE(Xen, XEN_ELFNOTE_HYPERCALL_PAGE, .quad, hypercall_page) + ELFNOTE(Xen, XEN_ELFNOTE_FEATURES, .asciz, "writable_page_tables|writable_descriptor_tables|auto_translated_physmap|pae_pgdir_above_4gb|supervisor_mode_kernel") + ELFNOTE(Xen, XEN_ELFNOTE_LOADER, .asciz, "generic") -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/init_task.c linux-2.6.18-xen/arch/x86_64/kernel/init_task.c ---- linux-2.6.18/arch/x86_64/kernel/init_task.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/init_task.c linux-2.6.18-xen/arch/x86_64/kernel/init_task.c +--- linux-2.6.18.1/arch/x86_64/kernel/init_task.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/kernel/init_task.c 2006-09-04 16:31:03.000000000 +0200 @@ -37,6 +37,8 @@ struct task_struct init_task = INIT_TASK(init_task); @@ -32449,8 +34018,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/init_task.c linux-2. /* Copies of the original ist values from the tss are only accessed during * debugging, no special alignment required. -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/io_apic-xen.c linux-2.6.18-xen/arch/x86_64/kernel/io_apic-xen.c ---- linux-2.6.18/arch/x86_64/kernel/io_apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/io_apic-xen.c linux-2.6.18-xen/arch/x86_64/kernel/io_apic-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/io_apic-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/io_apic-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,2263 @@ +/* @@ -34716,8 +36285,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/io_apic-xen.c linux- +} +#endif +#endif /* !CONFIG_XEN */ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/ioport-xen.c linux-2.6.18-xen/arch/x86_64/kernel/ioport-xen.c ---- linux-2.6.18/arch/x86_64/kernel/ioport-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/ioport-xen.c linux-2.6.18-xen/arch/x86_64/kernel/ioport-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/ioport-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/ioport-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,99 @@ +/* @@ -34819,8 +36388,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/ioport-xen.c linux-2 + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/irqflags-xen.c linux-2.6.18-xen/arch/x86_64/kernel/irqflags-xen.c ---- linux-2.6.18/arch/x86_64/kernel/irqflags-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/irqflags-xen.c linux-2.6.18-xen/arch/x86_64/kernel/irqflags-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/irqflags-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/irqflags-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,100 @@ +#include @@ -34923,8 +36492,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/irqflags-xen.c linux + return disabled; +} +EXPORT_SYMBOL(raw_irqs_disabled); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/irq-xen.c linux-2.6.18-xen/arch/x86_64/kernel/irq-xen.c ---- linux-2.6.18/arch/x86_64/kernel/irq-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/irq-xen.c linux-2.6.18-xen/arch/x86_64/kernel/irq-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/irq-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/irq-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,198 @@ +/* @@ -35125,8 +36694,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/irq-xen.c linux-2.6. + printk("unexpected IRQ trap at vector %02x\n", irq); +} +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/ldt-xen.c linux-2.6.18-xen/arch/x86_64/kernel/ldt-xen.c ---- linux-2.6.18/arch/x86_64/kernel/ldt-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/ldt-xen.c linux-2.6.18-xen/arch/x86_64/kernel/ldt-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/ldt-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/ldt-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,282 @@ +/* @@ -35411,8 +36980,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/ldt-xen.c linux-2.6. + } + return ret; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/Makefile linux-2.6.18-xen/arch/x86_64/kernel/Makefile ---- linux-2.6.18/arch/x86_64/kernel/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/Makefile linux-2.6.18-xen/arch/x86_64/kernel/Makefile +--- linux-2.6.18.1/arch/x86_64/kernel/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/kernel/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -21,11 +21,13 @@ obj-$(CONFIG_X86_CPUID) += cpuid.o @@ -35448,8 +37017,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/Makefile linux-2.6.1 +obj-y := $(call cherrypickxen, $(obj-y)) +extra-y := $(call cherrypickxen, $(extra-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/mpparse-xen.c linux-2.6.18-xen/arch/x86_64/kernel/mpparse-xen.c ---- linux-2.6.18/arch/x86_64/kernel/mpparse-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/mpparse-xen.c linux-2.6.18-xen/arch/x86_64/kernel/mpparse-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/mpparse-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/mpparse-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,1011 @@ +/* @@ -36463,8 +38032,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/mpparse-xen.c linux- + +#endif /*CONFIG_X86_IO_APIC*/ +#endif /*CONFIG_ACPI*/ -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/pci-swiotlb-xen.c linux-2.6.18-xen/arch/x86_64/kernel/pci-swiotlb-xen.c ---- linux-2.6.18/arch/x86_64/kernel/pci-swiotlb-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/pci-swiotlb-xen.c linux-2.6.18-xen/arch/x86_64/kernel/pci-swiotlb-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/pci-swiotlb-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/pci-swiotlb-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,54 @@ +/* Glue code to lib/swiotlb.c */ @@ -36521,10 +38090,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/pci-swiotlb-xen.c li + } +#endif +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/process-xen.c linux-2.6.18-xen/arch/x86_64/kernel/process-xen.c ---- linux-2.6.18/arch/x86_64/kernel/process-xen.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/x86_64/kernel/process-xen.c 2006-09-04 16:31:03.000000000 +0200 -@@ -0,0 +1,794 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/process-xen.c linux-2.6.18-xen/arch/x86_64/kernel/process-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/process-xen.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/x86_64/kernel/process-xen.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,793 @@ +/* + * linux/arch/x86-64/kernel/process.c + * @@ -36865,7 +38434,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/process-xen.c linux- + struct user_desc ud = { + .base_addr = addr, + .limit = 0xfffff, -+ .contents = (3 << 3), /* user */ + .seg_32bit = 1, + .limit_in_pages = 1, + .useable = 1, @@ -37319,8 +38887,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/process-xen.c linux- +{ +} +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup64-xen.c linux-2.6.18-xen/arch/x86_64/kernel/setup64-xen.c ---- linux-2.6.18/arch/x86_64/kernel/setup64-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/setup64-xen.c linux-2.6.18-xen/arch/x86_64/kernel/setup64-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/setup64-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/setup64-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,361 @@ +/* @@ -37684,10 +39252,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup64-xen.c linux- + + fpu_init(); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2.6.18-xen/arch/x86_64/kernel/setup-xen.c ---- linux-2.6.18/arch/x86_64/kernel/setup-xen.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/x86_64/kernel/setup-xen.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,1638 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/setup-xen.c linux-2.6.18-xen/arch/x86_64/kernel/setup-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/setup-xen.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/x86_64/kernel/setup-xen.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,1637 @@ +/* + * linux/arch/x86-64/kernel/setup.c + * @@ -37756,14 +39324,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2. +#include +#ifdef CONFIG_XEN +#include ++#include +#include +#include "setup_arch_pre.h" +#include +#include +#include +#include -+#define PFN_UP(x) (((x) + PAGE_SIZE-1) >> PAGE_SHIFT) -+#define PFN_PHYS(x) ((x) << PAGE_SHIFT) +#include +#include + @@ -37840,6 +39407,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2. + +struct edid_info edid_info; +struct e820map e820; ++#ifdef CONFIG_XEN ++struct e820map machine_e820; ++#endif + +extern int root_mountflags; + @@ -38267,7 +39837,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2. + +void __init setup_arch(char **cmdline_p) +{ -+ struct e820entry *machine_e820; + struct xen_memory_map memmap; + +#ifdef CONFIG_XEN @@ -38574,14 +40143,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2. + probe_roms(); +#ifdef CONFIG_XEN + if (is_initial_xendomain()) { -+ machine_e820 = alloc_bootmem_low_pages(PAGE_SIZE); -+ + memmap.nr_entries = E820MAX; -+ set_xen_guest_handle(memmap.buffer, machine_e820); ++ set_xen_guest_handle(memmap.buffer, machine_e820.map); + -+ BUG_ON(HYPERVISOR_memory_op(XENMEM_machine_memory_map, &memmap)); ++ if (HYPERVISOR_memory_op(XENMEM_machine_memory_map, &memmap)) ++ BUG(); ++ machine_e820.nr_map = memmap.nr_entries; + -+ e820_reserve_resources(machine_e820, memmap.nr_entries); ++ e820_reserve_resources(machine_e820.map, machine_e820.nr_map); + } +#else + e820_reserve_resources(e820.map, e820.nr_map); @@ -38597,10 +40166,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2. + } + +#ifdef CONFIG_XEN -+ if (is_initial_xendomain()) { -+ e820_setup_gap(machine_e820, memmap.nr_entries); -+ free_bootmem(__pa(machine_e820), PAGE_SIZE); -+ } ++ if (is_initial_xendomain()) ++ e820_setup_gap(machine_e820.map, machine_e820.nr_map); +#else + e820_setup_gap(e820.map, e820.nr_map); +#endif @@ -39326,8 +40893,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/setup-xen.c linux-2. +} +device_initcall(add_pcspkr); +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/smp-xen.c linux-2.6.18-xen/arch/x86_64/kernel/smp-xen.c ---- linux-2.6.18/arch/x86_64/kernel/smp-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/smp-xen.c linux-2.6.18-xen/arch/x86_64/kernel/smp-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/smp-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/smp-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,600 @@ +/* @@ -39930,9 +41497,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/smp-xen.c linux-2.6. + return 0; /* Should not happen */ +#endif +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/traps-xen.c linux-2.6.18-xen/arch/x86_64/kernel/traps-xen.c ---- linux-2.6.18/arch/x86_64/kernel/traps-xen.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/x86_64/kernel/traps-xen.c 2006-09-04 16:31:03.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/traps-xen.c linux-2.6.18-xen/arch/x86_64/kernel/traps-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/traps-xen.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/x86_64/kernel/traps-xen.c 2006-09-22 16:38:35.000000000 +0200 @@ -0,0 +1,1173 @@ +/* + * linux/arch/x86-64/traps.c @@ -41107,8 +42674,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/traps-xen.c linux-2. +} +__setup("call_trace=", call_trace_setup); +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/vmlinux.lds.S linux-2.6.18-xen/arch/x86_64/kernel/vmlinux.lds.S ---- linux-2.6.18/arch/x86_64/kernel/vmlinux.lds.S 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/vmlinux.lds.S linux-2.6.18-xen/arch/x86_64/kernel/vmlinux.lds.S +--- linux-2.6.18.1/arch/x86_64/kernel/vmlinux.lds.S 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/kernel/vmlinux.lds.S 2006-09-21 01:33:31.000000000 +0200 @@ -13,6 +13,12 @@ OUTPUT_ARCH(i386:x86-64) @@ -41191,8 +42758,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/vmlinux.lds.S linux- + + NOTES } -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/vsyscall-xen.c linux-2.6.18-xen/arch/x86_64/kernel/vsyscall-xen.c ---- linux-2.6.18/arch/x86_64/kernel/vsyscall-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/vsyscall-xen.c linux-2.6.18-xen/arch/x86_64/kernel/vsyscall-xen.c +--- linux-2.6.18.1/arch/x86_64/kernel/vsyscall-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/vsyscall-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,239 @@ +/* @@ -41434,8 +43001,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/vsyscall-xen.c linux +} + +__initcall(vsyscall_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/xen_entry.S linux-2.6.18-xen/arch/x86_64/kernel/xen_entry.S ---- linux-2.6.18/arch/x86_64/kernel/xen_entry.S 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/kernel/xen_entry.S linux-2.6.18-xen/arch/x86_64/kernel/xen_entry.S +--- linux-2.6.18.1/arch/x86_64/kernel/xen_entry.S 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/kernel/xen_entry.S 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,40 @@ +/* @@ -41478,8 +43045,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/kernel/xen_entry.S linux-2. +VGCF_IN_SYSCALL = (1<<8) + + -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/Makefile linux-2.6.18-xen/arch/x86_64/Makefile ---- linux-2.6.18/arch/x86_64/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/Makefile linux-2.6.18-xen/arch/x86_64/Makefile +--- linux-2.6.18.1/arch/x86_64/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/Makefile 2006-09-04 16:31:02.000000000 +0200 @@ -32,6 +32,10 @@ cflags-$(CONFIG_MPSC) += $(call cc-option,-march=nocona) @@ -41522,8 +43089,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/Makefile linux-2.6.18-xen/a archclean: $(Q)$(MAKE) $(clean)=$(boot) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/fault-xen.c linux-2.6.18-xen/arch/x86_64/mm/fault-xen.c ---- linux-2.6.18/arch/x86_64/mm/fault-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/mm/fault-xen.c linux-2.6.18-xen/arch/x86_64/mm/fault-xen.c +--- linux-2.6.18.1/arch/x86_64/mm/fault-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/mm/fault-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,723 @@ +/* @@ -42249,8 +43816,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/fault-xen.c linux-2.6.18 + return 1; +} +__setup("pagefaulttrace", enable_pagefaulttrace); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/init-xen.c linux-2.6.18-xen/arch/x86_64/mm/init-xen.c ---- linux-2.6.18/arch/x86_64/mm/init-xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/mm/init-xen.c linux-2.6.18-xen/arch/x86_64/mm/init-xen.c +--- linux-2.6.18.1/arch/x86_64/mm/init-xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/arch/x86_64/mm/init-xen.c 2006-09-04 16:31:03.000000000 +0200 @@ -0,0 +1,1200 @@ +/* @@ -43453,8 +45020,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/init-xen.c linux-2.6.18- +{ + return (addr >= VSYSCALL_START) && (addr < VSYSCALL_END); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/Makefile linux-2.6.18-xen/arch/x86_64/mm/Makefile ---- linux-2.6.18/arch/x86_64/mm/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/mm/Makefile linux-2.6.18-xen/arch/x86_64/mm/Makefile +--- linux-2.6.18.1/arch/x86_64/mm/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/mm/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -9,3 +9,13 @@ obj-$(CONFIG_ACPI_NUMA) += srat.o @@ -43470,10 +45037,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/Makefile linux-2.6.18-xe + +obj-y := $(call cherrypickxen, $(obj-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/pageattr-xen.c linux-2.6.18-xen/arch/x86_64/mm/pageattr-xen.c ---- linux-2.6.18/arch/x86_64/mm/pageattr-xen.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/arch/x86_64/mm/pageattr-xen.c 2006-09-04 16:31:03.000000000 +0200 -@@ -0,0 +1,396 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/mm/pageattr-xen.c linux-2.6.18-xen/arch/x86_64/mm/pageattr-xen.c +--- linux-2.6.18.1/arch/x86_64/mm/pageattr-xen.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/arch/x86_64/mm/pageattr-xen.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,398 @@ +/* + * Copyright 2002 Andi Kleen, SuSE Labs. + * Thanks to Ben LaHaise for precious feedback. @@ -43797,11 +45364,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/pageattr-xen.c linux-2.6 + */ +#ifndef CONFIG_XEN + BUG_ON(PageReserved(kpte_page)); ++#else ++ if(!PageReserved(kpte_page)) +#endif -+ if (page_private(kpte_page) == 0) { -+ save_page(kpte_page); -+ revert_page(address, ref_prot); -+ } ++ if (page_private(kpte_page) == 0) { ++ save_page(kpte_page); ++ revert_page(address, ref_prot); ++ } + return 0; +} + @@ -43870,8 +45439,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/mm/pageattr-xen.c linux-2.6 + +EXPORT_SYMBOL(change_page_attr); +EXPORT_SYMBOL(global_flush_tlb); -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/oprofile/Makefile linux-2.6.18-xen/arch/x86_64/oprofile/Makefile ---- linux-2.6.18/arch/x86_64/oprofile/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/oprofile/Makefile linux-2.6.18-xen/arch/x86_64/oprofile/Makefile +--- linux-2.6.18.1/arch/x86_64/oprofile/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/oprofile/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -11,9 +11,12 @@ oprofilefs.o oprofile_stats.o \ @@ -43887,8 +45456,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/oprofile/Makefile linux-2.6 - +endif oprofile-y = $(DRIVER_OBJS) $(addprefix ../../i386/oprofile/, $(OPROFILE-y)) -diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/pci/Makefile linux-2.6.18-xen/arch/x86_64/pci/Makefile ---- linux-2.6.18/arch/x86_64/pci/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/arch/x86_64/pci/Makefile linux-2.6.18-xen/arch/x86_64/pci/Makefile +--- linux-2.6.18.1/arch/x86_64/pci/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/arch/x86_64/pci/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -15,11 +15,23 @@ @@ -43914,8 +45483,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/arch/x86_64/pci/Makefile linux-2.6.18-x + +obj-y := $(call cherrypickxen, $(obj-y)) +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/acpi/Kconfig linux-2.6.18-xen/drivers/acpi/Kconfig ---- linux-2.6.18/drivers/acpi/Kconfig 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/acpi/Kconfig linux-2.6.18-xen/drivers/acpi/Kconfig +--- linux-2.6.18.1/drivers/acpi/Kconfig 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/acpi/Kconfig 2006-09-04 16:31:03.000000000 +0200 @@ -45,7 +45,7 @@ @@ -43934,8 +45503,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/acpi/Kconfig linux-2.6.18-xen/d default y help The Power Management Timer is available on all ACPI-capable, -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/hangcheck-timer.c linux-2.6.18-xen/drivers/char/hangcheck-timer.c ---- linux-2.6.18/drivers/char/hangcheck-timer.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/hangcheck-timer.c linux-2.6.18-xen/drivers/char/hangcheck-timer.c +--- linux-2.6.18.1/drivers/char/hangcheck-timer.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/char/hangcheck-timer.c 2006-09-04 16:31:04.000000000 +0200 @@ -117,7 +117,7 @@ __setup("hcheck_dump_tasks", hangcheck_parse_dump_tasks); @@ -43946,8 +45515,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/hangcheck-timer.c linux-2. # define HAVE_MONOTONIC # define TIMER_FREQ 1000000000ULL #elif defined(CONFIG_IA64) -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/mem.c linux-2.6.18-xen/drivers/char/mem.c ---- linux-2.6.18/drivers/char/mem.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/mem.c linux-2.6.18-xen/drivers/char/mem.c +--- linux-2.6.18.1/drivers/char/mem.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/char/mem.c 2006-09-04 16:31:04.000000000 +0200 @@ -101,6 +101,7 @@ } @@ -43983,8 +45552,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/mem.c linux-2.6.18-xen/dri static const struct file_operations kmem_fops = { .llseek = memory_lseek, -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/Kconfig linux-2.6.18-xen/drivers/char/tpm/Kconfig ---- linux-2.6.18/drivers/char/tpm/Kconfig 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/Kconfig linux-2.6.18-xen/drivers/char/tpm/Kconfig +--- linux-2.6.18.1/drivers/char/tpm/Kconfig 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/char/tpm/Kconfig 2006-09-04 16:31:04.000000000 +0200 @@ -31,7 +31,7 @@ @@ -44010,8 +45579,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/Kconfig linux-2.6.18-x + will be called tpm_xenu. +endmenu -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/Makefile linux-2.6.18-xen/drivers/char/tpm/Makefile ---- linux-2.6.18/drivers/char/tpm/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/Makefile linux-2.6.18-xen/drivers/char/tpm/Makefile +--- linux-2.6.18.1/drivers/char/tpm/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/char/tpm/Makefile 2006-09-04 16:31:04.000000000 +0200 @@ -9,3 +9,5 @@ obj-$(CONFIG_TCG_NSC) += tpm_nsc.o @@ -44019,8 +45588,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/Makefile linux-2.6.18- obj-$(CONFIG_TCG_INFINEON) += tpm_infineon.o +obj-$(CONFIG_TCG_XEN) += tpm_xenu.o +tpm_xenu-y = tpm_xen.o tpm_vtpm.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm.c linux-2.6.18-xen/drivers/char/tpm/tpm.c ---- linux-2.6.18/drivers/char/tpm/tpm.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/tpm.c linux-2.6.18-xen/drivers/char/tpm/tpm.c +--- linux-2.6.18.1/drivers/char/tpm/tpm.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/char/tpm/tpm.c 2006-09-04 16:31:04.000000000 +0200 @@ -30,7 +30,9 @@ @@ -44142,8 +45711,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm.c linux-2.6.18-xen return ret_size; } EXPORT_SYMBOL_GPL(tpm_read); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm.h linux-2.6.18-xen/drivers/char/tpm/tpm.h ---- linux-2.6.18/drivers/char/tpm/tpm.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/tpm.h linux-2.6.18-xen/drivers/char/tpm/tpm.h +--- linux-2.6.18.1/drivers/char/tpm/tpm.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/char/tpm/tpm.h 2006-09-21 01:33:31.000000000 +0200 @@ -61,6 +61,7 @@ const u8 req_complete_mask; @@ -44173,8 +45742,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm.h linux-2.6.18-xen extern void tpm_get_timeouts(struct tpm_chip *); extern void tpm_gen_interrupt(struct tpm_chip *); extern void tpm_continue_selftest(struct tpm_chip *); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm_vtpm.c linux-2.6.18-xen/drivers/char/tpm/tpm_vtpm.c ---- linux-2.6.18/drivers/char/tpm/tpm_vtpm.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/tpm_vtpm.c linux-2.6.18-xen/drivers/char/tpm/tpm_vtpm.c +--- linux-2.6.18.1/drivers/char/tpm/tpm_vtpm.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/char/tpm/tpm_vtpm.c 2006-09-04 16:31:04.000000000 +0200 @@ -0,0 +1,547 @@ +/* @@ -44724,8 +46293,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm_vtpm.c linux-2.6.1 + tpm_remove_hardware(dev); + kfree(vtpms); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm_vtpm.h linux-2.6.18-xen/drivers/char/tpm/tpm_vtpm.h ---- linux-2.6.18/drivers/char/tpm/tpm_vtpm.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/tpm_vtpm.h linux-2.6.18-xen/drivers/char/tpm/tpm_vtpm.h +--- linux-2.6.18.1/drivers/char/tpm/tpm_vtpm.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/char/tpm/tpm_vtpm.h 2006-09-04 16:31:04.000000000 +0200 @@ -0,0 +1,68 @@ +#ifndef TPM_VTPM_H @@ -44796,8 +46365,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm_vtpm.h linux-2.6.1 +} + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm_xen.c linux-2.6.18-xen/drivers/char/tpm/tpm_xen.c ---- linux-2.6.18/drivers/char/tpm/tpm_xen.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tpm/tpm_xen.c linux-2.6.18-xen/drivers/char/tpm/tpm_xen.c +--- linux-2.6.18.1/drivers/char/tpm/tpm_xen.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/char/tpm/tpm_xen.c 2006-09-04 16:31:04.000000000 +0200 @@ -0,0 +1,756 @@ +/* @@ -45556,9 +47125,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tpm/tpm_xen.c linux-2.6.18 +module_init(tpmif_init); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-xen/drivers/char/tty_io.c ---- linux-2.6.18/drivers/char/tty_io.c 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/drivers/char/tty_io.c 2006-09-04 16:31:04.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/char/tty_io.c linux-2.6.18-xen/drivers/char/tty_io.c +--- linux-2.6.18.1/drivers/char/tty_io.c 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/drivers/char/tty_io.c 2006-09-22 16:38:35.000000000 +0200 @@ -130,6 +130,8 @@ vt.c for deeply disgusting hack reasons */ DEFINE_MUTEX(tty_mutex); @@ -45594,8 +47163,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-xen/ #endif return 0; } -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/firmware/Kconfig linux-2.6.18-xen/drivers/firmware/Kconfig ---- linux-2.6.18/drivers/firmware/Kconfig 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/firmware/Kconfig linux-2.6.18-xen/drivers/firmware/Kconfig +--- linux-2.6.18.1/drivers/firmware/Kconfig 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/firmware/Kconfig 2006-09-04 16:31:04.000000000 +0200 @@ -7,7 +7,7 @@ @@ -45606,8 +47175,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/firmware/Kconfig linux-2.6.18-x help Say Y or M here if you want to enable BIOS Enhanced Disk Drive Services real mode BIOS calls to determine which disk -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/ide/ide-lib.c linux-2.6.18-xen/drivers/ide/ide-lib.c ---- linux-2.6.18/drivers/ide/ide-lib.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/ide/ide-lib.c linux-2.6.18-xen/drivers/ide/ide-lib.c +--- linux-2.6.18.1/drivers/ide/ide-lib.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/ide/ide-lib.c 2006-09-04 16:31:04.000000000 +0200 @@ -408,10 +408,10 @@ { @@ -45624,8 +47193,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/ide/ide-lib.c linux-2.6.18-xen/ addr = HWIF(drive)->pci_dev->dma_mask; } -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/Makefile linux-2.6.18-xen/drivers/Makefile ---- linux-2.6.18/drivers/Makefile 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/Makefile linux-2.6.18-xen/drivers/Makefile +--- linux-2.6.18.1/drivers/Makefile 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/Makefile 2006-09-04 16:31:03.000000000 +0200 @@ -31,6 +31,7 @@ obj-$(CONFIG_NUBUS) += nubus/ @@ -45635,8 +47204,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/Makefile linux-2.6.18-xen/drive obj-$(CONFIG_IDE) += ide/ obj-$(CONFIG_FC4) += fc4/ obj-$(CONFIG_SCSI) += scsi/ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/buffer_sync.c linux-2.6.18-xen/drivers/oprofile/buffer_sync.c ---- linux-2.6.18/drivers/oprofile/buffer_sync.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/buffer_sync.c linux-2.6.18-xen/drivers/oprofile/buffer_sync.c +--- linux-2.6.18.1/drivers/oprofile/buffer_sync.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/buffer_sync.c 2006-09-04 16:31:08.000000000 +0200 @@ -6,6 +6,10 @@ * @@ -45758,8 +47327,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/buffer_sync.c linux-2. } } } -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/cpu_buffer.c linux-2.6.18-xen/drivers/oprofile/cpu_buffer.c ---- linux-2.6.18/drivers/oprofile/cpu_buffer.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/cpu_buffer.c linux-2.6.18-xen/drivers/oprofile/cpu_buffer.c +--- linux-2.6.18.1/drivers/oprofile/cpu_buffer.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/cpu_buffer.c 2006-09-04 16:31:08.000000000 +0200 @@ -6,6 +6,10 @@ * @@ -45870,8 +47439,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/cpu_buffer.c linux-2.6 /* * This serves to avoid cpu buffer overflow, and makes sure * the task mortuary progresses -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/cpu_buffer.h linux-2.6.18-xen/drivers/oprofile/cpu_buffer.h ---- linux-2.6.18/drivers/oprofile/cpu_buffer.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/cpu_buffer.h linux-2.6.18-xen/drivers/oprofile/cpu_buffer.h +--- linux-2.6.18.1/drivers/oprofile/cpu_buffer.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/cpu_buffer.h 2006-09-04 16:31:08.000000000 +0200 @@ -36,7 +36,7 @@ volatile unsigned long tail_pos; @@ -45895,8 +47464,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/cpu_buffer.h linux-2.6 +#define CPU_DOMAIN_SWITCH 4 #endif /* OPROFILE_CPU_BUFFER_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/event_buffer.h linux-2.6.18-xen/drivers/oprofile/event_buffer.h ---- linux-2.6.18/drivers/oprofile/event_buffer.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/event_buffer.h linux-2.6.18-xen/drivers/oprofile/event_buffer.h +--- linux-2.6.18.1/drivers/oprofile/event_buffer.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/event_buffer.h 2006-09-04 16:31:08.000000000 +0200 @@ -29,15 +29,20 @@ #define CPU_SWITCH_CODE 2 @@ -45920,8 +47489,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/event_buffer.h linux-2 /* add data to the event buffer */ void add_event_entry(unsigned long data); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/oprof.c linux-2.6.18-xen/drivers/oprofile/oprof.c ---- linux-2.6.18/drivers/oprofile/oprof.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/oprof.c linux-2.6.18-xen/drivers/oprofile/oprof.c +--- linux-2.6.18.1/drivers/oprofile/oprof.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/oprof.c 2006-09-04 16:31:08.000000000 +0200 @@ -5,6 +5,10 @@ * @remark Read the file COPYING @@ -45976,8 +47545,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/oprof.c linux-2.6.18-x int oprofile_setup(void) { int err; -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/oprof.h linux-2.6.18-xen/drivers/oprofile/oprof.h ---- linux-2.6.18/drivers/oprofile/oprof.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/oprof.h linux-2.6.18-xen/drivers/oprofile/oprof.h +--- linux-2.6.18.1/drivers/oprofile/oprof.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/oprof.h 2006-09-04 16:31:08.000000000 +0200 @@ -35,5 +35,8 @@ void oprofile_timer_init(struct oprofile_operations * ops); @@ -45988,8 +47557,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/oprof.h linux-2.6.18-x +int oprofile_set_passive(int passive_domains[], unsigned int pdomains); #endif /* OPROF_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/oprofile_files.c linux-2.6.18-xen/drivers/oprofile/oprofile_files.c ---- linux-2.6.18/drivers/oprofile/oprofile_files.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/oprofile/oprofile_files.c linux-2.6.18-xen/drivers/oprofile/oprofile_files.c +--- linux-2.6.18.1/drivers/oprofile/oprofile_files.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/oprofile/oprofile_files.c 2006-09-04 16:31:08.000000000 +0200 @@ -5,15 +5,21 @@ * @remark Read the file COPYING @@ -46224,8 +47793,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/oprofile/oprofile_files.c linux oprofilefs_create_file(sb, root, "buffer", &event_buffer_fops); oprofilefs_create_ulong(sb, root, "buffer_size", &fs_buffer_size); oprofilefs_create_ulong(sb, root, "buffer_watershed", &fs_buffer_watershed); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/pci/Kconfig linux-2.6.18-xen/drivers/pci/Kconfig ---- linux-2.6.18/drivers/pci/Kconfig 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/pci/Kconfig linux-2.6.18-xen/drivers/pci/Kconfig +--- linux-2.6.18.1/drivers/pci/Kconfig 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/drivers/pci/Kconfig 2006-09-04 16:31:08.000000000 +0200 @@ -5,6 +5,7 @@ bool "Message Signaled Interrupts (MSI and MSI-X)" @@ -46235,9 +47804,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/pci/Kconfig linux-2.6.18-xen/dr help This allows device drivers to enable MSI (Message Signaled Interrupts). Message Signaled Interrupts enable a device to -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/serial/Kconfig linux-2.6.18-xen/drivers/serial/Kconfig ---- linux-2.6.18/drivers/serial/Kconfig 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/drivers/serial/Kconfig 2006-09-04 16:31:10.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/serial/Kconfig linux-2.6.18-xen/drivers/serial/Kconfig +--- linux-2.6.18.1/drivers/serial/Kconfig 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/drivers/serial/Kconfig 2006-09-22 16:38:35.000000000 +0200 @@ -11,6 +11,7 @@ config SERIAL_8250 tristate "8250/16550 and compatible serial support" @@ -46246,10 +47815,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/serial/Kconfig linux-2.6.18-xen select SERIAL_CORE ---help--- This selects whether you want to include the driver for the standard -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/balloon/balloon.c linux-2.6.18-xen/drivers/xen/balloon/balloon.c ---- linux-2.6.18/drivers/xen/balloon/balloon.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/balloon/balloon.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,625 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/balloon/balloon.c linux-2.6.18-xen/drivers/xen/balloon/balloon.c +--- linux-2.6.18.1/drivers/xen/balloon/balloon.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/balloon/balloon.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,637 @@ +/****************************************************************************** + * balloon.c + * @@ -46785,75 +48354,87 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/balloon/balloon.c linux-2.6 + return 0; +} + -+struct page *balloon_alloc_empty_page_range(unsigned long nr_pages) ++struct page **alloc_empty_pages_and_pagevec(int nr_pages) +{ -+ unsigned long vstart, flags; -+ unsigned int order = get_order(nr_pages * PAGE_SIZE); -+ int ret; -+ unsigned long i; -+ struct page *page; ++ unsigned long vaddr, flags; ++ struct page *page, **pagevec; ++ int i, ret; + -+ vstart = __get_free_pages(GFP_KERNEL, order); -+ if (vstart == 0) ++ pagevec = kmalloc(sizeof(page) * nr_pages, GFP_KERNEL); ++ if (pagevec == NULL) + return NULL; + -+ scrub_pages(vstart, 1 << order); ++ for (i = 0; i < nr_pages; i++) { ++ page = pagevec[i] = alloc_page(GFP_KERNEL); ++ if (page == NULL) ++ goto err; + -+ balloon_lock(flags); -+ if (xen_feature(XENFEAT_auto_translated_physmap)) { -+ unsigned long gmfn = __pa(vstart) >> PAGE_SHIFT; -+ struct xen_memory_reservation reservation = { -+ .nr_extents = 1, -+ .extent_order = order, -+ .domid = DOMID_SELF -+ }; -+ set_xen_guest_handle(reservation.extent_start, &gmfn); -+ ret = HYPERVISOR_memory_op(XENMEM_decrease_reservation, -+ &reservation); -+ if (ret == -ENOSYS) ++ vaddr = (unsigned long)page_address(page); ++ ++ scrub_pages(vaddr, 1); ++ ++ balloon_lock(flags); ++ ++ if (xen_feature(XENFEAT_auto_translated_physmap)) { ++ unsigned long gmfn = page_to_pfn(page); ++ struct xen_memory_reservation reservation = { ++ .nr_extents = 1, ++ .extent_order = 0, ++ .domid = DOMID_SELF ++ }; ++ set_xen_guest_handle(reservation.extent_start, &gmfn); ++ ret = HYPERVISOR_memory_op(XENMEM_decrease_reservation, ++ &reservation); ++ if (ret == 1) ++ ret = 0; /* success */ ++ } else { ++ ret = apply_to_page_range(&init_mm, vaddr, PAGE_SIZE, ++ dealloc_pte_fn, NULL); ++ } ++ ++ if (ret != 0) { ++ balloon_unlock(flags); ++ __free_page(page); + goto err; -+ BUG_ON(ret != 1); -+ } else { -+ ret = apply_to_page_range(&init_mm, vstart, PAGE_SIZE << order, -+ dealloc_pte_fn, NULL); -+ if (ret == -ENOSYS) -+ goto err; -+ BUG_ON(ret); ++ } ++ ++ totalram_pages = --current_pages; ++ ++ balloon_unlock(flags); + } -+ current_pages -= 1UL << order; -+ totalram_pages = current_pages; -+ balloon_unlock(flags); + ++ out: + schedule_work(&balloon_worker); -+ + flush_tlb_all(); -+ -+ page = virt_to_page(vstart); -+ -+ for (i = 0; i < (1UL << order); i++) -+ init_page_count(page + i); -+ -+ return page; ++ return pagevec; + + err: -+ free_pages(vstart, order); ++ balloon_lock(flags); ++ while (--i >= 0) ++ balloon_append(pagevec[i]); + balloon_unlock(flags); -+ return NULL; ++ kfree(pagevec); ++ pagevec = NULL; ++ goto out; +} + -+void balloon_dealloc_empty_page_range( -+ struct page *page, unsigned long nr_pages) ++void free_empty_pages_and_pagevec(struct page **pagevec, int nr_pages) +{ -+ unsigned long i, flags; -+ unsigned int order = get_order(nr_pages * PAGE_SIZE); ++ unsigned long flags; ++ int i; ++ ++ if (pagevec == NULL) ++ return; + + balloon_lock(flags); -+ for (i = 0; i < (1UL << order); i++) { -+ BUG_ON(page_count(page + i) != 1); -+ balloon_append(page + i); ++ for (i = 0; i < nr_pages; i++) { ++ BUG_ON(page_count(pagevec[i]) != 1); ++ balloon_append(pagevec[i]); + } + balloon_unlock(flags); + ++ kfree(pagevec); ++ + schedule_work(&balloon_worker); +} + @@ -46870,21 +48451,21 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/balloon/balloon.c linux-2.6 +} + +EXPORT_SYMBOL_GPL(balloon_update_driver_allowance); -+EXPORT_SYMBOL_GPL(balloon_alloc_empty_page_range); -+EXPORT_SYMBOL_GPL(balloon_dealloc_empty_page_range); ++EXPORT_SYMBOL_GPL(alloc_empty_pages_and_pagevec); ++EXPORT_SYMBOL_GPL(free_empty_pages_and_pagevec); +EXPORT_SYMBOL_GPL(balloon_release_driver_page); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/balloon/Makefile linux-2.6.18-xen/drivers/xen/balloon/Makefile ---- linux-2.6.18/drivers/xen/balloon/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/balloon/Makefile linux-2.6.18-xen/drivers/xen/balloon/Makefile +--- linux-2.6.18.1/drivers/xen/balloon/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/balloon/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,2 @@ + +obj-y += balloon.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/blkback.c linux-2.6.18-xen/drivers/xen/blkback/blkback.c ---- linux-2.6.18/drivers/xen/blkback/blkback.