From 73ecfb183cf64277c84dd9ee88ff1e16e891c14d Mon Sep 17 00:00:00 2001 From: milisbir Date: Tue, 20 Nov 2018 17:44:42 +0200 Subject: [PATCH] kernel-4.19.2-guncellendi --- talimatname/genel/k/kernel/aufs4-base.patch | 54 +- talimatname/genel/k/kernel/aufs4-kbuild.patch | 2 +- .../genel/k/kernel/aufs4-loopback.patch | 41 +- talimatname/genel/k/kernel/aufs4-mmap.patch | 58 +- .../genel/k/kernel/aufs4-standalone.patch | 110 +- talimatname/genel/k/kernel/aufs4.patch | 1928 +++++++++++------ talimatname/genel/k/kernel/config.aufs | 2 +- talimatname/genel/k/kernel/create-aufs.sh | 20 +- talimatname/genel/k/kernel/kernel.kur-kos | 2 +- talimatname/genel/k/kernel/rtlwifi.patch | 12 + talimatname/genel/k/kernel/talimat | 8 +- talimatname/genel/k/kernel/tmpfs-idr.patch | 45 +- talimatname/genel/k/kernel/vfs-ino.patch | 6 +- 13 files changed, 1406 insertions(+), 882 deletions(-) create mode 100644 talimatname/genel/k/kernel/rtlwifi.patch diff --git a/talimatname/genel/k/kernel/aufs4-base.patch b/talimatname/genel/k/kernel/aufs4-base.patch index 4ca77f2ce..9406786e2 100644 --- a/talimatname/genel/k/kernel/aufs4-base.patch +++ b/talimatname/genel/k/kernel/aufs4-base.patch @@ -1,11 +1,11 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.18 base patch +aufs4.19 base patch diff --git a/MAINTAINERS b/MAINTAINERS -index 544cac8..aaa1c7a 100644 +index b2f710e..d211619 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -2541,6 +2541,19 @@ F: include/linux/audit.h +@@ -2605,6 +2605,19 @@ F: include/linux/audit.h F: include/uapi/linux/audit.h F: kernel/audit* @@ -26,10 +26,10 @@ index 544cac8..aaa1c7a 100644 M: Miguel Ojeda Sandonis S: Maintained diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index 4cb1d1b..5678bf8 100644 +index ea9debf..9e534a3 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c -@@ -741,6 +741,24 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -739,6 +739,24 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, return error; } @@ -55,10 +55,10 @@ index 4cb1d1b..5678bf8 100644 static ssize_t loop_attr_show(struct device *dev, char *page, diff --git a/fs/dcache.c b/fs/dcache.c -index ceb7b49..88a1514 100644 +index 2e7e8d8..9f57bd8 100644 --- a/fs/dcache.c +++ b/fs/dcache.c -@@ -1237,7 +1237,7 @@ enum d_walk_ret { +@@ -1238,7 +1238,7 @@ enum d_walk_ret { * * The @enter() callbacks are called with d_lock held. */ @@ -68,7 +68,7 @@ index ceb7b49..88a1514 100644 { struct dentry *this_parent; diff --git a/fs/fcntl.c b/fs/fcntl.c -index 12273b6..545e686 100644 +index 4137d96..c91b3e3 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c @@ -32,7 +32,7 @@ @@ -90,10 +90,10 @@ index 12273b6..545e686 100644 return error; diff --git a/fs/inode.c b/fs/inode.c -index 8c86c80..af894e7 100644 +index 42f6d25..fa6ae6a 100644 --- a/fs/inode.c +++ b/fs/inode.c -@@ -1649,7 +1649,7 @@ EXPORT_SYMBOL(generic_update_time); +@@ -1657,7 +1657,7 @@ EXPORT_SYMBOL(generic_update_time); * This does the actual work of updating an inodes time or version. Must have * had called mnt_want_write() before calling this. */ @@ -103,10 +103,10 @@ index 8c86c80..af894e7 100644 int (*update_time)(struct inode *, struct timespec64 *, int); diff --git a/fs/namespace.c b/fs/namespace.c -index bd2f4c6..eb7cd21 100644 +index 9918655..72c93f3 100644 --- a/fs/namespace.c +++ b/fs/namespace.c -@@ -855,6 +855,12 @@ static inline int check_mnt(struct mount *mnt) +@@ -770,6 +770,12 @@ static inline int check_mnt(struct mount *mnt) return mnt->mnt_ns == current->nsproxy->mnt_ns; } @@ -120,7 +120,7 @@ index bd2f4c6..eb7cd21 100644 * vfsmount lock must be held for write */ diff --git a/fs/read_write.c b/fs/read_write.c -index 153f8f6..ccc5bc8 100644 +index 8a2737f..42f64cc 100644 --- a/fs/read_write.c +++ b/fs/read_write.c @@ -489,6 +489,28 @@ ssize_t __vfs_write(struct file *file, const char __user *p, size_t count, @@ -193,23 +193,11 @@ index b54e054..2860782 100644 { if (wait) sync_inodes_sb(sb); -diff --git a/include/linux/file.h b/include/linux/file.h -index 279720d..76e38ea 100644 ---- a/include/linux/file.h -+++ b/include/linux/file.h -@@ -20,6 +20,7 @@ struct dentry; - struct path; - extern struct file *alloc_file(const struct path *, fmode_t mode, - const struct file_operations *fop); -+extern struct file *get_empty_filp(void); - - static inline void fput_light(struct file *file, int fput_needed) - { diff --git a/include/linux/fs.h b/include/linux/fs.h -index 805bf22..0d0d247f 100644 +index 897eae8..7fb92a9 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -1273,6 +1273,7 @@ extern void fasync_free(struct fasync_struct *); +@@ -1286,6 +1286,7 @@ extern void fasync_free(struct fasync_struct *); /* can be called from interrupts */ extern void kill_fasync(struct fasync_struct **, int, int); @@ -217,7 +205,7 @@ index 805bf22..0d0d247f 100644 extern void __f_setown(struct file *filp, struct pid *, enum pid_type, int force); extern int f_setown(struct file *filp, unsigned long arg, int force); extern void f_delown(struct file *filp); -@@ -1733,6 +1734,7 @@ struct file_operations { +@@ -1747,6 +1748,7 @@ struct file_operations { ssize_t (*sendpage) (struct file *, struct page *, int, size_t, loff_t *, int); unsigned long (*get_unmapped_area)(struct file *, unsigned long, unsigned long, unsigned long, unsigned long); int (*check_flags)(int); @@ -225,7 +213,7 @@ index 805bf22..0d0d247f 100644 int (*flock) (struct file *, int, struct file_lock *); ssize_t (*splice_write)(struct pipe_inode_info *, struct file *, loff_t *, size_t, unsigned int); ssize_t (*splice_read)(struct file *, loff_t *, struct pipe_inode_info *, size_t, unsigned int); -@@ -1803,6 +1805,12 @@ ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector, +@@ -1818,6 +1820,12 @@ ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector, struct iovec *fast_pointer, struct iovec **ret_pointer); @@ -238,7 +226,7 @@ index 805bf22..0d0d247f 100644 extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *); extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *); extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *); -@@ -2218,6 +2226,7 @@ extern int current_umask(void); +@@ -2243,6 +2251,7 @@ extern int current_umask(void); extern void ihold(struct inode * inode); extern void iput(struct inode *); extern int generic_update_time(struct inode *, struct timespec64 *, int); @@ -246,7 +234,7 @@ index 805bf22..0d0d247f 100644 /* /sys/fs */ extern struct kobject *fs_kobj; -@@ -2505,6 +2514,7 @@ static inline bool sb_is_blkdev_sb(struct super_block *sb) +@@ -2530,6 +2539,7 @@ static inline bool sb_is_blkdev_sb(struct super_block *sb) return false; } #endif @@ -255,7 +243,7 @@ index 805bf22..0d0d247f 100644 extern const struct file_operations def_blk_fops; extern const struct file_operations def_chr_fops; diff --git a/include/linux/lockdep.h b/include/linux/lockdep.h -index 6fc77d4..27e76f0 100644 +index b0d0b51..f73ffaa 100644 --- a/include/linux/lockdep.h +++ b/include/linux/lockdep.h @@ -313,6 +313,8 @@ static inline int lockdep_match_key(struct lockdep_map *lock, @@ -310,7 +298,7 @@ index 74b4911..19789fb 100644 + unsigned int flags); #endif diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c -index 5fa4d31..720f070 100644 +index dd13f86..fa6f559 100644 --- a/kernel/locking/lockdep.c +++ b/kernel/locking/lockdep.c @@ -140,7 +140,7 @@ static struct lock_list list_entries[MAX_LOCKDEP_ENTRIES]; diff --git a/talimatname/genel/k/kernel/aufs4-kbuild.patch b/talimatname/genel/k/kernel/aufs4-kbuild.patch index 2c712af60..5a3bf0e59 100644 --- a/talimatname/genel/k/kernel/aufs4-kbuild.patch +++ b/talimatname/genel/k/kernel/aufs4-kbuild.patch @@ -1,5 +1,5 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.18 kbuild patch +aufs4.19 kbuild patch diff --git a/fs/Kconfig b/fs/Kconfig index ac474a6..284cee9 100644 diff --git a/talimatname/genel/k/kernel/aufs4-loopback.patch b/talimatname/genel/k/kernel/aufs4-loopback.patch index 1a2a84402..236a57d2a 100644 --- a/talimatname/genel/k/kernel/aufs4-loopback.patch +++ b/talimatname/genel/k/kernel/aufs4-loopback.patch @@ -1,8 +1,8 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.18 loopback patch +aufs4.19 loopback patch diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index 5678bf8..ec9c4fb 100644 +index 9e534a3..74cd74e 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c @@ -626,6 +626,15 @@ static inline void loop_update_dio(struct loop_device *lo) @@ -26,10 +26,10 @@ index 5678bf8..ec9c4fb 100644 { struct file *file, *old_file; + struct file *f, *virt_file = NULL, *old_virt_file; - struct inode *inode; int error; -@@ -706,6 +716,12 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, + error = -ENXIO; +@@ -705,12 +715,19 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, file = fget(arg); if (!file) goto out; @@ -42,15 +42,14 @@ index 5678bf8..ec9c4fb 100644 error = loop_validate_file(file, bdev); if (error) -@@ -713,6 +729,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, + goto out_putf; - inode = file->f_mapping->host; old_file = lo->lo_backing_file; + old_virt_file = lo->lo_backing_virt_file; error = -EINVAL; -@@ -724,6 +741,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -722,6 +739,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, blk_mq_freeze_queue(lo->lo_queue); mapping_set_gfp_mask(old_file->f_mapping, lo->old_gfp_mask); lo->lo_backing_file = file; @@ -58,7 +57,7 @@ index 5678bf8..ec9c4fb 100644 lo->old_gfp_mask = mapping_gfp_mask(file->f_mapping); mapping_set_gfp_mask(file->f_mapping, lo->old_gfp_mask & ~(__GFP_IO|__GFP_FS)); -@@ -731,12 +749,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -729,12 +747,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, blk_mq_unfreeze_queue(lo->lo_queue); fput(old_file); @@ -75,7 +74,7 @@ index 5678bf8..ec9c4fb 100644 out: return error; } -@@ -924,7 +946,7 @@ static int loop_prepare_queue(struct loop_device *lo) +@@ -922,7 +944,7 @@ static int loop_prepare_queue(struct loop_device *lo) static int loop_set_fd(struct loop_device *lo, fmode_t mode, struct block_device *bdev, unsigned int arg) { @@ -84,7 +83,7 @@ index 5678bf8..ec9c4fb 100644 struct inode *inode; struct address_space *mapping; int lo_flags = 0; -@@ -938,6 +960,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -936,6 +958,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, file = fget(arg); if (!file) goto out; @@ -97,7 +96,7 @@ index 5678bf8..ec9c4fb 100644 error = -EBUSY; if (lo->lo_state != Lo_unbound) -@@ -970,6 +998,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -968,6 +996,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, lo->lo_device = bdev; lo->lo_flags = lo_flags; lo->lo_backing_file = file; @@ -105,7 +104,7 @@ index 5678bf8..ec9c4fb 100644 lo->transfer = NULL; lo->ioctl = NULL; lo->lo_sizelimit = 0; -@@ -1003,6 +1032,8 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -1001,6 +1030,8 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, out_putf: fput(file); @@ -114,7 +113,7 @@ index 5678bf8..ec9c4fb 100644 out: /* This is safe: open() is still holding a reference. */ module_put(THIS_MODULE); -@@ -1049,6 +1080,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer, +@@ -1047,6 +1078,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer, static int loop_clr_fd(struct loop_device *lo) { struct file *filp = lo->lo_backing_file; @@ -122,7 +121,7 @@ index 5678bf8..ec9c4fb 100644 gfp_t gfp = lo->old_gfp_mask; struct block_device *bdev = lo->lo_device; -@@ -1080,6 +1112,7 @@ static int loop_clr_fd(struct loop_device *lo) +@@ -1078,6 +1110,7 @@ static int loop_clr_fd(struct loop_device *lo) spin_lock_irq(&lo->lo_lock); lo->lo_state = Lo_rundown; lo->lo_backing_file = NULL; @@ -130,7 +129,7 @@ index 5678bf8..ec9c4fb 100644 spin_unlock_irq(&lo->lo_lock); loop_release_xfer(lo); -@@ -1128,6 +1161,8 @@ static int loop_clr_fd(struct loop_device *lo) +@@ -1126,6 +1159,8 @@ static int loop_clr_fd(struct loop_device *lo) * bd_mutex which is usually taken before lo_ctl_mutex. */ fput(filp); @@ -153,10 +152,10 @@ index 4d42c7a..a4974ee 100644 void *key_data; diff --git a/fs/aufs/f_op.c b/fs/aufs/f_op.c -index 937a20d..1355656 100644 +index 5309874..1a334cf 100644 --- a/fs/aufs/f_op.c +++ b/fs/aufs/f_op.c -@@ -358,7 +358,7 @@ static ssize_t aufs_read_iter(struct kiocb *kio, struct iov_iter *iov_iter) +@@ -359,7 +359,7 @@ static ssize_t aufs_read_iter(struct kiocb *kio, struct iov_iter *iov_iter) if (IS_ERR(h_file)) goto out; @@ -215,10 +214,10 @@ index 05d703d..6bb23c8 100644 #endif /* __KERNEL__ */ diff --git a/fs/aufs/super.c b/fs/aufs/super.c -index 4020639..13e315f 100644 +index 777503e..7130061 100644 --- a/fs/aufs/super.c +++ b/fs/aufs/super.c -@@ -840,7 +840,10 @@ static const struct super_operations aufs_sop = { +@@ -845,7 +845,10 @@ static const struct super_operations aufs_sop = { .statfs = aufs_statfs, .put_super = aufs_put_super, .sync_fs = aufs_sync_fs, @@ -231,10 +230,10 @@ index 4020639..13e315f 100644 /* ---------------------------------------------------------------------- */ diff --git a/include/linux/fs.h b/include/linux/fs.h -index 0d0d247f..50d77f8 100644 +index 7fb92a9..cff3ca3 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -1861,6 +1861,10 @@ struct super_operations { +@@ -1882,6 +1882,10 @@ struct super_operations { struct shrink_control *); long (*free_cached_objects)(struct super_block *, struct shrink_control *); diff --git a/talimatname/genel/k/kernel/aufs4-mmap.patch b/talimatname/genel/k/kernel/aufs4-mmap.patch index 141436d73..6cd3e3f66 100644 --- a/talimatname/genel/k/kernel/aufs4-mmap.patch +++ b/talimatname/genel/k/kernel/aufs4-mmap.patch @@ -1,11 +1,11 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.18 mmap patch +aufs4.19 mmap patch diff --git a/fs/proc/base.c b/fs/proc/base.c -index aaffc0c..ab72941 100644 +index 7e9f07bf..3ab5901 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c -@@ -2004,7 +2004,7 @@ static int map_files_get_link(struct dentry *dentry, struct path *path) +@@ -2016,7 +2016,7 @@ static int map_files_get_link(struct dentry *dentry, struct path *path) down_read(&mm->mmap_sem); vma = find_exact_vma(mm, vm_start, vm_end); if (vma && vma->vm_file) { @@ -31,10 +31,10 @@ index 3b63be6..fb9913b 100644 ino = inode->i_ino; } diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c -index dfd73a4..ed2ce10 100644 +index 5ea1d64..7865a470 100644 --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c -@@ -306,7 +306,10 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid) +@@ -305,7 +305,10 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma) const char *name = NULL; if (file) { @@ -46,7 +46,7 @@ index dfd73a4..ed2ce10 100644 dev = inode->i_sb->s_dev; ino = inode->i_ino; pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT; -@@ -1734,7 +1737,7 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid) +@@ -1727,7 +1730,7 @@ static int show_numa_map(struct seq_file *m, void *v) struct proc_maps_private *proc_priv = &numa_priv->proc_maps; struct vm_area_struct *vma = v; struct numa_maps *md = &numa_priv->md; @@ -56,10 +56,10 @@ index dfd73a4..ed2ce10 100644 struct mm_walk walk = { .hugetlb_entry = gather_hugetlb_stats, diff --git a/fs/proc/task_nommu.c b/fs/proc/task_nommu.c -index 5b62f57..dfb4a3b 100644 +index 0b63d68..400d1c5 100644 --- a/fs/proc/task_nommu.c +++ b/fs/proc/task_nommu.c -@@ -156,7 +156,10 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma, +@@ -155,7 +155,10 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma) file = vma->vm_file; if (file) { @@ -72,10 +72,10 @@ index 5b62f57..dfb4a3b 100644 ino = inode->i_ino; pgoff = (loff_t)vma->vm_pgoff << PAGE_SHIFT; diff --git a/include/linux/mm.h b/include/linux/mm.h -index 68a5121..d7dd986 100644 +index 0416a72..4a298a9 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h -@@ -1448,6 +1448,28 @@ static inline void unmap_shared_mapping_range(struct address_space *mapping, +@@ -1440,6 +1440,28 @@ static inline void unmap_shared_mapping_range(struct address_space *mapping, unmap_mapping_range(mapping, holebegin, holelen, 0); } @@ -105,10 +105,10 @@ index 68a5121..d7dd986 100644 void *buf, int len, unsigned int gup_flags); extern int access_remote_vm(struct mm_struct *mm, unsigned long addr, diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h -index 99ce070..8babe35 100644 +index 5ed8f62..0122975 100644 --- a/include/linux/mm_types.h +++ b/include/linux/mm_types.h -@@ -236,6 +236,7 @@ struct vm_region { +@@ -239,6 +239,7 @@ struct vm_region { unsigned long vm_top; /* region allocated to here */ unsigned long vm_pgoff; /* the offset in vm_file corresponding to vm_start */ struct file *vm_file; /* the backing file or NULL */ @@ -116,7 +116,7 @@ index 99ce070..8babe35 100644 int vm_usage; /* region usage count (access under nommu_region_sem) */ bool vm_icache_flushed : 1; /* true if the icache has been flushed for -@@ -310,6 +311,7 @@ struct vm_area_struct { +@@ -313,6 +314,7 @@ struct vm_area_struct { unsigned long vm_pgoff; /* Offset (within vm_file) in PAGE_SIZE units */ struct file * vm_file; /* File we map to (can be NULL). */ @@ -125,10 +125,10 @@ index 99ce070..8babe35 100644 atomic_long_t swap_readahead_info; diff --git a/kernel/fork.c b/kernel/fork.c -index 1b27bab..382f45d 100644 +index f0b5847..fa562c3 100644 --- a/kernel/fork.c +++ b/kernel/fork.c -@@ -504,7 +504,7 @@ static __latent_entropy int dup_mmap(struct mm_struct *mm, +@@ -505,7 +505,7 @@ static __latent_entropy int dup_mmap(struct mm_struct *mm, struct inode *inode = file_inode(file); struct address_space *mapping = file->f_mapping; @@ -138,10 +138,10 @@ index 1b27bab..382f45d 100644 atomic_dec(&inode->i_writecount); i_mmap_lock_write(mapping); diff --git a/mm/Makefile b/mm/Makefile -index 8716bda..68afd6d 100644 +index 26ef77a..b2869af 100644 --- a/mm/Makefile +++ b/mm/Makefile -@@ -39,7 +39,7 @@ obj-y := filemap.o mempool.o oom_kill.o \ +@@ -39,7 +39,7 @@ obj-y := filemap.o mempool.o oom_kill.o fadvise.o \ mm_init.o mmu_context.o percpu.o slab_common.o \ compaction.o vmacache.o \ interval_tree.o list_lru.o workingset.o \ @@ -164,7 +164,7 @@ index 52517f2..250f675 100644 if (page->mapping != inode->i_mapping) { unlock_page(page); diff --git a/mm/mmap.c b/mm/mmap.c -index 17bbf4d..a31c3e1 100644 +index f7cd9cb..515e88a 100644 --- a/mm/mmap.c +++ b/mm/mmap.c @@ -180,7 +180,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma) @@ -185,7 +185,7 @@ index 17bbf4d..a31c3e1 100644 } if (next->anon_vma) anon_vma_merge(vma, next); -@@ -1820,8 +1820,8 @@ unsigned long mmap_region(struct file *file, unsigned long addr, +@@ -1821,8 +1821,8 @@ unsigned long mmap_region(struct file *file, unsigned long addr, return addr; unmap_and_free_vma: @@ -195,7 +195,7 @@ index 17bbf4d..a31c3e1 100644 /* Undo any partial mapping done by a device driver. */ unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); -@@ -2640,7 +2640,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2641,7 +2641,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, goto out_free_mpol; if (new->vm_file) @@ -204,7 +204,7 @@ index 17bbf4d..a31c3e1 100644 if (new->vm_ops && new->vm_ops->open) new->vm_ops->open(new); -@@ -2659,7 +2659,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2660,7 +2660,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, if (new->vm_ops && new->vm_ops->close) new->vm_ops->close(new); if (new->vm_file) @@ -213,7 +213,7 @@ index 17bbf4d..a31c3e1 100644 unlink_anon_vmas(new); out_free_mpol: mpol_put(vma_policy(new)); -@@ -2821,7 +2821,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -2822,7 +2822,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, struct vm_area_struct *vma; unsigned long populate = 0; unsigned long ret = -EINVAL; @@ -222,7 +222,7 @@ index 17bbf4d..a31c3e1 100644 pr_warn_once("%s (%d) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst.\n", current->comm, current->pid); -@@ -2896,10 +2896,27 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -2897,10 +2897,27 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, } } @@ -251,7 +251,7 @@ index 17bbf4d..a31c3e1 100644 out: up_write(&mm->mmap_sem); if (populate) -@@ -3207,7 +3224,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -3206,7 +3223,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, if (anon_vma_clone(new_vma, vma)) goto out_free_mempol; if (new_vma->vm_file) @@ -261,10 +261,10 @@ index 17bbf4d..a31c3e1 100644 new_vma->vm_ops->open(new_vma); vma_link(mm, new_vma, prev, rb_link, rb_parent); diff --git a/mm/nommu.c b/mm/nommu.c -index 9fc9e43..25d4c49 100644 +index e4aac33..b27b200 100644 --- a/mm/nommu.c +++ b/mm/nommu.c -@@ -629,7 +629,7 @@ static void __put_nommu_region(struct vm_region *region) +@@ -625,7 +625,7 @@ static void __put_nommu_region(struct vm_region *region) up_write(&nommu_region_sem); if (region->vm_file) @@ -273,7 +273,7 @@ index 9fc9e43..25d4c49 100644 /* IO memory and memory shared directly out of the pagecache * from ramfs/tmpfs mustn't be released here */ -@@ -767,7 +767,7 @@ static void delete_vma(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -763,7 +763,7 @@ static void delete_vma(struct mm_struct *mm, struct vm_area_struct *vma) if (vma->vm_ops && vma->vm_ops->close) vma->vm_ops->close(vma); if (vma->vm_file) @@ -282,7 +282,7 @@ index 9fc9e43..25d4c49 100644 put_nommu_region(vma->vm_region); vm_area_free(vma); } -@@ -1290,7 +1290,7 @@ unsigned long do_mmap(struct file *file, +@@ -1286,7 +1286,7 @@ unsigned long do_mmap(struct file *file, goto error_just_free; } } @@ -291,7 +291,7 @@ index 9fc9e43..25d4c49 100644 kmem_cache_free(vm_region_jar, region); region = pregion; result = start; -@@ -1365,7 +1365,7 @@ unsigned long do_mmap(struct file *file, +@@ -1361,7 +1361,7 @@ unsigned long do_mmap(struct file *file, up_write(&nommu_region_sem); error: if (region->vm_file) diff --git a/talimatname/genel/k/kernel/aufs4-standalone.patch b/talimatname/genel/k/kernel/aufs4-standalone.patch index 190f09bf4..b5f150502 100644 --- a/talimatname/genel/k/kernel/aufs4-standalone.patch +++ b/talimatname/genel/k/kernel/aufs4-standalone.patch @@ -1,11 +1,11 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.18 standalone patch +aufs4.19 standalone patch diff --git a/fs/dcache.c b/fs/dcache.c -index 88a1514..e3f500a 100644 +index 9f57bd8..328a136 100644 --- a/fs/dcache.c +++ b/fs/dcache.c -@@ -1342,6 +1342,7 @@ void d_walk(struct dentry *parent, void *data, +@@ -1343,6 +1343,7 @@ void d_walk(struct dentry *parent, void *data, seq = 1; goto again; } @@ -13,7 +13,7 @@ index 88a1514..e3f500a 100644 struct check_mount { struct vfsmount *mnt; -@@ -2890,6 +2891,7 @@ void d_exchange(struct dentry *dentry1, struct dentry *dentry2) +@@ -2837,6 +2838,7 @@ void d_exchange(struct dentry *dentry1, struct dentry *dentry2) write_sequnlock(&rename_lock); } @@ -22,7 +22,7 @@ index 88a1514..e3f500a 100644 /** * d_ancestor - search for an ancestor diff --git a/fs/exec.c b/fs/exec.c -index bdd0eac..edd3405 100644 +index 1ebf6e5..a72c294 100644 --- a/fs/exec.c +++ b/fs/exec.c @@ -109,6 +109,7 @@ bool path_noexec(const struct path *path) @@ -34,7 +34,7 @@ index bdd0eac..edd3405 100644 #ifdef CONFIG_USELIB /* diff --git a/fs/fcntl.c b/fs/fcntl.c -index 545e686..0237ad7 100644 +index c91b3e3..7751309 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c @@ -85,6 +85,7 @@ int setfl(int fd, struct file * filp, unsigned long arg) @@ -46,18 +46,18 @@ index 545e686..0237ad7 100644 static void f_modown(struct file *filp, struct pid *pid, enum pid_type type, int force) diff --git a/fs/file_table.c b/fs/file_table.c -index 7ec0b3e..819ee07 100644 +index e49af4c..569020f 100644 --- a/fs/file_table.c +++ b/fs/file_table.c -@@ -147,6 +147,7 @@ struct file *get_empty_filp(void) +@@ -161,6 +161,7 @@ struct file *alloc_empty_file(int flags, const struct cred *cred) } return ERR_PTR(-ENFILE); } -+EXPORT_SYMBOL_GPL(get_empty_filp); ++EXPORT_SYMBOL_GPL(alloc_empty_file); - /** - * alloc_file - allocate and initialize a 'struct file' -@@ -257,6 +258,7 @@ void flush_delayed_fput(void) + /* + * Variant of alloc_empty_file() that doesn't check and modify nr_files. +@@ -323,6 +324,7 @@ void flush_delayed_fput(void) { delayed_fput(NULL); } @@ -65,27 +65,19 @@ index 7ec0b3e..819ee07 100644 static DECLARE_DELAYED_WORK(delayed_fput_work, delayed_fput); -@@ -299,6 +301,7 @@ void __fput_sync(struct file *file) +@@ -365,6 +367,7 @@ void __fput_sync(struct file *file) } EXPORT_SYMBOL(fput); +EXPORT_SYMBOL_GPL(__fput_sync); - void put_filp(struct file *file) - { -@@ -307,6 +310,7 @@ void put_filp(struct file *file) - file_free(file); - } - } -+EXPORT_SYMBOL_GPL(put_filp); - void __init files_init(void) { diff --git a/fs/inode.c b/fs/inode.c -index af894e7..169811b 100644 +index fa6ae6a..69d4a6c 100644 --- a/fs/inode.c +++ b/fs/inode.c -@@ -1658,6 +1658,7 @@ int update_time(struct inode *inode, struct timespec64 *time, int flags) +@@ -1666,6 +1666,7 @@ int update_time(struct inode *inode, struct timespec64 *time, int flags) return update_time(inode, time, flags); } @@ -94,10 +86,10 @@ index af894e7..169811b 100644 /** * touch_atime - update the access time diff --git a/fs/namespace.c b/fs/namespace.c -index eb7cd21..c536458 100644 +index 72c93f3..c49803c 100644 --- a/fs/namespace.c +++ b/fs/namespace.c -@@ -517,6 +517,7 @@ void __mnt_drop_write(struct vfsmount *mnt) +@@ -437,6 +437,7 @@ void __mnt_drop_write(struct vfsmount *mnt) mnt_dec_writers(real_mount(mnt)); preempt_enable(); } @@ -105,7 +97,7 @@ index eb7cd21..c536458 100644 /** * mnt_drop_write - give up write access to a mount -@@ -860,6 +861,7 @@ int is_current_mnt_ns(struct vfsmount *mnt) +@@ -775,6 +776,7 @@ int is_current_mnt_ns(struct vfsmount *mnt) { return check_mnt(real_mount(mnt)); } @@ -113,7 +105,7 @@ index eb7cd21..c536458 100644 /* * vfsmount lock must be held for write -@@ -1917,6 +1919,7 @@ int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg, +@@ -1832,6 +1834,7 @@ int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg, } return 0; } @@ -122,18 +114,18 @@ index eb7cd21..c536458 100644 static void cleanup_group_ids(struct mount *mnt, struct mount *end) { diff --git a/fs/notify/group.c b/fs/notify/group.c -index aa5468f2..b38d224 100644 +index c03b836..817f22c 100644 --- a/fs/notify/group.c +++ b/fs/notify/group.c -@@ -22,6 +22,7 @@ - #include +@@ -23,6 +23,7 @@ #include #include + #include +#include #include #include "fsnotify.h" -@@ -109,6 +110,7 @@ void fsnotify_get_group(struct fsnotify_group *group) +@@ -112,6 +113,7 @@ void fsnotify_get_group(struct fsnotify_group *group) { refcount_inc(&group->refcnt); } @@ -141,7 +133,7 @@ index aa5468f2..b38d224 100644 /* * Drop a reference to a group. Free it if it's through. -@@ -118,6 +120,7 @@ void fsnotify_put_group(struct fsnotify_group *group) +@@ -121,6 +123,7 @@ void fsnotify_put_group(struct fsnotify_group *group) if (refcount_dec_and_test(&group->refcnt)) fsnotify_final_destroy_group(group); } @@ -149,7 +141,7 @@ index aa5468f2..b38d224 100644 /* * Create a new fsnotify_group and hold a reference for the group returned. -@@ -147,6 +150,7 @@ struct fsnotify_group *fsnotify_alloc_group(const struct fsnotify_ops *ops) +@@ -150,6 +153,7 @@ struct fsnotify_group *fsnotify_alloc_group(const struct fsnotify_ops *ops) return group; } @@ -158,10 +150,10 @@ index aa5468f2..b38d224 100644 int fsnotify_fasync(int fd, struct file *file, int on) { diff --git a/fs/notify/mark.c b/fs/notify/mark.c -index 61f4c5f..855c655 100644 +index 59cdb27..ce365c7 100644 --- a/fs/notify/mark.c +++ b/fs/notify/mark.c -@@ -245,6 +245,7 @@ void fsnotify_put_mark(struct fsnotify_mark *mark) +@@ -263,6 +263,7 @@ void fsnotify_put_mark(struct fsnotify_mark *mark) queue_delayed_work(system_unbound_wq, &reaper_work, FSNOTIFY_REAPER_DELAY); } @@ -169,7 +161,7 @@ index 61f4c5f..855c655 100644 /* * Get mark reference when we found the mark via lockless traversal of object -@@ -399,6 +400,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark, +@@ -417,6 +418,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark, mutex_unlock(&group->mark_mutex); fsnotify_free_mark(mark); } @@ -177,7 +169,7 @@ index 61f4c5f..855c655 100644 /* * Sorting function for lists of fsnotify marks. -@@ -624,6 +626,7 @@ int fsnotify_add_mark(struct fsnotify_mark *mark, struct inode *inode, +@@ -632,6 +634,7 @@ int fsnotify_add_mark(struct fsnotify_mark *mark, fsnotify_connp_t *connp, mutex_unlock(&group->mark_mutex); return ret; } @@ -185,7 +177,7 @@ index 61f4c5f..855c655 100644 /* * Given a list of marks, find the mark associated with given group. If found -@@ -747,6 +750,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark, +@@ -754,6 +757,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark, fsnotify_get_group(group); mark->group = group; } @@ -194,7 +186,7 @@ index 61f4c5f..855c655 100644 /* * Destroy all marks in destroy_list, waits for SRCU period to finish before diff --git a/fs/open.c b/fs/open.c -index d0e955b..527bc1a 100644 +index 0285ce7..cb81623 100644 --- a/fs/open.c +++ b/fs/open.c @@ -64,6 +64,7 @@ int do_truncate(struct dentry *dentry, loff_t length, unsigned int time_attrs, @@ -205,16 +197,8 @@ index d0e955b..527bc1a 100644 long vfs_truncate(const struct path *path, loff_t length) { -@@ -723,6 +724,7 @@ SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) - { - return ksys_fchown(fd, user, group); - } -+EXPORT_SYMBOL_GPL(open_check_o_direct); - - int open_check_o_direct(struct file *f) - { diff --git a/fs/read_write.c b/fs/read_write.c -index ccc5bc8..36f52f4 100644 +index 42f64cc..d9cb969 100644 --- a/fs/read_write.c +++ b/fs/read_write.c @@ -459,6 +459,7 @@ ssize_t vfs_read(struct file *file, char __user *buf, size_t count, loff_t *pos) @@ -282,10 +266,10 @@ index 2860782..ffd7ea4 100644 /* * Write out and wait upon all dirty data associated with this diff --git a/fs/xattr.c b/fs/xattr.c -index f9cb1db..000b62b 100644 +index 0d6a6a4..7ce4701 100644 --- a/fs/xattr.c +++ b/fs/xattr.c -@@ -296,6 +296,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value, +@@ -295,6 +295,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value, *xattr_value = value; return error; } @@ -294,7 +278,7 @@ index f9cb1db..000b62b 100644 ssize_t __vfs_getxattr(struct dentry *dentry, struct inode *inode, const char *name, diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c -index 720f070..4f58215 100644 +index fa6f559..7ac19ef 100644 --- a/kernel/locking/lockdep.c +++ b/kernel/locking/lockdep.c @@ -151,6 +151,7 @@ inline struct lock_class *lockdep_hlock_class(struct held_lock *hlock) @@ -315,7 +299,7 @@ index 0fef395..83fb1ec 100644 } +EXPORT_SYMBOL_GPL(task_work_run); diff --git a/security/commoncap.c b/security/commoncap.c -index f4c33ab..70563f1 100644 +index 2e489d6..1e146da 100644 --- a/security/commoncap.c +++ b/security/commoncap.c @@ -1336,12 +1336,14 @@ int cap_mmap_addr(unsigned long addr) @@ -351,10 +335,10 @@ index cd97929..424fd23 100644 } +EXPORT_SYMBOL_GPL(__devcgroup_check_permission); diff --git a/security/security.c b/security/security.c -index 68f46d8..3bc1348 100644 +index 736e78d..b314539 100644 --- a/security/security.c +++ b/security/security.c -@@ -537,6 +537,7 @@ int security_path_rmdir(const struct path *dir, struct dentry *dentry) +@@ -542,6 +542,7 @@ int security_path_rmdir(const struct path *dir, struct dentry *dentry) return 0; return call_int_hook(path_rmdir, 0, dir, dentry); } @@ -362,7 +346,7 @@ index 68f46d8..3bc1348 100644 int security_path_unlink(const struct path *dir, struct dentry *dentry) { -@@ -553,6 +554,7 @@ int security_path_symlink(const struct path *dir, struct dentry *dentry, +@@ -558,6 +559,7 @@ int security_path_symlink(const struct path *dir, struct dentry *dentry, return 0; return call_int_hook(path_symlink, 0, dir, dentry, old_name); } @@ -370,7 +354,7 @@ index 68f46d8..3bc1348 100644 int security_path_link(struct dentry *old_dentry, const struct path *new_dir, struct dentry *new_dentry) -@@ -561,6 +563,7 @@ int security_path_link(struct dentry *old_dentry, const struct path *new_dir, +@@ -566,6 +568,7 @@ int security_path_link(struct dentry *old_dentry, const struct path *new_dir, return 0; return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry); } @@ -378,7 +362,7 @@ index 68f46d8..3bc1348 100644 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, const struct path *new_dir, struct dentry *new_dentry, -@@ -588,6 +591,7 @@ int security_path_truncate(const struct path *path) +@@ -593,6 +596,7 @@ int security_path_truncate(const struct path *path) return 0; return call_int_hook(path_truncate, 0, path); } @@ -386,7 +370,7 @@ index 68f46d8..3bc1348 100644 int security_path_chmod(const struct path *path, umode_t mode) { -@@ -595,6 +599,7 @@ int security_path_chmod(const struct path *path, umode_t mode) +@@ -600,6 +604,7 @@ int security_path_chmod(const struct path *path, umode_t mode) return 0; return call_int_hook(path_chmod, 0, path, mode); } @@ -394,7 +378,7 @@ index 68f46d8..3bc1348 100644 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) { -@@ -602,6 +607,7 @@ int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) +@@ -607,6 +612,7 @@ int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) return 0; return call_int_hook(path_chown, 0, path, uid, gid); } @@ -402,7 +386,7 @@ index 68f46d8..3bc1348 100644 int security_path_chroot(const struct path *path) { -@@ -687,6 +693,7 @@ int security_inode_readlink(struct dentry *dentry) +@@ -692,6 +698,7 @@ int security_inode_readlink(struct dentry *dentry) return 0; return call_int_hook(inode_readlink, 0, dentry); } @@ -410,7 +394,7 @@ index 68f46d8..3bc1348 100644 int security_inode_follow_link(struct dentry *dentry, struct inode *inode, bool rcu) -@@ -702,6 +709,7 @@ int security_inode_permission(struct inode *inode, int mask) +@@ -707,6 +714,7 @@ int security_inode_permission(struct inode *inode, int mask) return 0; return call_int_hook(inode_permission, 0, inode, mask); } @@ -418,7 +402,7 @@ index 68f46d8..3bc1348 100644 int security_inode_setattr(struct dentry *dentry, struct iattr *attr) { -@@ -873,6 +881,7 @@ int security_file_permission(struct file *file, int mask) +@@ -878,6 +886,7 @@ int security_file_permission(struct file *file, int mask) return fsnotify_perm(file, mask); } @@ -426,7 +410,7 @@ index 68f46d8..3bc1348 100644 int security_file_alloc(struct file *file) { -@@ -932,6 +941,7 @@ int security_mmap_file(struct file *file, unsigned long prot, +@@ -937,6 +946,7 @@ int security_mmap_file(struct file *file, unsigned long prot, return ret; return ima_file_mmap(file, prot); } diff --git a/talimatname/genel/k/kernel/aufs4.patch b/talimatname/genel/k/kernel/aufs4.patch index 7166abb5c..686822a81 100644 --- a/talimatname/genel/k/kernel/aufs4.patch +++ b/talimatname/genel/k/kernel/aufs4.patch @@ -1,6 +1,5 @@ -diff -Naur null/Documentation/ABI/testing/debugfs-aufs linux-4.18/Documentation/ABI/testing/debugfs-aufs --- /dev/null -+++ linux-4.18/Documentation/ABI/testing/debugfs-aufs 2018-08-22 21:21:36.816305428 +0200 ++++ linux-4.19/Documentation/ABI/testing/debugfs-aufs 2018-11-20 09:35:14.996195503 +0200 @@ -0,0 +1,55 @@ +What: /debug/aufs/si_/ +Date: March 2009 @@ -57,9 +56,8 @@ diff -Naur null/Documentation/ABI/testing/debugfs-aufs linux-4.18/Documentation/ + be created. + When the aufs mount option 'noxino' is specified, it + will be empty. About XINO files, see the aufs manual. -diff -Naur null/Documentation/ABI/testing/sysfs-aufs linux-4.18/Documentation/ABI/testing/sysfs-aufs --- /dev/null -+++ linux-4.18/Documentation/ABI/testing/sysfs-aufs 2018-08-22 21:21:36.816305428 +0200 ++++ linux-4.19/Documentation/ABI/testing/sysfs-aufs 2018-11-20 09:35:14.996195503 +0200 @@ -0,0 +1,31 @@ +What: /sys/fs/aufs/si_/ +Date: March 2009 @@ -92,9 +90,8 @@ diff -Naur null/Documentation/ABI/testing/sysfs-aufs linux-4.18/Documentation/AB + even if it is the default path. + When the aufs mount option 'noxino' is specified, it + will be empty. About XINO files, see the aufs manual. -diff -Naur null/Documentation/filesystems/aufs/design/01intro.txt linux-4.18/Documentation/filesystems/aufs/design/01intro.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/01intro.txt 2018-08-22 21:21:36.816305428 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/01intro.txt 2018-11-20 09:35:14.998195503 +0200 @@ -0,0 +1,171 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -267,9 +264,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/01intro.txt linux-4.18/Doc +Some people may think it is better to pass such work to user space +helper, instead of doing in kernel space. Actually I am still thinking +about it. But currently I have implemented it in kernel space. -diff -Naur null/Documentation/filesystems/aufs/design/02struct.txt linux-4.18/Documentation/filesystems/aufs/design/02struct.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/02struct.txt 2018-08-22 21:21:36.816305428 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/02struct.txt 2018-11-20 09:35:14.999195503 +0200 @@ -0,0 +1,258 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -529,9 +525,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/02struct.txt linux-4.18/Do +- etc. + +For this purpose, use "aumvdown" command in aufs-util.git. -diff -Naur null/Documentation/filesystems/aufs/design/03atomic_open.txt linux-4.18/Documentation/filesystems/aufs/design/03atomic_open.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/03atomic_open.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/03atomic_open.txt 2018-11-20 09:35:14.999195503 +0200 @@ -0,0 +1,85 @@ + +# Copyright (C) 2015-2018 Junjiro R. Okajima @@ -618,9 +613,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/03atomic_open.txt linux-4. + ->atomic_open() are lost. in the ordinary case, the checks are + done by VFS:do_last(), lookup_open() and atomic_open(). some can + be implemented in aufs, but not all I am afraid. -diff -Naur null/Documentation/filesystems/aufs/design/03lookup.txt linux-4.18/Documentation/filesystems/aufs/design/03lookup.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/03lookup.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/03lookup.txt 2018-11-20 09:35:15.000195503 +0200 @@ -0,0 +1,113 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -735,9 +729,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/03lookup.txt linux-4.18/Do + test, and skip the revalidation in step 4. It is useful and improves + aufs performance when system surely hide the aufs branches from user, + by over-mounting something (or another method). -diff -Naur null/Documentation/filesystems/aufs/design/04branch.txt linux-4.18/Documentation/filesystems/aufs/design/04branch.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/04branch.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/04branch.txt 2018-11-20 09:35:15.000195503 +0200 @@ -0,0 +1,74 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -813,9 +806,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/04branch.txt linux-4.18/Do + - a file on the branch is mmap-ed. + - a regular file on the branch is opened for write and there is no + same named entry on the upper branch. -diff -Naur null/Documentation/filesystems/aufs/design/05wbr_policy.txt linux-4.18/Documentation/filesystems/aufs/design/05wbr_policy.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/05wbr_policy.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/05wbr_policy.txt 2018-11-20 09:35:15.000195503 +0200 @@ -0,0 +1,64 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -881,9 +873,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/05wbr_policy.txt linux-4.1 + where the source and the target exists and selects the higher + one. If the selected branch is readonly, then aufs follows the + copyup policy. -diff -Naur null/Documentation/filesystems/aufs/design/06dirren.dot linux-4.18/Documentation/filesystems/aufs/design/06dirren.dot --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/06dirren.dot 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/06dirren.dot 2018-11-20 09:35:15.000195503 +0200 @@ -0,0 +1,31 @@ + +// to view this graph, run dot(1) command in GRAPHVIZ. @@ -916,9 +907,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/06dirren.dot linux-4.18/Do + +aufs_lookup -> whinfo [label="load/remove"]; +} -diff -Naur null/Documentation/filesystems/aufs/design/06dirren.txt linux-4.18/Documentation/filesystems/aufs/design/06dirren.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/06dirren.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/06dirren.txt 2018-11-20 09:35:15.001195503 +0200 @@ -0,0 +1,102 @@ + +# Copyright (C) 2017-2018 Junjiro R. Okajima @@ -1022,9 +1012,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/06dirren.txt linux-4.18/Do +contains two names, before- and after-rename, the name comparision in +UDBA handler may not work correctly. In this case, the behaviour will be +equivalen to udba=reval case. -diff -Naur null/Documentation/filesystems/aufs/design/06fhsm.txt linux-4.18/Documentation/filesystems/aufs/design/06fhsm.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/06fhsm.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/06fhsm.txt 2018-11-20 09:35:15.001195503 +0200 @@ -0,0 +1,120 @@ + +# Copyright (C) 2011-2018 Junjiro R. Okajima @@ -1146,9 +1135,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/06fhsm.txt linux-4.18/Docu + +And of course, in every step, an error may happen. So the operation +should restore the original file state after an error happens. -diff -Naur null/Documentation/filesystems/aufs/design/06mmap.txt linux-4.18/Documentation/filesystems/aufs/design/06mmap.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/06mmap.