Re: [Users] How-to upgrade a Ubuntu-8.04 LTS VE to a 10.04 VE?

2011-02-10 Thread Josip Rodin
On Wed, Feb 09, 2011 at 08:34:03PM -0800, Michael Chinn wrote:
 The upgrade process produced some error such as:

 Setting up makedev (2.3.1-89ubuntu1) ...
 /sbin/MAKEDEV: warning: can't read /proc/devices
 /sbin/MAKEDEV: warning: can't read /proc/devices
 /sbin/MAKEDEV: warning: can't read /proc/devices

This stuff may be inconsequential... Did dpkg abort here or was this just
stderr output you noticed?

 Setting up klogd (1.5-5ubuntu4) ...
 Installing new version of config file /etc/init.d/klogd ...
  * Stopping kernel log daemon...
  * Starting kernel log daemon...  
 [ fail]

What does this machine's syslog say about klogd failing?
Read it through /var/lib/vz/root/1041/var/log/syslog or similar.

 Unable to open pty: No such file or directory
 
 And from: http://forum.openvz.org/index.php?t=msggoto=34305

 I tried this fix:
 #vzctl exec 1041 'dpkg --force-depends --purge udev'
 #vzctl exec 1041 update-rc.d -f udev remove
 #vzctl restart 1041
 #vzctl enter 1041
 enter into VE 1041 failed
 Unable to open pty: No such file or directory

You removed udev, which controls /dev entries (wrongly in a VE, I guess),
but once you get rid of it, we're still not sure if the static /dev entries
got back in place, esp. if it's not working.

The linked bug report indicates that vzctl enter needs /dev/ptyp0. Can you
list the contents of the /var/lib/vz/root/1041/dev directory and see if it's
there now? If not, run vzctl exec 1041 /sbin/MAKEDEV ptyp and see if that
creates it?

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


[Users] Re: [Announce] Kernel branches 2.6.24, 2.6.26 and 2.6.27 are now frozen

2010-04-26 Thread Josip Rodin
On Mon, Apr 26, 2010 at 04:19:21PM +0400, Kir Kolyshkin wrote:
 This is to inform that from now on OpenVZ project
 no longer maintains the following kernel branches:

  * 2.6.24
  * 2.6.26
  * 2.6.18

 No more new releases of the above kernels are expected.
 Existing users (if any) are recommended to switch to
 other (maintained) branches, such as RHEL5-2.6.18 or
 2.6.32. Kernel 2.6.27 is currently also maintained,
 and will be for some more time, but eventually it will
 also be frozen.

Your subject line is a bit confusing regarding .27...

It would be good if the policy was we'll match the stable kernel team's
support of .27 - as I'm guessing this will happen in practice. That way
there is a reasonably clear outlook and overall consistency for users.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] Re: [Announce] Kernel branches 2.6.24, 2.6.26 and 2.6.27 are now frozen

2010-04-26 Thread Josip Rodin
On Mon, Apr 26, 2010 at 08:50:40AM -0500, SD :: Ventas wrote:
   tdfont size=-12.6.18-164.10.1.el5.028stab067.4PAE
 (SMP)/font/td /tr
 pre class=moz-signature cols=72wich one can be the good for me...
 thanks

The original post already said that the RHEL5-2.6.18 will remain a
maintained branch.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] Re: New Kernel Patch

2010-01-19 Thread Josip Rodin
On Tue, Jan 19, 2010 at 07:02:57PM +0100, Suno Ano wrote:
  Scott How much longer is the current version of Debian going to be
  Scott supported?
 
 If the RC bugs are down to a sane number the freeze for squeeze (next
 stable Debian release) is planned to happen in march. However, dates
 surrounding this event are still very fuzzy at this point.

Er, but with that you've just begun to start calculating the end-of-support
date. The testing distribution goes through periods of being frozen, and
only then new stable gets released. And then a year after *that* does the
old stable release gets its security updates abandoned. So if we assume that
the next release happens late this year, that means the current version
will cease to be supported late next year.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] New Kernel Patch

2010-01-16 Thread Josip Rodin
On Sat, Jan 16, 2010 at 12:17:19PM +0100, Suno Ano wrote:
 currently (January 2010) mainline is in development for the .33 release,
 .32 is stable and used by most Linux Distributions like for example
 Debian, Ubuntu, Suse, etc.
 