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/blkback/blkback.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,567 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkback/blkback.c linux-2.6.18-xen/drivers/xen/blkback/blkback.c +--- linux-2.6.18.1/drivers/xen/blkback/blkback.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/blkback/blkback.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,549 @@ +/****************************************************************************** + * arch/xen/drivers/blkif/backend/main.c + * @@ -46944,8 +48525,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/blkback.c linux-2.6 +module_param_named(reqs, blkif_reqs, int, 0); +MODULE_PARM_DESC(reqs, "Number of blkback requests to allocate"); + -+static int mmap_pages; -+ +/* Run-time switchable: /sys/module/blkback/parameters/ */ +static unsigned int log_stats = 0; +static unsigned int debug_lvl = 0; @@ -46975,8 +48554,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/blkback.c linux-2.6 + +#define BLKBACK_INVALID_HANDLE (~0) + -+static unsigned long mmap_vstart; -+static unsigned long *pending_vaddrs; ++static struct page **pending_pages; +static grant_handle_t *pending_grant_handles; + +static inline int vaddr_pagenr(pending_req_t *req, int seg) @@ -46986,7 +48564,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/blkback.c linux-2.6 + +static inline unsigned long vaddr(pending_req_t *req, int seg) +{ -+ return pending_vaddrs[vaddr_pagenr(req, seg)]; ++ unsigned long pfn = page_to_pfn(pending_pages[vaddr_pagenr(req, seg)]); ++ return (unsigned long)pfn_to_kaddr(pfn); +} + +#define pending_handle(_req, _seg) \ @@ -47394,66 +48973,50 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/blkback.c linux-2.6 + +static int __init blkif_init(void) +{ -+ struct page *page; -+ int i; ++ int i, mmap_pages; + + if (!is_running_on_xen()) + return -ENODEV; + + mmap_pages = blkif_reqs * BLKIF_MAX_SEGMENTS_PER_REQUEST; + -+#ifdef CONFIG_XEN_IA64_DOM0_NON_VP -+ extern unsigned long alloc_empty_foreign_map_page_range( -+ unsigned long pages); -+ mmap_vstart = (unsigned long) -+ alloc_empty_foreign_map_page_range(mmap_pages); -+#else /* ! ia64 */ -+ page = balloon_alloc_empty_page_range(mmap_pages); -+ if (page == NULL) -+ return -ENOMEM; -+ mmap_vstart = (unsigned long)pfn_to_kaddr(page_to_pfn(page)); -+#endif -+ + pending_reqs = kmalloc(sizeof(pending_reqs[0]) * + blkif_reqs, GFP_KERNEL); + pending_grant_handles = kmalloc(sizeof(pending_grant_handles[0]) * + mmap_pages, GFP_KERNEL); -+ pending_vaddrs = kmalloc(sizeof(pending_vaddrs[0]) * -+ mmap_pages, GFP_KERNEL); -+ if (!pending_reqs || !pending_grant_handles || !pending_vaddrs) { -+ kfree(pending_reqs); -+ kfree(pending_grant_handles); -+ kfree(pending_vaddrs); -+ printk("%s: out of memory\n", __FUNCTION__); -+ return -ENOMEM; -+ } ++ pending_pages = alloc_empty_pages_and_pagevec(mmap_pages); ++ ++ if (!pending_reqs || !pending_grant_handles || !pending_pages) ++ goto out_of_memory; ++ ++ for (i = 0; i < mmap_pages; i++) ++ pending_grant_handles[i] = BLKBACK_INVALID_HANDLE; + + blkif_interface_init(); -+ -+ printk("%s: reqs=%d, pages=%d, mmap_vstart=0x%lx\n", -+ __FUNCTION__, blkif_reqs, mmap_pages, mmap_vstart); -+ BUG_ON(mmap_vstart == 0); -+ for (i = 0; i < mmap_pages; i++) { -+ pending_vaddrs[i] = mmap_vstart + (i << PAGE_SHIFT); -+ pending_grant_handles[i] = BLKBACK_INVALID_HANDLE; -+ } + + memset(pending_reqs, 0, sizeof(pending_reqs)); + INIT_LIST_HEAD(&pending_free); + + for (i = 0; i < blkif_reqs; i++) + list_add_tail(&pending_reqs[i].free_list, &pending_free); -+ ++ + blkif_xenbus_init(); + + return 0; ++ ++ out_of_memory: ++ kfree(pending_reqs); ++ kfree(pending_grant_handles); ++ free_empty_pages_and_pagevec(pending_pages, mmap_pages); ++ printk("%s: out of memory\n", __FUNCTION__); ++ return -ENOMEM; +} + +module_init(blkif_init); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/common.h linux-2.6.18-xen/drivers/xen/blkback/common.h ---- linux-2.6.18/drivers/xen/blkback/common.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkback/common.h linux-2.6.18-xen/drivers/xen/blkback/common.h +--- linux-2.6.18.1/drivers/xen/blkback/common.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkback/common.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,133 @@ +/* @@ -47589,8 +49152,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/common.h linux-2.6. +int blkif_schedule(void *arg); + +#endif /* __BLKIF__BACKEND__COMMON_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/interface.c linux-2.6.18-xen/drivers/xen/blkback/interface.c ---- linux-2.6.18/drivers/xen/blkback/interface.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkback/interface.c linux-2.6.18-xen/drivers/xen/blkback/interface.c +--- linux-2.6.18.1/drivers/xen/blkback/interface.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkback/interface.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,171 @@ +/****************************************************************************** @@ -47764,15 +49327,15 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/interface.c linux-2 + blkif_cachep = kmem_cache_create("blkif_cache", sizeof(blkif_t), + 0, 0, NULL, NULL); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/Makefile linux-2.6.18-xen/drivers/xen/blkback/Makefile ---- linux-2.6.18/drivers/xen/blkback/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkback/Makefile linux-2.6.18-xen/drivers/xen/blkback/Makefile +--- linux-2.6.18.1/drivers/xen/blkback/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkback/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,3 @@ +obj-$(CONFIG_XEN_BLKDEV_BACKEND) := blkbk.o + +blkbk-y := blkback.o xenbus.o interface.o vbd.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/vbd.c linux-2.6.18-xen/drivers/xen/blkback/vbd.c ---- linux-2.6.18/drivers/xen/blkback/vbd.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkback/vbd.c linux-2.6.18-xen/drivers/xen/blkback/vbd.c +--- linux-2.6.18.1/drivers/xen/blkback/vbd.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkback/vbd.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,119 @@ +/****************************************************************************** @@ -47894,8 +49457,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/vbd.c linux-2.6.18- + out: + return rc; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/xenbus.c linux-2.6.18-xen/drivers/xen/blkback/xenbus.c ---- linux-2.6.18/drivers/xen/blkback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkback/xenbus.c linux-2.6.18-xen/drivers/xen/blkback/xenbus.c +--- linux-2.6.18.1/drivers/xen/blkback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkback/xenbus.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,468 @@ +/* Xenbus code for blkif backend @@ -48366,10 +49929,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkback/xenbus.c linux-2.6. +{ + xenbus_register_backend(&blkback); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/blkfront.c linux-2.6.18-xen/drivers/xen/blkfront/blkfront.c ---- linux-2.6.18/drivers/xen/blkfront/blkfront.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/blkfront/blkfront.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,842 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkfront/blkfront.c linux-2.6.18-xen/drivers/xen/blkfront/blkfront.c +--- linux-2.6.18.1/drivers/xen/blkfront/blkfront.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/blkfront/blkfront.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,846 @@ +/****************************************************************************** + * blkfront.c + * @@ -48645,7 +50208,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/blkfront.c linux-2 + xenbus_dev_fatal(dev, -ENODEV, "bdget failed"); + + mutex_lock(&bd->bd_mutex); -+ if (info->users > 0 && system_state == SYSTEM_RUNNING) ++ if (info->users > 0) + xenbus_dev_error(dev, -EBUSY, + "Device in use; refusing to close"); + else @@ -48727,9 +50290,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/blkfront.c linux-2 + blk_stop_queue(info->rq); + /* No more gnttab callback work. */ + gnttab_cancel_free_callback(&info->callback); -+ flush_scheduled_work(); + spin_unlock_irqrestore(&blkif_io_lock, flags); + ++ /* Flush gnttab callback work. Must be done with no locks held. */ ++ flush_scheduled_work(); ++ + xlvbd_del(info); + + xenbus_frontend_closed(dev); @@ -49086,9 +50651,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/blkfront.c linux-2 + blk_stop_queue(info->rq); + /* No more gnttab callback work. */ + gnttab_cancel_free_callback(&info->callback); -+ flush_scheduled_work(); + spin_unlock_irq(&blkif_io_lock); + ++ /* Flush gnttab callback work. Must be done with no locks held. */ ++ flush_scheduled_work(); ++ + /* Free resources associated with old device channel. */ + if (info->ring_ref != GRANT_INVALID_REF) { + gnttab_end_foreign_access(info->ring_ref, 0, @@ -49212,8 +50779,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/blkfront.c linux-2 +module_exit(xlblk_exit); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/block.h linux-2.6.18-xen/drivers/xen/blkfront/block.h ---- linux-2.6.18/drivers/xen/blkfront/block.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkfront/block.h linux-2.6.18-xen/drivers/xen/blkfront/block.h +--- linux-2.6.18.1/drivers/xen/blkfront/block.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkfront/block.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,154 @@ +/****************************************************************************** @@ -49370,8 +50937,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/block.h linux-2.6. +void xlvbd_del(struct blkfront_info *info); + +#endif /* __XEN_DRIVERS_BLOCK_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/Kconfig linux-2.6.18-xen/drivers/xen/blkfront/Kconfig ---- linux-2.6.18/drivers/xen/blkfront/Kconfig 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkfront/Kconfig linux-2.6.18-xen/drivers/xen/blkfront/Kconfig +--- linux-2.6.18.1/drivers/xen/blkfront/Kconfig 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkfront/Kconfig 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,6 @@ + @@ -49380,8 +50947,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/Kconfig linux-2.6. + depends on ARCH_XEN + help + Block device driver for Xen -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/Makefile linux-2.6.18-xen/drivers/xen/blkfront/Makefile ---- linux-2.6.18/drivers/xen/blkfront/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkfront/Makefile linux-2.6.18-xen/drivers/xen/blkfront/Makefile +--- linux-2.6.18.1/drivers/xen/blkfront/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkfront/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,5 @@ + @@ -49389,8 +50956,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/Makefile linux-2.6 + +xenblk-objs := blkfront.o vbd.o + -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/vbd.c linux-2.6.18-xen/drivers/xen/blkfront/vbd.c ---- linux-2.6.18/drivers/xen/blkfront/vbd.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blkfront/vbd.c linux-2.6.18-xen/drivers/xen/blkfront/vbd.c +--- linux-2.6.18.1/drivers/xen/blkfront/vbd.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blkfront/vbd.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,318 @@ +/****************************************************************************** @@ -49711,10 +51278,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blkfront/vbd.c linux-2.6.18 + blk_cleanup_queue(info->rq); + info->rq = NULL; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.18-xen/drivers/xen/blktap/blktap.c ---- linux-2.6.18/drivers/xen/blktap/blktap.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/blktap/blktap.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,1444 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blktap/blktapmain.c linux-2.6.18-xen/drivers/xen/blktap/blktapmain.c +--- linux-2.6.18.1/drivers/xen/blktap/blktapmain.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/blktap/blktapmain.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,1393 @@ +/****************************************************************************** + * drivers/xen/blktap/blktap.c + * @@ -49761,7 +51328,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +#include +#include +#include -+#include +#include +#include +#include @@ -49771,6 +51337,30 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +#define MAX_TAP_DEV 100 /*the maximum number of tapdisk ring devices */ +#define MAX_DEV_NAME 100 /*the max tapdisk ring device name e.g. blktap0 */ + ++ ++struct class *xen_class; ++EXPORT_SYMBOL_GPL(xen_class); ++ ++/* ++ * Setup the xen class. This should probably go in another file, but ++ * since blktap is the only user of it so far, it gets to keep it. ++ */ ++int setup_xen_class(void) ++{ ++ int ret; ++ ++ if (xen_class) ++ return 0; ++ ++ xen_class = class_create(THIS_MODULE, "xen"); ++ if ((ret = IS_ERR(xen_class))) { ++ xen_class = NULL; ++ return ret; ++ } ++ ++ return 0; ++} ++ +/* + * The maximum number of requests that can be outstanding at any time + * is determined by @@ -49816,20 +51406,15 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + unsigned long *idx_map; /*Record the user ring id to kern + [req id, idx] tuple */ + blkif_t *blkif; /*Associate blkif with tapdev */ ++ int sysfs_set; /*Set if it has a class device. */ +} tap_blkif_t; + -+/*Private data struct associated with the inode*/ -+typedef struct private_info { -+ int idx; -+} private_info_t; -+ +/*Data struct handed back to userspace for tapdisk device to VBD mapping*/ +typedef struct domid_translate { + unsigned short domid; + unsigned short busid; +} domid_translate_t ; + -+ +static domid_translate_t translate_domid[MAX_TAP_DEV]; +static tap_blkif_t *tapfds[MAX_TAP_DEV]; + @@ -49884,16 +51469,18 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + +#define BLKBACK_INVALID_HANDLE (~0) + -+typedef struct mmap_page { -+ unsigned long start; -+ struct page *mpage; -+} mmap_page_t; ++static struct page **foreign_pages[MAX_DYNAMIC_MEM]; ++static inline unsigned long idx_to_kaddr( ++ unsigned int mmap_idx, unsigned int req_idx, unsigned int sg_idx) ++{ ++ unsigned int arr_idx = req_idx*BLKIF_MAX_SEGMENTS_PER_REQUEST + sg_idx; ++ unsigned long pfn = page_to_pfn(foreign_pages[mmap_idx][arr_idx]); ++ return (unsigned long)pfn_to_kaddr(pfn); ++} + -+static mmap_page_t mmap_start[MAX_DYNAMIC_MEM]; +static unsigned short mmap_alloc = 0; +static unsigned short mmap_lock = 0; +static unsigned short mmap_inuse = 0; -+static unsigned long *pending_addrs[MAX_DYNAMIC_MEM]; + +/****************************************************************** + * GRANT HANDLES @@ -49916,15 +51503,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + + (_i)]) + + -+static int blktap_read_ufe_ring(int idx); /*local prototypes*/ ++static int blktap_read_ufe_ring(tap_blkif_t *info); /*local prototypes*/ + -+#define BLKTAP_MINOR 0 /*/dev/xen/blktap resides at device number -+ major=254, minor numbers begin at 0 */ -+#define BLKTAP_DEV_MAJOR 254 /* TODO: Make major number dynamic * -+ * and create devices in the kernel * -+ */ ++#define BLKTAP_MINOR 0 /*/dev/xen/blktap has a dynamic major */ +#define BLKTAP_DEV_DIR "/dev/xen" + ++static int blktap_major; ++ +/* blktap IOCTLs: */ +#define BLKTAP_IOCTL_KICK_FE 1 +#define BLKTAP_IOCTL_KICK_BE 2 /* currently unused */ @@ -49980,7 +51565,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +{ + int i; + for (i = 0; i < MAX_PENDING_REQS; i++) -+ if (idx_map[i] == INVALID_REQ) return i; ++ if (idx_map[i] == INVALID_REQ) ++ return i; + + return INVALID_REQ; +} @@ -50027,8 +51613,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + unsigned int cmd, unsigned long arg); +static unsigned int blktap_poll(struct file *file, poll_table *wait); + -+struct miscdevice *set_misc(int minor, char *name, int dev); -+ +static struct file_operations blktap_fops = { + .owner = THIS_MODULE, + .poll = blktap_poll, @@ -50060,6 +51644,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + +done: + spin_unlock_irqrestore(&pending_free_lock, flags); ++ ++ /* ++ * We are protected by having the dev_pending set. ++ */ ++ if (!tapfds[i]->sysfs_set && xen_class) { ++ class_device_create(xen_class, NULL, ++ MKDEV(blktap_major, ret), NULL, ++ "blktap%d", ret); ++ tapfds[i]->sysfs_set = 1; ++ } + return ret; +} + @@ -50085,9 +51679,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + info = tapfds[idx]; + if ( (idx > 0) && (idx < MAX_TAP_DEV) && (info->pid > 0) ) { + ptask = find_task_by_pid(info->pid); -+ if (ptask) { ++ if (ptask) + info->status = CLEANSHUTDOWN; -+ } + } + info->blkif = NULL; + return; @@ -50098,7 +51691,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + blkif_sring_t *sring; + int idx = iminor(inode) - BLKTAP_MINOR; + tap_blkif_t *info; -+ private_info_t *prv; + int i; + + if (tapfds[idx] == NULL) { @@ -50126,9 +51718,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + SHARED_RING_INIT(sring); + FRONT_RING_INIT(&info->ufe_ring, sring, PAGE_SIZE); + -+ prv = kzalloc(sizeof(private_info_t),GFP_KERNEL); -+ prv->idx = idx; -+ filp->private_data = prv; ++ filp->private_data = info; + info->vma = NULL; + + info->idx_map = kmalloc(sizeof(unsigned long) * MAX_PENDING_REQS, @@ -50149,17 +51739,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + +static int blktap_release(struct inode *inode, struct file *filp) +{ -+ int idx = iminor(inode) - BLKTAP_MINOR; -+ tap_blkif_t *info; ++ tap_blkif_t *info = filp->private_data; + -+ if (tapfds[idx] == NULL) { ++ /* can this ever happen? - sdr */ ++ if (!info) { + WPRINTK("Trying to free device that doesn't exist " -+ "[/dev/xen/blktap%d]\n",idx); -+ return -1; ++ "[/dev/xen/blktap%d]\n",iminor(inode) - BLKTAP_MINOR); ++ return -EBADF; + } -+ info = tapfds[idx]; + info->dev_inuse = 0; -+ DPRINTK("Freeing device [/dev/xen/blktap%d]\n",idx); ++ DPRINTK("Freeing device [/dev/xen/blktap%d]\n",info->minor); + + /* Free the ring page. */ + ClearPageReserved(virt_to_page(info->ufe_ring.sring)); @@ -50173,8 +51762,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + info->vma = NULL; + } + -+ if (filp->private_data) kfree(filp->private_data); -+ + if ( (info->status != CLEANSHUTDOWN) && (info->blkif != NULL) ) { + kthread_stop(info->blkif->xenblkd); + info->blkif->xenblkd = NULL; @@ -50207,16 +51794,12 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + int size; + struct page **map; + int i; -+ private_info_t *prv; -+ tap_blkif_t *info; ++ tap_blkif_t *info = filp->private_data; + -+ /*Retrieve the dev info*/ -+ prv = (private_info_t *)filp->private_data; -+ if (prv == NULL) { ++ if (info == NULL) { + WPRINTK("blktap: mmap, retrieving idx failed\n"); + return -ENOMEM; + } -+ info = tapfds[prv->idx]; + + vma->vm_flags |= VM_RESERVED; + vma->vm_ops = &blktap_vm_ops; @@ -50272,20 +51855,17 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +static int blktap_ioctl(struct inode *inode, struct file *filp, + unsigned int cmd, unsigned long arg) +{ -+ int idx = iminor(inode) - BLKTAP_MINOR; ++ tap_blkif_t *info = filp->private_data; ++ + switch(cmd) { + case BLKTAP_IOCTL_KICK_FE: + { + /* There are fe messages to process. */ -+ return blktap_read_ufe_ring(idx); ++ return blktap_read_ufe_ring(info); + } + case BLKTAP_IOCTL_SETMODE: + { -+ tap_blkif_t *info = tapfds[idx]; -+ -+ if ( (idx > 0) && (idx < MAX_TAP_DEV) -+ && (tapfds[idx] != NULL) ) -+ { ++ if (info) { + if (BLKTAP_MODE_VALID(arg)) { + info->mode = arg; + /* XXX: may need to flush rings here. */ @@ -50298,11 +51878,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + } + case BLKTAP_IOCTL_PRINT_IDXS: + { -+ tap_blkif_t *info = tapfds[idx]; -+ -+ if ( (idx > 0) && (idx < MAX_TAP_DEV) -+ && (tapfds[idx] != NULL) ) -+ { ++ if (info) { + printk("User Rings: \n-----------\n"); + printk("UF: rsp_cons: %2d, req_prod_prv: %2d " + "| req_prod: %2d, rsp_prod: %2d\n", @@ -50315,11 +51891,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + } + case BLKTAP_IOCTL_SENDPID: + { -+ tap_blkif_t *info = tapfds[idx]; -+ -+ if ( (idx > 0) && (idx < MAX_TAP_DEV) -+ && (tapfds[idx] != NULL) ) -+ { ++ if (info) { + info->pid = (pid_t)arg; + DPRINTK("blktap: pid received %d\n", + info->pid); @@ -50347,26 +51919,38 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + case BLKTAP_IOCTL_FREEINTF: + { + unsigned long dev = arg; -+ tap_blkif_t *info = NULL; ++ unsigned long flags; + -+ if ( (dev > 0) && (dev < MAX_TAP_DEV) ) info = tapfds[dev]; ++ /* Looking at another device */ ++ info = NULL; + ++ if ( (dev > 0) && (dev < MAX_TAP_DEV) ) ++ info = tapfds[dev]; ++ ++ spin_lock_irqsave(&pending_free_lock, flags); + if ( (info != NULL) && (info->dev_pending) ) + info->dev_pending = 0; ++ spin_unlock_irqrestore(&pending_free_lock, flags); ++ + return 0; + } + case BLKTAP_IOCTL_MINOR: + { + unsigned long dev = arg; -+ tap_blkif_t *info = NULL; ++ ++ /* Looking at another device */ ++ info = NULL; + -+ if ( (dev > 0) && (dev < MAX_TAP_DEV) ) info = tapfds[dev]; ++ if ( (dev > 0) && (dev < MAX_TAP_DEV) ) ++ info = tapfds[dev]; + -+ if (info != NULL) return info->minor; -+ else return -1; ++ if (info != NULL) ++ return info->minor; ++ else ++ return -1; + } + case BLKTAP_IOCTL_MAJOR: -+ return BLKTAP_DEV_MAJOR; ++ return blktap_major; + + case BLKTAP_QUERY_ALLOC_REQS: + { @@ -50378,25 +51962,21 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + return -ENOIOCTLCMD; +} + -+static unsigned int blktap_poll(struct file *file, poll_table *wait) ++static unsigned int blktap_poll(struct file *filp, poll_table *wait) +{ -+ private_info_t *prv; -+ tap_blkif_t *info; ++ tap_blkif_t *info = filp->private_data; + -+ /*Retrieve the dev info*/ -+ prv = (private_info_t *)file->private_data; -+ if (prv == NULL) { ++ if (!info) { + WPRINTK(" poll, retrieving idx failed\n"); + return 0; + } -+ -+ if (prv->idx == 0) return 0; -+ -+ info = tapfds[prv->idx]; -+ -+ poll_wait(file, &info->wait, wait); ++ ++ /* do not work on the control device */ ++ if (!info->minor) ++ return 0; ++ ++ poll_wait(filp, &info->wait, wait); + if (info->ufe_ring.req_prod_pvt != info->ufe_ring.sring->req_prod) { -+ flush_tlb_all(); + RING_PUSH_REQUESTS(&info->ufe_ring); + return POLLIN | POLLRDNORM; + } @@ -50407,11 +51987,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +{ + tap_blkif_t *info; + -+ if (idx == 0) return; ++ if (idx == 0) ++ return; + + info = tapfds[idx]; + -+ if (info != NULL) wake_up_interruptible(&info->wait); ++ if (info != NULL) ++ wake_up_interruptible(&info->wait); ++ + return; +} + @@ -50428,66 +52011,21 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +static int req_increase(void) +{ + int i, j; -+ struct page *page; -+ unsigned long flags; -+ int ret; + -+ spin_lock_irqsave(&pending_free_lock, flags); -+ -+ ret = -EINVAL; + if (mmap_alloc >= MAX_PENDING_REQS || mmap_lock) -+ goto done; ++ return -EINVAL; + -+#ifdef __ia64__ -+ extern unsigned long alloc_empty_foreign_map_page_range( -+ unsigned long pages); -+ mmap_start[mmap_alloc].start = (unsigned long) -+ alloc_empty_foreign_map_page_range(mmap_pages); -+#else /* ! ia64 */ -+ page = balloon_alloc_empty_page_range(mmap_pages); -+ ret = -ENOMEM; -+ if (page == NULL) { -+ printk("%s balloon_alloc_empty_page_range gave NULL\n", __FUNCTION__); -+ goto done; -+ } ++ pending_reqs[mmap_alloc] = kzalloc(sizeof(pending_req_t) ++ * blkif_reqs, GFP_KERNEL); ++ foreign_pages[mmap_alloc] = alloc_empty_pages_and_pagevec(mmap_pages); + -+ /* Pin all of the pages. */ -+ for (i=0; iinuse == 0) { -+ list_del(&req->free_list); -+ mmap_inuse--; -+ } -+ } -+ if (mmap_inuse == 0) mmap_req_del(mmap_alloc-1); -+ done: -+ spin_unlock_irqrestore(&pending_free_lock, flags); -+ return; -+} -+ +static pending_req_t* alloc_req(void) +{ + pending_req_t *req = NULL; @@ -50623,7 +52124,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + mmap_idx = req->mem_idx; + + for (i = 0; i < req->nr_pages; i++) { -+ kvaddr = MMAP_VADDR(mmap_start[mmap_idx].start, k_idx, i); ++ kvaddr = idx_to_kaddr(mmap_idx, k_idx, i); + uvaddr = MMAP_VADDR(info->user_vstart, u_idx, i); + + khandle = &pending_handle(mmap_idx, k_idx, i); @@ -50632,7 +52133,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + continue; + } + gnttab_set_unmap_op(&unmap[invcount], -+ MMAP_VADDR(mmap_start[mmap_idx].start, k_idx, i), ++ idx_to_kaddr(mmap_idx, k_idx, i), + GNTMAP_host_map, khandle->kernel); + invcount++; + @@ -50718,7 +52219,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + * COMPLETION CALLBACK -- Called by user level ioctl() + */ + -+static int blktap_read_ufe_ring(int idx) ++static int blktap_read_ufe_ring(tap_blkif_t *info) +{ + /* This is called to read responses from the UFE ring. */ + RING_IDX i, j, rp; @@ -50726,12 +52227,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + blkif_t *blkif=NULL; + int pending_idx, usr_idx, mmap_idx; + pending_req_t *pending_req; -+ tap_blkif_t *info; + -+ info = tapfds[idx]; -+ if (info == NULL) { ++ if (!info) + return 0; -+ } + + /* We currently only forward packets in INTERCEPT_FE mode. */ + if (!(info->mode & BLKTAP_MODE_INTERCEPT_FE)) @@ -50769,9 +52267,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + struct page *pg; + int offset; + -+ uvaddr = MMAP_VADDR(info->user_vstart, usr_idx, j); -+ kvaddr = MMAP_VADDR(mmap_start[mmap_idx].start, -+ pending_idx, j); ++ uvaddr = MMAP_VADDR(info->user_vstart, usr_idx, j); ++ kvaddr = idx_to_kaddr(mmap_idx, pending_idx, j); + + pg = pfn_to_page(__pa(kvaddr) >> PAGE_SHIFT); + ClearPageReserved(pg); @@ -50779,7 +52276,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + >> PAGE_SHIFT; + map[offset] = NULL; + } -+ fast_flush_area(pending_req, pending_idx, usr_idx, idx); ++ fast_flush_area(pending_req, pending_idx, usr_idx, info->minor); + make_response(blkif, pending_req->id, resp->operation, + resp->status); + info->idx_map[usr_idx] = INVALID_REQ; @@ -50953,8 +52450,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + uint32_t flags; + + uvaddr = MMAP_VADDR(info->user_vstart, usr_idx, i); -+ kvaddr = MMAP_VADDR(mmap_start[mmap_idx].start, -+ pending_idx, i); ++ kvaddr = idx_to_kaddr(mmap_idx, pending_idx, i); + page = virt_to_page(kvaddr); + + sector = req->sector_number + (8*i); @@ -51006,8 +52502,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + struct page *pg; + + uvaddr = MMAP_VADDR(info->user_vstart, usr_idx, i/2); -+ kvaddr = MMAP_VADDR(mmap_start[mmap_idx].start, -+ pending_idx, i/2); ++ kvaddr = idx_to_kaddr(mmap_idx, pending_idx, i/2); + + if (unlikely(map[i].status != 0)) { + WPRINTK("invalid kernel buffer -- " @@ -51037,8 +52532,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + unsigned long kvaddr; + struct page *pg; + -+ kvaddr = MMAP_VADDR(mmap_start[mmap_idx].start, -+ pending_idx, i); ++ kvaddr = idx_to_kaddr(mmap_idx, pending_idx, i); + pg = pfn_to_page(__pa(kvaddr) >> PAGE_SHIFT); + SetPageReserved(pg); + } @@ -51132,16 +52626,20 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + /*Create the blktap devices, but do not map memory or waitqueue*/ + for(i = 0; i < MAX_TAP_DEV; i++) translate_domid[i].domid = 0xFFFF; + -+ ret = register_chrdev(BLKTAP_DEV_MAJOR,"blktap",&blktap_fops); ++ /* Dynamically allocate a major for this device */ ++ ret = register_chrdev(0, "blktap", &blktap_fops); + + if ( (ret < 0) ) { + WPRINTK("Couldn't register /dev/xen/blktap\n"); + return -ENOMEM; + } + ++ blktap_major = ret; ++ + for(i = 0; i < MAX_TAP_DEV; i++ ) { + info = tapfds[i] = kzalloc(sizeof(tap_blkif_t),GFP_KERNEL); -+ if(tapfds[i] == NULL) return -ENOMEM; ++ if(tapfds[i] == NULL) ++ return -ENOMEM; + info->minor = i; + info->pid = 0; + info->blkif = NULL; @@ -51151,6 +52649,24 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 + DPRINTK("Created misc_dev [/dev/xen/blktap%d]\n",i); + } + ++ /* Make sure the xen class exists */ ++ if (!setup_xen_class()) { ++ /* ++ * This will allow udev to create the blktap ctrl device. ++ * We only want to create blktap0 first. We don't want ++ * to flood the sysfs system with needless blktap devices. ++ * We only create the device when a request of a new device is ++ * made. ++ */ ++ class_device_create(xen_class, NULL, ++ MKDEV(blktap_major, 0), NULL, ++ "blktap0"); ++ tapfds[0]->sysfs_set = 1; ++ } else { ++ /* this is bad, but not fatal */ ++ WPRINTK("blktap: sysfs xen_class not created\n"); ++ } ++ + DPRINTK("Blktap device successfully created\n"); + + return 0; @@ -51159,8 +52675,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/blktap.c linux-2.6.1 +module_init(blkif_init); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/common.h linux-2.6.18-xen/drivers/xen/blktap/common.h ---- linux-2.6.18/drivers/xen/blktap/common.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blktap/common.h linux-2.6.18-xen/drivers/xen/blktap/common.h +--- linux-2.6.18.1/drivers/xen/blktap/common.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blktap/common.h 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,120 @@ +/* @@ -51283,8 +52799,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/common.h linux-2.6.1 +void signal_tapdisk(int idx); + +#endif /* __BLKIF__BACKEND__COMMON_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/interface.c linux-2.6.18-xen/drivers/xen/blktap/interface.c ---- linux-2.6.18/drivers/xen/blktap/interface.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blktap/interface.c linux-2.6.18-xen/drivers/xen/blktap/interface.c +--- linux-2.6.18.1/drivers/xen/blktap/interface.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/blktap/interface.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,164 @@ +/****************************************************************************** @@ -51451,17 +52967,20 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/interface.c linux-2. + blkif_cachep = kmem_cache_create("blktapif_cache", sizeof(blkif_t), + 0, 0, NULL, NULL); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/Makefile linux-2.6.18-xen/drivers/xen/blktap/Makefile ---- linux-2.6.18/drivers/xen/blktap/Makefile 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/blktap/Makefile 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,3 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blktap/Makefile linux-2.6.18-xen/drivers/xen/blktap/Makefile +--- linux-2.6.18.1/drivers/xen/blktap/Makefile 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/blktap/Makefile 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,6 @@ +LINUXINCLUDE += -I../xen/include/public/io -+obj-y := xenbus.o interface.o blktap.o + -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/xenbus.c linux-2.6.18-xen/drivers/xen/blktap/xenbus.c ---- linux-2.6.18/drivers/xen/blktap/xenbus.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/blktap/xenbus.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,367 @@ ++obj-$(CONFIG_XEN_BLKDEV_TAP) := blktap.o ++ ++blktap-y := xenbus.o interface.o blktapmain.o ++ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/blktap/xenbus.c linux-2.6.18-xen/drivers/xen/blktap/xenbus.c +--- linux-2.6.18.1/drivers/xen/blktap/xenbus.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/blktap/xenbus.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,366 @@ +/* drivers/xen/blktap/xenbus.c + * + * Xenbus code for blktap @@ -51737,7 +53256,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/xenbus.c linux-2.6.1 + kthread_stop(be->blkif->xenblkd); + be->blkif->xenblkd = NULL; + } -+ tap_blkif_unmap(be->blkif); + xenbus_switch_state(dev, XenbusStateClosing); + break; + @@ -51829,14 +53347,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/blktap/xenbus.c linux-2.6.1 +{ + xenbus_register_backend(&blktap); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/char/Makefile linux-2.6.18-xen/drivers/xen/char/Makefile ---- linux-2.6.18/drivers/xen/char/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/char/Makefile linux-2.6.18-xen/drivers/xen/char/Makefile +--- linux-2.6.18.1/drivers/xen/char/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/char/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,2 @@ + +obj-y := mem.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/char/mem.c linux-2.6.18-xen/drivers/xen/char/mem.c ---- linux-2.6.18/drivers/xen/char/mem.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/char/mem.c linux-2.6.18-xen/drivers/xen/char/mem.c +--- linux-2.6.18.1/drivers/xen/char/mem.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/char/mem.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,180 @@ +/* @@ -52019,8 +53537,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/char/mem.c linux-2.6.18-xen + .mmap = mmap_mem, + .open = open_mem, +}; -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/console/console.c linux-2.6.18-xen/drivers/xen/console/console.c ---- linux-2.6.18/drivers/xen/console/console.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/console/console.c linux-2.6.18-xen/drivers/xen/console/console.c +--- linux-2.6.18.1/drivers/xen/console/console.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/console/console.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,688 @@ +/****************************************************************************** @@ -52711,14 +54229,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/console/console.c linux-2.6 +module_init(xencons_init); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/console/Makefile linux-2.6.18-xen/drivers/xen/console/Makefile ---- linux-2.6.18/drivers/xen/console/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/console/Makefile linux-2.6.18-xen/drivers/xen/console/Makefile +--- linux-2.6.18.1/drivers/xen/console/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/console/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,2 @@ + +obj-y := console.o xencons_ring.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/console/xencons_ring.c linux-2.6.18-xen/drivers/xen/console/xencons_ring.c ---- linux-2.6.18/drivers/xen/console/xencons_ring.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/console/xencons_ring.c linux-2.6.18-xen/drivers/xen/console/xencons_ring.c +--- linux-2.6.18.1/drivers/xen/console/xencons_ring.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/console/xencons_ring.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,143 @@ +/* @@ -52864,8 +54382,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/console/xencons_ring.c linu +{ + (void)xencons_ring_init(); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/cpu_hotplug.c linux-2.6.18-xen/drivers/xen/core/cpu_hotplug.c ---- linux-2.6.18/drivers/xen/core/cpu_hotplug.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/core/cpu_hotplug.c linux-2.6.18-xen/drivers/xen/core/cpu_hotplug.c +--- linux-2.6.18.1/drivers/xen/core/cpu_hotplug.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/core/cpu_hotplug.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,188 @@ + @@ -53056,8 +54574,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/cpu_hotplug.c linux-2. +{ + xenbus_allowed_cpumask = cpu_present_map; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/evtchn.c linux-2.6.18-xen/drivers/xen/core/evtchn.c ---- linux-2.6.18/drivers/xen/core/evtchn.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/core/evtchn.c linux-2.6.18-xen/drivers/xen/core/evtchn.c +--- linux-2.6.18.1/drivers/xen/core/evtchn.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/core/evtchn.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,868 @@ +/****************************************************************************** @@ -53928,8 +55446,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/evtchn.c linux-2.6.18- + irq_desc[pirq_to_irq(i)].chip = &pirq_type; + } +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/features.c linux-2.6.18-xen/drivers/xen/core/features.c ---- linux-2.6.18/drivers/xen/core/features.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/core/features.c linux-2.6.18-xen/drivers/xen/core/features.c +--- linux-2.6.18.1/drivers/xen/core/features.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/core/features.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,30 @@ +/****************************************************************************** @@ -53962,8 +55480,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/features.c linux-2.6.1 + xen_features[i*32+j] = !!(fi.submap & 1< +#include @@ -54940,7 +56458,12 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/skbuff.c linux-2.6.18- +/*static*/ kmem_cache_t *skbuff_cachep; +EXPORT_SYMBOL(skbuff_cachep); + -+#define MAX_SKBUFF_ORDER 4 ++/* Allow up to 64kB or page-sized packets (whichever is greater). */ ++#if PAGE_SHIFT < 16 ++#define MAX_SKBUFF_ORDER (16 - PAGE_SHIFT) ++#else ++#define MAX_SKBUFF_ORDER 0 ++#endif +static kmem_cache_t *skbuff_order_cachep[MAX_SKBUFF_ORDER + 1]; + +static struct { @@ -55060,8 +56583,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/skbuff.c linux-2.6.18- +core_initcall(skbuff_init); + +EXPORT_SYMBOL(__dev_alloc_skb); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/smpboot.c linux-2.6.18-xen/drivers/xen/core/smpboot.c ---- linux-2.6.18/drivers/xen/core/smpboot.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/core/smpboot.c linux-2.6.18-xen/drivers/xen/core/smpboot.c +--- linux-2.6.18.1/drivers/xen/core/smpboot.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/core/smpboot.