From owner-freebsd-current@freebsd.org Sun Aug 5 01:13:59 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 51225105A54B for ; Sun, 5 Aug 2018 01:13:59 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from mx12-out5.antispamcloud.com (mx12-out5.antispamcloud.com [46.165.232.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C17DB71020 for ; Sun, 5 Aug 2018 01:13:58 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx36.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fm68d-0007Bd-Cn for freebsd-current@freebsd.org; Sun, 05 Aug 2018 01:39:37 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:Message-ID:Subject:To:From:Date:Sender:Reply-To:Cc:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=KWDBXhdmV422YjdQdS28Kd9JTVIHqZazVrP0U7CrIic=; b=QEVhQO1OtU290HLceqNz7hia4y NYNTxZkZg1pb20jGHO/679XOVYewJCdzwi5O4K/561HxUa3ELiGU8diPuAnxbdvqe4k6t8NI8ID76 I8Fs17lrDnVnphD60mgnJUT4PYVDxVnWYFYcah8uHT02vqinqcp27SyjBtRgnoZ+g95XFlo9+jghP jpmE/J8+S2foib6aezQ2dwJZDLxUDnFX/iuteerxWcg6/8QiuiphAVUSGF45UX6Vv5gF/xz7feZF2 SnOtT55Hwc4FSmYfJhV1wcDKwy3qaRELCASUAHgtGp2k1alYj1QgSMFfps4YeDUFlIWc0y9I2Q0iH IOl6cmNQ==; Received: from [114.125.87.182] (port=13939 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fm67n-0006Pw-KN for freebsd-current@freebsd.org; Sun, 05 Aug 2018 06:38:23 +0700 Date: Sun, 5 Aug 2018 07:38:17 +0800 From: Erich Dollansky To: freebsd-current Current Subject: programs like gdb core dump Message-ID: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.42) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5irzSnC5VAEWrRvs7YSHDhF602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvOxYnfOrbv5yynLLGtiROoZXCIEosMB8bP7XRr5Ru9ccv1kN9h/JMaXpH3QAmrQScTbGo 7XPSQLKu0bDaA8ANiounH/uMuybLqnATUjKobC5e5M/mbukY+qK+xVqwl9EHXgDUVH5BY7YX75GD Mqp1XGKvoCCf5BsIhU/0CtQ6PZx67KNuqYnO1kk+wziobWmUqhK+68p9iSD8suRtpclYcgkfELq4 dp2Bnx4x3ZFeZeHf2dZGspqhQh0aervpiISF4PvXnS9eFwT6nlvl/qvZTWTGiZi3JFv9jRCZyvdg f52Yf26q+xMkUbzo30eHYLO/fBfFacpgwJudb0nmpLvl9qmH1nR86Adslvdsl+s70a/BbDMnsHfN 6oUR1De/Tmh+0GTNzbh4beGod4yqVXvUOXUMD39XpL07Cbvp6M/OxuRLYYAd+3EkXV/kvHkhjFb7 jnoSKlHMxVnkurBPHtW+f1J+4b80QbODXtVEB6biM+PVL48GUn+f0YwrMGVUbBnSaAPRnGSpHlmZ 87FlTHxFz3VQBzzpeRj9GOMEguulXXbMKHkoZvtE69seJWbu8HGmvva+B9BQVnnLKU+vM8dDl1uE X8gjAeEGU6AOWCm9EmkuZ3ciZWpDv++cKJOJHklZAzYe3ZC4NCxjTgkJEpdr3AZkPeaV8gY+9CqK g+2obsgvPAlbDjazCbhs7qBpykynMvfHPwg2uVFVeU5Z3tvXB/OzX/zeSehu91T8w5xcheWZvhEl 4Y20Xt1fOTdq6YSkOUAPDwuTQXrMTv4HNiPj/Km1x2FUVuSWKxc9+8O3c5X7VNCtp0LErB0D1lZF 73Y8Pup96lYBSwhsWyfGTr6EecSAY4i24bKoC++p59Uhfkgca/fzJ+u9K4BM0a7D+GEand8hNrWP IdhPbSt6NUIImng= X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 01:13:59 -0000 Hi, I compiled me yesterday this system: 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: When restarting fortune core dumps. When trying to load the core dump, gdb core dumps. The message is always: Bad system call (core dumped) Trying to install ports results in the same effect. Erich From owner-freebsd-current@freebsd.org Sun Aug 5 01:21:28 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CFD76105AD20 for ; Sun, 5 Aug 2018 01:21:28 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [IPv6:2a01:4f8:150:80b1:fe57:f772:524c:99d0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7273B71520 for ; Sun, 5 Aug 2018 01:21:28 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from romy.j20.helspy.pw (unknown [IPv6:2a01:c844:106d:4420:df9b:a36f:cb77:f65e]) by madarka.gustik.eu (Postfix) with ESMTPSA id DE07814308 for ; Sun, 5 Aug 2018 03:21:22 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533432083; bh=+41JHomW59Q2tY2zGg6uYrLBtCQ6epwA8KxL+uHjPE0=; h=Date:From:To:Subject:In-Reply-To:References; b=QMpPWXLn5bFaNbM+4vbM/p1z8l4Q1IcQ/6lg6rAC5jXOFW0ORwkhxnMdrz2wtVJ+9 K1j0GXeSAbK8HtKBQ6TDBGzKOLSl+AgZ45ArAee3kBCJXyy4rkr6avVQ5mQaDL37Mq SSSrl4TNtWXIG2asVQbNpViUKwZguXTqSQtlsmDg= Date: Sun, 5 Aug 2018 03:21:25 +0200 From: Lars Schotte To: freebsd-current@freebsd.org Subject: Re: SVN r337340 breaks installworld and mergemaster Message-ID: <20180805032125.26c4bb22@romy.j20.helspy.pw> In-Reply-To: <3a1d3074-82be-60a6-d162-895cb37ea850@protected-networks.net> References: <3a1d3074-82be-60a6-d162-895cb37ea850@protected-networks.net> X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.31; x86_64-redhat-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 01:21:29 -0000 Yes, I get that too. On Sat, 4 Aug 2018 19:31:14 -0400 Michael Butler wrote: > make installworld results in .. > > (cd /usr/src/etc; make MK_MAKE_CHECK_USE_SANDBOX=yes etc-examples) > cd /usr/src/etc; install -o root -g wheel -m 444 crontab devd.conf > devfs.conf ddb.conf dhclient.conf disktab fbtab gettytab group > hosts hosts.allow hosts.equiv libalias.conf libmap.conf > login.access login.conf mac.conf motd netconfig networks > newsyslog.conf nsswitch.conf phones profile protocols > rc.bsdextended rc.firewall remote rpc services sysctl.conf > syslog.conf termcap.small etc.amd64/ttys amd.map auto_master ftpusers > inetd.conf /usr/src/usr.bin/locate/locate/locate.rc > /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail > csh.cshrc csh.login csh.logout regdomain.xml nsmb.conf opieaccess > /usr/share/examples/etc > > install: auto_master: No such file or directory > *** Error code 71 > > Stop. > make[6]: stopped in /usr/src/etc > *** Error code 1 > > Stop. > > mergemaster complains of .. > > imb@vm01:/home/imb> sudo mergemaster -FUi > > *** Creating the temporary root environment in /var/tmp/temproot > *** /var/tmp/temproot ready for use > *** Creating and populating directory structure in /var/tmp/temproot > > install: auto_master: No such file or directory > > *** FATAL ERROR: Cannot 'cd' to /usr/src and install files to > the temproot environment > > imb > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to > "freebsd-current-unsubscribe@freebsd.org" -- Lars Schotte Mudroňova 13 92101 PieÅ¡Å¥any From owner-freebsd-current@freebsd.org Sun Aug 5 01:19:57 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A3C0E105AA6A for ; Sun, 5 Aug 2018 01:19:57 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [176.9.62.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 331FE71386 for ; Sun, 5 Aug 2018 01:19:56 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from romy.j20.helspy.pw (unknown [IPv6:2a01:c844:106d:4420:df9b:a36f:cb77:f65e]) by madarka.gustik.eu (Postfix) with ESMTPSA id 6BBBA14307 for ; Sun, 5 Aug 2018 03:19:45 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533431985; bh=34K4HkBHBgesqriycBubm/Q+R/4D+ddTW6UwktYBvCg=; h=Date:From:To:Subject; b=bsFGV8ovLF6fd3BQDv2PFv4qgepFtHbsh+VGXQRr8wY2YERQJChNYa1cxN41LPKKd fMmacCxCrmt0JKJrwxwm9tv4nbIY3LxsXkjMpQShXwRlyGJOAEb0aTUhV4P5V+WfG2 08ZGjAbqI46T8RsNXL2/7kfcrVkVBDLV4PQp04l4= Date: Sun, 5 Aug 2018 03:19:48 +0200 From: Lars Schotte To: freebsd-current@freebsd.org Subject: install: auto_master: No such file or directory Message-ID: <20180805031948.62e90eed@romy.j20.helspy.pw> X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.31; x86_64-redhat-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 01:19:58 -0000 somehow installworld fails lately ===> share/examples (install) if [ -L /usr/share/examples/BSD_daemon ]; then rm -f /usr/share/examples/BSD_daemon; fi if [ -L /usr/share/examples/FreeBSD_version ]; then rm -f /usr/share/examples/FreeBSD_version; fi if [ -L /usr/share/examples/IPv6 ]; then rm -f /usr/share/examples/IPv6; fi if [ -L /usr/share/examples/bootforth ]; then rm -f /usr/share/examples/bootforth; fi if [ -L /usr/share/examples/csh ]; then rm -f /usr/share/examples/csh; fi if [ -L /usr/share/examples/diskless ]; then rm -f /usr/share/examples/diskless; fi if [ -L /usr/share/examples/drivers ]; then rm -f /usr/share/examples/drivers; fi if [ -L /usr/share/examples/etc ]; then rm -f /usr/share/examples/etc; fi if [ -L /usr/share/examples/find_interface ]; then rm -f /usr/share/examples/find_interface; fi if [ -L /usr/share/examples/ibcs2 ]; then rm -f /usr/share/examples/ibcs2; fi if [ -L /usr/share/examples/indent ]; then rm -f /usr/share/examples/indent; fi if [ -L /usr/share/examples/ipfw ]; then rm -f /usr/share/examples/ipfw; fi if [ -L /usr/share/examples/jails ]; then rm -f /usr/share/examples/jails; fi if [ -L /usr/share/examples/kld ]; then rm -f /usr/share/examples/kld; fi if [ -L /usr/share/examples/libvgl ]; then rm -f /usr/share/examples/libvgl; fi if [ -L /usr/share/examples/mdoc ]; then rm -f /usr/share/examples/mdoc; fi if [ -L /usr/share/examples/netgraph ]; then rm -f /usr/share/examples/netgraph; fi if [ -L /usr/share/examples/perfmon ]; then rm -f /usr/share/examples/perfmon; fi if [ -L /usr/share/examples/ppi ]; then rm -f /usr/share/examples/ppi; fi if [ -L /usr/share/examples/ppp ]; then rm -f /usr/share/examples/ppp; fi if [ -L /usr/share/examples/printing ]; then rm -f /usr/share/examples/printing; fi if [ -L /usr/share/examples/ses ]; then rm -f /usr/share/examples/ses; fi if [ -L /usr/share/examples/scsi_target ]; then rm -f /usr/share/examples/scsi_target; fi if [ -L /usr/share/examples/sunrpc ]; then rm -f /usr/share/examples/sunrpc; fi if [ -L /usr/share/examples/ypldap ]; then rm -f /usr/share/examples/ypldap; fi if [ -L /usr/share/examples/bhyve ]; then rm -f /usr/share/examples/bhyve; fi if [ -L /usr/share/examples/uefisign ]; then rm -f /usr/share/examples/uefisign; fi if [ -L /usr/share/examples/hast ]; then rm -f /usr/share/examples/hast; fi if [ -L /usr/share/examples/libusb20 ]; then rm -f /usr/share/examples/libusb20; fi (cd /usr/src/etc; make MK_MAKE_CHECK_USE_SANDBOX=yes etc-examples) cd /usr/src/etc; install -o root -g wheel -m 444 crontab devd.conf devfs.conf ddb.conf dhclient.conf disktab fbtab gettytab group hosts hosts.allow hosts.equiv libalias.conf libmap.conf login.access login.conf mac.conf motd netconfig networks newsyslog.conf nsswitch.conf phones profile protocols rc.bsdextended rc.firewall remote rpc services sysctl.conf syslog.conf termcap.small etc.amd64/ttys amd.map auto_master ftpusers inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc csh.login csh.logout regdomain.xml nsmb.conf opieaccess /usr/share/examples/etc install: auto_master: No such file or directory *** Error code 71 Stop. make[6]: stopped in /usr/src/etc *** Error code 1 Stop. make[5]: stopped in /usr/src/share/examples *** Error code 1 Stop. make[4]: stopped in /usr/src/share *** Error code 1 Stop. make[3]: stopped in /usr/src *** Error code 1 Stop. make[2]: stopped in /usr/src *** Error code 1 Stop. make[1]: stopped in /usr/src *** Error code 1 Stop. make: stopped in /usr/src # less UPDATING # svn up Updating '.': At revision 337340. -- Lars Schotte Mudroňova 13 92101 PieÅ¡Å¥any From owner-freebsd-current@freebsd.org Sun Aug 5 01:43:56 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 68B31105C126 for ; Sun, 5 Aug 2018 01:43:56 +0000 (UTC) (envelope-from marklmi@yahoo.com) Received: from sonic314-21.consmr.mail.ne1.yahoo.com (sonic314-21.consmr.mail.ne1.yahoo.com [66.163.189.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E00B272A43 for ; Sun, 5 Aug 2018 01:43:55 +0000 (UTC) (envelope-from marklmi@yahoo.com) X-YMail-OSG: bfNZTK0VM1lI10gvYze9ogMRLOirhlBV5MCIgU_MMRwp9zy1Cd5bXXLH9dLe1Oq sFtrp8RDruRSJvdATAg5GzVQjPSTTxUHWDXQb6cU1.qgkIhPlpDRGlqNxdYvL.n751pSgivfJ4hr Gtv3Q6Q4xcX4NJzv2Mhuyhxz73cSBjfgi7NOjO0arUIgWd5Oj_8e88fN2Gehqgviw4qJe1m5dA6c paIg6FQygqJkpDw77My377ERIBD6ZqrXo_SSKl6YDs6TvVZ0eSU9bS_pJkvkZoHt5ySXutt9lgSK rXBmSKpq2AbuIWcCG4.YnIyrYOC2WJKZzb.7ZfpiHzFLp13zqDNN8DMJQTZnpM8axdh3oUvbB9ZF 7gKN.qJVEv.ZjqJOjr5guNHACMsr4KoeTo2XHLOGZQC8qX2x_OT5Bk_oP3YVoixSTlk7pspl2lhe eYiERz9PIrePx0Zdtc46dbATOx4YxHb.y7n4o2e3jlCd8t0n6GDQy4Zo6qZNSg8SxqC43Qfiq5h. 4SnAYN0wCHUuww5ILCmJEKwhKTD.VD5RxXPuvwKPKufwUYoQugNfmqpW1sFKX.zxK0rwpxD2CuAU akdPK4XoLRSDL6TbNalxcCZEY1j27lQnzSjQUJgUCzLov6d6QkZa9nyAEVnHRXbut9CRDRP7vvvW 2973DkpJRqpohghCUXFnNYtCbrtRX9E1VVzomqWMZFxT_aStNmvmvfU9WsR_Q73FI6kkB7eHGADc 1xA2sWKaT2O5kg0mJyhjtmKmgG_ZfCUNOcTt.BNgAbiGHQVwsizqoaMCyUOYstaoC2C74F1WwkJB 5Kag4x1M7J66OtOpkYU2Pq3CSAmFMOytuclvTcZRE78uCvNh5.HXwSitqRJeEG91xdOxvOUheu6o OO6NgW0kIYwJHggXEIzQ_I7BmPKGxCj01CIiq6VBQpCEjwl.8l_mpzII23.feimBUPSP2Z.WZNMl cWau1vBW_YoEF64D89Xja_9exa7qcv1aILBSHP1_Hq8Y6XP0JRceVhzoWSatZ5WBfd.IUucjOrGY zMtNXOA-- Received: from sonic.gate.mail.ne1.yahoo.com by sonic314.consmr.mail.ne1.yahoo.com with HTTP; Sun, 5 Aug 2018 01:43:49 +0000 Received: from ip70-189-131-151.lv.lv.cox.net (EHLO [192.168.0.105]) ([70.189.131.151]) by smtp429.mail.ne1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID 2d7c009c47561ee545d08c6daa458d8b; Sun, 05 Aug 2018 01:43:48 +0000 (UTC) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\)) Subject: Re: svn commit: r337340 - in head: [This broke all ci.freebsd.org 's FreeBSD-head-*-build 's, clang based and gcc 4.2.1 based] Message-Id: <4F25D39E-88CA-420E-AE95-91A1CFFF746A@yahoo.com> Date: Sat, 4 Aug 2018 18:43:46 -0700 To: brd@FreeBSD.org, svn-src-head@freebsd.org, FreeBSD Current X-Mailer: Apple Mail (2.3445.9.1) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 01:43:56 -0000 > Author: brd > Date: Sat Aug 4 22:41:17 2018 > New Revision: 337340 > URL:=20 > https://svnweb.freebsd.org/changeset/base/337340 >=20 >=20 > Log: > Move autofs related configs to usr.sbin/autofs/ > =20 > This is prep for pkgbase to have config files tagged as such. > =20 > Approved by: will (mentor) > Differential Revision:=09 > https://reviews.freebsd.org/D16492 . . . This broke all the ci.freebsd.org builds of freebsd-head-*-build . Using FreeBSD-head-powerpc64-build as an example: #6826 (for -r337399 ) worked but #6827 (for -r337400 ) fails with: (cd /usr/src/etc; make -DDB_FROM_SRC __MAKE_CONF=3D/dev/null = SRCCONF=3D/workspace/freebsd-ci/jobs/FreeBSD-head-powerpc64-build/src.conf= etc-examples) cd /usr/src/etc; install -N /usr/src/etc -o root -g wheel -m 444 = crontab devd.conf devfs.conf ddb.conf dhclient.conf disktab fbtab = gettytab group hosts hosts.allow hosts.equiv libalias.conf = libmap.conf login.access login.conf mac.conf motd netconfig = networks newsyslog.conf nsswitch.conf phones profile protocols = rc.bsdextended rc.firewall remote rpc services sysctl.conf = syslog.conf termcap.small etc.powerpc/ttys amd.map auto_master ftpusers = inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap = /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc = csh.login csh.logout regdomain.xml nsmb.conf opieaccess = /usr/obj/usr/src/powerpc.powerpc64/release/dist/base/usr/share/examples/et= c install: auto_master: No such file or directory *** Error code 71 Stop. make[8]: stopped in /usr/src/etc *** Error code 1 Stop. make[7]: stopped in /usr/src/share/examples *** Error code 1 Stop. make[6]: stopped in /usr/src/share/examples *** Error code 1 Stop. make[5]: stopped in /usr/src/share *** Error code 1 Stop. make[4]: stopped in /usr/src *** Error code 1 Stop. make[3]: stopped in /usr/src *** Error code 1 Stop. make[2]: stopped in /usr/src *** Error code 1 Stop. make[1]: stopped in /usr/src *** Error code 1 Stop. make: stopped in /usr/src/release =3D=3D=3D Mark Millard marklmi at yahoo.com ( dsl-only.net went away in early 2018-Mar) From owner-freebsd-current@freebsd.org Sun Aug 5 02:47:02 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 13C05105F557 for ; Sun, 5 Aug 2018 02:47:02 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B97C875154 for ; Sun, 5 Aug 2018 02:47:01 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from mail-lj1-f177.google.com (mail-lj1-f177.google.com [209.85.208.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: kevans) by smtp.freebsd.org (Postfix) with ESMTPSA id 508301D4DA for ; Sun, 5 Aug 2018 02:47:01 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: by mail-lj1-f177.google.com with SMTP id j19-v6so7888370ljc.7 for ; Sat, 04 Aug 2018 19:47:01 -0700 (PDT) X-Gm-Message-State: AOUpUlGMcdlHdjtaLeewIG5KgmSLQ7JnAhbOwg6GFQWv/Q48kn55lFFi z5jonY46K9SStjU2oWCbEWN0z1E2OAmMUymKrqM= X-Google-Smtp-Source: AAOMgpd0SF83HcSqaR80v0Bgb0A+CGGGT+LfFWV1PTT9SNYQTubWENYEoLnO9X4+FA71RlEtlBRrCJQnh8bw6kH7CBU= X-Received: by 2002:a2e:1004:: with SMTP id j4-v6mr9639527lje.2.1533437219740; Sat, 04 Aug 2018 19:46:59 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a2e:5742:0:0:0:0:0 with HTTP; Sat, 4 Aug 2018 19:46:39 -0700 (PDT) In-Reply-To: <20180804083720.GJ6049@kib.kiev.ua> References: <20180804083720.GJ6049@kib.kiev.ua> From: Kyle Evans Date: Sat, 4 Aug 2018 21:46:39 -0500 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 To: Konstantin Belousov Cc: freebsd-current Current Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 02:47:02 -0000 On Sat, Aug 4, 2018 at 3:37 AM, Konstantin Belousov wrote: > On Fri, Aug 03, 2018 at 11:27:02PM -0500, Kyle Evans wrote: >> On Fri, Aug 3, 2018 at 10:10 PM, Eitan Adler wrote: >> > Hi all, >> > >> > After installing the latest current kernel I get the following panic: >> > >> > panic: mutex pmap not owned at ... efirt_machdep.c:255 >> > cpuid =3 >> > time = 1 >> > ... >> > mtx_assert() >> > efi_arch_enter() >> > efirt_modevents() >> > module_register_init() >> > mi_startup() >> > btext() >> > >> >> This seems odd- pmap lock is acquired at [1], then asserted shortly >> later at [2]... I avoid some of this stuff as well as I can, but is it >> actually possible for PCPU_GET(...) acquired curpmap to not match >> curthread->td_proc->p_vmspace->vm_pmap in this context? >> >> [1] https://svnweb.freebsd.org/base/head/sys/dev/efidev/efirt.c?view=markup#l260 >> [2] https://svnweb.freebsd.org/base/head/sys/amd64/amd64/efirt_machdep.c?view=markup#l254 > There could be that curpcpu not yet synced with proc0 pmap. It could be > fixed. > He now gets a little further, but ends up with the same panic due to efirtc_probe trying to get time to verify the rtc's actually implemented. What kind of approach must we take to ensure curcpu is synced? From owner-freebsd-current@freebsd.org Sun Aug 5 04:24:06 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4E6C210634CE; Sun, 5 Aug 2018 04:24:06 +0000 (UTC) (envelope-from brd@FreeBSD.org) Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E433079305; Sun, 5 Aug 2018 04:24:05 +0000 (UTC) (envelope-from brd@FreeBSD.org) Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.west.internal (Postfix) with ESMTP id 9C15D39A; Sun, 5 Aug 2018 00:23:57 -0400 (EDT) Received: from web1 ([10.202.2.211]) by compute5.internal (MEProxy); Sun, 05 Aug 2018 00:23:57 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=NObFLc wr2+VxPXTEgPxVTLQ9ym1p4TKzggq0r6z8hZ0=; b=GknqKOxXCmLjszReYrXcZ2 73BhUd80+VhahGne7wY7FoKHO/WyWqmeaCUHTcx/kJZhPRn+ApCKf1feoZv9GtDn GIiLLSzqCveMwO8taf4jmZGjVzn5FbsH1pUOlT6o4YqhqDnG3wD6bmUxjCCnUSeb w/eKVvA2fkx+GE2dz9PlMQ9MEQrYRRCCYogDfDHXDcbcobu+2GHf0LuLnQ55iNPT 94EH25Gb/yx6kS/wPam/XymWm7b/psGCbygaYdAFwCHgUnbP85X30XgvE36IuNZt fwqyOpoAk27z8kTogDHbcMf+3x8GoncwuiESn3ZiQ8QO3TCRKZtM4b6Z9LQK7kNQ == X-ME-Proxy: X-ME-Sender: Received: by mailuser.nyi.internal (Postfix, from userid 99) id B4738940F9; Sun, 5 Aug 2018 00:23:56 -0400 (EDT) Message-Id: <1533443036.3693802.1463750088.3A1F4538@webmail.messagingengine.com> From: Brad Davis To: Mark Millard , svn-src-head@freebsd.org, FreeBSD Current MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="utf-8" X-Mailer: MessagingEngine.com Webmail Interface - ajax-2be8cd1b References: <4F25D39E-88CA-420E-AE95-91A1CFFF746A@yahoo.com> <1533440905.3685975.1463736920.33544EA8@webmail.messagingengine.com> Date: Sat, 04 Aug 2018 22:23:56 -0600 In-Reply-To: <1533440905.3685975.1463736920.33544EA8@webmail.messagingengine.com> Subject: Re: svn commit: r337340 - in head: [This broke all ci.freebsd.org 's FreeBSD-head-*-build 's, clang based and gcc 4.2.1 based] X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 04:24:06 -0000 On Sat, Aug 4, 2018, at 9:48 PM, Brad Davis wrote: > On Sat, Aug 4, 2018, at 7:43 PM, Mark Millard wrote: > > > Author: brd > > > Date: Sat Aug 4 22:41:17 2018 > > > New Revision: 337340 > > > URL: > > > https://svnweb.freebsd.org/changeset/base/337340 > > > > > > > > > Log: > > > Move autofs related configs to usr.sbin/autofs/ > > > > > > This is prep for pkgbase to have config files tagged as such. > > > > > > Approved by: will (mentor) > > > Differential Revision: > > > https://reviews.freebsd.org/D16492 > > . . . > > > > This broke all the ci.freebsd.org builds of freebsd-head-*-build . > > > > Using FreeBSD-head-powerpc64-build as an example: > > #6826 (for -r337399 ) worked but #6827 (for -r337400 ) > > fails with: > > > > (cd /usr/src/etc; make -DDB_FROM_SRC __MAKE_CONF=/dev/null SRCCONF=/ > > workspace/freebsd-ci/jobs/FreeBSD-head-powerpc64-build/src.conf etc- > > examples) > > cd /usr/src/etc; install -N /usr/src/etc -o root -g wheel -m 444 > > crontab devd.conf devfs.conf ddb.conf dhclient.conf disktab fbtab > > gettytab group hosts hosts.allow hosts.equiv libalias.conf > > libmap.conf login.access login.conf mac.conf motd netconfig > > networks newsyslog.conf nsswitch.conf phones profile protocols > > rc.bsdextended rc.firewall remote rpc services sysctl.conf > > syslog.conf termcap.small etc.powerpc/ttys amd.map auto_master ftpusers > > inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap / > > usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc > > csh.login csh.logout regdomain.xml nsmb.conf opieaccess /usr/obj/usr/ > > src/powerpc.powerpc64/release/dist/base/usr/share/examples/etc > > install: auto_master: No such file or directory > > *** Error code 71 > > > > Stop. > > make[8]: stopped in /usr/src/etc > > *** Error code 1 > > > > > > > > Stop. > > make[7]: stopped in /usr/src/share/examples > > *** Error code 1 > > > > Stop. > > make[6]: stopped in /usr/src/share/examples > > *** Error code 1 > > > > Stop. > > make[5]: stopped in /usr/src/share > > *** Error code 1 > > > > Stop. > > make[4]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[3]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[2]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[1]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make: stopped in /usr/src/release > > Testing the fix.. Fix committed in r337342. Sorry for the noise. Regards, Brad Davis From owner-freebsd-current@freebsd.org Sun Aug 5 03:48:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DE76610620AB; Sun, 5 Aug 2018 03:48:26 +0000 (UTC) (envelope-from brd@FreeBSD.org) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7CF3477ADB; Sun, 5 Aug 2018 03:48:26 +0000 (UTC) (envelope-from brd@FreeBSD.org) Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id E914B21F52; Sat, 4 Aug 2018 23:48:25 -0400 (EDT) Received: from web1 ([10.202.2.211]) by compute5.internal (MEProxy); Sat, 04 Aug 2018 23:48:25 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=iCKfgL tGJiEwwIpPMi2CeJU6jZ48KU10VQGHMONsC5M=; b=D7yr0iLlhlzwxu5thceA4Z MlDF+wdaYxoSjTmdPSOyeQzqy8eD8haFMhkKckXhBsOznUylY3A62tcC94CKlNeQ Gy4nQ96/XGQ/F6XggwvrDAA44PxzGBRpmm2JDkVWUUvzaGZMjWtxLLQrgh/43GwK HPjF3K6GqI1Dq3Np+5VxhvJZTUaY5YRrqaDFV3OoeMRqOKmcBNu3dNYtJyEfEhjX HndXzHdxVIxFGOhLwcENVD3fpYpgY2H/1oV7qMwOb8mIQE741Kjlc0N6MM9a3H6b JoJz5SUoaMveNI3K1p4/fXE7V0plTdshUTAD2fCZ0uXnKoNSuwEEl0f5M0ZpbO7w == X-ME-Proxy: X-ME-Sender: Received: by mailuser.nyi.internal (Postfix, from userid 99) id 9591D940F9; Sat, 4 Aug 2018 23:48:25 -0400 (EDT) Message-Id: <1533440905.3685975.1463736920.33544EA8@webmail.messagingengine.com> From: Brad Davis To: Mark Millard , svn-src-head@freebsd.org, FreeBSD Current MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="utf-8" X-Mailer: MessagingEngine.com Webmail Interface - ajax-2be8cd1b Date: Sat, 04 Aug 2018 21:48:25 -0600 In-Reply-To: <4F25D39E-88CA-420E-AE95-91A1CFFF746A@yahoo.com> Subject: Re: svn commit: r337340 - in head: [This broke all ci.freebsd.org 's FreeBSD-head-*-build 's, clang based and gcc 4.2.1 based] References: <4F25D39E-88CA-420E-AE95-91A1CFFF746A@yahoo.com> X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 03:48:27 -0000 On Sat, Aug 4, 2018, at 7:43 PM, Mark Millard wrote: > > Author: brd > > Date: Sat Aug 4 22:41:17 2018 > > New Revision: 337340 > > URL: > > https://svnweb.freebsd.org/changeset/base/337340 > > > > > > Log: > > Move autofs related configs to usr.sbin/autofs/ > > > > This is prep for pkgbase to have config files tagged as such. > > > > Approved by: will (mentor) > > Differential Revision: > > https://reviews.freebsd.org/D16492 > . . . > > This broke all the ci.freebsd.org builds of freebsd-head-*-build . > > Using FreeBSD-head-powerpc64-build as an example: > #6826 (for -r337399 ) worked but #6827 (for -r337400 ) > fails with: > > (cd /usr/src/etc; make -DDB_FROM_SRC __MAKE_CONF=/dev/null SRCCONF=/ > workspace/freebsd-ci/jobs/FreeBSD-head-powerpc64-build/src.conf etc- > examples) > cd /usr/src/etc; install -N /usr/src/etc -o root -g wheel -m 444 > crontab devd.conf devfs.conf ddb.conf dhclient.conf disktab fbtab > gettytab group hosts hosts.allow hosts.equiv libalias.conf > libmap.conf login.access login.conf mac.conf motd netconfig > networks newsyslog.conf nsswitch.conf phones profile protocols > rc.bsdextended rc.firewall remote rpc services sysctl.conf > syslog.conf termcap.small etc.powerpc/ttys amd.map auto_master ftpusers > inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap / > usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc > csh.login csh.logout regdomain.xml nsmb.conf opieaccess /usr/obj/usr/ > src/powerpc.powerpc64/release/dist/base/usr/share/examples/etc > install: auto_master: No such file or directory > *** Error code 71 > > Stop. > make[8]: stopped in /usr/src/etc > *** Error code 1 > > > > Stop. > make[7]: stopped in /usr/src/share/examples > *** Error code 1 > > Stop. > make[6]: stopped in /usr/src/share/examples > *** Error code 1 > > Stop. > make[5]: stopped in /usr/src/share > *** Error code 1 > > Stop. > make[4]: stopped in /usr/src > *** Error code 1 > > Stop. > make[3]: stopped in /usr/src > *** Error code 1 > > Stop. > make[2]: stopped in /usr/src > *** Error code 1 > > Stop. > make[1]: stopped in /usr/src > *** Error code 1 > > Stop. > make: stopped in /usr/src/release Testing the fix.. Regards, Brad Davis From owner-freebsd-current@freebsd.org Sun Aug 5 07:11:36 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6A165106CC43; Sun, 5 Aug 2018 07:11:36 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (troutmask.apl.washington.edu [128.95.76.