OpenVZ-legacy
  1. OpenVZ-legacy

linux-2.6.18-openvz

Public
AuthorCommitMessageCommit dateIssues
OpenVZ teamPavelOpenVZ team
be64316eaf7linux-2.6.18-028test015 released
Pavel EmelianovPavel Emelianov
a1079e559f6Fixed type casting in __alloc_percpu declaration
Den LunevPavel EmelianovDen Lunev
4c5601ddad1[BC] Allocate percpu stats via alloc_percpuThis reduces the amount of memory used by UB on strong SMP systems like IA64 where NUM_CPUS is set by default to 1024
Den LunevPavel EmelianovDen Lunev
b80251bc069Add alloc_percpu_atomic primitive to kernel
Pavel EmelianovPavel Emelianov
b97c0c96b7dmm struct may die while we're killing tasksWhen oom_kill_task starts task's mm may already go out, but we don't get it and use later - fix.
Pavel EmelianovPavel Emelianov
f665d2dd8d4[SIMFS] Fixed comment and moved memset into proper place in sim_statfs
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
d344c0780e6[CPT][IA64] pause() could hang foreverIA64 does not have sys_pause(), but simulates it with sys_sigsuspend() with non-sensial sigmask == current sigmask. We did not make special workaround preventing false restart for this case, hence pause() could hang forever. It would not be so bad idea to add the same workaround for sigsuspend() on all the arch's even if pause() is present. It will be done after testing. The fact is that sigs...
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
2a5618f5af4[IA64] TIF_RESTORE_SIGMASK for IA32 emulationThis is piece of patch prepared by adobriyan@, which is missing in our current tree.
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
61cf5689256[CPT] sigsuspend could hang forever after restoreDo not restart syscalls with TIF_RESTORE_SIGMASK in cpt. It was severe bug. First, we do not need to restart such syscalls, they are restarted by core on exit from syscall. Second, it was wrong to restart syscall but do not clear TIF_RESTORE_SIGMASK and do not restore mask. If some signal happens here, it will be delivered, but syscall is restarted and sigsusend() will not exit hanging forever...
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
ff9ba8da964[IA64][CPT] fpregs 32..128 were restored incorrectlyThat's why memcpy did work. Simple. No miracles.
Alexey DobriyanPavel EmelianovAlexey Dobriyan
dedfb3fb46cigmp: handle GFP_ATOMIC allocation failuresadd_grhead() in IGMP code does GFP_ATOMIC allocations. At least two places, doesn't check for NULL skb and happily feed it into skb_put for dereference. With help from David Stevens.
Pavel EmelianovPavel Emelianov
7a016adbb1aAssign predefined priorities to ve start/stop hooksThis at least solves the problem found by Denis: nfs must be started after and stopped before venet.
Alexey DobriyanPavel EmelianovAlexey Dobriyan
6466022177fSimplify lutime(2)sys_lutime() can be made mush simpler by reusing code in do_utimes(). This patch mirrors lutimesat(2) series sent to mainline. After and if lutimesat(2) will be merged, lutime can de dropped and lutimesat(2) will be used.
Pavel EmelianovPavel Emelianov
977320e7342Fix /proc/<pid>/stat's VE and BC info.All numbers dumped should be in fixed positions, but 2.6.18 kernels have one extra field vs 2.6.9 - delayacct. So shift VZ info one field left.
Dmitry MishinPavel EmelianovDmitry Mishin
4c716ca5f86[CPT] Fixed compilation without CONFIG_COMPAT on x86_64http://forum.openvz.org/index.php?t=rview&goto=9917
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
a2faa890da2[CPT] sync migration to new MM conventions in 2.6.18The changes are about: 1. mm->page_table_lock has been split (most of the patch); 2. mmlist requires special handling, it is updated only when mm gets some swap pages; 3. use vm_normal_page() instead of raw macros; 4. use new macros to walk page tables. (5) (pseudo fix) walking task list is wrong. It will compile and most likely work, but we remember it is broken
Dmitry MishinPavel EmelianovDmitry Mishin
376c9a91a99[NETFILTER] iptables sockopt checksIf ip{6}_tables is loaded after VE start or prohibitted for this VE, than VE user may oops kernel by any iptables command. This is due to nonvirtualized sockopts, which are registered on the module load and available for all VEs. Added additional checks in order to avoid this.
