pipe: add support for shrinking and growing pipes
[safe/jmp/linux-2.6] / fs / isofs / inode.c
index 13d2edd..6b4dcd4 100644 (file)
@@ -42,11 +42,13 @@ static int isofs_dentry_cmp_ms(struct dentry *dentry, struct qstr *a, struct qst
 static void isofs_put_super(struct super_block *sb)
 {
        struct isofs_sb_info *sbi = ISOFS_SB(sb);
+
 #ifdef CONFIG_JOLIET
-       if (sbi->s_nls_iocharset) {
-               unload_nls(sbi->s_nls_iocharset);
-               sbi->s_nls_iocharset = NULL;
-       }
+       lock_kernel();
+
+       unload_nls(sbi->s_nls_iocharset);
+
+       unlock_kernel();
 #endif
 
        kfree(sbi);
@@ -136,13 +138,17 @@ static const struct dentry_operations isofs_dentry_ops[] = {
 };
 
 struct iso9660_options{
-       char map;
-       char rock;
-       char joliet;
-       char cruft;
-       char hide;
-       char showassoc;
-       char nocompress;
+       unsigned int rock:1;
+       unsigned int joliet:1;
+       unsigned int cruft:1;
+       unsigned int hide:1;
+       unsigned int showassoc:1;
+       unsigned int nocompress:1;
+       unsigned int overriderockperm:1;
+       unsigned int uid_set:1;
+       unsigned int gid_set:1;
+       unsigned int utf8:1;
+       unsigned char map;
        unsigned char check;
        unsigned int blocksize;
        mode_t fmode;
@@ -150,7 +156,6 @@ struct iso9660_options{
        gid_t gid;
        uid_t uid;
        char *iocharset;
-       unsigned char utf8;
        /* LVE */
        s32 session;
        s32 sbsector;
@@ -307,7 +312,7 @@ enum {
        Opt_block, Opt_check_r, Opt_check_s, Opt_cruft, Opt_gid, Opt_ignore,
        Opt_iocharset, Opt_map_a, Opt_map_n, Opt_map_o, Opt_mode, Opt_nojoliet,
        Opt_norock, Opt_sb, Opt_session, Opt_uid, Opt_unhide, Opt_utf8, Opt_err,
-       Opt_nocompress, Opt_hide, Opt_showassoc, Opt_dmode,
+       Opt_nocompress, Opt_hide, Opt_showassoc, Opt_dmode, Opt_overriderockperm,
 };
 
 static const match_table_t tokens = {
@@ -335,6 +340,7 @@ static const match_table_t tokens = {
        {Opt_gid, "gid=%u"},
        {Opt_mode, "mode=%u"},
        {Opt_dmode, "dmode=%u"},
+       {Opt_overriderockperm, "overriderockperm"},
        {Opt_block, "block=%u"},
        {Opt_ignore, "conv=binary"},
        {Opt_ignore, "conv=b"},
@@ -354,24 +360,22 @@ static int parse_options(char *options, struct iso9660_options *popt)
        int option;
 