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "troutmask", Issuer "troutmask" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 09F5583241; Sun, 5 Aug 2018 07:11:35 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (localhost [127.0.0.1]) by troutmask.apl.washington.edu (8.15.2/8.15.2) with ESMTPS id w756tiEL051161 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sat, 4 Aug 2018 23:55:44 -0700 (PDT) (envelope-from sgk@troutmask.apl.washington.edu) Received: (from sgk@localhost) by troutmask.apl.washington.edu (8.15.2/8.15.2/Submit) id w756tiUd051160; Sat, 4 Aug 2018 23:55:44 -0700 (PDT) (envelope-from sgk) Date: Sat, 4 Aug 2018 23:55:44 -0700 From: Steve Kargl To: Brad Davis Cc: Mark Millard , svn-src-head@freebsd.org, FreeBSD Current Subject: Re: svn commit: r337340 - in head: [This broke all ci.freebsd.org 's FreeBSD-head-*-build 's, clang based and gcc 4.2.1 based] Message-ID: <20180805065544.GA51139@troutmask.apl.washington.edu> Reply-To: sgk@troutmask.apl.washington.edu References: <4F25D39E-88CA-420E-AE95-91A1CFFF746A@yahoo.com> <1533440905.3685975.1463736920.33544EA8@webmail.messagingengine.com> <1533443036.3693802.1463750088.3A1F4538@webmail.messagingengine.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <1533443036.3693802.1463750088.3A1F4538@webmail.messagingengine.com> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 07:11:36 -0000 On Sat, Aug 04, 2018 at 10:23:56PM -0600, Brad Davis wrote: > On Sat, Aug 4, 2018, at 9:48 PM, Brad Davis wrote: > > On Sat, Aug 4, 2018, at 7:43 PM, Mark Millard wrote: > > > > Author: brd > > > > Date: Sat Aug 4 22:41:17 2018 > > > > New Revision: 337340 > > > > URL: > > > > https://svnweb.freebsd.org/changeset/base/337340 > > > > > > > > > > > > Log: > > > > Move autofs related configs to usr.sbin/autofs/ > > > > > > > > This is prep for pkgbase to have config files tagged as such. > > > > > > > > Approved by: will (mentor) > > > > Differential Revision: > > > > https://reviews.freebsd.org/D16492 > > > . . . > > > > > > This broke all the ci.freebsd.org builds of freebsd-head-*-build . > > > > > > Using FreeBSD-head-powerpc64-build as an example: > > > #6826 (for -r337399 ) worked but #6827 (for -r337400 ) > > > fails with: > > > > > > (cd /usr/src/etc; make -DDB_FROM_SRC __MAKE_CONF=/dev/null SRCCONF=/ > > > workspace/freebsd-ci/jobs/FreeBSD-head-powerpc64-build/src.conf etc- > > > examples) > > > cd /usr/src/etc; install -N /usr/src/etc -o root -g wheel -m 444 > > > crontab devd.conf devfs.conf ddb.conf dhclient.conf disktab fbtab > > > gettytab group hosts hosts.allow hosts.equiv libalias.conf > > > libmap.conf login.access login.conf mac.conf motd netconfig > > > networks newsyslog.conf nsswitch.conf phones profile protocols > > > rc.bsdextended rc.firewall remote rpc services sysctl.conf > > > syslog.conf termcap.small etc.powerpc/ttys amd.map auto_master ftpusers > > > inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap / > > > usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc > > > csh.login csh.logout regdomain.xml nsmb.conf opieaccess /usr/obj/usr/ > > > src/powerpc.powerpc64/release/dist/base/usr/share/examples/etc > > > install: auto_master: No such file or directory > > > *** Error code 71 > > > > > > Stop. > > > make[8]: stopped in /usr/src/etc > > > *** Error code 1 > > > > > > > > > > > > Stop. > > > make[7]: stopped in /usr/src/share/examples > > > *** Error code 1 > > > > > > Stop. > > > make[6]: stopped in /usr/src/share/examples > > > *** Error code 1 > > > > > > Stop. > > > make[5]: stopped in /usr/src/share > > > *** Error code 1 > > > > > > Stop. > > > make[4]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[3]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[2]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[1]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make: stopped in /usr/src/release > > > > Testing the fix.. > > Fix committed in r337342. Sorry for the noise. > How was the original patch that caused the problem tested? -- Steve From owner-freebsd-current@freebsd.org Sun Aug 5 09:35:37 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A319E1070D16 for ; Sun, 5 Aug 2018 09:35:37 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 1482B89022 for ; Sun, 5 Aug 2018 09:35:37 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wr1-x42a.google.com with SMTP id g1-v6so5983312wru.2 for ; Sun, 05 Aug 2018 02:35:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=dOxYYLZGsnGiIYbBqUJbQDT1bV+6dLna9WtTnhA2AyA=; b=eBJbRDcaJ7oPFdnH0eSjrh0+58UisxbWWwsPeTWUg407hNrHR6p2Qt80Pm0GdgzCSw mWeSfAUYoRvYabGQ2RBxTs57mKI94TeBnrTGOfquTsDxK5Vb3j3Mr5iEqq05PS31Wofw /cQkCBw7k30dJXLLBiPEyyoV5AgsKxcsbHIeVas3+SPevc42gnEVon0U08tXzrKt6W6E zdS6da948+2VgCvcgl7KE1gJC4G7BiLQ8RqOA2eE8BgIev4gRYMGzHaJoYysSL/SqEW3 4WPgHlK6U2FI1SftDY7mK4L+RlkTcPt6RzDtazGANCAsAHCkZ5450XVGb5lffIe+nXlh 7W5g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=dOxYYLZGsnGiIYbBqUJbQDT1bV+6dLna9WtTnhA2AyA=; b=OIe8/0YAYrfl4MenngEoSZZjOHgY69GBMAAikYivHTDtyNgmNvkiKn5KPXIvHGvoRp 2MJMJnmx835eeauOSamhJ0He4IysIB0PLsuMNSJhrBE6gKmICp5Mtb4fwkG7EEp7XtCf f1QzP2t7M/Z0kpHBsgsFM9ZQUyCOzacbEk4yMqasdu0IeSHFYpEfEnJWsmdOkrN59m5U znG5jHRny6/PGkbX9jjtPhZf1je/i5PaqvvfbdP6o3wVnxT1LLoEcY/1VN0iiq8IKf0+ lI2Z955AMjaoy21WuPDxcZTGsshVrddPIR7bgelduKrA5KCIUo0S2CAnVUFfTx15aNU2 UAIA== X-Gm-Message-State: AOUpUlEu8YUboWfvozwEEU24911EAfLB7HtbUziN+EfMyd0I2vLfW6OK 7By1z91AXg3e0aEeLzL67bUCDy22rUKnixtH8z9WrYU8 X-Google-Smtp-Source: AAOMgpeyIARSCUWezlIKnxcJVek92NjgownoVXiUsbyQqX/B4HjZQy/+fs9KYaM5tp3YJQvAdFaXVJpHDkEdKU8ZFqE= X-Received: by 2002:adf:93a3:: with SMTP id 32-v6mr6513682wrp.140.1533461735197; Sun, 05 Aug 2018 02:35:35 -0700 (PDT) MIME-Version: 1.0 From: Johannes Lundberg Date: Sun, 5 Aug 2018 10:34:56 +0100 Message-ID: Subject: IOMMU for GPUs To: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 09:35:37 -0000 Hi First I have to say I don't know much when it comes to virtual GPUs and IOMMU. I'm trying to figure out what we have and what is missing in regards to sharing the GPU to virtual guests on Intel and AMD and things like the amdkfd driver (for Radeon open compute). Looking at the state of IOMMU in FreeBSD there seem to be (what I guess is) a general driver for Intel at /usr/src/sys/x86/iommu/. Then there's the support for AMD's IOMMU in bhyve at /usr/src/sys/amd64/vmm/io/iommu.c. Without looking too much into the details my guess is we have an iommu driver for Intel that Intel's i915/gvt can use but for AMD there's only the specific implementation for bhyve and no general driver that other clients can use... Or? If anyone wants to work on this, it's up for grabs :) We'll probably have to add some glue in linuxkpi as well. Cheers From owner-freebsd-current@freebsd.org Sun Aug 5 10:18:26 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BE0CE107198D for ; Sun, 5 Aug 2018 10:18:26 +0000 (UTC) (envelope-from mail@dbalan.in) Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 50A1C8A216 for ; Sun, 5 Aug 2018 10:18:25 +0000 (UTC) (envelope-from mail@dbalan.in) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 0EEC230C for ; Sun, 5 Aug 2018 06:18:23 -0400 (EDT) Received: from mailfrontend1 ([10.202.2.162]) by compute1.internal (MEProxy); Sun, 05 Aug 2018 06:18:24 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dbalan.in; h= content-type:date:from:message-id:mime-version:subject:to :x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=HFKrJR7IRRIjz9nVU Dgn2GLI35u1gVOJSNkv8Mms2gk=; b=35bkZ/7Layj7eURHst420sRwennVeFhaO vivf/sRkwHxk6iezJhHz9obilQ6VkvaxuLOJafU3GoI4Hbrp7TB5xEN0J8pO9YxM jhbXZDens1lxChl3LfvykdX4KSGvDWGw8Vg/wrJAAGjonDAcKf3bKeFiN1R2a9z5 rRAcTApqQwOr+r0RqIMu0CEAUUnM/rjyqQDvu62T8FcCQStjnV4jRSrn8jRKagyu d4H9VQMiaMCER5u0uyH74m5NfRo31fQV/WMTAE2t1fILv1MrnRepPONPHlyor2Md l12vGdQ8ZMllc35zvOlmpgZYrxnLtBVEm8X5KqI6joQuFNkef90nQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-sender:x-me-sender:x-sasl-enc; s= fm3; bh=HFKrJR7IRRIjz9nVUDgn2GLI35u1gVOJSNkv8Mms2gk=; b=CzvyEee2 M7gDAjO595Ymp6ZTXiV3zp/uJUGZVz3ZLSy+TV9rw9OZOfiZEi0unDjMX0w/Tqpw 0Um9+uB2VeIWH8u7WVkEIVJNNwBGy+242095i3EH3Kmrjzhz7S39jBdjq8tAbG0f 7uI+v5lucj934KCsWORceQhGOoZaETMfBnASsv4XNvWtTeUxZRvJ0fX3orEKXwws nxyBpxi6H4Bqzq5PIwWqgbaPmcoKQpAGaNpPHttybDgU9w+fekKZGKypeUlUZxoP EKfBTOzF77uYmqPwdS31LZlD+hS34juO7E7G02ByEQqPDNtq6BgF1Kt6DZGqWtdh EzVlpn8+LIVYKA== X-ME-Proxy: X-ME-Sender: Received: from localhost (ip-109-41-194-107.web.vodafone.de [109.41.194.107]) by mail.messagingengine.com (Postfix) with ESMTPA id CBFBDE461E for ; Sun, 5 Aug 2018 06:18:22 -0400 (EDT) Date: Sun, 5 Aug 2018 12:18:24 +0200 From: Dhananjay Balan To: freebsd-current@freebsd.org Subject: Ethernet troubles with X230 Message-ID: <20180805101824.qjale5wkzzxozio3@kazhap> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: NeoMutt/20180512 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 10:18:27 -0000 Hi, I have a problems with ethernet on my laptop (X230). pciconf(8) identifies the device as Intel 82579LM Gigabit Network Connection (Lewisville). 1. Resuming after a long suspend (~5hr), sometimes the machine can't get a DHCP IP. 2. After suspend, the ethernet device starts reporting no carrier, eventhough the cables are plugged in and if I plug it to a different box, they would work I can reproduce both on 12.0-CURRENT #17 r336576. But not sure when they started. I have seen this behaviour with 2 routeres running three firmwares at the other end. 1. Easybox (linux 2.x?) 2. Edgerouter lite running stock fw (linux 2.x) and 12-CURRENT (~3 months old) For Problem (1) DHCP lease: ifconfig shows: em0: flags=8843 metric 0 mtu 1500 options=81249b ether xx:xx:xx:xx:xx:xx inet 0.0.0.0 netmask 0xff000000 broadcast 255.255.255.255 media: Ethernet autoselect (1000baseT ) status: active nd6 options=29 It still can't get an ip if I invoke service netif restart em0: flags=8843 metric 0 mtu 1500 options=81249b ether xx:xx:xx:xx:xx:xx inet 0.0.0.0 netmask 0xff000000 broadcast 255.255.255.255 media: Ethernet autoselect (1000baseT ) status: active nd6 options=29 If I try running dhclient manually, [dhananjay:~] 1 % sudo dhclient em0 dhclient already running, pid: 14305. exiting. [dhananjay:~] 1 % sudo kill 14305 [dhananjay:~] % sudo dhclient em0 DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 6 DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 6 DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 10 DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 13 DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 17 DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 9 No DHCPOFFERS received. No working leases in persistent database - sleeping. For (2) For status no carrier em0: flags=8c03 metric 0 mtu 1500 options=81249b ether xx:xx:xx:xx:xx:xx media: Ethernet autoselect status: no carrier nd6 options=29 and dmesg keeps repeating em0: TX(0) desc avail = 1024, pidx = 0 em0: TX(0) desc avail = 1024, pidx = 0 em0: TX(0) desc avail = 1024, pidx = 0 em0: TX(0) desc avail = 1024, pidx = 0 The only solution I have found so far is to just reboot the laptop and then everything starts working. FWIW the router led never blinks (no data transfers during DHCPDISCOVER). I am not sure how to debug this. - Dhananjay Balan From owner-freebsd-current@freebsd.org Sun Aug 5 10:26:58 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 485CE1071DD0 for ; Sun, 5 Aug 2018 10:26:58 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from out2-4.antispamcloud.com (out2-4.antispamcloud.com [185.201.17.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A7A158A860 for ; Sun, 5 Aug 2018 10:26:57 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx105.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fmGFQ-0005Gh-7e; Sun, 05 Aug 2018 12:26:54 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=vE8BR5ALwNJ1U8XBSnqNw5Qugf0ZZvwqAQ10eGQAqgU=; b=P+F27d3ZC2SUQ0Gm2Zbq0KTOQz L3nneeyiCPFYwGYqDd1sQK4oo3GJunMcHdZBtgbYpRP9ONTq2npvQEypryYTQzuMmKQaUEktp+KH+ sPXix+UfXRwlbPvgPlHv2NqouYnXPrzrxZUXjF0UE67JinUx4Uw5EwM+OM728rWtitMINGzhzBTeU sAkKaVoV22WjMongbWXYRA1CZQtqJqta4fBPovi1HJJAPAre+q0h2wiQ6uEzrDxjM9xKJqPP+i7Zg MD1Y/uGG2p4ilagm6lnAn+KuDQrRMuQl8vUdKGiSfxCvvKw4SxnjwTPSItjh5E9mZvqAPX++lk0mt SzX6TGVQ==; Received: from [114.125.101.37] (port=28039 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fmGEZ-00021f-5A; Sun, 05 Aug 2018 17:26:03 +0700 Date: Sun, 5 Aug 2018 18:25:57 +0800 From: Erich Dollansky To: Dhananjay Balan Cc: freebsd-current@freebsd.org Subject: Re: Ethernet troubles with X230 Message-ID: <20180805182557.2aabb5d2.freebsd.ed.lists@sumeritec.com> In-Reply-To: <20180805101824.qjale5wkzzxozio3@kazhap> References: <20180805101824.qjale5wkzzxozio3@kazhap> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-0.5 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: ham X-AntiSpamCloud-Outgoing-Evidence: Combined (0.06) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5rz4fZm4nkJXCJMbfezKrt1602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvOz+/t1rl9PPe5cv0PAuglORoGXDTbg2AOY/Ut+eYz9q65IY6XPHcBhozPM0/E5Nbu8E1 GhBZffckQxUvi0e7DW7cL+8G3q1X3JQn5vO/p2Q15g+sHZmT3CLVmxntdIVybe6Py/K+vCjtqQTE fJyKYgaOZyzrCP/jqCdQ1YB1PD6E5uYqVWquzFCUHdsOsi1PW+0Eidzv7xUmtfqhhPMNuJ5rTs/e hr9X5RqEFTfB8h6c8XBIo15TslrtmG58MJbIe9Nj2gH36xYASQ8MSpHHs0ThVqvgDnCZYPJFUbWN 2gaOx7gnV2ssmWN5e66U4f1E6eeY3gvx7MMqWor83813ZOEmyJVNdsbZe26rnA9cdJYVm3crh8qv AByhjgHa32bc299fxN2oReTDHAyOynaY0ClDpfob/mIeeKIYM+QcsoCTIRFsicyJMEhQFtD8PLoi ngDAVE0LDqavceS6CUDOisguC54qR0DXEHm1B53l7yqV9+loV8IYwkmlIXLpYVwFMNOITDa6LxNU +V0EKPyMEBPnd9wZhrVMV3X3Nbh+/KD/2mySYqU/ZXWLihQ+Enbimc2M7pjwMDMDXBXaFNceBYKC +kSmM4tAxl58TOfEEjNEmXruGWa7N54JSUca4pPHdIsEMysPur9wmiDBurOy6iQnq6cHsIo5mrxp ZRr/jz9JfrjkvyMoN96GKh1twvgQM26/CrNEqgqUViIlzLTqPP6pUcxCvAvkUVYGicJRckdnOyPk zu19ii4PlCQnDEninnEYd4LuseiMLZi1UwuOxReRNkAEETzgfODJrA65N8kZxkjt5aFCBb9ryQ4X Nm74b3uaU7UD02FRg858AaX7/1YhEWyJzIkwSFAW0Pw8uiKeIhm2mdF3K9L2qvwKeZ05uGLGxMOp 3NjyUqIzeAEyy9F2yUFTDGqfxW5pcMNQcc53 X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 10:26:58 -0000 Hi, On Sun, 5 Aug 2018 12:18:24 +0200 Dhananjay Balan wrote: > Hi, > > I have a problems with ethernet on my laptop (X230). pciconf(8) > identifies the device as Intel 82579LM Gigabit Network Connection > (Lewisville). > > 1. Resuming after a long suspend (~5hr), sometimes the > machine can't get a DHCP IP. > > 2. After suspend, the ethernet device starts reporting no carrier, > eventhough the cables are plugged in and if I plug it to a different > box, they would work > > I can reproduce both on 12.0-CURRENT #17 r336576. But not sure when > they started. > > I have seen this behaviour with 2 routeres running three firmwares at > the other end. > 1. Easybox (linux 2.x?) > 2. Edgerouter lite running stock fw (linux 2.x) and 12-CURRENT (~3 > months old) > > For Problem (1) DHCP lease: > ifconfig shows: > em0: flags=8843 metric 0 mtu > 1500 > options=81249b > ether xx:xx:xx:xx:xx:xx inet 0.0.0.0 netmask 0xff000000 broadcast > 255.255.255.255 media: Ethernet autoselect (1000baseT ) > status: active > nd6 options=29 > > It still can't get an ip if I invoke service netif restart > > em0: flags=8843 metric 0 mtu > 1500 > options=81249b > ether xx:xx:xx:xx:xx:xx inet 0.0.0.0 netmask 0xff000000 broadcast > 255.255.255.255 media: Ethernet autoselect (1000baseT ) > status: active > nd6 options=29 > > If I try running dhclient manually, > > [dhananjay:~] 1 % sudo dhclient em0 > dhclient already running, pid: 14305. > exiting. > [dhananjay:~] 1 % sudo kill 14305 > [dhananjay:~] % sudo dhclient em0 > DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 6 > DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 6 > DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 10 > DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 13 > DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 17 > DHCPDISCOVER on em0 to 255.255.255.255 port 67 interval 9 > No DHCPOFFERS received. > No working leases in persistent database - sleeping. > > For (2) For status no carrier > em0: flags=8c03 metric 0 mtu > 1500 > options=81249b > ether xx:xx:xx:xx:xx:xx media: Ethernet autoselect > status: no carrier > nd6 options=29 > > and dmesg keeps repeating > em0: TX(0) desc avail = 1024, pidx = 0 > em0: TX(0) desc avail = 1024, pidx = 0 > em0: TX(0) desc avail = 1024, pidx = 0 > em0: TX(0) desc avail = 1024, pidx = 0 > > > The only solution I have found so far is to just reboot the laptop and > then everything starts working. FWIW the router led never blinks (no > data transfers during DHCPDISCOVER). I am not sure how to debug this. > when I ran into this problem, I delete the IP address 0.0.0.0, kill dhclient and start a new dhclient. As we used fixed IP addresses for em0, the problem comes up only on wlan. Erich From owner-freebsd-current@freebsd.org Sun Aug 5 10:35:12 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 551FB10720F4 for ; Sun, 5 Aug 2018 10:35:12 +0000 (UTC) (envelope-from kib@freebsd.org) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A92BD8ACF0 for ; Sun, 5 Aug 2018 10:35:11 +0000 (UTC) (envelope-from kib@freebsd.org) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w75AZ0uY024176 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sun, 5 Aug 2018 13:35:03 +0300 (EEST) (envelope-from kib@freebsd.org) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w75AZ0uY024176 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w75AZ0pU024175; Sun, 5 Aug 2018 13:35:00 +0300 (EEST) (envelope-from kib@freebsd.org) X-Authentication-Warning: tom.home: kostik set sender to kib@freebsd.org using -f Date: Sun, 5 Aug 2018 13:35:00 +0300 From: Konstantin Belousov To: Johannes Lundberg Cc: freebsd-current Subject: Re: IOMMU for GPUs Message-ID: <20180805103500.GW6049@kib.kiev.ua> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.9 required=5.0 tests=ALL_TRUSTED,BAYES_00 autolearn=ham autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 10:35:12 -0000 On Sun, Aug 05, 2018 at 10:34:56AM +0100, Johannes Lundberg wrote: > Hi > > First I have to say I don't know much when it comes to virtual GPUs and > IOMMU. I'm trying to figure out what we have and what is missing in regards > to sharing the GPU to virtual guests on Intel and AMD and things like the > amdkfd driver (for Radeon open compute). > > Looking at the state of IOMMU in FreeBSD there seem to be (what I guess is) > a general driver for Intel at /usr/src/sys/x86/iommu/. This is indeed a generic driver, which also provides busdma implementation using DMAR. Its main use right now is to debug other drivers. It is also helpful if some device has very restrictive DMA alignment, contiguous or location requirements which cannot be satisfied by VM subsystem easily, esp. under the load. In this case its behaviour might be better than the usual bounce busdma. Also the Intel driver knows about significant set of the DMAR erratas in the existing chipsets, although I did not updated the list recently. There is no similar driver for AMD IOMMU. > > Then there's the support for AMD's IOMMU in bhyve at > /usr/src/sys/amd64/vmm/io/iommu.c. Bhyve has both Intel DMAR and AMD IOMMU simple drivers, only providing for the PCI pass-through. Intention is to switch to x86/iommu DMAR driver eventually, at least on Intel. I did not found time to work on this still. > > Without looking too much into the details my guess is we have an iommu > driver for Intel that Intel's i915/gvt can use but for AMD there's only the > specific implementation for bhyve and no general driver that other clients > can use... Or? In-tree code in dev/drm2 does not work with GPU IOMMU turned on. GTT code for Intel/GEM assumes that physical == GTT address. I strongly suspect that dev/drm2/ati does the same for TTM buffers. > > If anyone wants to work on this, it's up for grabs :) > We'll probably have to add some glue in linuxkpi as well. As far as I know (would be glad to appear wrong) linuxkpi does not wrap Linux DMA KPI into our busdma, if such wrapping is ever possible. More probably, DMA interfaces should be implemented from scratch and perhaps use existing Intel DMAR driver as one of the substrates. From owner-freebsd-current@freebsd.org Sun Aug 5 10:43:52 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D28F310724A7 for ; Sun, 5 Aug 2018 10:43:52 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 25A3A8B1FA; Sun, 5 Aug 2018 10:43:52 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w75AhfQW026384 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sun, 5 Aug 2018 13:43:44 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w75AhfQW026384 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w75AhfbR026383; Sun, 5 Aug 2018 13:43:41 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Sun, 5 Aug 2018 13:43:41 +0300 From: Konstantin Belousov To: Kyle Evans Cc: freebsd-current Current Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 Message-ID: <20180805104341.GX6049@kib.kiev.ua> References: <20180804083720.GJ6049@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 10:43:53 -0000 On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: > On Sat, Aug 4, 2018 at 3:37 AM, Konstantin Belousov wrote: > > On Fri, Aug 03, 2018 at 11:27:02PM -0500, Kyle Evans wrote: > >> On Fri, Aug 3, 2018 at 10:10 PM, Eitan Adler wrote: > >> > Hi all, > >> > > >> > After installing the latest current kernel I get the following panic: > >> > > >> > panic: mutex pmap not owned at ... efirt_machdep.c:255 > >> > cpuid =3 > >> > time = 1 > >> > ... > >> > mtx_assert() > >> > efi_arch_enter() > >> > efirt_modevents() > >> > module_register_init() > >> > mi_startup() > >> > btext() > >> > > >> > >> This seems odd- pmap lock is acquired at [1], then asserted shortly > >> later at [2]... I avoid some of this stuff as well as I can, but is it > >> actually possible for PCPU_GET(...) acquired curpmap to not match > >> curthread->td_proc->p_vmspace->vm_pmap in this context? > >> > >> [1] https://svnweb.freebsd.org/base/head/sys/dev/efidev/efirt.c?view=markup#l260 > >> [2] https://svnweb.freebsd.org/base/head/sys/amd64/amd64/efirt_machdep.c?view=markup#l254 > > There could be that curpcpu not yet synced with proc0 pmap. It could be > > fixed. > > > > He now gets a little further, but ends up with the same panic due to > efirtc_probe trying to get time to verify the rtc's actually > implemented. What kind of approach must we take to ensure curcpu is > synced? It does not panic for me, when I load efirt.ko from the loader prompt. Anyway, try this diff --git a/sys/amd64/amd64/pmap.c b/sys/amd64/amd64/pmap.c index 572b2197453..f84f56b98e2 100644 --- a/sys/amd64/amd64/pmap.c +++ b/sys/amd64/amd64/pmap.c @@ -2655,7 +2655,7 @@ pmap_pinit0(pmap_t pmap) __pcpu[i].pc_ucr3 = PMAP_NO_CR3; } } - PCPU_SET(curpmap, kernel_pmap); + PCPU_SET(curpmap, pmap); pmap_activate(curthread); CPU_FILL(&kernel_pmap->pm_active); } From owner-freebsd-current@freebsd.org Sun Aug 5 11:21:38 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 77AD1104F3C1; Sun, 5 Aug 2018 11:21:38 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from out2-4.antispamcloud.com (out2-4.antispamcloud.com [185.201.17.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 013308C2C8; Sun, 5 Aug 2018 11:21:37 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx66.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fmH5d-000A1r-0i; Sun, 05 Aug 2018 13:21:36 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=qLGCe9lWpUfNlZaacXvwK+BPmT7hS/A8Hvkxp3XXQhQ=; b=mzNJtefPZ0oRLKdRHfI4TlGYZ5 DAw/963Dcb1gZ2ov8Ch8shZ/pEJNRT36Jt+WbGn44GFKaZMqalkC0L6vdma+nVaNU1kan5acSFX6W krtnYeBew3YGp5Owf3Wbi2hAvwyON4fRVI2lvyAICFHtPKOLFAF3uu6X1tuUJawUPPZhnhzeqRdn4 I17wwprXw0PNVQ24FAobG6VtZzVus8RkNVK7jb/aRx9MIaYwMEgwkyPzLp+YOJDhdtYe6Fd7GZRoI a+5eJ/kVgPjlB6/KZ1R66YYPQcrdm1rOxmnWwf/h2/Nzovxej8BZIBAyM5HkP7y9ux/zZgq4E+On0 1lCRZOzA==; Received: from [114.125.101.37] (port=43703 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fmH4n-0009ta-FI; Sun, 05 Aug 2018 18:20:02 +0700 Date: Sun, 5 Aug 2018 19:19:55 +0800 From: Erich Dollansky To: Brad Davis Cc: Mark Millard , svn-src-head@freebsd.org, FreeBSD Current Subject: Re: svn commit: r337340 - in head: [This broke all ci.freebsd.org 's FreeBSD-head-*-build 's, clang based and gcc 4.2.1 based] Message-ID: <20180805191955.46d6db16.freebsd.ed.lists@sumeritec.com> In-Reply-To: <1533443036.3693802.1463750088.3A1F4538@webmail.messagingengine.com> References: <4F25D39E-88CA-420E-AE95-91A1CFFF746A@yahoo.com> <1533440905.3685975.1463736920.33544EA8@webmail.messagingengine.com> <1533443036.3693802.1463750088.3A1F4538@webmail.messagingengine.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: ham X-AntiSpamCloud-Outgoing-Evidence: Combined (0.06) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5lJ//BLL5MjTvAnnmbgZKBh602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO57wQJjwUp3D71NKRnTd1MzzIxGzWn/2YAiV2nyyzfFBmfdoYyli+OTR5jAr+pjpdNqb s0Uel7l0SXX1gPoKCdWBcgPzKi1kJQuMOL/Duu8QZga396gxIYcGhwBtMkeNQUrrsUkdvVeSqv9k pCPhLZrDSxmiubF1U0WZkT01hbmk3x3XDBzmuOLeStTUqArnqlWvx4/5aan/L8AHYrKyAYNcClUc 2ezf9x33gAa3WJSJi2buHutwbyyn/XI/miKQOfO4ZPJWGqcQlqmZYLrSivNBraDkEgg+hcgXpjww IvTzM5/eIxiAxvKV2pnI83uii/gF/P40cL6DOVQpLXdIR+WE5chwy5NSxiJtgtOgA3N2hC7do/Cq BjuFWrQrLsysK22pHDwwk7Jb2vlaEyyktko/mS8xeMwQ29GzXIFExzQndCZm6kTrqH+fmxyzQoG+ NtezYqxGMqsKjARq8PBC4qg/Z3HoGVfKTN+h+/yiXEcqmdySlZou9qHIGOZDEEo7O58ZQzrOqjAE RHu4pt/Ia6wELzcGxDgkPe7eR6qspNNQErqIXcXGO2eSEQ73wW+WH/f8MkfJIjJFGJkCfEcXR+Kb jljpzcldG5bc9h0NLkX5CmpPxq5E2VdBy2iGWNQKDwEFbFmLCzFddcH94yhNq2ZbrROJppqZkLyS IzE+7ybAn81X0dmNaPuoFORFq0hnWPdjzQ6YC7Heg3Xf7O1TOd6uqwCRYte/TjpVz6McNZX7N/bn YO1EjgzzwxJl9UdVIBQoR88IeLiFYky9i5lXqx6nAPzW9Q5jSWe1G4U/pmAESf7UwiX+D6aX+xOh CKnehXTi3MRgGkVFYFPFTe6iYsHpAXnrGA4CDNa5JkRTD9kWnvpdXMQ2yA3/OGC/NFYnqXzlYOAA PLHa+qAXiAi2PdHy3deP8vNnmz84mDUvZqxnkjY4M2snSyG8qggOD3+/mIKRVsGVC0eIT0KPYErW CQNC8r9R95gC0rZhYWsQMFKR X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 11:21:38 -0000 Hi, this works now but now I am back to this: Updating ./version.texi --- ./m4.info --- restore=: && backupdir=".am$$" && am__cwd=`pwd` && CDPATH="${ZSH_VERSION+.}:" && cd . && rm -rf $backupdir && mkdir $backupdir && if (/usr/bin/makeinfo --no-split --version) >/dev/null 2>&1; then for f 2>in ./m4.info ./m4.info-[0-9] ./m4.info-[0-9][0-9] ./m4.i[0-9] ./m4.i[0-9][0-9]; 2>do if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; 2>done; else :; fi && cd "$am__cwd"; if /usr/bin/makeinfo 2>--no-split -I . -o ./m4.info ./m4.texi; then rc=0; 2>CDPATH="${ZSH_VERSION+.}:" && cd .; else rc=$?; 2>CDPATH="${ZSH_VERSION+.