From owner-freebsd-security@FreeBSD.ORG Sat Nov 15 12:19:34 2014 Return-Path: Delivered-To: freebsd-security@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id D9299F8F; Sat, 15 Nov 2014 12:19:33 +0000 (UTC) Received: from forward7l.mail.yandex.net (forward7l.mail.yandex.net [IPv6:2a02:6b8:0:1819::7]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "forwards.mail.yandex.net", Issuer "Certum Level IV CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 6BC6FE2; Sat, 15 Nov 2014 12:19:33 +0000 (UTC) Received: from smtp16.mail.yandex.net (smtp16.mail.yandex.net [95.108.252.16]) by forward7l.mail.yandex.net (Yandex) with ESMTP id 73D0CBC0E74; Sat, 15 Nov 2014 15:19:29 +0300 (MSK) Received: from smtp16.mail.yandex.net (localhost [127.0.0.1]) by smtp16.mail.yandex.net (Yandex) with ESMTP id F16136A028D; Sat, 15 Nov 2014 15:19:28 +0300 (MSK) Received: from 84.201.165.9-vpn.dhcp.yndx.net (84.201.165.9-vpn.dhcp.yndx.net [84.201.165.9]) by smtp16.mail.yandex.net (nwsmtp/Yandex) with ESMTPSA id Ldq4u59ykF-JSUCPPZ3; Sat, 15 Nov 2014 15:19:28 +0300 (using TLSv1.2 with cipher AES128-SHA (128/128 bits)) (Client certificate not present) X-Yandex-Uniq: 35d83053-a040-4695-994f-748c4182bc4c DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1416053968; bh=1MI3JG/xqOIGlgHsDjjoP8YJrGsbxd7Dj18PCRjF2Zs=; h=Message-ID:Date:From:User-Agent:MIME-Version:To:Subject: References:In-Reply-To:Content-Type; b=izfyFY4BjJbN/QT38gSb6SANZZ11kA1/UwXhZLPrfNWBCozGq6rUSwebQAY13Ip8I Q4hEiLziXWrgD7Q+NSOv8mHvukYuhTE1PzLsgkOz2k+X8AKvPidKr+WGHf3Lu2jHga 6ADkwDDFaohsXtUEqCSalDA/k3ZK/QWsUzcB6B9o= Authentication-Results: smtp16.mail.yandex.net; dkim=pass header.i=@yandex.ru Message-ID: <546744B6.8040504@yandex.ru> Date: Sat, 15 Nov 2014 15:19:02 +0300 From: "Andrey V. Elsukov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0 MIME-Version: 1.0 To: freebsd-security@FreeBSD.org, current@FreeBSD.org Subject: Re: CFR: AES-GCM and OpenCrypto work review References: <20141108042300.GA24601@funkthat.com> <54655257.8080705@yandex.ru> <54660389.9060409@yandex.ru> <20141114193911.GR24601@funkthat.com> <20141115024201.GW24601@funkthat.com> In-Reply-To: <20141115024201.GW24601@funkthat.com> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="q1CohB3C3EibA2n1IwbbGWMNnaWPanSwD" X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 15 Nov 2014 12:19:34 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --q1CohB3C3EibA2n1IwbbGWMNnaWPanSwD Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 15.11.2014 05:42, John-Mark Gurney wrote: > I just verified that this happens on a clean HEAD @ r274534: > FreeBSD 11.0-CURRENT #0 r274534: Fri Nov 14 17:17:10 PST 2014 > jmg@carbon.funkthat.com:/scratch/jmg/clean/sys/amd64/compile/IPSEC = amd64 >=20 > No modifications, nothing, and I got the same panic: > panic: System call sendto returing with kernel FPU ctx leaked > cpuid =3D 0 > KDB: stack backtrace: > db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe001= de7a800 > kdb_backtrace() at kdb_backtrace+0x39/frame 0xfffffe001de7a8b0 > vpanic() at vpanic+0x189/frame 0xfffffe001de7a930 > kassert_panic() at kassert_panic+0x139/frame 0xfffffe001de7a9a0 > amd64_syscall() at amd64_syscall+0x616/frame 0xfffffe001de7aab0 > Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe001de7aab0 > --- syscall (64, FreeBSD ELF64, nosys), rip =3D 0x8011975aa, rsp =3D 0x= 7ffffffee588, rbp =3D 0x7ffffffee5c0 --- > KDB: enter: panic >=20 > So, it's clearly not my patch that is causing the issue... >=20 > Andrey, can you verify that you do not receive the same panic w/o my > patches? I tried 11.0-CURRENT r274549 with and without patches. Without patches all works as expected. System encrypts and forwards traffic with and without aesni module. With patches software rijndaelEncrypt also works. But when I load aesni.ko and restart setkey -f /etc/ipsec.conf forwarding stops, errors counter starts grow. And I see messages about wrong source route attempts from random addresses. --=20 WBR, Andrey V. Elsukov --q1CohB3C3EibA2n1IwbbGWMNnaWPanSwD Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBAgAGBQJUZ0S8AAoJEAHF6gQQyKF6OHUIALW2z/ZBDLu2SsT6bes+DVsb F/VPwmTMiu00j+Nm435eQDKoD5ciK3H+O3bAMg/5642SQCVlqbKSiJb5Oi9JvulB B8T1X0YXDRQeMFTRQgZPckONJBP0RjIbXnjUxnbLDDabcEl5s7u/jyciQKcXpiL8 uGp5te24ORE6kbj8Rh+eCUuLfJTpVhc+izrDQX+ipFLqP1zstq7ZsdAFJfkPpC1w rjSSdBXeoAwHIcuM6zK7jVPp98XvMz6ZdqRJ6tUpylKyw5chZKhHdOtlF7CBmGmg ZvBuA0t6AE2Bi++B3KrvmdPsNjidG4RYnNCsE6qKe2Bv4Wdu3HyRIfvMz/uTbQE= =MPL8 -----END PGP SIGNATURE----- --q1CohB3C3EibA2n1IwbbGWMNnaWPanSwD--