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,429 @@ +/* @@ -55493,8 +57016,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/smpboot.c linux-2.6.18 + return -EINVAL; +} +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/xen_proc.c linux-2.6.18-xen/drivers/xen/core/xen_proc.c ---- linux-2.6.18/drivers/xen/core/xen_proc.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/core/xen_proc.c linux-2.6.18-xen/drivers/xen/core/xen_proc.c +--- linux-2.6.18.1/drivers/xen/core/xen_proc.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/core/xen_proc.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,18 @@ + @@ -55515,8 +57038,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/xen_proc.c linux-2.6.1 +{ + remove_proc_entry(name, xen_base); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/xen_sysfs.c linux-2.6.18-xen/drivers/xen/core/xen_sysfs.c ---- linux-2.6.18/drivers/xen/core/xen_sysfs.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/core/xen_sysfs.c linux-2.6.18-xen/drivers/xen/core/xen_sysfs.c +--- linux-2.6.18.1/drivers/xen/core/xen_sysfs.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/core/xen_sysfs.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,378 @@ +/* @@ -55897,9 +57420,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/core/xen_sysfs.c linux-2.6. + +module_init(hyper_sysfs_init); +module_exit(hyper_sysfs_exit); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/evtchn/evtchn.c linux-2.6.18-xen/drivers/xen/evtchn/evtchn.c ---- linux-2.6.18/drivers/xen/evtchn/evtchn.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/evtchn/evtchn.c 2006-09-04 16:31:13.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/evtchn/evtchn.c linux-2.6.18-xen/drivers/xen/evtchn/evtchn.c +--- linux-2.6.18.1/drivers/xen/evtchn/evtchn.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/evtchn/evtchn.c 2006-10-17 15:01:58.000000000 +0200 @@ -0,0 +1,456 @@ +/****************************************************************************** + * evtchn.c @@ -56321,7 +57844,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/evtchn/evtchn.c linux-2.6.1 +}; + +static struct miscdevice evtchn_miscdev = { -+ .minor = EVTCHN_MINOR, ++ .minor = MISC_DYNAMIC_MINOR, + .name = "evtchn", + .fops = &evtchn_fops, +}; @@ -56357,14 +57880,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/evtchn/evtchn.c linux-2.6.1 +module_exit(evtchn_cleanup); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/evtchn/Makefile linux-2.6.18-xen/drivers/xen/evtchn/Makefile ---- linux-2.6.18/drivers/xen/evtchn/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/evtchn/Makefile linux-2.6.18-xen/drivers/xen/evtchn/Makefile +--- linux-2.6.18.1/drivers/xen/evtchn/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/evtchn/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,2 @@ + +obj-y := evtchn.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/Kconfig linux-2.6.18-xen/drivers/xen/Kconfig ---- linux-2.6.18/drivers/xen/Kconfig 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/Kconfig linux-2.6.18-xen/drivers/xen/Kconfig +--- linux-2.6.18.1/drivers/xen/Kconfig 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/Kconfig 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,260 @@ +# @@ -56627,8 +58150,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/Kconfig linux-2.6.18-xen/dr + depends on SMP + +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/Makefile linux-2.6.18-xen/drivers/xen/Makefile ---- linux-2.6.18/drivers/xen/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/Makefile linux-2.6.18-xen/drivers/xen/Makefile +--- linux-2.6.18.1/drivers/xen/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,17 @@ +obj-y += core/ @@ -56648,9 +58171,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/Makefile linux-2.6.18-xen/d +obj-$(CONFIG_XEN_NETDEV_FRONTEND) += netfront/ +obj-$(CONFIG_XEN_PCIDEV_BACKEND) += pciback/ +obj-$(CONFIG_XEN_PCIDEV_FRONTEND) += pcifront/ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/common.h linux-2.6.18-xen/drivers/xen/netback/common.h ---- linux-2.6.18/drivers/xen/netback/common.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/netback/common.h 2006-09-04 16:31:13.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netback/common.h linux-2.6.18-xen/drivers/xen/netback/common.h +--- linux-2.6.18.1/drivers/xen/netback/common.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/netback/common.h 2006-10-19 11:01:25.000000000 +0200 @@ -0,0 +1,141 @@ +/****************************************************************************** + * arch/xen/drivers/netif/backend/common.h @@ -56760,7 +58283,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/common.h linux-2.6. + +void netif_disconnect(netif_t *netif); + -+netif_t *netif_alloc(domid_t domid, unsigned int handle, u8 be_mac[ETH_ALEN]); ++netif_t *netif_alloc(domid_t domid, unsigned int handle); +int netif_map(netif_t *netif, unsigned long tx_ring_ref, + unsigned long rx_ring_ref, unsigned int evtchn); + @@ -56793,10 +58316,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/common.h linux-2.6. +} + +#endif /* __NETIF__BACKEND__COMMON_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2.6.18-xen/drivers/xen/netback/interface.c ---- linux-2.6.18/drivers/xen/netback/interface.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/netback/interface.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,339 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netback/interface.c linux-2.6.18-xen/drivers/xen/netback/interface.c +--- linux-2.6.18.1/drivers/xen/netback/interface.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/netback/interface.c 2006-10-19 11:01:25.000000000 +0200 +@@ -0,0 +1,352 @@ +/****************************************************************************** + * arch/xen/drivers/netif/backend/interface.c + * @@ -56833,6 +58356,24 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2 +#include +#include + ++/* ++ * Module parameter 'queue_length': ++ * ++ * Enables queuing in the network stack when a client has run out of receive ++ * descriptors. Although this feature can improve receive bandwidth by avoiding ++ * packet loss, it can also result in packets sitting in the 'tx_queue' for ++ * unbounded time. This is bad if those packets hold onto foreign resources. ++ * For example, consider a packet that holds onto resources belonging to the ++ * guest for which it is queued (e.g., packet received on vif1.0, destined for ++ * vif1.1 which is not activated in the guest): in this situation the guest ++ * will never be destroyed, unless vif1.1 is taken down (which flushes the ++ * 'tx_queue'). ++ * ++ * Only set this parameter to non-zero value if you know what you are doing! ++ */ ++static unsigned long netbk_queue_length = 0; ++module_param_named(queue_length, netbk_queue_length, ulong, 0); ++ +static void __netif_up(netif_t *netif) +{ + enable_irq(netif->irq); @@ -56843,6 +58384,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2 +{ + disable_irq(netif->irq); + netif_deschedule_work(netif); ++ del_timer_sync(&netif->credit_timeout); +} + +static int net_open(struct net_device *dev) @@ -56906,7 +58448,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2 + .get_link = ethtool_op_get_link, +}; + -+netif_t *netif_alloc(domid_t domid, unsigned int handle, u8 be_mac[ETH_ALEN]) ++netif_t *netif_alloc(domid_t domid, unsigned int handle) +{ + int err = 0, i; + struct net_device *dev; @@ -56933,6 +58475,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2 + netif->credit_bytes = netif->remaining_credit = ~0UL; + netif->credit_usec = 0UL; + init_timer(&netif->credit_timeout); ++ netif->credit_timeout.expires = jiffies; + + dev->hard_start_xmit = netif_be_start_xmit; + dev->get_stats = netif_be_get_stats; @@ -56943,26 +58486,19 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2 + + SET_ETHTOOL_OPS(dev, &network_ethtool_ops); + -+ /* -+ * Reduce default TX queuelen so that each guest interface only -+ * allows it to eat around 6.4MB of host memory. -+ */ -+ dev->tx_queue_len = 100; ++ dev->tx_queue_len = netbk_queue_length; ++ if (dev->tx_queue_len != 0) ++ printk(KERN_WARNING "netbk: WARNING: device '%s' has non-zero " ++ "queue length (%lu)!\n", dev->name, dev->tx_queue_len); + -+ for (i = 0; i < ETH_ALEN; i++) -+ if (be_mac[i] != 0) -+ break; -+ if (i == ETH_ALEN) { -+ /* -+ * Initialise a dummy MAC address. We choose the numerically -+ * largest non-broadcast address to prevent the address getting -+ * stolen by an Ethernet bridge for STP purposes. -+ * (FE:FF:FF:FF:FF:FF) -+ */ -+ memset(dev->dev_addr, 0xFF, ETH_ALEN); -+ dev->dev_addr[0] &= ~0x01; -+ } else -+ memcpy(dev->dev_addr, be_mac, ETH_ALEN); ++ /* ++ * Initialise a dummy MAC address. We choose the numerically ++ * largest non-broadcast address to prevent the address getting ++ * stolen by an Ethernet bridge for STP purposes. ++ * (FE:FF:FF:FF:FF:FF) ++ */ ++ memset(dev->dev_addr, 0xFF, ETH_ALEN); ++ dev->dev_addr[0] &= ~0x01; + + rtnl_lock(); + err = register_netdevice(dev); @@ -57136,10 +58672,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/interface.c linux-2 + } + netif_free(netif); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/loopback.c linux-2.6.18-xen/drivers/xen/netback/loopback.c ---- linux-2.6.18/drivers/xen/netback/loopback.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/netback/loopback.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,260 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netback/loopback.c linux-2.6.18-xen/drivers/xen/netback/loopback.c +--- linux-2.6.18.1/drivers/xen/netback/loopback.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/netback/loopback.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,320 @@ +/****************************************************************************** + * netback/loopback.c + * @@ -57194,8 +58730,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/loopback.c linux-2. +#include +#include +#include ++#include /* secpath_reset() */ ++#include /* is_initial_xendomain() */ + -+static int nloopbacks = 8; ++static int nloopbacks = -1; +module_param(nloopbacks, int, 0); +MODULE_PARM_DESC(nloopbacks, "Number of netback-loopback devices to create"); + @@ -57218,10 +58756,60 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/loopback.c linux-2. + return 0; +} + ++#ifdef CONFIG_X86 ++static int is_foreign(unsigned long pfn) ++{ ++ /* NB. Play it safe for auto-translation mode. */ ++ return (xen_feature(XENFEAT_auto_translated_physmap) || ++ (phys_to_machine_mapping[pfn] & FOREIGN_FRAME_BIT)); ++} ++#else ++/* How to detect a foreign mapping? Play it safe. */ ++#define is_foreign(pfn) (1) ++#endif ++ ++static int skb_remove_foreign_references(struct sk_buff *skb) ++{ ++ struct page *page; ++ unsigned long pfn; ++ int i, off; ++ char *vaddr; ++ ++ BUG_ON(skb_shinfo(skb)->frag_list); ++ ++ for (i = 0; i < skb_shinfo(skb)->nr_frags; i++) { ++ pfn = page_to_pfn(skb_shinfo(skb)->frags[i].page); ++ if (!is_foreign(pfn)) ++ continue; ++ ++ page = alloc_page(GFP_ATOMIC | __GFP_NOWARN); ++ if (unlikely(!page)) ++ return 0; ++ ++ vaddr = kmap_skb_frag(&skb_shinfo(skb)->frags[i]); ++ off = skb_shinfo(skb)->frags[i].page_offset; ++ memcpy(page_address(page) + off, ++ vaddr + off, ++ skb_shinfo(skb)->frags[i].size); ++ kunmap_skb_frag(vaddr); ++ ++ put_page(skb_shinfo(skb)->frags[i].page); ++ skb_shinfo(skb)->frags[i].page = page; ++ } ++ ++ return 1; ++} ++ +static int loopback_start_xmit(struct sk_buff *skb, struct net_device *dev) +{ + struct net_private *np = netdev_priv(dev); + ++ if (!skb_remove_foreign_references(skb)) { ++ np->stats.tx_dropped++; ++ dev_kfree_skb(skb); ++ return 0; ++ } ++ + dst_release(skb->dst); + skb->dst = NULL; + @@ -57251,6 +58839,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/loopback.c linux-2. + skb->protocol = eth_type_trans(skb, dev); + skb->dev = dev; + dev->last_rx = jiffies; ++ ++ /* Flush netfilter context: rx'ed skbuffs not expected to have any. */ ++ nf_reset(skb); ++ secpath_reset(skb); ++ + netif_rx(skb); + + return 0; @@ -57380,6 +58973,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/loopback.c linux-2. +{ + int i, err = 0; + ++ if (nloopbacks == -1) ++ nloopbacks = is_initial_xendomain() ? 4 : 0; ++ + for (i = 0; i < nloopbacks; i++) + if ((err = make_loopback(i)) != 0) + break; @@ -57400,8 +58996,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/loopback.c linux-2. +module_exit(loopback_exit); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/Makefile linux-2.6.18-xen/drivers/xen/netback/Makefile ---- linux-2.6.18/drivers/xen/netback/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netback/Makefile linux-2.6.18-xen/drivers/xen/netback/Makefile +--- linux-2.6.18.1/drivers/xen/netback/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/netback/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,5 @@ +obj-$(CONFIG_XEN_NETDEV_BACKEND) := netbk.o @@ -57409,10 +59005,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/Makefile linux-2.6. + +netbk-y := netback.o xenbus.o interface.o +netloop-y := loopback.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6.18-xen/drivers/xen/netback/netback.c ---- linux-2.6.18/drivers/xen/netback/netback.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/netback/netback.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,1498 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netback/netback.c linux-2.6.18-xen/drivers/xen/netback/netback.c +--- linux-2.6.18.1/drivers/xen/netback/netback.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/netback/netback.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,1509 @@ +/****************************************************************************** + * drivers/xen/netback/netback.c + * @@ -57486,14 +59082,15 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + +static struct sk_buff_head rx_queue; + -+static unsigned long mmap_vstart; -+#define MMAP_VADDR(_req) (mmap_vstart + ((_req) * PAGE_SIZE)) -+ -+static void *rx_mmap_area; ++static struct page **mmap_pages; ++static inline unsigned long idx_to_kaddr(unsigned int idx) ++{ ++ return (unsigned long)pfn_to_kaddr(page_to_pfn(mmap_pages[idx])); ++} + +#define PKT_PROT_LEN 64 + -+static struct { ++static struct pending_tx_info { + netif_tx_request_t req; + netif_t *netif; +} pending_tx_info[MAX_PENDING_REQS]; @@ -57633,7 +59230,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + copy = len >= PAGE_SIZE ? PAGE_SIZE : len; + zero = len >= PAGE_SIZE ? 0 : __GFP_ZERO; + -+ page = alloc_page(GFP_ATOMIC | zero); ++ page = alloc_page(GFP_ATOMIC | __GFP_NOWARN | zero); + if (unlikely(!page)) + goto err_free; + @@ -57789,14 +59386,22 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + flipped. */ + meta->copy = 1; + copy_gop = npo->copy + npo->copy_prod++; -+ copy_gop->source.domid = DOMID_SELF; ++ copy_gop->flags = GNTCOPY_dest_gref; ++ if (PageForeign(page)) { ++ struct pending_tx_info *src_pend = ++ &pending_tx_info[page->index]; ++ copy_gop->source.domid = src_pend->netif->domid; ++ copy_gop->source.u.ref = src_pend->req.gref; ++ copy_gop->flags |= GNTCOPY_source_gref; ++ } else { ++ copy_gop->source.domid = DOMID_SELF; ++ copy_gop->source.u.gmfn = old_mfn; ++ } + copy_gop->source.offset = offset; -+ copy_gop->source.u.gmfn = old_mfn; + copy_gop->dest.domid = netif->domid; + copy_gop->dest.offset = 0; + copy_gop->dest.u.ref = req->gref; + copy_gop->len = size; -+ copy_gop->flags = GNTCOPY_dest_gref; + } else { + meta->copy = 0; + if (!xen_feature(XENFEAT_auto_translated_physmap)) { @@ -58208,10 +59813,27 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 +} + + ++static void tx_add_credit(netif_t *netif) ++{ ++ unsigned long max_burst; ++ ++ /* ++ * Allow a burst big enough to transmit a jumbo packet of up to 128kB. ++ * Otherwise the interface can seize up due to insufficient credit. ++ */ ++ max_burst = RING_GET_REQUEST(&netif->tx, netif->tx.req_cons)->size; ++ max_burst = min(max_burst, 131072UL); ++ max_burst = max(max_burst, netif->credit_bytes); ++ ++ netif->remaining_credit = min(netif->remaining_credit + ++ netif->credit_bytes, ++ max_burst); ++} ++ +static void tx_credit_callback(unsigned long data) +{ + netif_t *netif = (netif_t *)data; -+ netif->remaining_credit = netif->credit_bytes; ++ tx_add_credit(netif); + netif_schedule_work(netif); +} + @@ -58235,7 +59857,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + gop = tx_unmap_ops; + while (dc != dp) { + pending_idx = dealloc_ring[MASK_PEND_IDX(dc++)]; -+ gnttab_set_unmap_op(gop, MMAP_VADDR(pending_idx), ++ gnttab_set_unmap_op(gop, idx_to_kaddr(pending_idx), + GNTMAP_host_map, + grant_tx_handle[pending_idx]); + gop++; @@ -58273,20 +59895,28 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + netif_put(netif); +} + -+static int netbk_count_requests(netif_t *netif, netif_tx_request_t *txp, -+ int work_to_do) ++static int netbk_count_requests(netif_t *netif, netif_tx_request_t *first, ++ netif_tx_request_t *txp, int work_to_do) +{ -+ netif_tx_request_t *first = txp; + RING_IDX cons = netif->tx.req_cons; + int frags = 0; + -+ while (txp->flags & NETTXF_more_data) { ++ if (!(first->flags & NETTXF_more_data)) ++ return 0; ++ ++ do { + if (frags >= work_to_do) { + DPRINTK("Need more frags\n"); + return -frags; + } + -+ txp = RING_GET_REQUEST(&netif->tx, cons + frags); ++ if (unlikely(frags >= MAX_SKB_FRAGS)) { ++ DPRINTK("Too many frags\n"); ++ return -frags; ++ } ++ ++ memcpy(txp, RING_GET_REQUEST(&netif->tx, cons + frags), ++ sizeof(*txp)); + if (txp->size > first->size) { + DPRINTK("Frags galore\n"); + return -frags; @@ -58300,30 +59930,28 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + txp->offset, txp->size); + return -frags; + } -+ } ++ } while ((txp++)->flags & NETTXF_more_data); + + return frags; +} + +static gnttab_map_grant_ref_t *netbk_get_requests(netif_t *netif, + struct sk_buff *skb, ++ netif_tx_request_t *txp, + gnttab_map_grant_ref_t *mop) +{ + struct skb_shared_info *shinfo = skb_shinfo(skb); + skb_frag_t *frags = shinfo->frags; -+ netif_tx_request_t *txp; + unsigned long pending_idx = *((u16 *)skb->data); -+ RING_IDX cons = netif->tx.req_cons; + int i, start; + + /* Skip first skb fragment if it is on same page as header fragment. */ + start = ((unsigned long)shinfo->frags[0].page == pending_idx); + -+ for (i = start; i < shinfo->nr_frags; i++) { -+ txp = RING_GET_REQUEST(&netif->tx, cons++); ++ for (i = start; i < shinfo->nr_frags; i++, txp++) { + pending_idx = pending_ring[MASK_PEND_IDX(pending_cons++)]; + -+ gnttab_set_map_op(mop++, MMAP_VADDR(pending_idx), ++ gnttab_set_map_op(mop++, idx_to_kaddr(pending_idx), + GNTMAP_host_map | GNTMAP_readonly, + txp->gref, netif->domid); + @@ -58356,7 +59984,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + netif_put(netif); + } else { + set_phys_to_machine( -+ __pa(MMAP_VADDR(pending_idx)) >> PAGE_SHIFT, ++ __pa(idx_to_kaddr(pending_idx)) >> PAGE_SHIFT, + FOREIGN_FRAME(mop->dev_bus_addr >> PAGE_SHIFT)); + grant_tx_handle[pending_idx] = mop->handle; + } @@ -58373,7 +60001,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + newerr = (++mop)->status; + if (likely(!newerr)) { + set_phys_to_machine( -+ __pa(MMAP_VADDR(pending_idx))>>PAGE_SHIFT, ++ __pa(idx_to_kaddr(pending_idx))>>PAGE_SHIFT, + FOREIGN_FRAME(mop->dev_bus_addr>>PAGE_SHIFT)); + grant_tx_handle[pending_idx] = mop->handle; + /* Had a previous error? Invalidate this fragment. */ @@ -58421,7 +60049,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + + pending_idx = (unsigned long)frag->page; + txp = &pending_tx_info[pending_idx].req; -+ frag->page = virt_to_page(MMAP_VADDR(pending_idx)); ++ frag->page = virt_to_page(idx_to_kaddr(pending_idx)); + frag->size = txp->size; + frag->page_offset = txp->offset; + @@ -58434,7 +60062,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 +int netbk_get_extras(netif_t *netif, struct netif_extra_info *extras, + int work_to_do) +{ -+ struct netif_extra_info *extra; ++ struct netif_extra_info extra; + RING_IDX cons = netif->tx.req_cons; + + do { @@ -58443,18 +60071,18 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + return -EBADR; + } + -+ extra = (struct netif_extra_info *) -+ RING_GET_REQUEST(&netif->tx, cons); -+ if (unlikely(!extra->type || -+ extra->type >= XEN_NETIF_EXTRA_TYPE_MAX)) { ++ memcpy(&extra, RING_GET_REQUEST(&netif->tx, cons), ++ sizeof(extra)); ++ if (unlikely(!extra.type || ++ extra.type >= XEN_NETIF_EXTRA_TYPE_MAX)) { + netif->tx.req_cons = ++cons; -+ DPRINTK("Invalid extra type: %d\n", extra->type); ++ DPRINTK("Invalid extra type: %d\n", extra.type); + return -EINVAL; + } + -+ memcpy(&extras[extra->type - 1], extra, sizeof(*extra)); ++ memcpy(&extras[extra.type - 1], &extra, sizeof(extra)); + netif->tx.req_cons = ++cons; -+ } while (extra->flags & XEN_NETIF_EXTRA_FLAG_MORE); ++ } while (extra.flags & XEN_NETIF_EXTRA_FLAG_MORE); + + return work_to_do; +} @@ -58489,6 +60117,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + struct sk_buff *skb; + netif_t *netif; + netif_tx_request_t txreq; ++ netif_tx_request_t txfrags[MAX_SKB_FRAGS]; + struct netif_extra_info extras[XEN_NETIF_EXTRA_TYPE_MAX - 1]; + u16 pending_idx; + RING_IDX i; @@ -58517,6 +60146,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + i = netif->tx.req_cons; + rmb(); /* Ensure that we see the request before we copy it. */ + memcpy(&txreq, RING_GET_REQUEST(&netif->tx, i), sizeof(txreq)); ++ + /* Credit-based scheduling. */ + if (txreq.size > netif->remaining_credit) { + unsigned long now = jiffies; @@ -58525,25 +60155,27 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + msecs_to_jiffies(netif->credit_usec / 1000); + + /* Timer could already be pending in rare cases. */ -+ if (timer_pending(&netif->credit_timeout)) -+ break; ++ if (timer_pending(&netif->credit_timeout)) { ++ netif_put(netif); ++ continue; ++ } + + /* Passed the point where we can replenish credit? */ + if (time_after_eq(now, next_credit)) { + netif->credit_timeout.expires = now; -+ netif->remaining_credit = netif->credit_bytes; ++ tx_add_credit(netif); + } + + /* Still too big to send right now? Set a callback. */ + if (txreq.size > netif->remaining_credit) { -+ netif->remaining_credit = 0; + netif->credit_timeout.data = + (unsigned long)netif; + netif->credit_timeout.function = + tx_credit_callback; + __mod_timer(&netif->credit_timeout, + next_credit); -+ break; ++ netif_put(netif); ++ continue; + } + } + netif->remaining_credit -= txreq.size; @@ -58562,19 +60194,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + } + } + -+ ret = netbk_count_requests(netif, &txreq, work_to_do); ++ ret = netbk_count_requests(netif, &txreq, txfrags, work_to_do); + if (unlikely(ret < 0)) { + netbk_tx_err(netif, &txreq, i - ret); + continue; + } + i += ret; + -+ if (unlikely(ret > MAX_SKB_FRAGS)) { -+ DPRINTK("Too many frags\n"); -+ netbk_tx_err(netif, &txreq, i); -+ continue; -+ } -+ + if (unlikely(txreq.size < ETH_HLEN)) { + DPRINTK("Bad packet size: %d\n", txreq.size); + netbk_tx_err(netif, &txreq, i); @@ -58617,7 +60243,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + } + } + -+ gnttab_set_map_op(mop, MMAP_VADDR(pending_idx), ++ gnttab_set_map_op(mop, idx_to_kaddr(pending_idx), + GNTMAP_host_map | GNTMAP_readonly, + txreq.gref, netif->domid); + mop++; @@ -58643,7 +60269,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + + pending_cons++; + -+ mop = netbk_get_requests(netif, skb, mop); ++ mop = netbk_get_requests(netif, skb, txfrags, mop); + + netif->tx.req_cons = i; + netif_schedule_work(netif); @@ -58676,8 +60302,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + } + + data_len = skb->len; -+ memcpy(skb->data, -+ (void *)(MMAP_VADDR(pending_idx)|txp->offset), ++ memcpy(skb->data, ++ (void *)(idx_to_kaddr(pending_idx)|txp->offset), + data_len); + if (data_len < txp->size) { + /* Append the packet payload as a fragment. */ @@ -58731,18 +60357,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + +static void netif_page_release(struct page *page) +{ -+ u16 pending_idx = page - virt_to_page(mmap_vstart); -+ -+ /* Ready for next use. */ -+ init_page_count(page); -+ -+ netif_idx_release(pending_idx); -+} -+ -+static void netif_rx_page_release(struct page *page) -+{ + /* Ready for next use. */ + init_page_count(page); ++ netif_idx_release(page->index); +} + +irqreturn_t netif_be_int(int irq, void *dev_id, struct pt_regs *regs) @@ -58862,27 +60479,17 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 + init_timer(&net_timer); + net_timer.data = 0; + net_timer.function = net_alarm; -+ -+ page = balloon_alloc_empty_page_range(MAX_PENDING_REQS); -+ if (page == NULL) ++ ++ mmap_pages = alloc_empty_pages_and_pagevec(MAX_PENDING_REQS); ++ if (mmap_pages == NULL) { ++ printk("%s: out of memory\n", __FUNCTION__); + return -ENOMEM; -+ -+ mmap_vstart = (unsigned long)pfn_to_kaddr(page_to_pfn(page)); -+ -+ for (i = 0; i < MAX_PENDING_REQS; i++) { -+ page = virt_to_page(MMAP_VADDR(i)); -+ init_page_count(page); -+ SetPageForeign(page, netif_page_release); + } + -+ page = balloon_alloc_empty_page_range(NET_RX_RING_SIZE); -+ BUG_ON(page == NULL); -+ rx_mmap_area = pfn_to_kaddr(page_to_pfn(page)); -+ -+ for (i = 0; i < NET_RX_RING_SIZE; i++) { -+ page = virt_to_page(rx_mmap_area + (i * PAGE_SIZE)); -+ init_page_count(page); -+ SetPageForeign(page, netif_rx_page_release); ++ for (i = 0; i < MAX_PENDING_REQS; i++) { ++ page = mmap_pages[i]; ++ SetPageForeign(page, netif_page_release); ++ page->index = i; + } + + pending_cons = 0; @@ -58911,10 +60518,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/netback.c linux-2.6 +module_init(netback_init); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6.18-xen/drivers/xen/netback/xenbus.c ---- linux-2.6.18/drivers/xen/netback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/netback/xenbus.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,473 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netback/xenbus.c linux-2.6.18-xen/drivers/xen/netback/xenbus.c +--- linux-2.6.18.1/drivers/xen/netback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/netback/xenbus.c 2006-10-19 11:01:25.000000000 +0200 +@@ -0,0 +1,438 @@ +/* Xenbus code for netif backend + Copyright (C) 2005 Rusty Russell + Copyright (C) 2005 XenSource Ltd @@ -58945,29 +60552,20 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + printk("netback/xenbus (%s:%d) " fmt ".\n", __FUNCTION__, __LINE__, ##args) +#endif + -+struct backend_info -+{ ++struct backend_info { + struct xenbus_device *dev; + netif_t *netif; -+ struct xenbus_watch backend_watch; + enum xenbus_state frontend_state; +}; + +static int connect_rings(struct backend_info *); +static void connect(struct backend_info *); -+static void maybe_connect(struct backend_info *); -+static void backend_changed(struct xenbus_watch *, const char **, -+ unsigned int); ++static void backend_create_netif(struct backend_info *be); + +static int netback_remove(struct xenbus_device *dev) +{ + struct backend_info *be = dev->dev.driver_data; + -+ if (be->backend_watch.node) { -+ unregister_xenbus_watch(&be->backend_watch); -+ kfree(be->backend_watch.node); -+ be->backend_watch.node = NULL; -+ } + if (be->netif) { + netif_disconnect(be->netif); + be->netif = NULL; @@ -58980,8 +60578,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + +/** + * Entry point to this code when a new device is created. Allocate the basic -+ * structures, and watch the store waiting for the hotplug scripts to tell us -+ * the device's handle. Switch to InitWait. ++ * structures and switch to InitWait. + */ +static int netback_probe(struct xenbus_device *dev, + const struct xenbus_device_id *id) @@ -59000,11 +60597,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + be->dev = dev; + dev->dev.driver_data = be; + -+ err = xenbus_watch_path2(dev, dev->nodename, "handle", -+ &be->backend_watch, backend_changed); -+ if (err) -+ goto fail; -+ + do { + err = xenbus_transaction_start(&xbt); + if (err) { @@ -59025,7 +60617,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + goto abort_transaction; + } + -+ err = xenbus_printf(xbt, dev->nodename, "feature-rx-copy", "%d", 1); ++ err = xenbus_printf(xbt, dev->nodename, ++ "feature-rx-copy", "%d", 1); + if (err) { + message = "writing feature-copying"; + goto abort_transaction; @@ -59040,9 +60633,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + } + + err = xenbus_switch_state(dev, XenbusStateInitWait); -+ if (err) { ++ if (err) + goto fail; -+ } ++ ++ /* This kicks hotplug scripts, so do it immediately. */ ++ backend_create_netif(be); + + return 0; + @@ -59092,48 +60687,30 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. +} + + -+/** -+ * Callback received when the hotplug scripts have placed the handle node. -+ * Read it, and create a netif structure. If the frontend is ready, connect. -+ */ -+static void backend_changed(struct xenbus_watch *watch, -+ const char **vec, unsigned int len) ++static void backend_create_netif(struct backend_info *be) +{ + int err; + long handle; -+ struct backend_info *be -+ = container_of(watch, struct backend_info, backend_watch); + struct xenbus_device *dev = be->dev; + -+ DPRINTK(""); ++ if (be->netif != NULL) ++ return; + + err = xenbus_scanf(XBT_NIL, dev->nodename, "handle", "%li", &handle); -+ if (XENBUS_EXIST_ERR(err)) { -+ /* Since this watch will fire once immediately after it is -+ registered, we expect this. Ignore it, and wait for the -+ hotplug scripts. */ -+ return; -+ } + if (err != 1) { + xenbus_dev_fatal(dev, err, "reading handle"); + return; + } + -+ if (be->netif == NULL) { -+ u8 be_mac[ETH_ALEN] = { 0, 0, 0, 0, 0, 0 }; -+ -+ be->netif = netif_alloc(dev->otherend_id, handle, be_mac); -+ if (IS_ERR(be->netif)) { -+ err = PTR_ERR(be->netif); -+ be->netif = NULL; -+ xenbus_dev_fatal(dev, err, "creating interface"); -+ return; -+ } -+ -+ kobject_uevent(&dev->dev.kobj, KOBJ_ONLINE); -+ -+ maybe_connect(be); ++ be->netif = netif_alloc(dev->otherend_id, handle); ++ if (IS_ERR(be->netif)) { ++ err = PTR_ERR(be->netif); ++ be->netif = NULL; ++ xenbus_dev_fatal(dev, err, "creating interface"); ++ return; + } ++ ++ kobject_uevent(&dev->dev.kobj, KOBJ_ONLINE); +} + + @@ -59166,11 +60743,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + break; + + case XenbusStateConnected: -+ if (!be->netif) { -+ /* reconnect: setup be->netif */ -+ backend_changed(&be->backend_watch, NULL, 0); -+ } -+ maybe_connect(be); ++ backend_create_netif(be); ++ if (be->netif) ++ connect(be); + break; + + case XenbusStateClosing: @@ -59196,15 +60771,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. +} + + -+/* ** Connection ** */ -+ -+ -+static void maybe_connect(struct backend_info *be) -+{ -+ if (be->netif && (be->frontend_state == XenbusStateConnected)) -+ connect(be); -+} -+ +static void xen_net_read_rate(struct xenbus_device *dev, + unsigned long *bytes, unsigned long *usec) +{ @@ -59283,6 +60849,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + be->netif->remaining_credit = be->netif->credit_bytes; + + xenbus_switch_state(dev, XenbusStateConnected); ++ ++ /* May not get a kick from the frontend, so start the tx_queue now. */ ++ if (!netbk_can_queue(be->netif->dev)) ++ netif_start_queue(be->netif->dev); +} + + @@ -59320,14 +60890,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. + } + be->netif->copying_receiver = !!rx_copy; + -+ if (xenbus_scanf(XBT_NIL, dev->otherend, "feature-rx-notify", "%d", -+ &val) < 0) -+ val = 0; -+ if (val) -+ be->netif->can_queue = 1; -+ else -+ /* Must be non-zero for pfifo_fast to work. */ -+ be->netif->dev->tx_queue_len = 1; ++ if (be->netif->dev->tx_queue_len != 0) { ++ if (xenbus_scanf(XBT_NIL, dev->otherend, ++ "feature-rx-notify", "%d", &val) < 0) ++ val = 0; ++ if (val) ++ be->netif->can_queue = 1; ++ else ++ /* Must be non-zero for pfifo_fast to work. */ ++ be->netif->dev->tx_queue_len = 1; ++ } + + if (xenbus_scanf(XBT_NIL, dev->otherend, "feature-sg", "%d", &val) < 0) + val = 0; @@ -59388,8 +60960,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netback/xenbus.c linux-2.6. +{ + xenbus_register_backend(&netback); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/Kconfig linux-2.6.18-xen/drivers/xen/netfront/Kconfig ---- linux-2.6.18/drivers/xen/netfront/Kconfig 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netfront/Kconfig linux-2.6.18-xen/drivers/xen/netfront/Kconfig +--- linux-2.6.18.1/drivers/xen/netfront/Kconfig 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/netfront/Kconfig 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,6 @@ + @@ -59398,18 +60970,18 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/Kconfig linux-2.6. + depends on NETDEVICES && ARCH_XEN + help + Network driver for Xen -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/Makefile linux-2.6.18-xen/drivers/xen/netfront/Makefile ---- linux-2.6.18/drivers/xen/netfront/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netfront/Makefile linux-2.6.18-xen/drivers/xen/netfront/Makefile +--- linux-2.6.18.1/drivers/xen/netfront/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/netfront/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,4 @@ + +obj-$(CONFIG_XEN_NETDEV_FRONTEND) := xennet.o + +xennet-objs := netfront.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2.6.18-xen/drivers/xen/netfront/netfront.c ---- linux-2.6.18/drivers/xen/netfront/netfront.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/netfront/netfront.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,2076 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/netfront/netfront.c linux-2.6.18-xen/drivers/xen/netfront/netfront.c +--- linux-2.6.18.1/drivers/xen/netfront/netfront.