}:" && cd . && $restore $backupdir/* `echo 2>"././m4.info" | sed 's|[^/]*$||'`; fi; rm -rf $backupdir; exit $rc 2>Bad system call (core dumped) *** [./m4.info] Error code 140 make[4]: stopped in /usr/ports/devel/m4/work/m4-1.4.18/doc Erich On Sat, 04 Aug 2018 22:23:56 -0600 Brad Davis wrote: > On Sat, Aug 4, 2018, at 9:48 PM, Brad Davis wrote: > > On Sat, Aug 4, 2018, at 7:43 PM, Mark Millard wrote: > > > > Author: brd > > > > Date: Sat Aug 4 22:41:17 2018 > > > > New Revision: 337340 > > > > URL: > > > > https://svnweb.freebsd.org/changeset/base/337340 > > > > > > > > > > > > Log: > > > > Move autofs related configs to usr.sbin/autofs/ > > > > > > > > This is prep for pkgbase to have config files tagged as such. > > > > > > > > Approved by: will (mentor) > > > > Differential Revision: > > > > https://reviews.freebsd.org/D16492 > > > . . . > > > > > > This broke all the ci.freebsd.org builds of freebsd-head-*-build . > > > > > > Using FreeBSD-head-powerpc64-build as an example: > > > #6826 (for -r337399 ) worked but #6827 (for -r337400 ) > > > fails with: > > > > > > (cd /usr/src/etc; make -DDB_FROM_SRC __MAKE_CONF=/dev/null > > > SRCCONF=/ > > > workspace/freebsd-ci/jobs/FreeBSD-head-powerpc64-build/src.conf > > > etc- examples) cd /usr/src/etc; install -N /usr/src/etc -o root > > > -g wheel -m 444 crontab devd.conf devfs.conf ddb.conf > > > dhclient.conf disktab fbtab gettytab group hosts > > > hosts.allow hosts.equiv libalias.conf libmap.conf > > > login.access login.conf mac.conf motd netconfig networks > > > newsyslog.conf nsswitch.conf phones profile protocols > > > rc.bsdextended rc.firewall remote rpc services sysctl.conf > > > syslog.conf termcap.small etc.powerpc/ttys amd.map auto_master > > > ftpusers inetd.conf /usr/src/usr.bin/locate/locate/locate.rc > > > hosts.lpd printcap / usr/src/usr.bin/mail/misc/mail.rc ntp.conf > > > pf.os rc.sendmail csh.cshrc csh.login csh.logout regdomain.xml > > > nsmb.conf opieaccess /usr/obj/usr/ > > > src/powerpc.powerpc64/release/dist/base/usr/share/examples/etc > > > install: auto_master: No such file or directory *** Error code 71 > > > > > > Stop. > > > make[8]: stopped in /usr/src/etc > > > *** Error code 1 > > > > > > > > > > > > Stop. > > > make[7]: stopped in /usr/src/share/examples > > > *** Error code 1 > > > > > > Stop. > > > make[6]: stopped in /usr/src/share/examples > > > *** Error code 1 > > > > > > Stop. > > > make[5]: stopped in /usr/src/share > > > *** Error code 1 > > > > > > Stop. > > > make[4]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[3]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[2]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[1]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make: stopped in /usr/src/release > > > > Testing the fix.. > > Fix committed in r337342. Sorry for the noise. > > > Regards, > Brad Davis > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to > "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Sun Aug 5 11:39:40 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 948A3104FBDF for ; Sun, 5 Aug 2018 11:39:40 +0000 (UTC) (envelope-from jbtakk@iherebuywisely.com) Received: from aibo.runbox.com (aibo.runbox.com [91.220.196.211]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 32C438CC94 for ; Sun, 5 Aug 2018 11:39:39 +0000 (UTC) (envelope-from jbtakk@iherebuywisely.com) Received: from [10.9.9.129] (helo=rmmprod07.runbox) by mailtransmit03.runbox with esmtp (Exim 4.86_2) (envelope-from ) id 1fmHNi-0003yF-Q9; Sun, 05 Aug 2018 13:39:30 +0200 Received: from mail by rmmprod07.runbox with local (Exim 4.86_2) (envelope-from ) id 1fmHNi-0001A4-Ou; Sun, 05 Aug 2018 13:39:30 +0200 Content-Type: text/plain; charset="utf-8" Content-Disposition: inline Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 Received: from [Authenticated user (846156)] by runbox.com with http (RMM6); Sun, 05 Aug 2018 11:39:30 GMT From: "Jeffrey Bouquet" To: "Lars Schotte" CC: "freebsd-current" Subject: Re: install: auto_master: No such file or directory Date: Sun, 05 Aug 2018 04:39:30 -0700 (PDT) X-Mailer: RMM6 In-Reply-To: <20180805031948.62e90eed@romy.j20.helspy.pw> Message-Id: X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 11:39:40 -0000 On Sun, 5 Aug 2018 03:19:48 +0200, Lars Schotte wrote: > somehow installworld fails lately >=20 > =3D=3D=3D> share/examples (install) > if [ -L /usr/share/examples/BSD_daemon ]; then rm -f /usr/share/examples= /BSD_daemon; fi > if [ -L /usr/share/examples/FreeBSD_version ]; then rm -f /usr/share/exa= mples/FreeBSD_version; fi > if [ -L /usr/share/examples/IPv6 ]; then rm -f /usr/share/examples/IPv6;= fi > if [ -L /usr/share/examples/bootforth ]; then rm -f /usr/share/examples/= bootforth; fi > if [ -L /usr/share/examples/csh ]; then rm -f /usr/share/examples/csh; = fi > if [ -L /usr/share/examples/diskless ]; then rm -f /usr/share/examples/d= iskless; fi > if [ -L /usr/share/examples/drivers ]; then rm -f /usr/share/examples/dr= ivers; fi > if [ -L /usr/share/examples/etc ]; then rm -f /usr/share/examples/etc; = fi > if [ -L /usr/share/examples/find_interface ]; then rm -f /usr/share/exam= ples/find_interface; fi > if [ -L /usr/share/examples/ibcs2 ]; then rm -f /usr/share/examples/ibcs= 2; fi > if [ -L /usr/share/examples/indent ]; then rm -f /usr/share/examples/ind= ent; fi > if [ -L /usr/share/examples/ipfw ]; then rm -f /usr/share/examples/ipfw;= fi > if [ -L /usr/share/examples/jails ]; then rm -f /usr/share/examples/jail= s; fi > if [ -L /usr/share/examples/kld ]; then rm -f /usr/share/examples/kld; = fi > if [ -L /usr/share/examples/libvgl ]; then rm -f /usr/share/examples/lib= vgl; fi > if [ -L /usr/share/examples/mdoc ]; then rm -f /usr/share/examples/mdoc;= fi > if [ -L /usr/share/examples/netgraph ]; then rm -f /usr/share/examples/n= etgraph; fi > if [ -L /usr/share/examples/perfmon ]; then rm -f /usr/share/examples/pe= rfmon; fi > if [ -L /usr/share/examples/ppi ]; then rm -f /usr/share/examples/ppi; = fi > if [ -L /usr/share/examples/ppp ]; then rm -f /usr/share/examples/ppp; = fi > if [ -L /usr/share/examples/printing ]; then rm -f /usr/share/examples/p= rinting; fi > if [ -L /usr/share/examples/ses ]; then rm -f /usr/share/examples/ses; = fi > if [ -L /usr/share/examples/scsi_target ]; then rm -f /usr/share/example= s/scsi_target; fi > if [ -L /usr/share/examples/sunrpc ]; then rm -f /usr/share/examples/sun= rpc; fi > if [ -L /usr/share/examples/ypldap ]; then rm -f /usr/share/examples/ypl= dap; fi > if [ -L /usr/share/examples/bhyve ]; then rm -f /usr/share/examples/bhyv= e; fi > if [ -L /usr/share/examples/uefisign ]; then rm -f /usr/share/examples/u= efisign; fi > if [ -L /usr/share/examples/hast ]; then rm -f /usr/share/examples/hast;= fi > if [ -L /usr/share/examples/libusb20 ]; then rm -f /usr/share/examples/l= ibusb20; fi > (cd /usr/src/etc; make MK_MAKE_CHECK_USE_SANDBOX=3Dyes etc-examples) > cd /usr/src/etc; install -o root -g wheel -m 444 crontab devd.conf de= vfs.conf ddb.conf dhclient.conf disktab fbtab gettytab group hosts = hosts.allow hosts.equiv libalias.conf libmap.conf login.access login.c= onf mac.conf motd netconfig networks newsyslog.conf nsswitch.conf ph= ones profile protocols rc.bsdextended rc.firewall remote rpc service= s sysctl.conf syslog.conf termcap.small etc.amd64/ttys amd.map auto_mast= er ftpusers inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd p= rintcap /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.c= shrc csh.login csh.logout regdomain.xml nsmb.conf opieaccess /usr/share/e= xamples/etc > install: auto_master: No such file or directory > *** Error code 71 >=20 > Stop. > make[6]: stopped in /usr/src/etc > *** Error code 1 >=20 > Stop. > make[5]: stopped in /usr/src/share/examples > *** Error code 1 >=20 > Stop. > make[4]: stopped in /usr/src/share > *** Error code 1 >=20 > Stop. > make[3]: stopped in /usr/src > *** Error code 1 >=20 > Stop. > make[2]: stopped in /usr/src > *** Error code 1 >=20 > Stop. > make[1]: stopped in /usr/src > *** Error code 1 >=20 > Stop. > make: stopped in /usr/src > # less UPDATING=20 > # svn up > Updating '.': > At revision 337340. >=20 >=20 > --=20 > Lars Schotte > Mudro=C5=88ova 13 > 92101 Pie=C5=A1=C5=A5any > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" It's been on my wishlist that buildworld includes a 'fake installworld, cop= ying=20 /bin /usr/bin subtrees into a chroot or something... ' so if the real one fails, where it installed to could be copied onto / ... with gcp -= R or some such, and the procedure included in UPDATING.=20= From owner-freebsd-current@freebsd.org Sun Aug 5 15:33:23 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 08AB01055C98 for ; Sun, 5 Aug 2018 15:33:23 +0000 (UTC) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: from pdx.rh.CN85.dnsmgr.net (br1.CN84in.dnsmgr.net [69.59.192.140]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 8FDF993369 for ; Sun, 5 Aug 2018 15:33:22 +0000 (UTC) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: from pdx.rh.CN85.dnsmgr.net (localhost [127.0.0.1]) by pdx.rh.CN85.dnsmgr.net (8.13.3/8.13.3) with ESMTP id w75FXHeg098472; Sun, 5 Aug 2018 08:33:17 -0700 (PDT) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: (from freebsd-rwg@localhost) by pdx.rh.CN85.dnsmgr.net (8.13.3/8.13.3/Submit) id w75FXHuv098471; Sun, 5 Aug 2018 08:33:17 -0700 (PDT) (envelope-from freebsd-rwg) From: "Rodney W. Grimes" Message-Id: <201808051533.w75FXHuv098471@pdx.rh.CN85.dnsmgr.net> Subject: Re: install: auto_master: No such file or directory In-Reply-To: To: Jeffrey Bouquet Date: Sun, 5 Aug 2018 08:33:17 -0700 (PDT) CC: Lars Schotte , freebsd-current X-Mailer: ELM [version 2.4ME+ PL121h (25)] MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=US-ASCII X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 15:33:23 -0000 > > On Sun, 5 Aug 2018 03:19:48 +0200, Lars Schotte wrote: > > > somehow installworld fails lately > > > > ===> share/examples (install) > > if [ -L /usr/share/examples/BSD_daemon ]; then rm -f /usr/share/examples/BSD_daemon; fi > > if [ -L /usr/share/examples/FreeBSD_version ]; then rm -f /usr/share/examples/FreeBSD_version; fi > > if [ -L /usr/share/examples/IPv6 ]; then rm -f /usr/share/examples/IPv6; fi > > if [ -L /usr/share/examples/bootforth ]; then rm -f /usr/share/examples/bootforth; fi > > if [ -L /usr/share/examples/csh ]; then rm -f /usr/share/examples/csh; fi > > if [ -L /usr/share/examples/diskless ]; then rm -f /usr/share/examples/diskless; fi > > if [ -L /usr/share/examples/drivers ]; then rm -f /usr/share/examples/drivers; fi > > if [ -L /usr/share/examples/etc ]; then rm -f /usr/share/examples/etc; fi > > if [ -L /usr/share/examples/find_interface ]; then rm -f /usr/share/examples/find_interface; fi > > if [ -L /usr/share/examples/ibcs2 ]; then rm -f /usr/share/examples/ibcs2; fi > > if [ -L /usr/share/examples/indent ]; then rm -f /usr/share/examples/indent; fi > > if [ -L /usr/share/examples/ipfw ]; then rm -f /usr/share/examples/ipfw; fi > > if [ -L /usr/share/examples/jails ]; then rm -f /usr/share/examples/jails; fi > > if [ -L /usr/share/examples/kld ]; then rm -f /usr/share/examples/kld; fi > > if [ -L /usr/share/examples/libvgl ]; then rm -f /usr/share/examples/libvgl; fi > > if [ -L /usr/share/examples/mdoc ]; then rm -f /usr/share/examples/mdoc; fi > > if [ -L /usr/share/examples/netgraph ]; then rm -f /usr/share/examples/netgraph; fi > > if [ -L /usr/share/examples/perfmon ]; then rm -f /usr/share/examples/perfmon; fi > > if [ -L /usr/share/examples/ppi ]; then rm -f /usr/share/examples/ppi; fi > > if [ -L /usr/share/examples/ppp ]; then rm -f /usr/share/examples/ppp; fi > > if [ -L /usr/share/examples/printing ]; then rm -f /usr/share/examples/printing; fi > > if [ -L /usr/share/examples/ses ]; then rm -f /usr/share/examples/ses; fi > > if [ -L /usr/share/examples/scsi_target ]; then rm -f /usr/share/examples/scsi_target; fi > > if [ -L /usr/share/examples/sunrpc ]; then rm -f /usr/share/examples/sunrpc; fi > > if [ -L /usr/share/examples/ypldap ]; then rm -f /usr/share/examples/ypldap; fi > > if [ -L /usr/share/examples/bhyve ]; then rm -f /usr/share/examples/bhyve; fi > > if [ -L /usr/share/examples/uefisign ]; then rm -f /usr/share/examples/uefisign; fi > > if [ -L /usr/share/examples/hast ]; then rm -f /usr/share/examples/hast; fi > > if [ -L /usr/share/examples/libusb20 ]; then rm -f /usr/share/examples/libusb20; fi > > (cd /usr/src/etc; make MK_MAKE_CHECK_USE_SANDBOX=yes etc-examples) > > cd /usr/src/etc; install -o root -g wheel -m 444 crontab devd.conf devfs.conf ddb.conf dhclient.conf disktab fbtab gettytab group hosts hosts.allow hosts.equiv libalias.conf libmap.conf login.access login.conf mac.conf motd netconfig networks newsyslog.conf nsswitch.conf phones profile protocols rc.bsdextended rc.firewall remote rpc services sysctl.conf syslog.conf termcap.small etc.amd64/ttys amd.map auto_master ftpusers inetd.conf /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc csh.login csh.logout regdomain.xml nsmb.conf opieaccess /usr/share/examples/etc > > install: auto_master: No such file or directory > > *** Error code 71 > > > > Stop. > > make[6]: stopped in /usr/src/etc > > *** Error code 1 > > > > Stop. > > make[5]: stopped in /usr/src/share/examples > > *** Error code 1 > > > > Stop. > > make[4]: stopped in /usr/src/share > > *** Error code 1 > > > > Stop. > > make[3]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[2]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[1]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make: stopped in /usr/src > > # less UPDATING > > # svn up > > Updating '.': > > At revision 337340. > > -- > > Lars Schotte > > Mudro?ova 13 > > 92101 Pie??any > > It's been on my wishlist that buildworld includes a 'fake installworld, copying > /bin /usr/bin subtrees into a chroot or something... ' so if the > real one fails, where it installed to could be copied onto / ... with gcp -R or some > such, and the procedure included in UPDATING. It is very easy to pretest installworld: cd /usr/src && mkdir /tmp/testinstall && make DESTDIR=/tmp/testinstall installworld -- Rod Grimes rgrimes@freebsd.org From owner-freebsd-current@freebsd.org Sun Aug 5 15:36:09 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EAE801055D6D for ; Sun, 5 Aug 2018 15:36:08 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-ed1-x542.google.com (mail-ed1-x542.google.com [IPv6:2a00:1450:4864:20::542]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5B2A5934B1 for ; Sun, 5 Aug 2018 15:36:08 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: by mail-ed1-x542.google.com with SMTP id s24-v6so3890437edr.8 for ; Sun, 05 Aug 2018 08:36:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=sender:date:from:to:subject:message-id:mime-version :content-disposition:user-agent; bh=uelmaz0hXmbzPcpjLITiaW+u/7mYsjVjfFtivKPrbrA=; b=c28LUSC31YXB1tUwQ2ucfLdRxxcdVErfdZ83ZW7SeEq+OKJVi9L4L0TNx0XThcUY3I c4tjbZNauRw2sjRahblE6QIj8oVuzs3pnwuiMuE033+EdOVqnECR1B8Mnq7Su+kLASN2 eX9uPiOtDtd9qgr5tJa8vxhs1+P/cmG9rlmQ0graA2NWKcFbRdAIF2imsrm2s7DnsonX N19YVIzuoYhiHySowXGaGN0fx9aQSKwr340v1gc8hnJm4OOMJ1Xf6Rr9eocgdHMToG81 xU+k+evCrCnFGz+JvGs2Yz37Vluosxbr+fSp8Ro0QInROcri0MaiFvO7ZUJqJW3aHDVC IrpQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:date:from:to:subject:message-id :mime-version:content-disposition:user-agent; bh=uelmaz0hXmbzPcpjLITiaW+u/7mYsjVjfFtivKPrbrA=; b=HpyttvTSvIWCpY3XShJk/a99by0AjAmIF1wA0dirTIKPI8zYegwWtrTfEVX5sdvhDY IM8YqkTkq9Dxt3dqgGVo7YH+dhjnbmFjWNXCbAotNTCOs1eiEOyvkkAsCQX0kgocxyAl V16EHDtRTpltkYIGO8lqwwr2bp9nlz6YylAY1gEE3LdyW5hz6wdvWRDFk+0IqvPKqoK7 KhvaHIK9WzNhf6TuYGEiClYkmZnmuFH+Lkorkf45iRkXKNd7+6Z63umryx08WvfL0CaZ 4xVq6EIJWq50TDYo1Mv5J4CN/gdJ+AsQbezb3Xjn3Jkt+4b17DFy7po8jxxr/Rnhi+1f cUig== X-Gm-Message-State: AOUpUlEt/prfBEx5eV+aM7jPgluFlJJES82LHclO7ORNcb/HLylkNIJd EX6DISY08vOdf8LaV13OBAH6vueV X-Google-Smtp-Source: AAOMgpdTmEA7ZNq7xr9T02t375L9m04Ixo1IJnpiJ9g1rMO9wLH1hAu5Zn8b+88HA78kH/P7kEfcEQ== X-Received: by 2002:a50:aa83:: with SMTP id q3-v6mr14825451edc.64.1533483366105; Sun, 05 Aug 2018 08:36:06 -0700 (PDT) Received: from kloomba ([95.104.131.95]) by smtp.gmail.com with ESMTPSA id e2-v6sm4079554edn.11.2018.08.05.08.36.04 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 05 Aug 2018 08:36:05 -0700 (PDT) Sender: Roman Bogorodskiy Date: Sun, 5 Aug 2018 19:35:57 +0400 From: Roman Bogorodskiy To: freebsd-current@freebsd.org Subject: panic after ifioctl/if_clone_destroy Message-ID: <20180805153556.GA1957@kloomba> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="FL5UXtIhxfXey3p5" Content-Disposition: inline User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 15:36:09 -0000 --FL5UXtIhxfXey3p5 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Running -CURRENT r336863 on amd64. Get the following panic right after (or during) boot: Fatal trap 12: page fault while in kernel mode cpuid =3D 2; apic id =3D 04 fault virtual address =3D 0xdeadc2ff fault code =3D supervisor read data, page not present instruction pointer =3D 0x20:0xffffffff80bd7858 stack pointer =3D 0x28:0xfffffe008b445580 frame pointer =3D 0x28:0xfffffe008b4455c0 code segment =3D base 0x0, limit 0xfffff, type 0x1b =3D DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags =3D interrupt enabled, resume, IOPL =3D 0 current process =3D 903 (libvirtd) Traceback is: (kgdb) #0 doadump (textdump=3D0) at pcpu.h:230 #1 0xffffffff8043dc7b in db_dump (dummy=3D, dummy2=3D, dummy3=3D, dummy4=3D) at /usr/src/sys/ddb/db_command.c:574 #2 0xffffffff8043da49 in db_command (cmd_table=3D) at /usr/src/sys/ddb/db_command.c:481 #3 0xffffffff8043d7c4 in db_command_loop () at /usr/src/sys/ddb/db_command.c:534 #4 0xffffffff804409ef in db_trap (type=3D, code=3D) at /usr/src/sys/ddb/db_main.c:252 #5 0xffffffff80bdd513 in kdb_trap (type=3D12, code=3D0, tf=3D) at /usr/src/sys/kern/subr_kdb.c:693 #6 0xffffffff810769f1 in trap_fatal (frame=3D0xfffffe008b4454c0, eva=3D373= 5929599) at /usr/src/sys/amd64/amd64/trap.c:884 #7 0xffffffff81076b12 in trap_pfault (frame=3D0xfffffe008b4454c0, usermode=3D) at pcpu.h:230 #8 0xffffffff8107611a in trap (frame=3D0xfffffe008b4454c0) at /usr/src/sys/amd64/amd64/trap.c:427 #9 0xffffffff810518ac in calltrap () at /usr/src/sys/amd64/amd64/exception.S:230 #10 0xffffffff80bd7858 in epoch_block_handler_preempt ( global=3D, cr=3D0xfffffe00760c3a00, arg=3D) at /usr/src/sys/kern/subr_epoch.c:256 #11 0xffffffff803994fd in ck_epoch_synchronize_wait ( global=3D0xfffff800030c5680, cb=3D0xffffffff80bd77a0 , ct=3D0x0) at /usr/src/sys/contrib/ck/src/ck_epoch.c:407 #12 0xffffffff80bd7630 in epoch_wait_preempt (epoch=3D0xfffff800030c5680) at /usr/src/sys/kern/subr_epoch.c:389 #13 0xffffffff80c983bf in if_delgroup (ifp=3D0xfffff80003aab800, groupname=3D0xfffff80005ff5e00 "bridge") at /usr/src/sys/net/if.c:1514 #14 0xffffffff80c9f2b2 in if_clone_destroyif (ifc=3D0xfffff80005ff5e00, ifp=3D0xfffff80003aab800) at /usr/src/sys/net/if_clone.c:325 #15 0xffffffff80c9f0d5 in if_clone_destroy (name=3D0xfffffe008b4458d0 "virb= r0") at /usr/src/sys/net/if_clone.c:288 #16 0xffffffff80c9a2c3 in ifioctl (so=3D0xfffff80007edca38, cmd=3D214960780= 1, data=3D, td=3D) at /usr/src/sys/net/if.c:3053 #17 0xffffffff80c04259 in kern_ioctl (td=3D0xfffff80007c1a580, fd=3D, com=3D, data=3D) at file.h:330 #18 0xffffffff80c03f2e in sys_ioctl (td=3D0xfffff80007c1a580, uap=3D0xfffff80007c1a940) at /usr/src/sys/kern/sys_generic.c:712 #19 0xffffffff81077401 in amd64_syscall (td=3D0xfffff80007c1a580, traced=3D= 0) at subr_syscall.c:135 #20 0xffffffff8105218d in fast_syscall_common () at /usr/src/sys/amd64/amd64/exception.S:500 #21 0x00000008028f4c0a in ?? () = = =20 Previous frame inner to this frame (corrupt stack?) = = =20 Current language: auto; currently minimal = = =20 (kgdb) It looks like panic happens during network interfaces related operations. Couple of dmesg lines before panic: Aug 5 19:02:42 romashka rtsold[585]: interface b= ridge0 removed Aug 5 19:02:42 romashka kernel: bridge0: Ethernet address: 02:af:41:48:c7:= 00 Aug 5 19:02:42 romashka kernel: bridge0: changing name to 'virbr-ab' Aug 5 19:02:42 romashka kernel: tap0: Ethernet address: 00:bd:8d:11:f7:00 Aug 5 19:02:42 romashka kernel: tap0: link state changed to UP Aug 5 19:02:42 romashka kernel: tap0: changing name to 'virbr-ab-nic' Aug 5 19:02:42 romashka kernel: virbr-ab-nic: promiscuous mode enabled Aug 5 19:02:42 romashka kernel: virbr-ab: link state changed to UP Aug 5 19:02:42 romashka rtsold[585]: interface t= ap0 removed Aug 5 19:02:43 romashka dnsmasq[1047]: setting --bind-interfaces option be= cause of OS limitations Aug 5 19:02:43 romashka dnsmasq[1047]: warning: no upstream servers config= ured Aug 5 19:02:43 romashka kernel: virbr-ab-nic: link state changed to DOWN Aug 5 19:02:43 romashka kernel: virbr-ab: link state changed to DOWN Aug 5 19:02:43 romashka kernel: bridge1: Ethernet address: 02:af:41:48:c7:= 01 Aug 5 19:02:43 romashka kernel: bridge1: changing name to 'virbr0' Aug 5 19:02:43 romashka rtsold[585]: interface b= ridge1 removed Aug 5 19:02:43 romashka kernel: tap1: Ethernet address: 00:bd:53:14:f7:01 Aug 5 19:02:43 romashka kernel: tap1: link state changed to UP Aug 5 19:02:43 romashka kernel: tap1: changing name to 'virbr0-nic' Aug 5 19:02:43 romashka kernel: virbr0: link state changed to UP Aug 5 19:02:43 romashka kernel: virbr0-nic: promiscuous mode enabled Aug 5 19:02:43 romashka rtsold[585]: interface t= ap1 removed Aug 5 19:05:03 romashka syslogd: kernel boot file is /boot/kernel/kernel Aug 5 19:05:03 romashka kernel: Aug 5 19:05:03 romashka syslogd: last message repeated 1 times Aug 5 19:05:03 romashka kernel: Fatal trap 12: page fault while in kernel = mode If I disable libvirt service, system completes booting fine. What it tries to do on start, it creates a couple of bridge(4) and tap(4) devices, adds tap devices to bridges it created, and possibly destroy these interfaces in case of errors. It also starts dnsmasq on some of these interfaces. This problem started to appear about 2-4 weeks ago. Roman Bogorodskiy --FL5UXtIhxfXey3p5 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEcBAEBAgAGBQJbZxlcAAoJEMltX/4IwiJqz14H/iUeN+2tp1x1c41ONRs9DwIU ahv5/cpAVLUGouo3KJru1SxLzBa8jXauMEC/zo0xDOBOcDsGAXCZWFwIXvErjmUw +4pHQtKVlWF+H5jkAc7t1XCcYMP1Mj0+BM1UFKX8/9//oZ35ti+f4c/GEkRQlXwU hLLTU+dIW4XExKkXR5DgolbRhbknN7LeZvceQ4RF1XB6HTLdMKIcIU/m+plb0SMX Um7dxCKuxkZAj6sCUo/9hiFvzr4vDBEajdlwGLiRagAaHXKa0euZ7C96B8skYHAh ABTkKZUTcnbL6XH6AWX5CdUsiNN1K4uxJ486Xhsq8BvIjfk+syiw8l2yOOqttcA= =J8Du -----END PGP SIGNATURE----- --FL5UXtIhxfXey3p5-- From owner-freebsd-current@freebsd.org Sun Aug 5 17:21:01 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E30D110582BF for ; Sun, 5 Aug 2018 17:21:00 +0000 (UTC) (envelope-from marklmi@yahoo.com) Received: from sonic307-11.consmr.mail.ne1.yahoo.com (sonic307-11.consmr.mail.ne1.yahoo.com [66.163.190.34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 81F9196476 for ; Sun, 5 Aug 2018 17:21:00 +0000 (UTC) (envelope-from marklmi@yahoo.com) X-YMail-OSG: 1RyruZkVM1lL94TehQQmWqIR4X.EnRLRg314mc2bb6qS9Sn5hZEZKENwPxH.Kwq Dufp5Aa7dTc.e.WkQF.cvfYi70P5llGufZ398Hgx4NR6nnW2qUOtPdJ_6kC2NtLTgrHa.uoXib9N RKwjP.uHbowmEu0aIfKuIs0Obu62ml4bjlJLvYOZiT7k_OaTqbj8o0RO60vccPObpXRAyABrpoiJ Pn_oA_vmoWWQNi1DeQuyNAzdE5N5qrK9V3UEOEqEywmuUt.89Esio41bhhgkcitESvCLfwzkPbjv dGIKnpGrwdvWRGcO8wrk0cpGU39aVroQjmwBgBWHpoe1OCEjicCY4DE5UcNhtAWm7bBLqc.o50QX rcJeXAO1vjWYUyOx848xB_fOZyatMoz3zSPvJb74n4OkA3XXVYXecTx8MaXq5Sx4yqvn.RLd6f0A dSoEkT8cnMi9OTNUsVRFXRj1aM6JJimsvm3RAA6AS8XTv0ro8h2JnER5GZF2KGZMThmQJCFTsA9c ViottwDdSjbjS6BQl2mngDniG94s3OaM0h2h144kzD20gYCC50owqI2bBZheuFrNdSr1iYXsrFpw nsumUazKDYjioziX6V3M3cgVthh3Ipz8A3AjekJHfuYOHMtI2FVu1KacOU9IHATtDW3GX158VRG0 Kq28G6rW0fuDrtNg7HufBruUM25kp8Mf9gQ5J03WcscqwSzBWsobjXxh1X2qCQLoC4gACmUyDeQ8 YZOawYyLHTBR59B1RwFpTtER2fdijIJ1eIXGr9AUEWtou_We11QRQeF9AiOFUwJJ2MDxKurbin8C QAGSnxt2Kdt10WbYEPEwyJlSmhDUGk9g4nxX7qex6e8ZYvoAXrYODpl6rCJUeuTjrFG_ShxmAzBa RTTBQx8NiVdKZpbgDg0WjsI3aV1D8GJMAkpiercRMSLa2gozFxYYFWF_cKrEOZkOPUqTr9wQqzmF EHbMFx5dfuU.e9mcahY41oTljR3jkcVYgLXBNkJa_8JnOf8gsMuGBJD60LPm8HtaHibuczuN_I2u DAERpsQ-- Received: from sonic.gate.mail.ne1.yahoo.com by sonic307.consmr.mail.ne1.yahoo.com with HTTP; Sun, 5 Aug 2018 17:20:54 +0000 Received: from ip70-189-131-151.lv.lv.cox.net (EHLO [192.168.0.105]) ([70.189.131.151]) by smtp402.mail.ne1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID 468e2568660b675bc4a7c60eafbd9b02; Sun, 05 Aug 2018 17:20:50 +0000 (UTC) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\)) Subject: ci.freebsd.org 's FreeBSD-head-{amd64,i386}-test started failing after -r337332 (last good), inp_gcmoptions involved Message-Id: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> Date: Sun, 5 Aug 2018 10:20:48 -0700 To: brd@FreeBSD.org, FreeBSD Current X-Mailer: Apple Mail (2.3445.9.1) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 17:21:01 -0000 amd64: #8493 was for -r337342 and #8492 (last good) was for -r337332 . more recent builds also failed. -r337342 and laster also failed for i386. All but a sys/gettimeofday.2 change after -r337332 through -r337342 are from Brad Davis. It is unclear to me how the changes matches up with the below example (from the log for amd64). It might not? For example (i386 is similar): https://ci.freebsd.org/job/FreeBSD-head-amd64-test/8493/consoleText sys/netinet/fibs_test:subnet_route_with_multiple_fibs_on_same_subnet -> Fatal trap 9: general protection fault while in kernel mode cpuid = 0; apic id = 00 instruction pointer = 0x20:0xffffffff80ded213 stack pointer = 0x28:0xfffffe002648c960 frame pointer = 0x28:0xfffffe002648c9a0 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 0 (softirq_0) [ thread pid 0 tid 100013 ] Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 === Mark Millard marklmi at yahoo.com ( dsl-only.net went away in early 2018-Mar) From owner-freebsd-current@freebsd.org Sun Aug 5 17:35:11 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8E52710588C7 for ; Sun, 5 Aug 2018 17:35:11 +0000 (UTC) (envelope-from asomers@gmail.com) Received: from mail-lf1-x12b.google.com (mail-lf1-x12b.google.com [IPv6:2a00:1450:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E53C096C98 for ; Sun, 5 Aug 2018 17:35:10 +0000 (UTC) (envelope-from asomers@gmail.com) Received: by mail-lf1-x12b.google.com with SMTP id j8-v6so7416732lfb.4 for ; Sun, 05 Aug 2018 10:35:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=9l44WJi3/ZrRkBcOxqBDWnVEGZEbzViPINw0LEwlZDw=; b=pvwEcp3TTttYSlGLwDtA9zMFbxPJNkOJhUOSIYzmK196P3VUaPrZ5jBtPX6zz3CQ+G 0Z6yG9ydzXz4dX3a/BDVXhiz87uV7gySBunvMGhFwFiJ8gNEqtj3h98dR4GzEeK933xX 3YrX47mYV/H/RbPiSLcJmDAaDCxKXV3lnuChg8SW2IRyvFiGwOL1Mr4Dg5PRYGULpqT7 21Q9zZoqaBJIo7LRapJVWHH7UPqWDm40wvjptBP0UdJSzQux/2+eXxj0qrwhc8ChHQM/ tNqT2QH3XQkTu29QH7x8aeJRiCFwZ+jNgtiinel+rp3OoFm/hBOQM+/hUbOm5HWP7Uv6 apOA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=9l44WJi3/ZrRkBcOxqBDWnVEGZEbzViPINw0LEwlZDw=; b=srqAtfsvFgipG7w1vkMz5tZyol6CdnH1qQnR8WdQRA9FIJPrtLiWqZbfQW2WWrwnLj +3oKeEEvt1bPouFZZKwYR++M5BY7W6KU5qkbZ/SRHSp41ChBJRQoOasZjVebc1WCp8bq VnDW/946HWtHZa+wIcCkT97mkEY3+N0daAWxSBck7qoBbElhMaBKTTeapeqNoMduB466 3n1DE3IP1ki9wxgaGUbK2aMMDtcx/MlUD81dDq66zzORz/GFrSBSvgTGaZo/9rkzWe3s 1SHcZiVcU7dYUzFpCgs2Z6NTdaIDeJzv8QFm+xyBpMlZOlSzptCT0dM8gltc5fBuRjH4 /j7g== X-Gm-Message-State: AOUpUlG+b+pZ/GbRmObSnHqfx12T3jufzychvIMEU+/GPVswd7jS4deO sVxpcPVW5wrrvaUQmQWlI7S4+jC3hwXodO1ufR3hTA== X-Google-Smtp-Source: AAOMgpeL+qVFDiOr3TJJIza/C1LR2lLZtFq6Bifv4UUsp+gT1hrXeBXjHhXnm1VQrQbJ8Nr49NpD2qXYQMlJnKFx15k= X-Received: by 2002:a19:a417:: with SMTP id q23-v6mr8984311lfc.59.1533490509327; Sun, 05 Aug 2018 10:35:09 -0700 (PDT) MIME-Version: 1.0 Sender: asomers@gmail.com Received: by 2002:ab3:7851:0:0:0:0:0 with HTTP; Sun, 5 Aug 2018 10:35:08 -0700 (PDT) In-Reply-To: References: <20180805031948.62e90eed@romy.j20.helspy.pw> From: Alan Somers Date: Sun, 5 Aug 2018 11:35:08 -0600 X-Google-Sender-Auth: bAIFyTksvdJYELescv_5kIghcUI Message-ID: Subject: Re: install: auto_master: No such file or directory To: Jeffrey Bouquet Cc: Lars Schotte , freebsd-current Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 17:35:11 -0000 On Sun, Aug 5, 2018 at 5:39 AM, Jeffrey Bouquet wrote: > > > On Sun, 5 Aug 2018 03:19:48 +0200, Lars Schotte wrote: > > > somehow installworld fails lately > > > > =3D=3D=3D> share/examples (install) > > if [ -L /usr/share/examples/BSD_daemon ]; then rm -f > /usr/share/examples/BSD_daemon; fi > > if [ -L /usr/share/examples/FreeBSD_version ]; then rm -f > /usr/share/examples/FreeBSD_version; fi > > if [ -L /usr/share/examples/IPv6 ]; then rm -f > /usr/share/examples/IPv6; fi > > if [ -L /usr/share/examples/bootforth ]; then rm -f > /usr/share/examples/bootforth; fi > > if [ -L /usr/share/examples/csh ]; then rm -f /usr/share/examples/csh; > fi > > if [ -L /usr/share/examples/diskless ]; then rm -f > /usr/share/examples/diskless; fi > > if [ -L /usr/share/examples/drivers ]; then rm -f > /usr/share/examples/drivers; fi > > if [ -L /usr/share/examples/etc ]; then rm -f /usr/share/examples/etc; > fi > > if [ -L /usr/share/examples/find_interface ]; then rm -f > /usr/share/examples/find_interface; fi > > if [ -L /usr/share/examples/ibcs2 ]; then rm -f > /usr/share/examples/ibcs2; fi > > if [ -L /usr/share/examples/indent ]; then rm -f > /usr/share/examples/indent; fi > > if [ -L /usr/share/examples/ipfw ]; then rm -f > /usr/share/examples/ipfw; fi > > if [ -L /usr/share/examples/jails ]; then rm -f > /usr/share/examples/jails; fi > > if [ -L /usr/share/examples/kld ]; then rm -f /usr/share/examples/kld; > fi > > if [ -L /usr/share/examples/libvgl ]; then rm -f > /usr/share/examples/libvgl; fi > > if [ -L /usr/share/examples/mdoc ]; then rm -f > /usr/share/examples/mdoc; fi > > if [ -L /usr/share/examples/netgraph ]; then rm -f > /usr/share/examples/netgraph; fi > > if [ -L /usr/share/examples/perfmon ]; then rm -f > /usr/share/examples/perfmon; fi > > if [ -L /usr/share/examples/ppi ]; then rm -f /usr/share/examples/ppi; > fi > > if [ -L /usr/share/examples/ppp ]; then rm -f /usr/share/examples/ppp; > fi > > if [ -L /usr/share/examples/printing ]; then rm -f > /usr/share/examples/printing; fi > > if [ -L /usr/share/examples/ses ]; then rm -f /usr/share/examples/ses; > fi > > if [ -L /usr/share/examples/scsi_target ]; then rm -f > /usr/share/examples/scsi_target; fi > > if [ -L /usr/share/examples/sunrpc ]; then rm -f > /usr/share/examples/sunrpc; fi > > if [ -L /usr/share/examples/ypldap ]; then rm -f > /usr/share/examples/ypldap; fi > > if [ -L /usr/share/examples/bhyve ]; then rm -f > /usr/share/examples/bhyve; fi > > if [ -L /usr/share/examples/uefisign ]; then rm -f > /usr/share/examples/uefisign; fi > > if [ -L /usr/share/examples/hast ]; then rm -f > /usr/share/examples/hast; fi > > if [ -L /usr/share/examples/libusb20 ]; then rm -f > /usr/share/examples/libusb20; fi > > (cd /usr/src/etc; make MK_MAKE_CHECK_USE_SANDBOX=3Dyes etc-examples) > > cd /usr/src/etc; install -o root -g wheel -m 444 crontab devd.conf > devfs.conf ddb.conf dhclient.conf disktab fbtab gettytab group > hosts hosts.allow hosts.equiv libalias.conf libmap.conf login.access > login.conf mac.conf motd netconfig networks newsyslog.conf > nsswitch.conf phones profile protocols rc.bsdextended rc.firewall > remote rpc services sysctl.conf syslog.conf termcap.small > etc.amd64/ttys amd.map auto_master ftpusers inetd.conf > /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap > /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc > csh.login csh.logout regdomain.xml nsmb.conf opieaccess > /usr/share/examples/etc > > install: auto_master: No such file or directory > > *** Error code 71 > > > > Stop. > > make[6]: stopped in /usr/src/etc > > *** Error code 1 > > > > Stop. > > make[5]: stopped in /usr/src/share/examples > > *** Error code 1 > > > > Stop. > > make[4]: stopped in /usr/src/share > > *** Error code 1 > > > > Stop. > > make[3]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[2]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make[1]: stopped in /usr/src > > *** Error code 1 > > > > Stop. > > make: stopped in /usr/src > > # less UPDATING > > # svn up > > Updating '.': > > At revision 337340. > > > > > > -- > > Lars Schotte > > Mudro=C5=88ova 13 > > 92101 Pie=C5=A1=C5=A5any > > _______________________________________________ > > freebsd-current@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > To unsubscribe, send any mail to "freebsd-current-unsubscribe@ > freebsd.org" > > > It's been on my wishlist that buildworld includes a 'fake installworld, > copying > /bin /usr/bin subtrees into a chroot or something... ' so if the > real one fails, where it installed to could be copied onto / ... with gcp > -R or some > such, and the procedure included in UPDATING. > > Alas this isn't possible to do in buildworld, because it would require root privileges. buildworld needs to be done in environments where those privileges aren't available, like on universe12a.freebsd.org. From owner-freebsd-current@freebsd.org Sun Aug 5 20:01:13 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C22CB105C4F7 for ; Sun, 5 Aug 2018 20:01:12 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 75F0D7549F; Sun, 5 Aug 2018 20:01:12 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from mail-it0-f41.google.com (mail-it0-f41.google.com [209.85.214.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: mmacy) by smtp.freebsd.org (Postfix) with ESMTPSA id 3803323DE2; Sun, 5 Aug 2018 20:01:12 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: by mail-it0-f41.google.com with SMTP id d70-v6so10440798ith.1; Sun, 05 Aug 2018 13:01:12 -0700 (PDT) X-Gm-Message-State: AOUpUlHYW/pWqUpL92ChauarWWjNDtuhQpEVgUQgaD4QYOXHoUQpqLR/ vfwqaMftwrABM/W6jS4Z1m5+n5vvbjYbxhZQBEQ= X-Google-Smtp-Source: AAOMgpebANneQAf3/KgUH5oe8MIDcRgpSvBZyQnMREeOfHYvDd2QG/XeMyTz7YFesuvBqt4hivvivwsIas10AQahiBg= X-Received: by 2002:a24:d507:: with SMTP id a7-v6mr12898017itg.7.1533499271362; Sun, 05 Aug 2018 13:01:11 -0700 (PDT) MIME-Version: 1.0 References: <20180805153556.GA1957@kloomba> In-Reply-To: <20180805153556.GA1957@kloomba> From: Matthew Macy Date: Sun, 5 Aug 2018 13:01:00 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: panic after ifioctl/if_clone_destroy To: Roman Bogorodskiy Cc: freebsd-current@freebsd.org Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 20:01:13 -0000 If you could give me a self-contained reproducer that would expedite a fix. Thanks. -M On Sun, Aug 5, 2018 at 08:36 Roman Bogorodskiy wrote: > Running -CURRENT r336863 on amd64. Get the following panic right after > (or during) boot: > > Fatal trap 12: page fault while in kernel mode > cpuid = 2; apic id = 04 > fault virtual address = 0xdeadc2ff > fault code = supervisor read data, page not present > instruction pointer = 0x20:0xffffffff80bd7858 > stack pointer = 0x28:0xfffffe008b445580 > frame pointer = 0x28:0xfffffe008b4455c0 > code segment = base 0x0, limit 0xfffff, type 0x1b > = DPL 0, pres 1, long 1, def32 0, gran 1 > processor eflags = interrupt enabled, resume, IOPL = 0 > current process = 903 (libvirtd) > > Traceback is: > > (kgdb) #0 doadump (textdump=0) at pcpu.h:230 > #1 0xffffffff8043dc7b in db_dump (dummy=, > dummy2=, dummy3=, > dummy4=) at /usr/src/sys/ddb/db_command.c:574 > #2 0xffffffff8043da49 in db_command (cmd_table=) > at /usr/src/sys/ddb/db_command.c:481 > #3 0xffffffff8043d7c4 in db_command_loop () > at /usr/src/sys/ddb/db_command.c:534 > #4 0xffffffff804409ef in db_trap (type=, > code=) at /usr/src/sys/ddb/db_main.c:252 > #5 0xffffffff80bdd513 in kdb_trap (type=12, code=0, tf= out>) > at /usr/src/sys/kern/subr_kdb.c:693 > #6 0xffffffff810769f1 in trap_fatal (frame=0xfffffe008b4454c0, > eva=3735929599) > at /usr/src/sys/amd64/amd64/trap.c:884 > #7 0xffffffff81076b12 in trap_pfault (frame=0xfffffe008b4454c0, > usermode=) at pcpu.h:230 > #8 0xffffffff8107611a in trap (frame=0xfffffe008b4454c0) > at /usr/src/sys/amd64/amd64/trap.c:427 > #9 0xffffffff810518ac in calltrap () > at /usr/src/sys/amd64/amd64/exception.S:230 > #10 0xffffffff80bd7858 in epoch_block_handler_preempt ( > global=, cr=0xfffffe00760c3a00, > arg=) at /usr/src/sys/kern/subr_epoch.c:256 > #11 0xffffffff803994fd in ck_epoch_synchronize_wait ( > global=0xfffff800030c5680, > cb=0xffffffff80bd77a0 , ct=0x0) > at /usr/src/sys/contrib/ck/src/ck_epoch.c:407 > #12 0xffffffff80bd7630 in epoch_wait_preempt (epoch=0xfffff800030c5680) > at /usr/src/sys/kern/subr_epoch.c:389 > #13 0xffffffff80c983bf in if_delgroup (ifp=0xfffff80003aab800, > groupname=0xfffff80005ff5e00 "bridge") at /usr/src/sys/net/if.c:1514 > #14 0xffffffff80c9f2b2 in if_clone_destroyif (ifc=0xfffff80005ff5e00, > ifp=0xfffff80003aab800) at /usr/src/sys/net/if_clone.c:325 > #15 0xffffffff80c9f0d5 in if_clone_destroy (name=0xfffffe008b4458d0 > "virbr0") > at /usr/src/sys/net/if_clone.c:288 > #16 0xffffffff80c9a2c3 in ifioctl (so=0xfffff80007edca38, cmd=2149607801, > data=, td=) > at /usr/src/sys/net/if.c:3053 > #17 0xffffffff80c04259 in kern_ioctl (td=0xfffff80007c1a580, > fd=, com=, > data=) at file.h:330 > #18 0xffffffff80c03f2e in sys_ioctl (td=0xfffff80007c1a580, > uap=0xfffff80007c1a940) at /usr/src/sys/kern/sys_generic.c:712 > #19 0xffffffff81077401 in amd64_syscall (td=0xfffff80007c1a580, traced=0) > at subr_syscall.c:135 > #20 0xffffffff8105218d in fast_syscall_common () > at /usr/src/sys/amd64/amd64/exception.S:500 > #21 0x00000008028f4c0a in ?? () > > > Previous frame inner to this frame (corrupt stack?) > > > Current language: auto; currently minimal > > > (kgdb) > > It looks like panic happens during network interfaces related > operations. Couple of dmesg lines before panic: > > Aug 5 19:02:42 romashka rtsold[585]: interface > bridge0 removed > Aug 5 19:02:42 romashka kernel: bridge0: Ethernet address: > 02:af:41:48:c7:00 > Aug 5 19:02:42 romashka kernel: bridge0: changing name to 'virbr-ab' > Aug 5 19:02:42 romashka kernel: tap0: Ethernet address: 00:bd:8d:11:f7:00 > Aug 5 19:02:42 romashka kernel: tap0: link state changed to UP > Aug 5 19:02:42 romashka kernel: tap0: changing name to 'virbr-ab-nic' > Aug 5 19:02:42 romashka kernel: virbr-ab-nic: promiscuous mode enabled > Aug 5 19:02:42 romashka kernel: virbr-ab: link state changed to UP > Aug 5 19:02:42 romashka rtsold[585]: interface > tap0 removed > Aug 5 19:02:43 romashka dnsmasq[1047]: setting --bind-interfaces option > because of OS limitations > Aug 5 19:02:43 romashka dnsmasq[1047]: warning: no upstream servers > configured > Aug 5 19:02:43 romashka kernel: virbr-ab-nic: link state changed to DOWN > Aug 5 19:02:43 romashka kernel: virbr-ab: link state changed to DOWN > Aug 5 19:02:43 romashka kernel: bridge1: Ethernet address: > 02:af:41:48:c7:01 > Aug 5 19:02:43 romashka kernel: bridge1: changing name to 'virbr0' > Aug 5 19:02:43 romashka rtsold[585]: interface > bridge1 removed > Aug 5 19:02:43 romashka kernel: tap1: Ethernet address: 00:bd:53:14:f7:01 > Aug 5 19:02:43 romashka kernel: tap1: link state changed to UP > Aug 5 19:02:43 romashka kernel: tap1: changing name to 'virbr0-nic' > Aug 5 19:02:43 romashka kernel: virbr0: link state changed to UP > Aug 5 19:02:43 romashka kernel: virbr0-nic: promiscuous mode enabled > Aug 5 19:02:43 romashka rtsold[585]: interface > tap1 removed > Aug 5 19:05:03 romashka syslogd: kernel boot file is /boot/kernel/kernel > Aug 5 19:05:03 romashka kernel: > Aug 5 19:05:03 romashka syslogd: last message repeated 1 times > Aug 5 19:05:03 romashka kernel: Fatal trap 12: page fault while in kernel > mode > > If I disable libvirt service, system completes booting fine. What it > tries to do on start, it creates a couple of bridge(4) and tap(4) > devices, adds tap devices to bridges it created, and possibly destroy > these interfaces in case of errors. It also starts dnsmasq on some of > these interfaces. > > This problem started to appear about 2-4 weeks ago. > > Roman Bogorodskiy > From owner-freebsd-current@freebsd.org Sun Aug 5 20:52:02 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0E48C105DAE7; Sun, 5 Aug 2018 20:52:02 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [IPv6:2a01:4f8:150:80b1:fe57:f772:524c:99d0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A4F9677594; Sun, 5 Aug 2018 20:52:01 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from romy.j20.helspy.pw (unknown [IPv6:2a01:c844:106d:4420:df9b:a36f:cb77:f65e]) by madarka.gustik.eu (Postfix) with ESMTPSA id 1F514143A3; Sun, 5 Aug 2018 22:51:53 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533502313; bh=Wr7wRtlxLm5kY5nHf3oosdQIac6Hps7dcgKK7qybSFw=; h=Date:From:To:Subject; b=NwAHjokXbSyedPf9tPZ7S7jJecaoFqgPkPhLqrCW80RHMKRUKDGjKsKAXsbvatlIg 9xfIJVKODx+2xD/YSHLEiZKFfZaNYEMMzxJhO8dq2/WIg98p5eFoFsMNm3/nEBXS4o OrCD4O6cjgd0SQotv5oT/VE4srv7jtKZ8jS2aydI= Date: Sun, 5 Aug 2018 22:51:57 +0200 From: Lars Schotte To: FreeBSD Ports , FreeBSD current , mandree@FreeBSD.org Subject: OpenVPN produces garbage on TAP on -current Message-ID: <20180805225157.7165668d@romy.j20.helspy.pw> X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.31; x86_64-redhat-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 05 Aug 2018 20:52:02 -0000 Here a bit of paste: https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw just to illustrate how it does not work. TAP device works good inside OS (FreeBSD current) however, everything that comes over OpenVPN is just garbage. -- Lars Schotte Mudroňova 13 92101 PieÅ¡Å¥any From owner-freebsd-current@freebsd.org Mon Aug 6 00:56:25 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9689F1064767 for ; Mon, 6 Aug 2018 00:56:25 +0000 (UTC) (envelope-from lwhsu.freebsd@gmail.com) Received: from mail-wr1-f45.google.com (mail-wr1-f45.google.com [209.85.221.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 1720D7FEDA; Mon, 6 Aug 2018 00:56:25 +0000 (UTC) (envelope-from lwhsu.freebsd@gmail.com) Received: by mail-wr1-f45.google.com with SMTP id h9-v6so10761238wro.3; Sun, 05 Aug 2018 17:56:24 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+U+3qj1U/p+tU4swMAYs9qTQuDYmJbaoHrx5CAbN66c=; b=GISGvwu5Xe1wA7W47ua3G6o8HZydIws78GDlhWtosy34+DyXAmzUYrMsnOth5WWY2U M8crFRabgt64MnFlfmWNhmg6baCXfvfNhHG54OJAcVeZbyUUBqAVXXHxBw+8Bl7WeFZK FvN80F0G2epsPrMrFDXJKk+LLDWtbWHqFpj+5oJ2dn2PaJBPswlSt6RCbc59vABloG3h bL836F4dKVZP0T8TNfGk4jxg35AA+0WkqlQINAMzbdTIjconFKdqt0yqIRxcPB3cGubL cn2E/Tdtq89Lq/75HcKhz++q84t/z8JWun6jiotoBNFcqBJJxaE3hv1ZRFVE0mYeY/PV HKmg== X-Gm-Message-State: AOUpUlG3imQqmXXutoznLN0hgctDdVA8B8Q9iMtGblBKPlG/o20eTL5B s0D/Sw09LywHh0I7cutJuQ+f/nb8USupak1JJxE= X-Google-Smtp-Source: AAOMgpdQuUxDdhsKJLEphz6v0j8LjjLYUUpkod52idqN+Oczns1N65OMfG0Myh7v2m4LVrz5ztiopEKA4yOOf36RuqE= X-Received: by 2002:adf:d842:: with SMTP id k2-v6mr8124612wrl.26.1533516978528; Sun, 05 Aug 2018 17:56:18 -0700 (PDT) MIME-Version: 1.0 References: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> In-Reply-To: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> From: Li-Wen Hsu Date: Mon, 6 Aug 2018 01:56:06 +0100 Message-ID: Subject: Re: ci.freebsd.org 's FreeBSD-head-{amd64, i386}-test started failing after -r337332 (last good), inp_gcmoptions involved To: Mark Millard Cc: Brad Davis , Alan Somers , FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 00:56:25 -0000 On Sun, Aug 5, 2018 at 6:23 PM Mark Millard wrote: > > amd64: #8493 was for -r337342 and #8492 (last good) was for -r337332 . > more recent builds also failed. -r337342 and laster also failed for > i386. > > All but a sys/gettimeofday.2 change after -r337332 through -r337342 > are from Brad Davis. It is unclear to me how the changes matches up > with the below example (from the log for amd64). It might not? > > For example (i386 is similar): > > https://ci.freebsd.org/job/FreeBSD-head-amd64-test/8493/consoleText > > sys/netinet/fibs_test:subnet_route_with_multiple_fibs_on_same_subnet -> > > Fatal trap 9: general protection fault while in kernel mode > cpuid = 0; apic id = 00 > instruction pointer = 0x20:0xffffffff80ded213 > stack pointer = 0x28:0xfffffe002648c960 > frame pointer = 0x28:0xfffffe002648c9a0 > code segment = base 0x0, limit 0xfffff, type 0x1b > = DPL 0, pres 1, long 1, def32 0, gran 1 > processor eflags = interrupt enabled, resume, IOPL = 0 > current process = 0 (softirq_0) > [ thread pid 0 tid 100013 ] > Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 I think this is because we are trying to enable more tests: https://github.com/freebsd/freebsd-ci/pull/25 I'm looking into that. If I cannot resolve this quickly I will revert it temporarily. Li-Wen -- Li-Wen Hsu https://lwhsu.org From owner-freebsd-current@freebsd.org Mon Aug 6 01:00:05 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B5D201064968 for ; Mon, 6 Aug 2018 01:00:05 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8BBFC8005A; Mon, 6 Aug 2018 01:00:05 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from mail-io0-f174.google.com (mail-io0-f174.google.com [209.85.223.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: mmacy) by smtp.freebsd.org (Postfix) with ESMTPSA id 5140E25B3B; Mon, 6 Aug 2018 01:00:05 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: by mail-io0-f174.google.com with SMTP id y10-v6so9584151ioa.10; Sun, 05 Aug 2018 18:00:05 -0700 (PDT) X-Gm-Message-State: AOUpUlH4UdzP5QgNgKo5hm9pN7tOdIKgE1XzmlaxKfUMjbljTfT9k7aj 9uSFa/73NybiNde4eCTjllMDhlju5GhQBy4HMFI= X-Google-Smtp-Source: AA+uWPybRiOq8dgkhZVShomUN5FG9AZCWVKjMdgAeL5HMue1eFHRL8B9FB84bqOxp9lDAFE9+wiUagWAqezsykxkV2E= X-Received: by 2002:a6b:5a08:: with SMTP id o8-v6mr13498113iob.5.1533517204693; Sun, 05 Aug 2018 18:00:04 -0700 (PDT) MIME-Version: 1.0 References: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> In-Reply-To: From: Matthew Macy Date: Sun, 5 Aug 2018 17:59:53 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: ci.freebsd.org 's FreeBSD-head-{amd64, i386}-test started failing after -r337332 (last good), inp_gcmoptions involved To: Li-Wen Hsu Cc: Alan Somers , Brad Davis , FreeBSD Current , Mark Millard Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 01:00:05 -0000 That looks like it is tied to changes I made 3 months ago. I won't be at my desk until the end of the week, but if it's consistent I can take a look. -M On Sun, Aug 5, 2018 at 17:57 Li-Wen Hsu wrote: > On Sun, Aug 5, 2018 at 6:23 PM Mark Millard wrote: > > > > amd64: #8493 was for -r337342 and #8492 (last good) was for -r337332 . > > more recent builds also failed. -r337342 and laster also failed for > > i386. > > > > All but a sys/gettimeofday.2 change after -r337332 through -r337342 > > are from Brad Davis. It is unclear to me how the changes matches up > > with the below example (from the log for amd64). It might not? > > > > For example (i386 is similar): > > > > https://ci.freebsd.org/job/FreeBSD-head-amd64-test/8493/consoleText > > > > sys/netinet/fibs_test:subnet_route_with_multiple_fibs_on_same_subnet -> > > > > Fatal trap 9: general protection fault while in kernel mode > > cpuid = 0; apic id = 00 > > instruction pointer = 0x20:0xffffffff80ded213 > > stack pointer = 0x28:0xfffffe002648c960 > > frame pointer = 0x28:0xfffffe002648c9a0 > > code segment = base 0x0, limit 0xfffff, type 0x1b > > = DPL 0, pres 1, long 1, def32 0, gran 1 > > processor eflags = interrupt enabled, resume, IOPL = 0 > > current process = 0 (softirq_0) > > [ thread pid 0 tid 100013 ] > > Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 > > I think this is because we are trying to enable more tests: > https://github.com/freebsd/freebsd-ci/pull/25 > > I'm looking into that. If I cannot resolve this quickly I will revert > it temporarily. > > Li-Wen > > -- > Li-Wen Hsu > https://lwhsu.org > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@freebsd.org Mon Aug 6 01:53:08 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9289B1065EF6 for ; Mon, 6 Aug 2018 01:53:08 +0000 (UTC) (envelope-from asomers@gmail.com) Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [IPv6:2a00:1450:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E0D3181812; Mon, 6 Aug 2018 01:53:07 +0000 (UTC) (envelope-from asomers@gmail.com) Received: by mail-lj1-x235.google.com with SMTP id j19-v6so9239245ljc.7; Sun, 05 Aug 2018 18:53:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=GZBLFTCq3YjTLoQk6pcWrtuUl1mHfdPZ8gQz9sREuIY=; b=YD2XTHLLlegq6e4cpcRWjergr/AJ+oBdhsUIFRsKcgGE65byS8OA0vxD+IfULyCPoF vB7l9+FhR4jp6Cvt5ttH1QMHkHw86gjK7OIbk8RsKa3pTXURgKkaHLcbuSxWeSZBu+wo JaiDVIijMjpaBZ71sX/XWHLv2D96gmDQoWZ56wZjzOXh+hORQJ3UtcnyfZwcvSvGNOSZ pg8rAKxy9Pl2cCwugxEhtngjUxqjVOO4jX8bURQk1z5Cl4Q6guhGfPXbg5AvozGmrWYB sS/pwMnAzzxW1+wZLH09JnBnZhp/sUg2tJp2snXfDDe8pP2pAlgzvJQ4EipWq1oU6DwO CjJg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=GZBLFTCq3YjTLoQk6pcWrtuUl1mHfdPZ8gQz9sREuIY=; b=d+9Xh2ulAsEyZZILsSRicgQ3CoOiJKwJtgQy/1pbnIpJlbwv0toghgrw6QiasuNL6R bIuTEEk43rtqHlenIeo5qzgoX0hZ2xb2cI0DAIa7lxa4O0Jnkg4eyTaGHNYKwuMAdfxV okP2CbLUMDFyzwXJ01ol8e1USFFElTkOy8EbYEtTgwtKAF2dJeCf4Q/80x+6lSymujox ZKu49fZE7RxrOFI7J6JhEeYzDgqBtt4Fmvm1LtRxBpTWmO0IUzz4wKpIdCigyucSlvor /A5TcPDJLu8qdX2Ut/F6bPdHb/blbezuK/BeqVKAbOsSHu9jMpZquA6lZx5BMel4o6B8 Cwlw== X-Gm-Message-State: AOUpUlFmlebAsoiJOzzuXh9utj+Bq+/1gvLKLhDQKvAXyYblfFP+KoHr Fe3V1SgyirKKSI/z/GvhyqN0L/2DfF0HPTuknVetHA== X-Google-Smtp-Source: AAOMgpcdAoas1ol/H4clQqXVGUDzzaA/Isqo0ez544E2Bzqiycst6bdn+Olo+rOyQYoiEHNLOMpyX9frbREWJ6P7cIw= X-Received: by 2002:a2e:7815:: with SMTP id t21-v6mr11506392ljc.61.1533520386049; Sun, 05 Aug 2018 18:53:06 -0700 (PDT) MIME-Version: 1.0 Sender: asomers@gmail.com Received: by 2002:ab3:7851:0:0:0:0:0 with HTTP; Sun, 5 Aug 2018 18:53:05 -0700 (PDT) In-Reply-To: References: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> From: Alan Somers Date: Sun, 5 Aug 2018 19:53:05 -0600 X-Google-Sender-Auth: gFuq8MO3oY__MQXuLiSl2fXSJN4 Message-ID: Subject: Re: ci.freebsd.org 's FreeBSD-head-{amd64, i386}-test started failing after -r337332 (last good), inp_gcmoptions involved To: Matthew Macy Cc: Li-Wen Hsu , Brad Davis , FreeBSD Current , Mark Millard Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 01:53:08 -0000 I can't reproduce the failure. On my VM, with a kernel from Aug-2, the test passes. But it sure seems to be consistent in Jenkins. On Sun, Aug 5, 2018 at 6:59 PM, Matthew Macy wrote: > That looks like it is tied to changes I made 3 months ago. I won't be at > my desk until the end of the week, but if it's consistent I can take a look. > > -M > > On Sun, Aug 5, 2018 at 17:57 Li-Wen Hsu wrote: > >> On Sun, Aug 5, 2018 at 6:23 PM Mark Millard wrote: >> > >> > amd64: #8493 was for -r337342 and #8492 (last good) was for -r337332 . >> > more recent builds also failed. -r337342 and laster also failed for >> > i386. >> > >> > All but a sys/gettimeofday.2 change after -r337332 through -r337342 >> > are from Brad Davis. It is unclear to me how the changes matches up >> > with the below example (from the log for amd64). It might not? >> > >> > For example (i386 is similar): >> > >> > https://ci.freebsd.org/job/FreeBSD-head-amd64-test/8493/consoleText >> > >> > sys/netinet/fibs_test:subnet_route_with_multiple_fibs_on_same_subnet >> -> >> > >> > Fatal trap 9: general protection fault while in kernel mode >> > cpuid = 0; apic id = 00 >> > instruction pointer = 0x20:0xffffffff80ded213 >> > stack pointer = 0x28:0xfffffe002648c960 >> > frame pointer = 0x28:0xfffffe002648c9a0 >> > code segment = base 0x0, limit 0xfffff, type 0x1b >> > = DPL 0, pres 1, long 1, def32 0, gran 1 >> > processor eflags = interrupt enabled, resume, IOPL = 0 >> > current process = 0 (softirq_0) >> > [ thread pid 0 tid 100013 ] >> > Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 >> >> I think this is because we are trying to enable more tests: >> https://github.com/freebsd/freebsd-ci/pull/25 >> >> I'm looking into that. If I cannot resolve this quickly I will revert >> it temporarily. >> >> Li-Wen >> >> -- >> Li-Wen Hsu >> https://lwhsu.org >> _______________________________________________ >> freebsd-current@freebsd.org mailing list >> https://lists.freebsd.org/mailman/listinfo/freebsd-current >> To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org >> " >> > From owner-freebsd-current@freebsd.org Mon Aug 6 07:21:57 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 676E6107230A for ; Mon, 6 Aug 2018 07:21:57 +0000 (UTC) (envelope-from hps@selasky.org) Received: from mail.turbocat.net (turbocat.net [88.99.82.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id F02698C931; Mon, 6 Aug 2018 07:21:56 +0000 (UTC) (envelope-from hps@selasky.org) Received: from hps2016.home.selasky.org (unknown [62.141.128.