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/06mmap.txt 2018-11-20 09:35:15.002195503 +0200 @@ -0,0 +1,72 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -1222,9 +1210,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/06mmap.txt linux-4.18/Docu + equivalent to vm_prfile described above. + +I have to give up this "looks-smater" approach. -diff -Naur null/Documentation/filesystems/aufs/design/06xattr.txt linux-4.18/Documentation/filesystems/aufs/design/06xattr.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/06xattr.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/06xattr.txt 2018-11-20 09:35:15.002195503 +0200 @@ -0,0 +1,96 @@ + +# Copyright (C) 2014-2018 Junjiro R. Okajima @@ -1322,9 +1309,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/06xattr.txt linux-4.18/Doc +Some contradiction may happen I am afraid. +Do we need another attribute to stop copying XATTR? I am unsure. For +now, aufs implements the branch attributes to ignore the error. -diff -Naur null/Documentation/filesystems/aufs/design/07export.txt linux-4.18/Documentation/filesystems/aufs/design/07export.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/07export.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/07export.txt 2018-11-20 09:35:15.002195503 +0200 @@ -0,0 +1,58 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -1384,9 +1370,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/07export.txt linux-4.18/Do + convert it into ESTALE for NFSD. +- readdir(): call lockdep_on/off() because filldir in NFSD calls + lookup_one_len(), vfs_getattr(), encode_fh() and others. -diff -Naur null/Documentation/filesystems/aufs/design/08shwh.txt linux-4.18/Documentation/filesystems/aufs/design/08shwh.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/08shwh.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/08shwh.txt 2018-11-20 09:35:15.003195503 +0200 @@ -0,0 +1,52 @@ + +# Copyright (C) 2005-2018 Junjiro R. Okajima @@ -1440,9 +1425,8 @@ diff -Naur null/Documentation/filesystems/aufs/design/08shwh.txt linux-4.18/Docu + +This new squashfs archive can be stored on the boot device and the +initramfs will use it to replace the old one at the next boot. -diff -Naur null/Documentation/filesystems/aufs/design/10dynop.txt linux-4.18/Documentation/filesystems/aufs/design/10dynop.txt --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/design/10dynop.txt 2018-08-22 21:21:36.817305406 +0200 ++++ linux-4.19/Documentation/filesystems/aufs/design/10dynop.txt 2018-11-20 09:35:15.003195503 +0200 @@ -0,0 +1,47 @@ + +# Copyright (C) 2010-2018 Junjiro R. Okajima @@ -1491,10 +1475,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/10dynop.txt linux-4.18/Doc +XIP (DAX) mainly. +Currently this approach is applied to address_space_operations for +regular files only. -diff -Naur null/Documentation/filesystems/aufs/README linux-4.18/Documentation/filesystems/aufs/README --- /dev/null -+++ linux-4.18/Documentation/filesystems/aufs/README 2018-08-22 21:21:36.816305428 +0200 -@@ -0,0 +1,393 @@ ++++ linux-4.19/Documentation/filesystems/aufs/README 2018-11-20 09:35:14.997195503 +0200 +@@ -0,0 +1,395 @@ + +Aufs4 -- advanced multi layered unification filesystem version 4.x +http://aufs.sf.net @@ -1871,6 +1854,8 @@ diff -Naur null/Documentation/filesystems/aufs/README linux-4.18/Documentation/f +OmegaPhil made a donation (2016/1, 2018/4). +Tomasz Szewczyk made a donation (2016/4). +James Burry made a donation (2016/12). ++Carsten Rose made a donation (2018/9). ++Porteus Kiosk made a donation (2018/10). + +Thank you very much. +Donations are always, including future donations, very important and @@ -1888,10 +1873,9 @@ diff -Naur null/Documentation/filesystems/aufs/README linux-4.18/Documentation/f +# Local variables: ; +# mode: text; +# End: ; -diff -Naur null/fs/aufs/aufs.h linux-4.18/fs/aufs/aufs.h --- /dev/null -+++ linux-4.18/fs/aufs/aufs.h 2018-08-22 21:21:36.818305384 +0200 -@@ -0,0 +1,61 @@ ++++ linux-4.19/fs/aufs/aufs.h 2018-11-20 09:35:15.007195503 +0200 +@@ -0,0 +1,62 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -1941,6 +1925,7 @@ diff -Naur null/fs/aufs/aufs.h linux-4.18/fs/aufs/aufs.h +#include "fstype.h" +#include "hbl.h" +#include "inode.h" ++#include "lcnt.h" +#include "loop.h" +#include "module.h" +#include "opts.h" @@ -1953,9 +1938,8 @@ diff -Naur null/fs/aufs/aufs.h linux-4.18/fs/aufs/aufs.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_H__ */ -diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c --- /dev/null -+++ linux-4.18/fs/aufs/branch.c 2018-08-22 21:21:36.818305384 +0200 ++++ linux-4.19/fs/aufs/branch.c 2018-11-20 09:35:15.009195503 +0200 @@ -0,0 +1,1422 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -1997,8 +1981,10 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + au_dr_hino_free(&br->br_dirren); + au_xino_put(br); + -+ AuDebugOn(au_br_count(br)); -+ au_br_count_fin(br); ++ AuLCntZero(au_lcnt_read(&br->br_nfiles, /*do_rev*/0)); ++ au_lcnt_fin(&br->br_nfiles, /*do_sync*/0); ++ AuLCntZero(au_lcnt_read(&br->br_count, /*do_rev*/0)); ++ au_lcnt_fin(&br->br_count, /*do_sync*/0); + + wbr = br->br_wbr; + if (wbr) { @@ -2021,10 +2007,15 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + break; + + /* recursive lock, s_umount of branch's */ ++ /* synchronize_rcu(); */ /* why? */ + lockdep_off(); + path_put(&br->br_path); + lockdep_on(); + kfree(wbr); ++ au_lcnt_wait_for_fin(&br->br_nfiles); ++ au_lcnt_wait_for_fin(&br->br_count); ++ /* I don't know why, but percpu_refcount requires this */ ++ /* synchronize_rcu(); */ + kfree(br); +} + @@ -2092,7 +2083,7 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + add_branch = kzalloc(sizeof(*add_branch), GFP_NOFS); + if (unlikely(!add_branch)) + goto out; -+ add_branch->br_xino = au_xino_alloc(); ++ add_branch->br_xino = au_xino_alloc(/*nfile*/1); + if (unlikely(!add_branch->br_xino)) + goto out_br; + err = au_hnotify_init_br(add_branch, perm); @@ -2349,7 +2340,8 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + br->br_perm = add->perm; + br->br_path = add->path; /* set first, path_get() later */ + spin_lock_init(&br->br_dykey_lock); -+ au_br_count_init(br); ++ au_lcnt_init(&br->br_nfiles, /*release*/NULL); ++ au_lcnt_init(&br->br_count, /*release*/NULL); + br->br_id = au_new_br_id(sb); + AuDebugOn(br->br_id < 0); + @@ -2366,12 +2358,12 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + + if (au_opt_test(au_mntflags(sb), XINO)) { + brbase = au_sbr(sb, 0); -+ xf = au_xino_file(brbase); ++ xf = au_xino_file(brbase->br_xino, /*idx*/-1); + AuDebugOn(!xf); + h_inode = d_inode(add->path.dentry); + err = au_xino_init_br(sb, br, h_inode->i_ino, &xf->f_path); + if (unlikely(err)) { -+ AuDebugOn(au_xino_file(br)); ++ AuDebugOn(au_xino_file(br->br_xino, /*idx*/-1)); + goto out_err; + } + } @@ -2461,7 +2453,6 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + struct dentry *root, *h_dentry; + struct inode *root_inode; + struct au_branch *add_branch; -+ struct file *xf; + + root = sb->s_root; + root_inode = d_inode(root); @@ -2500,19 +2491,6 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + } else + au_add_nlink(root_inode, d_inode(h_dentry)); + -+ /* -+ * this test/set prevents aufs from handling unnecessary notify events -+ * of xino files, in case of re-adding a writable branch which was -+ * once detached from aufs. -+ */ -+ if (au_xino_brid(sb) < 0 -+ && au_br_writable(add_branch->br_perm) -+ && !au_test_fs_bad_xino(h_dentry->d_sb)) { -+ xf = au_xino_file(add_branch); -+ if (xf && xf->f_path.dentry->d_parent == h_dentry) -+ au_xino_brid_set(sb, add_branch->br_id); -+ } -+ +out: + return err; +} @@ -2551,7 +2529,10 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c +static struct file **au_farray_alloc(struct super_block *sb, + unsigned long long *max) +{ -+ *max = au_nfiles(sb); ++ struct au_sbinfo *sbi; ++ ++ sbi = au_sbi(sb); ++ *max = au_lcnt_read(&sbi->si_nfiles, /*do_rev*/1); + return au_array_alloc(max, au_farray_cb, sb, /*arg*/NULL); +} + @@ -2994,11 +2975,16 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + AuVerbose(verbose, "no more branches left\n"); + goto out; + } ++ + br = au_sbr(sb, bindex); + AuDebugOn(!path_equal(&br->br_path, &del->h_path)); ++ if (unlikely(au_lcnt_read(&br->br_count, /*do_rev*/1))) { ++ AuVerbose(verbose, "br %pd2 is busy now\n", del->h_path.dentry); ++ goto out; ++ } + + br_id = br->br_id; -+ opened = au_br_count(br); ++ opened = au_lcnt_read(&br->br_nfiles, /*do_rev*/1); + if (unlikely(opened)) { + to_free = au_array_alloc(&opened, empty_cb, sb, NULL); + err = PTR_ERR(to_free); @@ -3055,8 +3041,6 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + if (au_opt_test(mnt_flags, PLINK)) + au_plink_half_refresh(sb, br_id); + -+ if (au_xino_brid(sb) == br_id) -+ au_xino_brid_set(sb, -1); + goto out; /* success */ + +out_wh: @@ -3379,10 +3363,9 @@ diff -Naur null/fs/aufs/branch.c linux-4.18/fs/aufs/branch.c + + return err; +} -diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h --- /dev/null -+++ linux-4.18/fs/aufs/branch.h 2018-08-22 21:21:36.819305363 +0200 -@@ -0,0 +1,374 @@ ++++ linux-4.19/fs/aufs/branch.h 2018-11-20 09:35:15.009195503 +0200 +@@ -0,0 +1,365 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -3413,6 +3396,7 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h +#include +#include "dirren.h" +#include "dynop.h" ++#include "lcnt.h" +#include "rwsem.h" +#include "super.h" + @@ -3420,7 +3404,9 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + +/* a xino file */ +struct au_xino { -+ struct file *xi_file; ++ struct file **xi_file; ++ unsigned int xi_nfile; ++ + struct { + spinlock_t spin; + ino_t *array; @@ -3430,11 +3416,12 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + wait_queue_head_t wqh; + } xi_nondir; + ++ struct mutex xi_mtx; /* protects xi_file array */ ++ struct hlist_bl_head xi_writing; ++ + atomic_t xi_truncating; + + struct kref xi_kref; -+ -+ /* todo: make xino files an array to support huge inode number */ +}; + +/* File-based Hierarchical Storage Management */ @@ -3493,7 +3480,8 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + struct path br_path; + spinlock_t br_dykey_lock; + struct au_dykey *br_dykey[AuBrDynOp]; -+ struct percpu_counter br_count; ++ au_lcnt_t br_nfiles; /* opened files */ ++ au_lcnt_t br_count; /* in-use for other */ + + struct au_wbr *br_wbr; + struct au_br_fhsm *br_fhsm; @@ -3531,31 +3519,6 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + return au_br_mnt(br)->mnt_sb; +} + -+static inline void au_br_get(struct au_branch *br) -+{ -+ percpu_counter_inc(&br->br_count); -+} -+ -+static inline void au_br_put(struct au_branch *br) -+{ -+ percpu_counter_dec(&br->br_count); -+} -+ -+static inline s64 au_br_count(struct au_branch *br) -+{ -+ return percpu_counter_sum(&br->br_count); -+} -+ -+static inline void au_br_count_init(struct au_branch *br) -+{ -+ percpu_counter_init(&br->br_count, 0, GFP_NOFS); -+} -+ -+static inline void au_br_count_fin(struct au_branch *br) -+{ -+ percpu_counter_destroy(&br->br_count); -+} -+ +static inline int au_br_rdonly(struct au_branch *br) +{ + return (sb_rdonly(au_br_sb(br)) @@ -3606,14 +3569,6 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + return v; +} + -+static inline struct file *au_xino_file(struct au_branch *br) -+{ -+ struct au_xino *xi; -+ -+ xi = br->br_xino; -+ return xi ? xi->xi_file : NULL; -+} -+ +/* ---------------------------------------------------------------------- */ + +/* branch.c */ @@ -3637,9 +3592,17 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h +/* xino.c */ +static const loff_t au_loff_max = LLONG_MAX; + ++aufs_bindex_t au_xi_root(struct super_block *sb, struct dentry *dentry); +struct file *au_xino_create(struct super_block *sb, char *fpath, int silent); +struct file *au_xino_create2(struct super_block *sb, struct path *base, + struct file *copy_src); ++struct au_xi_new { ++ struct au_xino *xi; /* switch between xino and xigen */ ++ int idx; ++ struct path *base; ++ struct file *copy_src; ++}; ++struct file *au_xi_new(struct super_block *sb, struct au_xi_new *xinew); + +int au_xino_read(struct super_block *sb, aufs_bindex_t bindex, ino_t h_ino, + ino_t *ino); @@ -3651,11 +3614,11 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + size_t size, loff_t *pos); + +int au_xib_trunc(struct super_block *sb); -+int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex); ++int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex, int idx_begin); + -+struct au_xino *au_xino_alloc(void); ++struct au_xino *au_xino_alloc(unsigned int nfile); +int au_xino_put(struct au_branch *br); -+void au_xino_file_set(struct au_branch *br, struct file *file); ++struct file *au_xino_file1(struct au_xino *xi); + +struct au_opt_xino; +void au_xino_clr(struct super_block *sb); @@ -3676,6 +3639,27 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + +/* ---------------------------------------------------------------------- */ + ++/* @idx is signed to accept -1 meaning the first file */ ++static inline struct file *au_xino_file(struct au_xino *xi, int idx) ++{ ++ struct file *file; ++ ++ file = NULL; ++ if (!xi) ++ goto out; ++ ++ if (idx >= 0) { ++ if (idx < xi->xi_nfile) ++ file = xi->xi_file[idx]; ++ } else ++ file = au_xino_file1(xi); ++ ++out: ++ return file; ++} ++ ++/* ---------------------------------------------------------------------- */ ++ +/* Superblock to branch */ +static inline +aufs_bindex_t au_sbr_id(struct super_block *sb, aufs_bindex_t bindex) @@ -3695,16 +3679,6 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + return au_br_sb(au_sbr(sb, bindex)); +} + -+static inline void au_sbr_get(struct super_block *sb, aufs_bindex_t bindex) -+{ -+ au_br_get(au_sbr(sb, bindex)); -+} -+ -+static inline void au_sbr_put(struct super_block *sb, aufs_bindex_t bindex) -+{ -+ au_br_put(au_sbr(sb, bindex)); -+} -+ +static inline int au_sbr_perm(struct super_block *sb, aufs_bindex_t bindex) +{ + return au_sbr(sb, bindex)->br_perm; @@ -3757,9 +3731,8 @@ diff -Naur null/fs/aufs/branch.h linux-4.18/fs/aufs/branch.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_BRANCH_H__ */ -diff -Naur null/fs/aufs/conf.mk linux-4.18/fs/aufs/conf.mk --- /dev/null -+++ linux-4.18/fs/aufs/conf.mk 2018-08-22 21:21:36.819305363 +0200 ++++ linux-4.19/fs/aufs/conf.mk 2018-11-20 09:35:15.010195503 +0200 @@ -0,0 +1,40 @@ +# SPDX-License-Identifier: GPL-2.0 + @@ -3801,10 +3774,9 @@ diff -Naur null/fs/aufs/conf.mk linux-4.18/fs/aufs/conf.mk +${obj}/sysfs.o: ${AuConfName} + +-include ${srctree}/${src}/conf_priv.mk -diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c --- /dev/null -+++ linux-4.18/fs/aufs/cpup.c 2018-08-22 21:21:36.819305363 +0200 -@@ -0,0 +1,1441 @@ ++++ linux-4.19/fs/aufs/cpup.c 2018-11-20 09:35:15.011195503 +0200 +@@ -0,0 +1,1445 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -4240,20 +4212,18 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + struct dentry *dentry; + int force_wr; + struct file *file; -+ void *label; + } *f, file[] = { + { + .bindex = cpg->bsrc, + .flags = O_RDONLY | O_NOATIME | O_LARGEFILE, -+ .label = &&out + }, + { + .bindex = cpg->bdst, + .flags = O_WRONLY | O_NOATIME | O_LARGEFILE, + .force_wr = !!au_ftest_cpup(cpg->flags, RWDST), -+ .label = &&out_src + } + }; ++ struct au_branch *br; + struct super_block *sb, *h_src_sb; + struct inode *h_src_inode; + struct task_struct *tsk = current; @@ -4265,9 +4235,13 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + f->dentry = au_h_dptr(cpg->dentry, f->bindex); + f->file = au_h_open(cpg->dentry, f->bindex, f->flags, + /*file*/NULL, f->force_wr); -+ err = PTR_ERR(f->file); -+ if (IS_ERR(f->file)) -+ goto *f->label; ++ if (IS_ERR(f->file)) { ++ err = PTR_ERR(f->file); ++ if (i == SRC) ++ goto out; ++ else ++ goto out_src; ++ } + } + + /* try stopping to update while we copyup */ @@ -4291,11 +4265,13 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + task_work_run(); + flush_delayed_fput(); + } -+ au_sbr_put(sb, file[DST].bindex); ++ br = au_sbr(sb, file[DST].bindex); ++ au_lcnt_dec(&br->br_nfiles); + +out_src: + fput(file[SRC].file); -+ au_sbr_put(sb, file[SRC].bindex); ++ br = au_sbr(sb, file[SRC].bindex); ++ au_lcnt_dec(&br->br_nfiles); +out: + return err; +} @@ -4427,7 +4403,7 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + + /* + * strange behaviour from the users view, -+ * particularry setattr case ++ * particularly setattr case + */ + dir = d_inode(dst_parent); + if (au_ibtop(dir) == cpg->bdst) @@ -4588,7 +4564,7 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + * in link/rename cases, @dst_parent may be different from the real one. + * basic->bsrc can be larger than basic->bdst. + * aufs doesn't touch the credential so -+ * security_inode_copy_up{,_xattr}() are unnecrssary. ++ * security_inode_copy_up{,_xattr}() are unnecessary. + */ +static int au_cpup_single(struct au_cp_generic *cpg, struct dentry *dst_parent) +{ @@ -4599,7 +4575,7 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + struct inode *dst_inode, *h_dir, *inode, *delegated, *src_inode; + struct super_block *sb; + struct au_branch *br; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct path h_path; @@ -5246,9 +5222,8 @@ diff -Naur null/fs/aufs/cpup.c linux-4.18/fs/aufs/cpup.c + dput(parent); + return err; +} -diff -Naur null/fs/aufs/cpup.h linux-4.18/fs/aufs/cpup.h --- /dev/null -+++ linux-4.18/fs/aufs/cpup.h 2018-08-22 21:21:36.819305363 +0200 ++++ linux-4.19/fs/aufs/cpup.h 2018-11-20 09:35:15.011195503 +0200 @@ -0,0 +1,100 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -5350,10 +5325,9 @@ diff -Naur null/fs/aufs/cpup.h linux-4.18/fs/aufs/cpup.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_CPUP_H__ */ -diff -Naur null/fs/aufs/dbgaufs.c linux-4.18/fs/aufs/dbgaufs.c --- /dev/null -+++ linux-4.18/fs/aufs/dbgaufs.c 2018-08-22 21:21:36.819305363 +0200 -@@ -0,0 +1,478 @@ ++++ linux-4.19/fs/aufs/dbgaufs.c 2018-11-20 09:35:15.012195503 +0200 +@@ -0,0 +1,519 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -5439,7 +5413,6 @@ diff -Naur null/fs/aufs/dbgaufs.c linux-4.18/fs/aufs/dbgaufs.c + +out: + return err; -+ +} + +static ssize_t dbgaufs_xi_read(struct file *file, char __user *buf, @@ -5574,38 +5547,61 @@ diff -Naur null/fs/aufs/dbgaufs.c linux-4.18/fs/aufs/dbgaufs.c + +static int dbgaufs_xino_open(struct inode *inode, struct file *file) +{ -+ int err; ++ int err, idx; + long l; ++ aufs_bindex_t bindex; ++ char *p, a[sizeof(DbgaufsXi_PREFIX) + 8]; + struct au_sbinfo *sbinfo; + struct super_block *sb; ++ struct au_xino *xi; + struct file *xf; + struct qstr *name; + struct au_branch *br; + + err = -ENOENT; -+ xf = NULL; + name = &file->f_path.dentry->d_name; + if (unlikely(name->len < sizeof(DbgaufsXi_PREFIX) + || memcmp(name->name, DbgaufsXi_PREFIX, + sizeof(DbgaufsXi_PREFIX) - 1))) + goto out; -+ err = kstrtol(name->name + sizeof(DbgaufsXi_PREFIX) - 1, 10, &l); ++ ++ AuDebugOn(name->len >= sizeof(a)); ++ memcpy(a, name->name, name->len); ++ a[name->len] = '\0'; ++ p = strchr(a, '-'); ++ if (p) ++ *p = '\0'; ++ err = kstrtol(a + sizeof(DbgaufsXi_PREFIX) - 1, 10, &l); + if (unlikely(err)) + goto out; ++ bindex = l; ++ idx = 0; ++ if (p) { ++ err = kstrtol(p + 1, 10, &l); ++ if (unlikely(err)) ++ goto out; ++ idx = l; ++ } + ++ err = -ENOENT; + sbinfo = inode->i_private; + sb = sbinfo->si_sb; + si_noflush_read_lock(sb); -+ if (l <= au_sbbot(sb)) { -+ br = au_sbr(sb, (aufs_bindex_t)l); -+ xf = au_xino_file(br); ++ if (unlikely(bindex < 0 || bindex > au_sbbot(sb))) ++ goto out_si; ++ br = au_sbr(sb, bindex); ++ xi = br->br_xino; ++ if (unlikely(idx >= xi->xi_nfile)) ++ goto out_si; ++ xf = au_xino_file(xi, idx); ++ if (xf) + err = dbgaufs_xi_open(xf, file, /*do_fcnt*/1, + au_xino_count(br)); -+ } else -+ err = -ENOENT; -+ si_read_unlock(sb); + ++out_si: ++ si_read_unlock(sb); +out: ++ AuTraceErr(err); + return err; +} + @@ -5646,14 +5642,20 @@ diff -Naur null/fs/aufs/dbgaufs.c linux-4.18/fs/aufs/dbgaufs.c + } +} + -+static void dbgaufs_br_add(struct super_block *sb, aufs_bindex_t bindex, -+ struct dentry *parent, struct au_sbinfo *sbinfo) ++static void dbgaufs_br_do_add(struct super_block *sb, aufs_bindex_t bindex, ++ unsigned int idx, struct dentry *parent, ++ struct au_sbinfo *sbinfo) +{ + struct au_branch *br; + struct dentry *d; -+ char name[sizeof(DbgaufsXi_PREFIX) + 5]; /* "xi" bindex NULL */ ++ /* "xi" bindex(5) "-" idx(2) NULL */ ++ char name[sizeof(DbgaufsXi_PREFIX) + 8]; + -+ snprintf(name, sizeof(name), DbgaufsXi_PREFIX "%d", bindex); ++ if (!idx) ++ snprintf(name, sizeof(name), DbgaufsXi_PREFIX "%d", bindex); ++ else ++ snprintf(name, sizeof(name), DbgaufsXi_PREFIX "%d-%u", ++ bindex, idx); + br = au_sbr(sb, bindex); + if (br->br_dbgaufs) { + struct qstr qstr = QSTR_INIT(name, strlen(name)); @@ -5674,11 +5676,24 @@ diff -Naur null/fs/aufs/dbgaufs.c linux-4.18/fs/aufs/dbgaufs.c + sbinfo, &dbgaufs_xino_fop); + lockdep_on(); + if (unlikely(!br->br_dbgaufs)) -+ pr_warn("failed creaiting %pd/%s, ignored.