 From what it looks now Debian and Ubuntu are going into freeze for their
 next stable release in March 2010. Will there be an up-to-date OpenVZ
 kernel patch available by then? Debian is targeting to ship .32 with
 their next stable release called squeeze.
 
 In case OpenVZ will not be available on at least one of the major Linux
 distributions and its offsprings, no need to mention how horrid that
 would be ...

http://lists.debian.org/debian-devel-announce/2009/10/msg3.html said
OpenVZ will remain supported, but
and http://lists.debian.org/debian-release/2009/08/msg00233.html had
previously went unanswered and I don't see anything new at
http://packages.debian.org/linux-image-2.6-openvz-686

I'm thinking the most usable compromise would be if someone volunteered to
maintain the Debian packages of the actual kernel stable release 2.6.27 -
where the meaning of stable more closely corresponds to the Debian
stable release concept. For off-the-shelf usage, mainline releases can
satisfy the same definition, but for corner cases it's doubtful because
they tend to move too fast for people to track them reliably.

I have to mention that Xen has a similar problem - there are XCI 2.6.27
patches which seem to be maintained, whereas it's doubtful anyone really
wants to continue forward-porting the old branch to .32. Xen upstream do
have an advanced paravirt_ops dom0 branch (it's much further along than LXC
vs. OpenVZ, judging by the LXC description in this thread), but it would
still be a regression compared to the old branch for some people who use
some of those still-unimplemented features, so it's not a drop-in
replacement yet.

I'm Cc:ing Adrian Bunk - given that you initated the marking of .27 as
the real stable, and Greg KH is still maintaining .27 upstream, I can't
help but wonder if you might be willing to maintain those packages? :)

Also Cc:'ing the debian-kernel mailing list.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] OpenVZ on 2.6.31 or newer?

2009-11-09 Thread Josip Rodin
On Mon, Nov 09, 2009 at 07:03:15PM +0100, Thorsten Schifferdecker wrote:
  are there any plans to support Linux 2.6.31 (or even 2.6.32)?
 
 ... 2.6.32 ... see more
 http://forum.openvz.org/index.php?t=msgth=8077start=0;

Most of us don't really need .32, but supporting .27 would be good.
It's the current old stable, and it's also recognized by upstream -
http://www.kernel.org/ lists it as stable, and it's planned to be
long-time supported per http://marc.info/?l=linux-kernelm=122375909403298w=2

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] New kernel vuln...

2009-09-16 Thread Josip Rodin
On Tue, Sep 01, 2009 at 11:56:55PM +0200, Josip Rodin wrote:
 AFAICT the linux-2.6.27-openvz has this obvious issue with mmap_min_addr due
 to security/Kconfig containing:
 
 config SECURITY
 bool Enable different security models
 depends on SYSFS  !VE
 
 config SECURITY_DEFAULT_MMAP_MIN_ADDR
 int Low address space to protect from user allocation
 depends on SECURITY
 default 0
 
 Should we be worried?

In general, can someone update the linux-2.6.27-openvz git tree?
Nothing new has shown up on git.openvz.org for two months now...

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] vzctl lockup [with Ubuntu 9.04]

2009-09-08 Thread Josip Rodin
On Mon, Sep 07, 2009 at 12:44:13PM +0400, Kir Kolyshkin wrote:
 Guys,

 Please report kernel bugs to bugzilla.openvz.org -- it's the best place  
 for such things (unless you want to discuss such bugs with other users).

Just filed as #1326, thanks. I was looking for some bsaic confirmation that
it should indeed be filed, that it's not some Ubuntu-9.04-specific fluke :)

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] how to compile OpenVZ kernel on Debian Lenny

2009-09-08 Thread Josip Rodin
On Mon, Sep 07, 2009 at 07:45:12PM +0200, Julien Cornuwel wrote:
 Hi,
 
 I'm trying to compile an OpenVZ kernel on Debian Lenny and I'm a bit lost.
 
 I tried :
 http://wiki.openvz.org/Compiling_the_OpenVZ_kernel_(the_Debian_way)
 But linux-patch-openvz doesn't exist on Lenny, only in Sid.
 
 What is the recommended way to compile an OpenVZ kernel on Debian lenny ?

Check the top of the page which says:

Lenny and above 
   

   
   Debian Lenny and Sid already include the openvz kernel
   (linux-image-${version}-openvz-${arch}), so the manual compilation is
   not necessary in many cases.