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.turbocat.net (Postfix) with ESMTPSA id DB1992604A5; Mon, 6 Aug 2018 09:21:47 +0200 (CEST) Subject: Re: panic after ifioctl/if_clone_destroy To: Matthew Macy , Roman Bogorodskiy Cc: freebsd-current@freebsd.org References: <20180805153556.GA1957@kloomba> From: Hans Petter Selasky Message-ID: Date: Mon, 6 Aug 2018 09:21:26 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 07:21:57 -0000 Hi, I think the problem is the thread pointed to by tdwait exited. I would say it is not allowed to peek into the other records threads, because they may change under the hood and are not protected by the current context. > if (record->er_cpuid != curcpu) { This optimisation is invalid or needs to be revisited: > /* > * If the head of the list is running, we can wait for it > * to remove itself from the list and thus save us the > * overhead of a migration > */ > if ((tdwait = TAILQ_FIRST(&record->er_tdlist)) != NULL && > TD_IS_RUNNING(tdwait->et_td)) { > gen = record->er_gen; > thread_unlock(td); > do { > cpu_spinwait(); > } while (tdwait == TAILQ_FIRST(&record->er_tdlist) && > gen == record->er_gen && TD_IS_RUNNING(tdwait->et_td) && > spincount++ < MAX_ADAPTIVE_SPIN); > thread_lock(td); > return; > } --HPS On 08/05/18 22:01, Matthew Macy wrote: > If you could give me a self-contained reproducer that would expedite a fix. > > Thanks. > -M > > On Sun, Aug 5, 2018 at 08:36 Roman Bogorodskiy wrote: > >> Running -CURRENT r336863 on amd64. Get the following panic right after >> (or during) boot: >> >> Fatal trap 12: page fault while in kernel mode >> cpuid = 2; apic id = 04 >> fault virtual address = 0xdeadc2ff >> fault code = supervisor read data, page not present >> instruction pointer = 0x20:0xffffffff80bd7858 >> stack pointer = 0x28:0xfffffe008b445580 >> frame pointer = 0x28:0xfffffe008b4455c0 >> code segment = base 0x0, limit 0xfffff, type 0x1b >> = DPL 0, pres 1, long 1, def32 0, gran 1 >> processor eflags = interrupt enabled, resume, IOPL = 0 >> current process = 903 (libvirtd) >> >> Traceback is: >> >> (kgdb) #0 doadump (textdump=0) at pcpu.h:230 >> #1 0xffffffff8043dc7b in db_dump (dummy=, >> dummy2=, dummy3=, >> dummy4=) at /usr/src/sys/ddb/db_command.c:574 >> #2 0xffffffff8043da49 in db_command (cmd_table=) >> at /usr/src/sys/ddb/db_command.c:481 >> #3 0xffffffff8043d7c4 in db_command_loop () >> at /usr/src/sys/ddb/db_command.c:534 >> #4 0xffffffff804409ef in db_trap (type=, >> code=) at /usr/src/sys/ddb/db_main.c:252 >> #5 0xffffffff80bdd513 in kdb_trap (type=12, code=0, tf=> out>) >> at /usr/src/sys/kern/subr_kdb.c:693 >> #6 0xffffffff810769f1 in trap_fatal (frame=0xfffffe008b4454c0, >> eva=3735929599) >> at /usr/src/sys/amd64/amd64/trap.c:884 >> #7 0xffffffff81076b12 in trap_pfault (frame=0xfffffe008b4454c0, >> usermode=) at pcpu.h:230 >> #8 0xffffffff8107611a in trap (frame=0xfffffe008b4454c0) >> at /usr/src/sys/amd64/amd64/trap.c:427 >> #9 0xffffffff810518ac in calltrap () >> at /usr/src/sys/amd64/amd64/exception.S:230 >> #10 0xffffffff80bd7858 in epoch_block_handler_preempt ( >> global=, cr=0xfffffe00760c3a00, >> arg=) at /usr/src/sys/kern/subr_epoch.c:256 >> #11 0xffffffff803994fd in ck_epoch_synchronize_wait ( >> global=0xfffff800030c5680, >> cb=0xffffffff80bd77a0 , ct=0x0) >> at /usr/src/sys/contrib/ck/src/ck_epoch.c:407 >> #12 0xffffffff80bd7630 in epoch_wait_preempt (epoch=0xfffff800030c5680) >> at /usr/src/sys/kern/subr_epoch.c:389 >> #13 0xffffffff80c983bf in if_delgroup (ifp=0xfffff80003aab800, >> groupname=0xfffff80005ff5e00 "bridge") at /usr/src/sys/net/if.c:1514 >> #14 0xffffffff80c9f2b2 in if_clone_destroyif (ifc=0xfffff80005ff5e00, >> ifp=0xfffff80003aab800) at /usr/src/sys/net/if_clone.c:325 >> #15 0xffffffff80c9f0d5 in if_clone_destroy (name=0xfffffe008b4458d0 >> "virbr0") >> at /usr/src/sys/net/if_clone.c:288 >> #16 0xffffffff80c9a2c3 in ifioctl (so=0xfffff80007edca38, cmd=2149607801, >> data=, td=) >> at /usr/src/sys/net/if.c:3053 >> #17 0xffffffff80c04259 in kern_ioctl (td=0xfffff80007c1a580, >> fd=, com=, >> data=) at file.h:330 >> #18 0xffffffff80c03f2e in sys_ioctl (td=0xfffff80007c1a580, >> uap=0xfffff80007c1a940) at /usr/src/sys/kern/sys_generic.c:712 >> #19 0xffffffff81077401 in amd64_syscall (td=0xfffff80007c1a580, traced=0) >> at subr_syscall.c:135 >> #20 0xffffffff8105218d in fast_syscall_common () >> at /usr/src/sys/amd64/amd64/exception.S:500 >> #21 0x00000008028f4c0a in ?? () >> >> >> Previous frame inner to this frame (corrupt stack?) >> >> >> Current language: auto; currently minimal >> >> >> (kgdb) >> >> It looks like panic happens during network interfaces related >> operations. Couple of dmesg lines before panic: >> >> Aug 5 19:02:42 romashka rtsold[585]: interface >> bridge0 removed >> Aug 5 19:02:42 romashka kernel: bridge0: Ethernet address: >> 02:af:41:48:c7:00 >> Aug 5 19:02:42 romashka kernel: bridge0: changing name to 'virbr-ab' >> Aug 5 19:02:42 romashka kernel: tap0: Ethernet address: 00:bd:8d:11:f7:00 >> Aug 5 19:02:42 romashka kernel: tap0: link state changed to UP >> Aug 5 19:02:42 romashka kernel: tap0: changing name to 'virbr-ab-nic' >> Aug 5 19:02:42 romashka kernel: virbr-ab-nic: promiscuous mode enabled >> Aug 5 19:02:42 romashka kernel: virbr-ab: link state changed to UP >> Aug 5 19:02:42 romashka rtsold[585]: interface >> tap0 removed >> Aug 5 19:02:43 romashka dnsmasq[1047]: setting --bind-interfaces option >> because of OS limitations >> Aug 5 19:02:43 romashka dnsmasq[1047]: warning: no upstream servers >> configured >> Aug 5 19:02:43 romashka kernel: virbr-ab-nic: link state changed to DOWN >> Aug 5 19:02:43 romashka kernel: virbr-ab: link state changed to DOWN >> Aug 5 19:02:43 romashka kernel: bridge1: Ethernet address: >> 02:af:41:48:c7:01 >> Aug 5 19:02:43 romashka kernel: bridge1: changing name to 'virbr0' >> Aug 5 19:02:43 romashka rtsold[585]: interface >> bridge1 removed >> Aug 5 19:02:43 romashka kernel: tap1: Ethernet address: 00:bd:53:14:f7:01 >> Aug 5 19:02:43 romashka kernel: tap1: link state changed to UP >> Aug 5 19:02:43 romashka kernel: tap1: changing name to 'virbr0-nic' >> Aug 5 19:02:43 romashka kernel: virbr0: link state changed to UP >> Aug 5 19:02:43 romashka kernel: virbr0-nic: promiscuous mode enabled >> Aug 5 19:02:43 romashka rtsold[585]: interface >> tap1 removed >> Aug 5 19:05:03 romashka syslogd: kernel boot file is /boot/kernel/kernel >> Aug 5 19:05:03 romashka kernel: >> Aug 5 19:05:03 romashka syslogd: last message repeated 1 times >> Aug 5 19:05:03 romashka kernel: Fatal trap 12: page fault while in kernel >> mode >> >> If I disable libvirt service, system completes booting fine. What it >> tries to do on start, it creates a couple of bridge(4) and tap(4) >> devices, adds tap devices to bridges it created, and possibly destroy >> these interfaces in case of errors. It also starts dnsmasq on some of >> these interfaces. >> >> This problem started to appear about 2-4 weeks ago. >> >> Roman Bogorodskiy >> > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@freebsd.org Mon Aug 6 08:03:04 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 11C051073D50 for ; Mon, 6 Aug 2018 08:03:04 +0000 (UTC) (envelope-from hps@selasky.org) Received: from mail.turbocat.net (turbocat.net [88.99.82.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A694C8DDC8; Mon, 6 Aug 2018 08:03:03 +0000 (UTC) (envelope-from hps@selasky.org) Received: from hps2016.home.selasky.org (unknown [62.141.128.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.turbocat.net (Postfix) with ESMTPSA id 94BC32604A5; Mon, 6 Aug 2018 10:03:01 +0200 (CEST) Subject: Re: panic after ifioctl/if_clone_destroy From: Hans Petter Selasky To: Matthew Macy , Roman Bogorodskiy Cc: freebsd-current@freebsd.org References: <20180805153556.GA1957@kloomba> Message-ID: <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> Date: Mon, 6 Aug 2018 10:02:40 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/mixed; boundary="------------49F70DB08EF10129B2DB182D" Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 08:03:04 -0000 This is a multi-part message in MIME format. --------------49F70DB08EF10129B2DB182D Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Hi Roman, Can you try the attached patch? --HPS --------------49F70DB08EF10129B2DB182D Content-Type: text/x-patch; name="epoch.diff" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="epoch.diff" Index: sys/kern/subr_epoch.c =================================================================== --- sys/kern/subr_epoch.c (revision 336962) +++ sys/kern/subr_epoch.c (working copy) @@ -232,33 +232,14 @@ struct epoch_thread *tdwait; struct turnstile *ts; struct lock_object *lock; - int spincount, gen; int locksheld __unused; record = __containerof(cr, struct epoch_record, er_record); td = curthread; locksheld = td->td_locks; - spincount = 0; counter_u64_add(block_count, 1); if (record->er_cpuid != curcpu) { /* - * If the head of the list is running, we can wait for it - * to remove itself from the list and thus save us the - * overhead of a migration - */ - if ((tdwait = TAILQ_FIRST(&record->er_tdlist)) != NULL && - TD_IS_RUNNING(tdwait->et_td)) { - gen = record->er_gen; - thread_unlock(td); - do { - cpu_spinwait(); - } while (tdwait == TAILQ_FIRST(&record->er_tdlist) && - gen == record->er_gen && TD_IS_RUNNING(tdwait->et_td) && - spincount++ < MAX_ADAPTIVE_SPIN); - thread_lock(td); - return; - } - /* * Being on the same CPU as that of the record on which * we need to wait allows us access to the thread * list associated with that CPU. We can then examine the --------------49F70DB08EF10129B2DB182D-- From owner-freebsd-current@freebsd.org Mon Aug 6 08:31:35 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3AD49104F5B3; Mon, 6 Aug 2018 08:31:35 +0000 (UTC) (envelope-from 6yearold@gmail.com) Received: from mail-pf1-f172.google.com (mail-pf1-f172.google.com [209.85.210.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BAD2A8EB30; Mon, 6 Aug 2018 08:31:34 +0000 (UTC) (envelope-from 6yearold@gmail.com) Received: by mail-pf1-f172.google.com with SMTP id l9-v6so6511393pff.9; Mon, 06 Aug 2018 01:31:34 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KlFrPJ7masRVkk+YM3sfa8lb4adaM9UORaHDBLED/SU=; b=M3j1+v05SOxXYMYhdQNY1Rd20YQ5mLYO3OwBTMKRTzNDiWe2yE1tf278xb6s0Vyxta KH/SQlWJoltRocSvz49ZNBO5k/TijzMqdmVrNDgIpRvNFRiLUo2JP3Q4GdfQXGMaf+pj tTIyOxqrt9f4ZOXqGGolEASIjvj9BLwAYMTfHoVBIlLRFjh3c9zgTjbGbq2N7OcJiArT J/Lwc/fdyVFSAoOiCwltjtFcSGekElWnroZclvVMLh/ci7eHHx/VMXPsXPOmTuLsXza+ dzIlAHKk4+W4fTTB4ag3aEMOuJc1zExCp/pCHfrPGJG86r7h2SDsUtxc4vKbSSJknMXf DN5Q== X-Gm-Message-State: AOUpUlHHXaOBwmk5YLnwdj7vsUwJo9jA7YZ+WjMkNZFNb8WSPwbFXjHU 6ah/OT0uB0yvuLJ30nGKY/+pNiuVIHo= X-Google-Smtp-Source: AAOMgpeHtf33U60VK2in3a3QCQCBBj2znS8JRW3yFdQzRNVK+n/u2blPfMZrdtAVuOuQapzwyOp48A== X-Received: by 2002:a62:9f85:: with SMTP id v5-v6mr16074827pfk.27.1533544288098; Mon, 06 Aug 2018 01:31:28 -0700 (PDT) Received: from mail-pl0-f47.google.com (mail-pl0-f47.google.com. [209.85.160.47]) by smtp.gmail.com with ESMTPSA id y63-v6sm17860489pgd.94.2018.08.06.01.31.27 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 06 Aug 2018 01:31:27 -0700 (PDT) Received: by mail-pl0-f47.google.com with SMTP id b90-v6so4571165plb.0; Mon, 06 Aug 2018 01:31:27 -0700 (PDT) X-Received: by 2002:a17:902:529:: with SMTP id 38-v6mr13308120plf.145.1533544287617; Mon, 06 Aug 2018 01:31:27 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a17:90a:cb18:0:0:0:0 with HTTP; Mon, 6 Aug 2018 01:30:57 -0700 (PDT) In-Reply-To: <20180805225157.7165668d@romy.j20.helspy.pw> References: <20180805225157.7165668d@romy.j20.helspy.pw> From: Gleb Popov Date: Mon, 6 Aug 2018 11:30:57 +0300 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: OpenVPN produces garbage on TAP on -current To: Lars Schotte Cc: FreeBSD Ports , FreeBSD current Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 08:31:35 -0000 On Sun, Aug 5, 2018 at 11:51 PM, Lars Schotte wrote: > Here a bit of paste: > https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw > just to illustrate how it does not work. > > TAP device works good inside OS (FreeBSD current) however, everything > that comes over OpenVPN is just garbage. > I'm using CURRENT from June 10 and tap device works fine for me with OpenVPN 2.4.6_1 > -- > Lars Schotte > Mudro=C5=88ova 13 > 92101 Pie=C5=A1=C5=A5any > _______________________________________________ > freebsd-ports@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > To unsubscribe, send any mail to "freebsd-ports-unsubscribe@freebsd.org" > From owner-freebsd-current@freebsd.org Mon Aug 6 09:39:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DAC9010513A0 for ; Mon, 6 Aug 2018 09:39:27 +0000 (UTC) (envelope-from hps@selasky.org) Received: from mail.turbocat.net (turbocat.net [88.99.82.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7126870EBA; Mon, 6 Aug 2018 09:39:27 +0000 (UTC) (envelope-from hps@selasky.org) Received: from hps2016.home.selasky.org (unknown [62.141.128.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.turbocat.net (Postfix) with ESMTPSA id 0A2072601B1; Mon, 6 Aug 2018 11:39:25 +0200 (CEST) Subject: Re: panic after ifioctl/if_clone_destroy From: Hans Petter Selasky To: Matthew Macy , Roman Bogorodskiy Cc: freebsd-current@freebsd.org References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> Message-ID: <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> Date: Mon, 6 Aug 2018 11:39:04 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 09:39:28 -0000 Hi Matthew, On 08/06/18 10:02, Hans Petter Selasky wrote: > - if ((tdwait = TAILQ_FIRST(&record->er_tdlist)) != NULL && > - TD_IS_RUNNING(tdwait->et_td)) { At least the TD_IS_RUNNING() check is invalid. The "tdwait" structure is in the control of the other CPU and "tdwait->et_td" might be invalid at any time, so accessing any members here is not a good idea. It is pretty clear that the epoch was exited during the loop: etd->et_td = (void*)0xDEADBEEF; fault virtual address = 0xdeadc2ff fault code = supervisor read data, page not present If you remove the TD_IS_RUNNING() check I'm not sure how useful this loop will be ... --HPS From owner-freebsd-current@freebsd.org Mon Aug 6 12:04:25 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 826D81055A7D for ; Mon, 6 Aug 2018 12:04:25 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D459A759AA for ; Mon, 6 Aug 2018 12:04:24 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wr1-x430.google.com with SMTP id r16-v6so12095428wrt.11 for ; Mon, 06 Aug 2018 05:04:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=K2DRqp9LWtm7ybQ/xdeQYuUEBkuGcSQ1rK4+QVr120o=; b=u+HPqXAl7SooZGB0oot9OtgOUL9OOiCkkIm43ONUOWFmkofXGQ6mDmHGwApM5bNNbD h+DsQp8p97WVUlb198oNlAb6BOvRI4Tuq318jq5rJELoYaH8eip+TZ87H9DiOBn/y3jC O/2osoaSe81yNiUdjyD4uLmOT9rkbnxjFWswUnah+9fbGNW/ejj82HmbJ+HHJOvohnt1 wuyvXcQPvhArEbHl47ojH04sVpcJpV4t8lWREydudgJofKp6buTHh41cih6OckKnVOTI 6r/GlNLHZb8cCBI9M0Hc369uGJEPSLhiM9fuUts+vbXz4FE81PDiX2fLvZKxlqpIzNht vI2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=K2DRqp9LWtm7ybQ/xdeQYuUEBkuGcSQ1rK4+QVr120o=; b=npHXMqJRpKHys2s93Bb5m+08eExQGMyPbOJRT9z+/1CG0HZE1eWPlAZVlLxcPpn4XJ ePxuUdifuXesGhei3WyBOT2ObJyqIIguNkhMbPRXjg3jfr2azyem9TF8Lg6FVJZgbdD2 u1xpjJpcdjLPa+1dWMf6jfe6sZfu5QNMlSLzIScek4axXwVlJnxS2iZki8VFuz66PRzJ HD7AXdlvdpmCx5GV8ri75WkGoFVgk9PWCeniDXV28+68U+H7H5+xGpyiKZSnO3zEtvVZ C0x+0M1a4aDDZ3oTsSzi6NeUA2p+R3/CfVhqU16yz3dLIh6RyXJub1ywXeqIJoGkJqpc fw+A== X-Gm-Message-State: AOUpUlFfqIrfsDFMw9mQ04SxJbkDoE4jx5RuGWj+IvAQnsi5dZzp4hJW o2KRGgb8RzulmLK7aZpHxGZUNvENrTUTTk32h5Q= X-Google-Smtp-Source: AAOMgpfUFYYGnYdtVJObr2/ysx9JcH8b+gdOfN7cYpUCpv88LFqGblzG/ACAFPT4UCBehhiygFRWLFUzb5zRmb/9Scw= X-Received: by 2002:adf:e584:: with SMTP id l4-v6mr8841750wrm.190.1533557063634; Mon, 06 Aug 2018 05:04:23 -0700 (PDT) MIME-Version: 1.0 References: <20180803204250.GE6049@kib.kiev.ua> <20180804142235.GM6049@kib.kiev.ua> In-Reply-To: <20180804142235.GM6049@kib.kiev.ua> From: Johannes Lundberg Date: Mon, 6 Aug 2018 13:03:46 +0100 Message-ID: Subject: Re: Linux process causes kernel panic To: Konstantin Belousov Cc: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 12:04:25 -0000 On Sat, Aug 4, 2018 at 3:22 PM Konstantin Belousov wrote: > On Sat, Aug 04, 2018 at 01:12:17PM +0100, Johannes Lundberg wrote: > > No panic over night with that tunable so it seems you're on the right > > track. > > Please try this, on top of r337316. > Been running boinc client now with 4 linux processes at 100% cpu load with this patch for a while. So far so good. > diff --git a/sys/amd64/linux/linux_machdep.c > b/sys/amd64/linux/linux_machdep.c > index 6c5b014853f..434ea0eac07 100644 > --- a/sys/amd64/linux/linux_machdep.c > +++ b/sys/amd64/linux/linux_machdep.c > @@ -78,6 +78,9 @@ __FBSDID("$FreeBSD$"); > #include > #include > > +#include > +#include > + > #include > #include > #include > @@ -88,8 +91,6 @@ __FBSDID("$FreeBSD$"); > #include > #include > > -#include > - > int > linux_execve(struct thread *td, struct linux_execve_args *args) > { > @@ -276,3 +277,48 @@ linux_set_cloned_tls(struct thread *td, void *desc) > > return (0); > } > + > +int futex_xchgl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_xchgl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_xchgl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_xchgl_smap : futex_xchgl_nosmap); > +} > + > +int futex_addl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_addl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_addl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_addl_smap : futex_addl_nosmap); > +} > + > +int futex_orl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_orl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_orl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_orl_smap : futex_orl_nosmap); > +} > + > +int futex_andl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_andl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_andl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_andl_smap : futex_andl_nosmap); > +} > + > +int futex_xorl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_xorl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_xorl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_xorl_smap : futex_xorl_nosmap); > +} > diff --git a/sys/amd64/linux/linux_support.s > b/sys/amd64/linux/linux_support.s > index a9f02160be2..391f76414f2 100644 > --- a/sys/amd64/linux/linux_support.s > +++ b/sys/amd64/linux/linux_support.s > @@ -38,7 +38,7 @@ futex_fault: > movl $-EFAULT,%eax > ret > > -ENTRY(futex_xchgl) > +ENTRY(futex_xchgl_nosmap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -49,25 +49,58 @@ ENTRY(futex_xchgl) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_xchgl) > +END(futex_xchgl_nosmap) > > -ENTRY(futex_addl) > +ENTRY(futex_xchgl_smap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > cmpq %rax,%rsi > ja futex_fault > + stac > + xchgl %edi,(%rsi) > + clac > + movl %edi,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_xchgl_smap) > + > +ENTRY(futex_addl_nosmap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > +#ifdef SMP > + lock > +#endif > + xaddl %edi,(%rsi) > + movl %edi,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_addl_nosmap) > + > +ENTRY(futex_addl_smap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + stac > #ifdef SMP > lock > #endif > xaddl %edi,(%rsi) > + clac > movl %edi,(%rdx) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_addl) > +END(futex_addl_smap) > > -ENTRY(futex_orl) > +ENTRY(futex_orl_nosmap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -85,9 +118,31 @@ ENTRY(futex_orl) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_orl) > +END(futex_orl_nosmap) > > -ENTRY(futex_andl) > +ENTRY(futex_orl_smap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + movl (%rsi),%eax > +1: movl %eax,%ecx > + orl %edi,%ecx > + stac > +#ifdef SMP > + lock > +#endif > + cmpxchgl %ecx,(%rsi) > + clac > + jnz 1b > + movl %eax,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_orl_smap) > + > +ENTRY(futex_andl_nosmap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -105,9 +160,51 @@ ENTRY(futex_andl) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_andl) > +END(futex_andl_nosmap) > + > +ENTRY(futex_andl_smap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + movl (%rsi),%eax > +1: movl %eax,%ecx > + andl %edi,%ecx > + stac > +#ifdef SMP > + lock > +#endif > + cmpxchgl %ecx,(%rsi) > + clac > + jnz 1b > + movl %eax,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_andl_smap) > + > +ENTRY(futex_xorl_nosmap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + movl (%rsi),%eax > +1: movl %eax,%ecx > + xorl %edi,%ecx > +#ifdef SMP > + lock > +#endif > + cmpxchgl %ecx,(%rsi) > + jnz 1b > + movl %eax,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_xorl_nosmap) > > -ENTRY(futex_xorl) > +ENTRY(futex_xorl_smap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -116,13 +213,15 @@ ENTRY(futex_xorl) > movl (%rsi),%eax > 1: movl %eax,%ecx > xorl %edi,%ecx > + stac > #ifdef SMP > lock > #endif > cmpxchgl %ecx,(%rsi) > + clac > jnz 1b > movl %eax,(%rdx) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_xorl) > +END(futex_xorl_smap) > diff --git a/sys/amd64/linux32/linux32_machdep.c > b/sys/amd64/linux32/linux32_machdep.c > index ce06be57e9f..61ecc87dc77 100644 > --- a/sys/amd64/linux32/linux32_machdep.c > +++ b/sys/amd64/linux32/linux32_machdep.c > @@ -58,10 +58,12 @@ __FBSDID("$FreeBSD$"); > #include > > #include > +#include > #include > #include > #include > #include > +#include > > #include > #include > @@ -822,3 +824,48 @@ linux_set_thread_area(struct thread *td, > > return (0); > } > + > +int futex_xchgl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_xchgl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_xchgl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_xchgl_smap : futex_xchgl_nosmap); > +} > + > +int futex_addl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_addl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_addl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_addl_smap : futex_addl_nosmap); > +} > + > +int futex_orl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_orl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_orl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_orl_smap : futex_orl_nosmap); > +} > + > +int futex_andl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_andl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_andl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_andl_smap : futex_andl_nosmap); > +} > + > +int futex_xorl_nosmap(int oparg, uint32_t *uaddr, int *oldval); > +int futex_xorl_smap(int oparg, uint32_t *uaddr, int *oldval); > +DEFINE_IFUNC(, int, futex_xorl, (int, uint32_t *, int *), static) > +{ > + > + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) != 0 ? > + futex_xorl_smap : futex_xorl_nosmap); > +} > diff --git a/sys/amd64/linux32/linux32_support.s > b/sys/amd64/linux32/linux32_support.s > index bba0d8d5e71..981bba9f582 100644 > --- a/sys/amd64/linux32/linux32_support.s > +++ b/sys/amd64/linux32/linux32_support.s > @@ -38,7 +38,7 @@ futex_fault: > movl $-EFAULT,%eax > ret > > -ENTRY(futex_xchgl) > +ENTRY(futex_xchgl_nosmap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -49,25 +49,58 @@ ENTRY(futex_xchgl) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_xchgl) > +END(futex_xchgl_nosmap) > > -ENTRY(futex_addl) > +ENTRY(futex_xchgl_smap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > cmpq %rax,%rsi > ja futex_fault > + stac > + xchgl %edi,(%rsi) > + clac > + movl %edi,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_xchgl_smap) > + > +ENTRY(futex_addl_nosmap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > +#ifdef SMP > + lock > +#endif > + xaddl %edi,(%rsi) > + movl %edi,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_addl_nosmap) > + > +ENTRY(futex_addl_smap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + stac > #ifdef SMP > lock > #endif > xaddl %edi,(%rsi) > + clac > movl %edi,(%rdx) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_addl) > +END(futex_addl_smap) > > -ENTRY(futex_orl) > +ENTRY(futex_orl_nosmap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -85,9 +118,31 @@ ENTRY(futex_orl) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_orl) > +END(futex_orl_nosmap) > > -ENTRY(futex_andl) > +ENTRY(futex_orl_smap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + movl (%rsi),%eax > +1: movl %eax,%ecx > + orl %edi,%ecx > + stac > +#ifdef SMP > + lock > +#endif > + cmpxchgl %ecx,(%rsi) > + clac > + jnz 1b > + movl %eax,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_orl_smap) > + > +ENTRY(futex_andl_nosmap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -105,9 +160,51 @@ ENTRY(futex_andl) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_andl) > +END(futex_andl_nosmap) > + > +ENTRY(futex_andl_smap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + movl (%rsi),%eax > +1: movl %eax,%ecx > + andl %edi,%ecx > + stac > +#ifdef SMP > + lock > +#endif > + cmpxchgl %ecx,(%rsi) > + clac > + jnz 1b > + movl %eax,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_andl_smap) > + > +ENTRY(futex_xorl_nosmap) > + movq PCPU(CURPCB),%r8 > + movq $futex_fault,PCB_ONFAULT(%r8) > + movq $VM_MAXUSER_ADDRESS-4,%rax > + cmpq %rax,%rsi > + ja futex_fault > + movl (%rsi),%eax > +1: movl %eax,%ecx > + xorl %edi,%ecx > +#ifdef SMP > + lock > +#endif > + cmpxchgl %ecx,(%rsi) > + jnz 1b > + movl %eax,(%rdx) > + xorl %eax,%eax > + movq %rax,PCB_ONFAULT(%r8) > + ret > +END(futex_xorl_nosmap) > > -ENTRY(futex_xorl) > +ENTRY(futex_xorl_smap) > movq PCPU(CURPCB),%r8 > movq $futex_fault,PCB_ONFAULT(%r8) > movq $VM_MAXUSER_ADDRESS-4,%rax > @@ -116,13 +213,15 @@ ENTRY(futex_xorl) > movl (%rsi),%eax > 1: movl %eax,%ecx > xorl %edi,%ecx > + stac > #ifdef SMP > lock > #endif > cmpxchgl %ecx,(%rsi) > + clac > jnz 1b > movl %eax,(%rdx) > xorl %eax,%eax > movq %rax,PCB_ONFAULT(%r8) > ret > -END(futex_xorl) > +END(futex_xorl_smap) > From owner-freebsd-current@freebsd.org Mon Aug 6 14:31:52 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EE01E105A578; Mon, 6 Aug 2018 14:31:51 +0000 (UTC) (envelope-from ronald-lists@klop.ws) Received: from smtp-relay-int.realworks.nl (smtp-relay-int.realworks.nl [194.109.157.