\n", ++ pr_warn("failed creating %pd/%s, ignored.\n", + parent, name); + } +} + ++static void dbgaufs_br_add(struct super_block *sb, aufs_bindex_t bindex, ++ struct dentry *parent, struct au_sbinfo *sbinfo) ++{ ++ struct au_branch *br; ++ struct au_xino *xi; ++ unsigned int u; ++ ++ br = au_sbr(sb, bindex); ++ xi = br->br_xino; ++ for (u = 0; u < xi->xi_nfile; u++) ++ dbgaufs_br_do_add(sb, bindex, u, parent, sbinfo); ++} ++ +void dbgaufs_brs_add(struct super_block *sb, aufs_bindex_t bindex, int topdown) +{ + struct au_sbinfo *sbinfo; @@ -5832,9 +5847,8 @@ diff -Naur null/fs/aufs/dbgaufs.c linux-4.18/fs/aufs/dbgaufs.c + err = 0; + return err; +} -diff -Naur null/fs/aufs/dbgaufs.h linux-4.18/fs/aufs/dbgaufs.h --- /dev/null -+++ linux-4.18/fs/aufs/dbgaufs.h 2018-08-22 21:21:36.819305363 +0200 ++++ linux-4.19/fs/aufs/dbgaufs.h 2018-11-20 09:35:15.012195503 +0200 @@ -0,0 +1,53 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -5889,9 +5903,8 @@ diff -Naur null/fs/aufs/dbgaufs.h linux-4.18/fs/aufs/dbgaufs.h + +#endif /* __KERNEL__ */ +#endif /* __DBGAUFS_H__ */ -diff -Naur null/fs/aufs/dcsub.c linux-4.18/fs/aufs/dcsub.c --- /dev/null -+++ linux-4.18/fs/aufs/dcsub.c 2018-08-22 21:21:36.819305363 +0200 ++++ linux-4.19/fs/aufs/dcsub.c 2018-11-20 09:35:15.012195503 +0200 @@ -0,0 +1,225 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -6118,9 +6131,8 @@ diff -Naur null/fs/aufs/dcsub.c linux-4.18/fs/aufs/dcsub.c + + return path_is_under(path + 0, path + 1); +} -diff -Naur null/fs/aufs/dcsub.h linux-4.18/fs/aufs/dcsub.h --- /dev/null -+++ linux-4.18/fs/aufs/dcsub.h 2018-08-22 21:21:36.819305363 +0200 ++++ linux-4.19/fs/aufs/dcsub.h 2018-11-20 09:35:15.012195503 +0200 @@ -0,0 +1,137 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -6259,10 +6271,9 @@ diff -Naur null/fs/aufs/dcsub.h linux-4.18/fs/aufs/dcsub.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DCSUB_H__ */ -diff -Naur null/fs/aufs/debug.c linux-4.18/fs/aufs/debug.c --- /dev/null -+++ linux-4.18/fs/aufs/debug.c 2018-08-22 21:21:36.819305363 +0200 -@@ -0,0 +1,441 @@ ++++ linux-4.19/fs/aufs/debug.c 2018-11-20 09:35:15.013195503 +0200 +@@ -0,0 +1,440 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -6565,13 +6576,14 @@ diff -Naur null/fs/aufs/debug.c linux-4.18/fs/aufs/debug.c + if (!sb || IS_ERR(sb)) + goto out; + -+ dpri("s%d: {perm 0x%x, id %d, cnt %lld, wbr %p}, " ++ dpri("s%d: {perm 0x%x, id %d, wbr %p}, " + "%s, dev 0x%02x%02x, flags 0x%lx, cnt %d, active %d, " + "xino %d\n", -+ bindex, br->br_perm, br->br_id, au_br_count(br), -+ br->br_wbr, au_sbtype(sb), MAJOR(sb->s_dev), MINOR(sb->s_dev), ++ bindex, br->br_perm, br->br_id, br->br_wbr, ++ au_sbtype(sb), MAJOR(sb->s_dev), MINOR(sb->s_dev), + sb->s_flags, sb->s_count, -+ atomic_read(&sb->s_active), !!au_xino_file(br)); ++ atomic_read(&sb->s_active), ++ !!au_xino_file(br->br_xino, /*idx*/-1)); + return 0; + +out: @@ -6584,7 +6596,7 @@ diff -Naur null/fs/aufs/debug.c linux-4.18/fs/aufs/debug.c + struct au_sbinfo *sbinfo; + aufs_bindex_t bindex; + int err; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct vfsmount mnt; + struct au_branch fake; @@ -6599,9 +6611,7 @@ diff -Naur null/fs/aufs/debug.c linux-4.18/fs/aufs/debug.c + + a->mnt.mnt_sb = sb; + a->fake.br_path.mnt = &a->mnt; -+ au_br_count_init(&a->fake); + err = do_pri_br(-1, &a->fake); -+ au_br_count_fin(&a->fake); + kfree(a); + dpri("dev 0x%x\n", sb->s_dev); + if (err || !au_test_aufs(sb)) @@ -6704,9 +6714,8 @@ diff -Naur null/fs/aufs/debug.c linux-4.18/fs/aufs/debug.c + + return 0; +} -diff -Naur null/fs/aufs/debug.h linux-4.18/fs/aufs/debug.h --- /dev/null -+++ linux-4.18/fs/aufs/debug.h 2018-08-22 21:21:36.819305363 +0200 ++++ linux-4.19/fs/aufs/debug.h 2018-11-20 09:35:15.013195503 +0200 @@ -0,0 +1,226 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -6934,9 +6943,8 @@ diff -Naur null/fs/aufs/debug.h linux-4.18/fs/aufs/debug.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DEBUG_H__ */ -diff -Naur null/fs/aufs/dentry.c linux-4.18/fs/aufs/dentry.c --- /dev/null -+++ linux-4.18/fs/aufs/dentry.c 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dentry.c 2018-11-20 09:35:15.014195503 +0200 @@ -0,0 +1,1153 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -7548,7 +7556,7 @@ diff -Naur null/fs/aufs/dentry.c linux-4.18/fs/aufs/dentry.c + if (d_really_is_positive(dentry)) + inode = d_inode(dentry); + if (!orig_h.inode) { -+ AuDbg("nagative originally\n"); ++ AuDbg("negative originally\n"); + if (inode) { + au_hide(dentry); + goto out; @@ -8091,9 +8099,8 @@ diff -Naur null/fs/aufs/dentry.c linux-4.18/fs/aufs/dentry.c +const struct dentry_operations aufs_dop_noreval = { + .d_release = aufs_d_release +}; -diff -Naur null/fs/aufs/dentry.h linux-4.18/fs/aufs/dentry.h --- /dev/null -+++ linux-4.18/fs/aufs/dentry.h 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dentry.h 2018-11-20 09:35:15.015195503 +0200 @@ -0,0 +1,267 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -8362,9 +8369,8 @@ diff -Naur null/fs/aufs/dentry.h linux-4.18/fs/aufs/dentry.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DENTRY_H__ */ -diff -Naur null/fs/aufs/dinfo.c linux-4.18/fs/aufs/dinfo.c --- /dev/null -+++ linux-4.18/fs/aufs/dinfo.c 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dinfo.c 2018-11-20 09:35:15.016195503 +0200 @@ -0,0 +1,554 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -8920,10 +8926,9 @@ diff -Naur null/fs/aufs/dinfo.c linux-4.18/fs/aufs/dinfo.c + return bindex; + return -1; +} -diff -Naur null/fs/aufs/dir.c linux-4.18/fs/aufs/dir.c --- /dev/null -+++ linux-4.18/fs/aufs/dir.c 2018-08-22 21:21:36.820305341 +0200 -@@ -0,0 +1,760 @@ ++++ linux-4.19/fs/aufs/dir.c 2018-11-20 09:35:15.016195503 +0200 +@@ -0,0 +1,762 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -9514,6 +9519,7 @@ diff -Naur null/fs/aufs/dir.c linux-4.18/fs/aufs/dir.c +{ + int err; + struct file *h_file; ++ struct au_branch *br; + + h_file = au_h_open(dentry, arg->bindex, + O_RDONLY | O_NONBLOCK | O_DIRECTORY | O_LARGEFILE, @@ -9538,7 +9544,8 @@ diff -Naur null/fs/aufs/dir.c linux-4.18/fs/aufs/dir.c + +out_put: + fput(h_file); -+ au_sbr_put(dentry->d_sb, arg->bindex); ++ br = au_sbr(dentry->d_sb, arg->bindex); ++ au_lcnt_dec(&br->br_nfiles); +out: + return err; +} @@ -9684,9 +9691,8 @@ diff -Naur null/fs/aufs/dir.c linux-4.18/fs/aufs/dir.c + .flush = aufs_flush_dir, + .fsync = aufs_fsync_dir +}; -diff -Naur null/fs/aufs/dir.h linux-4.18/fs/aufs/dir.h --- /dev/null -+++ linux-4.18/fs/aufs/dir.h 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dir.h 2018-11-20 09:35:15.017195504 +0200 @@ -0,0 +1,132 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -9820,9 +9826,8 @@ diff -Naur null/fs/aufs/dir.h linux-4.18/fs/aufs/dir.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DIR_H__ */ -diff -Naur null/fs/aufs/dirren.c linux-4.18/fs/aufs/dirren.c --- /dev/null -+++ linux-4.18/fs/aufs/dirren.c 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dirren.c 2018-11-20 09:35:15.017195504 +0200 @@ -0,0 +1,1316 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -9843,7 +9848,7 @@ diff -Naur null/fs/aufs/dirren.c linux-4.18/fs/aufs/dirren.c + */ + +/* -+ * special handling in renaming a directoy ++ * special handling in renaming a directory + * in order to support looking-up the before-renamed name on the lower readonly + * branches + */ @@ -10424,7 +10429,7 @@ diff -Naur null/fs/aufs/dirren.c linux-4.18/fs/aufs/dirren.c + unsigned char no_sio, + allocated, /* current size of *fdata */ + infonamelen, /* room size for p */ -+ whnamelen, /* length of the genarated name */ ++ whnamelen, /* length of the generated name */ + renameback; /* renamed back */ +}; + @@ -11140,9 +11145,8 @@ diff -Naur null/fs/aufs/dirren.c linux-4.18/fs/aufs/dirren.c +out: + return err; +} -diff -Naur null/fs/aufs/dirren.h linux-4.18/fs/aufs/dirren.h --- /dev/null -+++ linux-4.18/fs/aufs/dirren.h 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dirren.h 2018-11-20 09:35:15.018195504 +0200 @@ -0,0 +1,140 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -11284,9 +11288,8 @@ diff -Naur null/fs/aufs/dirren.h linux-4.18/fs/aufs/dirren.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DIRREN_H__ */ -diff -Naur null/fs/aufs/dynop.c linux-4.18/fs/aufs/dynop.c --- /dev/null -+++ linux-4.18/fs/aufs/dynop.c 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dynop.c 2018-11-20 09:35:15.018195504 +0200 @@ -0,0 +1,370 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -11547,7 +11550,7 @@ diff -Naur null/fs/aufs/dynop.c linux-4.18/fs/aufs/dynop.c + +/* ---------------------------------------------------------------------- */ +/* -+ * Aufs prohibits O_DIRECT by defaut even if the branch supports it. ++ * Aufs prohibits O_DIRECT by default even if the branch supports it. + * This behaviour is necessary to return an error from open(O_DIRECT) instead + * of the succeeding I/O. The dio mount option enables O_DIRECT and makes + * open(O_DIRECT) always succeed, but the succeeding I/O may return an error. @@ -11658,9 +11661,8 @@ diff -Naur null/fs/aufs/dynop.c linux-4.18/fs/aufs/dynop.c + for (i = 0; i < AuDyLast; i++) + WARN_ON(!hlist_bl_empty(dynop + i)); +} -diff -Naur null/fs/aufs/dynop.h linux-4.18/fs/aufs/dynop.h --- /dev/null -+++ linux-4.18/fs/aufs/dynop.h 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/dynop.h 2018-11-20 09:35:15.018195504 +0200 @@ -0,0 +1,75 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -11737,9 +11739,8 @@ diff -Naur null/fs/aufs/dynop.h linux-4.18/fs/aufs/dynop.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DYNOP_H__ */ -diff -Naur null/fs/aufs/export.c linux-4.18/fs/aufs/export.c --- /dev/null -+++ linux-4.18/fs/aufs/export.c 2018-08-22 21:21:36.820305341 +0200 ++++ linux-4.19/fs/aufs/export.c 2018-11-20 09:35:15.019195504 +0200 @@ -0,0 +1,838 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -12365,7 +12366,7 @@ diff -Naur null/fs/aufs/export.c linux-4.18/fs/aufs/export.c + + /* is the parent dir cached? */ + br = au_sbr(sb, nsi_lock.bindex); -+ au_br_get(br); ++ au_lcnt_inc(&br->br_nfiles); + dentry = decode_by_dir_ino(sb, ino, dir_ino, &nsi_lock); + if (IS_ERR(dentry)) + goto out_unlock; @@ -12389,7 +12390,7 @@ diff -Naur null/fs/aufs/export.c linux-4.18/fs/aufs/export.c + dentry = ERR_PTR(-ESTALE); +out_unlock: + if (br) -+ au_br_put(br); ++ au_lcnt_dec(&br->br_nfiles); + si_read_unlock(sb); +out: + AuTraceErrPtr(dentry); @@ -12579,9 +12580,8 @@ diff -Naur null/fs/aufs/export.c linux-4.18/fs/aufs/export.c + BUILD_BUG_ON(sizeof(u) != sizeof(int)); + atomic_set(&sbinfo->si_xigen_next, u); +} -diff -Naur null/fs/aufs/fhsm.c linux-4.18/fs/aufs/fhsm.c --- /dev/null -+++ linux-4.18/fs/aufs/fhsm.c 2018-08-22 21:21:36.821305319 +0200 ++++ linux-4.19/fs/aufs/fhsm.c 2018-11-20 09:35:15.020195504 +0200 @@ -0,0 +1,427 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -12940,7 +12940,7 @@ diff -Naur null/fs/aufs/fhsm.c linux-4.18/fs/aufs/fhsm.c + if (unlikely(fd < 0)) + goto out_pid; + -+ /* succeed reglardless 'fhsm' status */ ++ /* succeed regardless 'fhsm' status */ + kobject_get(&sbinfo->si_kobj); + si_noflush_read_lock(sb); + if (au_ftest_si(sbinfo, FHSM)) @@ -13010,10 +13010,9 @@ diff -Naur null/fs/aufs/fhsm.c linux-4.18/fs/aufs/fhsm.c + if (u != AUFS_FHSM_CACHE_DEF_SEC) + seq_printf(seq, ",fhsm_sec=%u", u); +} -diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c --- /dev/null -+++ linux-4.18/fs/aufs/file.c 2018-08-22 21:21:36.821305319 +0200 -@@ -0,0 +1,857 @@ ++++ linux-4.19/fs/aufs/file.c 2018-11-20 09:35:15.021195504 +0200 +@@ -0,0 +1,863 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -13099,7 +13098,7 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + } + } + flags &= ~O_CREAT; -+ au_br_get(br); ++ au_lcnt_inc(&br->br_nfiles); + h_path.dentry = h_dentry; + h_path.mnt = au_br_mnt(br); + h_file = vfsub_dentry_open(&h_path, flags); @@ -13118,7 +13117,7 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + goto out; /* success */ + +out_br: -+ au_br_put(br); ++ au_lcnt_dec(&br->br_nfiles); +out: + return h_file; +} @@ -13266,7 +13265,8 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + err = args->open(file, vfsub_file_flags(file), NULL); + else { + lockdep_off(); -+ err = args->open(file, vfsub_file_flags(file), NULL); ++ err = args->open(file, vfsub_file_flags(file), ++ args->h_file); + lockdep_on(); + } + } @@ -13300,10 +13300,12 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + int err; + aufs_bindex_t btop; + struct dentry *dentry; ++ struct au_branch *br; + struct file *h_file, *h_file_tmp; + + dentry = file->f_path.dentry; + btop = au_dbtop(dentry); ++ br = au_sbr(dentry->d_sb, btop); + h_file_tmp = NULL; + if (au_fbtop(file) == btop) { + h_file = au_hf_top(file); @@ -13311,6 +13313,7 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + return 0; /* success */ + h_file_tmp = h_file; + get_file(h_file_tmp); ++ au_lcnt_inc(&br->br_nfiles); + au_set_h_fptr(file, btop, NULL); + } + AuDebugOn(au_fi(file)->fi_hdir); @@ -13331,7 +13334,7 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + err = PTR_ERR(h_file); + if (IS_ERR(h_file)) { + if (h_file_tmp) { -+ au_sbr_get(dentry->d_sb, btop); ++ /* revert */ + au_set_h_fptr(file, btop, h_file_tmp); + h_file_tmp = NULL; + } @@ -13346,8 +13349,10 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + /* file->f_ra = h_file->f_ra; */ + +out: -+ if (h_file_tmp) ++ if (h_file_tmp) { + fput(h_file_tmp); ++ au_lcnt_dec(&br->br_nfiles); ++ } + return err; +} + @@ -13871,9 +13876,8 @@ diff -Naur null/fs/aufs/file.c linux-4.18/fs/aufs/file.c + .swap_deactivate = aufs_swap_deactivate +#endif /* CONFIG_AUFS_DEBUG */ +}; -diff -Naur null/fs/aufs/file.h linux-4.18/fs/aufs/file.h --- /dev/null -+++ linux-4.18/fs/aufs/file.h 2018-08-22 21:21:36.821305319 +0200 ++++ linux-4.19/fs/aufs/file.h 2018-11-20 09:35:15.021195504 +0200 @@ -0,0 +1,341 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -14216,9 +14220,8 @@ diff -Naur null/fs/aufs/file.h linux-4.18/fs/aufs/file.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_FILE_H__ */ -diff -Naur null/fs/aufs/finfo.c linux-4.18/fs/aufs/finfo.c --- /dev/null -+++ linux-4.18/fs/aufs/finfo.c 2018-08-22 21:21:36.821305319 +0200 ++++ linux-4.19/fs/aufs/finfo.c 2018-11-20 09:35:15.022195504 +0200 @@ -0,0 +1,149 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -14250,7 +14253,7 @@ diff -Naur null/fs/aufs/finfo.c linux-4.18/fs/aufs/finfo.c + allow_write_access(hf->hf_file); + fput(hf->hf_file); + hf->hf_file = NULL; -+ au_br_put(hf->hf_br); ++ au_lcnt_dec(&hf->hf_br->br_nfiles); + hf->hf_br = NULL; +} + @@ -14329,7 +14332,7 @@ diff -Naur null/fs/aufs/finfo.c linux-4.18/fs/aufs/finfo.c +{ + struct au_finfo *finfo; + -+ au_nfiles_dec(file->f_path.dentry->d_sb); ++ au_lcnt_dec(&au_sbi(file->f_path.dentry->d_sb)->si_nfiles); + + finfo = au_fi(file); + AuDebugOn(finfo->fi_hdir); @@ -14357,7 +14360,7 @@ diff -Naur null/fs/aufs/finfo.c linux-4.18/fs/aufs/finfo.c + goto out; + + err = 0; -+ au_nfiles_inc(dentry->d_sb); ++ au_lcnt_inc(&au_sbi(dentry->d_sb)->si_nfiles); + au_rw_write_lock(&finfo->fi_rwsem); + finfo->fi_btop = -1; + finfo->fi_hdir = fidir; @@ -14369,10 +14372,9 @@ diff -Naur null/fs/aufs/finfo.c linux-4.18/fs/aufs/finfo.c +out: + return err; +} -diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c --- /dev/null -+++ linux-4.18/fs/aufs/f_op.c 2018-08-22 21:21:36.821305319 +0200 -@@ -0,0 +1,818 @@ ++++ linux-4.19/fs/aufs/f_op.c 2018-11-20 09:35:15.020195504 +0200 +@@ -0,0 +1,819 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -14424,29 +14426,30 @@ diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c + if (unlikely(err)) + goto out; + h_file = au_h_open(dentry, bindex, flags, file, /*force_wr*/0); ++ if (IS_ERR(h_file)) { ++ err = PTR_ERR(h_file); ++ goto out; ++ } + } else { + h_dentry = h_file->f_path.dentry; + err = vfsub_test_mntns(file->f_path.mnt, h_dentry->d_sb); + if (unlikely(err)) + goto out; -+ get_file(h_file); ++ /* br ref is already inc-ed */ + } -+ if (IS_ERR(h_file)) -+ err = PTR_ERR(h_file); -+ else { -+ if ((flags & __O_TMPFILE) -+ && !(flags & O_EXCL)) { -+ h_inode = file_inode(h_file); -+ spin_lock(&h_inode->i_lock); -+ h_inode->i_state |= I_LINKABLE; -+ spin_unlock(&h_inode->i_lock); -+ } -+ au_set_fbtop(file, bindex); -+ au_set_h_fptr(file, bindex, h_file); -+ au_update_figen(file); -+ /* todo: necessary? */ -+ /* file->f_ra = h_file->f_ra; */ ++ ++ if ((flags & __O_TMPFILE) ++ && !(flags & O_EXCL)) { ++ h_inode = file_inode(h_file); ++ spin_lock(&h_inode->i_lock); ++ h_inode->i_state |= I_LINKABLE; ++ spin_unlock(&h_inode->i_lock); + } ++ au_set_fbtop(file, bindex); ++ au_set_h_fptr(file, bindex, h_file); ++ au_update_figen(file); ++ /* todo: necessary? */ ++ /* file->f_ra = h_file->f_ra; */ + +out: + return err; @@ -14510,7 +14513,7 @@ diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c +/* + * read and write functions acquire [fdi]_rwsem once, but release before + * mmap_sem. This is because to stop a race condition between mmap(2). -+ * Releasing these aufs-rwsem should be safe, no branch-mamagement (by keeping ++ * Releasing these aufs-rwsem should be safe, no branch-management (by keeping + * si_rwsem), no harmful copy-up should happen. Actually copy-up may happen in + * read functions after [fdi]_rwsem are released, but it should be harmless. + */ @@ -14807,7 +14810,7 @@ diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c + goto out; + + err = vfsub_splice_to(h_file, ppos, pipe, len, flags); -+ /* todo: necessasry? */ ++ /* todo: necessary? */ + /* file->f_ra = h_file->f_ra; */ + au_read_post(inode, h_file); + @@ -14897,7 +14900,7 @@ diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c + au_mtx_and_read_lock(a_dst.inode); + /* + * in order to match the order in di_write_lock2_{child,parent}(), -+ * use f_path.dentry for this comparision. ++ * use f_path.dentry for this comparison. + */ + if (src->f_path.dentry < dst->f_path.dentry) { + a_src.h_file = au_read_pre(src, /*keep_fi*/1, AuLsc_FI_1); @@ -14963,9 +14966,9 @@ diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c + * (Note that [fdi]i_rwsem are released before mmap_sem). + * - in mmap case + * mmap(2) -- mmap_sem -- aufs_mmap() -- si_rwsem for read -- [fdi]i_rwsem -+ * This AB-BA order is definitly bad, but is not a problem since "si_rwsem for -+ * read" allows muliple processes to acquire it and [fdi]i_rwsem are not held in -+ * file I/O. Aufs needs to stop lockdep in aufs_mmap() though. ++ * This AB-BA order is definitely bad, but is not a problem since "si_rwsem for ++ * read" allows multiple processes to acquire it and [fdi]i_rwsem are not held ++ * in file I/O. Aufs needs to stop lockdep in aufs_mmap() though. + * It means that when aufs acquires si_rwsem for write, the process should never + * acquire mmap_sem. + * @@ -15191,9 +15194,8 @@ diff -Naur null/fs/aufs/f_op.c linux-4.18/fs/aufs/f_op.c + .fallocate = aufs_fallocate, + .copy_file_range = aufs_copy_file_range +}; -diff -Naur null/fs/aufs/fstype.h linux-4.18/fs/aufs/fstype.h --- /dev/null -+++ linux-4.18/fs/aufs/fstype.h 2018-08-22 21:21:36.821305319 +0200 ++++ linux-4.19/fs/aufs/fstype.h 2018-11-20 09:35:15.022195504 +0200 @@ -0,0 +1,401 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -15596,9 +15598,8 @@ diff -Naur null/fs/aufs/fstype.h linux-4.18/fs/aufs/fstype.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_FSTYPE_H__ */ -diff -Naur null/fs/aufs/hbl.h linux-4.18/fs/aufs/hbl.h --- /dev/null -+++ linux-4.18/fs/aufs/hbl.h 2018-08-22 21:21:36.821305319 +0200 ++++ linux-4.19/fs/aufs/hbl.h 2018-11-20 09:35:15.023195504 +0200 @@ -0,0 +1,65 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -15665,10 +15666,9 @@ diff -Naur null/fs/aufs/hbl.h linux-4.18/fs/aufs/hbl.