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/netfront/netfront.c 2006-10-19 11:01:25.000000000 +0200 +@@ -0,0 +1,2138 @@ +/****************************************************************************** + * Virtual network driver for conversing with remote driver backends. + * @@ -59458,6 +61030,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +#include +#include +#include ++#include +#include +#include +#include @@ -59475,20 +61048,64 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +#include +#include + ++/* ++ * Mutually-exclusive module options to select receive data path: ++ * rx_copy : Packets are copied by network backend into local memory ++ * rx_flip : Page containing packet data is transferred to our ownership ++ * For fully-virtualised guests there is no option - copying must be used. ++ * For paravirtualised guests, flipping is the default. ++ */ ++#ifdef CONFIG_XEN ++static int MODPARM_rx_copy = 0; ++module_param_named(rx_copy, MODPARM_rx_copy, bool, 0); ++MODULE_PARM_DESC(rx_copy, "Copy packets from network card (rather than flip)"); ++static int MODPARM_rx_flip = 0; ++module_param_named(rx_flip, MODPARM_rx_flip, bool, 0); ++MODULE_PARM_DESC(rx_flip, "Flip packets from network card (rather than copy)"); ++#else ++static const int MODPARM_rx_copy = 1; ++static const int MODPARM_rx_flip = 0; ++#endif ++ +#define RX_COPY_THRESHOLD 256 + +/* If we don't have GSO, fake things up so that we never try to use it. */ -+#ifndef NETIF_F_GSO -+#define netif_needs_gso(dev, skb) 0 -+#define dev_disable_gso_features(dev) ((void)0) -+#else ++#if defined(NETIF_F_GSO) +#define HAVE_GSO 1 ++#define HAVE_TSO 1 /* TSO is a subset of GSO */ +static inline void dev_disable_gso_features(struct net_device *dev) +{ + /* Turn off all GSO bits except ROBUST. */ + dev->features &= (1 << NETIF_F_GSO_SHIFT) - 1; + dev->features |= NETIF_F_GSO_ROBUST; +} ++#elif defined(NETIF_F_TSO) ++#define HAVE_TSO 1 ++#define gso_size tso_size ++#define gso_segs tso_segs ++static inline void dev_disable_gso_features(struct net_device *dev) ++{ ++ /* Turn off all TSO bits. */ ++ dev->features &= ~NETIF_F_TSO; ++} ++static inline int skb_is_gso(const struct sk_buff *skb) ++{ ++ return skb_shinfo(skb)->tso_size; ++} ++static inline int skb_gso_ok(struct sk_buff *skb, int features) ++{ ++ return (features & NETIF_F_TSO); ++} ++ ++static inline int netif_needs_gso(struct net_device *dev, struct sk_buff *skb) ++{ ++ return skb_is_gso(skb) && ++ (!skb_gso_ok(skb, dev->features) || ++ unlikely(skb->ip_summed != CHECKSUM_HW)); ++} ++#else ++#define netif_needs_gso(dev, skb) 0 ++#define dev_disable_gso_features(dev) ((void)0) +#endif + +#define GRANT_INVALID_REF 0 @@ -59508,7 +61125,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + spinlock_t tx_lock; + spinlock_t rx_lock; + -+ unsigned int handle; + unsigned int evtchn, irq; + unsigned int copying_receiver; + @@ -59532,7 +61148,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + grant_ref_t gref_tx_head; + grant_ref_t grant_tx_ref[NET_TX_RING_SIZE + 1]; + grant_ref_t gref_rx_head; -+ grant_ref_t grant_rx_ref[NET_TX_RING_SIZE]; ++ grant_ref_t grant_rx_ref[NET_RX_RING_SIZE]; + + struct xenbus_device *xbdev; + int tx_ring_ref; @@ -59597,9 +61213,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +#define WPRINTK(fmt, args...) \ + printk(KERN_WARNING "netfront: " fmt, ##args) + -+static int talk_to_backend(struct xenbus_device *, struct netfront_info *); +static int setup_device(struct xenbus_device *, struct netfront_info *); -+static struct net_device *create_netdev(int, int, struct xenbus_device *); ++static struct net_device *create_netdev(struct xenbus_device *); + +static void netfront_closing(struct xenbus_device *); + @@ -59609,7 +61224,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +static void close_netdev(struct netfront_info *); +static void netif_free(struct netfront_info *); + -+static void network_connect(struct net_device *); ++static int network_connect(struct net_device *); +static void network_tx_buf_gc(struct net_device *); +static void network_alloc_rx_buffers(struct net_device *); +static int send_fake_arp(struct net_device *); @@ -59632,8 +61247,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +/** + * Entry point to this code when a new device is created. Allocate the basic + * structures and the ring buffers for communication with the backend, and -+ * inform the backend of the appropriate details for those. Switch to -+ * Connected state. ++ * inform the backend of the appropriate details for those. + */ +static int __devinit netfront_probe(struct xenbus_device *dev, + const struct xenbus_device_id *id) @@ -59641,31 +61255,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + int err; + struct net_device *netdev; + struct netfront_info *info; -+ unsigned int handle; -+ unsigned feature_rx_copy; + -+ err = xenbus_scanf(XBT_NIL, dev->nodename, "handle", "%u", &handle); -+ if (err != 1) { -+ xenbus_dev_fatal(dev, err, "reading handle"); -+ return err; -+ } -+ -+#ifndef CONFIG_XEN -+ err = xenbus_scanf(XBT_NIL, dev->otherend, "feature-rx-copy", "%u", -+ &feature_rx_copy); -+ if (err != 1) { -+ xenbus_dev_fatal(dev, err, "reading feature-rx-copy"); -+ return err; -+ } -+ if (!feature_rx_copy) { -+ xenbus_dev_fatal(dev, 0, "need a copy-capable backend"); -+ return -EINVAL; -+ } -+#else -+ feature_rx_copy = 0; -+#endif -+ -+ netdev = create_netdev(handle, feature_rx_copy, dev); ++ netdev = create_netdev(dev); + if (IS_ERR(netdev)) { + err = PTR_ERR(netdev); + xenbus_dev_fatal(dev, err, "creating netdev"); @@ -59675,20 +61266,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + info = netdev_priv(netdev); + dev->dev.driver_data = info; + -+ err = talk_to_backend(dev, info); -+ if (err) -+ goto fail_backend; -+ + err = open_netdev(info); + if (err) -+ goto fail_open; ++ goto fail; + + return 0; + -+ fail_open: -+ xennet_sysfs_delif(info->netdev); -+ unregister_netdev(netdev); -+ fail_backend: ++ fail: + free_netdev(netdev); + dev->dev.driver_data = NULL; + return err; @@ -59708,7 +61292,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + DPRINTK("%s\n", dev->nodename); + + netif_disconnect_backend(info); -+ return talk_to_backend(dev, info); ++ return 0; +} + +static int xen_net_read_mac(struct xenbus_device *dev, u8 mac[]) @@ -59797,7 +61381,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + goto abort_transaction; + } + -+#ifdef HAVE_GSO ++#ifdef HAVE_TSO + err = xenbus_printf(xbt, dev->nodename, "feature-gso-tcpv4", "%d", 1); + if (err) { + message = "writing feature-gso-tcpv4"; @@ -59819,7 +61403,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + xenbus_transaction_end(xbt, 1); + xenbus_dev_fatal(dev, err, "%s", message); + destroy_ring: -+ netif_free(info); ++ netif_disconnect_backend(info); + out: + return err; +} @@ -59909,7 +61493,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + break; + + case XenbusStateInitWait: -+ network_connect(netdev); ++ if (network_connect(netdev) != 0) { ++ netif_free(np); ++ break; ++ } + xenbus_switch_state(dev, XenbusStateConnected); + (void)send_fake_arp(netdev); + break; @@ -60154,7 +61741,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + } else { + gnttab_grant_foreign_access_ref(ref, + np->xbdev->otherend_id, -+ pfn, ++ pfn_to_mfn(pfn), + 0); + } + @@ -60329,7 +61916,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + tx->flags |= NETTXF_data_validated; +#endif + -+#ifdef HAVE_GSO ++#ifdef HAVE_TSO + if (skb_is_gso(skb)) { + struct netif_extra_info *gso = (struct netif_extra_info *) + RING_GET_REQUEST(&np->tx, ++i); @@ -60483,6 +62070,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + if (net_ratelimit()) + WPRINTK("rx->offset: %x, size: %u\n", + rx->offset, rx->status); ++ xennet_move_rx_slot(np, skb, ref); + err = -EINVAL; + goto next; + } @@ -60493,7 +62081,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + * situation to the system controller to reboot the backed. + */ + if (ref == GRANT_INVALID_REF) { -+ WPRINTK("Bad rx response id %d.\n", rx->id); ++ if (net_ratelimit()) ++ WPRINTK("Bad rx response id %d.\n", rx->id); + err = -EINVAL; + goto next; + } @@ -60565,6 +62154,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + err = -E2BIG; + } + ++ if (unlikely(err)) ++ np->rx.rsp_cons = cons + frags; ++ + *pages_flipped_p = pages_flipped; + + return err; @@ -60617,12 +62209,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + return -EINVAL; + } + -+#ifdef HAVE_GSO ++#ifdef HAVE_TSO + skb_shinfo(skb)->gso_size = gso->u.gso.size; ++#ifdef HAVE_GSO + skb_shinfo(skb)->gso_type = SKB_GSO_TCPV4; + + /* Header must be checked, and gso_segs computed. */ + skb_shinfo(skb)->gso_type |= SKB_GSO_DODGY; ++#endif + skb_shinfo(skb)->gso_segs = 0; + + return 0; @@ -60667,9 +62261,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + rp = np->rx.sring->rsp_prod; + rmb(); /* Ensure we see queued responses up to 'rp'. */ + -+ for (i = np->rx.rsp_cons, work_done = 0; -+ (i != rp) && (work_done < budget); -+ np->rx.rsp_cons = ++i, work_done++) { ++ i = np->rx.rsp_cons; ++ work_done = 0; ++ while ((i != rp) && (work_done < budget)) { + memcpy(rx, RING_GET_RESPONSE(&np->rx, i), sizeof(*rx)); + memset(extras, 0, sizeof(extras)); + @@ -60677,12 +62271,11 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + &pages_flipped); + + if (unlikely(err)) { -+err: -+ i = np->rx.rsp_cons + skb_queue_len(&tmpq) - 1; -+ work_done--; ++err: + while ((skb = __skb_dequeue(&tmpq))) + __skb_queue_tail(&errq, skb); + np->stats.rx_errors++; ++ i = np->rx.rsp_cons; + continue; + } + @@ -60694,6 +62287,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + + if (unlikely(xennet_set_skb_gso(skb, gso))) { + __skb_queue_head(&tmpq, skb); ++ np->rx.rsp_cons += skb_queue_len(&tmpq); + goto err; + } + } @@ -60757,6 +62351,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + np->stats.rx_bytes += skb->len; + + __skb_queue_tail(&rxq, skb); ++ ++ np->rx.rsp_cons = ++i; ++ work_done++; + } + + if (pages_flipped) { @@ -60973,7 +62570,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + +static int xennet_set_tso(struct net_device *dev, u32 data) +{ -+#ifdef HAVE_GSO ++#ifdef HAVE_TSO + if (data) { + struct netfront_info *np = netdev_priv(dev); + int val; @@ -61004,16 +62601,41 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + xennet_set_tso(dev, 1); +} + -+static void network_connect(struct net_device *dev) ++static int network_connect(struct net_device *dev) +{ + struct netfront_info *np = netdev_priv(dev); -+ int i, requeue_idx; ++ int i, requeue_idx, err; + struct sk_buff *skb; + grant_ref_t ref; + netif_rx_request_t *req; ++ unsigned int feature_rx_copy, feature_rx_flip; ++ ++ err = xenbus_scanf(XBT_NIL, np->xbdev->otherend, ++ "feature-rx-copy", "%u", &feature_rx_copy); ++ if (err != 1) ++ feature_rx_copy = 0; ++ err = xenbus_scanf(XBT_NIL, np->xbdev->otherend, ++ "feature-rx-flip", "%u", &feature_rx_flip); ++ if (err != 1) ++ feature_rx_flip = 1; ++ ++ /* ++ * Copy packets on receive path if: ++ * (a) This was requested by user, and the backend supports it; or ++ * (b) Flipping was requested, but this is unsupported by the backend. ++ */ ++ np->copying_receiver = ((MODPARM_rx_copy && feature_rx_copy) || ++ (MODPARM_rx_flip && !feature_rx_flip)); ++ ++ err = talk_to_backend(np->xbdev, np); ++ if (err) ++ return err; + + xennet_set_features(dev); + ++ IPRINTK("device %s has %sing receive path.\n", ++ dev->name, np->copying_receiver ? "copy" : "flipp"); ++ + spin_lock_irq(&np->tx_lock); + spin_lock(&np->rx_lock); + @@ -61044,7 +62666,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + } else { + gnttab_grant_foreign_access_ref( + ref, np->xbdev->otherend_id, -+ page_to_pfn(skb_shinfo(skb)->frags->page), ++ pfn_to_mfn(page_to_pfn(skb_shinfo(skb)-> ++ frags->page)), + 0); + } + req->gref = ref; @@ -61068,6 +62691,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + + spin_unlock(&np->rx_lock); + spin_unlock_irq(&np->tx_lock); ++ ++ return 0; +} + +static void netif_uninit(struct net_device *dev) @@ -61233,8 +62858,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +{ +} + -+static struct net_device * __devinit -+create_netdev(int handle, int copying_receiver, struct xenbus_device *dev) ++static struct net_device * __devinit create_netdev(struct xenbus_device *dev) +{ + int i, err = 0; + struct net_device *netdev = NULL; @@ -61248,9 +62872,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + } + + np = netdev_priv(netdev); -+ np->handle = handle; + np->xbdev = dev; -+ np->copying_receiver = copying_receiver; + + netif_carrier_off(netdev); + @@ -61381,10 +63003,12 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + + err = xennet_sysfs_addif(info->netdev); + if (err) { -+ /* This can be non-fatal: it only means no tuning parameters */ ++ unregister_netdev(info->netdev); + printk(KERN_WARNING "%s: add sysfs failed err=%d\n", + __FUNCTION__, err); ++ return err; + } ++ + return 0; +} + @@ -61465,6 +63089,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 + if (!is_running_on_xen()) + return -ENODEV; + ++#ifdef CONFIG_XEN ++ if (MODPARM_rx_flip && MODPARM_rx_copy) { ++ WPRINTK("Cannot specify both rx_copy and rx_flip.\n"); ++ return -EINVAL; ++ } ++ ++ if (!MODPARM_rx_flip && !MODPARM_rx_copy) ++ MODPARM_rx_flip = 1; /* Default is to flip. */ ++#endif ++ + if (is_initial_xendomain()) + return 0; + @@ -61486,8 +63120,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/netfront/netfront.c linux-2 +module_exit(netif_exit); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space.c linux-2.6.18-xen/drivers/xen/pciback/conf_space.c ---- linux-2.6.18/drivers/xen/pciback/conf_space.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space.c linux-2.6.18-xen/drivers/xen/pciback/conf_space.c +--- linux-2.6.18.1/drivers/xen/pciback/conf_space.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,425 @@ +/* @@ -61915,8 +63549,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space.c linux- +{ + return pciback_config_capability_init(); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capability.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability.c ---- linux-2.6.18/drivers/xen/pciback/conf_space_capability.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_capability.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability.c +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_capability.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,71 @@ +/* @@ -61990,8 +63624,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capabili + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capability.h linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability.h ---- linux-2.6.18/drivers/xen/pciback/conf_space_capability.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_capability.h linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability.h +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_capability.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,23 @@ +/* @@ -62017,8 +63651,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capabili +}; + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capability_pm.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability_pm.c ---- linux-2.6.18/drivers/xen/pciback/conf_space_capability_pm.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_capability_pm.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability_pm.c +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_capability_pm.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability_pm.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,113 @@ +/* @@ -62134,8 +63768,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capabili + .capability = PCI_CAP_ID_PM, + .fields = caplist_pm, +}; -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capability_vpd.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability_vpd.c ---- linux-2.6.18/drivers/xen/pciback/conf_space_capability_vpd.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_capability_vpd.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability_vpd.c +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_capability_vpd.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_capability_vpd.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,42 @@ +/* @@ -62180,8 +63814,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_capabili + .capability = PCI_CAP_ID_VPD, + .fields = caplist_vpd, +}; -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space.h linux-2.6.18-xen/drivers/xen/pciback/conf_space.h ---- linux-2.6.18/drivers/xen/pciback/conf_space.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space.h linux-2.6.18-xen/drivers/xen/pciback/conf_space.h +--- linux-2.6.18.1/drivers/xen/pciback/conf_space.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,126 @@ +/* @@ -62310,8 +63944,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space.h linux- +int pciback_config_capability_add_fields(struct pci_dev *dev); + +#endif /* __XEN_PCIBACK_CONF_SPACE_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_header.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_header.c ---- linux-2.6.18/drivers/xen/pciback/conf_space_header.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_header.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_header.c +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_header.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_header.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,299 @@ +/* @@ -62613,8 +64247,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_header.c + out: + return err; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_quirks.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_quirks.c ---- linux-2.6.18/drivers/xen/pciback/conf_space_quirks.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_quirks.c linux-2.6.18-xen/drivers/xen/pciback/conf_space_quirks.c +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_quirks.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_quirks.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,128 @@ +/* @@ -62745,8 +64379,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_quirks.c + out: + return ret; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_quirks.h linux-2.6.18-xen/drivers/xen/pciback/conf_space_quirks.h ---- linux-2.6.18/drivers/xen/pciback/conf_space_quirks.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/conf_space_quirks.h linux-2.6.18-xen/drivers/xen/pciback/conf_space_quirks.h +--- linux-2.6.18.1/drivers/xen/pciback/conf_space_quirks.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/conf_space_quirks.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,35 @@ +/* @@ -62784,8 +64418,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/conf_space_quirks.h +int pciback_field_is_dup(struct pci_dev *dev, int reg); + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/Makefile linux-2.6.18-xen/drivers/xen/pciback/Makefile ---- linux-2.6.18/drivers/xen/pciback/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/Makefile linux-2.6.18-xen/drivers/xen/pciback/Makefile +--- linux-2.6.18.1/drivers/xen/pciback/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,15 @@ +obj-$(CONFIG_XEN_PCIDEV_BACKEND) += pciback.o @@ -62803,8 +64437,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/Makefile linux-2.6. +ifeq ($(CONFIG_XEN_PCIDEV_BE_DEBUG),y) +EXTRA_CFLAGS += -DDEBUG +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/passthrough.c linux-2.6.18-xen/drivers/xen/pciback/passthrough.c ---- linux-2.6.18/drivers/xen/pciback/passthrough.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/passthrough.c linux-2.6.18-xen/drivers/xen/pciback/passthrough.c +--- linux-2.6.18.1/drivers/xen/pciback/passthrough.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/passthrough.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,157 @@ +/* @@ -62964,8 +64598,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/passthrough.c linux + kfree(dev_data); + pdev->pci_dev_data = NULL; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/pciback.h linux-2.6.18-xen/drivers/xen/pciback/pciback.h ---- linux-2.6.18/drivers/xen/pciback/pciback.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/pciback.h linux-2.6.18-xen/drivers/xen/pciback/pciback.h +--- linux-2.6.18.1/drivers/xen/pciback/pciback.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/pciback.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,93 @@ +/* @@ -63061,8 +64695,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/pciback.h linux-2.6 + +extern int verbose_request; +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/pciback_ops.c linux-2.6.18-xen/drivers/xen/pciback/pciback_ops.c ---- linux-2.6.18/drivers/xen/pciback/pciback_ops.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/pciback_ops.c linux-2.6.18-xen/drivers/xen/pciback/pciback_ops.c +--- linux-2.6.18.1/drivers/xen/pciback/pciback_ops.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/pciback_ops.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,95 @@ +/* @@ -63160,8 +64794,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/pciback_ops.c linux + + return IRQ_HANDLED; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/pci_stub.c linux-2.6.18-xen/drivers/xen/pciback/pci_stub.c ---- linux-2.6.18/drivers/xen/pciback/pci_stub.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/pci_stub.c linux-2.6.18-xen/drivers/xen/pciback/pci_stub.c +--- linux-2.6.18.1/drivers/xen/pciback/pci_stub.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/pci_stub.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,916 @@ +/* @@ -64080,8 +65714,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/pci_stub.c linux-2. +module_exit(pciback_cleanup); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/slot.c linux-2.6.18-xen/drivers/xen/pciback/slot.c ---- linux-2.6.18/drivers/xen/pciback/slot.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/slot.c linux-2.6.18-xen/drivers/xen/pciback/slot.c +--- linux-2.6.18.1/drivers/xen/pciback/slot.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/slot.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,151 @@ +/* @@ -64235,8 +65869,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/slot.c linux-2.6.18 + kfree(slot_dev); + pdev->pci_dev_data = NULL; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/vpci.c linux-2.6.18-xen/drivers/xen/pciback/vpci.c ---- linux-2.6.18/drivers/xen/pciback/vpci.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/vpci.c linux-2.6.18-xen/drivers/xen/pciback/vpci.c +--- linux-2.6.18.1/drivers/xen/pciback/vpci.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/vpci.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,204 @@ +/* @@ -64443,8 +66077,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/vpci.c linux-2.6.18 + kfree(vpci_dev); + pdev->pci_dev_data = NULL; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/xenbus.c linux-2.6.18-xen/drivers/xen/pciback/xenbus.c ---- linux-2.6.18/drivers/xen/pciback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pciback/xenbus.c linux-2.6.18-xen/drivers/xen/pciback/xenbus.c +--- linux-2.6.18.1/drivers/xen/pciback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pciback/xenbus.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,458 @@ +/* @@ -64905,8 +66539,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pciback/xenbus.c linux-2.6. +{ + xenbus_unregister_driver(&xenbus_pciback_driver); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/Makefile linux-2.6.18-xen/drivers/xen/pcifront/Makefile ---- linux-2.6.18/drivers/xen/pcifront/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pcifront/Makefile linux-2.6.18-xen/drivers/xen/pcifront/Makefile +--- linux-2.6.18.1/drivers/xen/pcifront/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pcifront/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,7 @@ +obj-y += pcifront.o @@ -64916,8 +66550,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/Makefile linux-2.6 +ifeq ($(CONFIG_XEN_PCIDEV_FE_DEBUG),y) +EXTRA_CFLAGS += -DDEBUG +endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/pci.c linux-2.6.18-xen/drivers/xen/pcifront/pci.c ---- linux-2.6.18/drivers/xen/pcifront/pci.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pcifront/pci.c linux-2.6.18-xen/drivers/xen/pcifront/pci.c +--- linux-2.6.18.1/drivers/xen/pcifront/pci.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pcifront/pci.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,46 @@ +/* @@ -64966,8 +66600,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/pci.c linux-2.6.18 + + spin_unlock(&pcifront_dev_lock); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/pcifront.h linux-2.6.18-xen/drivers/xen/pcifront/pcifront.h ---- linux-2.6.18/drivers/xen/pcifront/pcifront.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pcifront/pcifront.h linux-2.6.18-xen/drivers/xen/pcifront/pcifront.h +--- linux-2.6.18.1/drivers/xen/pcifront/pcifront.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pcifront/pcifront.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,40 @@ +/* @@ -65010,8 +66644,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/pcifront.h linux-2 +void pcifront_free_roots(struct pcifront_device *pdev); + +#endif /* __XEN_PCIFRONT_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/pci_op.c linux-2.6.18-xen/drivers/xen/pcifront/pci_op.c ---- linux-2.6.18/drivers/xen/pcifront/pci_op.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pcifront/pci_op.c linux-2.6.18-xen/drivers/xen/pcifront/pci_op.c +--- linux-2.6.18.1/drivers/xen/pcifront/pci_op.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pcifront/pci_op.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,273 @@ +/* @@ -65287,8 +66921,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/pci_op.c linux-2.6 + kfree(bus_entry); + } +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/xenbus.c linux-2.6.18-xen/drivers/xen/pcifront/xenbus.c ---- linux-2.6.18/drivers/xen/pcifront/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/pcifront/xenbus.c linux-2.6.18-xen/drivers/xen/pcifront/xenbus.c +--- linux-2.6.18.1/drivers/xen/pcifront/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/pcifront/xenbus.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,295 @@ +/* @@ -65586,16 +67220,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/pcifront/xenbus.c linux-2.6 + +/* Initialize after the Xen PCI Frontend Stub is initialized */ +subsys_initcall(pcifront_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/Makefile linux-2.6.18-xen/drivers/xen/privcmd/Makefile ---- linux-2.6.18/drivers/xen/privcmd/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/privcmd/Makefile linux-2.6.18-xen/drivers/xen/privcmd/Makefile +--- linux-2.6.18.1/drivers/xen/privcmd/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/privcmd/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,2 @@ + +obj-$(CONFIG_XEN_PRIVCMD) := privcmd.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6.18-xen/drivers/xen/privcmd/privcmd.c ---- linux-2.6.18/drivers/xen/privcmd/privcmd.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/privcmd/privcmd.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,266 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/privcmd/privcmd.c linux-2.6.18-xen/drivers/xen/privcmd/privcmd.c +--- linux-2.6.18.1/drivers/xen/privcmd/privcmd.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/privcmd/privcmd.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,283 @@ +/****************************************************************************** + * privcmd.c + * @@ -65632,6 +67266,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 +static struct proc_dir_entry *privcmd_intf; +static struct proc_dir_entry *capabilities_intf; + ++#ifndef HAVE_ARCH_PRIVCMD_MMAP ++static int privcmd_enforce_singleshot_mapping(struct vm_area_struct *vma); ++#endif ++ +static int privcmd_ioctl(struct inode *inode, struct file *file, + unsigned int cmd, unsigned long data) +{ @@ -65680,27 +67318,18 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 + : "r8", "r10", "memory" ); + } +#elif defined (__ia64__) -+ __asm__ __volatile__ ( -+ ";; mov r14=%2; mov r15=%3; " -+ "mov r16=%4; mov r17=%5; mov r18=%6;" -+ "mov r2=%1; break 0x1000;; mov %0=r8 ;;" -+ : "=r" (ret) -+ : "r" (hypercall.op), -+ "r" (hypercall.arg[0]), -+ "r" (hypercall.arg[1]), -+ "r" (hypercall.arg[2]), -+ "r" (hypercall.arg[3]), -+ "r" (hypercall.arg[4]) -+ : "r14","r15","r16","r17","r18","r2","r8","memory"); ++ ret = privcmd_hypercall(&hypercall); +#endif + } + break; + + case IOCTL_PRIVCMD_MMAP: { -+#define PRIVCMD_MMAP_SZ 32 + privcmd_mmap_t mmapcmd; -+ privcmd_mmap_entry_t msg[PRIVCMD_MMAP_SZ]; ++ privcmd_mmap_entry_t msg; + privcmd_mmap_entry_t __user *p; ++ struct mm_struct *mm = current->mm; ++ struct vm_area_struct *vma; ++ unsigned long va; + int i, rc; + + if (!is_initial_xendomain()) @@ -65710,47 +67339,60 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 + return -EFAULT; + + p = mmapcmd.entry; ++ if (copy_from_user(&msg, p, sizeof(msg))) ++ return -EFAULT; + -+ for (i = 0; i < mmapcmd.num; -+ i += PRIVCMD_MMAP_SZ, p += PRIVCMD_MMAP_SZ) { -+ int j, n = ((mmapcmd.num-i)>PRIVCMD_MMAP_SZ)? -+ PRIVCMD_MMAP_SZ:(mmapcmd.num-i); ++ down_read(&mm->mmap_sem); + -+ if (copy_from_user(&msg, p, -+ n*sizeof(privcmd_mmap_entry_t))) -+ return -EFAULT; -+ -+ for (j = 0; j < n; j++) { -+ struct vm_area_struct *vma = -+ find_vma( current->mm, msg[j].va ); ++ vma = find_vma(mm, msg.va); ++ rc = -EINVAL; ++ if (!vma || (msg.va != vma->vm_start) || ++ !privcmd_enforce_singleshot_mapping(vma)) ++ goto mmap_out; + -+ if (!vma) -+ return -EINVAL; ++ va = vma->vm_start; + -+ if (msg[j].va > PAGE_OFFSET) -+ return -EINVAL; ++ for (i = 0; i < mmapcmd.num; i++) { ++ rc = -EFAULT; ++ if (copy_from_user(&msg, p, sizeof(msg))) ++ goto mmap_out; + -+ if ((msg[j].va + (msg[j].npages << PAGE_SHIFT)) -+ > vma->vm_end ) -+ return -EINVAL; ++ /* Do not allow range to wrap the address space. */ ++ rc = -EINVAL; ++ if ((msg.npages > (LONG_MAX >> PAGE_SHIFT)) || ++ ((unsigned long)(msg.npages << PAGE_SHIFT) >= -va)) ++ goto mmap_out; + -+ if ((rc = direct_remap_pfn_range( -+ vma, -+ msg[j].va&PAGE_MASK, -+ msg[j].mfn, -+ msg[j].npages<vm_page_prot, -+ mmapcmd.dom)) < 0) -+ return rc; -+ } ++ /* Range chunks must be contiguous in va space. */ ++ if ((msg.va != va) || ++ ((msg.va+(msg.npages< vma->vm_end)) ++ goto mmap_out; ++ ++ if ((rc = direct_remap_pfn_range( ++ vma, ++ msg.va & PAGE_MASK, ++ msg.mfn, ++ msg.npages << PAGE_SHIFT, ++ vma->vm_page_prot, ++ mmapcmd.dom)) < 0) ++ goto mmap_out; ++ ++ p++; ++ va += msg.npages << PAGE_SHIFT; + } -+ ret = 0; ++ ++ rc = 0; ++ ++ mmap_out: ++ up_read(&mm->mmap_sem); ++ ret = rc; + } + break; + + case IOCTL_PRIVCMD_MMAPBATCH: { + privcmd_mmapbatch_t m; -+ struct vm_area_struct *vma = NULL; ++ struct mm_struct *mm = current->mm; ++ struct vm_area_struct *vma; + xen_pfn_t __user *p; + unsigned long addr, mfn; + int i; @@ -65758,37 +67400,31 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 + if (!is_initial_xendomain()) + return -EPERM; + -+ if (copy_from_user(&m, udata, sizeof(m))) { -+ ret = -EFAULT; -+ goto batch_err; -+ } ++ if (copy_from_user(&m, udata, sizeof(m))) ++ return -EFAULT; + -+ if (m.dom == DOMID_SELF) { -+ ret = -EINVAL; -+ goto batch_err; -+ } ++ if ((m.num <= 0) || (m.num > (LONG_MAX >> PAGE_SHIFT))) ++ return -EINVAL; + -+ vma = find_vma(current->mm, m.addr); -+ if (!vma) { -+ ret = -EINVAL; -+ goto batch_err; -+ } ++ down_read(&mm->mmap_sem); + -+ if (m.addr > PAGE_OFFSET) { -+ ret = -EFAULT; -+ goto batch_err; -+ } -+ -+ if ((m.addr + (m.num< vma->vm_end) { -+ ret = -EFAULT; -+ goto batch_err; ++ vma = find_vma(mm, m.addr); ++ if (!vma || ++ (m.addr != vma->vm_start) || ++ ((m.addr + ((unsigned long)m.num<vm_end) || ++ !privcmd_enforce_singleshot_mapping(vma)) { ++ up_read(&mm->mmap_sem); ++ return -EINVAL; + } + + p = m.arr; + addr = m.addr; + for (i = 0; i < m.num; i++, addr += PAGE_SIZE, p++) { -+ if (get_user(mfn, p)) ++ if (get_user(mfn, p)) { ++ up_read(&mm->mmap_sem); + return -EFAULT; ++ } + + ret = direct_remap_pfn_range(vma, addr & PAGE_MASK, + mfn, PAGE_SIZE, @@ -65797,15 +67433,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 + put_user(0xF0000000 | mfn, p); + } + ++ up_read(&mm->mmap_sem); + ret = 0; -+ break; -+ -+ batch_err: -+ printk("batch_err ret=%d vma=%p addr=%lx " -+ "num=%d arr=%p %lx-%lx\n", -+ ret, vma, (unsigned long)m.addr, m.num, m.arr, -+ vma ? vma->vm_start : 0, vma ? vma->vm_end : 0); -+ break; + } + break; + @@ -65818,13 +67447,35 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 +} + +#ifndef HAVE_ARCH_PRIVCMD_MMAP ++static struct page *privcmd_nopage(struct vm_area_struct *vma, ++ unsigned long address, ++ int *type) ++{ ++ return NOPAGE_SIGBUS; ++} ++ ++static struct vm_operations_struct privcmd_vm_ops = { ++ .nopage = privcmd_nopage ++}; ++ +static int privcmd_mmap(struct file * file, struct vm_area_struct * vma) +{ ++ /* Unsupported for auto-translate guests. */ ++ if (xen_feature(XENFEAT_auto_translated_physmap)) ++ return -ENOSYS; ++ + /* DONTCOPY is essential for Xen as copy_page_range is broken. */ + vma->vm_flags |= VM_RESERVED | VM_IO | VM_DONTCOPY | VM_PFNMAP; ++ vma->vm_ops = &privcmd_vm_ops; ++ vma->vm_private_data = NULL; + + return 0; +} ++ ++static int privcmd_enforce_singleshot_mapping(struct vm_area_struct *vma) ++{ ++ return (xchg(&vma->vm_private_data, (void *)1) == NULL); ++} +#endif + +static struct file_operations privcmd_file_ops = { @@ -65862,10 +67513,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/privcmd/privcmd.c linux-2.6 +} + +__initcall(privcmd_init); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/common.h linux-2.6.18-xen/drivers/xen/tpmback/common.h ---- linux-2.6.18/drivers/xen/tpmback/common.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/tpmback/common.h 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,84 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/tpmback/common.h linux-2.6.18-xen/drivers/xen/tpmback/common.h +--- linux-2.6.18.1/drivers/xen/tpmback/common.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/tpmback/common.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,86 @@ +/****************************************************************************** + * drivers/xen/tpmback/common.h + */ @@ -65913,11 +67564,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/common.h linux-2.6. + atomic_t refcnt; + + struct backend_info *bi; -+ unsigned long mmap_vstart; + + grant_handle_t shmem_handle; + grant_ref_t shmem_ref; -+ struct page *pagerange; ++ struct page **mmap_pages; + + char devname[20]; +} tpmif_t; @@ -65947,13 +67597,16 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/common.h linux-2.6. + +extern int num_frontends; + -+#define MMAP_VADDR(t,_req) ((t)->mmap_vstart + ((_req) * PAGE_SIZE)) ++static inline unsigned long idx_to_kaddr(tpmif_t *t, unsigned int idx) ++{ ++ return (unsigned long)pfn_to_kaddr(page_to_pfn(t->mmap_pages[idx])); ++} + +#endif /* __TPMIF__BACKEND__COMMON_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/interface.c linux-2.6.18-xen/drivers/xen/tpmback/interface.c ---- linux-2.6.18/drivers/xen/tpmback/interface.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/tpmback/interface.c 2006-09-04 16:31:13.000000000 +0200 -@@ -0,0 +1,177 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/tpmback/interface.c linux-2.6.18-xen/drivers/xen/tpmback/interface.c +--- linux-2.6.18.1/drivers/xen/tpmback/interface.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/tpmback/interface.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,182 @@ + /***************************************************************************** + * drivers/xen/tpmback/interface.c + * @@ -65981,8 +67634,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/interface.c linux-2 + tpmif_t *tpmif; + + tpmif = kmem_cache_alloc(tpmif_cachep, GFP_KERNEL); -+ if (!tpmif) -+ return ERR_PTR(-ENOMEM); ++ if (tpmif == NULL) ++ goto out_of_memory; + + memset(tpmif, 0, sizeof (*tpmif)); + tpmif->domid = domid; @@ -65991,22 +67644,27 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/interface.c linux-2 + snprintf(tpmif->devname, sizeof(tpmif->devname), "tpmif%d", domid); + atomic_set(&tpmif->refcnt, 1); + -+ tpmif->pagerange = balloon_alloc_empty_page_range(TPMIF_TX_RING_SIZE); -+ BUG_ON(tpmif->pagerange == NULL); -+ tpmif->mmap_vstart = (unsigned long)pfn_to_kaddr( -+ page_to_pfn(tpmif->pagerange)); ++ tpmif->mmap_pages = alloc_empty_pages_and_pagevec(TPMIF_TX_RING_SIZE); ++ if (tpmif->mmap_pages == NULL) ++ goto out_of_memory; + + list_add(&tpmif->tpmif_list, &tpmif_list); + num_frontends++; + + return tpmif; ++ ++ out_of_memory: ++ if (tpmif != NULL) ++ kmem_cache_free(tpmif_cachep, tpmif); ++ printk("%s: out of memory\n", __FUNCTION__); ++ return ERR_PTR(-ENOMEM); +} + +static void free_tpmif(tpmif_t * tpmif) +{ + num_frontends--; + list_del(&tpmif->tpmif_list); -+ balloon_dealloc_empty_page_range(tpmif->pagerange, TPMIF_TX_RING_SIZE); ++ free_empty_pages_and_pagevec(tpmif->mmap_pages, TPMIF_TX_RING_SIZE); + kmem_cache_free(tpmif_cachep, tpmif); +} + @@ -66131,17 +67789,17 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/interface.c linux-2 +{ + kmem_cache_destroy(tpmif_cachep); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/Makefile linux-2.6.18-xen/drivers/xen/tpmback/Makefile ---- linux-2.6.18/drivers/xen/tpmback/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/tpmback/Makefile linux-2.6.18-xen/drivers/xen/tpmback/Makefile +--- linux-2.6.18.1/drivers/xen/tpmback/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/tpmback/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,4 @@ + +obj-$(CONFIG_XEN_TPMDEV_BACKEND) += tpmbk.o + +tpmbk-y += tpmback.o interface.o xenbus.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6.18-xen/drivers/xen/tpmback/tpmback.c ---- linux-2.6.18/drivers/xen/tpmback/tpmback.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/tpmback/tpmback.c 2006-09-04 16:31:13.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/tpmback/tpmback.c linux-2.6.18-xen/drivers/xen/tpmback/tpmback.c +--- linux-2.6.18.1/drivers/xen/tpmback/tpmback.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/tpmback/tpmback.c 2006-10-17 15:01:58.000000000 +0200 @@ -0,0 +1,944 @@ +/****************************************************************************** + * drivers/xen/tpmback/tpmback.c @@ -66398,7 +68056,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 + return 0; + } + -+ gnttab_set_map_op(&map_op, MMAP_VADDR(tpmif, i), ++ gnttab_set_map_op(&map_op, idx_to_kaddr(tpmif, i), + GNTMAP_host_map, tx->ref, tpmif->domid); + + if (unlikely(HYPERVISOR_grant_table_op(GNTTABOP_map_grant_ref, @@ -66415,7 +68073,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 + + tocopy = min_t(size_t, size - offset, PAGE_SIZE); + -+ if (copy_from_buffer((void *)(MMAP_VADDR(tpmif, i) | ++ if (copy_from_buffer((void *)(idx_to_kaddr(tpmif, i) | + (tx->addr & ~PAGE_MASK)), + &data[offset], tocopy, isuserbuffer)) { + tpmif_put(tpmif); @@ -66423,7 +68081,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 + } + tx->size = tocopy; + -+ gnttab_set_unmap_op(&unmap_op, MMAP_VADDR(tpmif, i), ++ gnttab_set_unmap_op(&unmap_op, idx_to_kaddr(tpmif, i), + GNTMAP_host_map, handle); + + if (unlikely @@ -66536,7 +68194,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 + + tx = &tpmif->tx->ring[i].req; + -+ gnttab_set_map_op(&map_op, MMAP_VADDR(tpmif, i), ++ gnttab_set_map_op(&map_op, idx_to_kaddr(tpmif, i), + GNTMAP_host_map, tx->ref, tpmif->domid); + + if (unlikely(HYPERVISOR_grant_table_op(GNTTABOP_map_grant_ref, @@ -66559,10 +68217,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 + } + + DPRINTK("Copying from mapped memory at %08lx\n", -+ (unsigned long)(MMAP_VADDR(tpmif, i) | ++ (unsigned long)(idx_to_kaddr(tpmif, i) | + (tx->addr & ~PAGE_MASK))); + -+ src = (void *)(MMAP_VADDR(tpmif, i) | ++ src = (void *)(idx_to_kaddr(tpmif, i) | + ((tx->addr & ~PAGE_MASK) + pg_offset)); + if (copy_to_buffer(&buffer[offset], + src, to_copy, isuserbuffer)) { @@ -66573,7 +68231,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 + tpmif->domid, buffer[offset], buffer[offset + 1], + buffer[offset + 2], buffer[offset + 3]); + -+ gnttab_set_unmap_op(&unmap_op, MMAP_VADDR(tpmif, i), ++ gnttab_set_unmap_op(&unmap_op, idx_to_kaddr(tpmif, i), + GNTMAP_host_map, handle); + + if (unlikely @@ -67087,8 +68745,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/tpmback.c linux-2.6 +} + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/xenbus.c linux-2.6.18-xen/drivers/xen/tpmback/xenbus.c ---- linux-2.6.18/drivers/xen/tpmback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/tpmback/xenbus.c linux-2.6.18-xen/drivers/xen/tpmback/xenbus.c +--- linux-2.6.18.1/drivers/xen/tpmback/xenbus.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/tpmback/xenbus.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,287 @@ +/* Xenbus code for tpmif backend @@ -67378,8 +69036,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/tpmback/xenbus.c linux-2.6. +{ + xenbus_unregister_driver(&tpmback); +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/util.c linux-2.6.18-xen/drivers/xen/util.c ---- linux-2.6.18/drivers/xen/util.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/util.c linux-2.6.18-xen/drivers/xen/util.c +--- linux-2.6.18.1/drivers/xen/util.