So, for example, just run:

sudo apt-get install linux-image-2.6.26-2-openvz-686

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] vzctl lockup [with Ubuntu 9.04]

2009-09-04 Thread Josip Rodin
On Tue, Jul 28, 2009 at 09:10:25PM +0100, Mark Olliver wrote:
 vzctl start xxx lockups after adding ip addresses and then can not be
 killed. The out put of strace is below as it the messages log.
 
 The server is ubuntu 9.04 with kernel 2.6.24.

 Jul 28 20:05:30 eu-box10 kernel: [2778415.943648] Modules linked in:
 simfs nfsd auth_rpcgss exportfs nfs lockd nfs_acl sunrpc tcp_bic drbd
 vzethdev vznetdev vzdquota vzmon ipt_REJECT vzdev xt_tcpudp
 iptable_filter ip_tables x_tables bridge kvm_intel kvm ipmi_devintf
 ipmi_si ipmi_msghandler video output 8021q lp parport iTCO_wdt serio_raw
 i5000_edac iTCO_vendor_support shpchp edac_core pcspkr psmouse joydev
 mptsas mptscsih mptbase usbhid e1000 megaraid_sas scsi_transport_sas
 bnx2 raid10 raid456 async_xor async_memcpy async_tx xor raid1 raid0
 multipath linear
 Jul 28 20:05:30 eu-box10 kernel: [2778416.036679] Pid: 31985, comm:
 vzctl Tainted:  G  D 2.6.24 #12 ovz009
 Jul 28 20:05:30 eu-box10 kernel: [2778416.050404] RIP:
 0010:[88218a1e]
 [88218a1e] :vzmon:alloc_ve_tty_driver+0x3e/0x110
 Jul 28 20:05:30 eu-box10 kernel: [2778416.069356] RSP:
 0018:8103caf7dd38  EFLAGS: 00010286
 Jul 28 20:05:30 eu-box10 kernel: [2778416.080306] RAX: 810437233000
 RBX: 810437233000 RCX: 003c
 Jul 28 20:05:30 eu-box10 kernel: [2778416.094909] RDX: 
 RSI:  RDI: 810437233000
 Jul 28 20:05:30 eu-box10 kernel: [2778416.109515] RBP: 8103caf7dd58
 R08:  R09: 002000d0
 Jul 28 20:05:30 eu-box10 kernel: [2778416.124119] R10: 
 R11: 88218a0b R12: 
 Jul 28 20:05:30 eu-box10 kernel: [2778416.138725] R13: 810559f68000
 R14: 8107ecf7 R15: 8076f8a0
 Jul 28 20:05:30 eu-box10 kernel: [2778416.153330] FS:
 2b07f44f46f0() GS:81087d86c200() knlGS:
 Jul 28 20:05:30 eu-box10 kernel: [2778416.169841] CS:  0010 DS:  ES:
  CR0: 8005003b
 Jul 28 20:05:30 eu-box10 kernel: [2778416.181658] CR2: 
 CR3: 0002c2313000 CR4: 26a0
 Jul 28 20:05:30 eu-box10 kernel: [2778416.196265] DR0: 
 DR1:  DR2: 
 Jul 28 20:05:30 eu-box10 kernel: [2778416.210871] DR3: 
 DR6: 0ff0 DR7: 0400
 Jul 28 20:05:30 eu-box10 kernel: [2778416.225477] Process vzctl (pid:
 31985, veid=0, threadinfo 8103caf7c000, task 8103fba74000)
 Jul 28 20:05:30 eu-box10 kernel: [2778416.243724] Stack:
 8103fba74000  8103fba74000 810559f68000
 Jul 28 20:05:30 eu-box10 kernel: [2778416.260117]  8103caf7ddf8
 88219fdb 81087152a440 0002da9f
 Jul 28 20:05:30 eu-box10 kernel: [2778416.275285]  810559f68030
 810559f68038 80772f80 80772f80
 Jul 28 20:05:30 eu-box10 kernel: [2778416.290082] Call Trace:
 Jul 28 20:05:30 eu-box10 kernel: [2778416.295685]
 [88219fdb] :vzmon:real_env_create+0xdeb/0x1460
 Jul 28 20:05:30 eu-box10 kernel: [2778416.308893]
 [8821aa49] :vzmon:vzcalls_ioctl+0x3f9/0x560
 Jul 28 20:05:30 eu-box10 kernel: [2778416.321580]  [__up_read+0x8f/0xb0]
 __up_read+0x8f/0xb0
 Jul 28 20:05:30 eu-box10 kernel: [2778416.332012]
 [8820d202] :vzdev:vzctl_ioctl+0x52/0x78
 Jul 28 20:05:30 eu-box10 kernel: [2778416.344006]  [do_ioctl+0x31/0xa0]
 do_ioctl+0x31/0xa0
 Jul 28 20:05:30 eu-box10 kernel: [2778416.354263]  [vfs_ioctl
 +0x273/0x2e0] vfs_ioctl+0x273/0x2e0
 Jul 28 20:05:30 eu-box10 kernel: [2778416.365040]  [sys_ioctl+0x4a/0x80]
 sys_ioctl+0x4a/0x80
 Jul 28 20:05:30 eu-box10 kernel: [2778416.375474]  [system_call
 +0x7e/0x83] system_call+0x7e/0x83
 Jul 28 20:05:30 eu-box10 kernel: [2778416.386250]
 Jul 28 20:05:30 eu-box10 kernel: [2778416.389570]
 Jul 28 20:05:30 eu-box10 kernel: [2778416.389570] Code: f3 48 a5 48 c7
 80 00 01 00 00 00 00 00 00 f6 83 cc 00 00 00
 Jul 28 20:05:30 eu-box10 kernel: [2778416.422163]  RSP
 8103caf7dd38
 Jul 28 20:05:30 eu-box10 kernel: [2778416.436829] ---[ end trace
 a1599b1d0c4702b2 ]---