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_HBL_H__ */ -diff -Naur null/fs/aufs/hfsnotify.c linux-4.18/fs/aufs/hfsnotify.c --- /dev/null -+++ linux-4.18/fs/aufs/hfsnotify.c 2018-08-22 21:21:36.821305319 +0200 -@@ -0,0 +1,290 @@ ++++ linux-4.19/fs/aufs/hfsnotify.c 2018-11-20 09:35:15.023195504 +0200 +@@ -0,0 +1,289 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -15733,8 +15733,7 @@ diff -Naur null/fs/aufs/hfsnotify.c linux-4.18/fs/aufs/hfsnotify.c + * h_inode, so specify 1 to allow dups. + */ + lockdep_off(); -+ err = fsnotify_add_mark(mark, hinode->hi_inode, /*mnt*/NULL, -+ /*allow_dups*/1); ++ err = fsnotify_add_inode_mark(mark, hinode->hi_inode, /*allow_dups*/1); + lockdep_on(); + + return err; @@ -15959,10 +15958,9 @@ diff -Naur null/fs/aufs/hfsnotify.c linux-4.18/fs/aufs/hfsnotify.c + .fin_br = au_hfsn_fin_br, + .init_br = au_hfsn_init_br +}; -diff -Naur null/fs/aufs/hfsplus.c linux-4.18/fs/aufs/hfsplus.c --- /dev/null -+++ linux-4.18/fs/aufs/hfsplus.c 2018-08-22 21:21:36.821305319 +0200 -@@ -0,0 +1,57 @@ ++++ linux-4.19/fs/aufs/hfsplus.c 2018-11-20 09:35:15.023195504 +0200 +@@ -0,0 +1,60 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2010-2018 Junjiro R. Okajima @@ -15982,11 +15980,11 @@ diff -Naur null/fs/aufs/hfsplus.c linux-4.18/fs/aufs/hfsplus.c + */ + +/* -+ * special support for filesystems which aqucires an inode mutex ++ * special support for filesystems which acquires an inode mutex + * at final closing a file, eg, hfsplus. + * + * This trick is very simple and stupid, just to open the file before really -+ * neceeary open to tell hfsplus that this is not the final closing. ++ * necessary open to tell hfsplus that this is not the final closing. + * The caller should call au_h_open_pre() after acquiring the inode mutex, + * and au_h_open_post() after releasing it. + */ @@ -16015,14 +16013,16 @@ diff -Naur null/fs/aufs/hfsplus.c linux-4.18/fs/aufs/hfsplus.c +void au_h_open_post(struct dentry *dentry, aufs_bindex_t bindex, + struct file *h_file) +{ ++ struct au_branch *br; ++ + if (h_file) { + fput(h_file); -+ au_sbr_put(dentry->d_sb, bindex); ++ br = au_sbr(dentry->d_sb, bindex); ++ au_lcnt_dec(&br->br_nfiles); + } +} -diff -Naur null/fs/aufs/hnotify.c linux-4.18/fs/aufs/hnotify.c --- /dev/null -+++ linux-4.18/fs/aufs/hnotify.c 2018-08-22 21:21:36.821305319 +0200 ++++ linux-4.19/fs/aufs/hnotify.c 2018-11-20 09:35:15.024195504 +0200 @@ -0,0 +1,720 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -16065,9 +16065,9 @@ diff -Naur null/fs/aufs/hnotify.c linux-4.18/fs/aufs/hnotify.c + au_cache_free_hnotify(hn); + /* + * The upper dir was removed by udba, but the same named -+ * dir left. In this case, aufs assignes a new inode ++ * dir left. In this case, aufs assigns a new inode + * number and set the monitor again. -+ * For the lower dir, the old monitnor is still left. ++ * For the lower dir, the old monitor is still left. + */ + if (err == -EEXIST) + err = 0; @@ -16744,9 +16744,8 @@ diff -Naur null/fs/aufs/hnotify.c linux-4.18/fs/aufs/hnotify.c + if (au_cache[AuCache_HNOTIFY]) + au_hn_destroy_cache(); +} -diff -Naur null/fs/aufs/iinfo.c linux-4.18/fs/aufs/iinfo.c --- /dev/null -+++ linux-4.18/fs/aufs/iinfo.c 2018-08-22 21:21:36.822305297 +0200 ++++ linux-4.19/fs/aufs/iinfo.c 2018-11-20 09:35:15.029195504 +0200 @@ -0,0 +1,286 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -16954,7 +16953,7 @@ diff -Naur null/fs/aufs/iinfo.c linux-4.18/fs/aufs/iinfo.c + nbr = 1; + hi = kmalloc_array(nbr, sizeof(*iinfo->ii_hinode), GFP_NOFS); + if (hi) { -+ au_ninodes_inc(sb); ++ au_lcnt_inc(&au_sbi(sb)->si_ninodes); + + iinfo->ii_hinode = hi; + for (i = 0; i < nbr; i++, hi++) @@ -17002,7 +17001,7 @@ diff -Naur null/fs/aufs/iinfo.c linux-4.18/fs/aufs/iinfo.c + AuDebugOn(au_is_bad_inode(inode)); + + sb = inode->i_sb; -+ au_ninodes_dec(sb); ++ au_lcnt_dec(&au_sbi(sb)->si_ninodes); + if (si_pid_test(sb)) + au_xino_delete_inode(inode, unlinked); + else { @@ -17034,9 +17033,8 @@ diff -Naur null/fs/aufs/iinfo.c linux-4.18/fs/aufs/iinfo.c + kfree(iinfo->ii_hinode); + AuRwDestroy(&iinfo->ii_rwsem); +} -diff -Naur null/fs/aufs/inode.c linux-4.18/fs/aufs/inode.c --- /dev/null -+++ linux-4.18/fs/aufs/inode.c 2018-08-22 21:21:36.822305297 +0200 ++++ linux-4.19/fs/aufs/inode.c 2018-11-20 09:35:15.030195504 +0200 @@ -0,0 +1,528 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -17566,9 +17564,8 @@ diff -Naur null/fs/aufs/inode.c linux-4.18/fs/aufs/inode.c + mask |= MAY_READ; /* force permission check */ + return au_test_h_perm(h_inode, mask); +} -diff -Naur null/fs/aufs/inode.h linux-4.18/fs/aufs/inode.h --- /dev/null -+++ linux-4.18/fs/aufs/inode.h 2018-08-22 21:21:36.822305297 +0200 ++++ linux-4.19/fs/aufs/inode.h 2018-11-20 09:35:15.031195504 +0200 @@ -0,0 +1,696 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -18266,9 +18263,8 @@ diff -Naur null/fs/aufs/inode.h linux-4.18/fs/aufs/inode.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_INODE_H__ */ -diff -Naur null/fs/aufs/ioctl.c linux-4.18/fs/aufs/ioctl.c --- /dev/null -+++ linux-4.18/fs/aufs/ioctl.c 2018-08-22 21:21:36.822305297 +0200 ++++ linux-4.19/fs/aufs/ioctl.c 2018-11-20 09:35:15.032195504 +0200 @@ -0,0 +1,220 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -18378,7 +18374,7 @@ diff -Naur null/fs/aufs/ioctl.c linux-4.18/fs/aufs/ioctl.c + if (IS_ERR(h_file)) + goto out_fd; + -+ au_br_put(br); /* cf. au_h_open() */ ++ au_lcnt_dec(&br->br_nfiles); /* cf. au_h_open() */ + fd_install(fd, h_file); + err = fd; + goto out; /* success */ @@ -18490,10 +18486,9 @@ diff -Naur null/fs/aufs/ioctl.c linux-4.18/fs/aufs/ioctl.c + return aufs_ioctl_nondir(file, cmd, (unsigned long)compat_ptr(arg)); +} +#endif -diff -Naur null/fs/aufs/i_op_add.c linux-4.18/fs/aufs/i_op_add.c --- /dev/null -+++ linux-4.18/fs/aufs/i_op_add.c 2018-08-22 21:21:36.822305297 +0200 -@@ -0,0 +1,921 @@ ++++ linux-4.19/fs/aufs/i_op_add.c 2018-11-20 09:35:15.027195504 +0200 +@@ -0,0 +1,935 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -18743,11 +18738,12 @@ diff -Naur null/fs/aufs/i_op_add.c linux-4.18/fs/aufs/i_op_add.c + unsigned char created; + const unsigned char try_aopen + = (arg->type == Creat && arg->u.c.try_aopen); ++ struct vfsub_aopen_args *aopen = arg->u.c.aopen; + struct dentry *wh_dentry, *parent; + struct inode *h_dir; + struct super_block *sb; + struct au_branch *br; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct au_pin pin; @@ -18790,30 +18786,42 @@ diff -Naur null/fs/aufs/i_op_add.c linux-4.18/fs/aufs/i_op_add.c + h_dir = au_pinned_h_dir(&a->pin); + switch (arg->type) { + case Creat: -+ err = 0; -+ if (!try_aopen || !h_dir->i_op->atomic_open) ++ if (!try_aopen || !h_dir->i_op->atomic_open) { + err = vfsub_create(h_dir, &a->h_path, arg->u.c.mode, + arg->u.c.want_excl); -+ else -+ err = vfsub_atomic_open(h_dir, a->h_path.dentry, -+ arg->u.c.aopen, br); ++ created = !err; ++ if (!err && try_aopen) ++ aopen->file->f_mode |= FMODE_CREATED; ++ } else { ++ aopen->br = br; ++ err = vfsub_atomic_open(h_dir, a->h_path.dentry, aopen); ++ AuDbg("err %d\n", err); ++ AuDbgFile(aopen->file); ++ created = err >= 0 ++ && !!(aopen->file->f_mode & FMODE_CREATED); ++ } + break; + case Symlink: + err = vfsub_symlink(h_dir, &a->h_path, arg->u.s.symname); ++ created = !err; + break; + case Mknod: + err = vfsub_mknod(h_dir, &a->h_path, arg->u.m.mode, + arg->u.m.dev); ++ created = !err; + break; + default: + BUG(); + } -+ created = !err; ++ if (unlikely(err < 0)) ++ goto out_unpin; ++ ++ err = epilog(dir, btop, wh_dentry, dentry); + if (!err) -+ err = epilog(dir, btop, wh_dentry, dentry); ++ goto out_unpin; /* success */ + + /* revert */ -+ if (unlikely(created && err && d_is_positive(a->h_path.dentry))) { ++ if (created /* && d_is_positive(a->h_path.dentry) */) { + /* no delegation since it is just created */ + rerr = vfsub_unlink(h_dir, &a->h_path, /*delegated*/NULL, + /*force*/0); @@ -18824,13 +18832,14 @@ diff -Naur null/fs/aufs/i_op_add.c linux-4.18/fs/aufs/i_op_add.c + } + au_dtime_revert(&a->dt); + } ++ if (try_aopen && h_dir->i_op->atomic_open ++ && (aopen->file->f_mode & FMODE_OPENED)) ++ /* aopen->file is still opened */ ++ au_lcnt_dec(&aopen->br->br_nfiles); + -+ if (!err && try_aopen && !h_dir->i_op->atomic_open) -+ *arg->u.c.aopen->opened |= FILE_CREATED; -+ ++out_unpin: + au_unpin(&a->pin); + dput(wh_dentry); -+ +out_parent: + if (!try_aopen) + di_write_unlock(parent); @@ -19203,7 +19212,7 @@ diff -Naur null/fs/aufs/i_op_add.c linux-4.18/fs/aufs/i_op_add.c + + /* + * aufs doesn't touch the credential so -+ * security_dentry_create_files_as() is unnecrssary. ++ * security_dentry_create_files_as() is unnecessary. + */ + if (au_opt_test(au_mntflags(sb), PLINK)) { + if (a->bdst < a->bsrc @@ -19415,10 +19424,9 @@ diff -Naur null/fs/aufs/i_op_add.c linux-4.18/fs/aufs/i_op_add.c +out: + return err; +} -diff -Naur null/fs/aufs/i_op.c linux-4.18/fs/aufs/i_op.c --- /dev/null -+++ linux-4.18/fs/aufs/i_op.c 2018-08-22 21:21:36.822305297 +0200 -@@ -0,0 +1,1460 @@ ++++ linux-4.19/fs/aufs/i_op.c 2018-11-20 09:35:15.025195504 +0200 +@@ -0,0 +1,1506 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -19673,6 +19681,28 @@ diff -Naur null/fs/aufs/i_op.c linux-4.18/fs/aufs/i_op.c + +/* ---------------------------------------------------------------------- */ + ++/* ++ * very dirty and complicated aufs ->atomic_open(). ++ * aufs_atomic_open() ++ * + au_aopen_or_create() ++ * + add_simple() ++ * + vfsub_atomic_open() ++ * + branch fs ->atomic_open() ++ * may call the actual 'open' for h_file ++ * + inc br_nfiles only if opened ++ * + au_aopen_no_open() or au_aopen_do_open() ++ * ++ * au_aopen_do_open() ++ * + finish_open() ++ * + au_do_aopen() ++ * + au_do_open() the body of all 'open' ++ * + au_do_open_nondir() ++ * set the passed h_file ++ * ++ * au_aopen_no_open() ++ * + finish_no_open() ++ */ ++ +struct aopen_node { + struct hlist_bl_node hblist; + struct file *file, *h_file; @@ -19701,18 +19731,50 @@ diff -Naur null/fs/aufs/i_op.c linux-4.18/fs/aufs/i_op.c + return au_do_open(file, &args); +} + ++static int au_aopen_do_open(struct file *file, struct dentry *dentry, ++ struct aopen_node *aopen_node) ++{ ++ int err; ++ struct hlist_bl_head *aopen; ++ ++ AuLabel(here); ++ aopen = &au_sbi(dentry->d_sb)->si_aopen; ++ au_hbl_add(&aopen_node->hblist, aopen); ++ err = finish_open(file, dentry, au_do_aopen); ++ au_hbl_del(&aopen_node->hblist, aopen); ++ /* AuDbgFile(file); */ ++ AuDbg("%pd%s%s\n", dentry, ++ (file->f_mode & FMODE_CREATED) ? " created" : "", ++ (file->f_mode & FMODE_OPENED) ? " opened" : ""); ++ ++ AuTraceErr(err); ++ return err; ++} ++ ++static int au_aopen_no_open(struct file *file, struct dentry *dentry) ++{ ++ int err; ++ ++ AuLabel(here); ++ dget(dentry); ++ err = finish_no_open(file, dentry); ++ ++ AuTraceErr(err); ++ return err; ++} ++ +static int aufs_atomic_open(struct inode *dir, struct dentry *dentry, + struct file *file, unsigned int open_flag, -+ umode_t create_mode, int *opened) ++ umode_t create_mode) +{ -+ int err, unlocked, h_opened = *opened; ++ int err, did_open; + unsigned int lkup_flags; ++ aufs_bindex_t bindex; ++ struct super_block *sb; + struct dentry *parent, *d; -+ struct hlist_bl_head *aopen; + struct vfsub_aopen_args args = { + .open_flag = open_flag, -+ .create_mode = create_mode, -+ .opened = &h_opened ++ .create_mode = create_mode + }; + struct aopen_node aopen_node = { + .file = file @@ -19747,82 +19809,73 @@ diff -Naur null/fs/aufs/i_op.c linux-4.18/fs/aufs/i_op.c + if (d_is_positive(dentry) + || d_unhashed(dentry) + || d_unlinked(dentry) -+ || !(open_flag & O_CREAT)) -+ goto out_no_open; ++ || !(open_flag & O_CREAT)) { ++ err = au_aopen_no_open(file, dentry); ++ goto out; /* success */ ++ } + -+ unlocked = 0; + err = aufs_read_lock(dentry, AuLock_DW | AuLock_FLUSH | AuLock_GEN); + if (unlikely(err)) + goto out; + ++ sb = dentry->d_sb; + parent = dentry->d_parent; /* dir is locked */ + di_write_lock_parent(parent); + err = au_lkup_dentry(dentry, /*btop*/0, AuLkup_ALLOW_NEG); -+ if (unlikely(err)) -+ goto out_unlock; ++ if (unlikely(err < 0)) ++ goto out_parent; + + AuDbgDentry(dentry); -+ if (d_is_positive(dentry)) -+ goto out_unlock; ++ if (d_is_positive(dentry)) { ++ err = au_aopen_no_open(file, dentry); ++ goto out_parent; /* success */ ++ } + -+ args.file = get_empty_filp(); ++ args.file = alloc_empty_file(file->f_flags, current_cred()); + err = PTR_ERR(args.file); + if (IS_ERR(args.file)) -+ goto out_unlock; ++ goto out_parent; + -+ args.file->f_flags = file->f_flags; ++ bindex = au_dbtop(dentry); + err = au_aopen_or_create(dir, dentry, &args); + AuTraceErr(err); + AuDbgFile(args.file); -+ if (unlikely(err < 0)) { -+ if (h_opened & FILE_OPENED) -+ fput(args.file); -+ else -+ put_filp(args.file); -+ goto out_unlock; ++ file->f_mode = args.file->f_mode & ~FMODE_OPENED; ++ did_open = !!(args.file->f_mode & FMODE_OPENED); ++ if (!did_open) { ++ fput(args.file); ++ args.file = NULL; + } + di_write_unlock(parent); + di_write_unlock(dentry); -+ unlocked = 1; -+ -+ /* some filesystems don't set FILE_CREATED while succeeded? */ -+ *opened |= FILE_CREATED; -+ if (h_opened & FILE_OPENED) -+ aopen_node.h_file = args.file; -+ else { -+ put_filp(args.file); -+ args.file = NULL; ++ if (unlikely(err < 0)) { ++ if (args.file) ++ fput(args.file); ++ goto out_sb; + } -+ aopen = &au_sbi(dir->i_sb)->si_aopen; -+ au_hbl_add(&aopen_node.hblist, aopen); -+ err = finish_open(file, dentry, au_do_aopen, opened); -+ au_hbl_del(&aopen_node.hblist, aopen); ++ ++ if (!did_open) ++ err = au_aopen_no_open(file, dentry); ++ else { ++ aopen_node.h_file = args.file; ++ err = au_aopen_do_open(file, dentry, &aopen_node); ++ } ++ if (unlikely(err < 0)) { ++ if (args.file) ++ fput(args.file); ++ if (did_open) ++ au_lcnt_dec(&args.br->br_nfiles); ++ } ++ goto out_sb; /* success */ ++ ++out_parent: ++ di_write_unlock(parent); ++ di_write_unlock(dentry); ++out_sb: ++ si_read_unlock(sb); ++out: + AuTraceErr(err); + AuDbgFile(file); -+ if (aopen_node.h_file) -+ fput(aopen_node.h_file); -+ -+out_unlock: -+ if (unlocked) -+ si_read_unlock(dentry->d_sb); -+ else { -+ di_write_unlock(parent); -+ aufs_read_unlock(dentry, AuLock_DW); -+ } -+ AuDbgDentry(dentry); -+ if (unlikely(err < 0)) -+ goto out; -+out_no_open: -+ if (err >= 0 && !(*opened & FILE_CREATED)) { -+ AuLabel(out_no_open); -+ dget(dentry); -+ err = finish_no_open(file, dentry); -+ } -+out: -+ AuDbg("%pd%s%s\n", dentry, -+ (*opened & FILE_CREATED) ? " created" : "", -+ (*opened & FILE_OPENED) ? " opened" : ""); -+ AuTraceErr(err); + return err; +} + @@ -20756,7 +20809,8 @@ diff -Naur null/fs/aufs/i_op.c linux-4.18/fs/aufs/i_op.c + return (inode->i_mode & (S_IFBLK | S_IFCHR | S_IFIFO | S_IFSOCK)); +} + -+static int aufs_update_time(struct inode *inode, struct timespec64 *ts, int flags) ++static int aufs_update_time(struct inode *inode, struct timespec64 *ts, ++ int flags) +{ + int err; + aufs_bindex_t bindex; @@ -20879,9 +20933,8 @@ diff -Naur null/fs/aufs/i_op.c linux-4.18/fs/aufs/i_op.c + .update_time = aufs_update_time + } +}; -diff -Naur null/fs/aufs/i_op_del.c linux-4.18/fs/aufs/i_op_del.c --- /dev/null -+++ linux-4.18/fs/aufs/i_op_del.c 2018-08-22 21:21:36.822305297 +0200 ++++ linux-4.19/fs/aufs/i_op_del.c 2018-11-20 09:35:15.027195504 +0200 @@ -0,0 +1,512 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -21034,7 +21087,7 @@ diff -Naur null/fs/aufs/i_op_del.c linux-4.18/fs/aufs/i_op_del.c + +/* + * decide the branch where we operate for @dentry. the branch index will be set -+ * @rbcpup. after diciding it, 'pin' it and store the timestamps of the parent ++ * @rbcpup. after deciding it, 'pin' it and store the timestamps of the parent + * dir for reverting. + * when a new whiteout is necessary, create it. + */ @@ -21190,7 +21243,7 @@ diff -Naur null/fs/aufs/i_op_del.c linux-4.18/fs/aufs/i_op_del.c + aufs_bindex_t bwh, bindex, btop; + struct inode *inode, *h_dir, *delegated; + struct dentry *parent, *wh_dentry; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct au_pin pin; @@ -21292,7 +21345,7 @@ diff -Naur null/fs/aufs/i_op_del.c linux-4.18/fs/aufs/i_op_del.c + struct inode *inode; + struct dentry *parent, *wh_dentry, *h_dentry; + struct au_whtmp_rmdir *args; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct au_pin pin; @@ -21395,10 +21448,9 @@ diff -Naur null/fs/aufs/i_op_del.c linux-4.18/fs/aufs/i_op_del.c + AuTraceErr(err); + return err; +} -diff -Naur null/fs/aufs/i_op_ren.c linux-4.18/fs/aufs/i_op_ren.c --- /dev/null -+++ linux-4.18/fs/aufs/i_op_ren.c 2018-08-22 21:21:36.822305297 +0200 -@@ -0,0 +1,1247 @@ ++++ linux-4.19/fs/aufs/i_op_ren.c 2018-11-20 09:35:15.028195504 +0200 +@@ -0,0 +1,1249 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -22060,7 +22112,7 @@ diff -Naur null/fs/aufs/i_op_ren.c linux-4.18/fs/aufs/i_op_ren.c + * locking order + * (VFS) + * - src_dir and dir by lock_rename() -+ * - inode if exitsts ++ * - inode if exists + * (aufs) + * - lock all + * + src_dentry and dentry by aufs_read_and_write_lock2() which calls, @@ -22378,6 +22430,8 @@ diff -Naur null/fs/aufs/i_op_ren.c linux-4.18/fs/aufs/i_op_ren.c + goto out; + + a->flags = _flags; ++ BUILD_BUG_ON(sizeof(a->exchange) == sizeof(u8) ++ && RENAME_EXCHANGE > U8_MAX); + a->exchange = _flags & RENAME_EXCHANGE; + a->src_dir = _src_dir; + a->src_dentry = _src_dentry; @@ -22646,9 +22700,8 @@ diff -Naur null/fs/aufs/i_op_ren.c linux-4.18/fs/aufs/i_op_ren.c + AuTraceErr(err); + return err; +} -diff -Naur null/fs/aufs/Kconfig linux-4.18/fs/aufs/Kconfig --- /dev/null -+++ linux-4.18/fs/aufs/Kconfig 2018-08-22 21:21:36.818305384 +0200 ++++ linux-4.19/fs/aufs/Kconfig 2018-11-20 09:35:15.007195503 +0200 @@ -0,0 +1,199 @@ +# SPDX-License-Identifier: GPL-2.0 +config AUFS_FS @@ -22849,9 +22902,197 @@ diff -Naur null/fs/aufs/Kconfig linux-4.18/fs/aufs/Kconfig + Automatic configuration for internal use. + When aufs supports Magic SysRq, enabled automatically. +endif -diff -Naur null/fs/aufs/loop.c linux-4.18/fs/aufs/loop.c --- /dev/null -+++ linux-4.18/fs/aufs/loop.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/lcnt.h 2018-11-20 09:35:15.032195504 +0200 +@@ -0,0 +1,186 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* ++ * Copyright (C) 2018 Junjiro R. Okajima ++ * ++ * This program, aufs is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program. If not, see . ++ */ ++ ++/* ++ * simple long counter wrapper ++ */ ++ ++#ifndef __AUFS_LCNT_H__ ++#define __AUFS_LCNT_H__ ++ ++#ifdef __KERNEL__ ++ ++#include "debug.h" ++ ++#define AuLCntATOMIC 1 ++#define AuLCntPCPUCNT 2 ++/* ++ * why does percpu_refcount require extra synchronize_rcu()s in ++ * au_br_do_free() ++ */ ++#define AuLCntPCPUREF 3 ++ ++/* #define AuLCntChosen AuLCntATOMIC */ ++#define AuLCntChosen AuLCntPCPUCNT ++/* #define AuLCntChosen AuLCntPCPUREF */ ++ ++#if AuLCntChosen == AuLCntATOMIC ++#include ++ ++typedef atomic_long_t au_lcnt_t; ++ ++static inline int au_lcnt_init(au_lcnt_t *cnt, void *release __maybe_unused) ++{ ++ atomic_long_set(cnt, 0); ++ return 0; ++} ++ ++static inline void au_lcnt_wait_for_fin(au_lcnt_t *cnt __maybe_unused) ++{ ++ /* empty */ ++} ++ ++static inline void au_lcnt_fin(au_lcnt_t *cnt __maybe_unused, ++ int do_sync __maybe_unused) ++{ ++ /* empty */ ++} ++ ++static inline void au_lcnt_inc(au_lcnt_t *cnt) ++{ ++ atomic_long_inc(cnt); ++} ++ ++static inline void au_lcnt_dec(au_lcnt_t *cnt) ++{ ++ atomic_long_dec(cnt); ++} ++ ++static inline long au_lcnt_read(au_lcnt_t *cnt, int do_rev __maybe_unused) ++{ ++ return atomic_long_read(cnt); ++} ++#endif ++ ++#if AuLCntChosen == AuLCntPCPUCNT ++#include ++ ++typedef struct percpu_counter au_lcnt_t; ++ ++static inline int au_lcnt_init(au_lcnt_t *cnt, void *release __maybe_unused) ++{ ++ return percpu_counter_init(cnt, 0, GFP_NOFS); ++} ++ ++static inline void au_lcnt_wait_for_fin(au_lcnt_t *cnt __maybe_unused) ++{ ++ /* empty */ ++} ++ ++static inline void au_lcnt_fin(au_lcnt_t *cnt, int do_sync __maybe_unused) ++{ ++ percpu_counter_destroy(cnt); ++} ++ ++static inline void au_lcnt_inc(au_lcnt_t *cnt) ++{ ++ percpu_counter_inc(cnt); ++} ++ ++static inline void au_lcnt_dec(au_lcnt_t *cnt) ++{ ++ percpu_counter_dec(cnt); ++} ++ ++static inline long au_lcnt_read(au_lcnt_t *cnt, int do_rev __maybe_unused) ++{ ++ s64 n; ++ ++ n = percpu_counter_sum(cnt); ++ BUG_ON(n < 0); ++ if (LONG_MAX != LLONG_MAX ++ && n > LONG_MAX) ++ AuWarn1("%s\n", "wrap-around"); ++ ++ return n; ++} ++#endif ++ ++#if AuLCntChosen == AuLCntPCPUREF ++#include ++ ++typedef struct percpu_ref au_lcnt_t; ++ ++static inline int au_lcnt_init(au_lcnt_t *cnt, percpu_ref_func_t *release) ++{ ++ if (!release) ++ release = percpu_ref_exit; ++ return percpu_ref_init(cnt, release, /*percpu mode*/0, GFP_NOFS); ++} ++ ++static inline void au_lcnt_wait_for_fin(au_lcnt_t *cnt __maybe_unused) ++{ ++ synchronize_rcu(); ++} ++ ++static inline void au_lcnt_fin(au_lcnt_t *cnt, int do_sync) ++{ ++ percpu_ref_kill(cnt); ++ if (do_sync) ++ au_lcnt_wait_for_fin(cnt); ++} ++ ++static inline void au_lcnt_inc(au_lcnt_t *cnt) ++{ ++ percpu_ref_get(cnt); ++} ++ ++static inline void au_lcnt_dec(au_lcnt_t *cnt) ++{ ++ percpu_ref_put(cnt); ++} ++ ++/* ++ * avoid calling this func as possible. ++ */ ++static inline long au_lcnt_read(au_lcnt_t *cnt, int do_rev) ++{ ++ long l; ++ ++ percpu_ref_switch_to_atomic_sync(cnt); ++ l = atomic_long_read(&cnt->count); ++ if (do_rev) ++ percpu_ref_switch_to_percpu(cnt); ++ ++ /* percpu_ref is initialized by 1 instead of 0 */ ++ return l - 1; ++} ++#endif ++ ++#ifdef CONFIG_AUFS_DEBUG ++#define AuLCntZero(val) do { \ ++ long l = val; \ ++ if (l) \ ++ AuDbg("%s = %ld\n", #val, l); \ ++} while (0) ++#else ++#define AuLCntZero(val) do {} while (0) ++#endif ++ ++#endif /* __KERNEL__ */ ++#endif /* __AUFS_LCNT_H__ */ +--- /dev/null ++++ linux-4.19/fs/aufs/loop.c 2018-11-20 09:35:15.032195504 +0200 @@ -0,0 +1,148 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -23001,9 +23242,8 @@ diff -Naur null/fs/aufs/loop.c linux-4.18/fs/aufs/loop.c + symbol_put(loop_backing_file); + kfree(au_warn_loopback_array); +} -diff -Naur null/fs/aufs/loop.h linux-4.18/fs/aufs/loop.h --- /dev/null -+++ linux-4.18/fs/aufs/loop.h 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/loop.h 2018-11-20 09:35:15.033195504 +0200 @@ -0,0 +1,53 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -23058,9 +23298,8 @@ diff -Naur null/fs/aufs/loop.h linux-4.18/fs/aufs/loop.