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/util.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,70 @@ + @@ -67452,8 +69110,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/util.c linux-2.6.18-xen/dri + preempt_enable(); +} +EXPORT_SYMBOL_GPL(unlock_vm_area); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/Makefile linux-2.6.18-xen/drivers/xen/xenbus/Makefile ---- linux-2.6.18/drivers/xen/xenbus/Makefile 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/Makefile linux-2.6.18-xen/drivers/xen/xenbus/Makefile +--- linux-2.6.18.1/drivers/xen/xenbus/Makefile 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/Makefile 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,12 @@ +obj-y += xenbus.o @@ -67468,8 +69126,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/Makefile linux-2.6.1 +xenbus-objs += xenbus_xs.o +xenbus-objs += xenbus_probe.o +obj-$(CONFIG_XEN_XENBUS_DEV) += xenbus_dev.o -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_backend_client.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_backend_client.c ---- linux-2.6.18/drivers/xen/xenbus/xenbus_backend_client.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_backend_client.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_backend_client.c +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_backend_client.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_backend_client.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,147 @@ +/****************************************************************************** @@ -67619,8 +69277,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_backend_clien +EXPORT_SYMBOL_GPL(xenbus_dev_is_online); + +MODULE_LICENSE("Dual BSD/GPL"); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_client.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_client.c ---- linux-2.6.18/drivers/xen/xenbus/xenbus_client.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_client.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_client.c +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_client.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_client.c 2006-09-21 01:33:31.000000000 +0200 @@ -0,0 +1,299 @@ +/****************************************************************************** @@ -67922,8 +69580,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_client.c linu + return result; +} +EXPORT_SYMBOL_GPL(xenbus_read_driver_state); -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_comms.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_comms.c ---- linux-2.6.18/drivers/xen/xenbus/xenbus_comms.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_comms.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_comms.c +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_comms.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_comms.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,203 @@ +/****************************************************************************** @@ -68129,8 +69787,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_comms.c linux + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_comms.h linux-2.6.18-xen/drivers/xen/xenbus/xenbus_comms.h ---- linux-2.6.18/drivers/xen/xenbus/xenbus_comms.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_comms.h linux-2.6.18-xen/drivers/xen/xenbus/xenbus_comms.h +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_comms.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_comms.h 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,45 @@ +/* @@ -68178,8 +69836,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_comms.h linux +extern int xen_store_evtchn; + +#endif /* _XENBUS_COMMS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_dev.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_dev.c ---- linux-2.6.18/drivers/xen/xenbus/xenbus_dev.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_dev.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_dev.c +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_dev.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_dev.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,356 @@ +/* @@ -68538,10 +70196,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_dev.c linux-2 + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_probe.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_probe.c ---- linux-2.6.18/drivers/xen/xenbus/xenbus_probe.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_probe.c 2006-09-21 01:33:31.000000000 +0200 -@@ -0,0 +1,1176 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_probe.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_probe.c +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_probe.c 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_probe.c 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,1190 @@ +/****************************************************************************** + * Talks to Xen Store to figure out what devices we have. + * @@ -68867,6 +70525,20 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_probe.c linux + DPRINTK("state is %d (%s), %s, %s", state, xenbus_strstate(state), + dev->otherend_watch.node, vec[XS_WATCH_PATH]); + ++ /* ++ * Ignore xenbus transitions during shutdown. This prevents us doing ++ * work that can fail e.g., when the rootfs is gone. ++ */ ++ if (system_state > SYSTEM_RUNNING) { ++ struct xen_bus_type *bus = bus; ++ bus = container_of(dev->dev.bus, struct xen_bus_type, bus); ++ /* If we're frontend, drive the state machine to Closed. */ ++ /* This should cause the backend to release our resources. */ ++ if ((bus == &xenbus_frontend) && (state == XenbusStateClosing)) ++ xenbus_frontend_closed(dev); ++ return; ++ } ++ + if (drv->otherend_changed) + drv->otherend_changed(dev, state); +} @@ -69718,8 +71390,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_probe.c linux + +late_initcall(boot_wait_for_devices); +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_xs.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_xs.c ---- linux-2.6.18/drivers/xen/xenbus/xenbus_xs.c 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/drivers/xen/xenbus/xenbus_xs.c linux-2.6.18-xen/drivers/xen/xenbus/xenbus_xs.c +--- linux-2.6.18.1/drivers/xen/xenbus/xenbus_xs.c 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/drivers/xen/xenbus/xenbus_xs.c 2006-09-04 16:31:13.000000000 +0200 @@ -0,0 +1,853 @@ +/****************************************************************************** @@ -70575,8 +72247,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/drivers/xen/xenbus/xenbus_xs.c linux-2. + + return 0; +} -diff -urN -x .hg -x .hgtags linux-2.6.18/fs/Kconfig linux-2.6.18-xen/fs/Kconfig ---- linux-2.6.18/fs/Kconfig 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/fs/Kconfig linux-2.6.18-xen/fs/Kconfig +--- linux-2.6.18.1/fs/Kconfig 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/fs/Kconfig 2006-09-04 16:31:13.000000000 +0200 @@ -865,6 +865,7 @@ config HUGETLBFS @@ -70586,8 +72258,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/fs/Kconfig linux-2.6.18-xen/fs/Kconfig help hugetlbfs is a filesystem backing for HugeTLB pages, based on ramfs. For architectures that support it, say Y here and read -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-generic/vmlinux.lds.h linux-2.6.18-xen/include/asm-generic/vmlinux.lds.h ---- linux-2.6.18/include/asm-generic/vmlinux.lds.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-generic/vmlinux.lds.h linux-2.6.18-xen/include/asm-generic/vmlinux.lds.h +--- linux-2.6.18.1/include/asm-generic/vmlinux.lds.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-generic/vmlinux.lds.h 2006-09-21 01:33:31.000000000 +0200 @@ -194,3 +194,6 @@ .stab.index 0 : { *(.stab.index) } \ @@ -70596,8 +72268,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-generic/vmlinux.lds.h linux + +#define NOTES \ + .notes : { *(.note.*) } :note -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/apic.h linux-2.6.18-xen/include/asm-i386/apic.h ---- linux-2.6.18/include/asm-i386/apic.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/apic.h linux-2.6.18-xen/include/asm-i386/apic.h +--- linux-2.6.18.1/include/asm-i386/apic.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-i386/apic.h 2006-09-04 16:31:16.000000000 +0200 @@ -119,10 +119,12 @@ @@ -70612,8 +72284,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/apic.h linux-2.6.18-xe extern int timer_over_8254; -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/fixmap.h linux-2.6.18-xen/include/asm-i386/fixmap.h ---- linux-2.6.18/include/asm-i386/fixmap.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/fixmap.h linux-2.6.18-xen/include/asm-i386/fixmap.h +--- linux-2.6.18.1/include/asm-i386/fixmap.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-i386/fixmap.h 2006-09-21 01:33:32.000000000 +0200 @@ -19,6 +19,7 @@ * Leave one empty page between vmalloc'ed areas and @@ -70623,8 +72295,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/fixmap.h linux-2.6.18- #define __FIXADDR_TOP 0xfffff000 #ifndef __ASSEMBLY__ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-default/mach_traps.h linux-2.6.18-xen/include/asm-i386/mach-default/mach_traps.h ---- linux-2.6.18/include/asm-i386/mach-default/mach_traps.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-default/mach_traps.h linux-2.6.18-xen/include/asm-i386/mach-default/mach_traps.h +--- linux-2.6.18.1/include/asm-i386/mach-default/mach_traps.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-i386/mach-default/mach_traps.h 2006-09-04 16:31:16.000000000 +0200 @@ -15,6 +15,18 @@ outb(reason, 0x61); @@ -70645,8 +72317,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-default/mach_trap static inline unsigned char get_nmi_reason(void) { return inb(0x61); -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/agp.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/agp.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/agp.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/agp.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/agp.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/agp.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/agp.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,37 @@ +#ifndef AGP_H @@ -70686,8 +72358,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/agp.h lin + dma_free_coherent(NULL,PAGE_SIZE<<(order),(table),virt_to_bus(table)) + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/desc.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/desc.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/desc.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/desc.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/desc.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/desc.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/desc.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,164 @@ +#ifndef __ARCH_DESC_H @@ -70854,8 +72526,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/desc.h li +#endif /* !__ASSEMBLY__ */ + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/dma-mapping.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/dma-mapping.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/dma-mapping.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/dma-mapping.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/dma-mapping.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/dma-mapping.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/dma-mapping.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,151 @@ +#ifndef _ASM_I386_DMA_MAPPING_H @@ -71009,8 +72681,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/dma-mappi + dma_addr_t device_addr, size_t size); + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/fixmap.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/fixmap.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/fixmap.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/fixmap.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/fixmap.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/fixmap.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/fixmap.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,156 @@ +/* @@ -71169,8 +72841,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/fixmap.h + +#endif /* !__ASSEMBLY__ */ +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/floppy.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/floppy.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/floppy.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/floppy.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/floppy.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/floppy.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/floppy.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,147 @@ +/* @@ -71320,8 +72992,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/floppy.h +#define EXTRA_FLOPPY_PARAMS + +#endif /* __ASM_XEN_I386_FLOPPY_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/highmem.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/highmem.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/highmem.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/highmem.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/highmem.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/highmem.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/highmem.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,80 @@ +/* @@ -71404,8 +73076,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/highmem.h +#endif /* __KERNEL__ */ + +#endif /* _ASM_HIGHMEM_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/hw_irq.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hw_irq.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/hw_irq.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/hw_irq.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hw_irq.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/hw_irq.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hw_irq.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,72 @@ +#ifndef _ASM_HW_IRQ_H @@ -71480,8 +73152,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/hw_irq.h +#define IO_APIC_IRQ(x) (((x) >= 16) || ((1<<(x)) & io_apic_irqs)) + +#endif /* _ASM_HW_IRQ_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/hypercall.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hypercall.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/hypercall.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/hypercall.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hypercall.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/hypercall.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hypercall.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,389 @@ +/****************************************************************************** @@ -71873,8 +73545,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/hypercall + + +#endif /* __HYPERCALL_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/hypervisor.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hypervisor.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/hypervisor.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/hypervisor.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hypervisor.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/hypervisor.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/hypervisor.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,234 @@ +/****************************************************************************** @@ -72111,8 +73783,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/hyperviso +} + +#endif /* __HYPERVISOR_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/io.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/io.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/io.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/io.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/io.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/io.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/io.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,389 @@ +#ifndef _ASM_IO_H @@ -72504,8 +74176,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/io.h linu +#define ARCH_HAS_DEV_MEM + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/irqflags.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/irqflags.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/irqflags.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/irqflags.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/irqflags.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/irqflags.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/irqflags.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,80 @@ +/* @@ -72588,8 +74260,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/irqflags. +#endif + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/kmap_types.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/kmap_types.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/kmap_types.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/kmap_types.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/kmap_types.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/kmap_types.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/kmap_types.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,31 @@ +#ifndef _ASM_KMAP_TYPES_H @@ -72623,8 +74295,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/kmap_type +#undef D + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/maddr.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/maddr.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/maddr.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/maddr.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/maddr.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/maddr.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/maddr.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,160 @@ +#ifndef _I386_MADDR_H @@ -72787,8 +74459,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/maddr.h l +#define __pte_ma(x) ((pte_t) { (x) } ) + +#endif /* _I386_MADDR_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/mmu_context.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/mmu_context.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/mmu_context.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/mmu_context.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/mmu_context.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/mmu_context.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/mmu_context.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,108 @@ +#ifndef __I386_SCHED_H @@ -72899,8 +74571,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/mmu_conte +} + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/mmu.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/mmu.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/mmu.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/mmu.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/mmu.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/mmu.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/mmu.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,29 @@ +#ifndef __i386_MMU_H @@ -72932,8 +74604,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/mmu.h lin +#define arch_dup_mmap(mm, oldmm) ((void)(oldmm), _arch_dup_mmap(mm)) + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/page.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/page.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/page.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/page.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/page.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/page.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/page.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,220 @@ +#ifndef _I386_PAGE_H @@ -73156,8 +74828,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/page.h li +#endif /* __KERNEL__ */ + +#endif /* _I386_PAGE_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/param.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/param.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/param.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/param.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/param.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/param.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/param.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,23 @@ +#ifndef _ASMi386_PARAM_H @@ -73183,8 +74855,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/param.h l +#define COMMAND_LINE_SIZE 256 + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pci.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pci.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pci.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pci.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pci.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pci.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pci.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,153 @@ +#ifndef __i386_PCI_H @@ -73340,8 +75012,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pci.h lin +#define pcibios_scan_all_fns(a, b) 1 + +#endif /* __i386_PCI_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgalloc.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgalloc.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pgalloc.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgalloc.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgalloc.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgalloc.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgalloc.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,63 @@ +#ifndef _I386_PGALLOC_H @@ -73407,8 +75079,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgalloc.h +#define check_pgt_cache() do { } while (0) + +#endif /* _I386_PGALLOC_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-2level-defs.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,21 @@ +#ifndef _I386_PGTABLE_2LEVEL_DEFS_H @@ -73432,8 +75104,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-2 +#define PTRS_PER_PTE 1024 + +#endif /* _I386_PGTABLE_2LEVEL_DEFS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-2level.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-2level.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-2level.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-2level.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-2level.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-2level.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-2level.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,87 @@ +#ifndef _I386_PGTABLE_2LEVEL_H @@ -73523,8 +75195,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-2 +void vmalloc_sync_all(void); + +#endif /* _I386_PGTABLE_2LEVEL_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-3level-defs.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,25 @@ +#ifndef _I386_PGTABLE_3LEVEL_DEFS_H @@ -73552,8 +75224,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-3 +#define PTRS_PER_PTE 512 + +#endif /* _I386_PGTABLE_3LEVEL_DEFS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-3level.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-3level.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-3level.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-3level.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-3level.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable-3level.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable-3level.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,185 @@ +#ifndef _I386_PGTABLE_3LEVEL_H @@ -73741,8 +75413,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable-3 +#define vmalloc_sync_all() ((void)0) + +#endif /* _I386_PGTABLE_3LEVEL_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/pgtable.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/pgtable.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,508 @@ +#ifndef _I386_PGTABLE_H @@ -74253,8 +75925,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/pgtable.h +#include + +#endif /* _I386_PGTABLE_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/processor.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/processor.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/processor.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/processor.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/processor.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/processor.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/processor.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,741 @@ +/* @@ -74998,8 +76670,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/processor +extern int sysenter_setup(void); + +#endif /* __ASM_I386_PROCESSOR_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/ptrace.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/ptrace.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/ptrace.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/ptrace.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/ptrace.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/ptrace.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/ptrace.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,90 @@ +#ifndef _I386_PTRACE_H @@ -75092,8 +76764,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/ptrace.h +#endif /* __KERNEL__ */ + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/scatterlist.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/scatterlist.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/scatterlist.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/scatterlist.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/scatterlist.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/scatterlist.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/scatterlist.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,22 @@ +#ifndef _I386_SCATTERLIST_H @@ -75118,8 +76790,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/scatterli +#define ISA_DMA_THRESHOLD (0x00ffffff) + +#endif /* !(_I386_SCATTERLIST_H) */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/segment.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/segment.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/segment.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/segment.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/segment.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/segment.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/segment.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,117 @@ +#ifndef _ASM_SEGMENT_H @@ -75239,8 +76911,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/segment.h +#define IDT_ENTRIES 256 + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/setup.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/setup.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/setup.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/setup.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/setup.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/setup.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/setup.h 2006-09-21 01:33:32.000000000 +0200 @@ -0,0 +1,81 @@ +/* @@ -75324,8 +76996,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/setup.h l +#endif /* __ASSEMBLY__ */ + +#endif /* _i386_SETUP_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/smp.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/smp.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/smp.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/smp.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/smp.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/smp.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/smp.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,103 @@ +#ifndef __ASM_SMP_H @@ -75431,8 +77103,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/smp.h lin + +#endif +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/spinlock.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/spinlock.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/spinlock.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/spinlock.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/spinlock.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/spinlock.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/spinlock.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,202 @@ +#ifndef __ASM_SPINLOCK_H @@ -75637,8 +77309,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/spinlock. +} + +#endif /* __ASM_SPINLOCK_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/swiotlb.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/swiotlb.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/swiotlb.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/swiotlb.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/swiotlb.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/swiotlb.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/swiotlb.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,41 @@ +#ifndef _ASM_SWIOTLB_H @@ -75682,8 +77354,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/swiotlb.h +#endif + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/synch_bitops.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/synch_bitops.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/synch_bitops.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/synch_bitops.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/synch_bitops.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/synch_bitops.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/synch_bitops.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,141 @@ +#ifndef __XEN_SYNCH_BITOPS_H__ @@ -75827,8 +77499,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/synch_bit +#define synch_cmpxchg_subword synch_cmpxchg + +#endif /* __XEN_SYNCH_BITOPS_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/system.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/system.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/system.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/system.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/system.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/system.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/system.h 2006-09-21 01:33:32.000000000 +0200 @@ -0,0 +1,491 @@ +#ifndef __ASM_SYSTEM_H @@ -76322,8 +77994,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/system.h +void default_idle(void); + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/timer.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/timer.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/timer.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/timer.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/timer.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/timer.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/timer.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,70 @@ +#ifndef _ASMi386_TIMER_H @@ -76396,8 +78068,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/timer.h l +extern struct init_timer_opts timer_pmtmr_init; +#endif +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/tlbflush.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/tlbflush.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/tlbflush.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/tlbflush.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/tlbflush.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/tlbflush.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/tlbflush.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,101 @@ +#ifndef _I386_TLBFLUSH_H @@ -76501,8 +78173,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/tlbflush. +} + +#endif /* _I386_TLBFLUSH_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/vga.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/vga.h ---- linux-2.6.18/include/asm-i386/mach-xen/asm/vga.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/asm/vga.h linux-2.6.18-xen/include/asm-i386/mach-xen/asm/vga.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/asm/vga.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/asm/vga.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,20 @@ +/* @@ -76525,8 +78197,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/asm/vga.h lin +#define vga_writeb(x,y) (*(y) = (x)) + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/irq_vectors.h linux-2.6.18-xen/include/asm-i386/mach-xen/irq_vectors.h ---- linux-2.6.18/include/asm-i386/mach-xen/irq_vectors.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/irq_vectors.h linux-2.6.18-xen/include/asm-i386/mach-xen/irq_vectors.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/irq_vectors.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/irq_vectors.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,125 @@ +/* @@ -76654,8 +78326,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/irq_vectors.h +#define irq_to_dynirq(_x) ((_x) - DYNIRQ_BASE) + +#endif /* _ASM_IRQ_VECTORS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/mach_traps.h linux-2.6.18-xen/include/asm-i386/mach-xen/mach_traps.h ---- linux-2.6.18/include/asm-i386/mach-xen/mach_traps.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/mach_traps.h linux-2.6.18-xen/include/asm-i386/mach-xen/mach_traps.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/mach_traps.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/mach_traps.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,33 @@ +/* @@ -76691,8 +78363,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/mach_traps.h +static inline void reassert_nmi(void) {} + +#endif /* !_MACH_TRAPS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/setup_arch.h linux-2.6.18-xen/include/asm-i386/mach-xen/setup_arch.h ---- linux-2.6.18/include/asm-i386/mach-xen/setup_arch.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/mach-xen/setup_arch.h linux-2.6.18-xen/include/asm-i386/mach-xen/setup_arch.h +--- linux-2.6.18.1/include/asm-i386/mach-xen/setup_arch.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-i386/mach-xen/setup_arch.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,5 @@ +/* Hook to call BIOS initialisation function */ @@ -76700,8 +78372,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/mach-xen/setup_arch.h +#define ARCH_SETUP machine_specific_arch_setup(); + +void __init machine_specific_arch_setup(void); -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/pgtable-2level-defs.h linux-2.6.18-xen/include/asm-i386/pgtable-2level-defs.h ---- linux-2.6.18/include/asm-i386/pgtable-2level-defs.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/pgtable-2level-defs.h linux-2.6.18-xen/include/asm-i386/pgtable-2level-defs.h +--- linux-2.6.18.1/include/asm-i386/pgtable-2level-defs.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-i386/pgtable-2level-defs.h 2006-09-04 16:31:16.000000000 +0200 @@ -1,6 +1,8 @@ #ifndef _I386_PGTABLE_2LEVEL_DEFS_H @@ -76712,8 +78384,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/pgtable-2level-defs.h /* * traditional i386 two-level paging structure: */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/pgtable-3level-defs.h linux-2.6.18-xen/include/asm-i386/pgtable-3level-defs.h ---- linux-2.6.18/include/asm-i386/pgtable-3level-defs.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-i386/pgtable-3level-defs.h linux-2.6.18-xen/include/asm-i386/pgtable-3level-defs.h +--- linux-2.6.18.1/include/asm-i386/pgtable-3level-defs.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-i386/pgtable-3level-defs.h 2006-09-04 16:31:16.000000000 +0200 @@ -1,6 +1,8 @@ #ifndef _I386_PGTABLE_3LEVEL_DEFS_H @@ -76724,8 +78396,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-i386/pgtable-3level-defs.h /* * PGDIR_SHIFT determines what a top-level page table entry can map */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/agp.h linux-2.6.18-xen/include/asm-ia64/agp.h ---- linux-2.6.18/include/asm-ia64/agp.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/agp.h linux-2.6.18-xen/include/asm-ia64/agp.h +--- linux-2.6.18.1/include/asm-ia64/agp.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/agp.h 2006-09-04 16:31:16.000000000 +0200 @@ -19,13 +19,49 @@ #define flush_agp_cache() mb() @@ -76781,8 +78453,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/agp.h linux-2.6.18-xen +#endif /* CONFIG_XEN */ #endif /* _ASM_IA64_AGP_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/dma-mapping.h linux-2.6.18-xen/include/asm-ia64/dma-mapping.h ---- linux-2.6.18/include/asm-ia64/dma-mapping.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/dma-mapping.h linux-2.6.18-xen/include/asm-ia64/dma-mapping.h +--- linux-2.6.18.1/include/asm-ia64/dma-mapping.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/dma-mapping.h 2006-09-21 01:33:32.000000000 +0200 @@ -7,19 +7,68 @@ */ @@ -76905,14 +78577,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/dma-mapping.h linux-2. +} + #endif /* _ASM_IA64_DMA_MAPPING_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/fixmap.h linux-2.6.18-xen/include/asm-ia64/fixmap.h ---- linux-2.6.18/include/asm-ia64/fixmap.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/fixmap.h linux-2.6.18-xen/include/asm-ia64/fixmap.h +--- linux-2.6.18.1/include/asm-ia64/fixmap.