I have just seen a similar vzctl crash also with Ubuntu 9.04 (jaunty)
but with linux-2.6.27-openvz latest git. Debian 2.6.26-2-openvz kernel
works fine, but .27 from git doesn't. I didn't try Ubuntu's 2.6.24 OpenVZ
kernel. vzctl is version 3.0.22-14ubuntu2.

Example behaviour here:

% time sudo vzctl start 2002 # just-created test VE
Starting VE ...
VE is mounted
Setting CPU units: 1000
Configure meminfo: 65536
VE start in progress...

real0m0.116s
user0m0.008s
sys 0m0.056s
% sudo vzctl status 2002
VEID 2002 exist mounted running
% ps axfw | grep '[i]'nit
1 ?Ss 0:05 /sbin/init
% sudo vzctl enter 2002
[hangs uninterruptibly]

% dmesg
[0.00] Linux version 2.6.27.21 (r...@thismachine) (gcc version 4.3.3 
(Ubuntu 4.3.3-5ubuntu4) ) #4 SMP Sun Jul 19 16:39:44 CEST 2009
[...]
[  124.816794] warning: `vzctl' uses 32-bit capabilities (legacy support in use)
[  

Re: [Users] New kernel vuln...

2009-09-01 Thread Josip Rodin
On Tue, Aug 18, 2009 at 04:31:12PM +0400, Konstantin Khorenko wrote:
 Hi all,
 
 just wanted to share the info:
 i checked this issue and found that 2.6.18-128.2.1.el5.028stab064.4 kernel 
 (latest OVZ) is immune to the exploits on the issue described at 
 http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html
 Exploits do not work both inside a Container and on a Hardware Node.
 
 On 08/17/2009 10:26 PM, Michael Stauber wrote:
 ...
  The exploit allows an unprivileged user to gain root access. However: The
  exploit (as is) *only* works on the master node. NOT inside a VE. Somehow 
  the
  virtualization already takes care of it and prevents it when someone runs it
  inside a VE.
 
 Michael, could you please confirm that you were able to gain root on a kernel 
 before 64.4?
 
 The kernel is immune due to the fact that 64.4 kernel has the bypassing 
 mmap_min_addr issue fixed:
 http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html - description 
 of the problem
 
 Exploits for the current issue, in their turn, need this hole to gain root 
 access.

AFAICT the linux-2.6.27-openvz has this obvious issue with mmap_min_addr due
to security/Kconfig containing:

config SECURITY
bool Enable different security models
depends on SYSFS  !VE

config SECURITY_DEFAULT_MMAP_MIN_ADDR
int Low address space to protect from user allocation
depends on SECURITY
default 0

Should we be worried?

