[Devel] [PATCH RHEL8 COMMIT] vdso: fix VM_BUG_ON_PAGE(PageSlab(page)) on unmap

2020-12-15 Thread Konstantin Khorenko
The commit is pushed to "branch-rh8-4.18.0-240.1.1.vz8.5.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh8-4.18.0-240.1.1.vz8.5.1 --> commit eac26b43815a2f0ebc2128f9161097bed17bdc71 Author: Andrey Ryabinin Date: Tue Dec 15 20:12:18 2020 +0300 vdso: fix

[Devel] [PATCH RHEL8 COMMIT] ploop: Zero tail of tail page

2020-12-15 Thread Konstantin Khorenko
The commit is pushed to "branch-rh8-4.18.0-240.1.1.vz8.5.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh8-4.18.0-240.1.1.vz8.5.1 --> commit 0497d745e201c4eb6f894c87afb55044f075708d Author: Kirill Tkhai Date: Tue Dec 15 20:12:18 2020 +0300 ploop: Zero

[Devel] [PATCH RH8] dm-ploop: Skip zero writes to unallocated clusters

2020-12-15 Thread Kirill Tkhai
Sometimes this may safe some space... https://jira.sw.ru/browse/PSBM-123748 Signed-off-by: Kirill Tkhai --- drivers/md/dm-ploop-map.c | 24 1 file changed, 24 insertions(+) diff --git a/drivers/md/dm-ploop-map.c b/drivers/md/dm-ploop-map.c index

[Devel] [PATCH vz8] vdso: fix VM_BUG_ON_PAGE(PageSlab(page)) on unmap

2020-12-15 Thread Andrey Ryabinin
vdso_data is mapped to userspace which means that we can't use kmalloc() to allocate it. Kmalloc() doesn't even guarantee that we will get page aligned memory. kernel BUG at include/linux/mm.h:693! RIP: 0010:unmap_page_range+0x15f2/0x2630 Call Trace: unmap_vmas+0x11e/0x1d0

[Devel] [PATCH RHEL7 COMMIT] ms/KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits #PSBM-120787 #PSBM-123538 #PSBM-121767

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit b1ecfc303d3e53654c7d440c4214844ee6e69d78 Author: Paolo Bonzini Date: Tue Dec 15 12:31:37 2020 +0300 ms/KVM:

[Devel] [PATCH RHEL7 COMMIT] ve/device_cgroup: show all devices allowed in ct to fool docker

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit 510bede663a9018c86c2b45ede7c5e26f6f8 Author: Pavel Tikhomirov Date: Tue Dec 15 12:30:55 2020 +0300

[Devel] [PATCH RHEL7 COMMIT] ms/net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit 1efe3f91436dea98a9e9c97bc4b0d96d20f34e4c Author: Eric Dumazet Date: Tue Dec 15 12:29:56 2020 +0300 ms/net:

[Devel] [PATCH RHEL7 COMMIT] ve/net/core: allow to call setsockopt(SO_RCVBUFFORCE) from Containers

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit bd3e846de350fcff5cfdcd6133adb7c610b3a4af Author: Konstantin Khorenko Date: Tue Dec 15 12:30:04 2020 +0300

[Devel] [PATCH RHEL7 COMMIT] ms/net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit dd590cd4c2f3c21197754f40d9f67165a7470dc5 Author: Vasily Averin Date: Tue Dec 15 12:24:50 2020 +0300 ms/net:

[Devel] [PATCH RHEL7 COMMIT] ms/net: Fix usage of pskb_trim_rcsum

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit 36a0097fafb6b00c33a9b5497eda51cafa6972aa Author: Ross Lagerwall Date: Tue Dec 15 12:24:33 2020 +0300 ms/net:

[Devel] [PATCH RHEL7 COMMIT] ms/net: make skb_partial_csum_set() more robust against overflows

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit b18c22895955bd9f3153784fa4018c1ff5a5996f Author: Eric Dumazet Date: Tue Dec 15 12:24:41 2020 +0300 ms/net:

[Devel] [PATCH RHEL7 COMMIT] ms/netfilter: xt_checksum: ignore gso skbs

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit 2bcf37acf916a4e7f6fed7400dce34a875d67058 Author: Florian Westphal Date: Tue Dec 15 12:24:26 2020 +0300

[Devel] [PATCH RHEL7 COMMIT] ms/netfilter: Replace spin_is_locked() with lockdep

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit feca123b54148d68b49ddf71efe31e189706e07c Author: Lance Roy Date: Tue Dec 15 12:22:24 2020 +0300

[Devel] [PATCH RHEL7 COMMIT] ms/netfilter: ipset: Convert timers to use timer_setup()

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit 121cca10e432208a2de0f782fcdf15190a4937c8 Author: Kees Cook Date: Tue Dec 15 12:22:17 2020 +0300

[Devel] [PATCH RHEL7 COMMIT] ms/netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports

2020-12-15 Thread Vasily Averin
The commit is pushed to "branch-rh7-3.10.0-1160.6.1.vz7.171.x-ovz" and will appear at https://src.openvz.org/scm/ovz/vzkernel.git after rh7-3.10.0-1160.6.1.vz7.171.4 --> commit f382244983c50d1f353741e0ebaf71e162cfa8c6 Author: Jozsef Kadlecsik Date: Tue Dec 15 12:22:33 2020 +0300

[Devel] [PATCH RH7 4/4] ms/net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet

2020-12-15 Thread Vasily Averin
syzbot reproduces BUG_ON in skb_checksum_help(): tun creates (bogus) skb with huge partial-checksummed area and small ip packet inside. Then ip_rcv trims the skb based on size of internal ip packet, after that csum offset points beyond of trimmed skb. Then checksum_tg() called via netfilter hook

[Devel] [PATCH RH7 3/4] ms/net: make skb_partial_csum_set() more robust against overflows

2020-12-15 Thread Vasily Averin
From: Eric Dumazet syzbot managed to crash in skb_checksum_help() [1] : BUG_ON(offset + sizeof(__sum16) > skb_headlen(skb)); Root cause is the following check in skb_partial_csum_set() if (unlikely(start > skb_headlen(skb)) || unlikely((int)start + off >

[Devel] [PATCH RH7 2/4] ms/net: Fix usage of pskb_trim_rcsum

2020-12-15 Thread Vasily Averin
From: Ross Lagerwall In certain cases, pskb_trim_rcsum() may change skb pointers. Reinitialize header pointers afterwards to avoid potential use-after-frees. Add a note in the documentation of pskb_trim_rcsum(). Found by KASAN. Signed-off-by: Ross Lagerwall Signed-off-by: David S. Miller

[Devel] [PATCH RH7 1/4] ms/netfilter: xt_checksum: ignore gso skbs

2020-12-15 Thread Vasily Averin
From: Florian Westphal Satish Patel reports a skb_warn_bad_offload() splat caused by -j CHECKSUM rules: -A POSTROUTING -p tcp -m tcp --sport 80 -j CHECKSUM The CHECKSUM target has never worked with GSO skbs, and the above rule makes no sense as kernel will handle checksum updates on transmit.