Alexey DobriyanPavel EmelianovAlexey Dobriyan
d5e18f4a7f0Core-dumping unreadable binaries via PT_INTERP (CVE-2004-1073)Proposed patch to fix #5 in http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt aka http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1073 To reproduce, do * grab poc at the end of advisory. * add line "eph.p_memsz = 4096;" after "eph.p_filesz = 4096;" where first "4096" is something equal to or greater than 4096. * ./poc /usr/bin/sudo && ls -l Here I get: -rw------- 1 ad a...CVE-2004
Den LunevPavel EmelianovDen Lunev
37d212e29c9Fix memory leak on VE stop (venet device is not freed)
OpenVZ teamPavelOpenVZ team
6232efe8e9blinux-2.6.18-028test014 released
Den LunevPavel EmelianovDen Lunev
b16b9671e7dVarious oops in schedule fixedThis patch fixes race between finish_lock_switch and task wakeup: Race is: try_to_wake_up schedule() spin_lock(&rq->lock) context_switch() finish_lock_switch() spin_unlck(&rq->lock) task_rq_lock(p) set_task_vcpu() vcpu = task_vcpu(...) ...
Pavel EmelianovPavel Emelianov
7ee2d8bf6a7Fix virt pids hash manipulationsvpids are inserted and removed from vpid_hash under different locks. This patch: - fixes locking - relaxes locking on vpid<->pid conversions - optimizes find_task_by_pid_ve - fixes types (int -> pid_t)
OpenVZ teamPavelOpenVZ team
169c3fac123linux-2.6.18-028test013 released
Pavel EmelianovPavel Emelianov
dda6e3dc7ecOOM killer compilation fix after mergepoints variable is not declared - remove.
Den LunevPavel EmelianovDen Lunev
59a588bba7e[BC] Oomkiller fixes merged from stable branch - small API cleanups in OOM - 5 sec waiting in out_of_memory removed (done in ub_oom_lock) - deadlock on cpusets mutex fixed
Pavel EmelianovPavel Emelianov
0b89283d864Added severity for NUMXTENT charging
Pavel EmelianovPavel Emelianov
1e7ddf649c8Fixed misprint in xt_recharge_tableFound by Vasily tarasov.
Pavel EmelianovPavel Emelianov
a86cbe09196[BC] Charge iptables entries to top beancounter.
Andrey MirkinPavel EmelianovAndrey Mirkin
038b464ebf5[CPT] Kill external processes on suspend.Also remove checking for external processes from "checks".
Evgeny KravtsunovPavel EmelianovEvgeny Kravtsunov
04c46a60453Reimplement vzwdog thread via kthreads.
OpenVZ teamPavelOpenVZ team
59df3ba8917linux-2.6.18-028test012 released
Pavel EmelianovPavel Emelianov
93f2a9fede0Add missed label out: in venet driver
Pavel EmelianovPavel Emelianov
8d8e8f43fbc[BC] Save and restore interrupts in delayed_put_beancounter()Otherwise the following can happen: /* in process context */ ... kmem_cache_free() `- local_irq_save() ub_slab_uncharge() put_beancounter() release_beancounter() if (!in_interrupt()) /* true since we're in process context * though with IRQs disabled */ delayed_release_beancounter() `- local_irq_disable() ... local_irq_enable() /* BUG! We've enabled interrupts ...
Den LunevPavel EmelianovDen Lunev
0e3e7373323Venet module unload cleanupNew venet refcounting scheme: - veip attached to a VE holds the module - venet device in VE0 holds the module - veip_stop/veip_start is safe to call module_get/put, as they are called from hook with ownership specified
Den LunevPavel EmelianovDen Lunev
59a8e4b8afeIteration over all present beancounters fixed in ubstat
Alexey DobriyanPavel EmelianovAlexey Dobriyan
11402062886Fix binary sysctl KERN_*The following sysctls were unreadable via _sysctl(2): KERN_OSTYPE, KERN_OSRELEASE, KERN_VERSION, KERN_NODENAME, KERN_DOMAINNAME, KERN_VIRT_OSRELEASE. Unlike /proc part, binary counterpart didn't take UTS namespaces into account.