        popt->map = 'n';
-       popt->rock = 'y';
-       popt->joliet = 'y';
-       popt->cruft = 'n';
-       popt->hide = 'n';
-       popt->showassoc = 'n';
+       popt->rock = 1;
+       popt->joliet = 1;
+       popt->cruft = 0;
+       popt->hide = 0;
+       popt->showassoc = 0;
        popt->check = 'u';              /* unset */
        popt->nocompress = 0;
        popt->blocksize = 1024;
-       popt->fmode = popt->dmode = S_IRUGO | S_IXUGO; /*
-                                        * r-x for all.  The disc could
-                                        * be shared with DOS machines so
-                                        * virtually anything could be
-                                        * a valid executable.
-                                        */
+       popt->fmode = popt->dmode = ISOFS_INVALID_MODE;
+       popt->uid_set = 0;
+       popt->gid_set = 0;
        popt->gid = 0;
        popt->uid = 0;
        popt->iocharset = NULL;
        popt->utf8 = 0;
+       popt->overriderockperm = 0;
        popt->session=-1;
        popt->sbsector=-1;
        if (!options)
@@ -388,20 +392,20 @@ static int parse_options(char *options, struct iso9660_options *popt)
                token = match_token(p, tokens, args);
                switch (token) {
                case Opt_norock:
-                       popt->rock = 'n';
+                       popt->rock = 0;
                        break;
                case Opt_nojoliet:
-                       popt->joliet = 'n';
+                       popt->joliet = 0;
                        break;
                case Opt_hide:
-                       popt->hide = 'y';
+                       popt->hide = 1;
                        break;
                case Opt_unhide:
                case Opt_showassoc:
-                       popt->showassoc = 'y';
+                       popt->showassoc = 1;
                        break;
                case Opt_cruft:
-                       popt->cruft = 'y';
+                       popt->cruft = 1;
                        break;
                case Opt_utf8:
                        popt->utf8 = 1;
@@ -445,11 +449,13 @@ static int parse_options(char *options, struct iso9660_options *popt)
                        if (match_int(&args[0], &option))
                                return 0;
                        popt->uid = option;
+                       popt->uid_set = 1;
                        break;
                case Opt_gid:
                        if (match_int(&args[0], &option))
                                return 0;
                        popt->gid = option;
+                       popt->gid_set = 1;
                        break;
                case Opt_mode:
                        if (match_int(&args[0], &option))
@@ -461,6 +467,9 @@ static int parse_options(char *options, struct iso9660_options *popt)
                                return 0;
                        popt->dmode = option;
                        break;
+               case Opt_overriderockperm:
+                       popt->overriderockperm = 1;
+                       break;
                case Opt_block:
                        if (match_int(&args[0], &option))
                                return 0;
@@ -620,7 +629,7 @@ static int isofs_fill_super(struct super_block *s, void *data, int silent)
                        else if (isonum_711(vdp->type) == ISO_VD_SUPPLEMENTARY) {
                                sec = (struct iso_supplementary_descriptor *)vdp;
                                if (sec->escape[0] == 0x25 && sec->escape[1] == 0x2f) {
-                                       if (opt.joliet == 'y') {
+                                       if (opt.joliet) {
                                                if (sec->escape[2] == 0x40)
                                                        joliet_level = 1;
                                                else if (sec->escape[2] == 0x43)
@@ -645,7 +654,7 @@ static int isofs_fill_super(struct super_block *s, void *data, int silent)
                                        goto out_freebh;
 
                                sbi->s_high_sierra = 1;
-                               opt.rock = 'n';
+                               opt.rock = 0;
                                h_pri = (struct hs_primary_descriptor *)vdp;
                                goto root_found;
                        }
@@ -668,7 +677,7 @@ static int isofs_fill_super(struct super_block *s, void *data, int silent)
 
 root_found:
 
-       if (joliet_level && (pri == NULL || opt.rock == 'n')) {
+       if (joliet_level && (pri == NULL || !opt.rock)) {
                /* This is the case of Joliet with the norock mount flag.
                 * A disc with both Joliet and Rock Ridge is handled later
                 */
@@ -797,22 +806,31 @@ root_found:
        s->s_op = &isofs_sops;
        s->s_export_op = &isofs_export_ops;
        sbi->s_mapping = opt.map;
-       sbi->s_rock = (opt.rock == 'y' ? 2 : 0);
+       sbi->s_rock = (opt.rock ? 2 : 0);
        sbi->s_rock_offset = -1; /* initial offset, will guess until SP is found*/
        sbi->s_cruft = opt.cruft;
        sbi->s_hide = opt.hide;
        sbi->s_showassoc = opt.showassoc;
        sbi->s_uid = opt.uid;
        sbi->s_gid = opt.gid;
+       sbi->s_uid_set = opt.uid_set;
+       sbi->s_gid_set = opt.gid_set;
        sbi->s_utf8 = opt.utf8;
        sbi->s_nocompress = opt.nocompress;
+       sbi->s_overriderockperm = opt.overriderockperm;
        /*
         * It would be incredibly stupid to allow people to mark every file
         * on the disk as suid, so we merely allow them to set the default
         * permissions.
         */
-       sbi->s_fmode = opt.fmode & 0777;
-       sbi->s_dmode = opt.dmode & 0777;
+       if (opt.fmode != ISOFS_INVALID_MODE)
+               sbi->s_fmode = opt.fmode & 0777;
+       else
+               sbi->s_fmode = ISOFS_INVALID_MODE;
+       if (opt.dmode != ISOFS_INVALID_MODE)
+               sbi->s_dmode = opt.dmode & 0777;
+       else
+               sbi->s_dmode = ISOFS_INVALID_MODE;
 