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6F3297A4E9; Mon, 6 Aug 2018 14:31:51 +0000 (UTC) (envelope-from ronald-lists@klop.ws) Date: Mon, 6 Aug 2018 16:31:43 +0200 (CEST) From: Ronald Klop To: Gleb Popov Cc: Lars Schotte , FreeBSD Ports , FreeBSD current Message-ID: <7121076.54.1533565903355@localhost> In-Reply-To: References: <20180805225157.7165668d@romy.j20.helspy.pw> Subject: Re: OpenVPN produces garbage on TAP on -current MIME-Version: 1.0 X-Mailer: Realworks (420.24661-264559) Importance: Normal X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 14:31:52 -0000 I'm running a very recent 12-current too and latest openvpn from pkgs. No problems. I did not change anything in the defaults for the SSL-library it uses. Ronald. Van: Gleb Popov Datum: maandag, 6 augustus 2018 10:30 Aan: Lars Schotte CC: FreeBSD Ports , FreeBSD current Onderwerp: Re: OpenVPN produces garbage on TAP on -current > > On Sun, Aug 5, 2018 at 11:51 PM, Lars Schotte wrote: > > > Here a bit of paste: > > https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw > > just to illustrate how it does not work. > > > > TAP device works good inside OS (FreeBSD current) however, everything > > that comes over OpenVPN is just garbage. > > > > I'm using CURRENT from June 10 and tap device works fine for me with > OpenVPN 2.4.6_1 > > > > -- > > Lars Schotte > > Mudro?ova 13 > > 92101 Pie??any > > _______________________________________________ > > freebsd-ports@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > > To unsubscribe, send any mail to "freebsd-ports-unsubscribe@freebsd.org" > > > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > > > From owner-freebsd-current@freebsd.org Mon Aug 6 15:27:42 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id AD756105C20D for ; Mon, 6 Aug 2018 15:27:42 +0000 (UTC) (envelope-from vladimir@kondratyev.su) Received: from corp.infotel.ru (corp.infotel.ru [195.170.219.3]) by mx1.freebsd.org (Postfix) with ESMTP id 14CD77C437 for ; Mon, 6 Aug 2018 15:27:41 +0000 (UTC) (envelope-from vladimir@kondratyev.su) Received: from corp (corp.infotel.ru [195.170.219.3]) by corp.infotel.ru (Postfix) with ESMTP id D90A910A98; Mon, 6 Aug 2018 18:27:38 +0300 (MSK) X-Virus-Scanned: amavisd-new at corp.infotel.ru Received: from corp.infotel.ru ([195.170.219.3]) by corp (corp.infotel.ru [195.170.219.3]) (amavisd-new, port 10024) with ESMTP id b-9EpCnhVEPL; Mon, 6 Aug 2018 18:27:35 +0300 (MSK) Received: from mail.cicgroup.ru (unknown [195.170.219.74]) by corp.infotel.ru (Postfix) with ESMTP id F2CD710A91; Mon, 6 Aug 2018 18:27:34 +0300 (MSK) Received: from mail.cicgroup.ru (localhost [127.0.0.1]) by mail.cicgroup.ru (Postfix) with ESMTP id 9D8C1422123; Mon, 6 Aug 2018 18:27:33 +0300 (MSK) X-Virus-Scanned: amavisd-new at cicgroup.ru Received: from mail.cicgroup.ru ([127.0.0.1]) by mail.cicgroup.ru (mail.cicgroup.ru [127.0.0.1]) (amavisd-new, port 10024) with SMTP id O1b3URaHx1do; Mon, 6 Aug 2018 18:27:25 +0300 (MSK) Received: from [192.168.0.30] (gateway [10.0.2.2]) by mail.cicgroup.ru (Postfix) with ESMTPA id CD28B422122; Mon, 6 Aug 2018 18:27:25 +0300 (MSK) From: Vladimir Kondratyev Subject: Linux process causes kernel panic To: Konstantin Belousov Cc: Johannes Lundberg , freebsd-current References: <20180803204250.GE6049@kib.kiev.ua> <20180804142235.GM6049@kib.kiev.ua> Openpgp: preference=signencrypt Autocrypt: addr=vladimir@kondratyev.su; prefer-encrypt=mutual; keydata= xsBNBFkI9Y8BCAC44UZYE8ZswFr/LHNHutuCmrbfP0j6jYl6zkW9VeM3cXVDjDsL3h9JhEFH zF9Or0muwHjspNuVdP2ot9vH8FCGAGEYS/GrzEEKxj4yoxAZxWnGUwzFiaf8fCtlrq5D9vOd /HSm6tb5YbcC/t/46hSwyPZ4i07rtsxmeozrKNx9H2gkcY0/AfmZ+UxY90/cj/F3aNk4wYLH gC95N99jaZvwPFX8wW5k++YaThXo8TNGQaxmC28cFFPdc1qICYdzYxS7kbTlGKp37lWmV9Z6 FursbfIkJZ7Rzw7NjGGijj4XjKif91ZwQNz/BfO58xrookQCibVCJ3JKcZo4NZ7rWTWlABEB AAHNLFZsYWRpbWlyIEtvbmRyYXR5ZXYgPHZsYWRpbWlyQGtvbmRyYXR5ZXYuc3U+wsCUBBMB CgA+FiEEkwnJqomIwH/siVElg2u+IHApX3UFAlkJEuQCGwMFCQWjmoAFCwkIBwMFFQoJCAsF FgMCAQACHgECF4AACgkQg2u+IHApX3Wsmwf/bSUJeS0KXHQHH/XZwaqi0CfWxifrWfC+K62O DVA5TZZfZTs8h4Pov2DBvgx/DaQIVXeZazDPZho4v5SCrSulv//gboO6iN/7ZVnSRwQfyOp+ xnXLOzjC4mv4GjYc5sILJWQbWF4UPBGrBiFjtWrYjrRwVE6o/ThEXP92uu7suS2+U+f0zBh+ NZpJdf1T6EUN/dn8QLCyASNW1uYXzQ//5kTFc3ECC0VXzTnCZ7WWzkEOMbaVOwR25K5hCrg/ e41zrGlq8xLQhnXje+ZvG5DZkWKiZ0hUrB7nA8RLOVN6I1rzqStQjYxQuQqGu0Om/Bv6Rp+t AwEaLQdYOdXEyMZRe87ATQRZCPWPAQgAt5NVWoIBXPqs/lo3w3JxUZ2f2R1bTqdWNBHlKI1Y r6WDHSMWT9WM/vycZSG5N6a051ZGhyPS6LNoxxqokYwgLr9VMsBTS7pA8Nx8hzyjIAAYCQqX 2tluX2FzvcJUaEZDo3pt93IpHzvf924A1nvxP4n9NyfTu4GBZ+07sBJEploKugmAVIzXD1m6 zr1xeo6LF5Adz1b0WP2cU88gv66FiuZp9Cj6DTGdIta6hQqAtrBxINVd5XR99eXrZ0+YSiIi 7ywa3dDti8NXwkZkn4pGPDkCjb34PL1kdoD/yOCpp9yAdflF8T8KObjWuivnAMOYfmGGN30n nhh8Ub9n2DVw7wARAQABwsB8BBgBCgAmFiEEkwnJqomIwH/siVElg2u+IHApX3UFAlkI9Y8C GwwFCQWjmoAACgkQg2u+IHApX3XzJggAs8Hiu/YeLfmZYp/57eaK/BrtW5TeLrKd5x4knFkY dxWOJ7ZJIIr7fhUH9OZKyAMYPzJaWuxhAuDIZiH39MZFnAhx6LnycCIQMY6CP4gJ8Y2ssvf7 eNcFRqL1xvEmAELMC5HtpnLp914xlYkBoqcU2rH7X0Qza4GvafQHHVrjc+DqqKbF6YjPsEew Fp4mqvvIxi71UiWy95q0x8tC3Cbm5hUCl2i5nl0iaWNNMkuh6is+jLJZ9W5CfEPcp+W2Vekd UTm4zN0+uaR7br3Lr3GbBJPlLHrH1haK6nJmyfVzf1MbK8wqIHiH1wWmIxC96QHKCEzRDjdf IVYGqb/YykLjBw== Message-ID: <5856e8a6-84a4-6fb4-c2d4-ecd56c5c5a94@kondratyev.su> Date: Mon, 6 Aug 2018 18:24:43 +0300 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 15:27:43 -0000 I've got similar panic right after skype start Disabling of SMAP via loader tunable workarounded the panic for me. Applying of the patch make skype eating 100%CPU in unkillable state. tail of ktrace dump =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 CALL=C2=A0 linux_gettid =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 RET=C2=A0=C2=A0 linux_gettid 101123/0= x18b03 =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 CALL=C2=A0 linux_sys_futex(0x3301edc,0x84,0x1,0x7fffffff,0x3301ec0,0x2) =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 RET=C2=A0=C2=A0 linux_sys_futex 0 =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 CALL=C2=A0 linux_sys_futex(0x33b0fac,= 0x80,0x1,0,0x33b0f90,0x1) =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 CALL=C2=A0 linux_sys_futex(0x3301edc,= 0x80,0x1,0,0x3301ec0,0x1) =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 RET=C2=A0=C2=A0 linux_sys_futex -1 er= rno -11 Resource temporarily unavailable =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 CALL=C2=A0 linux_sys_futex(0x3301ec0,0x81,0x1,0x3301ec0,0x33b02c8,0xffffc168) =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 RET=C2=A0=C2=A0 linux_sys_futex 0 =C2=A0 1238 skype=C2=A0=C2=A0=C2=A0 CALL=C2=A0 linux_sys_futex(0x33b0fac,0x85,0x1,0x1,0x33b0fa8,0x4000001) -- here it stops -- ddb also shows that process is looping somewhere inside linux_sys_futex() KDB: enter: manual escape to debugger=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 [ thread pid 11 tid 100014 ]=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Stopped at=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 kdb_enter+0x3b: movq=C2=A0=C2=A0= =C2=A0 $0,kdb_why=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 db> bt 1238=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 Tracing pid 1238 tid 101049 td 0xfffff80157a64000=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 cpustop_handler() at cpustop_handler+0x28/frame 0xfffffe00009d6df0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 ipi_nmi_handler() at ipi_nmi_handler+0x44/frame 0xfffffe00009d6e10=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 trap() at trap+0x49/frame 0xfffffe00009d6f20=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 nmi_calltrap() at nmi_calltrap+0x8/frame 0xfffffe00009d6f20=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 --- trap 0x13, rip =3D 0xffffffff80709219, rsp =3D 0xfffffe00a8c906d0, rb= p =3D 0xfffffe00a8c90750 ---=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 witness_unlock() at witness_unlock+0x139/frame 0xfffffe00a8c90750 __mtx_unlock_flags() at __mtx_unlock_flags+0x5d/frame 0xfffffe00a8c90790=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 futex_put() at futex_put+0x134/frame 0xfffffe00a8c907c0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 linux_sys_futex() at linux_sys_futex+0x609/frame 0xfffffe00a8c90880=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 ia32_syscall() at ia32_syscall+0x282/frame 0xfffffe00a8c909b0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 int0x80_syscall_common() at int0x80_syscall_common+0x9c/frame 0x4000001 On 06.08.2018 15:03, Johannes Lundberg wrote: > On Sat, Aug 4, 2018 at 3:22 PM Konstantin Belousov > wrote: > >> On Sat, Aug 04, 2018 at 01:12:17PM +0100, Johannes Lundberg wrote: >>> No panic over night with that tunable so it seems you're on the right >>> track. >> Please try this, on top of r337316. >> > Been running boinc client now with 4 linux processes at 100% cpu load w= ith > this patch for a while. So far so good. > > >> diff --git a/sys/amd64/linux/linux_machdep.c >> b/sys/amd64/linux/linux_machdep.c >> index 6c5b014853f..434ea0eac07 100644 >> --- a/sys/amd64/linux/linux_machdep.c >> +++ b/sys/amd64/linux/linux_machdep.c >> @@ -78,6 +78,9 @@ __FBSDID("$FreeBSD$"); >> #include >> #include >> >> +#include >> +#include >> + >> #include >> #include >> #include >> @@ -88,8 +91,6 @@ __FBSDID("$FreeBSD$"); >> #include >> #include >> >> -#include >> - >> int >> linux_execve(struct thread *td, struct linux_execve_args *args) >> { >> @@ -276,3 +277,48 @@ linux_set_cloned_tls(struct thread *td, void *des= c) >> >> return (0); >> } >> + >> +int futex_xchgl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_xchgl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_xchgl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_xchgl_smap : futex_xchgl_nosmap); >> +} >> + >> +int futex_addl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_addl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_addl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_addl_smap : futex_addl_nosmap); >> +} >> + >> +int futex_orl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_orl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_orl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_orl_smap : futex_orl_nosmap); >> +} >> + >> +int futex_andl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_andl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_andl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_andl_smap : futex_andl_nosmap); >> +} >> + >> +int futex_xorl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_xorl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_xorl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_xorl_smap : futex_xorl_nosmap); >> +} >> diff --git a/sys/amd64/linux/linux_support.s >> b/sys/amd64/linux/linux_support.s >> index a9f02160be2..391f76414f2 100644 >> --- a/sys/amd64/linux/linux_support.s >> +++ b/sys/amd64/linux/linux_support.s >> @@ -38,7 +38,7 @@ futex_fault: >> movl $-EFAULT,%eax >> ret >> >> -ENTRY(futex_xchgl) >> +ENTRY(futex_xchgl_nosmap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -49,25 +49,58 @@ ENTRY(futex_xchgl) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_xchgl) >> +END(futex_xchgl_nosmap) >> >> -ENTRY(futex_addl) >> +ENTRY(futex_xchgl_smap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> cmpq %rax,%rsi >> ja futex_fault >> + stac >> + xchgl %edi,(%rsi) >> + clac >> + movl %edi,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_xchgl_smap) >> + >> +ENTRY(futex_addl_nosmap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> +#ifdef SMP >> + lock >> +#endif >> + xaddl %edi,(%rsi) >> + movl %edi,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_addl_nosmap) >> + >> +ENTRY(futex_addl_smap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + stac >> #ifdef SMP >> lock >> #endif >> xaddl %edi,(%rsi) >> + clac >> movl %edi,(%rdx) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_addl) >> +END(futex_addl_smap) >> >> -ENTRY(futex_orl) >> +ENTRY(futex_orl_nosmap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -85,9 +118,31 @@ ENTRY(futex_orl) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_orl) >> +END(futex_orl_nosmap) >> >> -ENTRY(futex_andl) >> +ENTRY(futex_orl_smap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + movl (%rsi),%eax >> +1: movl %eax,%ecx >> + orl %edi,%ecx >> + stac >> +#ifdef SMP >> + lock >> +#endif >> + cmpxchgl %ecx,(%rsi) >> + clac >> + jnz 1b >> + movl %eax,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_orl_smap) >> + >> +ENTRY(futex_andl_nosmap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -105,9 +160,51 @@ ENTRY(futex_andl) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_andl) >> +END(futex_andl_nosmap) >> + >> +ENTRY(futex_andl_smap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + movl (%rsi),%eax >> +1: movl %eax,%ecx >> + andl %edi,%ecx >> + stac >> +#ifdef SMP >> + lock >> +#endif >> + cmpxchgl %ecx,(%rsi) >> + clac >> + jnz 1b >> + movl %eax,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_andl_smap) >> + >> +ENTRY(futex_xorl_nosmap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + movl (%rsi),%eax >> +1: movl %eax,%ecx >> + xorl %edi,%ecx >> +#ifdef SMP >> + lock >> +#endif >> + cmpxchgl %ecx,(%rsi) >> + jnz 1b >> + movl %eax,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_xorl_nosmap) >> >> -ENTRY(futex_xorl) >> +ENTRY(futex_xorl_smap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -116,13 +213,15 @@ ENTRY(futex_xorl) >> movl (%rsi),%eax >> 1: movl %eax,%ecx >> xorl %edi,%ecx >> + stac >> #ifdef SMP >> lock >> #endif >> cmpxchgl %ecx,(%rsi) >> + clac >> jnz 1b >> movl %eax,(%rdx) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_xorl) >> +END(futex_xorl_smap) >> diff --git a/sys/amd64/linux32/linux32_machdep.c >> b/sys/amd64/linux32/linux32_machdep.c >> index ce06be57e9f..61ecc87dc77 100644 >> --- a/sys/amd64/linux32/linux32_machdep.c >> +++ b/sys/amd64/linux32/linux32_machdep.c >> @@ -58,10 +58,12 @@ __FBSDID("$FreeBSD$"); >> #include >> >> #include >> +#include >> #include >> #include >> #include >> #include >> +#include >> >> #include >> #include >> @@ -822,3 +824,48 @@ linux_set_thread_area(struct thread *td, >> >> return (0); >> } >> + >> +int futex_xchgl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_xchgl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_xchgl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_xchgl_smap : futex_xchgl_nosmap); >> +} >> + >> +int futex_addl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_addl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_addl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_addl_smap : futex_addl_nosmap); >> +} >> + >> +int futex_orl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_orl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_orl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_orl_smap : futex_orl_nosmap); >> +} >> + >> +int futex_andl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_andl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_andl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_andl_smap : futex_andl_nosmap); >> +} >> + >> +int futex_xorl_nosmap(int oparg, uint32_t *uaddr, int *oldval); >> +int futex_xorl_smap(int oparg, uint32_t *uaddr, int *oldval); >> +DEFINE_IFUNC(, int, futex_xorl, (int, uint32_t *, int *), static) >> +{ >> + >> + return ((cpu_stdext_feature & CPUID_STDEXT_SMAP) !=3D 0 ? >> + futex_xorl_smap : futex_xorl_nosmap); >> +} >> diff --git a/sys/amd64/linux32/linux32_support.s >> b/sys/amd64/linux32/linux32_support.s >> index bba0d8d5e71..981bba9f582 100644 >> --- a/sys/amd64/linux32/linux32_support.s >> +++ b/sys/amd64/linux32/linux32_support.s >> @@ -38,7 +38,7 @@ futex_fault: >> movl $-EFAULT,%eax >> ret >> >> -ENTRY(futex_xchgl) >> +ENTRY(futex_xchgl_nosmap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -49,25 +49,58 @@ ENTRY(futex_xchgl) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_xchgl) >> +END(futex_xchgl_nosmap) >> >> -ENTRY(futex_addl) >> +ENTRY(futex_xchgl_smap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> cmpq %rax,%rsi >> ja futex_fault >> + stac >> + xchgl %edi,(%rsi) >> + clac >> + movl %edi,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_xchgl_smap) >> + >> +ENTRY(futex_addl_nosmap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> +#ifdef SMP >> + lock >> +#endif >> + xaddl %edi,(%rsi) >> + movl %edi,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_addl_nosmap) >> + >> +ENTRY(futex_addl_smap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + stac >> #ifdef SMP >> lock >> #endif >> xaddl %edi,(%rsi) >> + clac >> movl %edi,(%rdx) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_addl) >> +END(futex_addl_smap) >> >> -ENTRY(futex_orl) >> +ENTRY(futex_orl_nosmap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -85,9 +118,31 @@ ENTRY(futex_orl) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_orl) >> +END(futex_orl_nosmap) >> >> -ENTRY(futex_andl) >> +ENTRY(futex_orl_smap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + movl (%rsi),%eax >> +1: movl %eax,%ecx >> + orl %edi,%ecx >> + stac >> +#ifdef SMP >> + lock >> +#endif >> + cmpxchgl %ecx,(%rsi) >> + clac >> + jnz 1b >> + movl %eax,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_orl_smap) >> + >> +ENTRY(futex_andl_nosmap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -105,9 +160,51 @@ ENTRY(futex_andl) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_andl) >> +END(futex_andl_nosmap) >> + >> +ENTRY(futex_andl_smap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + movl (%rsi),%eax >> +1: movl %eax,%ecx >> + andl %edi,%ecx >> + stac >> +#ifdef SMP >> + lock >> +#endif >> + cmpxchgl %ecx,(%rsi) >> + clac >> + jnz 1b >> + movl %eax,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_andl_smap) >> + >> +ENTRY(futex_xorl_nosmap) >> + movq PCPU(CURPCB),%r8 >> + movq $futex_fault,PCB_ONFAULT(%r8) >> + movq $VM_MAXUSER_ADDRESS-4,%rax >> + cmpq %rax,%rsi >> + ja futex_fault >> + movl (%rsi),%eax >> +1: movl %eax,%ecx >> + xorl %edi,%ecx >> +#ifdef SMP >> + lock >> +#endif >> + cmpxchgl %ecx,(%rsi) >> + jnz 1b >> + movl %eax,(%rdx) >> + xorl %eax,%eax >> + movq %rax,PCB_ONFAULT(%r8) >> + ret >> +END(futex_xorl_nosmap) >> >> -ENTRY(futex_xorl) >> +ENTRY(futex_xorl_smap) >> movq PCPU(CURPCB),%r8 >> movq $futex_fault,PCB_ONFAULT(%r8) >> movq $VM_MAXUSER_ADDRESS-4,%rax >> @@ -116,13 +213,15 @@ ENTRY(futex_xorl) >> movl (%rsi),%eax >> 1: movl %eax,%ecx >> xorl %edi,%ecx >> + stac >> #ifdef SMP >> lock >> #endif >> cmpxchgl %ecx,(%rsi) >> + clac >> jnz 1b >> movl %eax,(%rdx) >> xorl %eax,%eax >> movq %rax,PCB_ONFAULT(%r8) >> ret >> -END(futex_xorl) >> +END(futex_xorl_smap) >> > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.o= rg" From owner-freebsd-current@freebsd.org Mon Aug 6 17:34:20 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 121C3105F62B for ; Mon, 6 Aug 2018 17:34:20 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-ed1-x52a.google.com (mail-ed1-x52a.google.com [IPv6:2a00:1450:4864:20::52a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 805A580BB5; Mon, 6 Aug 2018 17:34:19 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: by mail-ed1-x52a.google.com with SMTP id j21-v6so3122137edp.10; Mon, 06 Aug 2018 10:34:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=YE9VVmyAee0ZymMXs1Slm9kYnKk0PjqkJo7YUgBlOYs=; b=dkUMeho0aRX13YfKX6ZPC7pyLK3QRV4PNwZgWCY/uBAOe5rQSiuxhjrEA1ueBx4qsV LKUlCnWW1IgZmALAImg+5iC+l80X78MTCaNygvkZmB5XtGPTGa7GKksvN6RG+xn8lJU6 xRlUa85/uMrpWZpIWw6LTLhy78SWvs2dXG0HC/YwgBs8SmkLEW8KVN9EgsuOCmve11j+ nk/fPyi2J4vHwg5Ctd0ZBkPTXl2jZDJQ+zUjRe82HEhzYoSn9azG44ZjsUKP4jQOGuyh HBia0n3oEDUb2Q9MSvQDVVJ4LSvkvBaK/owxh94eOTfygSR+YZrgjqvRNxQAGsF9nQCY BLzQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:date:from:to:cc:subject:message-id :references:mime-version:content-disposition:in-reply-to:user-agent; bh=YE9VVmyAee0ZymMXs1Slm9kYnKk0PjqkJo7YUgBlOYs=; b=PQAJ0XMgYbx5PWRkfpW4FysEG94XmrC9/Opxw71kdqaP7Pm6i3Ekox+8f17qqJZBWj oPsgAXCAub04vyP38O8tWt/ctmvbDl0DPevP4du1f8fMwoXDF6szpvBxIN5/QG7ti5IF RJNEXjbQGak0hUAvSTnQNgRicPJFgoPB8CDQonB3nA+G+PlxECHxDDppjM4TuTgy8Haf x8611RZYWtD+eZfNUDZuim+EMOsQtklgHYesyJrZvb7aJ+e9iMxVdnlPwvIJYJmy6ZF6 zBOkGRyy8czPj/B+lM00d8Dm3Bjj0aKGABtrtphblyunCz4jKJbnwcfsxA4p6PEFIFo2 avvg== X-Gm-Message-State: AOUpUlFXAwoiG5hzokbteNiEsMy6vYVtCx23Z5yRoBZgYZzio892xhBq oGTHNlS9CrfvAYUNYd1fjlRdGLBy X-Google-Smtp-Source: AAOMgpf2mbttyK1oGr7QntzAYFGVAmpmFNVzneUzx37AZkM1/jUAJxCkTHNASWtLyYpEVyYvdp6X3w== X-Received: by 2002:a50:b1f3:: with SMTP id n48-v6mr19010613edd.197.1533576857605; Mon, 06 Aug 2018 10:34:17 -0700 (PDT) Received: from kloomba ([213.147.215.215]) by smtp.gmail.com with ESMTPSA id c6-v6sm4804280edr.14.2018.08.06.10.34.16 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 06 Aug 2018 10:34:16 -0700 (PDT) Sender: Roman Bogorodskiy Date: Mon, 6 Aug 2018 21:34:09 +0400 From: Roman Bogorodskiy To: Hans Petter Selasky Cc: Matthew Macy , freebsd-current@freebsd.org Subject: Re: panic after ifioctl/if_clone_destroy Message-ID: <20180806173407.GA5510@kloomba> References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="/9DWx/yDrRhgMJTb" Content-Disposition: inline In-Reply-To: <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 17:34:20 -0000 --/9DWx/yDrRhgMJTb Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hans Petter Selasky wrote: > Hi Roman, >=20 > Can you try the attached patch? >=20 > --HPS Thanks for the patch, works fine so far. I'll give it more testing in the next few days. Roman Bogorodskiy --/9DWx/yDrRhgMJTb Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEcBAEBAgAGBQJbaIaPAAoJEMltX/4IwiJq5J0H/2Pn+gk9VfBY1HQZpx/QtBDP 04UEi/NAJHudv4VzVJIxkOGDveaRjUkrAtyZvz7cU2LO+fE5HvSwvZk93urGHl8a O8Vg37LseO5caEzuNiFP2dLAE/BG52CbhuOO08Jm8A+S1cMatjVrRluimhU9Ufl4 R+/wyS6+/TpSlZQINNBRoFWo0oyN1ok+KDNXSWX8EuPgozsViUOKz01VB0nntpZ8 8qVBPvroxAF8wCvqh/vZPEo+dpzwQu5D1+TqD2B8s7g0oYcDk6BHcVDB94olJp32 MtexBViueukmEmxORm1xYbC7mRHexf/VSt6t8WX4FVIeoijhPQZm9AJD7ld0G1g= =hDY2 -----END PGP SIGNATURE----- --/9DWx/yDrRhgMJTb-- From owner-freebsd-current@freebsd.org Mon Aug 6 18:02:07 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D1C90106056D; Mon, 6 Aug 2018 18:02:07 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [IPv6:2a01:4f8:150:80b1:fe57:f772:524c:99d0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 71E0482268; Mon, 6 Aug 2018 18:02:07 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from linux-ef8u (adsl-dyn-76.95-102-155.t-com.sk [95.102.155.76]) by madarka.gustik.eu (Postfix) with ESMTPSA id 176BA14466; Mon, 6 Aug 2018 20:01:59 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533578519; bh=4h6zN+XlszFYB203Nl3kzyXBsCKEdGyyVzDqQZCP8KU=; h=Date:From:To:Subject:In-Reply-To:References; b=pNx4ZGUVKUEHS+jBic/7cKkETmWnSfKUaVPLUiWG+TFTb7lp5fns7UZC63T4SUn6e jINZGR92cepvO6kCCezSeSYUKns970B8wBRskKWu9cdPibl+CEdbRqlrrj9gpOEMrD 1oSURskNFPpq/bvGpRL7Wshg0xYpFIYtWUh/wZ1A= Date: Mon, 6 Aug 2018 20:01:58 +0200 From: Lars Schotte To: FreeBSD Ports , FreeBSD current Subject: Re: OpenVPN produces garbage on TAP on -current Message-ID: <20180806200158.16775305@linux-ef8u> In-Reply-To: <7121076.54.1533565903355@localhost> References: <20180805225157.7165668d@romy.j20.helspy.pw> <7121076.54.1533565903355@localhost> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.32; i586-suse-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 18:02:08 -0000 Yes, I also have very recent 12-current without change on what SSL library it uses. However, the problem does not seem to be the SSL library, since it connects and reports no problems at all. The issue here is only that it does not transfer packages correctly. And I am not ruling out other problems yet. It may also be a problem on the client's side (Linux) with NetworkManager. However, that also uses OpenVPN and I also tested it with FreeBSD <-> FreeBSD both OpenVPN and the issue was the same. Something is wrong here. I am staying in touch with this, but I am not testing 24/7 as I have also other things to do. On Mon, 6 Aug 2018 16:31:43 +0200 (CEST) Ronald Klop wrote: > I'm running a very recent 12-current too and latest openvpn from > pkgs. No problems. I did not change anything in the defaults for the > SSL-library it uses. > > Ronald. > > Van: Gleb Popov > Datum: maandag, 6 augustus 2018 10:30 > Aan: Lars Schotte > CC: FreeBSD Ports , FreeBSD current > Onderwerp: Re: OpenVPN produces garbage > on TAP on -current > > > > On Sun, Aug 5, 2018 at 11:51 PM, Lars Schotte > > wrote: > > > Here a bit of paste: > > > https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw > > > just to illustrate how it does not work. > > > > > > TAP device works good inside OS (FreeBSD current) however, > > > everything that comes over OpenVPN is just garbage. > > > > > > > I'm using CURRENT from June 10 and tap device works fine for me with > > OpenVPN 2.4.6_1 > > > > > > > -- > > > Lars Schotte > > > Mudro?ova 13 > > > 92101 Pie??any > > > _______________________________________________ > > > freebsd-ports@freebsd.org mailing list > > > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > > > To unsubscribe, send any mail to > > > "freebsd-ports-unsubscribe@freebsd.org" > > _______________________________________________ > > freebsd-current@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > To unsubscribe, send any mail to > > "freebsd-current-unsubscribe@freebsd.org" > > > > > > From owner-freebsd-current@freebsd.org Mon Aug 6 18:02:13 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 203261060591; Mon, 6 Aug 2018 18:02:13 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [176.9.62.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B46D68227C; Mon, 6 Aug 2018 18:02:12 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from linux-ef8u (adsl-dyn-76.95-102-155.t-com.sk [95.102.155.76]) by madarka.gustik.eu (Postfix) with ESMTPSA id D59A214465; Mon, 6 Aug 2018 20:01:57 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533578518; bh=QnyB8OsRlCjOU1Jx30bxKzxfPtKpew/2ztI8h+4o4J4=; h=Date:From:To:Subject:In-Reply-To:References; b=kvhbZx7YNngfg1yGD0x2NSrgTWYKlJqIBxyFsCzNGHJmWLVGoDwMGXKlxgpyjaW8z S7MMHv4/xDxTyan7qmihOzNkrcvA3qkLt0yX/k997tET0NRk7RA+wKE8ZKk83mIeaQ HMbs7eyNSplG4guwDwd6vem/iXQVmlwgzRh+h9TI= Date: Mon, 6 Aug 2018 19:58:10 +0200 From: Lars Schotte To: FreeBSD Ports , FreeBSD current Subject: Re: OpenVPN produces garbage on TAP on -current Message-ID: <20180806195810.25524a22@linux-ef8u> In-Reply-To: References: <20180805225157.7165668d@romy.j20.helspy.pw> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.32; i586-suse-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 18:02:13 -0000 12.0-CURRENT FreeBSD 12.0-CURRENT #10 r337347: Sun Aug 5 14:28:37 CEST 2018 here. On Mon, 6 Aug 2018 11:30:57 +0300 Gleb Popov wrote: > On Sun, Aug 5, 2018 at 11:51 PM, Lars Schotte wrote: > > > Here a bit of paste: > > https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw > > just to illustrate how it does not work. > > > > TAP device works good inside OS (FreeBSD current) however, > > everything that comes over OpenVPN is just garbage. > > > > I'm using CURRENT from June 10 and tap device works fine for me with > OpenVPN 2.4.6_1 > > > > -- > > Lars Schotte > > Mudroňova 13 > > 92101 PieÅ¡Å¥any > > _______________________________________________ > > freebsd-ports@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > > To unsubscribe, send any mail to > > "freebsd-ports-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Mon Aug 6 18:27:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 84E2010612FE for ; Mon, 6 Aug 2018 18:27:27 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 38347832A3; Mon, 6 Aug 2018 18:27:27 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from mail-lj1-f181.google.com (mail-lj1-f181.google.com [209.85.208.