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_LOOP_H__ */ -diff -Naur null/fs/aufs/magic.mk linux-4.18/fs/aufs/magic.mk --- /dev/null -+++ linux-4.18/fs/aufs/magic.mk 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/magic.mk 2018-11-20 09:35:15.033195504 +0200 @@ -0,0 +1,31 @@ +# SPDX-License-Identifier: GPL-2.0 + @@ -23093,9 +23332,8 @@ diff -Naur null/fs/aufs/magic.mk linux-4.18/fs/aufs/magic.mk +ifdef CONFIG_HFSPLUS_FS +ccflags-y += -DHFSPLUS_SUPER_MAGIC=0x482b +endif -diff -Naur null/fs/aufs/Makefile linux-4.18/fs/aufs/Makefile --- /dev/null -+++ linux-4.18/fs/aufs/Makefile 2018-08-22 21:21:36.818305384 +0200 ++++ linux-4.19/fs/aufs/Makefile 2018-11-20 09:35:15.007195503 +0200 @@ -0,0 +1,46 @@ +# SPDX-License-Identifier: GPL-2.0 + @@ -23143,9 +23381,8 @@ diff -Naur null/fs/aufs/Makefile linux-4.18/fs/aufs/Makefile +aufs-$(CONFIG_AUFS_BR_HFSPLUS) += hfsplus.o +aufs-$(CONFIG_AUFS_DEBUG) += debug.o +aufs-$(CONFIG_AUFS_MAGIC_SYSRQ) += sysrq.o -diff -Naur null/fs/aufs/module.c linux-4.18/fs/aufs/module.c --- /dev/null -+++ linux-4.18/fs/aufs/module.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/module.c 2018-11-20 09:35:15.034195504 +0200 @@ -0,0 +1,273 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -23420,9 +23657,8 @@ diff -Naur null/fs/aufs/module.c linux-4.18/fs/aufs/module.c + +module_init(aufs_init); +module_exit(aufs_exit); -diff -Naur null/fs/aufs/module.h linux-4.18/fs/aufs/module.h --- /dev/null -+++ linux-4.18/fs/aufs/module.h 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/module.h 2018-11-20 09:35:15.034195504 +0200 @@ -0,0 +1,102 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -23526,9 +23762,8 @@ diff -Naur null/fs/aufs/module.h linux-4.18/fs/aufs/module.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_MODULE_H__ */ -diff -Naur null/fs/aufs/mvdown.c linux-4.18/fs/aufs/mvdown.c --- /dev/null -+++ linux-4.18/fs/aufs/mvdown.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/mvdown.c 2018-11-20 09:35:15.035195504 +0200 @@ -0,0 +1,705 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -24235,10 +24470,9 @@ diff -Naur null/fs/aufs/mvdown.c linux-4.18/fs/aufs/mvdown.c + AuTraceErr(err); + return err; +} -diff -Naur null/fs/aufs/opts.c linux-4.18/fs/aufs/opts.c --- /dev/null -+++ linux-4.18/fs/aufs/opts.c 2018-08-22 21:21:36.823305275 +0200 -@@ -0,0 +1,1891 @@ ++++ linux-4.19/fs/aufs/opts.c 2018-11-20 09:35:15.037195504 +0200 +@@ -0,0 +1,1877 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -25106,7 +25340,7 @@ diff -Naur null/fs/aufs/opts.c linux-4.18/fs/aufs/opts.c + mod->path = args[0].from; + p = strchr(mod->path, '='); + if (unlikely(!p)) { -+ pr_err("no permssion %s\n", args[0].from); ++ pr_err("no permission %s\n", args[0].from); + goto out; + } + @@ -25684,7 +25918,8 @@ diff -Naur null/fs/aufs/opts.c linux-4.18/fs/aufs/opts.c + + case Opt_trunc_xino_path: + case Opt_itrunc_xino: -+ err = au_xino_trunc(sb, opt->xino_itrunc.bindex); ++ err = au_xino_trunc(sb, opt->xino_itrunc.bindex, ++ /*idx_begin*/0); + if (!err) + err = 1; + break; @@ -25794,25 +26029,10 @@ diff -Naur null/fs/aufs/opts.c linux-4.18/fs/aufs/opts.c + struct au_opts *opts) +{ + int err; -+ aufs_bindex_t bbot, bindex; -+ struct dentry *root, *parent, *h_root; + + err = 0; + switch (opt->type) { + case Opt_xino: -+ au_xino_brid_set(sb, -1); -+ /* safe d_parent access */ -+ parent = opt->xino.file->f_path.dentry->d_parent; -+ root = sb->s_root; -+ bbot = au_sbbot(sb); -+ for (bindex = 0; bindex <= bbot; bindex++) { -+ h_root = au_h_dptr(root, bindex); -+ if (h_root == parent) { -+ au_xino_brid_set(sb, au_sbr_id(sb, bindex)); -+ break; -+ } -+ } -+ + err = au_xino_set(sb, &opt->xino, + !!au_ftest_opts(opts->flags, REMOUNT)); + if (unlikely(err)) @@ -26130,9 +26350,8 @@ diff -Naur null/fs/aufs/opts.c linux-4.18/fs/aufs/opts.c +{ + return au_mntflags(sb) & AuOptMask_UDBA; +} -diff -Naur null/fs/aufs/opts.h linux-4.18/fs/aufs/opts.h --- /dev/null -+++ linux-4.18/fs/aufs/opts.h 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/opts.h 2018-11-20 09:35:15.037195504 +0200 @@ -0,0 +1,225 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -26359,9 +26578,8 @@ diff -Naur null/fs/aufs/opts.h linux-4.18/fs/aufs/opts.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_OPTS_H__ */ -diff -Naur null/fs/aufs/plink.c linux-4.18/fs/aufs/plink.c --- /dev/null -+++ linux-4.18/fs/aufs/plink.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/plink.c 2018-11-20 09:35:15.038195505 +0200 @@ -0,0 +1,516 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -26764,7 +26982,7 @@ diff -Naur null/fs/aufs/plink.c linux-4.18/fs/aufs/plink.c + hlist_bl_unlock(hbl); + if (!found) { + cnt = au_hbl_count(hbl); -+#define msg "unexpectedly unblanced or too many pseudo-links" ++#define msg "unexpectedly unbalanced or too many pseudo-links" + if (cnt > AUFS_PLINK_WARN) + AuWarn1(msg ", %d\n", cnt); +#undef msg @@ -26879,9 +27097,8 @@ diff -Naur null/fs/aufs/plink.c linux-4.18/fs/aufs/plink.c + } + } +} -diff -Naur null/fs/aufs/poll.c linux-4.18/fs/aufs/poll.c --- /dev/null -+++ linux-4.18/fs/aufs/poll.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/poll.c 2018-11-20 09:35:15.038195505 +0200 @@ -0,0 +1,51 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -26934,9 +27151,8 @@ diff -Naur null/fs/aufs/poll.c linux-4.18/fs/aufs/poll.c + AuDbg("mask 0x%x\n", mask); + return mask; +} -diff -Naur null/fs/aufs/posix_acl.c linux-4.18/fs/aufs/posix_acl.c --- /dev/null -+++ linux-4.18/fs/aufs/posix_acl.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/posix_acl.c 2018-11-20 09:35:15.039195505 +0200 @@ -0,0 +1,103 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -27041,9 +27257,8 @@ diff -Naur null/fs/aufs/posix_acl.c linux-4.18/fs/aufs/posix_acl.c +out: + return err; +} -diff -Naur null/fs/aufs/procfs.c linux-4.18/fs/aufs/procfs.c --- /dev/null -+++ linux-4.18/fs/aufs/procfs.c 2018-08-22 21:21:36.823305275 +0200 ++++ linux-4.19/fs/aufs/procfs.c 2018-11-20 09:35:15.039195505 +0200 @@ -0,0 +1,171 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -27216,9 +27431,8 @@ diff -Naur null/fs/aufs/procfs.c linux-4.18/fs/aufs/procfs.c +out: + return err; +} -diff -Naur null/fs/aufs/rdu.c linux-4.18/fs/aufs/rdu.c --- /dev/null -+++ linux-4.18/fs/aufs/rdu.c 2018-08-22 21:21:36.824305253 +0200 ++++ linux-4.19/fs/aufs/rdu.c 2018-11-20 09:35:15.040195505 +0200 @@ -0,0 +1,382 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -27602,9 +27816,8 @@ diff -Naur null/fs/aufs/rdu.c linux-4.18/fs/aufs/rdu.c + return err; +} +#endif -diff -Naur null/fs/aufs/rwsem.h linux-4.18/fs/aufs/rwsem.h --- /dev/null -+++ linux-4.18/fs/aufs/rwsem.h 2018-08-22 21:21:36.824305253 +0200 ++++ linux-4.19/fs/aufs/rwsem.h 2018-11-20 09:35:15.040195505 +0200 @@ -0,0 +1,73 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -27635,7 +27848,7 @@ diff -Naur null/fs/aufs/rwsem.h linux-4.18/fs/aufs/rwsem.h + +#include "debug.h" + -+/* in the futre, the name 'au_rwsem' will be totally gone */ ++/* in the future, the name 'au_rwsem' will be totally gone */ +#define au_rwsem rw_semaphore + +/* to debug easier, do not make them inlined functions */ @@ -27679,10 +27892,9 @@ diff -Naur null/fs/aufs/rwsem.h linux-4.18/fs/aufs/rwsem.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_RWSEM_H__ */ -diff -Naur null/fs/aufs/sbinfo.c linux-4.18/fs/aufs/sbinfo.c --- /dev/null -+++ linux-4.18/fs/aufs/sbinfo.c 2018-08-22 21:21:36.824305253 +0200 -@@ -0,0 +1,312 @@ ++++ linux-4.19/fs/aufs/sbinfo.c 2018-11-20 09:35:15.040195505 +0200 +@@ -0,0 +1,313 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -27721,10 +27933,10 @@ diff -Naur null/fs/aufs/sbinfo.c linux-4.18/fs/aufs/sbinfo.c + AuDebugOn(!hlist_bl_empty(sbinfo->si_plink + i)); + AuDebugOn(atomic_read(&sbinfo->si_nowait.nw_len)); + -+ AuDebugOn(percpu_counter_sum(&sbinfo->si_ninodes)); -+ percpu_counter_destroy(&sbinfo->si_ninodes); -+ AuDebugOn(percpu_counter_sum(&sbinfo->si_nfiles)); -+ percpu_counter_destroy(&sbinfo->si_nfiles); ++ AuLCntZero(au_lcnt_read(&sbinfo->si_ninodes, /*do_rev*/0)); ++ au_lcnt_fin(&sbinfo->si_ninodes, /*do_sync*/0); ++ AuLCntZero(au_lcnt_read(&sbinfo->si_nfiles, /*do_rev*/0)); ++ au_lcnt_fin(&sbinfo->si_nfiles, /*do_sync*/0); + + dbgaufs_si_fin(sbinfo); + au_rw_write_lock(&sbinfo->si_rwsem); @@ -27735,6 +27947,8 @@ diff -Naur null/fs/aufs/sbinfo.c linux-4.18/fs/aufs/sbinfo.c + mutex_destroy(&sbinfo->si_xib_mtx); + AuRwDestroy(&sbinfo->si_rwsem); + ++ au_lcnt_wait_for_fin(&sbinfo->si_ninodes); ++ /* si_nfiles is waited too */ + kfree(sbinfo); +} + @@ -27766,8 +27980,8 @@ diff -Naur null/fs/aufs/sbinfo.c linux-4.18/fs/aufs/sbinfo.c + au_nwt_init(&sbinfo->si_nowait); + au_rw_init_wlock(&sbinfo->si_rwsem); + -+ percpu_counter_init(&sbinfo->si_ninodes, 0, GFP_NOFS); -+ percpu_counter_init(&sbinfo->si_nfiles, 0, GFP_NOFS); ++ au_lcnt_init(&sbinfo->si_ninodes, /*release*/NULL); ++ au_lcnt_init(&sbinfo->si_nfiles, /*release*/NULL); + + sbinfo->si_bbot = -1; + sbinfo->si_last_br_id = AUFS_BRANCH_MAX / 2; @@ -27785,7 +27999,6 @@ diff -Naur null/fs/aufs/sbinfo.c linux-4.18/fs/aufs/sbinfo.c + sbinfo->si_xino_expire + = msecs_to_jiffies(AUFS_XINO_DEF_SEC * MSEC_PER_SEC); + mutex_init(&sbinfo->si_xib_mtx); -+ sbinfo->si_xino_brid = -1; + /* leave si_xib_last_pindex and si_xib_next_bit */ + + INIT_HLIST_BL_HEAD(&sbinfo->si_aopen); @@ -27995,10 +28208,9 @@ diff -Naur null/fs/aufs/sbinfo.c linux-4.18/fs/aufs/sbinfo.c + di_write_unlock2(d1, d2); + si_read_unlock(d1->d_sb); +} -diff -Naur null/fs/aufs/super.c linux-4.18/fs/aufs/super.c --- /dev/null -+++ linux-4.18/fs/aufs/super.c 2018-08-22 21:21:36.824305253 +0200 -@@ -0,0 +1,1043 @@ ++++ linux-4.19/fs/aufs/super.c 2018-11-20 09:35:15.042195505 +0200 +@@ -0,0 +1,1048 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -28188,6 +28400,7 @@ diff -Naur null/fs/aufs/super.c linux-4.18/fs/aufs/super.c + struct qstr *name; + struct file *f; + struct dentry *d, *h_root; ++ struct au_branch *br; + + AuRwMustAnyLock(&sbinfo->si_rwsem); + @@ -28198,11 +28411,12 @@ diff -Naur null/fs/aufs/super.c linux-4.18/fs/aufs/super.c + + /* stop printing the default xino path on the first writable branch */ + h_root = NULL; -+ brid = au_xino_brid(sb); -+ if (brid >= 0) { -+ bindex = au_br_index(sb, brid); -+ h_root = au_hdentry(au_di(sb->s_root), bindex)->hd_dentry; ++ bindex = au_xi_root(sb, f->f_path.dentry); ++ if (bindex >= 0) { ++ br = au_sbr_sb(sb, bindex); ++ h_root = au_br_dentry(br); + } ++ + d = f->f_path.dentry; + name = &d->d_name; + /* safe ->d_parent because the file is unlinked */ @@ -28544,7 +28758,10 @@ diff -Naur null/fs/aufs/super.c linux-4.18/fs/aufs/super.c + +struct inode **au_iarray_alloc(struct super_block *sb, unsigned long long *max) +{ -+ *max = au_ninodes(sb); ++ struct au_sbinfo *sbi; ++ ++ sbi = au_sbi(sb); ++ *max = au_lcnt_read(&sbi->si_ninodes, /*do_rev*/1); + return au_array_alloc(max, au_iarray_cb, sb, &sb->s_inodes); +} + @@ -29042,10 +29259,9 @@ diff -Naur null/fs/aufs/super.c linux-4.18/fs/aufs/super.c + /* no need to __module_get() and module_put(). */ + .owner = THIS_MODULE, +}; -diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h --- /dev/null -+++ linux-4.18/fs/aufs/super.h 2018-08-22 21:21:36.824305253 +0200 -@@ -0,0 +1,627 @@ ++++ linux-4.19/fs/aufs/super.h 2018-11-20 09:35:15.042195505 +0200 +@@ -0,0 +1,589 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -29076,6 +29292,7 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h +#include +#include +#include "hbl.h" ++#include "lcnt.h" +#include "rwsem.h" +#include "wkq.h" + @@ -29134,7 +29351,7 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + struct au_nowait_tasks si_nowait; + + /* -+ * tried sb->s_umount, but failed due to the dependecy between i_mutex. ++ * tried sb->s_umount, but failed due to the dependency between i_mutex. + * rwsem for au_sbinfo is necessary. + */ + struct au_rwsem si_rwsem; @@ -29143,7 +29360,7 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + * dirty approach to protect sb->sb_inodes and ->s_files (gone) from + * remount. + */ -+ struct percpu_counter si_ninodes, si_nfiles; ++ au_lcnt_t si_ninodes, si_nfiles; + + /* branch management */ + unsigned int si_generation; @@ -29180,12 +29397,14 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + /* external inode number (bitmap and translation table) */ + vfs_readf_t si_xread; + vfs_writef_t si_xwrite; ++ loff_t si_ximaxent; /* max entries in a xino */ ++ + struct file *si_xib; + struct mutex si_xib_mtx; /* protect xib members */ + unsigned long *si_xib_buf; + unsigned long si_xib_last_pindex; + int si_xib_next_bit; -+ aufs_bindex_t si_xino_brid; ++ + unsigned long si_xino_jiffy; + unsigned long si_xino_expire; + /* reserved for future use */ @@ -29193,11 +29412,12 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + +#ifdef CONFIG_AUFS_EXPORT + /* i_generation */ ++ /* todo: make xigen file an array to support many inode numbers */ + struct file *si_xigen; + atomic_t si_xigen_next; +#endif + -+ /* dirty trick to suppoer atomic_open */ ++ /* dirty trick to support atomic_open */ + struct hlist_bl_head si_aopen; + + /* vdir parameters */ @@ -29228,7 +29448,7 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + /* + * sysfs and lifetime management. + * this is not a small structure and it may be a waste of memory in case -+ * of sysfs is disabled, particulary when many aufs-es are mounted. ++ * of sysfs is disabled, particularly when many aufs-es are mounted. + * but using sysfs is majority. + */ + struct kobject si_kobj; @@ -29616,42 +29836,6 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + return au_sbi(sb)->si_generation; +} + -+static inline unsigned long long au_ninodes(struct super_block *sb) -+{ -+ s64 n = percpu_counter_sum(&au_sbi(sb)->si_ninodes); -+ -+ BUG_ON(n < 0); -+ return n; -+} -+ -+static inline void au_ninodes_inc(struct super_block *sb) -+{ -+ percpu_counter_inc(&au_sbi(sb)->si_ninodes); -+} -+ -+static inline void au_ninodes_dec(struct super_block *sb) -+{ -+ percpu_counter_dec(&au_sbi(sb)->si_ninodes); -+} -+ -+static inline unsigned long long au_nfiles(struct super_block *sb) -+{ -+ s64 n = percpu_counter_sum(&au_sbi(sb)->si_nfiles); -+ -+ BUG_ON(n < 0); -+ return n; -+} -+ -+static inline void au_nfiles_inc(struct super_block *sb) -+{ -+ percpu_counter_inc(&au_sbi(sb)->si_nfiles); -+} -+ -+static inline void au_nfiles_dec(struct super_block *sb) -+{ -+ percpu_counter_dec(&au_sbi(sb)->si_nfiles); -+} -+ +static inline struct au_branch *au_sbr(struct super_block *sb, + aufs_bindex_t bindex) +{ @@ -29659,23 +29843,16 @@ diff -Naur null/fs/aufs/super.h linux-4.18/fs/aufs/super.h + return au_sbi(sb)->si_branch[0 + bindex]; +} + -+static inline void au_xino_brid_set(struct super_block *sb, aufs_bindex_t brid) -+{ -+ SiMustWriteLock(sb); -+ au_sbi(sb)->si_xino_brid = brid; -+} -+ -+static inline aufs_bindex_t au_xino_brid(struct super_block *sb) ++static inline loff_t au_xi_maxent(struct super_block *sb) +{ + SiMustAnyLock(sb); -+ return au_sbi(sb)->si_xino_brid; ++ return au_sbi(sb)->si_ximaxent; +} + +#endif /* __KERNEL__ */ +#endif /* __AUFS_SUPER_H__ */ -diff -Naur null/fs/aufs/sysaufs.c linux-4.18/fs/aufs/sysaufs.c --- /dev/null -+++ linux-4.18/fs/aufs/sysaufs.c 2018-08-22 21:21:36.824305253 +0200 ++++ linux-4.19/fs/aufs/sysaufs.c 2018-11-20 09:35:15.043195505 +0200 @@ -0,0 +1,93 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -29770,9 +29947,8 @@ diff -Naur null/fs/aufs/sysaufs.c linux-4.18/fs/aufs/sysaufs.c +out: + return err; +} -diff -Naur null/fs/aufs/sysaufs.h linux-4.18/fs/aufs/sysaufs.h --- /dev/null -+++ linux-4.18/fs/aufs/sysaufs.h 2018-08-22 21:21:36.824305253 +0200 ++++ linux-4.19/fs/aufs/sysaufs.h 2018-11-20 09:35:15.043195505 +0200 @@ -0,0 +1,102 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -29876,9 +30052,8 @@ diff -Naur null/fs/aufs/sysaufs.h linux-4.18/fs/aufs/sysaufs.h + +#endif /* __KERNEL__ */ +#endif /* __SYSAUFS_H__ */ -diff -Naur null/fs/aufs/sysfs.c linux-4.18/fs/aufs/sysfs.c --- /dev/null -+++ linux-4.18/fs/aufs/sysfs.c 2018-08-22 21:21:36.824305253 +0200 ++++ linux-4.19/fs/aufs/sysfs.c 2018-11-20 09:35:15.044195505 +0200 @@ -0,0 +1,373 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -30253,9 +30428,8 @@ diff -Naur null/fs/aufs/sysfs.c linux-4.18/fs/aufs/sysfs.c + } + } +} -diff -Naur null/fs/aufs/sysrq.c linux-4.18/fs/aufs/sysrq.c --- /dev/null -+++ linux-4.18/fs/aufs/sysrq.c 2018-08-22 21:21:36.824305253 +0200 ++++ linux-4.19/fs/aufs/sysrq.c 2018-11-20 09:35:15.044195505 +0200 @@ -0,0 +1,160 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -30276,7 +30450,7 @@ diff -Naur null/fs/aufs/sysrq.c linux-4.18/fs/aufs/sysrq.c + */ + +/* -+ * magic sysrq hanlder ++ * magic sysrq handler + */ + +/* #include */ @@ -30417,10 +30591,9 @@ diff -Naur null/fs/aufs/sysrq.c linux-4.18/fs/aufs/sysrq.c + if (unlikely(err)) + pr_err("err %d (ignored)\n", err); +} -diff -Naur null/fs/aufs/vdir.c linux-4.18/fs/aufs/vdir.c --- /dev/null -+++ linux-4.18/fs/aufs/vdir.c 2018-08-22 21:21:36.824305253 +0200 -@@ -0,0 +1,894 @@ ++++ linux-4.19/fs/aufs/vdir.c 2018-11-20 09:35:15.045195505 +0200 +@@ -0,0 +1,895 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -30907,6 +31080,7 @@ diff -Naur null/fs/aufs/vdir.c linux-4.18/fs/aufs/vdir.c + if (au_nhash_test_known_wh(&arg->whlist, name, nlen)) + goto out; /* already whiteouted */ + ++ ino = 0; /* just to suppress a warning */ + if (shwh) + arg->err = au_wh_ino(sb, arg->bindex, h_ino, d_type, + &ino); @@ -31277,10 +31451,10 @@ diff -Naur null/fs/aufs/vdir.c linux-4.18/fs/aufs/vdir.c + struct au_vdir *vdir_cache; + struct au_vdir_de *de; + -+ vdir_cache = au_fvdir_cache(file); + if (!seek_vdir(file, ctx)) + return 0; + ++ vdir_cache = au_fvdir_cache(file); + deblk_sz = vdir_cache->vd_deblk_sz; + while (1) { + deblk_end.deblk = vdir_cache->vd_deblk[vdir_cache->vd_last.ul]; @@ -31315,10 +31489,9 @@ diff -Naur null/fs/aufs/vdir.c linux-4.18/fs/aufs/vdir.c + /* smp_mb(); */ + return 0; +} -diff -Naur null/fs/aufs/vfsub.c linux-4.18/fs/aufs/vfsub.c --- /dev/null -+++ linux-4.18/fs/aufs/vfsub.c 2018-08-22 21:21:36.825305231 +0200 -@@ -0,0 +1,895 @@ ++++ linux-4.19/fs/aufs/vfsub.c 2018-11-20 09:35:15.046195505 +0200 +@@ -0,0 +1,902 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -31432,9 +31605,10 @@ diff -Naur null/fs/aufs/vfsub.c linux-4.18/fs/aufs/vfsub.c + * cf. linux/fs/namei.c:do_last(), lookup_open() and atomic_open(). + */ +int vfsub_atomic_open(struct inode *dir, struct dentry *dentry, -+ struct vfsub_aopen_args *args, struct au_branch *br) ++ struct vfsub_aopen_args *args) +{ + int err; ++ struct au_branch *br = args->br; + struct file *file = args->file; + /* copied from linux/fs/namei.c:atomic_open() */ + struct dentry *const DENTRY_NOT_SET = (void *)-1UL; @@ -31446,31 +31620,37 @@ diff -Naur null/fs/aufs/vfsub.c linux-4.18/fs/aufs/vfsub.c + if (unlikely(err)) + goto out; + -+ args->file->f_path.dentry = DENTRY_NOT_SET; -+ args->file->f_path.mnt = au_br_mnt(br); ++ au_lcnt_inc(&br->br_nfiles); ++ file->f_path.dentry = DENTRY_NOT_SET; ++ file->f_path.mnt = au_br_mnt(br); ++ AuDbg("%ps\n", dir->i_op->atomic_open); + err = dir->i_op->atomic_open(dir, dentry, file, args->open_flag, -+ args->create_mode, args->opened); -+ if (err >= 0) { -+ /* some filesystems don't set FILE_CREATED while succeeded? */ -+ if (*args->opened & FILE_CREATED) -+ fsnotify_create(dir, dentry); -+ } else ++ args->create_mode); ++ if (unlikely(err < 0)) { ++ au_lcnt_dec(&br->br_nfiles); + goto out; -+ -+ -+ if (!err) { -+ /* todo: call VFS:may_open() here */ -+ err = open_check_o_direct(file); -+ /* todo: ima_file_check() too? */ -+ if (!err && (args->open_flag & __FMODE_EXEC)) -+ err = deny_write_access(file); -+ if (unlikely(err)) -+ /* note that the file is created and still opened */ -+ goto out; + } + -+ au_br_get(br); -+ fsnotify_open(file); ++ /* temporary workaround for nfsv4 branch */ ++ if (au_test_nfs(dir->i_sb)) ++ nfs_mark_for_revalidate(dir); ++ ++ if (file->f_mode & FMODE_CREATED) ++ fsnotify_create(dir, dentry); ++ if (!