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] problems creating vz cache

2008-09-18 Thread Josip Rodin
On Wed, Sep 17, 2008 at 05:51:40PM -0700, Robert Nelson wrote:
 I think it would be a good idea to fix these to issues in the debian 
 packages:
 1. Make procmail a dependency.
 The lockfile binary code was inherited from the original apt-cacher.  I 
 didn't realize it was supplied by procmail, thanks for pointing that out.

Please switch to something like lockfile-progs for locking, depending on
procmail just to get lockfile(1) is unnecessary.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] ovzkernel-xen ?

2008-08-22 Thread Josip Rodin
On Fri, Aug 22, 2008 at 08:47:56AM -0600, Gregor Mosheh wrote:
 Having not used Xen but being very interested in all forms of 
 virtualization and how folks are using it, I'm curious.
 
 What does one do with a kernel that does both OpenVZ and Xen? Do you run 
 multiple Doms and a few of them use OpenVZ? Is there a reason that 
 neither OpenVZ nor Xen do exactly what you want by themselves?

Yes, there is a fundamental difference in how the two systems work, RTFM :)
For example with Xen each child gets a whole new kernel instance with
everything that that entails, most obvious example being separate memory.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] ovzkernel-xen ?

2008-08-22 Thread Josip Rodin
On Fri, Aug 22, 2008 at 04:22:01PM -0600, Gregor Mosheh wrote:
 My question is why you'd want to use both. What particular need or 
 deployment scenario would require Xen and OpenVZ together?

Well, that's... a bit unimaginative :| Here's a quick example: you have one
big machine but more than one group of users. You really want to keep the
users separate, yet don't really care what they do once they're on their
own. So you give each group a Xen child, under which they run as many OpenVZ
children as they like.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] /usr/bin/hostid in VPS

2008-06-13 Thread Josip Rodin
On Tue, Jun 10, 2008 at 03:07:21PM -0400, Alastair Neil wrote:
 I would like to encapsulate a server that runs a variety of license managers
 including flexlm.  Many of these systems rely on generating a hostid
 generally either the MAC address of the primary network interface or a hash
 generated by /usr/bin/hostid.  In an OpenVZ VPS hostid returns , is
 there a way to spoof this so that I can keep the license managers happy
 regadless of the system/network inferface it is actually using? I tried
 setting up a veth device that spoofed the original MAC address but hostid
 still returns .

That program basically returns the value of the gethostid() call, and that
comes from unistd.h. As far as I can tell from glibc sources
(sysdeps/unix/sysv/linux/gethostid.c) all you need to do is edit
the file /etc/hostid (either with something that calls sethostid() or
manually)...?

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] /proc/meminfo in VE

2008-05-30 Thread Josip Rodin
On Thu, May 29, 2008 at 10:47:06AM +0200, Josip Rodin wrote:
 Hi,
 
 When I converted a virtual machine from Xen to OpenVZ, I noticed that my
 meminfo-graphing scripts broke horribly :)
 
 I figure most of those parameters are too hard to extract on a per-VE
 basis... right?

Hm, I just found that I have two machines running the same 2.6.24-ovz004
kernel, but the VE /proc/meminfo differs between the two - on one machine,
there is one single VE on the machine, and that one sees all the data;
while on the other machine, there are several VEs, yet none of them see
the data.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


[Users] /proc/meminfo in VE

2008-05-29 Thread Josip Rodin
Hi,

When I converted a virtual machine from Xen to OpenVZ, I noticed that my
meminfo-graphing scripts broke horribly :)

I figure most of those parameters are too hard to extract on a per-VE
basis... right?

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] openvz tcpnetworking tunning

2008-05-29 Thread Josip Rodin
On Thu, May 29, 2008 at 12:50:19PM -0400, Zhaohui Wang wrote:
 Since I can not use this values to tune my application,is there any other
 mechanism to do this in openvz,more specificly, is there a way to do rate
 control/management for VEs?

Netfilter and network queuing/scheduling in the kernel? IOW, iptables and tc?

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


[Users] /proc/stat ctxt/intr in VE

2008-05-29 Thread Josip Rodin
Hi,

It looks like the number of context switches in /proc/stat is recorded for
the entire OpenVZ machine, rather than on a per-VE basis. Would it be
possible to get these to match the VE they run in?