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: kevans) by smtp.freebsd.org (Postfix) with ESMTPSA id C8EF6C62C; Mon, 6 Aug 2018 18:27:26 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: by mail-lj1-f181.google.com with SMTP id r13-v6so11361796ljg.10; Mon, 06 Aug 2018 11:27:26 -0700 (PDT) X-Gm-Message-State: AOUpUlEngrjeJxhxfIuFcmKLsKoPP47FfQgPuk4z6ue1kXVChE/Jh8Rh ulYD2xvU3NhC26IHuQGWOAvmEKn0qmDPmqe8ryQ= X-Google-Smtp-Source: AA+uWPyvpXl8fuw6l0dd/QAnXEwfFoRaFKjNQQelJslFiDfSl33lZr9Yet2SndvfLhnTybLSL5dSSWGW6hr99lNMZJc= X-Received: by 2002:a2e:8617:: with SMTP id a23-v6mr193152lji.43.1533580045410; Mon, 06 Aug 2018 11:27:25 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a2e:5742:0:0:0:0:0 with HTTP; Mon, 6 Aug 2018 11:27:04 -0700 (PDT) In-Reply-To: <20180805104341.GX6049@kib.kiev.ua> References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> From: Kyle Evans Date: Mon, 6 Aug 2018 13:27:04 -0500 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 To: Konstantin Belousov Cc: freebsd-current Current , Eitan Adler Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 18:27:27 -0000 On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: >> >> He now gets a little further, but ends up with the same panic due to >> efirtc_probe trying to get time to verify the rtc's actually >> implemented. What kind of approach must we take to ensure curcpu is >> synced? > > It does not panic for me, when I load efirt.ko from the loader prompt. > Anyway, try this Right, I also don't get a panic on any of my machines from this. Hopefully he'll have a chance to try this soon. > diff --git a/sys/amd64/amd64/pmap.c b/sys/amd64/amd64/pmap.c > index 572b2197453..f84f56b98e2 100644 > --- a/sys/amd64/amd64/pmap.c > +++ b/sys/amd64/amd64/pmap.c > @@ -2655,7 +2655,7 @@ pmap_pinit0(pmap_t pmap) > __pcpu[i].pc_ucr3 = PMAP_NO_CR3; > } > } > - PCPU_SET(curpmap, kernel_pmap); > + PCPU_SET(curpmap, pmap); > pmap_activate(curthread); > CPU_FILL(&kernel_pmap->pm_active); > } From owner-freebsd-current@freebsd.org Mon Aug 6 19:03:22 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 229441062282 for ; Mon, 6 Aug 2018 19:03:22 +0000 (UTC) (envelope-from tyler@monkeypox.org) Received: from starfish.geekisp.com (starfish.geekisp.com [216.168.135.166]) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "mail.geekisp.com", Issuer "mail.geekisp.com" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id C33D584C34 for ; Mon, 6 Aug 2018 19:03:21 +0000 (UTC) (envelope-from tyler@monkeypox.org) Received: (qmail 4258 invoked by uid 1003); 6 Aug 2018 18:56:39 -0000 Received: from unknown (HELO grape.lasagna.io) (tyler@monkeypox.org@142.254.21.68) by mail.geekisp.com with (AES256-SHA encrypted) SMTP; 6 Aug 2018 18:56:39 -0000 Date: Mon, 6 Aug 2018 11:48:47 -0700 From: "R. Tyler Croy" To: Michael Butler Cc: tech-lists , freebsd-current@freebsd.org Subject: Re: em0 link fail Message-ID: <20180806184847.GA17800@grape.lasagna.io> References: <739ef71a-f29f-68ea-955a-fb53c57960a6@protected-networks.net> <8e2bf594-6d7e-477e-836b-4cc4483cb525@protected-networks.net> <64e462dd-16fc-b57f-7bf2-02068d0e24c8@zyxst.net> <7a4607ce-e212-5cba-bc04-1d0abf1a7824@protected-networks.net> <20180726044705.GB5081@grape.lasagna.io> <20180801042034.GD3303@grape.lasagna.io> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="HlL+5n6rz5pIUxbD" Content-Disposition: inline In-Reply-To: <20180801042034.GD3303@grape.lasagna.io> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 19:03:22 -0000 --HlL+5n6rz5pIUxbD Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable (replies inline) On Tue, 31 Jul 2018, R. Tyler Croy wrote: > On Wed, 25 Jul 2018, R. Tyler Croy wrote: >=20 > > On Sun, 15 Jul 2018, Michael Butler wrote: > >=20 > > > On 07/05/18 09:54, I wrote: > > > > On 07/05/18 09:27, tech-lists wrote: > > > >> On 03/07/2018 19:47, Michael Butler wrote: > > > >>> That would've been .. > > > >>> > > > >>> Jun=A0 1 09:56:15 toshi kernel: FreeBSD 12.0-CURRENT #35 r334484:= Fri Jun > > > >>> 1 08:25:58 EDT 2018 > > > >>> > > > >>> I'm going to build one with SVN r334862 reverted to see if that w= orks, > > > >> > > > >> Is it working now? Am asking because a system I'd like to take from > > > >> 11-stable to 12 uses the em driver. > > > >=20 > > > > No :-( I haven't had the chance yet to revisit it, > > >=20 > > > As it turns out, SVN r336313 (committed today) solves the issue I was > > > having with the hardware stalling, > >=20 > > I'll give r336313 a try as soon as possible and corroborate the fixes! >=20 > After a couple days with this new build, it looks like i can corroborate = the > fix referenced by Michael. :D Regrettably I spoke too soon. I've had two failures thus far today unfortunately :( It appears to be correlated either with my link state changing rapidly due = to upstream fluctuations from my ISP, or a new DHCP lease being offered. Some relevant snippets from syslog around the time of the link loss: Aug 1 16:17:10 strawberry kernel: em1: link state changed to DOWN Aug 1 16:17:20 strawberry kernel: em1: link state changed to UP Aug 1 16:17:26 strawberry kernel: em1: link state changed to DOWN Aug 1 16:17:28 strawberry kernel: em1: link state changed to UP Aug 1 16:17:32 strawberry kernel: em1: link state changed to DOWN Aug 1 16:17:34 strawberry kernel: em1: link state changed to UP Aug 1 16:17:41 strawberry kernel: em1: link state changed to DOWN Aug 1 16:17:43 strawberry kernel: em1: link state changed to UP Aug 1 16:18:04 strawberry dhclient: New IP Address (em1): 173.228.82.91 Aug 1 16:18:04 strawberry dhclient: New Subnet Mask (em1): 255.255.255= =2E0 Aug 1 16:18:04 strawberry dhclient: New Broadcast Address (em1): 173.228.82.255 Aug 1 16:18:04 strawberry dhclient: New Routers (em1): 173.228.82.1 Aug 5 22:32:32 strawberry syslogd: last message repeated 1 times Aug 5 23:44:53 strawberry kernel: em1: Watchdog timeout Queue[0]-- res= etting Aug 5 23:44:53 strawberry kernel: Interface is RUNNING and ACTIVE Aug 5 23:44:53 strawberry kernel: em1: TX Queue 0 ------ Aug 5 23:44:53 strawberry kernel: em1: hw tdh =3D 282, hw tdt =3D 176 Aug 5 23:44:53 strawberry kernel: em1: Tx Queue Status =3D -2147483648 Aug 5 23:44:53 strawberry kernel: em1: TX descriptors avail =3D 106 Aug 5 23:44:53 strawberry kernel: em1: Tx Descriptors avail failure = =3D 0 Aug 5 23:44:53 strawberry kernel: em1: RX Queue 0 ------ Aug 5 23:44:53 strawberry kernel: em1: hw rdh =3D 176, hw rdt =3D 174 Aug 5 23:44:53 strawberry kernel: em1: RX discarded packets =3D 0 Aug 5 23:44:53 strawberry kernel: em1: RX Next to Check =3D 175 Aug 5 23:44:53 strawberry kernel: em1: RX Next to Refresh =3D 174 Aug 5 23:44:53 strawberry kernel: em1: link state changed to DOWN Aug 5 23:44:55 strawberry kernel: em1: link state changed to UP Aug 5 23:46:18 strawberry dhclient: New IP Address (em1): 173.228.82.91 Aug 5 23:46:18 strawberry dhclient: New Subnet Mask (em1): 255.255.255= =2E0 Aug 5 23:46:18 strawberry dhclient: New Broadcast Address (em1): 173.228.82.255 Aug 5 23:46:18 strawberry dhclient: New Routers (em1): 173.228.82.1 Aug 5 23:46:19 strawberry syslogd: last message repeated 1 times Aug 5 23:49:35 strawberry dhclient[12645]: send_packet: No route to ho= st At the tail end of the syslog I was trying to get a new lease but was then unable to get a lease or restore functionality to the em1 device. This is rather perplexing to me, but I'm not savvy enough to figure out how= to further be a useful debugger here :-/ Any suggestions would be appreciated! Cheers -R Tyler Croy --HlL+5n6rz5pIUxbD Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iF0EARECAB0WIQSQYoZaRujHSSvxiNcUJsfcP1HhbwUCW2iYDwAKCRAUJsfcP1Hh b8aHAKCJQpwMpuC0QZpjRc6a9gfuWNTrTwCeO4zZLbFDmU4o2nbksOh2Qot8Ouw= =NsHA -----END PGP SIGNATURE----- --HlL+5n6rz5pIUxbD-- From owner-freebsd-current@freebsd.org Mon Aug 6 19:44:31 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 531AE106346A for ; Mon, 6 Aug 2018 19:44:31 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id EE5AB8653C; Mon, 6 Aug 2018 19:44:30 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from mail-it0-f42.google.com (mail-it0-f42.google.com [209.85.214.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: mmacy) by smtp.freebsd.org (Postfix) with ESMTPSA id B28F1CE3A; Mon, 6 Aug 2018 19:44:30 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: by mail-it0-f42.google.com with SMTP id 72-v6so18983366itw.3; Mon, 06 Aug 2018 12:44:30 -0700 (PDT) X-Gm-Message-State: AOUpUlF08YMOr++FF4cT4zAzrFJ+wJWUfSc9x9BZSd+Q8++llhGo8dED 9EuYer9rjoZ8Pl+emzekG0fGp+t0VMxnCfjhn5U= X-Google-Smtp-Source: AAOMgpdC9/i7brjMaSncO9QlclgBkPghTNAX3aUfgYkX3yBJeyma40YAHdmELtRaCMriHOLUjnTMM4cdDA5ZpRuTvxE= X-Received: by 2002:a24:6c04:: with SMTP id w4-v6mr16143004itb.4.1533584669896; Mon, 06 Aug 2018 12:44:29 -0700 (PDT) MIME-Version: 1.0 References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> In-Reply-To: <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> From: Matthew Macy Date: Mon, 6 Aug 2018 12:43:06 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: panic after ifioctl/if_clone_destroy To: Hans Petter Selasky Cc: Roman Bogorodskiy , freebsd-current@freebsd.org Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 19:44:31 -0000 The struct thread is typesafe. The problem is that the link is no longer typesafe now that it=E2=80=99s not part of the thread. Thanks for pointing = this out. I=E2=80=99ll commit a fix later today. -M On Mon, Aug 6, 2018 at 02:39 Hans Petter Selasky wrote: > Hi Matthew, > > On 08/06/18 10:02, Hans Petter Selasky wrote: > > - if ((tdwait =3D TAILQ_FIRST(&record->er_tdlist)) !=3D NUL= L && > > - TD_IS_RUNNING(tdwait->et_td)) { > > At least the TD_IS_RUNNING() check is invalid. The "tdwait" structure is > in the control of the other CPU and "tdwait->et_td" might be invalid at > any time, so accessing any members here is not a good idea. > > It is pretty clear that the epoch was exited during the loop: > > etd->et_td =3D (void*)0xDEADBEEF; > > fault virtual address =3D 0xdeadc2ff > fault code =3D supervisor read data, page not present > > > If you remove the TD_IS_RUNNING() check I'm not sure how useful this > loop will be ... > > --HPS > From owner-freebsd-current@freebsd.org Mon Aug 6 20:37:50 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F1FC510649EE for ; Mon, 6 Aug 2018 20:37:49 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7547F89D2A for ; Mon, 6 Aug 2018 20:37:49 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w76Kbclc089748 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 6 Aug 2018 23:37:41 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w76Kbclc089748 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w76KbcPQ089747; Mon, 6 Aug 2018 23:37:38 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Mon, 6 Aug 2018 23:37:38 +0300 From: Konstantin Belousov To: Vladimir Kondratyev Cc: Johannes Lundberg , freebsd-current Subject: Re: Linux process causes kernel panic Message-ID: <20180806203738.GA6049@kib.kiev.ua> References: <20180803204250.GE6049@kib.kiev.ua> <20180804142235.GM6049@kib.kiev.ua> <5856e8a6-84a4-6fb4-c2d4-ecd56c5c5a94@kondratyev.su> MIME-Version: 1.0 Content-Type: text/plain; charset=koi8-r Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <5856e8a6-84a4-6fb4-c2d4-ecd56c5c5a94@kondratyev.su> User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 20:37:50 -0000 On Mon, Aug 06, 2018 at 06:24:43PM +0300, Vladimir Kondratyev wrote: > I've got similar panic right after skype start > > Disabling of SMAP via loader tunable workarounded the panic for me. > > Applying of the patch make skype eating 100%CPU in unkillable state. > > tail of ktrace dump > > š 1238 skypeššš CALLš linux_gettid > š 1238 skypeššš RETšš linux_gettid 101123/0x18b03 > š 1238 skypeššš CALLš > linux_sys_futex(0x3301edc,0x84,0x1,0x7fffffff,0x3301ec0,0x2) > š 1238 skypeššš RETšš linux_sys_futex 0 > š 1238 skypeššš CALLš linux_sys_futex(0x33b0fac,0x80,0x1,0,0x33b0f90,0x1) > š 1238 skypeššš CALLš linux_sys_futex(0x3301edc,0x80,0x1,0,0x3301ec0,0x1) > š 1238 skypeššš RETšš linux_sys_futex -1 errno -11 Resource temporarily > unavailable > š 1238 skypeššš CALLš > linux_sys_futex(0x3301ec0,0x81,0x1,0x3301ec0,0x33b02c8,0xffffc168) > š 1238 skypeššš RETšš linux_sys_futex 0 > š 1238 skypeššš CALLš > linux_sys_futex(0x33b0fac,0x85,0x1,0x1,0x33b0fa8,0x4000001) > -- here it stops -- Can you fix your mail client ? > ddb also shows that process is looping somewhere inside linux_sys_futex() There are two bugs. One is that ifuncs handling for relocations against local symbols in elf obj modules was missed. Patch below fixed it for me. Second bug is that futexes seems to not handle accesses to the CoW mappings which are not yet copied. I think that the second bug is irrelevant for your case, since it worked before. Try this patch in addition to the linux/ patches I sent before. diff --git a/sys/kern/link_elf_obj.c b/sys/kern/link_elf_obj.c index 43f85bd17c9..872cb79f38b 100644 --- a/sys/kern/link_elf_obj.c +++ b/sys/kern/link_elf_obj.c @@ -142,7 +142,7 @@ static int link_elf_each_function_name(linker_file_t, static int link_elf_each_function_nameval(linker_file_t, linker_function_nameval_callback_t, void *); -static int link_elf_reloc_local(linker_file_t); +static int link_elf_reloc_local(linker_file_t, bool); static long link_elf_symtab_get(linker_file_t, const Elf_Sym **); static long link_elf_strtab_get(linker_file_t, caddr_t *); @@ -441,7 +441,10 @@ link_elf_link_preload(linker_class_t cls, const char *filename, } /* Local intra-module relocations */ - error = link_elf_reloc_local(lf); + error = link_elf_reloc_local(lf, false); + if (error != 0) + goto out; + error = link_elf_reloc_local(lf, true); if (error != 0) goto out; @@ -969,7 +972,7 @@ link_elf_load_file(linker_class_t cls, const char *filename, } /* Local intra-module relocations */ - error = link_elf_reloc_local(lf); + error = link_elf_reloc_local(lf, false); if (error != 0) goto out; @@ -985,6 +988,11 @@ link_elf_load_file(linker_class_t cls, const char *filename, if (error) goto out; + /* Now ifuncs. */ + error = link_elf_reloc_local(lf, true); + if (error != 0) + goto out; + /* Notify MD code that a module is being loaded. */ error = elf_cpu_load_file(lf); if (error) @@ -1374,7 +1382,10 @@ elf_obj_lookup(linker_file_t lf, Elf_Size symidx, int deps, Elf_Addr *res) /* Quick answer if there is a definition included. */ if (sym->st_shndx != SHN_UNDEF) { - *res = sym->st_value; + res1 = (Elf_Addr)sym->st_value; + if (ELF_ST_TYPE(sym->st_info) == STT_GNU_IFUNC) + res1 = ((Elf_Addr (*)(void))res1)(); + *res = res1; return (0); } @@ -1470,7 +1481,7 @@ link_elf_fix_link_set(elf_file_t ef) } static int -link_elf_reloc_local(linker_file_t lf) +link_elf_reloc_local(linker_file_t lf, bool ifuncs) { elf_file_t ef = (elf_file_t)lf; const Elf_Rel *rellim; @@ -1505,8 +1516,13 @@ link_elf_reloc_local(linker_file_t lf) /* Only do local relocs */ if (ELF_ST_BIND(sym->st_info) != STB_LOCAL) continue; - elf_reloc_local(lf, base, rel, ELF_RELOC_REL, - elf_obj_lookup); + if ((ELF_ST_TYPE(sym->st_info) == STT_GNU_IFUNC) == + ifuncs) + elf_reloc_local(lf, base, rel, ELF_RELOC_REL, + elf_obj_lookup); + else if (ifuncs) + elf_reloc_ifunc(lf, base, rel, ELF_RELOC_REL, + elf_obj_lookup); } } @@ -1531,8 +1547,13 @@ link_elf_reloc_local(linker_file_t lf) /* Only do local relocs */ if (ELF_ST_BIND(sym->st_info) != STB_LOCAL) continue; - elf_reloc_local(lf, base, rela, ELF_RELOC_RELA, - elf_obj_lookup); + if ((ELF_ST_TYPE(sym->st_info) == STT_GNU_IFUNC) == + ifuncs) + elf_reloc_local(lf, base, rela, ELF_RELOC_RELA, + elf_obj_lookup); + else if (ifuncs) + elf_reloc_ifunc(lf, base, rela, ELF_RELOC_RELA, + elf_obj_lookup); } } return (0); From owner-freebsd-current@freebsd.org Mon Aug 6 20:41:59 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 48E841064D24 for ; Mon, 6 Aug 2018 20:41:59 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C8D178A21E for ; Mon, 6 Aug 2018 20:41:58 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w76Kfmpi090910 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 6 Aug 2018 23:41:51 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w76Kfmpi090910 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w76KfmbC090909; Mon, 6 Aug 2018 23:41:48 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Mon, 6 Aug 2018 23:41:48 +0300 From: Konstantin Belousov To: Vladimir Kondratyev Cc: Johannes Lundberg , freebsd-current Subject: Re: Linux process causes kernel panic Message-ID: <20180806204148.GB6049@kib.kiev.ua> References: <20180803204250.GE6049@kib.kiev.ua> <20180804142235.GM6049@kib.kiev.ua> <5856e8a6-84a4-6fb4-c2d4-ecd56c5c5a94@kondratyev.su> <20180806203738.GA6049@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=koi8-r Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <20180806203738.GA6049@kib.kiev.ua> User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 20:41:59 -0000 On Mon, Aug 06, 2018 at 11:37:38PM +0300, Konstantin Belousov wrote: > On Mon, Aug 06, 2018 at 06:24:43PM +0300, Vladimir Kondratyev wrote: > > I've got similar panic right after skype start > > > > Disabling of SMAP via loader tunable workarounded the panic for me. > > > > Applying of the patch make skype eating 100%CPU in unkillable state. > > > > tail of ktrace dump > > > > š 1238 skypeššš CALLš linux_gettid > > š 1238 skypeššš RETšš linux_gettid 101123/0x18b03 > > š 1238 skypeššš CALLš > > linux_sys_futex(0x3301edc,0x84,0x1,0x7fffffff,0x3301ec0,0x2) > > š 1238 skypeššš RETšš linux_sys_futex 0 > > š 1238 skypeššš CALLš linux_sys_futex(0x33b0fac,0x80,0x1,0,0x33b0f90,0x1) > > š 1238 skypeššš CALLš linux_sys_futex(0x3301edc,0x80,0x1,0,0x3301ec0,0x1) > > š 1238 skypeššš RETšš linux_sys_futex -1 errno -11 Resource temporarily > > unavailable > > š 1238 skypeššš CALLš > > linux_sys_futex(0x3301ec0,0x81,0x1,0x3301ec0,0x33b02c8,0xffffc168) > > š 1238 skypeššš RETšš linux_sys_futex 0 > > š 1238 skypeššš CALLš > > linux_sys_futex(0x33b0fac,0x85,0x1,0x1,0x33b0fa8,0x4000001) > > -- here it stops -- > Can you fix your mail client ? > > > ddb also shows that process is looping somewhere inside linux_sys_futex() > > There are two bugs. One is that ifuncs handling for relocations against > local symbols in elf obj modules was missed. Patch below fixed it for me. > > Second bug is that futexes seems to not handle accesses to the CoW > mappings which are not yet copied. I think that the second bug is > irrelevant for your case, since it worked before. > > Try this patch in addition to the linux/ patches I sent before. Wrong patch, I forgot to commit part of the changes. diff --git a/sys/kern/link_elf_obj.c b/sys/kern/link_elf_obj.c index 43f85bd17c9..94d29769142 100644 --- a/sys/kern/link_elf_obj.c +++ b/sys/kern/link_elf_obj.c @@ -142,7 +142,7 @@ static int link_elf_each_function_name(linker_file_t, static int link_elf_each_function_nameval(linker_file_t, linker_function_nameval_callback_t, void *); -static int link_elf_reloc_local(linker_file_t); +static int link_elf_reloc_local(linker_file_t, bool); static long link_elf_symtab_get(linker_file_t, const Elf_Sym **); static long link_elf_strtab_get(linker_file_t, caddr_t *); @@ -441,10 +441,9 @@ link_elf_link_preload(linker_class_t cls, const char *filename, } /* Local intra-module relocations */ - error = link_elf_reloc_local(lf); + error = link_elf_reloc_local(lf, false); if (error != 0) goto out; - *result = lf; return (0); @@ -479,13 +478,18 @@ link_elf_link_preload_finish(linker_file_t lf) ef = (elf_file_t)lf; error = relocate_file(ef); if (error) - return error; + return (error); /* Notify MD code that a module is being loaded. */ error = elf_cpu_load_file(lf); if (error) return (error); + /* Now ifuncs. */ + error = link_elf_reloc_local(lf, true); + if (error != 0) + return (error); + /* Invoke .ctors */ link_elf_invoke_ctors(lf->ctors_addr, lf->ctors_size); return (0); @@ -969,7 +973,7 @@ link_elf_load_file(linker_class_t cls, const char *filename, } /* Local intra-module relocations */ - error = link_elf_reloc_local(lf); + error = link_elf_reloc_local(lf, false); if (error != 0) goto out; @@ -990,6 +994,11 @@ link_elf_load_file(linker_class_t cls, const char *filename, if (error) goto out; + /* Now ifuncs. */ + error = link_elf_reloc_local(lf, true); + if (error != 0) + goto out; + /* Invoke .ctors */ link_elf_invoke_ctors(lf->ctors_addr, lf->ctors_size); @@ -1374,7 +1383,10 @@ elf_obj_lookup(linker_file_t lf, Elf_Size symidx, int deps, Elf_Addr *res) /* Quick answer if there is a definition included. */ if (sym->st_shndx != SHN_UNDEF) { - *res = sym->st_value; + res1 = (Elf_Addr)sym->st_value; + if (ELF_ST_TYPE(sym->st_info) == STT_GNU_IFUNC) + res1 = ((Elf_Addr (*)(void))res1)(); + *res = res1; return (0); } @@ -1470,7 +1482,7 @@ link_elf_fix_link_set(elf_file_t ef) } static int -link_elf_reloc_local(linker_file_t lf) +link_elf_reloc_local(linker_file_t lf, bool ifuncs) { elf_file_t ef = (elf_file_t)lf; const Elf_Rel *rellim; @@ -1505,8 +1517,13 @@ link_elf_reloc_local(linker_file_t lf) /* Only do local relocs */ if (ELF_ST_BIND(sym->st_info) != STB_LOCAL) continue; - elf_reloc_local(lf, base, rel, ELF_RELOC_REL, - elf_obj_lookup); + if ((ELF_ST_TYPE(sym->st_info) == STT_GNU_IFUNC) == + ifuncs) + elf_reloc_local(lf, base, rel, ELF_RELOC_REL, + elf_obj_lookup); + else if (ifuncs) + elf_reloc_ifunc(lf, base, rel, ELF_RELOC_REL, + elf_obj_lookup); } } @@ -1531,8 +1548,13 @@ link_elf_reloc_local(linker_file_t lf) /* Only do local relocs */ if (ELF_ST_BIND(sym->st_info) != STB_LOCAL) continue; - elf_reloc_local(lf, base, rela, ELF_RELOC_RELA, - elf_obj_lookup); + if ((ELF_ST_TYPE(sym->st_info) == STT_GNU_IFUNC) == + ifuncs) + elf_reloc_local(lf, base, rela, ELF_RELOC_RELA, + elf_obj_lookup); + else if (ifuncs) + elf_reloc_ifunc(lf, base, rela, ELF_RELOC_RELA, + elf_obj_lookup); } } return (0); From owner-freebsd-current@freebsd.org Mon Aug 6 21:06:52 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4D9D41066287; Mon, 6 Aug 2018 21:06:52 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [IPv6:2a01:4f8:150:80b1:fe57:f772:524c:99d0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D4A208BA1B; Mon, 6 Aug 2018 21:06:51 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from linux-ef8u (adsl-dyn-76.95-102-155.t-com.sk [95.102.155.76]) by madarka.gustik.eu (Postfix) with ESMTPSA id 24F1914496; Mon, 6 Aug 2018 23:06:43 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533589603; bh=VQYZuIZGk1mx1GxcxwLHw32CZXttJ8H5VyIrtJrq6Hs=; h=Date:From:To:Subject:In-Reply-To:References; b=D/9714F/XW8l1Uwz1k1W664BuShOmFdDts8uZ9Sf5sE6ZMpIyjilnTgUwW10k/TNI ISUQ6adrmBFtryS2wy+felg8dXuog+ZULzMpTw0YW0BjLxgUbCWhsorG6HEksE7rKI SBIIKDB2kjb3ILEO9BZLZh9dvE7VJfv6zQMVBAY4= Date: Mon, 6 Aug 2018 23:06:55 +0200 From: Lars Schotte To: FreeBSD Ports , FreeBSD current Subject: Re: OpenVPN produces garbage on TAP on -current Message-ID: <20180806230655.4486bcb1@linux-ef8u> In-Reply-To: <20180806200158.16775305@linux-ef8u> References: <20180805225157.7165668d@romy.j20.helspy.pw> <7121076.54.1533565903355@localhost> <20180806200158.16775305@linux-ef8u> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.32; i586-suse-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 21:06:52 -0000 So, now in fact I was able to make a stable connection between 2 FreeBSD's one of them server running 12-current. Now I do not know why the problem did not occur, could be just accident or sth. I am starting to suspect that I ran into some strange case. I will continue looking into it. On Mon, 6 Aug 2018 20:01:58 +0200 Lars Schotte wrote: > Yes, I also have very recent 12-current without change on what SSL > library it uses. > > However, the problem does not seem to be the SSL library, since it > connects and reports no problems at all. The issue here is only that > it does not transfer packages correctly. > > And I am not ruling out other problems yet. It may also be a problem > on the client's side (Linux) with NetworkManager. However, that also > uses OpenVPN and I also tested it with FreeBSD <-> FreeBSD both > OpenVPN and the issue was the same. Something is wrong here. I am > staying in touch with this, but I am not testing 24/7 as I have also > other things to do. > > On Mon, 6 Aug 2018 16:31:43 +0200 (CEST) > Ronald Klop wrote: > > > I'm running a very recent 12-current too and latest openvpn from > > pkgs. No problems. I did not change anything in the defaults for the > > SSL-library it uses. > > > > Ronald. > > > > Van: Gleb Popov > > Datum: maandag, 6 augustus 2018 10:30 > > Aan: Lars Schotte > > CC: FreeBSD Ports , FreeBSD current > > Onderwerp: Re: OpenVPN produces > > garbage on TAP on -current > > > > > > On Sun, Aug 5, 2018 at 11:51 PM, Lars Schotte > > > wrote: > > > > Here a bit of paste: > > > > https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw > > > > just to illustrate how it does not work. > > > > > > > > TAP device works good inside OS (FreeBSD current) however, > > > > everything that comes over OpenVPN is just garbage. > > > > > > > > > > I'm using CURRENT from June 10 and tap device works fine for me > > > with OpenVPN 2.4.6_1 > > > > > > > > > > -- > > > > Lars Schotte > > > > Mudro?ova 13 > > > > 92101 Pie??any > > > > _______________________________________________ > > > > freebsd-ports@freebsd.org mailing list > > > > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > > > > To unsubscribe, send any mail to > > > > "freebsd-ports-unsubscribe@freebsd.org" > > > _______________________________________________ > > > freebsd-current@freebsd.org mailing list > > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > > To unsubscribe, send any mail to > > > "freebsd-current-unsubscribe@freebsd.org" > > > > > > > > > > > _______________________________________________ > freebsd-ports@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > To unsubscribe, send any mail to > "freebsd-ports-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Mon Aug 6 21:37:12 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B404E1066C07 for ; Mon, 6 Aug 2018 21:37:12 +0000 (UTC) (envelope-from vladimir@kondratyev.su) Received: from corp.infotel.ru (corp.infotel.ru [195.170.219.3]) by mx1.freebsd.org (Postfix) with ESMTP id 344DC8C848 for ; Mon, 6 Aug 2018 21:37:12 +0000 (UTC) (envelope-from vladimir@kondratyev.su) Received: from corp (corp.infotel.ru [195.170.219.3]) by corp.infotel.ru (Postfix) with ESMTP id 0416A102DB; Tue, 7 Aug 2018 00:37:01 +0300 (MSK) X-Virus-Scanned: amavisd-new at corp.infotel.ru Received: from corp.infotel.ru ([195.170.219.3]) by corp (corp.infotel.ru [195.170.219.3]) (amavisd-new, port 10024) with ESMTP id IH7e_kbaslBn; Tue, 7 Aug 2018 00:36:59 +0300 (MSK) Received: from mail.cicgroup.ru (unknown [195.170.219.74]) by corp.infotel.ru (Postfix) with ESMTP id 35D1D102D3; Tue, 7 Aug 2018 00:36:59 +0300 (MSK) Received: from mail.cicgroup.ru (localhost [127.0.0.1]) by mail.cicgroup.ru (Postfix) with ESMTP id ABA38422122; Tue, 7 Aug 2018 00:36:57 +0300 (MSK) X-Virus-Scanned: amavisd-new at cicgroup.ru Received: from mail.cicgroup.ru ([127.0.0.1]) by mail.cicgroup.ru (mail.cicgroup.ru [127.0.0.1]) (amavisd-new, port 10024) with SMTP id WvDaQJ9RukwD; Tue, 7 Aug 2018 00:36:55 +0300 (MSK) Received: from [192.168.0.30] (gateway [10.0.2.2]) by mail.cicgroup.ru (Postfix) with ESMTPA id 12B8C422123; Tue, 7 Aug 2018 00:36:55 +0300 (MSK) Subject: Re: Linux process causes kernel panic To: Konstantin Belousov Cc: Johannes Lundberg , freebsd-current References: <20180803204250.GE6049@kib.kiev.ua> <20180804142235.GM6049@kib.kiev.ua> <5856e8a6-84a4-6fb4-c2d4-ecd56c5c5a94@kondratyev.su> <20180806203738.GA6049@kib.kiev.ua> <20180806204148.GB6049@kib.kiev.ua> From: Vladimir Kondratyev Openpgp: preference=signencrypt Autocrypt: addr=vladimir@kondratyev.su; prefer-encrypt=mutual; keydata= xsBNBFkI9Y8BCAC44UZYE8ZswFr/LHNHutuCmrbfP0j6jYl6zkW9VeM3cXVDjDsL3h9JhEFH zF9Or0muwHjspNuVdP2ot9vH8FCGAGEYS/GrzEEKxj4yoxAZxWnGUwzFiaf8fCtlrq5D9vOd /HSm6tb5YbcC/t/46hSwyPZ4i07rtsxmeozrKNx9H2gkcY0/AfmZ+UxY90/cj/F3aNk4wYLH gC95N99jaZvwPFX8wW5k++YaThXo8TNGQaxmC28cFFPdc1qICYdzYxS7kbTlGKp37lWmV9Z6 FursbfIkJZ7Rzw7NjGGijj4XjKif91ZwQNz/BfO58xrookQCibVCJ3JKcZo4NZ7rWTWlABEB AAHNLFZsYWRpbWlyIEtvbmRyYXR5ZXYgPHZsYWRpbWlyQGtvbmRyYXR5ZXYuc3U+wsCUBBMB CgA+FiEEkwnJqomIwH/siVElg2u+IHApX3UFAlkJEuQCGwMFCQWjmoAFCwkIBwMFFQoJCAsF FgMCAQACHgECF4AACgkQg2u+IHApX3Wsmwf/bSUJeS0KXHQHH/XZwaqi0CfWxifrWfC+K62O DVA5TZZfZTs8h4Pov2DBvgx/DaQIVXeZazDPZho4v5SCrSulv//gboO6iN/7ZVnSRwQfyOp+ xnXLOzjC4mv4GjYc5sILJWQbWF4UPBGrBiFjtWrYjrRwVE6o/ThEXP92uu7suS2+U+f0zBh+ NZpJdf1T6EUN/dn8QLCyASNW1uYXzQ//5kTFc3ECC0VXzTnCZ7WWzkEOMbaVOwR25K5hCrg/ e41zrGlq8xLQhnXje+ZvG5DZkWKiZ0hUrB7nA8RLOVN6I1rzqStQjYxQuQqGu0Om/Bv6Rp+t AwEaLQdYOdXEyMZRe87ATQRZCPWPAQgAt5NVWoIBXPqs/lo3w3JxUZ2f2R1bTqdWNBHlKI1Y r6WDHSMWT9WM/vycZSG5N6a051ZGhyPS6LNoxxqokYwgLr9VMsBTS7pA8Nx8hzyjIAAYCQqX 2tluX2FzvcJUaEZDo3pt93IpHzvf924A1nvxP4n9NyfTu4GBZ+07sBJEploKugmAVIzXD1m6 zr1xeo6LF5Adz1b0WP2cU88gv66FiuZp9Cj6DTGdIta6hQqAtrBxINVd5XR99eXrZ0+YSiIi 7ywa3dDti8NXwkZkn4pGPDkCjb34PL1kdoD/yOCpp9yAdflF8T8KObjWuivnAMOYfmGGN30n nhh8Ub9n2DVw7wARAQABwsB8BBgBCgAmFiEEkwnJqomIwH/siVElg2u+IHApX3UFAlkI9Y8C GwwFCQWjmoAACgkQg2u+IHApX3XzJggAs8Hiu/YeLfmZYp/57eaK/BrtW5TeLrKd5x4knFkY dxWOJ7ZJIIr7fhUH9OZKyAMYPzJaWuxhAuDIZiH39MZFnAhx6LnycCIQMY6CP4gJ8Y2ssvf7 eNcFRqL1xvEmAELMC5HtpnLp914xlYkBoqcU2rH7X0Qza4GvafQHHVrjc+DqqKbF6YjPsEew Fp4mqvvIxi71UiWy95q0x8tC3Cbm5hUCl2i5nl0iaWNNMkuh6is+jLJZ9W5CfEPcp+W2Vekd UTm4zN0+uaR7br3Lr3GbBJPlLHrH1haK6nJmyfVzf1MbK8wqIHiH1wWmIxC96QHKCEzRDjdf IVYGqb/YykLjBw== Message-ID: <1372b1e2-fc10-9066-0cce-9ef55416549b@kondratyev.su> Date: Tue, 7 Aug 2018 00:36:48 +0300 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: <20180806204148.GB6049@kib.kiev.ua> Content-Type: text/plain; charset=koi8-r Content-Transfer-Encoding: 7bit Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 21:37:12 -0000 On 8/6/18 11:41 PM, Konstantin Belousov wrote: >>> linux_sys_futex(0x33b0fac,0x85,0x1,0x1,0x33b0fa8,0x4000001) >>> -- here it stops -- >> Can you fix your mail client ? Unfortunately, it did all that dumb wraps at send time not at edit. Sorry. >>> ddb also shows that process is looping somewhere inside linux_sys_futex() >> There are two bugs. One is that ifuncs handling for relocations against >> local symbols in elf obj modules was missed. Patch below fixed it for me. >> >> Second bug is that futexes seems to not handle accesses to the CoW >> mappings which are not yet copied. I think that the second bug is >> irrelevant for your case, since it worked before. >> >> Try this patch in addition to the linux/ patches I sent before. It fixed skype for me too! Thank you! From owner-freebsd-current@freebsd.org Mon Aug 6 22:05:08 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B910E10676DC; Mon, 6 Aug 2018 22:05:08 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from madarka.gustik.eu (madarka.gustik.eu [176.9.62.