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-ia64/fixmap.h 2006-09-04 16:31:16.000000000 +0200 @@ -0,0 +1,2 @@ +#define clear_fixmap(x) do {} while (0) +#define set_fixmap(x,y) do {} while (0) -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/gcc_intrin.h linux-2.6.18-xen/include/asm-ia64/gcc_intrin.h ---- linux-2.6.18/include/asm-ia64/gcc_intrin.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/gcc_intrin.h linux-2.6.18-xen/include/asm-ia64/gcc_intrin.h +--- linux-2.6.18.1/include/asm-ia64/gcc_intrin.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/gcc_intrin.h 2006-09-04 16:31:16.000000000 +0200 @@ -26,7 +26,7 @@ @@ -77103,8 +78775,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/gcc_intrin.h linux-2.6 +#define __ia64_get_psr_i() (__ia64_getreg(_IA64_REG_PSR) & 0x4000UL) + #endif /* _ASM_IA64_GCC_INTRIN_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hw_irq.h linux-2.6.18-xen/include/asm-ia64/hw_irq.h ---- linux-2.6.18/include/asm-ia64/hw_irq.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/hw_irq.h linux-2.6.18-xen/include/asm-ia64/hw_irq.h +--- linux-2.6.18.1/include/asm-ia64/hw_irq.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/hw_irq.h 2006-09-04 16:31:16.000000000 +0200 @@ -15,7 +15,11 @@ #include @@ -77131,9 +78803,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hw_irq.h linux-2.6.18- platform_send_ipi(smp_processor_id(), vector, IA64_IPI_DM_INT, 0); } -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypercall.h linux-2.6.18-xen/include/asm-ia64/hypercall.h ---- linux-2.6.18/include/asm-ia64/hypercall.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/asm-ia64/hypercall.h 2006-09-21 01:33:32.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/hypercall.h linux-2.6.18-xen/include/asm-ia64/hypercall.h +--- linux-2.6.18.1/include/asm-ia64/hypercall.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/asm-ia64/hypercall.h 2006-10-17 15:01:58.000000000 +0200 @@ -0,0 +1,423 @@ +/****************************************************************************** + * hypercall.h @@ -77170,12 +78842,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypercall.h linux-2.6. +#ifndef __HYPERCALL_H__ +#define __HYPERCALL_H__ + -+#include /* memcpy() */ -+ +#ifndef __HYPERVISOR_H__ +# error "please don't include this file directly" +#endif + ++#include ++struct xencomm_handle; ++ +/* + * Assembler stubs for hyper-calls. + */ @@ -77294,157 +78967,117 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypercall.h linux-2.6. + (type)__res; \ +}) + -+static inline int -+HYPERVISOR_sched_op_compat( -+ int cmd, unsigned long arg) -+{ -+ return _hypercall2(int, sched_op_compat, cmd, arg); -+} + +static inline int -+HYPERVISOR_sched_op( -+ int cmd, void *arg) ++xencomm_arch_hypercall_sched_op(int cmd, struct xencomm_handle *arg) +{ + return _hypercall2(int, sched_op, cmd, arg); +} + +static inline long -+HYPERVISOR_set_timer_op( -+ u64 timeout) ++HYPERVISOR_set_timer_op(u64 timeout) +{ -+ unsigned long timeout_hi = (unsigned long)(timeout>>32); -+ unsigned long timeout_lo = (unsigned long)timeout; -+ return _hypercall2(long, set_timer_op, timeout_lo, timeout_hi); ++ unsigned long timeout_hi = (unsigned long)(timeout >> 32); ++ unsigned long timeout_lo = (unsigned long)timeout; ++ return _hypercall2(long, set_timer_op, timeout_lo, timeout_hi); +} + +static inline int -+HYPERVISOR_dom0_op( -+ dom0_op_t *dom0_op) ++xencomm_arch_hypercall_dom0_op(struct xencomm_handle *op) +{ -+ dom0_op->interface_version = DOM0_INTERFACE_VERSION; -+ return _hypercall1(int, dom0_op, dom0_op); ++ return _hypercall1(int, dom0_op, op); +} + +static inline int -+HYPERVISOR_multicall( -+ void *call_list, int nr_calls) ++xencomm_arch_hypercall_sysctl(struct xencomm_handle *op) +{ -+ return _hypercall2(int, multicall, call_list, nr_calls); -+} -+ -+//XXX xen/ia64 copy_from_guest() is broken. -+// This is a temporal work around until it is fixed. -+static inline int -+____HYPERVISOR_memory_op( -+ unsigned int cmd, void *arg) -+{ -+ return _hypercall2(int, memory_op, cmd, arg); -+} -+ -+#include -+#ifdef CONFIG_VMX_GUEST -+# define ia64_xenmem_reservation_op(op, xmr) (0) -+#else -+int ia64_xenmem_reservation_op(unsigned long op, -+ struct xen_memory_reservation* reservation__); -+#endif -+static inline int -+HYPERVISOR_memory_op( -+ unsigned int cmd, void *arg) -+{ -+ switch (cmd) { -+ case XENMEM_increase_reservation: -+ case XENMEM_decrease_reservation: -+ case XENMEM_populate_physmap: -+ return ia64_xenmem_reservation_op(cmd, -+ (struct xen_memory_reservation*)arg); -+ default: -+ return ____HYPERVISOR_memory_op(cmd, arg); -+ } -+ /* NOTREACHED */ ++ return _hypercall1(int, sysctl, op); +} + +static inline int -+HYPERVISOR_event_channel_op( -+ int cmd, void *arg) ++xencomm_arch_hypercall_domctl(struct xencomm_handle *op) +{ -+ int rc = _hypercall2(int, event_channel_op, cmd, arg); -+ if (unlikely(rc == -ENOSYS)) { -+ struct evtchn_op op; -+ op.cmd = cmd; -+ memcpy(&op.u, arg, sizeof(op.u)); -+ rc = _hypercall1(int, event_channel_op_compat, &op); -+ } -+ return rc; ++ return _hypercall1(int, domctl, op); +} + +static inline int -+HYPERVISOR_acm_op( -+ unsigned int cmd, void *arg) ++xencomm_arch_hypercall_multicall(struct xencomm_handle *call_list, ++ int nr_calls) +{ -+ return _hypercall2(int, acm_op, cmd, arg); ++ return _hypercall2(int, multicall, call_list, nr_calls); +} + +static inline int -+HYPERVISOR_xen_version( -+ int cmd, void *arg) ++xencomm_arch_hypercall_memory_op(unsigned int cmd, struct xencomm_handle *arg) +{ -+ return _hypercall2(int, xen_version, cmd, arg); ++ return _hypercall2(int, memory_op, cmd, arg); +} + +static inline int -+HYPERVISOR_console_io( -+ int cmd, int count, char *str) ++xencomm_arch_hypercall_event_channel_op(int cmd, struct xencomm_handle *arg) +{ -+ return _hypercall3(int, console_io, cmd, count, str); ++ return _hypercall2(int, event_channel_op, cmd, arg); +} + +static inline int -+HYPERVISOR_physdev_op( -+ int cmd, void *arg) ++xencomm_arch_hypercall_acm_op(unsigned int cmd, struct xencomm_handle *arg) +{ -+ int rc = _hypercall2(int, physdev_op, cmd, arg); -+ if (unlikely(rc == -ENOSYS)) { -+ struct physdev_op op; -+ op.cmd = cmd; -+ memcpy(&op.u, arg, sizeof(op.u)); -+ rc = _hypercall1(int, physdev_op_compat, &op); -+ } -+ return rc; ++ return _hypercall2(int, acm_op, cmd, arg); +} + -+//XXX __HYPERVISOR_grant_table_op is used for this hypercall constant. +static inline int -+____HYPERVISOR_grant_table_op( -+ unsigned int cmd, void *uop, unsigned int count, -+ unsigned long pa1, unsigned long pa2) ++xencomm_arch_hypercall_xen_version(int cmd, struct xencomm_handle *arg) +{ -+ return _hypercall5(int, grant_table_op, cmd, uop, count, pa1, pa2); ++ return _hypercall2(int, xen_version, cmd, arg); ++} ++ ++static inline int ++xencomm_arch_hypercall_console_io(int cmd, int count, ++ struct xencomm_handle *str) ++{ ++ return _hypercall3(int, console_io, cmd, count, str); ++} ++ ++static inline int ++xencomm_arch_hypercall_physdev_op(int cmd, struct xencomm_handle *arg) ++{ ++ return _hypercall2(int, physdev_op, cmd, arg); ++} ++ ++static inline int ++xencomm_arch_hypercall_grant_table_op(unsigned int cmd, ++ struct xencomm_handle *uop, ++ unsigned int count) ++{ ++ return _hypercall3(int, grant_table_op, cmd, uop, count); +} + +int HYPERVISOR_grant_table_op(unsigned int cmd, void *uop, unsigned int count); + ++extern int xencomm_arch_hypercall_suspend(struct xencomm_handle *arg); ++ +static inline int -+HYPERVISOR_vcpu_op( -+ int cmd, int vcpuid, void *extra_args) ++xencomm_arch_hypercall_callback_op(int cmd, struct xencomm_handle *arg) +{ -+ return _hypercall3(int, vcpu_op, cmd, vcpuid, extra_args); ++ return _hypercall2(int, callback_op, cmd, arg); +} + -+extern int HYPERVISOR_suspend(unsigned long srec); -+ +static inline unsigned long -+HYPERVISOR_hvm_op( -+ int cmd, void *arg) ++xencomm_arch_hypercall_hvm_op(int cmd, void *arg) +{ + return _hypercall2(unsigned long, hvm_op, cmd, arg); +} + +static inline int -+HYPERVISOR_callback_op( -+ int cmd, void *arg) ++HYPERVISOR_physdev_op(int cmd, void *arg) +{ -+ return _hypercall2(int, callback_op, cmd, arg); ++ switch (cmd) { ++ case PHYSDEVOP_eoi: ++ return _hypercall1(int, ia64_fast_eoi, ++ ((struct physdev_eoi *)arg)->irq); ++ default: ++ return xencomm_hypercall_physdev_op(cmd, arg); ++ } +} + +extern fastcall unsigned int __do_IRQ(unsigned int irq, struct pt_regs *regs); @@ -77554,14 +79187,53 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypercall.h linux-2.6. + return ret; +} + ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M ++static inline unsigned long ++HYPERVISOR_expose_p2m(unsigned long conv_start_gpfn, ++ unsigned long assign_start_gpfn, ++ unsigned long expose_size, unsigned long granule_pfn) ++{ ++ return _hypercall5(unsigned long, ia64_dom0vp_op, ++ IA64_DOM0VP_expose_p2m, conv_start_gpfn, ++ assign_start_gpfn, expose_size, granule_pfn); ++} ++#endif ++ +// for balloon driver +#define HYPERVISOR_update_va_mapping(va, new_val, flags) (0) + ++/* Use xencomm to do hypercalls. */ ++#ifdef MODULE ++#define HYPERVISOR_sched_op xencomm_mini_hypercall_sched_op ++#define HYPERVISOR_event_channel_op xencomm_mini_hypercall_event_channel_op ++#define HYPERVISOR_callback_op xencomm_mini_hypercall_callback_op ++#define HYPERVISOR_multicall xencomm_mini_hypercall_multicall ++#define HYPERVISOR_xen_version xencomm_mini_hypercall_xen_version ++#define HYPERVISOR_console_io xencomm_mini_hypercall_console_io ++#define HYPERVISOR_hvm_op xencomm_mini_hypercall_hvm_op ++#ifdef CONFIG_VMX_GUEST ++#define HYPERVISOR_memory_op 0 ++#else ++#define HYPERVISOR_memory_op xencomm_mini_hypercall_memory_op ++#endif ++#else ++#define HYPERVISOR_sched_op xencomm_hypercall_sched_op ++#define HYPERVISOR_event_channel_op xencomm_hypercall_event_channel_op ++#define HYPERVISOR_callback_op xencomm_hypercall_callback_op ++#define HYPERVISOR_multicall xencomm_hypercall_multicall ++#define HYPERVISOR_xen_version xencomm_hypercall_xen_version ++#define HYPERVISOR_console_io xencomm_hypercall_console_io ++#define HYPERVISOR_hvm_op xencomm_hypercall_hvm_op ++#define HYPERVISOR_memory_op xencomm_hypercall_memory_op ++#endif ++ ++#define HYPERVISOR_suspend xencomm_hypercall_suspend ++ +#endif /* __HYPERCALL_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6.18-xen/include/asm-ia64/hypervisor.h ---- linux-2.6.18/include/asm-ia64/hypervisor.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/asm-ia64/hypervisor.h 2006-09-21 01:33:32.000000000 +0200 -@@ -0,0 +1,218 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/hypervisor.h linux-2.6.18-xen/include/asm-ia64/hypervisor.h +--- linux-2.6.18.1/include/asm-ia64/hypervisor.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/asm-ia64/hypervisor.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,208 @@ +/****************************************************************************** + * hypervisor.h + * @@ -77638,9 +79310,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6 +{ + int rc = HYPERVISOR_sched_op(SCHEDOP_yield, NULL); + -+ if (rc == -ENOSYS) -+ rc = HYPERVISOR_sched_op_compat(SCHEDOP_yield, 0); -+ + return rc; +} + @@ -77650,9 +79319,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6 +{ + int rc = HYPERVISOR_sched_op(SCHEDOP_block, NULL); + -+ if (rc == -ENOSYS) -+ rc = HYPERVISOR_sched_op_compat(SCHEDOP_block, 0); -+ + return rc; +} + @@ -77666,9 +79332,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6 + + int rc = HYPERVISOR_sched_op(SCHEDOP_shutdown, &sched_shutdown); + -+ if (rc == -ENOSYS) -+ rc = HYPERVISOR_sched_op_compat(SCHEDOP_shutdown, reason); -+ + return rc; +} + @@ -77685,8 +79348,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6 + + set_xen_guest_handle(sched_poll.ports, ports); + rc = HYPERVISOR_sched_op(SCHEDOP_poll, &sched_poll); -+ if (rc == -ENOSYS) -+ rc = HYPERVISOR_sched_op_compat(SCHEDOP_yield, 0); + + return rc; +} @@ -77703,6 +79364,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6 + pgprot_t prot, + domid_t domid); +struct file; ++int privcmd_enforce_singleshot_mapping(struct vm_area_struct *vma); +int privcmd_mmap(struct file * file, struct vm_area_struct * vma); +#define HAVE_ARCH_PRIVCMD_MMAP + @@ -77780,8 +79442,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/hypervisor.h linux-2.6 +#endif + +#endif /* __HYPERVISOR_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/intel_intrin.h linux-2.6.18-xen/include/asm-ia64/intel_intrin.h ---- linux-2.6.18/include/asm-ia64/intel_intrin.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/intel_intrin.h linux-2.6.18-xen/include/asm-ia64/intel_intrin.h +--- linux-2.6.18.1/include/asm-ia64/intel_intrin.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/intel_intrin.h 2006-09-04 16:31:16.000000000 +0200 @@ -16,8 +16,10 @@ * intrinsic @@ -77906,8 +79568,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/intel_intrin.h linux-2 #define __builtin_trap() __break(0); #endif /* _ASM_IA64_INTEL_INTRIN_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/io.h linux-2.6.18-xen/include/asm-ia64/io.h ---- linux-2.6.18/include/asm-ia64/io.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/io.h linux-2.6.18-xen/include/asm-ia64/io.h +--- linux-2.6.18.1/include/asm-ia64/io.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/io.h 2006-09-04 16:31:16.000000000 +0200 @@ -66,9 +66,11 @@ #define PIO_RESERVED __IA64_UNCACHED_OFFSET @@ -77963,8 +79625,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/io.h linux-2.6.18-xen/ # endif /* KERNEL */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/iosapic.h linux-2.6.18-xen/include/asm-ia64/iosapic.h ---- linux-2.6.18/include/asm-ia64/iosapic.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/iosapic.h linux-2.6.18-xen/include/asm-ia64/iosapic.h +--- linux-2.6.18.1/include/asm-ia64/iosapic.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/iosapic.h 2006-09-04 16:31:16.000000000 +0200 @@ -53,6 +53,7 @@ @@ -77982,8 +79644,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/iosapic.h linux-2.6.18 static inline void iosapic_eoi(char __iomem *iosapic, u32 vector) { -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/irq.h linux-2.6.18-xen/include/asm-ia64/irq.h ---- linux-2.6.18/include/asm-ia64/irq.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/irq.h linux-2.6.18-xen/include/asm-ia64/irq.h +--- linux-2.6.18.1/include/asm-ia64/irq.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/irq.h 2006-09-04 16:31:16.000000000 +0200 @@ -11,8 +11,39 @@ * 02/29/00 D.Mosberger moved most things into hw_irq.h @@ -78025,8 +79687,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/irq.h linux-2.6.18-xen static __inline__ int irq_canonicalize (int irq) -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/machvec_dig.h linux-2.6.18-xen/include/asm-ia64/machvec_dig.h ---- linux-2.6.18/include/asm-ia64/machvec_dig.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/machvec_dig.h linux-2.6.18-xen/include/asm-ia64/machvec_dig.h +--- linux-2.6.18.1/include/asm-ia64/machvec_dig.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/machvec_dig.h 2006-09-21 01:33:32.000000000 +0200 @@ -13,4 +13,19 @@ #define platform_name "dig" @@ -78048,10 +79710,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/machvec_dig.h linux-2. +#endif + #endif /* _ASM_IA64_MACHVEC_DIG_h */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/maddr.h linux-2.6.18-xen/include/asm-ia64/maddr.h ---- linux-2.6.18/include/asm-ia64/maddr.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/asm-ia64/maddr.h 2006-09-21 01:33:32.000000000 +0200 -@@ -0,0 +1,92 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/maddr.h linux-2.6.18-xen/include/asm-ia64/maddr.h +--- linux-2.6.18.1/include/asm-ia64/maddr.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/asm-ia64/maddr.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,107 @@ +#ifndef _ASM_IA64_MADDR_H +#define _ASM_IA64_MADDR_H + @@ -78064,11 +79726,26 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/maddr.h linux-2.6.18-x + +#define INVALID_P2M_ENTRY (~0UL) + ++#ifdef CONFIG_XEN_IA64_EXPOSE_P2M ++extern int p2m_initialized; ++extern unsigned long p2m_min_low_pfn; ++extern unsigned long p2m_max_low_pfn; ++extern unsigned long p2m_convert_min_pfn; ++extern unsigned long p2m_convert_max_pfn; ++extern volatile const pte_t* p2m_pte; ++unsigned long p2m_phystomach(unsigned long gpfn); ++#else ++#define p2m_initialized (0) ++#define p2m_phystomach(gpfn) INVALID_MFN ++#endif ++ +/* XXX xen page size != page size */ +static inline unsigned long +pfn_to_mfn_for_dma(unsigned long pfn) +{ + unsigned long mfn; ++ if (p2m_initialized) ++ return p2m_phystomach(pfn); + mfn = HYPERVISOR_phystomach(pfn); + BUG_ON(mfn == 0); // XXX + BUG_ON(mfn == INVALID_P2M_ENTRY); // XXX @@ -78144,8 +79821,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/maddr.h linux-2.6.18-x +typedef unsigned long maddr_t; // to compile netback, netfront + +#endif /* _ASM_IA64_MADDR_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/meminit.h linux-2.6.18-xen/include/asm-ia64/meminit.h ---- linux-2.6.18/include/asm-ia64/meminit.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/meminit.h linux-2.6.18-xen/include/asm-ia64/meminit.h +--- linux-2.6.18.1/include/asm-ia64/meminit.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/meminit.h 2006-09-04 16:31:16.000000000 +0200 @@ -16,10 +16,15 @@ * - command line string @@ -78163,8 +79840,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/meminit.h linux-2.6.18 struct rsvd_region { unsigned long start; /* virtual address of beginning of element */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/page.h linux-2.6.18-xen/include/asm-ia64/page.h ---- linux-2.6.18/include/asm-ia64/page.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/page.h linux-2.6.18-xen/include/asm-ia64/page.h +--- linux-2.6.18.1/include/asm-ia64/page.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/page.h 2006-09-21 01:33:32.000000000 +0200 @@ -126,7 +126,9 @@ # define pfn_valid(pfn) (((pfn) >= min_low_pfn) && ((pfn) < max_low_pfn) && ia64_pfn_valid(pfn)) @@ -78230,8 +79907,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/page.h linux-2.6.18-xe +#endif /* __ASSEMBLY__ */ # endif /* __KERNEL__ */ #endif /* _ASM_IA64_PAGE_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/pal.h linux-2.6.18-xen/include/asm-ia64/pal.h ---- linux-2.6.18/include/asm-ia64/pal.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/pal.h linux-2.6.18-xen/include/asm-ia64/pal.h +--- linux-2.6.18.1/include/asm-ia64/pal.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/pal.h 2006-09-04 16:31:16.000000000 +0200 @@ -82,6 +82,7 @@ #ifndef __ASSEMBLY__ @@ -78241,8 +79918,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/pal.h linux-2.6.18-xen #include /* -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/pgalloc.h linux-2.6.18-xen/include/asm-ia64/pgalloc.h ---- linux-2.6.18/include/asm-ia64/pgalloc.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/pgalloc.h linux-2.6.18-xen/include/asm-ia64/pgalloc.h +--- linux-2.6.18.1/include/asm-ia64/pgalloc.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/pgalloc.h 2006-09-04 16:31:16.000000000 +0200 @@ -125,7 +125,11 @@ static inline void @@ -78256,8 +79933,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/pgalloc.h linux-2.6.18 } static inline void -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/privop.h linux-2.6.18-xen/include/asm-ia64/privop.h ---- linux-2.6.18/include/asm-ia64/privop.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/privop.h linux-2.6.18-xen/include/asm-ia64/privop.h +--- linux-2.6.18.1/include/asm-ia64/privop.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-ia64/privop.h 2006-09-04 16:31:17.000000000 +0200 @@ -0,0 +1,59 @@ +#ifndef _ASM_IA64_PRIVOP_H @@ -78319,8 +79996,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/privop.h linux-2.6.18- +#endif /* !__ASSEMBLY */ + +#endif /* _ASM_IA64_PRIVOP_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/processor.h linux-2.6.18-xen/include/asm-ia64/processor.h ---- linux-2.6.18/include/asm-ia64/processor.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/processor.h linux-2.6.18-xen/include/asm-ia64/processor.h +--- linux-2.6.18.1/include/asm-ia64/processor.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/processor.h 2006-09-04 16:31:17.000000000 +0200 @@ -18,6 +18,7 @@ #include @@ -78330,8 +80007,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/processor.h linux-2.6. #define IA64_NUM_DBG_REGS 8 /* -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/synch_bitops.h linux-2.6.18-xen/include/asm-ia64/synch_bitops.h ---- linux-2.6.18/include/asm-ia64/synch_bitops.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/synch_bitops.h linux-2.6.18-xen/include/asm-ia64/synch_bitops.h +--- linux-2.6.18.1/include/asm-ia64/synch_bitops.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-ia64/synch_bitops.h 2006-09-04 16:31:17.000000000 +0200 @@ -0,0 +1,61 @@ +#ifndef __XEN_SYNCH_BITOPS_H__ @@ -78395,8 +80072,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/synch_bitops.h linux-2 +#define synch_cmpxchg_subword synch_cmpxchg + +#endif /* __XEN_SYNCH_BITOPS_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/system.h linux-2.6.18-xen/include/asm-ia64/system.h ---- linux-2.6.18/include/asm-ia64/system.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/system.h linux-2.6.18-xen/include/asm-ia64/system.h +--- linux-2.6.18.1/include/asm-ia64/system.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-ia64/system.h 2006-09-04 16:31:17.000000000 +0200 @@ -123,7 +123,7 @@ #define __local_irq_save(x) \ @@ -78416,10 +80093,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/system.h linux-2.6.18- #define irqs_disabled() \ ({ \ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/xen/privop.h linux-2.6.18-xen/include/asm-ia64/xen/privop.h ---- linux-2.6.18/include/asm-ia64/xen/privop.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/asm-ia64/xen/privop.h 2006-09-04 16:31:17.000000000 +0200 -@@ -0,0 +1,304 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/xen/privop.h linux-2.6.18-xen/include/asm-ia64/xen/privop.h +--- linux-2.6.18.1/include/asm-ia64/xen/privop.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/asm-ia64/xen/privop.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,301 @@ +#ifndef _ASM_IA64_XEN_PRIVOP_H +#define _ASM_IA64_XEN_PRIVOP_H + @@ -78436,12 +80113,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/xen/privop.h linux-2.6 + +#define IA64_PARAVIRTUALIZED + -+#if 0 -+#undef XSI_BASE +/* At 1 MB, before per-cpu space but still addressable using addl instead + of movl. */ +#define XSI_BASE 0xfffffffffff00000 -+#endif + +/* Address of mapped regs. */ +#define XMAPPEDREGS_BASE (XSI_BASE + XSI_SIZE) @@ -78724,8 +80398,147 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-ia64/xen/privop.h linux-2.6 +#define ia64_pal_call_static xen_pal_call_static + +#endif /* _ASM_IA64_XEN_PRIVOP_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-um/page.h linux-2.6.18-xen/include/asm-um/page.h ---- linux-2.6.18/include/asm-um/page.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/xen/xcom_hcall.h linux-2.6.18-xen/include/asm-ia64/xen/xcom_hcall.h +--- linux-2.6.18.1/include/asm-ia64/xen/xcom_hcall.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/asm-ia64/xen/xcom_hcall.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,74 @@ ++/* ++ * Copyright (C) 2006 Tristan Gingold , Bull SAS ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA ++ */ ++ ++#ifndef _LINUX_XENCOMM_HCALL_H_ ++#define _LINUX_XENCOMM_HCALL_H_ ++ ++/* These function creates inline descriptor for the parameters and ++ calls the corresponding xencomm_arch_hypercall_X. ++ Architectures should defines HYPERVISOR_xxx as xencomm_hypercall_xxx unless ++ they want to use their own wrapper. */ ++extern int xencomm_hypercall_console_io(int cmd, int count, char *str); ++ ++extern int xencomm_hypercall_event_channel_op(int cmd, void *op); ++ ++extern int xencomm_hypercall_xen_version(int cmd, void *arg); ++ ++extern int xencomm_hypercall_physdev_op(int cmd, void *op); ++ ++extern int xencomm_hypercall_grant_table_op(unsigned int cmd, void *op, ++ unsigned int count); ++ ++extern int xencomm_hypercall_sched_op(int cmd, void *arg); ++ ++extern int xencomm_hypercall_multicall(void *call_list, int nr_calls); ++ ++extern int xencomm_hypercall_callback_op(int cmd, void *arg); ++ ++extern int xencomm_hypercall_memory_op(unsigned int cmd, void *arg); ++ ++extern unsigned long xencomm_hypercall_hvm_op(int cmd, void *arg); ++ ++extern int xencomm_hypercall_suspend(unsigned long srec); ++ ++/* Using mini xencomm. */ ++extern int xencomm_mini_hypercall_console_io(int cmd, int count, char *str); ++ ++extern int xencomm_mini_hypercall_event_channel_op(int cmd, void *op); ++ ++extern int xencomm_mini_hypercall_xen_version(int cmd, void *arg); ++ ++extern int xencomm_mini_hypercall_physdev_op(int cmd, void *op); ++ ++extern int xencomm_mini_hypercall_grant_table_op(unsigned int cmd, void *op, ++ unsigned int count); ++ ++extern int xencomm_mini_hypercall_sched_op(int cmd, void *arg); ++ ++extern int xencomm_mini_hypercall_multicall(void *call_list, int nr_calls); ++ ++extern int xencomm_mini_hypercall_callback_op(int cmd, void *arg); ++ ++extern int xencomm_mini_hypercall_memory_op(unsigned int cmd, void *arg); ++ ++/* For privcmd. Locally declare argument type to avoid include storm. ++ Type coherency will be checked within privcmd.c */ ++struct privcmd_hypercall; ++extern int privcmd_hypercall(struct privcmd_hypercall *hypercall); ++ ++#endif /* _LINUX_XENCOMM_HCALL_H_ */ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-ia64/xen/xencomm.h linux-2.6.18-xen/include/asm-ia64/xen/xencomm.h +--- linux-2.6.18.1/include/asm-ia64/xen/xencomm.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/asm-ia64/xen/xencomm.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,57 @@ ++/* ++ * Copyright (C) 2006 Hollis Blanchard , IBM Corporation ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA ++ */ ++ ++#ifndef _LINUX_XENCOMM_H_ ++#define _LINUX_XENCOMM_H_ ++ ++#include ++ ++#define XENCOMM_MINI_ADDRS 3 ++struct xencomm_mini { ++ struct xencomm_desc _desc; ++ uint64_t address[XENCOMM_MINI_ADDRS]; ++}; ++ ++/* To avoid additionnal virt to phys conversion, an opaque structure is ++ presented. */ ++struct xencomm_handle; ++ ++extern int xencomm_create(void *buffer, unsigned long bytes, ++ struct xencomm_handle **desc, gfp_t type); ++extern void xencomm_free(struct xencomm_handle *desc); ++ ++extern int xencomm_create_mini(struct xencomm_mini *area, int *nbr_area, ++ void *buffer, unsigned long bytes, ++ struct xencomm_handle **ret); ++ ++/* Translate virtual address to physical address. */ ++extern unsigned long xencomm_vaddr_to_paddr(unsigned long vaddr); ++ ++/* Inline version. To be used only on linear space (kernel space). */ ++static inline struct xencomm_handle * ++xencomm_create_inline(void *buffer) ++{ ++ unsigned long paddr; ++ ++ paddr = xencomm_vaddr_to_paddr((unsigned long)buffer); ++ return (struct xencomm_handle *)(paddr | XENCOMM_INLINE_FLAG); ++} ++ ++#define xen_guest_handle(hnd) ((hnd).p) ++ ++#endif /* _LINUX_XENCOMM_H_ */ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-um/page.h linux-2.6.18-xen/include/asm-um/page.h +--- linux-2.6.18.1/include/asm-um/page.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-um/page.h 2006-09-04 16:31:18.000000000 +0200 @@ -114,7 +114,7 @@ extern struct page *arch_validate(struct page *page, gfp_t mask, int order); @@ -78736,8 +80549,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-um/page.h linux-2.6.18-xen/ #define HAVE_ARCH_FREE_PAGE #include -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/apic.h linux-2.6.18-xen/include/asm-x86_64/apic.h ---- linux-2.6.18/include/asm-x86_64/apic.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/apic.h linux-2.6.18-xen/include/asm-x86_64/apic.h +--- linux-2.6.18.1/include/asm-x86_64/apic.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-x86_64/apic.h 2006-09-04 16:31:18.000000000 +0200 @@ -98,11 +98,13 @@ extern int disable_timer_pin_1; @@ -78753,8 +80566,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/apic.h linux-2.6.18- #endif /* CONFIG_X86_LOCAL_APIC */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/ipi.h linux-2.6.18-xen/include/asm-x86_64/ipi.h ---- linux-2.6.18/include/asm-x86_64/ipi.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/ipi.h linux-2.6.18-xen/include/asm-x86_64/ipi.h +--- linux-2.6.18.1/include/asm-x86_64/ipi.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/asm-x86_64/ipi.h 2006-09-21 01:33:32.000000000 +0200 @@ -49,6 +49,7 @@ return SET_APIC_DEST_FIELD(mask); @@ -78771,8 +80584,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/ipi.h linux-2.6.18-x +#endif /* CONFIG_XEN_UNPRIVILEGED_GUEST */ #endif /* __ASM_IPI_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/arch_hooks.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/arch_hooks.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/arch_hooks.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/arch_hooks.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/arch_hooks.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/arch_hooks.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/arch_hooks.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,27 @@ +#ifndef _ASM_ARCH_HOOKS_H @@ -78802,8 +80615,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/arch_ho +extern void mca_nmi_hook(void); + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/bootsetup.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/bootsetup.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/bootsetup.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/bootsetup.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/bootsetup.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/bootsetup.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/bootsetup.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,42 @@ + @@ -78848,8 +80661,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/bootset +#define RAMDISK_LOAD_FLAG 0x4000 + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/desc.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/desc.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/desc.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/desc.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/desc.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/desc.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/desc.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,263 @@ +/* Written 2000 by Andi Kleen */ @@ -79115,8 +80928,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/desc.h +#endif /* !__ASSEMBLY__ */ + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/dma-mapping.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/dma-mapping.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/dma-mapping.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/dma-mapping.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/dma-mapping.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/dma-mapping.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/dma-mapping.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,208 @@ +#ifndef _X8664_DMA_MAPPING_H @@ -79327,8 +81140,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/dma-map +#endif /* _X8664_DMA_MAPPING_H */ + +#include -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/dmi.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/dmi.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/dmi.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/dmi.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/dmi.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/dmi.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/dmi.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,29 @@ +#ifndef _ASM_DMI_H @@ -79360,8 +81173,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/dmi.h l +#define dmi_iounmap bt_iounmap + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/e820.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/e820.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/e820.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/e820.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/e820.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/e820.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/e820.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,64 @@ +/* @@ -79428,8 +81241,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/e820.h +#endif/*!__ASSEMBLY__*/ + +#endif/*__E820_HEADER*/ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/fixmap.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/fixmap.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/fixmap.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/fixmap.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/fixmap.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/fixmap.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/fixmap.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,113 @@ +/* @@ -79545,8 +81358,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/fixmap. +} + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/floppy.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/floppy.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/floppy.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/floppy.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/floppy.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/floppy.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/floppy.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,206 @@ +/* @@ -79755,8 +81568,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/floppy. +#define EXTRA_FLOPPY_PARAMS + +#endif /* __ASM_XEN_X86_64_FLOPPY_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/hw_irq.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hw_irq.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/hw_irq.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/hw_irq.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hw_irq.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/hw_irq.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hw_irq.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,136 @@ +#ifndef _ASM_HW_IRQ_H @@ -79895,8 +81708,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/hw_irq. +#endif + +#endif /* _ASM_HW_IRQ_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/hypercall.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hypercall.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/hypercall.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/hypercall.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hypercall.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/hypercall.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hypercall.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,389 @@ +/****************************************************************************** @@ -80288,14 +82101,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/hyperca +} + +#endif /* __HYPERCALL_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/hypervisor.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hypervisor.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/hypervisor.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/hypervisor.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hypervisor.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/hypervisor.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/hypervisor.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,2 @@ + +#include -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/io.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/io.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/io.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/io.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/io.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/io.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/io.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,327 @@ +#ifndef _ASM_IO_H @@ -80625,8 +82438,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/io.h li +#define ARCH_HAS_DEV_MEM + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/irqflags.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/irqflags.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/irqflags.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/irqflags.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/irqflags.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/irqflags.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/irqflags.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,65 @@ +/* @@ -80694,8 +82507,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/irqflag +#endif + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/irq.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/irq.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/irq.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/irq.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/irq.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/irq.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/irq.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,38 @@ +#ifndef _ASM_IRQ_H @@ -80736,8 +82549,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/irq.h l +#define __ARCH_HAS_DO_SOFTIRQ 1 + +#endif /* _ASM_IRQ_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/maddr.