The interrupts are completely missing OTOH.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


[Users] 2.6.22/2.6.18 security fixes

2008-02-12 Thread Josip Rodin
Hi,

It would be useful if the linux-2.6.22-openvz tree included the security
fixes added in the later versions of the 2.6.22 kernel. Notably:

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.22.y.git;a=commitdiff;h=af395d8632d0524be27d8774a1607e68bdb4dd7f
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.22.y.git;a=commitdiff;h=53d06121542c36ec0f0e5504c8358a768e25cb9a

Does the 'frozen' tag preclude including these things? The 2.6.22 kernel is
still described as maintained on the main web site, so it would make sense
to add those fixes.

At the same time, the linux-2.6.18-openvz tree is missing the fs/splice.c
fix for get_iovec_page_array(), WRT the latest local root exploit. There
is no upstream git reference for that, because stable/linux-2.6.18.y.git
appears to be long abandoned, so here's the patch:

--- linux-2.6.18/fs/splice.c~   2008-02-12 00:34:49.0 +0100
+++ linux-2.6.18/fs/splice.c2008-02-12 00:34:49.0 +0100
@@ -1122,6 +1122,11 @@
size_t len;
int i;
 
+   if (!access_ok(VERIFY_READ, iov, sizeof(struct iovec))) {
+   error = -EFAULT;
+   break;
+   }
+
/*
 * Get user address base and length for this iovec.
 */
@@ -1141,6 +1146,11 @@
if (unlikely(!base))
break;
 
+   if (!access_ok(VERIFY_READ, base, len)) {
+   error = -EFAULT;
+   break;
+   }
+
/*
 * Get this base offset and number of pages, then map
 * in the user pages.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


Re: [Users] problems wit 2.6.24 from git

2008-02-09 Thread Josip Rodin
On Fri, Feb 08, 2008 at 03:33:18PM +0100, Dietmar Maurer wrote:
 I just downloaded the latest version from jit with:
 
 git clone git://git.openvz.org/pub/linux-2.6.24-openvz
 linux-2.6.24-openvz.org
 
 (hope that is correct)
 
 configuration, compilation worked without problem (compiling for amd64).
 
 but when i try to start a VE I get the following error:
 
 sysfs: duplicate filename '0' can not be created
 WARNING: at fs/sysfs/dir.c:424 sysfs_add_one()
 Pid: 3251, comm: vzctl Tainted:  GF   2.6.24 #1
 kobject_add failed for 0 with -EEXIST, don't try to register things with
 the same name in the same directory.
 Pid: 3251, comm: vzctl Tainted:  GF   2.6.24 #1
 CT: 101: stopped
 CT: 101: failed to start with err=-12

I've seen the same yesterday:

Feb  8 14:02:22 zut kernel: Symbol sys_open is marked as UNUSED, however this 
module is using it.
Feb  8 14:02:22 zut kernel: This symbol will go away in the future.
Feb  8 14:02:22 zut kernel: Please evalute if this is the right api to use, and 
if it really is, submit a report the linux kernel mailinglist together with 
submitting your code for inclusion.
Feb  8 14:02:22 zut kernel: Symbol sys_open is marked as UNUSED, however this 
module is using it.
Feb  8 14:02:22 zut kernel: This symbol will go away in the future.
Feb  8 14:02:22 zut kernel: Please evalute if this is the right api to use, and 
if it really is, submit a report the linux kernel mailinglist together with 
submitting your code for inclusion.
Feb  8 14:02:22 zut kernel: sysfs: duplicate filename '0' can not be created
Feb  8 14:02:22 zut kernel: WARNING: at fs/sysfs/dir.c:424 sysfs_add_one()
Feb  8 14:02:22 zut kernel: Pid: 3069, comm: vzctl Not tainted 2.6.24 #1
Feb  8 14:02:22 zut kernel: 
Feb  8 14:02:22 zut kernel: Call Trace:
Feb  8 14:02:22 zut kernel:  [802e73ef] sysfs_add_one+0xaf/0xf0
Feb  8 14:02:22 zut kernel:  [802e79b0] create_dir+0x60/0xc0
Feb  8 14:02:22 zut kernel:  [802e7bca] sysfs_create_dir+0x2a/0x60
Feb  8 14:02:22 zut kernel:  [80334632] kobject_get+0x12/0x20
Feb  8 14:02:22 zut kernel:  [80334c65] kobject_add+0xb5/0x200
Feb  8 14:02:22 zut kernel:  [80246245] user_kobject_create+0x85/0xd0
Feb  8 14:02:22 zut kernel:  [80246772] alloc_uid+0x102/0x190
Feb  8 14:02:22 zut kernel:  [80246895] copy_user_ns+0x75/0xf0
Feb  8 14:02:22 zut kernel:  [802564b5] 
create_new_namespaces+0x145/0x240
Feb  8 14:02:22 zut kernel:  [802567ef] copy_namespaces+0x4f/0x80
Feb  8 14:02:22 zut kernel:  [881d294d] 
:vzmon:real_env_create+0x50d/0xd80
Feb  8 14:02:22 zut kernel:  [881d3693] 
:vzmon:vzcalls_ioctl+0x4d3/0x500
Feb  8 14:02:22 zut kernel:  [881cd1a2] :vzdev:vzctl_ioctl+0x42/0x80
Feb  8 14:02:22 zut kernel:  [802a590f] do_ioctl+0x2f/0xa0
Feb  8 14:02:22 zut kernel:  [802a59f4] vfs_ioctl+0x74/0x2d0
Feb  8 14:02:22 zut kernel:  [802a5c99] sys_ioctl+0x49/0x80
Feb  8 14:02:22 zut kernel:  [8020bd9e] system_call+0x7e/0x83
Feb  8 14:02:22 zut kernel: 
Feb  8 14:02:22 zut kernel: kobject_add failed for 0 with -EEXIST, don't try to 
register things with the same name in the same directory.
Feb  8 14:02:22 zut kernel: Pid: 3069, comm: vzctl Not tainted 2.6.24 #1
Feb  8 14:02:22 zut kernel: 
Feb  8 14:02:22 zut kernel: Call Trace:
Feb  8 14:02:22 zut kernel:  [80334cf9] kobject_add+0x149/0x200
Feb  8 14:02:22 zut kernel:  [80246245] user_kobject_create+0x85/0xd0
Feb  8 14:02:22 zut kernel:  [80246772] alloc_uid+0x102/0x190
Feb  8 14:02:22 zut kernel:  [80246895] copy_user_ns+0x75/0xf0
Feb  8 14:02:22 zut kernel:  [802564b5] 
create_new_namespaces+0x145/0x240
Feb  8 14:02:22 zut kernel:  [802567ef] copy_namespaces+0x4f/0x80
Feb  8 14:02:22 zut kernel:  [881d294d] 
:vzmon:real_env_create+0x50d/0xd80
Feb  8 14:02:22 zut kernel:  [881d3693] 
:vzmon:vzcalls_ioctl+0x4d3/0x500
Feb  8 14:02:22 zut kernel:  [881cd1a2] :vzdev:vzctl_ioctl+0x42/0x80
Feb  8 14:02:22 zut kernel:  [802a590f] do_ioctl+0x2f/0xa0
Feb  8 14:02:22 zut kernel:  [802a59f4] vfs_ioctl+0x74/0x2d0
Feb  8 14:02:22 zut kernel:  [802a5c99] sys_ioctl+0x49/0x80
Feb  8 14:02:22 zut kernel:  [8020bd9e] system_call+0x7e/0x83
Feb  8 14:02:22 zut kernel: 
Feb  8 14:02:22 zut kernel: CT: 50126: stopped
Feb  8 14:02:22 zut kernel: CT: 50126: failed to start with err=-12

I've reverted to .22 since, but will be happy to try again...

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users


[Users] openvz git repo http broken for 2.6.24 - info/refs missing

2008-02-09 Thread Josip Rodin
Hi,

% git clone http://git.openvz.org/pub/linux-2.6.24-openvz linux-2.6.24
Initialized empty Git repository in /usr/src/linux-2.6.24/.git/
Cannot get remote repository information.
Perhaps git-update-server-info needs to be run there?

This happens because the file
http://git.openvz.org/pub/linux-2.6.24-openvz/info/refs
is missing. It's not missing for any of the other repositories,
so it appears to be a genuine problem.

Please fix it. TIA.

-- 
 2. That which causes joy or happiness.
___
Users mailing list
Users@openvz.org
https://openvz.org/mailman/listinfo/users