        /*
         * Read the root inode, which _may_ result in changing
@@ -891,8 +909,7 @@ out_no_root:
                printk(KERN_WARNING "%s: get root inode failed\n", __func__);
 out_no_inode:
 #ifdef CONFIG_JOLIET
-       if (sbi->s_nls_iocharset)
-               unload_nls(sbi->s_nls_iocharset);
+       unload_nls(sbi->s_nls_iocharset);
 #endif
        goto out_freesbi;
 out_no_read:
@@ -923,6 +940,7 @@ out_freesbi:
 static int isofs_statfs (struct dentry *dentry, struct kstatfs *buf)
 {
        struct super_block *sb = dentry->d_sb;
+       u64 id = huge_encode_dev(sb->s_bdev->bd_dev);
 
        buf->f_type = ISOFS_SUPER_MAGIC;
        buf->f_bsize = sb->s_blocksize;
@@ -932,6 +950,8 @@ static int isofs_statfs (struct dentry *dentry, struct kstatfs *buf)
        buf->f_bavail = 0;
        buf->f_files = ISOFS_SB(sb)->s_ninodes;
        buf->f_ffree = 0;
+       buf->f_fsid.val[0] = (u32)id;
+       buf->f_fsid.val[1] = (u32)(id >> 32);
        buf->f_namelen = NAME_MAX;
        return 0;
 }
@@ -1087,18 +1107,6 @@ static const struct address_space_operations isofs_aops = {
        .bmap = _isofs_bmap
 };
 
-static inline void test_and_set_uid(uid_t *p, uid_t value)
-{
-       if (value)
-               *p = value;
-}
-
-static inline void test_and_set_gid(gid_t *p, gid_t value)
-{
-        if (value)
-                *p = value;
-}
-
 static int isofs_read_level3_size(struct inode *inode)
 {
        unsigned long bufsize = ISOFS_BUFFER_SIZE(inode);
@@ -1253,7 +1261,10 @@ static int isofs_read_inode(struct inode *inode)
        ei->i_file_format = isofs_file_normal;
 
        if (de->flags[-high_sierra] & 2) {
-               inode->i_mode = sbi->s_dmode | S_IFDIR;
+               if (sbi->s_dmode != ISOFS_INVALID_MODE)
+                       inode->i_mode = S_IFDIR | sbi->s_dmode;
+               else
+                       inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO;
                inode->i_nlink = 1;     /*
                                         * Set to 1.  We know there are 2, but
                                         * the find utility tries to optimize
@@ -1262,8 +1273,16 @@ static int isofs_read_inode(struct inode *inode)
                                         * do it the hard way.
                                         */
        } else {
-               /* Everybody gets to read the file. */
-               inode->i_mode = sbi->s_fmode | S_IFREG;
+               if (sbi->s_fmode != ISOFS_INVALID_MODE) {
+                       inode->i_mode = S_IFREG | sbi->s_fmode;
+               } else {
+                       /*
+                        * Set default permissions: r-x for all.  The disc
+                        * could be shared with DOS machines so virtually
+                        * anything could be a valid executable.
+                        */
+                       inode->i_mode = S_IFREG | S_IRUGO | S_IXUGO;
+               }
                inode->i_nlink = 1;
        }
        inode->i_uid = sbi->s_uid;
@@ -1292,7 +1311,7 @@ static int isofs_read_inode(struct inode *inode)
         * this CDROM was mounted with the cruft option.
         */
 
-       if (sbi->s_cruft == 'y')
+       if (sbi->s_cruft)
                inode->i_size &= 0x00ffffff;
 
        if (de->interleave[0]) {
@@ -1338,9 +1357,18 @@ static int isofs_read_inode(struct inode *inode)
        if (!high_sierra) {
                parse_rock_ridge_inode(de, inode);
                /* if we want uid/gid set, override the rock ridge setting */
-               test_and_set_uid(&inode->i_uid, sbi->s_uid);
-               test_and_set_gid(&inode->i_gid, sbi->s_gid);
+               if (sbi->s_uid_set)
+                       inode->i_uid = sbi->s_uid;
+               if (sbi->s_gid_set)
+                       inode->i_gid = sbi->s_gid;
        }
+       /* Now set final access rights if overriding rock ridge setting */
+       if (S_ISDIR(inode->i_mode) && sbi->s_overriderockperm &&
+           sbi->s_dmode != ISOFS_INVALID_MODE)
+               inode->i_mode = S_IFDIR | sbi->s_dmode;
+       if (S_ISREG(inode->i_mode) && sbi->s_overriderockperm &&
+           sbi->s_fmode != ISOFS_INVALID_MODE)
+               inode->i_mode = S_IFREG | sbi->s_fmode;
 
        /* Install the inode operations vector */
        if (S_ISREG(inode->i_mode)) {