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/maddr.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/maddr.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/maddr.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/maddr.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/maddr.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/maddr.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,139 @@ +#ifndef _X86_64_MADDR_H @@ -80879,8 +82692,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/maddr.h + +#endif /* _X86_64_MADDR_H */ + -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/mmu_context.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/mmu_context.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/mmu_context.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/mmu_context.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/mmu_context.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/mmu_context.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/mmu_context.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,135 @@ +#ifndef __X86_64_MMU_CONTEXT_H @@ -81018,8 +82831,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/mmu_con +} + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/mmu.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/mmu.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/mmu.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/mmu.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/mmu.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/mmu.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/mmu.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,38 @@ +#ifndef __x86_64_MMU_H @@ -81060,8 +82873,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/mmu.h l +#endif + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/msr.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/msr.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/msr.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/msr.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/msr.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/msr.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/msr.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,399 @@ +#ifndef X86_64_MSR_H @@ -81463,8 +83276,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/msr.h l +#define MSR_P4_U2L_ESCR1 0x3b1 + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/nmi.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/nmi.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/nmi.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/nmi.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/nmi.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/nmi.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/nmi.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,93 @@ +/* @@ -81560,8 +83373,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/nmi.h l +#define NMI_INVALID 3 + +#endif /* ASM_NMI_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/page.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/page.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/page.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/page.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/page.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/page.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/page.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,208 @@ +#ifndef _X86_64_PAGE_H @@ -81772,8 +83585,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/page.h +#endif /* __KERNEL__ */ + +#endif /* _X86_64_PAGE_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/param.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/param.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/param.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/param.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/param.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/param.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/param.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,22 @@ +#ifndef _ASMx86_64_PARAM_H @@ -81798,8 +83611,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/param.h +#define MAXHOSTNAMELEN 64 /* max length of hostname */ + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/pci.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pci.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/pci.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/pci.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pci.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/pci.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pci.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,173 @@ +#ifndef __x8664_PCI_H @@ -81975,8 +83788,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/pci.h l +#define pcibios_scan_all_fns(a, b) 1 + +#endif /* __x8664_PCI_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/pgalloc.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pgalloc.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/pgalloc.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/pgalloc.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pgalloc.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/pgalloc.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pgalloc.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,226 @@ +#ifndef _X86_64_PGALLOC_H @@ -82205,8 +84018,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/pgalloc +#define __pud_free_tlb(tlb,x) pud_free((x)) + +#endif /* _X86_64_PGALLOC_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/pgtable.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pgtable.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/pgtable.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/pgtable.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pgtable.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/pgtable.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/pgtable.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,558 @@ +#ifndef _X86_64_PGTABLE_H @@ -82767,8 +84580,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/pgtable +#include + +#endif /* _X86_64_PGTABLE_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/processor.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/processor.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/processor.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/processor.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/processor.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/processor.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/processor.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,504 @@ +/* @@ -83275,8 +85088,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/process +#define HAVE_ARCH_PICK_MMAP_LAYOUT 1 + +#endif /* __ASM_X86_64_PROCESSOR_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/ptrace.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/ptrace.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/ptrace.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/ptrace.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/ptrace.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/ptrace.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/ptrace.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,125 @@ +#ifndef _X86_64_PTRACE_H @@ -83404,8 +85217,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/ptrace. +#endif + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/smp.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/smp.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/smp.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/smp.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/smp.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/smp.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/smp.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,150 @@ +#ifndef __ASM_SMP_H @@ -83558,14 +85371,14 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/smp.h l + +#endif + -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/synch_bitops.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/synch_bitops.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/synch_bitops.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/synch_bitops.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/synch_bitops.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/synch_bitops.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/synch_bitops.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,2 @@ + +#include -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/system.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/system.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/system.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/system.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/system.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/system.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/system.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,264 @@ +#ifndef __ASM_SYSTEM_H @@ -83832,8 +85645,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/system. +extern void free_init_pages(char *what, unsigned long begin, unsigned long end); + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/timer.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/timer.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/timer.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/timer.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/timer.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/timer.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/timer.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,67 @@ +#ifndef _ASMi386_TIMER_H @@ -83903,8 +85716,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/timer.h +extern struct init_timer_opts timer_pmtmr_init; +#endif +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/tlbflush.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/tlbflush.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/tlbflush.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/tlbflush.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/tlbflush.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/tlbflush.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/tlbflush.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,103 @@ +#ifndef _X8664_TLBFLUSH_H @@ -84010,8 +85823,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/tlbflus +} + +#endif /* _X8664_TLBFLUSH_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/vga.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/vga.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/vga.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/vga.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/vga.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/vga.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/vga.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,20 @@ +/* @@ -84034,8 +85847,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/vga.h l +#define vga_writeb(x,y) (*(y) = (x)) + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/xor.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/xor.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/asm/xor.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/xor.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/xor.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/asm/xor.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/asm/xor.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,328 @@ +/* @@ -84366,8 +86179,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/asm/xor.h l + We may also be able to load into the L1 only depending on how the cpu + deals with a load to a line that is being prefetched. */ +#define XOR_SELECT_TEMPLATE(FASTEST) (&xor_block_sse) -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/irq_vectors.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/irq_vectors.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/irq_vectors.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/irq_vectors.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/irq_vectors.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/irq_vectors.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/irq_vectors.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,123 @@ +/* @@ -84493,8 +86306,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/irq_vectors +#define irq_to_dynirq(_x) ((_x) - DYNIRQ_BASE) + +#endif /* _ASM_IRQ_VECTORS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/mach_time.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/mach_time.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/mach_time.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/mach_time.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/mach_time.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/mach_time.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/mach_time.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,111 @@ +/* @@ -84608,8 +86421,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/mach_time.h +} + +#endif /* !_MACH_TIME_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/mach_timer.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/mach_timer.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/mach_timer.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/mach_timer.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/mach_timer.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/mach_timer.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/mach_timer.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,48 @@ +/* @@ -84660,8 +86473,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/mach_timer. +} + +#endif /* !_MACH_TIMER_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/setup_arch_post.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/setup_arch_post.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/setup_arch_post.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/setup_arch_post.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/setup_arch_post.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/setup_arch_post.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/setup_arch_post.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,58 @@ +/** @@ -84722,8 +86535,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/setup_arch_ + } +#endif +} -diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/setup_arch_pre.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/setup_arch_pre.h ---- linux-2.6.18/include/asm-x86_64/mach-xen/setup_arch_pre.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/asm-x86_64/mach-xen/setup_arch_pre.h linux-2.6.18-xen/include/asm-x86_64/mach-xen/setup_arch_pre.h +--- linux-2.6.18.1/include/asm-x86_64/mach-xen/setup_arch_pre.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/asm-x86_64/mach-xen/setup_arch_pre.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,5 @@ +/* Hook to call BIOS initialisation function */ @@ -84731,8 +86544,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/asm-x86_64/mach-xen/setup_arch_ +#define ARCH_SETUP machine_specific_arch_setup(); + +static void __init machine_specific_arch_setup(void); -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/elfnote.h linux-2.6.18-xen/include/linux/elfnote.h ---- linux-2.6.18/include/linux/elfnote.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/elfnote.h linux-2.6.18-xen/include/linux/elfnote.h +--- linux-2.6.18.1/include/linux/elfnote.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/linux/elfnote.h 2006-09-04 16:31:18.000000000 +0200 @@ -0,0 +1,90 @@ +#ifndef _LINUX_ELFNOTE_H @@ -84825,8 +86638,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/elfnote.h linux-2.6.18-xe +#endif /* __ASSEMBLER__ */ + +#endif /* _LINUX_ELFNOTE_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/gfp.h linux-2.6.18-xen/include/linux/gfp.h ---- linux-2.6.18/include/linux/gfp.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/gfp.h linux-2.6.18-xen/include/linux/gfp.h +--- linux-2.6.18.1/include/linux/gfp.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/linux/gfp.h 2006-09-04 16:31:18.000000000 +0200 @@ -99,7 +99,11 @@ */ @@ -84841,8 +86654,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/gfp.h linux-2.6.18-xen/in #endif extern struct page * -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/highmem.h linux-2.6.18-xen/include/linux/highmem.h ---- linux-2.6.18/include/linux/highmem.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/highmem.h linux-2.6.18-xen/include/linux/highmem.h +--- linux-2.6.18.1/include/linux/highmem.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/linux/highmem.h 2006-09-04 16:31:18.000000000 +0200 @@ -24,10 +24,16 @@ @@ -84861,8 +86674,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/highmem.h linux-2.6.18-xe static inline void *kmap(struct page *page) { -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/interrupt.h linux-2.6.18-xen/include/linux/interrupt.h ---- linux-2.6.18/include/linux/interrupt.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/interrupt.h linux-2.6.18-xen/include/linux/interrupt.h +--- linux-2.6.18.1/include/linux/interrupt.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/linux/interrupt.h 2006-09-04 16:31:18.000000000 +0200 @@ -166,6 +166,12 @@ @@ -84877,8 +86690,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/interrupt.h linux-2.6.18- #ifndef __ARCH_SET_SOFTIRQ_PENDING #define set_softirq_pending(x) (local_softirq_pending() = (x)) #define or_softirq_pending(x) (local_softirq_pending() |= (x)) -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/mm.h linux-2.6.18-xen/include/linux/mm.h ---- linux-2.6.18/include/linux/mm.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/mm.h linux-2.6.18-xen/include/linux/mm.h +--- linux-2.6.18.1/include/linux/mm.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/linux/mm.h 2006-09-04 16:31:19.000000000 +0200 @@ -164,6 +164,9 @@ #define VM_NONLINEAR 0x00800000 /* Is non-linear (remap_file_pages) */ @@ -84904,8 +86717,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/mm.h linux-2.6.18-xen/inc #ifdef CONFIG_PROC_FS void vm_stat_account(struct mm_struct *, unsigned long, struct file *, long); #else -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/oprofile.h linux-2.6.18-xen/include/linux/oprofile.h ---- linux-2.6.18/include/linux/oprofile.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/oprofile.h linux-2.6.18-xen/include/linux/oprofile.h +--- linux-2.6.18.1/include/linux/oprofile.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/linux/oprofile.h 2006-09-04 16:31:19.000000000 +0200 @@ -16,6 +16,10 @@ #include @@ -84939,8 +86752,22 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/oprofile.h linux-2.6.18-x /** * Create a file of the given name as a child of the given root, with -diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/skbuff.h linux-2.6.18-xen/include/linux/skbuff.h ---- linux-2.6.18/include/linux/skbuff.h 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/pfn.h linux-2.6.18-xen/include/linux/pfn.h +--- linux-2.6.18.1/include/linux/pfn.h 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/include/linux/pfn.h 2006-10-17 15:01:58.000000000 +0200 +@@ -4,6 +4,10 @@ + #define PFN_ALIGN(x) (((unsigned long)(x) + (PAGE_SIZE - 1)) & PAGE_MASK) + #define PFN_UP(x) (((x) + PAGE_SIZE-1) >> PAGE_SHIFT) + #define PFN_DOWN(x) ((x) >> PAGE_SHIFT) ++#if defined(CONFIG_X86_XEN) && defined(CONFIG_X86_PAE) ++#define PFN_PHYS(x) ((unsigned long long)(x) << PAGE_SHIFT) ++#else + #define PFN_PHYS(x) ((x) << PAGE_SHIFT) ++#endif + + #endif +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/linux/skbuff.h linux-2.6.18-xen/include/linux/skbuff.h +--- linux-2.6.18.1/include/linux/skbuff.h 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/include/linux/skbuff.h 2006-09-04 16:31:19.000000000 +0200 @@ -203,6 +203,8 @@ * @local_df: allow local fragmentation @@ -84993,10 +86820,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/linux/skbuff.h linux-2.6.18-xen /** * dev_alloc_skb - allocate an skbuff for receiving -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/balloon.h linux-2.6.18-xen/include/xen/balloon.h ---- linux-2.6.18/include/xen/balloon.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/xen/balloon.h 2006-09-04 16:31:19.000000000 +0200 -@@ -0,0 +1,67 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/balloon.h linux-2.6.18-xen/include/xen/balloon.h +--- linux-2.6.18.1/include/xen/balloon.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/xen/balloon.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,57 @@ +/****************************************************************************** + * balloon.h + * @@ -85037,23 +86864,13 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/balloon.h linux-2.6.18-xen/ + * Inform the balloon driver that it should allow some slop for device-driver + * memory activities. + */ -+void -+balloon_update_driver_allowance( -+ long delta); ++void balloon_update_driver_allowance(long delta); + -+/* Allocate an empty low-memory page range. */ -+struct page * -+balloon_alloc_empty_page_range( -+ unsigned long nr_pages); ++/* Allocate/free a set of empty pages in low memory (i.e., no RAM mapped). */ ++struct page **alloc_empty_pages_and_pagevec(int nr_pages); ++void free_empty_pages_and_pagevec(struct page **pagevec, int nr_pages); + -+/* Deallocate an empty page range, adding to the balloon. */ -+void -+balloon_dealloc_empty_page_range( -+ struct page *page, unsigned long nr_pages); -+ -+void -+balloon_release_driver_page( -+ struct page *page); ++void balloon_release_driver_page(struct page *page); + +/* + * Prevent the balloon driver from changing the memory reservation during @@ -85064,8 +86881,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/balloon.h linux-2.6.18-xen/ +#define balloon_unlock(__flags) spin_unlock_irqrestore(&balloon_lock, __flags) + +#endif /* __ASM_BALLOON_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/cpu_hotplug.h linux-2.6.18-xen/include/xen/cpu_hotplug.h ---- linux-2.6.18/include/xen/cpu_hotplug.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/cpu_hotplug.h linux-2.6.18-xen/include/xen/cpu_hotplug.h +--- linux-2.6.18.1/include/xen/cpu_hotplug.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/cpu_hotplug.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,43 @@ +#ifndef __XEN_CPU_HOTPLUG_H__ @@ -85111,8 +86928,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/cpu_hotplug.h linux-2.6.18- +#endif /* !defined(CONFIG_HOTPLUG_CPU) */ + +#endif /* __XEN_CPU_HOTPLUG_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/driver_util.h linux-2.6.18-xen/include/xen/driver_util.h ---- linux-2.6.18/include/xen/driver_util.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/driver_util.h linux-2.6.18-xen/include/xen/driver_util.h +--- linux-2.6.18.1/include/xen/driver_util.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/driver_util.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,15 @@ + @@ -85130,8 +86947,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/driver_util.h linux-2.6.18- +extern void unlock_vm_area(struct vm_struct *area); + +#endif /* __ASM_XEN_DRIVER_UTIL_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/evtchn.h linux-2.6.18-xen/include/xen/evtchn.h ---- linux-2.6.18/include/xen/evtchn.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/evtchn.h linux-2.6.18-xen/include/xen/evtchn.h +--- linux-2.6.18.1/include/xen/evtchn.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/evtchn.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,113 @@ +/****************************************************************************** @@ -85247,8 +87064,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/evtchn.h linux-2.6.18-xen/i +extern void notify_remote_via_irq(int irq); + +#endif /* __ASM_EVTCHN_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/features.h linux-2.6.18-xen/include/xen/features.h ---- linux-2.6.18/include/xen/features.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/features.h linux-2.6.18-xen/include/xen/features.h +--- linux-2.6.18.1/include/xen/features.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/features.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,20 @@ +/****************************************************************************** @@ -85271,8 +87088,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/features.h linux-2.6.18-xen +#define xen_feature(flag) (xen_features[flag]) + +#endif /* __ASM_XEN_FEATURES_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/foreign_page.h linux-2.6.18-xen/include/xen/foreign_page.h ---- linux-2.6.18/include/xen/foreign_page.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/foreign_page.h linux-2.6.18-xen/include/xen/foreign_page.h +--- linux-2.6.18.1/include/xen/foreign_page.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/foreign_page.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,30 @@ +/****************************************************************************** @@ -85305,8 +87122,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/foreign_page.h linux-2.6.18 + ( (void (*) (struct page *)) (page)->mapping ) + +#endif /* __ASM_XEN_FOREIGN_PAGE_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/gnttab.h linux-2.6.18-xen/include/xen/gnttab.h ---- linux-2.6.18/include/xen/gnttab.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/gnttab.h linux-2.6.18-xen/include/xen/gnttab.h +--- linux-2.6.18.1/include/xen/gnttab.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/gnttab.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,150 @@ +/****************************************************************************** @@ -85459,8 +87276,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/gnttab.h linux-2.6.18-xen/i +} + +#endif /* __ASM_GNTTAB_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/hvm.h linux-2.6.18-xen/include/xen/hvm.h ---- linux-2.6.18/include/xen/hvm.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/hvm.h linux-2.6.18-xen/include/xen/hvm.h +--- linux-2.6.18.1/include/xen/hvm.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/hvm.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,24 @@ +/* Simple wrappers around HVM functions */ @@ -85487,8 +87304,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/hvm.h linux-2.6.18-xen/incl +} + +#endif /* XEN_HVM_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/hypervisor_sysfs.h linux-2.6.18-xen/include/xen/hypervisor_sysfs.h ---- linux-2.6.18/include/xen/hypervisor_sysfs.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/hypervisor_sysfs.h linux-2.6.18-xen/include/xen/hypervisor_sysfs.h +--- linux-2.6.18.1/include/xen/hypervisor_sysfs.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/hypervisor_sysfs.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,32 @@ +/* @@ -85523,8 +87340,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/hypervisor_sysfs.h linux-2. +}; + +#endif /* _HYP_SYSFS_H_ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/acm.h linux-2.6.18-xen/include/xen/interface/acm.h ---- linux-2.6.18/include/xen/interface/acm.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/acm.h linux-2.6.18-xen/include/xen/interface/acm.h +--- linux-2.6.18.1/include/xen/interface/acm.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/acm.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,187 @@ +/* @@ -85714,8 +87531,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/acm.h linux-2.6.1 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/acm_ops.h linux-2.6.18-xen/include/xen/interface/acm_ops.h ---- linux-2.6.18/include/xen/interface/acm_ops.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/acm_ops.h linux-2.6.18-xen/include/xen/interface/acm_ops.h +--- linux-2.6.18.1/include/xen/interface/acm_ops.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/acm_ops.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,102 @@ +/* @@ -85820,10 +87637,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/acm_ops.h linux-2 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-ia64.h linux-2.6.18-xen/include/xen/interface/arch-ia64.h ---- linux-2.6.18/include/xen/interface/arch-ia64.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/xen/interface/arch-ia64.h 2006-09-04 16:31:19.000000000 +0200 -@@ -0,0 +1,448 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/arch-ia64.h linux-2.6.18-xen/include/xen/interface/arch-ia64.h +--- linux-2.6.18.1/include/xen/interface/arch-ia64.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/xen/interface/arch-ia64.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,444 @@ +/****************************************************************************** + * arch-ia64/hypervisor-if.h + * @@ -85874,18 +87691,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-ia64.h linux + +typedef unsigned long xen_ulong_t; + -+#define GPFN_MEM (0UL << 56) /* Guest pfn is normal mem */ -+#define GPFN_FRAME_BUFFER (1UL << 56) /* VGA framebuffer */ -+#define GPFN_LOW_MMIO (2UL << 56) /* Low MMIO range */ -+#define GPFN_PIB (3UL << 56) /* PIB base */ -+#define GPFN_IOSAPIC (4UL << 56) /* IOSAPIC base */ -+#define GPFN_LEGACY_IO (5UL << 56) /* Legacy I/O base */ -+#define GPFN_GFW (6UL << 56) /* Guest Firmware */ -+#define GPFN_HIGH_MMIO (7UL << 56) /* High MMIO range */ -+ -+#define GPFN_IO_MASK (7UL << 56) /* Guest pfn is I/O type */ -+#define GPFN_INV_MASK (31UL << 59) /* Guest pfn is invalid */ -+ +#define INVALID_MFN (~0UL) + +#define MEM_G (1UL << 30) @@ -86162,33 +87967,33 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-ia64.h linux +typedef struct vcpu_guest_context vcpu_guest_context_t; +DEFINE_XEN_GUEST_HANDLE(vcpu_guest_context_t); + -+// dom0 vp op ++/* dom0 vp op */ +#define __HYPERVISOR_ia64_dom0vp_op __HYPERVISOR_arch_0 -+#define IA64_DOM0VP_ioremap 0 // map io space in machine -+ // address to dom0 physical -+ // address space. -+ // currently physical -+ // assignedg address equals to -+ // machine address -+#define IA64_DOM0VP_phystomach 1 // convert a pseudo physical -+ // page frame number -+ // to the corresponding -+ // machine page frame number. -+ // if no page is assigned, -+ // INVALID_MFN or GPFN_INV_MASK -+ // is returned depending on -+ // domain's non-vti/vti mode. -+#define IA64_DOM0VP_machtophys 3 // convert a machine page -+ // frame number -+ // to the corresponding -+ // pseudo physical page frame -+ // number of the caller domain -+#define IA64_DOM0VP_zap_physmap 17 // unmap and free pages -+ // contained in the specified -+ // pseudo physical region -+#define IA64_DOM0VP_add_physmap 18 // assigne machine page frane -+ // to dom0's pseudo physical -+ // address space. ++/* Map io space in machine address to dom0 physical address space. ++ Currently physical assigned address equals to machine address. */ ++#define IA64_DOM0VP_ioremap 0 ++ ++/* Convert a pseudo physical page frame number to the corresponding ++ machine page frame number. If no page is assigned, INVALID_MFN or ++ GPFN_INV_MASK is returned depending on domain's non-vti/vti mode. */ ++#define IA64_DOM0VP_phystomach 1 ++ ++/* Convert a machine page frame number to the corresponding pseudo physical ++ page frame number of the caller domain. */ ++#define IA64_DOM0VP_machtophys 3 ++ ++/* Reserved for future use. */ ++#define IA64_DOM0VP_iounmap 4 ++ ++/* Unmap and free pages contained in the specified pseudo physical region. */ ++#define IA64_DOM0VP_zap_physmap 5 ++ ++/* Assign machine page frame to dom0's pseudo physical address space. */ ++#define IA64_DOM0VP_add_physmap 6 ++ ++/* expose the p2m table into domain */ ++#define IA64_DOM0VP_expose_p2m 7 ++ +// flags for page assignement to pseudo physical address space +#define _ASSIGN_readonly 0 +#define ASSIGN_readonly (1UL << _ASSIGN_readonly) @@ -86221,15 +88026,12 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-ia64.h linux + +#endif /* !__ASSEMBLY__ */ + -+/* Address of shared_info in domain virtual space. -+ This is the default address, for compatibility only. */ -+#define XSI_BASE 0xf100000000000000 -+ +/* Size of the shared_info area (this is not related to page size). */ +#define XSI_SHIFT 14 +#define XSI_SIZE (1 << XSI_SHIFT) +/* Log size of mapped_regs area (64 KB - only 4KB is used). */ +#define XMAPPEDREGS_SHIFT 12 ++#define XMAPPEDREGS_SIZE (1 << XMAPPEDREGS_SHIFT) +/* Offset of XASI (Xen arch shared info) wrt XSI_BASE. */ +#define XMAPPEDREGS_OFS XSI_SIZE + @@ -86261,6 +88063,17 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-ia64.h linux +#define HYPERPRIVOP_GET_PSR 0x19 +#define HYPERPRIVOP_MAX 0x19 + ++/* Fast and light hypercalls. */ ++#define __HYPERVISOR_ia64_fast_eoi 0x0200 ++ ++/* Xencomm macros. */ ++#define XENCOMM_INLINE_MASK 0xf800000000000000UL ++#define XENCOMM_INLINE_FLAG 0x8000000000000000UL ++ ++#define XENCOMM_IS_INLINE(addr) \ ++ (((unsigned long)(addr) & XENCOMM_INLINE_MASK) == XENCOMM_INLINE_FLAG) ++#define XENCOMM_INLINE_ADDR(addr) \ ++ ((unsigned long)(addr) & ~XENCOMM_INLINE_MASK) +#endif /* __HYPERVISOR_IF_IA64_H__ */ + +/* @@ -86272,8 +88085,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-ia64.h linux + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-powerpc.h linux-2.6.18-xen/include/xen/interface/arch-powerpc.h ---- linux-2.6.18/include/xen/interface/arch-powerpc.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/arch-powerpc.h linux-2.6.18-xen/include/xen/interface/arch-powerpc.h +--- linux-2.6.18.1/include/xen/interface/arch-powerpc.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/arch-powerpc.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,115 @@ +/* @@ -86391,8 +88204,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-powerpc.h li +#endif + +#endif -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-x86_32.h linux-2.6.18-xen/include/xen/interface/arch-x86_32.h ---- linux-2.6.18/include/xen/interface/arch-x86_32.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/arch-x86_32.h linux-2.6.18-xen/include/xen/interface/arch-x86_32.h +--- linux-2.6.18.1/include/xen/interface/arch-x86_32.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/arch-x86_32.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,255 @@ +/****************************************************************************** @@ -86650,8 +88463,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-x86_32.h lin + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-x86_64.h linux-2.6.18-xen/include/xen/interface/arch-x86_64.h ---- linux-2.6.18/include/xen/interface/arch-x86_64.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/arch-x86_64.h linux-2.6.18-xen/include/xen/interface/arch-x86_64.h +--- linux-2.6.18.1/include/xen/interface/arch-x86_64.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/arch-x86_64.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,322 @@ +/****************************************************************************** @@ -86976,8 +88789,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/arch-x86_64.h lin + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/callback.h linux-2.6.18-xen/include/xen/interface/callback.h ---- linux-2.6.18/include/xen/interface/callback.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/callback.h linux-2.6.18-xen/include/xen/interface/callback.h +--- linux-2.6.18.1/include/xen/interface/callback.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/callback.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,74 @@ +/****************************************************************************** @@ -87054,8 +88867,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/callback.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/dom0_ops.h linux-2.6.18-xen/include/xen/interface/dom0_ops.h ---- linux-2.6.18/include/xen/interface/dom0_ops.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/dom0_ops.h linux-2.6.18-xen/include/xen/interface/dom0_ops.h +--- linux-2.6.18.1/include/xen/interface/dom0_ops.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/dom0_ops.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,102 @@ +/****************************************************************************** @@ -87160,8 +88973,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/dom0_ops.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/domctl.h linux-2.6.18-xen/include/xen/interface/domctl.h ---- linux-2.6.18/include/xen/interface/domctl.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/domctl.h linux-2.6.18-xen/include/xen/interface/domctl.h +--- linux-2.6.18.1/include/xen/interface/domctl.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/domctl.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,392 @@ +/****************************************************************************** @@ -87556,8 +89369,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/domctl.h linux-2. + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/elfnote.h linux-2.6.18-xen/include/xen/interface/elfnote.h ---- linux-2.6.18/include/xen/interface/elfnote.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/elfnote.h linux-2.6.18-xen/include/xen/interface/elfnote.h +--- linux-2.6.18.1/include/xen/interface/elfnote.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/elfnote.