(file->f_mode & FMODE_OPENED)) { ++ au_lcnt_dec(&br->br_nfiles); ++ goto out; ++ } ++ ++ /* todo: call VFS:may_open() here */ ++ /* todo: ima_file_check() too? */ ++ if (!err && (args->open_flag & __FMODE_EXEC)) ++ err = deny_write_access(file); ++ if (!err) ++ fsnotify_open(file); ++ else ++ au_lcnt_dec(&br->br_nfiles); ++ /* note that the file is created and still opened */ + +out: + return err; @@ -32214,9 +32394,8 @@ diff -Naur null/fs/aufs/vfsub.c linux-4.18/fs/aufs/vfsub.c + + return err; +} -diff -Naur null/fs/aufs/vfsub.h linux-4.18/fs/aufs/vfsub.h --- /dev/null -+++ linux-4.18/fs/aufs/vfsub.h 2018-08-22 21:21:36.825305231 +0200 ++++ linux-4.19/fs/aufs/vfsub.h 2018-11-20 09:35:15.047195505 +0200 @@ -0,0 +1,355 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -32255,7 +32434,7 @@ diff -Naur null/fs/aufs/vfsub.h linux-4.18/fs/aufs/vfsub.h +/* copied from linux/fs/internal.h */ +/* todo: BAD approach!! */ +extern void __mnt_drop_write(struct vfsmount *); -+extern int open_check_o_direct(struct file *f); ++extern struct file *alloc_empty_file(int, const struct cred *); + +/* ---------------------------------------------------------------------- */ + @@ -32312,15 +32491,15 @@ diff -Naur null/fs/aufs/vfsub.h linux-4.18/fs/aufs/vfsub.h +int vfsub_update_h_iattr(struct path *h_path, int *did); +struct file *vfsub_dentry_open(struct path *path, int flags); +struct file *vfsub_filp_open(const char *path, int oflags, int mode); -+struct vfsub_aopen_args { -+ struct file *file; -+ unsigned int open_flag; -+ umode_t create_mode; -+ int *opened; -+}; +struct au_branch; ++struct vfsub_aopen_args { ++ struct file *file; ++ unsigned int open_flag; ++ umode_t create_mode; ++ struct au_branch *br; ++}; +int vfsub_atomic_open(struct inode *dir, struct dentry *dentry, -+ struct vfsub_aopen_args *args, struct au_branch *br); ++ struct vfsub_aopen_args *args); +int vfsub_kern_path(const char *name, unsigned int flags, struct path *path); + +struct dentry *vfsub_lookup_one_len_unlocked(const char *name, @@ -32573,9 +32752,8 @@ diff -Naur null/fs/aufs/vfsub.h linux-4.18/fs/aufs/vfsub.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_VFSUB_H__ */ -diff -Naur null/fs/aufs/wbr_policy.c linux-4.18/fs/aufs/wbr_policy.c --- /dev/null -+++ linux-4.18/fs/aufs/wbr_policy.c 2018-08-22 21:21:36.825305231 +0200 ++++ linux-4.19/fs/aufs/wbr_policy.c 2018-11-20 09:35:15.048195505 +0200 @@ -0,0 +1,830 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -33407,9 +33585,8 @@ diff -Naur null/fs/aufs/wbr_policy.c linux-4.18/fs/aufs/wbr_policy.c + .fin = au_wbr_create_fin_mfs + } +}; -diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c --- /dev/null -+++ linux-4.18/fs/aufs/whout.c 2018-08-22 21:21:36.825305231 +0200 ++++ linux-4.19/fs/aufs/whout.c 2018-11-20 09:35:15.049195505 +0200 @@ -0,0 +1,1062 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -33760,7 +33937,7 @@ diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c +/* + * returns tri-state, + * minus: error, caller should print the message -+ * zero: succuess ++ * zero: success + * plus: error, caller should NOT print the message + */ +static int au_wh_init_rw_nolink(struct dentry *h_root, struct au_wbr *wbr, @@ -34013,7 +34190,7 @@ diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c +out: + if (wbr) + atomic_dec(&wbr->wbr_wh_running); -+ au_br_put(a->br); ++ au_lcnt_dec(&a->br->br_count); + si_write_unlock(a->sb); + au_nwt_done(&au_sbi(a->sb)->si_nowait); + kfree(arg); @@ -34039,11 +34216,11 @@ diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c + */ + arg->sb = sb; + arg->br = br; -+ au_br_get(br); ++ au_lcnt_inc(&br->br_count); + wkq_err = au_wkq_nowait(reinit_br_wh, arg, sb, /*flags*/0); + if (unlikely(wkq_err)) { + atomic_dec(&br->br_wbr->wbr_wh_running); -+ au_br_put(br); ++ au_lcnt_dec(&br->br_count); + kfree(arg); + } + do_dec = 0; @@ -34332,7 +34509,7 @@ diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c +void au_whtmp_rmdir_free(struct au_whtmp_rmdir *whtmp) +{ + if (whtmp->br) -+ au_br_put(whtmp->br); ++ au_lcnt_dec(&whtmp->br->br_count); + dput(whtmp->wh_dentry); + iput(whtmp->dir); + au_nhash_wh_free(&whtmp->whlist); @@ -34465,7 +34642,7 @@ diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c + sb = dir->i_sb; + args->dir = au_igrab(dir); + args->br = au_sbr(sb, bindex); -+ au_br_get(args->br); ++ au_lcnt_inc(&args->br->br_count); + args->wh_dentry = dget(wh_dentry); + wkq_err = au_wkq_nowait(call_rmdir_whtmp, args, sb, /*flags*/0); + if (unlikely(wkq_err)) { @@ -34473,9 +34650,8 @@ diff -Naur null/fs/aufs/whout.c linux-4.18/fs/aufs/whout.c + au_whtmp_rmdir_free(args); + } +} -diff -Naur null/fs/aufs/whout.h linux-4.18/fs/aufs/whout.h --- /dev/null -+++ linux-4.18/fs/aufs/whout.h 2018-08-22 21:21:36.825305231 +0200 ++++ linux-4.19/fs/aufs/whout.h 2018-11-20 09:35:15.050195505 +0200 @@ -0,0 +1,86 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -34563,10 +34739,9 @@ diff -Naur null/fs/aufs/whout.h linux-4.18/fs/aufs/whout.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_WHOUT_H__ */ -diff -Naur null/fs/aufs/wkq.c linux-4.18/fs/aufs/wkq.c --- /dev/null -+++ linux-4.18/fs/aufs/wkq.c 2018-08-22 21:21:36.825305231 +0200 -@@ -0,0 +1,391 @@ ++++ linux-4.19/fs/aufs/wkq.c 2018-11-20 09:35:15.050195505 +0200 +@@ -0,0 +1,392 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -34587,7 +34762,7 @@ diff -Naur null/fs/aufs/wkq.c linux-4.18/fs/aufs/wkq.c + +/* + * workqueue for asynchronous/super-io operations -+ * todo: try new dredential scheme ++ * todo: try new credential scheme + */ + +#include @@ -34843,7 +35018,8 @@ diff -Naur null/fs/aufs/wkq.c linux-4.18/fs/aufs/wkq.c + if (au_ftest_wkq(wkinfo->flags, NEST)) { + if (au_wkq_test()) { + AuWarn1("wkq from wkq, unless silly-rename on NFS," -+ " due to a dead dir by UDBA?\n"); ++ " due to a dead dir by UDBA," ++ " or async xino write?\n"); + AuDebugOn(au_ftest_wkq(wkinfo->flags, WAIT)); + } + } else @@ -34958,10 +35134,9 @@ diff -Naur null/fs/aufs/wkq.c linux-4.18/fs/aufs/wkq.c + + return err; +} -diff -Naur null/fs/aufs/wkq.h linux-4.18/fs/aufs/wkq.h --- /dev/null -+++ linux-4.18/fs/aufs/wkq.h 2018-08-22 21:21:36.825305231 +0200 -@@ -0,0 +1,94 @@ ++++ linux-4.19/fs/aufs/wkq.h 2018-11-20 09:35:15.051195505 +0200 +@@ -0,0 +1,89 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -35017,11 +35192,6 @@ diff -Naur null/fs/aufs/wkq.h linux-4.18/fs/aufs/wkq.h +#define au_fclr_wkq(flags, name) \ + do { (flags) &= ~AuWkq_##name; } while (0) + -+#ifndef CONFIG_AUFS_HNOTIFY -+#undef AuWkq_NEST -+#define AuWkq_NEST 0 -+#endif -+ +/* wkq.c */ +int au_wkq_do_wait(unsigned int flags, au_wkq_func_t func, void *args); +int au_wkq_nowait(au_wkq_func_t func, void *args, struct super_block *sb, @@ -35056,9 +35226,8 @@ diff -Naur null/fs/aufs/wkq.h linux-4.18/fs/aufs/wkq.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_WKQ_H__ */ -diff -Naur null/fs/aufs/xattr.c linux-4.18/fs/aufs/xattr.c --- /dev/null -+++ linux-4.18/fs/aufs/xattr.c 2018-08-22 21:21:36.825305231 +0200 ++++ linux-4.19/fs/aufs/xattr.c 2018-11-20 09:35:15.051195505 +0200 @@ -0,0 +1,356 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -35416,10 +35585,9 @@ diff -Naur null/fs/aufs/xattr.c linux-4.18/fs/aufs/xattr.c +{ + sb->s_xattr = au_xattr_handlers; +} -diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c --- /dev/null -+++ linux-4.18/fs/aufs/xino.c 2018-08-22 21:21:36.826305209 +0200 -@@ -0,0 +1,1593 @@ ++++ linux-4.19/fs/aufs/xino.c 2018-11-20 09:35:15.054195505 +0200 +@@ -0,0 +1,1956 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -35495,6 +35663,28 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +/* + * stop unnecessary notify events at creating xino files + */ ++ ++aufs_bindex_t au_xi_root(struct super_block *sb, struct dentry *dentry) ++{ ++ aufs_bindex_t bfound, bindex, bbot; ++ struct dentry *parent; ++ struct au_branch *br; ++ ++ bfound = -1; ++ parent = dentry->d_parent; /* safe d_parent access */ ++ bbot = au_sbbot(sb); ++ for (bindex = 0; bindex <= bbot; bindex++) { ++ br = au_sbr(sb, bindex); ++ if (au_br_dentry(br) == parent) { ++ bfound = bindex; ++ break; ++ } ++ } ++ ++ AuDbg("bfound b%d\n", bfound); ++ return bfound; ++} ++ +struct au_xino_lock_dir { + struct au_hinode *hdir; + struct dentry *parent; @@ -35529,13 +35719,10 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +static void au_xino_lock_dir(struct super_block *sb, struct path *xipath, + struct au_xino_lock_dir *ldir) +{ -+ aufs_bindex_t brid, bindex; ++ aufs_bindex_t bindex; + + ldir->hdir = NULL; -+ bindex = -1; -+ brid = au_xino_brid(sb); -+ if (brid >= 0) -+ bindex = au_br_index(sb, brid); ++ bindex = au_xi_root(sb, xipath->dentry); + if (bindex >= 0) { + /* rw branch root */ + ldir->hdir = au_hi(d_inode(sb->s_root), bindex); @@ -35704,21 +35891,156 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + return file; +} + ++struct file *au_xino_file1(struct au_xino *xi) ++{ ++ struct file *file; ++ unsigned int u, nfile; ++ ++ file = NULL; ++ nfile = xi->xi_nfile; ++ for (u = 0; u < nfile; u++) { ++ file = xi->xi_file[u]; ++ if (file) ++ break; ++ } ++ ++ return file; ++} ++ ++static int au_xino_file_set(struct au_xino *xi, int idx, struct file *file) ++{ ++ int err; ++ struct file *f; ++ void *p; ++ ++ if (file) ++ get_file(file); ++ ++ err = 0; ++ f = NULL; ++ if (idx < xi->xi_nfile) { ++ f = xi->xi_file[idx]; ++ if (f) ++ fput(f); ++ } else { ++ p = au_kzrealloc(xi->xi_file, ++ sizeof(*xi->xi_file) * xi->xi_nfile, ++ sizeof(*xi->xi_file) * (idx + 1), ++ GFP_NOFS, /*may_shrink*/0); ++ if (p) { ++ MtxMustLock(&xi->xi_mtx); ++ xi->xi_file = p; ++ xi->xi_nfile = idx + 1; ++ } else { ++ err = -ENOMEM; ++ if (file) ++ fput(file); ++ goto out; ++ } ++ } ++ xi->xi_file[idx] = file; ++ ++out: ++ return err; ++} ++ ++/* ++ * if @xinew->xi is not set, then create new xigen file. ++ */ ++struct file *au_xi_new(struct super_block *sb, struct au_xi_new *xinew) ++{ ++ struct file *file; ++ int err; ++ ++ SiMustAnyLock(sb); ++ ++ file = au_xino_create2(sb, xinew->base, xinew->copy_src); ++ if (IS_ERR(file)) { ++ err = PTR_ERR(file); ++ pr_err("%s[%d], err %d\n", ++ xinew->xi ? "xino" : "xigen", ++ xinew->idx, err); ++ goto out; ++ } ++ ++ if (xinew->xi) ++ err = au_xino_file_set(xinew->xi, xinew->idx, file); ++ else { ++ BUG(); ++ /* todo: make xigen file an array */ ++ /* err = au_xigen_file_set(sb, xinew->idx, file); */ ++ } ++ fput(file); ++ if (unlikely(err)) ++ file = ERR_PTR(err); ++ ++out: ++ return file; ++} ++ +/* ---------------------------------------------------------------------- */ + +/* + * truncate xino files + */ -+int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex) ++static int au_xino_do_trunc(struct super_block *sb, aufs_bindex_t bindex, ++ int idx, struct kstatfs *st) +{ + int err; -+ unsigned long jiffy; + blkcnt_t blocks; ++ struct file *file, *new_xino; ++ struct au_xi_new xinew = { ++ .idx = idx ++ }; ++ ++ err = 0; ++ xinew.xi = au_sbr(sb, bindex)->br_xino; ++ file = au_xino_file(xinew.xi, idx); ++ if (!file) ++ goto out; ++ ++ xinew.base = &file->f_path; ++ err = vfs_statfs(xinew.base, st); ++ if (unlikely(err)) { ++ AuErr1("statfs err %d, ignored\n", err); ++ err = 0; ++ goto out; ++ } ++ ++ blocks = file_inode(file)->i_blocks; ++ pr_info("begin truncating xino(b%d-%d), ib%llu, %llu/%llu free blks\n", ++ bindex, idx, (u64)blocks, st->f_bfree, st->f_blocks); ++ ++ xinew.copy_src = file; ++ new_xino = au_xi_new(sb, &xinew); ++ if (IS_ERR(new_xino)) { ++ err = PTR_ERR(new_xino); ++ pr_err("xino(b%d-%d), err %d, ignored\n", bindex, idx, err); ++ goto out; ++ } ++ ++ err = vfs_statfs(&new_xino->f_path, st); ++ if (!err) ++ pr_info("end truncating xino(b%d-%d), ib%llu, %llu/%llu free blks\n", ++ bindex, idx, (u64)file_inode(new_xino)->i_blocks, ++ st->f_bfree, st->f_blocks); ++ else { ++ AuErr1("statfs err %d, ignored\n", err); ++ err = 0; ++ } ++ ++out: ++ return err; ++} ++ ++int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex, int idx_begin) ++{ ++ int err, i; ++ unsigned long jiffy; + aufs_bindex_t bbot; + struct kstatfs *st; + struct au_branch *br; -+ struct file *new_xino, *file; -+ struct path *path; ++ struct au_xino *xi; + + err = -ENOMEM; + st = kmalloc(sizeof(*st), GFP_NOFS); @@ -35729,39 +36051,15 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + bbot = au_sbbot(sb); + if (unlikely(bindex < 0 || bbot < bindex)) + goto out_st; -+ br = au_sbr(sb, bindex); -+ file = au_xino_file(br); -+ if (!file) -+ goto out_st; + -+ path = &file->f_path; -+ err = vfs_statfs(path, st); -+ if (unlikely(err)) -+ AuErr1("statfs err %d, ignored\n", err); -+ jiffy = jiffies; -+ blocks = file_inode(file)->i_blocks; -+ pr_info("begin truncating xino(b%d), ib%llu, %llu/%llu free blks\n", -+ bindex, (u64)blocks, st->f_bfree, st->f_blocks); -+ -+ new_xino = au_xino_create2(sb, path, file); -+ err = PTR_ERR(new_xino); -+ if (IS_ERR(new_xino)) { -+ pr_err("err %d, ignored\n", err); -+ goto out_st; -+ } + err = 0; -+ au_xino_file_set(br, new_xino); -+ -+ err = vfs_statfs(&new_xino->f_path, st); -+ if (!err) { -+ pr_info("end truncating xino(b%d), ib%llu, %llu/%llu free blks\n", -+ bindex, (u64)file_inode(new_xino)->i_blocks, -+ st->f_bfree, st->f_blocks); -+ if (file_inode(new_xino)->i_blocks < blocks) -+ au_sbi(sb)->si_xino_jiffy = jiffy; -+ } else -+ AuErr1("statfs err %d, ignored\n", err); -+ fput(new_xino); ++ jiffy = jiffies; ++ br = au_sbr(sb, bindex); ++ xi = br->br_xino; ++ for (i = idx_begin; !err && i < xi->xi_nfile; i++) ++ err = au_xino_do_trunc(sb, bindex, i, st); ++ if (!err) ++ au_sbi(sb)->si_xino_jiffy = jiffy; + +out_st: + kfree(st); @@ -35772,6 +36070,7 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +struct xino_do_trunc_args { + struct super_block *sb; + struct au_branch *br; ++ int idx; +}; + +static void xino_do_trunc(void *_args) @@ -35780,61 +36079,76 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + struct super_block *sb; + struct au_branch *br; + struct inode *dir; -+ int err; ++ int err, idx; + aufs_bindex_t bindex; + + err = 0; + sb = args->sb; + dir = d_inode(sb->s_root); + br = args->br; ++ idx = args->idx; + + si_noflush_write_lock(sb); + ii_read_lock_parent(dir); + bindex = au_br_index(sb, br->br_id); -+ err = au_xino_trunc(sb, bindex); ++ err = au_xino_trunc(sb, bindex, idx); + ii_read_unlock(dir); + if (unlikely(err)) + pr_warn("err b%d, (%d)\n", bindex, err); + atomic_dec(&br->br_xino->xi_truncating); -+ au_br_put(br); ++ au_lcnt_dec(&br->br_count); + si_write_unlock(sb); + au_nwt_done(&au_sbi(sb)->si_nowait); + kfree(args); +} + ++/* ++ * returns the index in the xi_file array whose corresponding file is necessary ++ * to truncate, or -1 which means no need to truncate. ++ */ +static int xino_trunc_test(struct super_block *sb, struct au_branch *br) +{ + int err; ++ unsigned int u; + struct kstatfs st; + struct au_sbinfo *sbinfo; ++ struct au_xino *xi; + struct file *file; + + /* todo: si_xino_expire and the ratio should be customizable */ + sbinfo = au_sbi(sb); + if (time_before(jiffies, + sbinfo->si_xino_jiffy + sbinfo->si_xino_expire)) -+ return 0; ++ return -1; + + /* truncation border */ -+ file = au_xino_file(br); -+ AuDebugOn(!file); -+ err = vfs_statfs(&file->f_path, &st); -+ if (unlikely(err)) { -+ AuErr1("statfs err %d, ignored\n", err); -+ return 0; -+ } -+ if (div64_u64(st.f_bfree * 100, st.f_blocks) >= AUFS_XINO_DEF_TRUNC) -+ return 0; ++ xi = br->br_xino; ++ for (u = 0; u < xi->xi_nfile; u++) { ++ file = au_xino_file(xi, u); ++ if (!file) ++ continue; + -+ return 1; ++ err = vfs_statfs(&file->f_path, &st); ++ if (unlikely(err)) { ++ AuErr1("statfs err %d, ignored\n", err); ++ return -1; ++ } ++ if (div64_u64(st.f_bfree * 100, st.f_blocks) ++ >= AUFS_XINO_DEF_TRUNC) ++ return u; ++ } ++ ++ return -1; +} + +static void xino_try_trunc(struct super_block *sb, struct au_branch *br) +{ ++ int idx; + struct xino_do_trunc_args *args; + int wkq_err; + -+ if (!xino_trunc_test(sb, br)) ++ idx = xino_trunc_test(sb, br); ++ if (idx < 0) + return; + + if (atomic_inc_return(&br->br_xino->xi_truncating) > 1) @@ -35847,15 +36161,16 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + goto out; + } + -+ au_br_get(br); ++ au_lcnt_inc(&br->br_count); + args->sb = sb; + args->br = br; ++ args->idx = idx; + wkq_err = au_wkq_nowait(xino_do_trunc, args, sb, /*flags*/0); + if (!wkq_err) + return; /* success */ + + pr_err("wkq %d\n", wkq_err); -+ au_br_put(br); ++ au_lcnt_dec(&br->br_count); + kfree(args); + +out: @@ -35864,6 +36179,157 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + +/* ---------------------------------------------------------------------- */ + ++struct au_xi_calc { ++ int idx; ++ loff_t pos; ++}; ++ ++static void au_xi_calc(struct super_block *sb, ino_t h_ino, ++ struct au_xi_calc *calc) ++{ ++ loff_t maxent; ++ ++ maxent = au_xi_maxent(sb); ++ calc->idx = div64_u64_rem(h_ino, maxent, &calc->pos); ++ calc->pos *= sizeof(ino_t); ++} ++ ++static int au_xino_do_new_async(struct super_block *sb, struct au_branch *br, ++ struct au_xi_calc *calc) ++{ ++ int err; ++ struct file *file; ++ struct au_xino *xi = br->br_xino; ++ struct au_xi_new xinew = { ++ .xi = xi ++ }; ++ ++ SiMustAnyLock(sb); ++ ++ err = 0; ++ if (!xi) ++ goto out; ++ ++ mutex_lock(&xi->xi_mtx); ++ file = au_xino_file(xi, calc->idx); ++ if (file) ++ goto out_mtx; ++ ++ file = au_xino_file(xi, /*idx*/-1); ++ AuDebugOn(!file); ++ xinew.idx = calc->idx; ++ xinew.base = &file->f_path; ++ /* xinew.copy_src = NULL; */ ++ file = au_xi_new(sb, &xinew); ++ if (IS_ERR(file)) ++ err = PTR_ERR(file); ++ ++out_mtx: ++ mutex_unlock(&xi->xi_mtx); ++out: ++ return err; ++} ++ ++struct au_xino_do_new_async_args { ++ struct super_block *sb; ++ struct au_branch *br; ++ struct au_xi_calc calc; ++ ino_t ino; ++}; ++ ++struct au_xi_writing { ++ struct hlist_bl_node node; ++ ino_t h_ino, ino; ++}; ++ ++static int au_xino_do_write(vfs_writef_t write, struct file *file, ++ struct au_xi_calc *calc, ino_t ino); ++ ++static void au_xino_call_do_new_async(void *args) ++{ ++ struct au_xino_do_new_async_args *a = args; ++ struct au_branch *br; ++ struct super_block *sb; ++ struct au_sbinfo *sbi; ++ struct inode *root; ++ struct file *file; ++ struct au_xi_writing *del, *p; ++ struct hlist_bl_head *hbl; ++ struct hlist_bl_node *pos; ++ int err; ++ ++ br = a->br; ++ sb = a->sb; ++ sbi = au_sbi(sb); ++ si_noflush_read_lock(sb); ++ root = d_inode(sb->s_root); ++ ii_read_lock_child(root); ++ err = au_xino_do_new_async(sb, br, &a->calc); ++ if (unlikely(err)) { ++ AuIOErr("err %d\n", err); ++ goto out; ++ } ++ ++ file = au_xino_file(br->br_xino, a->calc.idx); ++ AuDebugOn(!file); ++ err = au_xino_do_write(sbi->si_xwrite, file, &a->calc, a->ino); ++ if (unlikely(err)) { ++ AuIOErr("err %d\n", err); ++ goto out; ++ } ++ ++ del = NULL; ++ hbl = &br->br_xino->xi_writing; ++ hlist_bl_lock(hbl); ++ au_hbl_for_each(pos, hbl) { ++ p = container_of(pos, struct au_xi_writing, node); ++ if (p->ino == a->ino) { ++ del = p; ++ hlist_bl_del(&p->node); ++ break; ++ } ++ } ++ hlist_bl_unlock(hbl); ++ kfree(del); ++ ++out: ++ au_lcnt_dec(&br->br_count); ++ ii_read_unlock(root); ++ si_read_unlock(sb); ++ au_nwt_done(&sbi->si_nowait); ++ kfree(args); ++} ++ ++/* ++ * create a new xino file asynchronously ++ */ ++static int au_xino_new_async(struct super_block *sb, struct au_branch *br, ++ struct au_xi_calc *calc, ino_t ino) ++{ ++ int err; ++ struct au_xino_do_new_async_args *arg; ++ ++ err = -ENOMEM; ++ arg = kmalloc(sizeof(*arg), GFP_NOFS); ++ if (unlikely(!arg)) ++ goto out; ++ ++ arg->sb = sb; ++ arg->br = br; ++ arg->calc = *calc; ++ arg->ino = ino; ++ au_lcnt_inc(&br->br_count); ++ err = au_wkq_nowait(au_xino_call_do_new_async, arg, sb, AuWkq_NEST); ++ if (unlikely(err)) { ++ pr_err("wkq %d\n", err); ++ au_lcnt_dec(&br->br_count); ++ kfree(arg); ++ } ++ ++out: ++ return err; ++} ++ +/* + * read @ino from xinofile for the specified branch{@sb, @bindex} + * at the position of @h_ino. @@ -35873,30 +36339,41 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +{ + int err; + ssize_t sz; -+ loff_t pos; -+ struct au_branch *br; -+ struct file *file; ++ struct au_xi_calc calc; + struct au_sbinfo *sbinfo; ++ struct file *file; ++ struct au_xino *xi; ++ struct hlist_bl_head *hbl; ++ struct hlist_bl_node *pos; ++ struct au_xi_writing *p; + + *ino = 0; + if (!au_opt_test(au_mntflags(sb), XINO)) + return 0; /* no xino */ + + err = 0; ++ au_xi_calc(sb, h_ino, &calc); ++ xi = au_sbr(sb, bindex)->br_xino; ++ file = au_xino_file(xi, calc.idx); ++ if (!file) { ++ hbl = &xi->xi_writing; ++ hlist_bl_lock(hbl); ++ au_hbl_for_each(pos, hbl) { ++ p = container_of(pos, struct au_xi_writing, node); ++ if (p->h_ino == h_ino) { ++ AuDbg("hi%llu, i%llu, found\n", ++ (u64)p->h_ino, (u64)p->ino); ++ *ino = p->ino; ++ break; ++ } ++ } ++ hlist_bl_unlock(hbl); ++ return 0; ++ } else if (vfsub_f_size_read(file) < calc.pos + sizeof(*ino)) ++ return 0; /* no xino */ ++ + sbinfo = au_sbi(sb); -+ pos = h_ino; -+ if (unlikely(au_loff_max / sizeof(*ino) - 1 < pos)) { -+ AuIOErr1("too large hi%lu\n", (unsigned long)h_ino); -+ return -EFBIG; -+ } -+ pos *= sizeof(*ino); -+ -+ br = au_sbr(sb, bindex); -+ file = au_xino_file(br); -+ if (vfsub_f_size_read(file) < pos + sizeof(*ino)) -+ return 0; /* no ino */ -+ -+ sz = xino_fread(sbinfo->si_xread, file, ino, sizeof(*ino), &pos); ++ sz = xino_fread(sbinfo->si_xread, file, ino, sizeof(*ino), &calc.pos); + if (sz == sizeof(*ino)) + return 0; /* success */ + @@ -35905,23 +36382,15 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + err = -EIO; + AuIOErr("xino read error (%zd)\n", sz); + } -+ + return err; +} + +static int au_xino_do_write(vfs_writef_t write, struct file *file, -+ ino_t h_ino, ino_t ino) ++ struct au_xi_calc *calc, ino_t ino) +{ -+ loff_t pos; + ssize_t sz; + -+ pos = h_ino; -+ if (unlikely(au_loff_max / sizeof(ino) - 1 < pos)) { -+ AuIOErr1("too large hi%lu\n", (unsigned long)h_ino); -+ return -EFBIG; -+ } -+ pos *= sizeof(ino); -+ sz = xino_fwrite(write, file, &ino, sizeof(ino), &pos); ++ sz = xino_fwrite(write, file, &ino, sizeof(ino), &calc->pos); + if (sz == sizeof(ino)) + return 0; /* success */ + @@ -35941,26 +36410,46 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +{ + int err; + unsigned int mnt_flags; ++ struct au_xi_calc calc; ++ struct file *file; + struct au_branch *br; ++ struct au_xino *xi; ++ struct au_xi_writing *p; + -+ BUILD_BUG_ON(sizeof(long long) != sizeof(au_loff_max) -+ || ((loff_t)-1) > 0); + SiMustAnyLock(sb); + + mnt_flags = au_mntflags(sb); + if (!au_opt_test(mnt_flags, XINO)) + return 0; + ++ au_xi_calc(sb, h_ino, &calc); + br = au_sbr(sb, bindex); -+ err = au_xino_do_write(au_sbi(sb)->si_xwrite, au_xino_file(br), h_ino, -+ ino); ++ xi = br->br_xino; ++ file = au_xino_file(xi, calc.idx); ++ if (!file) { ++ /* store the inum pair into the list */ ++ p = kmalloc(sizeof(*p), GFP_NOFS | __GFP_NOFAIL); ++ p->h_ino = h_ino; ++ p->ino = ino; ++ au_hbl_add(&p->node, &xi->xi_writing); ++ ++ /* create and write a new xino file asynchronously */ ++ err = au_xino_new_async(sb, br, &calc, ino); ++ if (!err) ++ return 0; /* success */ ++ goto out; ++ } ++ ++ err = au_xino_do_write(au_sbi(sb)->si_xwrite, file, &calc, ino); + if (!err) { ++ br = au_sbr(sb, bindex); + if (au_opt_test(mnt_flags, TRUNC_XINO) + && au_test_fs_trunc_xino(au_br_sb(br))) + xino_try_trunc(sb, br); + return 0; /* success */ + } + ++out: + AuIOErr("write failed (%d)\n", err); + return -EIO; +} @@ -36287,10 +36776,13 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + +static int xib_restore(struct super_block *sb) +{ -+ int err; ++ int err, i; ++ unsigned int nfile; + aufs_bindex_t bindex, bbot; + void *page; + struct au_branch *br; ++ struct au_xino *xi; ++ struct file *file; + + err = -ENOMEM; + page = (void *)__get_free_page(GFP_NOFS); @@ -36302,7 +36794,13 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + for (bindex = 0; !err && bindex <= bbot; bindex++) + if (!bindex || is_sb_shared(sb, bindex, bindex - 1) < 0) { + br = au_sbr(sb, bindex); -+ err = do_xib_restore(sb, au_xino_file(br), page); ++ xi = br->br_xino; ++ nfile = xi->xi_nfile; ++ for (i = 0; i < nfile; i++) { ++ file = au_xino_file(xi, i); ++ if (file) ++ err = do_xib_restore(sb, file, page); ++ } + } else + AuDbg("skip shared b%d\n", bindex); + free_page((unsigned long)page); @@ -36361,26 +36859,34 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + +/* ---------------------------------------------------------------------- */ + -+struct au_xino *au_xino_alloc(void) ++struct au_xino *au_xino_alloc(unsigned int nfile) +{ + struct au_xino *xi; + + xi = kzalloc(sizeof(*xi), GFP_NOFS); + if (unlikely(!xi)) + goto out; ++ xi->xi_nfile = nfile; ++ xi->xi_file = kcalloc(nfile, sizeof(*xi->xi_file), GFP_NOFS); ++ if (unlikely(!xi->xi_file)) ++ goto out_free; + + xi->xi_nondir.total = 8; /* initial size */ + xi->xi_nondir.array = kcalloc(xi->xi_nondir.total, sizeof(ino_t), + GFP_NOFS); + if (unlikely(!xi->xi_nondir.array)) -+ goto out_free; ++ goto out_file; + + spin_lock_init(&xi->xi_nondir.spin); + init_waitqueue_head(&xi->xi_nondir.wqh); ++ mutex_init(&xi->xi_mtx); ++ INIT_HLIST_BL_HEAD(&xi->xi_writing); + atomic_set(&xi->xi_truncating, 0); + kref_init(&xi->xi_kref); + goto out; /* success */ + ++out_file: ++ kfree(xi->xi_file); +out_free: + kfree(xi); + xi = NULL; @@ -36388,20 +36894,21 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + return xi; +} + -+static int au_xino_init(struct au_branch *br, struct file *file) ++static int au_xino_init(struct au_branch *br, int idx, struct file *file) +{ + int err; + struct au_xino *xi; + + err = 0; -+ xi = au_xino_alloc(); ++ xi = au_xino_alloc(idx + 1); + if (unlikely(!xi)) { + err = -ENOMEM; + goto out; + } + -+ get_file(file); -+ xi->xi_file = file; ++ if (file) ++ get_file(file); ++ xi->xi_file[idx] = file; + AuDebugOn(br->br_xino); + br->br_xino = xi; + @@ -36413,12 +36920,30 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +{ + struct au_xino *xi; + int i; ++ unsigned long ul; ++ struct hlist_bl_head *hbl; ++ struct hlist_bl_node *pos, *n; ++ struct au_xi_writing *p; + + xi = container_of(kref, struct au_xino, xi_kref); -+ if (xi->xi_file) -+ fput(xi->xi_file); ++ for (i = 0; i < xi->xi_nfile; i++) ++ if (xi->xi_file[i]) ++ fput(xi->xi_file[i]); + for (i = xi->xi_nondir.total - 1; i >= 0; i--) + AuDebugOn(xi->xi_nondir.array[i]); ++ mutex_destroy(&xi->xi_mtx); ++ hbl = &xi->xi_writing; ++ ul = au_hbl_count(hbl); ++ if (unlikely(ul)) { ++ pr_warn("xi_writing %lu\n", ul); ++ hlist_bl_lock(hbl); ++ hlist_bl_for_each_entry_safe (p, pos, n, hbl, node) { ++ hlist_bl_del(&p->node); ++ kfree(p); ++ } ++ hlist_bl_unlock(hbl); ++ } ++ kfree(xi->xi_file); + kfree(xi->xi_nondir.array); + kfree(xi); +} @@ -36438,21 +36963,6 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + return ret; +} + -+void au_xino_file_set(struct au_branch *br, struct file *file) -+{ -+ struct au_xino *xi; -+ struct file *f; -+ -+ if (file) -+ get_file(file); -+ xi = br->br_xino; -+ AuDebugOn(!xi); -+ f = xi->xi_file; -+ if (f) -+ fput(f); -+ xi->xi_file = file; -+} -+ +/* ---------------------------------------------------------------------- */ + +/* @@ -36482,6 +36992,7 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + loff_t pos; + struct au_sbinfo *sbinfo; + struct file *file; ++ struct super_block *xi_sb; + + SiMustWriteLock(sb); + @@ -36495,6 +37006,15 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + sbinfo->si_xib = file; + sbinfo->si_xread = vfs_readf(file); + sbinfo->si_xwrite = vfs_writef(file); ++ xi_sb = file_inode(file)->i_sb; ++ sbinfo->si_ximaxent = xi_sb->s_maxbytes; ++ if (unlikely(sbinfo->si_ximaxent < PAGE_SIZE)) { ++ err = -EIO; ++ pr_err("s_maxbytes(%llu) on %s is too small\n", ++ (u64)sbinfo->si_ximaxent, au_sbtype(xi_sb)); ++ goto out_unset; ++ } ++ sbinfo->si_ximaxent /= sizeof(ino_t); + + err = -ENOMEM; + if (!sbinfo->si_xib_buf) @@ -36568,32 +37088,42 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + struct au_xino_do_set_br *args) +{ + int err; ++ struct au_xi_calc calc; + struct file *file; ++ struct au_branch *br; ++ struct au_xi_new xinew = { ++ .base = path ++ }; + -+ if (args->bshared >= 0) { ++ br = args->br; ++ xinew.xi = br->br_xino; ++ au_xi_calc(sb, args->h_ino, &calc); ++ xinew.copy_src = au_xino_file(xinew.xi, calc.idx); ++ if (args->bshared >= 0) + /* shared xino */ -+ au_xino_set_br_shared(sb, args->br, args->bshared); -+ file = au_xino_file(args->br); -+ goto out_ino; /* success */ ++ au_xino_set_br_shared(sb, br, args->bshared); ++ else if (!xinew.xi) { ++ /* new xino */ ++ err = au_xino_init(br, calc.idx, xinew.copy_src); ++ if (unlikely(err)) ++ goto out; + } + -+ /* new xino */ -+ file = au_xino_create2(sb, path, au_xino_file(args->br)); ++ /* force re-creating */ ++ xinew.xi = br->br_xino; ++ xinew.idx = calc.idx; ++ mutex_lock(&xinew.xi->xi_mtx); ++ file = au_xi_new(sb, &xinew); ++ mutex_unlock(&xinew.xi->xi_mtx); + err = PTR_ERR(file); + if (IS_ERR(file)) + goto out; -+ if (!args->br->br_xino) { -+ err = au_xino_init(args->br, file); -+ fput(file); -+ if (unlikely(err)) -+ goto out; -+ } else { -+ au_xino_file_set(args->br, file); -+ fput(file); -+ } ++ AuDebugOn(!file); ++ ++ err = au_xino_do_write(args->writef, file, &calc, AUFS_ROOT_INO); ++ if (unlikely(err)) ++ au_xino_put(br); + -+out_ino: -+ err = au_xino_do_write(args->writef, file, args->h_ino, AUFS_ROOT_INO); +out: + AuTraceErr(err); + return err; @@ -36632,7 +37162,6 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + xino_clear_xib(sb); + xino_clear_br(sb); + dbgaufs_brs_del(sb, 0); -+ au_xino_brid_set(sb, -1); + sbinfo = au_sbi(sb); + /* lvalue, do not call au_mntflags() */ + au_opt_clr(sbinfo->si_mntflags, XINO); @@ -36729,8 +37258,6 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + strcat(p, "/" AUFS_XINO_FNAME); + AuDbg("%s\n", p); + file = au_xino_create(sb, p, /*silent*/0); -+ if (!IS_ERR(file)) -+ au_xino_brid_set(sb, br->br_id); + } + free_page((unsigned long)page); + } else { @@ -36744,8 +37271,6 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + fput(file); + file = ERR_PTR(-EINVAL); + } -+ if (!IS_ERR(file)) -+ au_xino_brid_set(sb, -1); + } + +out: @@ -36854,6 +37379,8 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + struct inode *h_inode; + struct au_branch *br; + vfs_writef_t xwrite; ++ struct au_xi_calc calc; ++ struct file *file; + + AuDebugOn(au_is_bad_inode(inode)); + @@ -36889,8 +37416,12 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c + continue; + + br = au_sbr(sb, bi); -+ err = au_xino_do_write(xwrite, au_xino_file(br), -+ h_inode->i_ino, /*ino*/0); ++ au_xi_calc(sb, h_inode->i_ino, &calc); ++ file = au_xino_file(br->br_xino, calc.idx); ++ if (IS_ERR_OR_NULL(file)) ++ continue; ++ ++ err = au_xino_do_write(xwrite, file, &calc, /*ino*/0); + if (!err && try_trunc + && au_test_fs_trunc_xino(au_br_sb(br))) + xino_try_trunc(sb, br); @@ -37013,9 +37544,8 @@ diff -Naur null/fs/aufs/xino.c linux-4.18/fs/aufs/xino.c +out: + return err; +} -diff -Naur null/include/uapi/linux/aufs_type.h linux-4.18/include/uapi/linux/aufs_type.h --- /dev/null -+++ linux-4.18/include/uapi/linux/aufs_type.h 2018-08-22 21:21:36.826305209 +0200 ++++ linux-4.19/include/uapi/linux/aufs_type.h 2018-11-20 09:35:15.055195505 +0200 @@ -0,0 +1,448 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -37059,7 +37589,7 @@ diff -Naur null/include/uapi/linux/aufs_type.h linux-4.18/include/uapi/linux/auf + +#include + -+#define AUFS_VERSION "4.18-20180820" ++#define AUFS_VERSION "4.19-20181119" + +/* todo? move this to linux-2.6.19/include/magic.h */ +#define AUFS_SUPER_MAGIC ('a' << 24 | 'u' << 16 | 'f' << 8 | 's') diff --git a/talimatname/genel/k/kernel/config.aufs b/talimatname/genel/k/kernel/config.aufs index faec0f9a1..326b59409 100644 --- a/talimatname/genel/k/kernel/config.aufs +++ b/talimatname/genel/k/kernel/config.aufs @@ -18,4 +18,4 @@ CONFIG_AUFS_BR_FUSE=y CONFIG_AUFS_POLL=y CONFIG_AUFS_BR_HFSPLUS=y CONFIG_AUFS_BDEV_LOOP=y -# CONFIG_AUFS_DEBUG is not set +CONFIG_AUFS_DEBUG = y diff --git a/talimatname/genel/k/kernel/create-aufs.sh b/talimatname/genel/k/kernel/create-aufs.sh index b9871c72c..cb902f14d 100755 --- a/talimatname/genel/k/kernel/create-aufs.sh +++ b/talimatname/genel/k/kernel/create-aufs.sh @@ -5,7 +5,7 @@ rm -Rf aufs4-standalone git clone git://github.com/sfjro/aufs4-standalone.git aufs4-standalone cd aufs4-standalone git branch -r -git checkout origin/aufs4.13 +git checkout origin/aufs4.19 # modify what you want @@ -15,16 +15,16 @@ git checkout origin/aufs4.13 rm -v $(find . -type f -name '*.orig') grep -qse 'EXPORT_SYMBOL(' aufs4-standalone.patch && \ sed -i-old -e 's|EXPORT_SYMBOL(|EXPORT_SYMBOL_GPL(|' aufs4-standalone.patch -rm -rf ../tmp/linux-4.13 -mkdir -p ../tmp/linux-4.13 -cp -a fs ../tmp/linux-4.13 -cp -a include ../tmp/linux-4.13 -cp -a Documentation ../tmp/linux-4.13 -rm ../tmp/linux-4.13/include/uapi/linux/Kbuild +rm -rf ../tmp/linux-4.19 +mkdir -p ../tmp/linux-4.19 +cp -a fs ../tmp/linux-4.19 +cp -a include ../tmp/linux-4.19 +cp -a Documentation ../tmp/linux-4.19 +rm ../tmp/linux-4.19/include/uapi/linux/Kbuild cd ../tmp -diff -Naur null linux-4.13 | filterdiff | \ -sed -e 's|null\(/include/uapi/linux/Kbuild\)|linux-4.13-old\1|;s|^--- null.*|--- /dev/null|;\|linux-4.13/include/uapi/linux/Kbuild|,${\|@@ -0,0 +1 @@|,$d}' \ -| bzip2 > aufs$(sed -ne 's|#define.*AUFS_VERSION.*"\(.*\)"|\1|p' linux-4.13/include/uapi/linux/aufs_type.h).patch.bz2 +diff -Naur null linux-4.19 | filterdiff | \ +sed -e 's|null\(/include/uapi/linux/Kbuild\)|linux-4.19-old\1|;s|^--- null.*|--- /dev/null|;\|linux-4.19/include/uapi/linux/Kbuild|,${\|@@ -0,0 +1 @@|,$d}' \ +| bzip2 > aufs$(sed -ne 's|#define.*AUFS_VERSION.*"\(.*\)"|\1|p' linux-4.19/include/uapi/linux/aufs_type.h).patch.bz2 mv *.bz2 $OLDPWD cd $OLDPWD mv *patch* .. diff --git a/talimatname/genel/k/kernel/kernel.kur-kos b/talimatname/genel/k/kernel/kernel.kur-kos index bdb2f723a..fda5d13b4 100644 --- a/talimatname/genel/k/kernel/kernel.kur-kos +++ b/talimatname/genel/k/kernel/kernel.kur-kos @@ -1,5 +1,5 @@ #!/bin/bash -surum=4.18.12 +surum=4.19.2 sonek=milis depmod ${surum}-$sonek cd /boot diff --git a/talimatname/genel/k/kernel/rtlwifi.patch b/talimatname/genel/k/kernel/rtlwifi.patch new file mode 100644 index 000000000..0143424e6 --- /dev/null +++ b/talimatname/genel/k/kernel/rtlwifi.patch @@ -0,0 +1,12 @@ +diff --git a/drivers/net/wireless/realtek/rtlwifi/base.c b/drivers/net/wireless/realtek/rtlwifi/base.c +index f4122c8fdd97..ef9b502ce576 100644 +--- a/drivers/net/wireless/realtek/rtlwifi/base.c ++++ b/drivers/net/wireless/realtek/rtlwifi/base.c +@@ -2289,6 +2289,7 @@ void rtl_c2hcmd_enqueue(struct ieee80211_hw *hw, struct sk_buff *skb) + + if (rtl_c2h_fast_cmd(hw, skb)) { + rtl_c2h_content_parsing(hw, skb); ++ kfree_skb(skb); + return; + } + diff --git a/talimatname/genel/k/kernel/talimat b/talimatname/genel/k/kernel/talimat index 85e7957e0..e0c5ae41d 100644 --- a/talimatname/genel/k/kernel/talimat +++ b/talimatname/genel/k/kernel/talimat @@ -5,8 +5,8 @@ # Grup: sistem isim=kernel -_basekernel=4.18 -surum=4.18.12 +_basekernel=4.19 +surum=4.19.2 devir=1 kaynak=(http://www.kernel.org/pub/linux/kernel/v4.x/linux-$_basekernel.tar.xz @@ -20,7 +20,8 @@ kaynak=(http://www.kernel.org/pub/linux/kernel/v4.x/linux-$_basekernel.tar.xz aufs4.patch config.aufs tmpfs-idr.patch - vfs-ino.patch) + vfs-ino.patch + rtlwifi.patch) derle() { @@ -43,6 +44,7 @@ derle() { patch -p1 -i "${SRC}/aufs4-standalone.patch" patch -p1 -i "${SRC}/tmpfs-idr.patch" patch -p1 -i "${SRC}/vfs-ino.patch" + patch -p1 -i "${SRC}/rtlwifi.patch" cat "${SRC}/config" > ./.config diff --git a/talimatname/genel/k/kernel/tmpfs-idr.patch b/talimatname/genel/k/kernel/tmpfs-idr.patch index 0f9ab1eb5..3f27c9d6b 100644 --- a/talimatname/genel/k/kernel/tmpfs-idr.patch +++ b/talimatname/genel/k/kernel/tmpfs-idr.patch @@ -20,10 +20,10 @@ index f155dc6..ed9ec5b 100644 umode_t mode; /* Mount mode for root directory */ unsigned char huge; /* Whether to try for hugepages */ diff --git a/mm/shmem.c b/mm/shmem.c -index 41b9bbf..3b4b410 100644 +index 4469426..c553b64 100644 --- a/mm/shmem.c +++ b/mm/shmem.c -@@ -111,9 +111,13 @@ static unsigned long shmem_default_max_blocks(void) +@@ -112,9 +112,13 @@ static unsigned long shmem_default_max_blocks(void) return totalram_pages / 2; } @@ -39,7 +39,7 @@ index 41b9bbf..3b4b410 100644 } #endif -@@ -1105,6 +1109,11 @@ static void shmem_evict_inode(struct inode *inode) +@@ -1106,6 +1110,11 @@ static void shmem_evict_inode(struct inode *inode) simple_xattrs_free(&info->xattrs); WARN_ON(inode->i_blocks); @@ -51,7 +51,7 @@ index 41b9bbf..3b4b410 100644 shmem_free_inode(inode->i_sb); clear_inode(inode); } -@@ -2178,13 +2187,13 @@ static struct inode *shmem_get_inode(struct super_block *sb, const struct inode +@@ -2179,13 +2188,13 @@ static struct inode *shmem_get_inode(struct super_block *sb, const struct inode struct inode *inode; struct shmem_inode_info *info; struct shmem_sb_info *sbinfo = SHMEM_SB(sb); @@ -66,11 +66,10 @@ index 41b9bbf..3b4b410 100644 inode_init_owner(inode, dir, mode); inode->i_blocks = 0; inode->i_atime = inode->i_mtime = inode->i_ctime = current_time(inode); -@@ -2226,6 +2235,25 @@ static struct inode *shmem_get_inode(struct super_block *sb, const struct inode +@@ -2228,6 +2237,25 @@ static struct inode *shmem_get_inode(struct super_block *sb, const struct inode + break; } - - lockdep_annotate_inode_mutex_key(inode); -+ + + if (!sbinfo->idr_nouse) { + /* inum 0 and 1 are unused */ + mutex_lock(&sbinfo->idr_lock); @@ -89,10 +88,11 @@ index 41b9bbf..3b4b410 100644 + } + } else + inode->i_ino = get_next_ino(); ++ + lockdep_annotate_inode_mutex_key(inode); } else shmem_free_inode(sb); - return inode; -@@ -3205,8 +3233,7 @@ static struct dentry *shmem_get_parent(struct dentry *child) +@@ -3208,8 +3236,7 @@ static struct dentry *shmem_get_parent(struct dentry *child) static int shmem_match(struct inode *ino, void *vfh) { __u32 *fh = vfh; @@ -102,7 +102,7 @@ index 41b9bbf..3b4b410 100644 return ino->i_ino == inum && fh[0] == ino->i_generation; } -@@ -3226,14 +3253,11 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, +@@ -3229,14 +3256,11 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, struct dentry *dentry = NULL; u64 inum; @@ -120,7 +120,7 @@ index 41b9bbf..3b4b410 100644 if (inode) { dentry = shmem_find_alias(inode); iput(inode); -@@ -3245,30 +3269,15 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, +@@ -3248,30 +3272,15 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, static int shmem_encode_fh(struct inode *inode, __u32 *fh, int *len, struct inode *parent) { @@ -154,7 +154,7 @@ index 41b9bbf..3b4b410 100644 return 1; } -@@ -3332,7 +3341,7 @@ static int shmem_parse_options(char *options, struct shmem_sb_info *sbinfo, +@@ -3335,7 +3344,7 @@ static int shmem_parse_options(char *options, struct shmem_sb_info *sbinfo, goto bad_val; } else if (!strcmp(this_char,"nr_inodes")) { sbinfo->max_inodes = memparse(value, &rest); @@ -163,7 +163,7 @@ index 41b9bbf..3b4b410 100644 goto bad_val; } else if (!strcmp(this_char,"mode")) { if (remount) -@@ -3397,7 +3406,7 @@ static int shmem_remount_fs(struct super_block *sb, int *flags, char *data) +@@ -3400,7 +3409,7 @@ static int shmem_remount_fs(struct super_block *sb, int *flags, char *data) { struct shmem_sb_info *sbinfo = SHMEM_SB(sb); struct shmem_sb_info config = *sbinfo; @@ -172,7 +172,16 @@ index 41b9bbf..3b4b410 100644 int error = -EINVAL; config.mpol = NULL; -@@ -3470,6 +3479,8 @@ static void shmem_put_super(struct super_block *sb) +@@ -3449,7 +3458,7 @@ static int shmem_show_options(struct seq_file *seq, struct dentry *root) + seq_printf(seq, ",size=%luk", + sbinfo->max_blocks << (PAGE_SHIFT - 10)); + if (sbinfo->max_inodes != shmem_default_max_inodes()) +- seq_printf(seq, ",nr_inodes=%lu", sbinfo->max_inodes); ++ seq_printf(seq, ",nr_inodes=%d", sbinfo->max_inodes); + if (sbinfo->mode != (0777 | S_ISVTX)) + seq_printf(seq, ",mode=%03ho", sbinfo->mode); + if (!uid_eq(sbinfo->uid, GLOBAL_ROOT_UID)) +@@ -3473,6 +3482,8 @@ static void shmem_put_super(struct super_block *sb) { struct shmem_sb_info *sbinfo = SHMEM_SB(sb); @@ -181,7 +190,7 @@ index 41b9bbf..3b4b410 100644 percpu_counter_destroy(&sbinfo->used_blocks); mpol_put(sbinfo->mpol); kfree(sbinfo); -@@ -3488,6 +3499,8 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) +@@ -3491,6 +3502,8 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) if (!sbinfo) return -ENOMEM; @@ -190,7 +199,7 @@ index 41b9bbf..3b4b410 100644 sbinfo->mode = 0777 | S_ISVTX; sbinfo->uid = current_fsuid(); sbinfo->gid = current_fsgid(); -@@ -3595,6 +3608,15 @@ static void shmem_destroy_inodecache(void) +@@ -3598,6 +3611,15 @@ static void shmem_destroy_inodecache(void) kmem_cache_destroy(shmem_inode_cachep); } @@ -206,7 +215,7 @@ index 41b9bbf..3b4b410 100644 static const struct address_space_operations shmem_aops = { .writepage = shmem_writepage, .set_page_dirty = __set_page_dirty_no_writeback, -@@ -3725,6 +3747,7 @@ int __init shmem_init(void) +@@ -3728,6 +3750,7 @@ int __init shmem_init(void) pr_err("Could not kern_mount tmpfs\n"); goto out1; } diff --git a/talimatname/genel/k/kernel/vfs-ino.patch b/talimatname/genel/k/kernel/vfs-ino.patch index 90cd64b8a..f8ff25fee 100644 --- a/talimatname/genel/k/kernel/vfs-ino.patch +++ b/talimatname/genel/k/kernel/vfs-ino.patch @@ -1,9 +1,9 @@ SPDX-License-Identifier: GPL-2.0 diff --git a/fs/inode.c b/fs/inode.c -index 8c86c80..63175ca 100644 +index 42f6d25..2b88a37 100644 --- a/fs/inode.c +++ b/fs/inode.c -@@ -861,6 +861,8 @@ unsigned int get_next_ino(void) +@@ -869,6 +869,8 @@ unsigned int get_next_ino(void) unsigned int *p = &get_cpu_var(last_ino); unsigned int res = *p; @@ -12,7 +12,7 @@ index 8c86c80..63175ca 100644 #ifdef CONFIG_SMP if (unlikely((res & (LAST_INO_BATCH-1)) == 0)) { static atomic_t shared_last_ino; -@@ -873,7 +875,7 @@ unsigned int get_next_ino(void) +@@ -881,7 +883,7 @@ unsigned int get_next_ino(void) res++; /* get_next_ino should not provide a 0 inode number */ if (unlikely(!res))