Alexey DobriyanPavel EmelianovAlexey Dobriyan
b5b73e204b2[PATCH] rewrite lchmod(2) via lchmodat2.6.16 got new system call which was almost exactly was needed for implementing lchown(2): sys_fchmodat(int dfd, const char __user *filename, mode_t mode) Unfortunately, Ulrich haven't supplied one more argument "int flags", so it'd be possible to pass AT_SYMLINK_NOFOLLOW and get desired behaviour. lchmod(2) could be just sys_fchmodat(AT_FDCWD, filename, mode, AT_SYMLINK_NOFOLLOW) Patch ...
Evgeny KravtsunovPavel EmelianovEvgeny Kravtsunov
c05942f9c46ext[23]-fs warns when acl is not supportedWhe the kernel is build without ACL support incorrect permissions management takes place on partition with already setted acl flag. Make ext[23] to check if acl flag is set by default and print warning in case when kernel booted was build without acl support. http://bugzilla.openvz.org/show_bug.cgi?id=439
Alexandr AndreevPavel EmelianovAlexandr Andreev
cc26c3cdaf4VmallocTotal field in /proc/meminfo contains garbageForgot to initialize it after adding virtinfo hook.
Evgeny KravtsunovPavel EmelianovEvgeny Kravtsunov
25504195487[SIMFS] Fix statfs behaviour over reiserfs and no-quota case1. Update for sim_statfs: when DISK_QUOTA is switched off in /etc/vz/vz.config , sim_statfs takes kstatfs values using statfs function from super operations. If reiserfs partition is used for /vz we obtain a bug. Because reiserfs do not initialize f_ffree (free inodes) and f_files(number of current allocated inodes) fields of kstatfs. Patch solves the problem by initializing str...
Pavel EmelianovPavel Emelianov
e28a7775194Revert adding NFS and RPC disabling sysctlsReasin - we have it virtualized now.
Vasily TarasovPavel EmelianovVasily Tarasov
417a5a593a5Fix alignment problem when using 32 bit quota tools over 64 bit OS.
Pavel EmelianovPavel Emelianov
9f9986b9ef2[BC] Handle exec_ub == NULL case in IO acct.Some code may set exec_ub to indicate that resource charging is not required, but IO should be accounted. Since this may (should) happen in task context only it's safe to use task_ub here.
Evgeny KravtsunovPavel EmelianovEvgeny Kravtsunov
c98522680e5[CPT] Safely create proc files.(#73019)
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
66cddd28b6c[CPT][VFS] Merged VFS-related CPT changes from stable 023 branch
Alexey KuznetsovPavel EmelianovAlexey Kuznetsov
4fd4e7ac013[VZQUOTA] add virtinfo notifier call to disable vzquota on an inodeComparing to previous version: 1. vzquota_dentry_off() is replaced with vzquota_inode_off() 2. all the operations with S_NOQUOTA are moved under inode_qmblk_lock(). A few of exceptions (in standard dquot.h header) rely on the fact, that S_NOQUOTA is never cleared. 3. Two patches are merged together, because S_NOQUOTA handling essentially trivialized. This allows to deaccount some ino...
Kirill KorotaevPavel EmelianovKirill Korotaev
54c07cf0ea7[SIMFS] Oops in kobject_get_path(#72938)
Vasily TarasovPavel EmelianovVasily Tarasov
a28c69b01a6Add sysctl to enabled SUN RPC form inside VE
Vasily TarasovPavel EmelianovVasily Tarasov
56b86be9784Add sysctl to enabled NFS inside VEs
Vasily TarasovPavel EmelianovVasily Tarasov
9fa411aa7a0Add sysctl that allows creation of khtreads from VE.