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,133 @@ +/****************************************************************************** @@ -87693,8 +89506,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/elfnote.h linux-2 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/event_channel.h linux-2.6.18-xen/include/xen/interface/event_channel.h ---- linux-2.6.18/include/xen/interface/event_channel.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/event_channel.h linux-2.6.18-xen/include/xen/interface/event_channel.h +--- linux-2.6.18.1/include/xen/interface/event_channel.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/event_channel.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,233 @@ +/****************************************************************************** @@ -87930,8 +89743,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/event_channel.h l + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/features.h linux-2.6.18-xen/include/xen/interface/features.h ---- linux-2.6.18/include/xen/interface/features.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/features.h linux-2.6.18-xen/include/xen/interface/features.h +--- linux-2.6.18.1/include/xen/interface/features.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/features.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,53 @@ +/****************************************************************************** @@ -87987,8 +89800,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/features.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/grant_table.h linux-2.6.18-xen/include/xen/interface/grant_table.h ---- linux-2.6.18/include/xen/interface/grant_table.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/grant_table.h linux-2.6.18-xen/include/xen/interface/grant_table.h +--- linux-2.6.18.1/include/xen/interface/grant_table.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/grant_table.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,362 @@ +/****************************************************************************** @@ -88353,8 +90166,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/grant_table.h lin + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/e820.h linux-2.6.18-xen/include/xen/interface/hvm/e820.h ---- linux-2.6.18/include/xen/interface/hvm/e820.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/hvm/e820.h linux-2.6.18-xen/include/xen/interface/hvm/e820.h +--- linux-2.6.18.1/include/xen/interface/hvm/e820.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/hvm/e820.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,32 @@ +#ifndef __XEN_PUBLIC_HVM_E820_H__ @@ -88389,8 +90202,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/e820.h linux- +#define HVM_BELOW_4G_MMIO_LENGTH ((1ULL << 32) - HVM_BELOW_4G_MMIO_START) + +#endif /* __XEN_PUBLIC_HVM_E820_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/hvm_info_table.h linux-2.6.18-xen/include/xen/interface/hvm/hvm_info_table.h ---- linux-2.6.18/include/xen/interface/hvm/hvm_info_table.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/hvm/hvm_info_table.h linux-2.6.18-xen/include/xen/interface/hvm/hvm_info_table.h +--- linux-2.6.18.1/include/xen/interface/hvm/hvm_info_table.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/hvm/hvm_info_table.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,22 @@ +/****************************************************************************** @@ -88415,8 +90228,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/hvm_info_tabl +}; + +#endif /* __XEN_PUBLIC_HVM_HVM_INFO_TABLE_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/ioreq.h linux-2.6.18-xen/include/xen/interface/hvm/ioreq.h ---- linux-2.6.18/include/xen/interface/hvm/ioreq.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/hvm/ioreq.h linux-2.6.18-xen/include/xen/interface/hvm/ioreq.h +--- linux-2.6.18.1/include/xen/interface/hvm/ioreq.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/hvm/ioreq.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,99 @@ +/* @@ -88518,8 +90331,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/ioreq.h linux + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/params.h linux-2.6.18-xen/include/xen/interface/hvm/params.h ---- linux-2.6.18/include/xen/interface/hvm/params.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/hvm/params.h linux-2.6.18-xen/include/xen/interface/hvm/params.h +--- linux-2.6.18.1/include/xen/interface/hvm/params.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/hvm/params.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,24 @@ +#ifndef __XEN_PUBLIC_HVM_PARAMS_H__ @@ -88546,8 +90359,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/params.h linu +DEFINE_XEN_GUEST_HANDLE(xen_hvm_param_t); + +#endif /* __XEN_PUBLIC_HVM_PARAMS_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/vmx_assist.h linux-2.6.18-xen/include/xen/interface/hvm/vmx_assist.h ---- linux-2.6.18/include/xen/interface/hvm/vmx_assist.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/hvm/vmx_assist.h linux-2.6.18-xen/include/xen/interface/hvm/vmx_assist.h +--- linux-2.6.18.1/include/xen/interface/hvm/vmx_assist.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/hvm/vmx_assist.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,98 @@ +/* @@ -88648,8 +90461,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/hvm/vmx_assist.h + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/blkif.h linux-2.6.18-xen/include/xen/interface/io/blkif.h ---- linux-2.6.18/include/xen/interface/io/blkif.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/blkif.h linux-2.6.18-xen/include/xen/interface/io/blkif.h +--- linux-2.6.18.1/include/xen/interface/io/blkif.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/blkif.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,87 @@ +/****************************************************************************** @@ -88739,8 +90552,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/blkif.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/console.h linux-2.6.18-xen/include/xen/interface/io/console.h ---- linux-2.6.18/include/xen/interface/io/console.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/console.h linux-2.6.18-xen/include/xen/interface/io/console.h +--- linux-2.6.18.1/include/xen/interface/io/console.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/console.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,33 @@ +/****************************************************************************** @@ -88776,8 +90589,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/console.h linu + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/netif.h linux-2.6.18-xen/include/xen/interface/io/netif.h ---- linux-2.6.18/include/xen/interface/io/netif.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/netif.h linux-2.6.18-xen/include/xen/interface/io/netif.h +--- linux-2.6.18.1/include/xen/interface/io/netif.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/netif.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,166 @@ +/****************************************************************************** @@ -88946,8 +90759,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/netif.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/pciif.h linux-2.6.18-xen/include/xen/interface/io/pciif.h ---- linux-2.6.18/include/xen/interface/io/pciif.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/pciif.h linux-2.6.18-xen/include/xen/interface/io/pciif.h +--- linux-2.6.18.1/include/xen/interface/io/pciif.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/pciif.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,55 @@ +/* @@ -89005,9 +90818,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/pciif.h linux- +}; + +#endif /* __XEN_PCI_COMMON_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/ring.h linux-2.6.18-xen/include/xen/interface/io/ring.h ---- linux-2.6.18/include/xen/interface/io/ring.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/xen/interface/io/ring.h 2006-09-04 16:31:19.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/ring.h linux-2.6.18-xen/include/xen/interface/io/ring.h +--- linux-2.6.18.1/include/xen/interface/io/ring.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/xen/interface/io/ring.h 2006-10-17 15:01:58.000000000 +0200 @@ -0,0 +1,273 @@ +/****************************************************************************** + * ring.h @@ -89036,7 +90849,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/ring.h linux-2 + * power of two (so we can mask with (size-1) to loop around). + */ +#define __RING_SIZE(_s, _sz) \ -+ (__RD32(((_sz) - (long)&(_s)->ring + (long)(_s)) / sizeof((_s)->ring[0]))) ++ (__RD32(((_sz) - (long)(_s)->ring + (long)(_s)) / sizeof((_s)->ring[0]))) + +/* + * Macros to make the correct C datatypes for a new kind of ring. @@ -89282,8 +91095,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/ring.h linux-2 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/tpmif.h linux-2.6.18-xen/include/xen/interface/io/tpmif.h ---- linux-2.6.18/include/xen/interface/io/tpmif.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/tpmif.h linux-2.6.18-xen/include/xen/interface/io/tpmif.h +--- linux-2.6.18.1/include/xen/interface/io/tpmif.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/tpmif.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,59 @@ +/****************************************************************************** @@ -89345,8 +91158,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/tpmif.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/xenbus.h linux-2.6.18-xen/include/xen/interface/io/xenbus.h ---- linux-2.6.18/include/xen/interface/io/xenbus.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/xenbus.h linux-2.6.18-xen/include/xen/interface/io/xenbus.h +--- linux-2.6.18.1/include/xen/interface/io/xenbus.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/xenbus.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,45 @@ +/***************************************************************************** @@ -89394,8 +91207,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/xenbus.h linux +typedef enum xenbus_state XenbusState; + +#endif /* _XEN_PUBLIC_IO_XENBUS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/xs_wire.h linux-2.6.18-xen/include/xen/interface/io/xs_wire.h ---- linux-2.6.18/include/xen/interface/io/xs_wire.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/io/xs_wire.h linux-2.6.18-xen/include/xen/interface/io/xs_wire.h +--- linux-2.6.18.1/include/xen/interface/io/xs_wire.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/io/xs_wire.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,97 @@ +/* @@ -89495,8 +91308,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/io/xs_wire.h linu + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/memory.h linux-2.6.18-xen/include/xen/interface/memory.h ---- linux-2.6.18/include/xen/interface/memory.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/memory.h linux-2.6.18-xen/include/xen/interface/memory.h +--- linux-2.6.18.1/include/xen/interface/memory.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/memory.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,243 @@ +/****************************************************************************** @@ -89742,8 +91555,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/memory.h linux-2. + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/nmi.h linux-2.6.18-xen/include/xen/interface/nmi.h ---- linux-2.6.18/include/xen/interface/nmi.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/nmi.h linux-2.6.18-xen/include/xen/interface/nmi.h +--- linux-2.6.18.1/include/xen/interface/nmi.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/nmi.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,60 @@ +/****************************************************************************** @@ -89806,8 +91619,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/nmi.h linux-2.6.1 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/physdev.h linux-2.6.18-xen/include/xen/interface/physdev.h ---- linux-2.6.18/include/xen/interface/physdev.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/physdev.h linux-2.6.18-xen/include/xen/interface/physdev.h +--- linux-2.6.18.1/include/xen/interface/physdev.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/physdev.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,149 @@ + @@ -89959,8 +91772,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/physdev.h linux-2 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/platform.h linux-2.6.18-xen/include/xen/interface/platform.h ---- linux-2.6.18/include/xen/interface/platform.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/platform.h linux-2.6.18-xen/include/xen/interface/platform.h +--- linux-2.6.18.1/include/xen/interface/platform.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/platform.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,125 @@ +/****************************************************************************** @@ -90088,8 +91901,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/platform.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/sched.h linux-2.6.18-xen/include/xen/interface/sched.h ---- linux-2.6.18/include/xen/interface/sched.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/sched.h linux-2.6.18-xen/include/xen/interface/sched.h +--- linux-2.6.18.1/include/xen/interface/sched.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/sched.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,103 @@ +/****************************************************************************** @@ -90195,8 +92008,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/sched.h linux-2.6 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/sysctl.h linux-2.6.18-xen/include/xen/interface/sysctl.h ---- linux-2.6.18/include/xen/interface/sysctl.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/sysctl.h linux-2.6.18-xen/include/xen/interface/sysctl.h +--- linux-2.6.18.1/include/xen/interface/sysctl.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/sysctl.h 2006-09-04 16:31:19.000000000 +0200 @@ -0,0 +1,151 @@ +/****************************************************************************** @@ -90350,8 +92163,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/sysctl.h linux-2. + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/trace.h linux-2.6.18-xen/include/xen/interface/trace.h ---- linux-2.6.18/include/xen/interface/trace.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/trace.h linux-2.6.18-xen/include/xen/interface/trace.h +--- linux-2.6.18.1/include/xen/interface/trace.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/trace.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,87 @@ +/****************************************************************************** @@ -90441,8 +92254,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/trace.h linux-2.6 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/vcpu.h linux-2.6.18-xen/include/xen/interface/vcpu.h ---- linux-2.6.18/include/xen/interface/vcpu.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/vcpu.h linux-2.6.18-xen/include/xen/interface/vcpu.h +--- linux-2.6.18.1/include/xen/interface/vcpu.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/vcpu.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,121 @@ +/****************************************************************************** @@ -90566,8 +92379,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/vcpu.h linux-2.6. + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/version.h linux-2.6.18-xen/include/xen/interface/version.h ---- linux-2.6.18/include/xen/interface/version.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/version.h linux-2.6.18-xen/include/xen/interface/version.h +--- linux-2.6.18.1/include/xen/interface/version.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/version.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,73 @@ +/****************************************************************************** @@ -90643,8 +92456,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/version.h linux-2 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xencomm.h linux-2.6.18-xen/include/xen/interface/xencomm.h ---- linux-2.6.18/include/xen/interface/xencomm.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/xencomm.h linux-2.6.18-xen/include/xen/interface/xencomm.h +--- linux-2.6.18.1/include/xen/interface/xencomm.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/xencomm.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,37 @@ +/* @@ -90684,8 +92497,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xencomm.h linux-2 +}; + +#endif /* _XEN_XENCOMM_H_ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xen-compat.h linux-2.6.18-xen/include/xen/interface/xen-compat.h ---- linux-2.6.18/include/xen/interface/xen-compat.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/xen-compat.h linux-2.6.18-xen/include/xen/interface/xen-compat.h +--- linux-2.6.18.1/include/xen/interface/xen-compat.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/xen-compat.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,26 @@ +/****************************************************************************** @@ -90714,8 +92527,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xen-compat.h linu +#endif + +#endif /* __XEN_PUBLIC_XEN_COMPAT_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xen.h linux-2.6.18-xen/include/xen/interface/xen.h ---- linux-2.6.18/include/xen/interface/xen.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/xen.h linux-2.6.18-xen/include/xen/interface/xen.h +--- linux-2.6.18.1/include/xen/interface/xen.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/xen.h 2006-09-21 01:33:32.000000000 +0200 @@ -0,0 +1,581 @@ +/****************************************************************************** @@ -91299,8 +93112,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xen.h linux-2.6.1 + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xenoprof.h linux-2.6.18-xen/include/xen/interface/xenoprof.h ---- linux-2.6.18/include/xen/interface/xenoprof.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/interface/xenoprof.h linux-2.6.18-xen/include/xen/interface/xenoprof.h +--- linux-2.6.18.1/include/xen/interface/xenoprof.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/interface/xenoprof.h 2006-09-21 01:33:32.000000000 +0200 @@ -0,0 +1,110 @@ +/****************************************************************************** @@ -91413,8 +93226,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/interface/xenoprof.h linux- + * indent-tabs-mode: nil + * End: + */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/pcifront.h linux-2.6.18-xen/include/xen/pcifront.h ---- linux-2.6.18/include/xen/pcifront.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/pcifront.h linux-2.6.18-xen/include/xen/pcifront.h +--- linux-2.6.18.1/include/xen/pcifront.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/pcifront.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,76 @@ +/* @@ -91493,10 +93306,10 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/pcifront.h linux-2.6.18-xen +#endif /* __KERNEL__ */ + +#endif /* __XEN_ASM_PCIFRONT_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/public/evtchn.h linux-2.6.18-xen/include/xen/public/evtchn.h ---- linux-2.6.18/include/xen/public/evtchn.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.18-xen/include/xen/public/evtchn.h 2006-09-04 16:31:20.000000000 +0200 -@@ -0,0 +1,91 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/public/evtchn.h linux-2.6.18-xen/include/xen/public/evtchn.h +--- linux-2.6.18.1/include/xen/public/evtchn.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux-2.6.18-xen/include/xen/public/evtchn.h 2006-10-17 15:01:58.000000000 +0200 +@@ -0,0 +1,88 @@ +/****************************************************************************** + * evtchn.h + * @@ -91532,9 +93345,6 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/public/evtchn.h linux-2.6.1 +#ifndef __LINUX_PUBLIC_EVTCHN_H__ +#define __LINUX_PUBLIC_EVTCHN_H__ + -+/* /dev/xen/evtchn resides at device number major=10, minor=201 */ -+#define EVTCHN_MINOR 201 -+ +/* + * Bind a fresh port to VIRQ @virq. + * Return allocated port. @@ -91588,8 +93398,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/public/evtchn.h linux-2.6.1 + _IOC(_IOC_NONE, 'E', 5, 0) + +#endif /* __LINUX_PUBLIC_EVTCHN_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/public/privcmd.h linux-2.6.18-xen/include/xen/public/privcmd.h ---- linux-2.6.18/include/xen/public/privcmd.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/public/privcmd.h linux-2.6.18-xen/include/xen/public/privcmd.h +--- linux-2.6.18.1/include/xen/public/privcmd.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/public/privcmd.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,79 @@ +/****************************************************************************** @@ -91671,8 +93481,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/public/privcmd.h linux-2.6. + _IOC(_IOC_NONE, 'P', 3, sizeof(privcmd_mmapbatch_t)) + +#endif /* __LINUX_PUBLIC_PRIVCMD_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/xenbus.h linux-2.6.18-xen/include/xen/xenbus.h ---- linux-2.6.18/include/xen/xenbus.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/xenbus.h linux-2.6.18-xen/include/xen/xenbus.h +--- linux-2.6.18.1/include/xen/xenbus.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/xenbus.h 2006-09-21 01:33:32.000000000 +0200 @@ -0,0 +1,306 @@ +/****************************************************************************** @@ -91981,8 +93791,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/xenbus.h linux-2.6.18-xen/i +int xenbus_frontend_closed(struct xenbus_device *dev); + +#endif /* _XEN_XENBUS_H */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/xencons.h linux-2.6.18-xen/include/xen/xencons.h ---- linux-2.6.18/include/xen/xencons.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/xencons.h linux-2.6.18-xen/include/xen/xencons.h +--- linux-2.6.18.1/include/xen/xencons.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/xencons.h 2006-09-21 01:33:32.000000000 +0200 @@ -0,0 +1,17 @@ +#ifndef __ASM_XENCONS_H__ @@ -92002,8 +93812,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/xencons.h linux-2.6.18-xen/ +int xencons_ring_send(const char *data, unsigned len); + +#endif /* __ASM_XENCONS_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/xen_proc.h linux-2.6.18-xen/include/xen/xen_proc.h ---- linux-2.6.18/include/xen/xen_proc.h 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/include/xen/xen_proc.h linux-2.6.18-xen/include/xen/xen_proc.h +--- linux-2.6.18.1/include/xen/xen_proc.h 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/include/xen/xen_proc.h 2006-09-04 16:31:20.000000000 +0200 @@ -0,0 +1,12 @@ + @@ -92018,8 +93828,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/include/xen/xen_proc.h linux-2.6.18-xen + const char *name); + +#endif /* __ASM_XEN_PROC_H__ */ -diff -urN -x .hg -x .hgtags linux-2.6.18/kernel/fork.c linux-2.6.18-xen/kernel/fork.c ---- linux-2.6.18/kernel/fork.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/kernel/fork.c linux-2.6.18-xen/kernel/fork.c +--- linux-2.6.18.1/kernel/fork.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/kernel/fork.c 2006-09-05 10:45:48.000000000 +0200 @@ -276,6 +276,9 @@ if (retval) @@ -92031,8 +93841,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/kernel/fork.c linux-2.6.18-xen/kernel/f retval = 0; out: up_write(&mm->mmap_sem); -diff -urN -x .hg -x .hgtags linux-2.6.18/kernel/irq/manage.c linux-2.6.18-xen/kernel/irq/manage.c ---- linux-2.6.18/kernel/irq/manage.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/kernel/irq/manage.c linux-2.6.18-xen/kernel/irq/manage.c +--- linux-2.6.18.1/kernel/irq/manage.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/kernel/irq/manage.c 2006-09-04 16:31:20.000000000 +0200 @@ -350,7 +350,6 @@ struct irqaction **p; @@ -92042,8 +93852,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/kernel/irq/manage.c linux-2.6.18-xen/ke if (irq >= NR_IRQS) return; -diff -urN -x .hg -x .hgtags linux-2.6.18/kernel/Kconfig.preempt linux-2.6.18-xen/kernel/Kconfig.preempt ---- linux-2.6.18/kernel/Kconfig.preempt 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/kernel/Kconfig.preempt linux-2.6.18-xen/kernel/Kconfig.preempt +--- linux-2.6.18.1/kernel/Kconfig.preempt 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/kernel/Kconfig.preempt 2006-09-04 16:31:20.000000000 +0200 @@ -35,6 +35,7 @@ @@ -92053,8 +93863,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/kernel/Kconfig.preempt linux-2.6.18-xen help This option reduces the latency of the kernel by making all kernel code (that is not executing in a critical section) -diff -urN -x .hg -x .hgtags linux-2.6.18/lib/Kconfig.debug linux-2.6.18-xen/lib/Kconfig.debug ---- linux-2.6.18/lib/Kconfig.debug 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/lib/Kconfig.debug linux-2.6.18-xen/lib/Kconfig.debug +--- linux-2.6.18.1/lib/Kconfig.debug 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/lib/Kconfig.debug 2006-09-04 16:31:20.000000000 +0200 @@ -325,7 +325,7 @@ @@ -92065,21 +93875,19 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/lib/Kconfig.debug linux-2.6.18-xen/lib/ depends on !MODULES || !(MIPS || PPC || SUPERH || V850) help If you say Y here the resulting kernel image will be slightly larger -diff -urN -x .hg -x .hgtags linux-2.6.18/lib/Makefile linux-2.6.18-xen/lib/Makefile ---- linux-2.6.18/lib/Makefile 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/lib/Makefile 2006-09-21 01:33:32.000000000 +0200 -@@ -52,6 +52,9 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/lib/Makefile linux-2.6.18-xen/lib/Makefile +--- linux-2.6.18.1/lib/Makefile 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/lib/Makefile 2006-10-17 15:01:59.000000000 +0200 +@@ -52,6 +52,7 @@ obj-$(CONFIG_AUDIT_GENERIC) += audit.o obj-$(CONFIG_SWIOTLB) += swiotlb.o -+ifneq ($(CONFIG_XEN_IA64_DOM0_NON_VP),y) +swiotlb-$(CONFIG_XEN) := ../arch/i386/kernel/swiotlb.o -+endif hostprogs-y := gen_crc32table clean-files := crc32table.h -diff -urN -x .hg -x .hgtags linux-2.6.18/mm/highmem.c linux-2.6.18-xen/mm/highmem.c ---- linux-2.6.18/mm/highmem.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/mm/highmem.c linux-2.6.18-xen/mm/highmem.c +--- linux-2.6.18.1/mm/highmem.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/mm/highmem.c 2006-09-04 16:31:20.000000000 +0200 @@ -142,6 +142,17 @@ return vaddr; @@ -92099,10 +93907,18 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/mm/highmem.c linux-2.6.18-xen/mm/highme void fastcall *kmap_high(struct page *page) { unsigned long vaddr; -diff -urN -x .hg -x .hgtags linux-2.6.18/mm/Kconfig linux-2.6.18-xen/mm/Kconfig ---- linux-2.6.18/mm/Kconfig 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/mm/Kconfig 2006-09-04 16:31:20.000000000 +0200 -@@ -127,11 +127,14 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/mm/Kconfig linux-2.6.18-xen/mm/Kconfig +--- linux-2.6.18.1/mm/Kconfig 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/mm/Kconfig 2006-09-22 16:38:35.000000000 +0200 +@@ -116,7 +116,6 @@ + config MEMORY_HOTPLUG + bool "Allow for memory hot-add" + depends on SPARSEMEM && HOTPLUG && !SOFTWARE_SUSPEND && ARCH_ENABLE_MEMORY_HOTPLUG +- depends on (IA64 || X86 || PPC64) + + comment "Memory hotplug is currently incompatible with Software Suspend" + depends on SPARSEMEM && HOTPLUG && SOFTWARE_SUSPEND +@@ -127,11 +126,14 @@ # Default to 4 for wider testing, though 8 might be more appropriate. # ARM's adjust_pte (unused if VIPT) depends on mm-wide page_table_lock. # PA-RISC 7xxx's spinlock_t would enlarge struct page from 32 to 44 bytes. @@ -92117,19 +93933,28 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/mm/Kconfig linux-2.6.18-xen/mm/Kconfig default "4" # -diff -urN -x .hg -x .hgtags linux-2.6.18/mm/memory.c linux-2.6.18-xen/mm/memory.c ---- linux-2.6.18/mm/memory.c 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/mm/memory.c 2006-09-04 16:31:20.000000000 +0200 -@@ -390,7 +390,7 @@ +diff -urN -x .hg -x .hgtags linux-2.6.18.1/mm/memory.c linux-2.6.18-xen/mm/memory.c +--- linux-2.6.18.1/mm/memory.c 2006-09-20 05:42:06.000000000 +0200 ++++ linux-2.6.18-xen/mm/memory.c 2006-10-17 15:01:59.000000000 +0200 +@@ -403,7 +403,8 @@ + * and that the resulting page looks ok. + */ + if (unlikely(!pfn_valid(pfn))) { +- print_bad_pte(vma, pte, addr); ++ if (!(vma->vm_flags & VM_RESERVED)) ++ print_bad_pte(vma, pte, addr); + return NULL; + } - if (unlikely(vma->vm_flags & VM_PFNMAP)) { - unsigned long off = (addr - vma->vm_start) >> PAGE_SHIFT; -- if (pfn == vma->vm_pgoff + off) -+ if ((pfn == vma->vm_pgoff + off) || !pfn_valid(pfn)) - return NULL; - if (!is_cow_mapping(vma->vm_flags)) - return NULL; -@@ -1030,6 +1030,26 @@ +@@ -891,6 +892,7 @@ + tlb_finish_mmu(tlb, address, end); + return end; + } ++EXPORT_SYMBOL(zap_page_range); + + /* + * Do a quick page-table lookup for a single page. +@@ -1030,6 +1032,26 @@ continue; } @@ -92156,7 +93981,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/mm/memory.c linux-2.6.18-xen/mm/memory. if (!vma || (vma->vm_flags & (VM_IO | VM_PFNMAP)) || !(vm_flags & vma->vm_flags)) return i ? : -EFAULT; -@@ -1369,6 +1389,102 @@ +@@ -1369,6 +1391,102 @@ } EXPORT_SYMBOL(remap_pfn_range); @@ -92259,8 +94084,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/mm/memory.c linux-2.6.18-xen/mm/memory. /* * handle_pte_fault chooses page fault handler according to an entry * which was read non-atomically. Before making any commitment, on -diff -urN -x .hg -x .hgtags linux-2.6.18/mm/mmap.c linux-2.6.18-xen/mm/mmap.c ---- linux-2.6.18/mm/mmap.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/mm/mmap.c linux-2.6.18-xen/mm/mmap.c +--- linux-2.6.18.1/mm/mmap.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/mm/mmap.c 2006-09-21 01:33:32.000000000 +0200 @@ -1963,6 +1963,10 @@ unsigned long nr_accounted = 0; @@ -92273,9 +94098,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/mm/mmap.c linux-2.6.18-xen/mm/mmap.c lru_add_drain(); flush_cache_mm(mm); tlb = tlb_gather_mmu(mm, 1); -diff -urN -x .hg -x .hgtags linux-2.6.18/mm/page_alloc.c linux-2.6.18-xen/mm/page_alloc.c ---- linux-2.6.18/mm/page_alloc.c 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/mm/page_alloc.c 2006-09-04 16:31:20.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/mm/page_alloc.c linux-2.6.18-xen/mm/page_alloc.c +--- linux-2.6.18.1/mm/page_alloc.c 2006-10-19 11:01:25.000000000 +0200 ++++ linux-2.6.18-xen/mm/page_alloc.c 2006-10-17 15:01:59.000000000 +0200 @@ -443,7 +443,8 @@ int i; int reserved = 0; @@ -92296,9 +94121,9 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/mm/page_alloc.c linux-2.6.18-xen/mm/pag if (PageAnon(page)) page->mapping = NULL; -diff -urN -x .hg -x .hgtags linux-2.6.18/net/core/dev.c linux-2.6.18-xen/net/core/dev.c ---- linux-2.6.18/net/core/dev.c 2006-09-20 05:42:06.000000000 +0200 -+++ linux-2.6.18-xen/net/core/dev.c 2006-09-04 16:31:20.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/net/core/dev.c linux-2.6.18-xen/net/core/dev.c +--- linux-2.6.18.1/net/core/dev.c 2006-10-19 11:01:25.000000000 +0200 ++++ linux-2.6.18-xen/net/core/dev.c 2006-10-17 15:01:59.000000000 +0200 @@ -118,6 +118,12 @@ #include #include @@ -92369,7 +94194,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/core/dev.c linux-2.6.18-xen/net/cor /* GSO will handle the following emulations directly. */ if (netif_needs_gso(dev, skb)) goto gso; -@@ -1796,6 +1845,19 @@ +@@ -1798,6 +1847,19 @@ } #endif @@ -92389,7 +94214,7 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/core/dev.c linux-2.6.18-xen/net/cor list_for_each_entry_rcu(ptype, &ptype_all, list) { if (!ptype->dev || ptype->dev == skb->dev) { if (pt_prev) -@@ -3582,6 +3644,7 @@ +@@ -3584,6 +3646,7 @@ EXPORT_SYMBOL(net_enable_timestamp); EXPORT_SYMBOL(net_disable_timestamp); EXPORT_SYMBOL(dev_get_flags); @@ -92397,8 +94222,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/core/dev.c linux-2.6.18-xen/net/cor #if defined(CONFIG_BRIDGE) || defined(CONFIG_BRIDGE_MODULE) EXPORT_SYMBOL(br_handle_frame_hook); -diff -urN -x .hg -x .hgtags linux-2.6.18/net/core/skbuff.c linux-2.6.18-xen/net/core/skbuff.c ---- linux-2.6.18/net/core/skbuff.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/net/core/skbuff.c linux-2.6.18-xen/net/core/skbuff.c +--- linux-2.6.18.1/net/core/skbuff.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/net/core/skbuff.c 2006-09-04 16:31:21.000000000 +0200 @@ -139,6 +139,7 @@ * Buffers may only be allocated from interrupts using a @gfp_mask of @@ -92470,8 +94295,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/core/skbuff.c linux-2.6.18-xen/net/ C(pkt_type); C(ip_summed); C(priority); -diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv4/netfilter/ip_nat_proto_tcp.c linux-2.6.18-xen/net/ipv4/netfilter/ip_nat_proto_tcp.c ---- linux-2.6.18/net/ipv4/netfilter/ip_nat_proto_tcp.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/net/ipv4/netfilter/ip_nat_proto_tcp.c linux-2.6.18-xen/net/ipv4/netfilter/ip_nat_proto_tcp.c +--- linux-2.6.18.1/net/ipv4/netfilter/ip_nat_proto_tcp.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/net/ipv4/netfilter/ip_nat_proto_tcp.c 2006-09-04 16:31:22.000000000 +0200 @@ -129,7 +129,12 @@ if (hdrsize < sizeof(*hdr)) @@ -92487,8 +94312,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv4/netfilter/ip_nat_proto_tcp.c l ip_nat_cheat_check(oldport ^ 0xFFFF, newport, hdr->check)); -diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv4/netfilter/ip_nat_proto_udp.c linux-2.6.18-xen/net/ipv4/netfilter/ip_nat_proto_udp.c ---- linux-2.6.18/net/ipv4/netfilter/ip_nat_proto_udp.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/net/ipv4/netfilter/ip_nat_proto_udp.c linux-2.6.18-xen/net/ipv4/netfilter/ip_nat_proto_udp.c +--- linux-2.6.18.1/net/ipv4/netfilter/ip_nat_proto_udp.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/net/ipv4/netfilter/ip_nat_proto_udp.c 2006-09-04 16:31:22.000000000 +0200 @@ -114,7 +114,12 @@ portptr = &hdr->dest; @@ -92504,8 +94329,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv4/netfilter/ip_nat_proto_udp.c l ip_nat_cheat_check(*portptr ^ 0xFFFF, newport, hdr->check)); -diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv4/xfrm4_output.c linux-2.6.18-xen/net/ipv4/xfrm4_output.c ---- linux-2.6.18/net/ipv4/xfrm4_output.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/net/ipv4/xfrm4_output.c linux-2.6.18-xen/net/ipv4/xfrm4_output.c +--- linux-2.6.18.1/net/ipv4/xfrm4_output.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/net/ipv4/xfrm4_output.c 2006-09-04 16:31:23.000000000 +0200 @@ -18,6 +18,8 @@ #include @@ -92527,8 +94352,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv4/xfrm4_output.c linux-2.6.18-xe if (skb->ip_summed == CHECKSUM_HW) { err = skb_checksum_help(skb, 0); if (err) -diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-xen/net/ipv6/addrconf.c ---- linux-2.6.18/net/ipv6/addrconf.c 2006-09-20 05:42:06.000000000 +0200 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/net/ipv6/addrconf.c linux-2.6.18-xen/net/ipv6/addrconf.c +--- linux-2.6.18.1/net/ipv6/addrconf.c 2006-09-20 05:42:06.000000000 +0200 +++ linux-2.6.18-xen/net/ipv6/addrconf.c 2006-09-04 16:31:23.000000000 +0200 @@ -2514,6 +2514,7 @@ spin_lock_bh(&ifp->lock); @@ -92546,8 +94371,8 @@ diff -urN -x .hg -x .hgtags linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-xen/ne (ipv6_addr_type(&ifp->addr) & IPV6_ADDR_LINKLOCAL)) { struct in6_addr all_routers; -diff -urN -x .hg -x .hgtags linux-2.6.18/scripts/Makefile.xen linux-2.6.18-xen/scripts/Makefile.xen ---- linux-2.6.18/scripts/Makefile.xen 1970-01-01 01:00:00.000000000 +0100 +diff -urN -x .hg -x .hgtags linux-2.6.18.1/scripts/Makefile.xen linux-2.6.18-xen/scripts/Makefile.xen +--- linux-2.6.18.1/scripts/Makefile.xen 1970-01-01 01:00:00.000000000 +0100 +++ linux-2.6.18-xen/scripts/Makefile.xen 2006-09-04 16:31:23.000000000 +0200 @@ -0,0 +1,14 @@ + diff --git a/debian/patches/series/1-extra b/debian/patches/series/1-extra index 3c8aaf9eb..20af5b412 100644 --- a/debian/patches/series/1-extra +++ b/debian/patches/series/1-extra @@ -1,5 +1,4 @@ + debian/vserver-version.patch *_vserver *_xen-vserver -+ features/all/vserver/vs2.0.2.1-t8.patch *_vserver *_xen-vserver + mips-tulip.patch mipsel + mips-tulip_dc21143.patch mipsel + mips-dec-scsi.patch mipsel diff --git a/debian/patches/series/2-extra b/debian/patches/series/2-extra index 7526861ca..3813e3e42 100644 --- a/debian/patches/series/2-extra +++ b/debian/patches/series/2-extra @@ -1,6 +1,4 @@ + hppa.patch hppa -+ features/all/xen/vserver-clash.patch *_xen-vserver -+ features/all/xen/fedora-36175.patch *_xen *_xen-vserver + m68k-2.6.18.patch m68k + m68k-as.patch m68k + m68k-macro.patch m68k diff --git a/debian/patches/series/3-extra b/debian/patches/series/3-extra index 871a68cf8..9f520f9d6 100644 --- a/debian/patches/series/3-extra +++ b/debian/patches/series/3-extra @@ -1,5 +1,5 @@ + hppa-fix-cross-compile.patch hppa -- features/all/vserver/vs2.0.2.1-t8.patch *_vserver *_xen-vserver + features/all/vserver/vs2.0.2.2-rc2.patch *_vserver *_xen-vserver + features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver - ++ features/all/xen/vserver-clash.patch *_xen-vserver ++ features/all/xen/fedora-36252.patch *_xen *_xen-vserver