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 244E38DDE0; Mon, 6 Aug 2018 22:05:08 +0000 (UTC) (envelope-from lars@gustik.eu) Received: from linux-ef8u (adsl-dyn-76.95-102-155.t-com.sk [95.102.155.76]) by madarka.gustik.eu (Postfix) with ESMTPSA id 8790A144A7; Tue, 7 Aug 2018 00:04:58 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gustik.eu; s=mail; t=1533593098; bh=omZJi/XBVrmlsGclkUUbxhk+MYE8pIeO9A6as4cD1Rk=; h=Date:From:To:Subject:In-Reply-To:References; b=ANxR9FSjZivVWt077cs4H3M9H5PG76zVwOJqz9YIsZPooL2H+mH0enXe7Cv8cP6sX oUwlNkxUUXhp4PTo9ARQExgc6Ww9o9CQdKbHs7knB/r/DBUnNKs7lIX6hB/ZWmoYFP za6oN0yw8lDAwmm0vcR/78Vd7DKmq1ZIAzgm0a8U= Date: Tue, 7 Aug 2018 00:05:10 +0200 From: Lars Schotte To: FreeBSD Ports , FreeBSD current Subject: Re: OpenVPN produces garbage on TAP on -current Message-ID: <20180807000510.77a10b98@linux-ef8u> In-Reply-To: <20180806230655.4486bcb1@linux-ef8u> References: <20180805225157.7165668d@romy.j20.helspy.pw> <7121076.54.1533565903355@localhost> <20180806200158.16775305@linux-ef8u> <20180806230655.4486bcb1@linux-ef8u> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.32; i586-suse-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 22:05:09 -0000 OK, so now I verified that it does happen on: CentOS 7 - NetworkManager with OpenVPN plugin openSUSE tumbleweed - NetworkManager with OpenVPN plugin however, I am sure that it also happened at least once with FreeBSD - FreeBSD bare OpenVPN. On Mon, 6 Aug 2018 23:06:55 +0200 Lars Schotte wrote: > So, now in fact I was able to make a stable connection between 2 > FreeBSD's one of them server running 12-current. > > Now I do not know why the problem did not occur, could be just > accident or sth. I am starting to suspect that I ran into some > strange case. > > I will continue looking into it. > > On Mon, 6 Aug 2018 20:01:58 +0200 > Lars Schotte wrote: > > > Yes, I also have very recent 12-current without change on what SSL > > library it uses. > > > > However, the problem does not seem to be the SSL library, since it > > connects and reports no problems at all. The issue here is only that > > it does not transfer packages correctly. > > > > And I am not ruling out other problems yet. It may also be a problem > > on the client's side (Linux) with NetworkManager. However, that also > > uses OpenVPN and I also tested it with FreeBSD <-> FreeBSD both > > OpenVPN and the issue was the same. Something is wrong here. I am > > staying in touch with this, but I am not testing 24/7 as I have also > > other things to do. > > > > On Mon, 6 Aug 2018 16:31:43 +0200 (CEST) > > Ronald Klop wrote: > > > > > I'm running a very recent 12-current too and latest openvpn from > > > pkgs. No problems. I did not change anything in the defaults for > > > the SSL-library it uses. > > > > > > Ronald. > > > > > > Van: Gleb Popov > > > Datum: maandag, 6 augustus 2018 10:30 > > > Aan: Lars Schotte > > > CC: FreeBSD Ports , FreeBSD current > > > Onderwerp: Re: OpenVPN produces > > > garbage on TAP on -current > > > > > > > > On Sun, Aug 5, 2018 at 11:51 PM, Lars Schotte > > > > wrote: > > > > > Here a bit of paste: > > > > > https://paste.fedoraproject.org/paste/Hn4M2JqZ~5xccLWOVD1xUw/raw > > > > > just to illustrate how it does not work. > > > > > > > > > > TAP device works good inside OS (FreeBSD current) however, > > > > > everything that comes over OpenVPN is just garbage. > > > > > > > > > > > > > I'm using CURRENT from June 10 and tap device works fine for me > > > > with OpenVPN 2.4.6_1 > > > > > > > > > > > > > -- > > > > > Lars Schotte > > > > > Mudro?ova 13 > > > > > 92101 Pie??any > > > > > _______________________________________________ > > > > > freebsd-ports@freebsd.org mailing list > > > > > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > > > > > To unsubscribe, send any mail to > > > > > "freebsd-ports-unsubscribe@freebsd.org" > > > > _______________________________________________ > > > > freebsd-current@freebsd.org mailing list > > > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > > > To unsubscribe, send any mail to > > > > "freebsd-current-unsubscribe@freebsd.org" > > > > > > > > > > > > > > > > _______________________________________________ > > freebsd-ports@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-ports > > To unsubscribe, send any mail to > > "freebsd-ports-unsubscribe@freebsd.org" > > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to > "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Mon Aug 6 22:57:55 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 71AE61068B4E for ; Mon, 6 Aug 2018 22:57:55 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from mail.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 1DC768F993 for ; Mon, 6 Aug 2018 22:57:55 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-2.local (ralph.baldwin.cx [66.234.199.215]) by mail.baldwin.cx (Postfix) with ESMTPSA id 11B0610A87D for ; Mon, 6 Aug 2018 18:57:53 -0400 (EDT) Subject: Re: programs like gdb core dump To: freebsd-current@freebsd.org References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> From: John Baldwin Message-ID: <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> Date: Mon, 6 Aug 2018 15:57:53 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.4.3 (mail.baldwin.cx); Mon, 06 Aug 2018 18:57:54 -0400 (EDT) X-Virus-Scanned: clamav-milter 0.99.2 at mail.baldwin.cx X-Virus-Status: Clean X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Aug 2018 22:57:55 -0000 On 8/4/18 4:38 PM, Erich Dollansky wrote: > Hi, > > I compiled me yesterday this system: > > 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: > > When restarting fortune core dumps. When trying to load the core dump, > gdb core dumps. > > The message is always: > > Bad system call (core dumped) > > Trying to install ports results in the same effect. > > Erich Did you upgrade from stable/11 with a world that is still stable/11? If so, did you make sure your kernel config includes COMPAT_FREEBSD11? (GENERIC should include this) -- John Baldwin From owner-freebsd-current@freebsd.org Tue Aug 7 02:29:52 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 73C2C106F66F for ; Tue, 7 Aug 2018 02:29:52 +0000 (UTC) (envelope-from lwhsu.freebsd@gmail.com) Received: from mail-wr1-f44.google.com (mail-wr1-f44.google.com [209.85.221.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 07E6A76A4B; Tue, 7 Aug 2018 02:29:51 +0000 (UTC) (envelope-from lwhsu.freebsd@gmail.com) Received: by mail-wr1-f44.google.com with SMTP id g6-v6so14195329wrp.0; Mon, 06 Aug 2018 19:29:51 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yoDmuVtHu356PLRRjayFbndsrdfUU8PS91hU/5/1BrU=; b=nbeHAJhVqHmJYd5jXvopVolcUG+QUKxzomTXKOV0SSLeoYaweHELbYO6KS17AJ9Grl QOgCrDd68bGvrgFnyxcTzz0ZkELRrAtEhUQ0Xi/kkWosx27/HxVvDO1184sQo91jObGQ mGaJhd9wS5jljWlWZgJCW8xTB7dmaPwdR19Xbmu8tyw120T34dBvr9hwBbN9tPZBds05 u6htIh1LCoU2Hu3C581WzwUbcDi7XSzBzpiyiExkrMr2Y0Qmw+ZLS5GGvLNORF5tUSps W4KzNoxBU2lXeEXEmIdx2YRdfdywRWsxNoZEy0HpuD3X1QdSr9sjVGDxpWn0lo+Rr5Kl RZ3g== X-Gm-Message-State: AOUpUlE36HYZqhoWzbePI7ODGvLAtdGAElbnK4x9Lftm4J5pl69SNYmd 1aaGd+W8iUrtIdry16/mcB1DeM39st2pZO254sd4orZx0uY= X-Google-Smtp-Source: AAOMgpegEdMQiMiGEP9FW4vuoqQN0Ci6hYz5ekYP9e6c0SPXIs2Z8xRjWuUWOaXNXfyAsaR4S3lqTFz9yVmuARiuGJ0= X-Received: by 2002:adf:ed41:: with SMTP id u1-v6mr10897254wro.262.1533608984920; Mon, 06 Aug 2018 19:29:44 -0700 (PDT) MIME-Version: 1.0 References: <74EAD684-0E0B-453A-B746-156777CF604A@yahoo.com> <1884103f-d1fb-aca6-2edd-062e11d05617@FreeBSD.org> <33a43aac-231f-6158-1de4-f5dbfaf195df@FreeBSD.org> <29F7FD25-147A-4B87-AC96-23CB3B1C38C7@yahoo.com> In-Reply-To: <29F7FD25-147A-4B87-AC96-23CB3B1C38C7@yahoo.com> From: Li-Wen Hsu Date: Tue, 7 Aug 2018 03:29:33 +0100 Message-ID: Subject: Re: A head buildworld race visible in the ci.freebsd.org build history To: Mark Millard Cc: Ed Maste , Bryan Drewery , FreeBSD Current , Alexander Motin Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 02:29:52 -0000 On Thu, Jun 21, 2018 at 10:49 PM Mark Millard wrote: > Has the range r328278 < PROBLEM_START <= r330304 been narrowed down > some more? > > (I'm just curious were the problem started.) After several rounds of binary search, I found it might have something todo with r329625. The only thing I think this commit related to the situation we met is it touched the code for doing unmount. But I cannot confirm if it is the cause. It is a bit tricky to reproduce. I will try to keep it concise. We do builds for head in a jail (11.2-RELEASE) on a -CURRENT host. The jail is on a dedicated zfs. And there is a daemon doing jail/zfs cleanup running outside of the jail. In some edge cases, that cleanup daemon wants to destroy the zfs of the jail in which a build is still running. If that happens, with an earlier -CURRENT, it should just get "cannot unmount '/jenkins/jails/test-ranlib': Device busy" and nothing serious will happen. Recently, although it still didn't destroy the busy zfs, it started causing build error out with "ranlib: fatal: Failed to open 'libXXX.a'" To reproduce this, create a zfs and use that as the root of a jail, run this build script under /usr/src inside the jail: https://gist.github.com/lwhsu/ae3b8b1f0c856837f93984ab2493f629#file-build-sh Run this cleanup script on the host: https://gist.github.com/lwhsu/ae3b8b1f0c856837f93984ab2493f629#file-clean-test-ranlib-sh (need to modify the zfs path) I use powerpcspe as TARGET_ARCH here because it takes a shorter time in one iteration. There should be nothing related to the architectures. I am not very sure about what is the next step, maybe modifying ranlib and log more what it gets "fatal: Failed to open 'libxxx.a'" Any good idea about debugging this? Li-wen -- Li-Wen Hsu https://lwhsu.org From owner-freebsd-current@freebsd.org Tue Aug 7 03:12:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 624101071346 for ; Tue, 7 Aug 2018 03:12:27 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from mx12-out5.antispamcloud.com (mx12-out5.antispamcloud.com [46.165.232.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E883079239; Tue, 7 Aug 2018 03:12:26 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx3.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fmsPv-0002c5-HR; Tue, 07 Aug 2018 05:12:18 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=lQU8GqbXknInHAqoSamaK73YSGvXFIsIbeAhAN5enE8=; b=lRMNYEZOYGDULEF4UHrqTRWV+q 4Ze0ao+GahZ1NrHUW8rDgp6kfM4swF1sfrRBA7Cux7Jp4KTPgwJla/1/60qjfZy04J1itklnuSkJV HUTactCP8CB6gUc5vqMlzQ+7VEJrR0B1JKvAt1stc8c8OfpEt28cTscXsmjEf7CVZmbIrvaguB0l2 uLHsAfpUgFgNTbHGzBpDf9r+R999nVMl92WL2ozq7+PT2qILii9/U3yx+IKBowbPRlln4oLF2hbbY 8bwqF0NP4OM6as9N//uVN5h7I462ebwkumCizO9s3J/4s4epLnl7Ce7IfRefvcJYLKjSw+ah9SDb+ LKHo1wvQ==; Received: from [182.1.82.177] (port=53857 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fmsP7-0008tP-8W; Tue, 07 Aug 2018 10:11:29 +0700 Date: Tue, 7 Aug 2018 11:11:22 +0800 From: Erich Dollansky To: John Baldwin Cc: freebsd-current@freebsd.org Subject: Re: programs like gdb core dump Message-ID: <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> In-Reply-To: <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.24) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5joKl1ptHNY5T9n4yGpOM/p602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO7rLx3GaD8Rh7Z/ioHBKLd2odA8fcYI1ElvRNI+vgJ1WcvUpA05Svk+iKcR71rQkUv6s 9zJFlUIrNGVVNbRCp4Ti0enNlJ3cPFGSqtmK9i+CVrkVq5D4oaud2KgHdRDTaoPAgTtUp75uqlx0 KezvZHXBRys1j5CwvKscA8vGS0+DEJDCHZzCA0g4Bwiz0/HM3pZDVPDukELjGC9Z1XOAFo73qEwb hkCzJDIEJwOjMhd0MS4JHOyzWspkyPEOJ7SwiAMNwzSRr9TIm+vd5LtfSQMNa8sh5qcKvYnsSa35 QuNHhjafHVzEfcdT491Irv2UbGXAIiogVL+YUN3AHI/3G+Q1RlV/R1pLTTPLeIicvy1Fslxrjw/V tALwslThTl/d0owbpOW17ApxjWPuUT4PIeNvYsoVWfJQMWPgywVDFKI1acFl6RPrHYzZp11o4jWi 8yCv9TR+UxzLZWL8hwGBjhoasMDreZp0okvE9UFUZnXjr9OmFwrbwcbVHY/iHPc8ckwuVLCa4M09 alMcqbYy5QpU/vMToCUSp3R9fsG40n5iprfCCQtmed3daNztvwzZhGqsLdvz2BbBjF4tN4AtfBbS mRXGb6RFefKpXK8LKM6rAkGNE+v/U721xE1IxeehanXgzQDMsAHDJQ17r7XurbOkvc37iuV8qdvc Q0N9DXuQspzZezQLfF+8i0mg5OjdWVz1pRXWhjh9fdbl44I0Df3jtCQz+WhFmzZnZA9g/PLaNnXu MIAllvOzxgcIGHCzM97R945h66QDfUsb7b35RVA2AD9u+nF6eKoEMp0v7owZmFaIUt4991OA5J3E LURF5/5ZnKq6fmYD9S2+Y0MzftUOmnbQdjnvPHTYbpEBGcKIuUb+FATHOUWkw2bxin6QTsJwCTsI HmCarFKjfmeYeNHMPSA9n7O4Y7McSYkIYqEQ X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 03:12:27 -0000 Hi, On Mon, 6 Aug 2018 15:57:53 -0700 John Baldwin wrote: > On 8/4/18 4:38 PM, Erich Dollansky wrote: > > Hi, > > > > I compiled me yesterday this system: > > > > 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: > > > > When restarting fortune core dumps. When trying to load the core > > dump, gdb core dumps. > > > > The message is always: > > > > Bad system call (core dumped) > > > > Trying to install ports results in the same effect. > > > > Erich > > Did you upgrade from stable/11 with a world that is still stable/11? > If so, did you make sure your kernel config includes COMPAT_FREEBSD11? > (GENERIC should include this) > I never have had a machine running 11. This machine is on 12 since 2 or 3 years. I will check if this configuration was properly set on that machine. Thanks! Erich From owner-freebsd-current@freebsd.org Tue Aug 7 04:09:22 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6A6FB10728BE for ; Tue, 7 Aug 2018 04:09:22 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from mx1.scaleengine.net (mx1.scaleengine.net [209.51.186.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D29B87AE85 for ; Tue, 7 Aug 2018 04:09:21 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from [10.1.1.2] (Seawolf.HML3.ScaleEngine.net [209.51.186.28]) (Authenticated sender: allanjude.freebsd@scaleengine.com) by mx1.scaleengine.net (Postfix) with ESMTPSA id 9F7B619E3C for ; Tue, 7 Aug 2018 04:09:20 +0000 (UTC) Subject: Re: programs like gdb core dump To: freebsd-current@freebsd.org References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> From: Allan Jude Openpgp: preference=signencrypt Autocrypt: addr=allanjude@freebsd.org; prefer-encrypt=mutual; keydata= xsFNBFVwZcYBEADwrZDH0xe0ZVjc9ORCc6PcBLwS/RTXA6NkvpD6ea02pZ8lPOVgteuuugFc D34LdDbiWr+479vfrKBh+Y38GL0oZ0/13j10tIlDMHSa5BU0y6ACtnhupFvVlQ57+XaJAb/q 7qkfSiuxVwQ3FY3PL3cl1RrIP5eGHLA9hu4eVbu+FOX/q/XVKz49HaeIaxzo2Q54572VzIo6 C28McX9m65UL5fXMUGJDDLCItLmehZlHsQQ+uBxvODLFpVV2lUgDR/0rDa0B9zHZX8jY8qQ7 ZdCSy7CwClXI054CkXZCaBzgxYh/CotdI8ezmaw7NLs5vWNTxaDEFXaFMQtMVhvqQBpHkfOD 7rjjOmFw00nJL4FuPE5Yut0CPyx8vLjVmNJSt/Y8WxxmhutsqJYFgYfWl/vaWkrFLur/Zcmz IklwLw35HLsCZytCN5A3rGKdRbQjD6QPXOTJu0JPrJF6t2xFkWAT7oxnSV0ELhl2g+JfMMz2 Z1PDmS3NRnyEdqEm7NoRGXJJ7bgxDbN+9SXTyOletqGNXj/bSrBvhvZ0RQrzdHAPwQUfVSU2 qBhQEi2apSZstgVNMan0GUPqCdbE2zpysg+zT7Yhvf9EUQbzPL4LpdK1llT9fZbrdMzEXvEF oSvwJFdV3sqKmZc7b+E3PuxK6GTsKqaukd/3Cj8aLHG1T1im1QARAQABzSJBbGxhbiBKdWRl IDxhbGxhbmp1ZGVAZnJlZWJzZC5vcmc+wsF/BBMBAgApBQJVcGXGAhsjBQkSzAMABwsJCAcD AgEGFQgCCQoLBBYCAwECHgECF4AACgkQGZU1PhKYC34Muw/+JOKpSfhhysWFYiRXynGRDe07 Z6pVsn7DzrPUMRNZfHu8Uujmmy3p2nx9FelIY9yjd2UKHhug+whM54MiIFs90eCRVa4XEsPR 4FFAm0DAWrrb7qhZFcE/GhHdRWpZ341WAElWf6Puj2devtRjfYbikvj5+1V1QmDbju7cEw5D mEET44pTuD2VMRJpu2yZZzkM0i+wKFuPxlhqreufA1VNkZXI/rIfkYWK+nkXd9Efw3YdCyCQ zUgTUCb88ttSqcyhik/li1CDbXBpkzDCKI6I/8fAb7jjOC9LAtrZJrdgONywcVFoyK9ZN7EN AVA+xvYCmuYhR/3zHWH1g4hAm1v1+gIsufhajhfo8/wY1SetlzPaYkSkVQLqD8T6zZyhf+AN bC7ci44UsiKGAplB3phAXrtSPUEqM86kbnHg3fSx37kWKUiYNOnx4AC2VXvEiKsOBlpyt3dw WQbOtOYM+vkfbBwDtoGOOPYAKxc4LOIt9r+J8aD+gTooi9Eo5tvphATf9WkCpl9+aaGbSixB tUpvQMRnSMqTqq4Z7DeiG6VMRQIjsXDSLJEUqcfhnLFo0Ko/RiaHd5xyAQ4DhQ9QpkyQjjNf /3f/dYG7JAtoD30txaQ5V8uHrz210/77DRRX+HJjEj6xCxWUGvQgvEZf5XXyxeePvqZ+zQyT DX61bYw6w6bOwU0EVXBlxgEQAMy7YVnCCLN4oAOBVLZ5nUbVPvpUhsdA94/0/P+uqCIh28Cz ar56OCX0X19N/nAWecxL4H32zFbIRyDB2V/MEh4p9Qvyu/j4i1r3Ex5GhOT2hnit43Ng46z5 29Es4TijrHJP4/l/rB2VOqMKBS7Cq8zk1cWqaI9XZ59imxDNjtLLPPM+zQ1yE3OAMb475QwN UgWxTMw8rkA7CEaqeIn4sqpTSD5C7kT1Bh26+rbgJDZ77D6Uv1LaCZZOaW52okW3bFbdozV8 yM2u+xz2Qs8bHz67p+s+BlygryiOyYytpkiK6Iy4N7FTolyj5EIwCuqzfk0SaRHeOKX2ZRjC qatkgoD/t13PNT38V9tw3qZVOJDS0W6WM8VSg+F+bkM9LgJ8CmKV+Hj0k3pfGfYPOZJ/v18i +SmZmL/Uw2RghnwDWGAsPCKu4uZR777iw7n9Io6Vfxndw2dcS0e9klvFYoaGS6H2F13Asygr WBzFNGFQscN4mUW+ZYBzpTOcHkdT7w8WS55BmXYLna+dYer9/HaAuUrONjujukN4SPS1fMJ2 /CS/idAUKyyVVX5vozoNK2JVC1h1zUAVsdnmhEzNPsvBoqcVNfyqBFROEVLIPwq+lQMGNVjH ekLTKRWf59MEhUC2ztjSKkGmwdg73d6xSXMuq45EgIJV2wPvOgWQonoHH/kxABEBAAHCwWUE GAECAA8FAlVwZcYCGwwFCRLMAwAACgkQGZU1PhKYC34w5A//YViBtZyDV5O+SJT9FFO3lb9x Zdxf0trA3ooCt7gdBkdnBM6T5EmjgVZ3KYYyFfwXZVkteuCCycMF/zVw5eE9FL1+zz9gg663 nY9q2F77TZTKXVWOLlOV2bY+xaK94U4ytogOGhh9b4UnQ/Ct3+6aviCF78Go608BXbmF/GVT 7uhddemk7ItxM1gE5Hscx3saxGKlayaOsdPKeGTVJCDEtHDuOc7/+jGh5Zxpk/Hpi+DUt1ot 8e6hPYLIQa4uVx4f1xxxV858PQ7QysSLr9pTV7FAQ18JclCaMc7JWIa3homZQL/MNKOfST0S 2e+msuRwQo7AnnfFKBUtb02KwpA4GhWryhkjUh/kbVc1wmGxaU3DgXYQ5GV5+Zf4kk/wqr/7 KG0dkTz6NLCVLyDlmAzuFhf66DJ3zzz4yIo3pbDYi3HB/BwJXVSKB3Ko0oUo+6/qMrOIS02L s++QE/z7K12CCcs7WwOjfCYHK7VtE0Sr/PfybBdTbuDncOuAyAIeIKxdI2nmQHzl035hhvQX s4CSghsP319jAOQiIolCeSbTMD4QWMK8RL/Pe1FI1jC3Nw9s+jq8Dudtbcj2UwAP/STUEbJ9 5rznzuuhPjE0e++EU/RpWmcaIMK/z1zZDMN+ce2v1qzgV936ZhJ3iaVzyqbEE81gDxg3P+IM kiYh4ZtPB4Q= Message-ID: Date: Tue, 7 Aug 2018 00:09:15 -0400 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="IJ20uMcOWRKI9ivAevWRdSTOuXRtS3azp" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 04:09:22 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --IJ20uMcOWRKI9ivAevWRdSTOuXRtS3azp Content-Type: multipart/mixed; boundary="1neuMv352lBToz6ngj2oOPaiSAi46X4KF"; protected-headers="v1" From: Allan Jude To: freebsd-current@freebsd.org Message-ID: Subject: Re: programs like gdb core dump References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> In-Reply-To: <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> --1neuMv352lBToz6ngj2oOPaiSAi46X4KF Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 2018-08-06 23:11, Erich Dollansky wrote: > Hi, >=20 > On Mon, 6 Aug 2018 15:57:53 -0700 > John Baldwin wrote: >=20 >> On 8/4/18 4:38 PM, Erich Dollansky wrote: >>> Hi, >>> >>> I compiled me yesterday this system: >>> >>> 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: >>> >>> When restarting fortune core dumps. When trying to load the core >>> dump, gdb core dumps. >>> >>> The message is always: >>> >>> Bad system call (core dumped) >>> >>> Trying to install ports results in the same effect. >>> >>> Erich =20 >> >> Did you upgrade from stable/11 with a world that is still stable/11? >> If so, did you make sure your kernel config includes COMPAT_FREEBSD11?= >> (GENERIC should include this) >> >=20 > I never have had a machine running 11. This machine is on 12 since 2 or= > 3 years. I will check if this configuration was properly set on that > machine. >=20 > Thanks! >=20 > Erich > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.o= rg" >=20 compare the output of: `uname -K` and `uname -U` --=20 Allan Jude --1neuMv352lBToz6ngj2oOPaiSAi46X4KF-- --IJ20uMcOWRKI9ivAevWRdSTOuXRtS3azp Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (MingW32) iQIcBAEBAgAGBQJbaRtvAAoJEBmVNT4SmAt+TxsQAO+DkawVz2TDBLWeh4wh6J0R TWmf7otC8nlpvZQEGAqYRrGjOy504uzCm0BnMSIAmKy6XmVi52h6VPx49onenEY8 HVgYksaAJ2SzioHJBRfCtdBN1wnkiGMx5+E5DhfPzi9o8Abd2WpWlzW7msAwyDXs m38Ogl8kv6DyIQmoLIs9YsFCFKlsl+pvflPz34U5sxPVheZHMJJTv2IA8+tQqj5U uYES8DAIr7eZS8OPguuKCI1QzoLaSWu5/aq7p7FuQgWErIYoGf+U65CbOSMgrEZn /6SiXj4bMnUlLUs1Uc8UuFHpg3jTkTZ3MSqpNOeCg6VALi6Javi2WKoCG1bB8Y6t I91CdqtCjQy87DxspQzesyBZe/aPPjvHWAKKrksPZ1VqEsRYxpVP0V7O+bjxiGZT 8A+eq5WEp9+7nLQjUF9HPuj78Ygzhc4qOBB1hil4fIMEpWa9QsIgobdkLo/JH22k 1Qg6l/69vt1kZK6hpwXT5d174hJ6TwfOLcDDdHjLVp6tVsJMXmvdCvL15E89E2eC r6+IBxxkxWhL2ReKOQKp/9f1hMPxokL3VJxYUFxAzGrfHdyH7zHE5NoMeLD2TKuG aHMfysoZDlDmz5D/dohBT/8UrdJoT+TX18APOTq0BLznyMtkDdqyGorcgNXV4MGD iuzbUw9VkFKOV+Ap+sAN =Qm1h -----END PGP SIGNATURE----- --IJ20uMcOWRKI9ivAevWRdSTOuXRtS3azp-- From owner-freebsd-current@freebsd.org Tue Aug 7 05:09:48 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 47D7110741D3 for ; Tue, 7 Aug 2018 05:09:48 +0000 (UTC) (envelope-from eadler@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E959B7D399 for ; Tue, 7 Aug 2018 05:09:47 +0000 (UTC) (envelope-from eadler@freebsd.org) Received: from mail-yb0-f170.google.com (mail-yb0-f170.google.com [209.85.213.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: eadler) by smtp.freebsd.org (Postfix) with ESMTPSA id AFB72106E4 for ; Tue, 7 Aug 2018 05:09:47 +0000 (UTC) (envelope-from eadler@freebsd.org) Received: by mail-yb0-f170.google.com with SMTP id n10-v6so1886497ybd.7 for ; Mon, 06 Aug 2018 22:09:47 -0700 (PDT) X-Gm-Message-State: AOUpUlHmpALH0NPpRt7ntulNlBaHey06Gcz9FNzU+UAZkINA0cpOh3AV AidVG8QUq/8I2APMqIz5oIERL/RBPM6SWhC79HAffA== X-Google-Smtp-Source: AAOMgpfu0CdubfQo2G8/ywkk8OS92gfdgugiLzZheKJqH1Pj2oiuCMfR/xva4MmmQSmMHA2K9N4KQuLiMuiZgOvaMvs= X-Received: by 2002:a25:7c1:: with SMTP id 184-v6mr9270852ybh.338.1533618587007; Mon, 06 Aug 2018 22:09:47 -0700 (PDT) MIME-Version: 1.0 References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> In-Reply-To: From: Eitan Adler Date: Mon, 6 Aug 2018 22:09:20 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 To: Kyle Evans Cc: Kostik Belousov , freebsd-current Current Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 05:09:48 -0000 On Mon, 6 Aug 2018 at 11:27, Kyle Evans wrote: > > On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: > > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: > >> > >> He now gets a little further, but ends up with the same panic due to > >> efirtc_probe trying to get time to verify the rtc's actually > >> implemented. What kind of approach must we take to ensure curcpu is > >> synced? > > > > It does not panic for me, when I load efirt.ko from the loader prompt. > > Anyway, try this > > Right, I also don't get a panic on any of my machines from this. > Hopefully he'll have a chance to try this soon. This change has no impact: it still panics in the same way as without the patch. -- Eitan Adler Source, Ports, Doc committer Bugmeister, Ports Security teams From owner-freebsd-current@freebsd.org Tue Aug 7 08:05:36 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 24A801051334 for ; Tue, 7 Aug 2018 08:05:36 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wr1-x429.google.com (mail-wr1-x429.google.com [IPv6:2a00:1450:4864:20::429]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9589182883 for ; Tue, 7 Aug 2018 08:05:35 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wr1-x429.google.com with SMTP id j5-v6so14791724wrr.8 for ; Tue, 07 Aug 2018 01:05:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=AQ5TEsTFnRlaJBMmqc+H88X5m5GciQjSRItWliJ0yXQ=; b=LE3YdX2vbSM4GoixyobL2YMy1/dJgYTzWQLLsiuCMDf8kaEmzk6YG8gC226ToGD6x6 uGYkmNWjUsPF5kbH8sci/3Pc9u0V7SIXkONIPa+yY+8NaFAkhtbJdejh5fdcbP/Jc+X7 BcVu/XSIHGwKssX7qnMtOe9dTHoIhR+4XqAVjGHPVF/dKDvQvpeNGhKFsxVr0n2VVBQG AzIucZLkskMHhCmZT6o+Fkcl+mx/MzEl68auHlY+EDepwbcNwRYcTbTvvayj26QM7hBE dQjO/eDSj1k/g6b066afkQXpR08s0vsdmbsJKm+e5NZJoazeMPenrav+C1MKMl2xsDx3 3h5g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=AQ5TEsTFnRlaJBMmqc+H88X5m5GciQjSRItWliJ0yXQ=; b=OC0/QmTztXdzU9RJZGw3LZNfWyvLrbym0N26MrB4FYSgwG+Rbsm255k7bsRtdBIdPw NnpHfLWfL+YmqZtJHM28wgwIn/b50B5f+w9shc1tZQqq+7D1ALG+79HnBggWcZKfkHU4 TBTiQ/5jb6ND7rIev4a0o+IN4vGxLMvWEgTC8HCdznLxIl7D88G+tWSlFMqaRYYipCI+ 381DDMKF/IRfVqu0zdua/ETSivQaNMC1Xtj1QaEjibp/k6DAcn0CL+PYiwIxCYpHvhoM DaAzYX6gw3PUYRHodwyk3FYeX7/lZ4a95/N2DlRN49j4LS+onXd6QPfPL23LwZ2RHHTu d8Sw== X-Gm-Message-State: AOUpUlGTYr++uxqV2fktSibvPyj6Y/4IsUEjuZ/2pz0m6ee0lsi5+Qlc sHEwum2KdK3v6kIlV0hKyxqczBPnKqm+DD1/wVMGAnUw X-Google-Smtp-Source: AAOMgpdZinsja/Hr7vR0vUC6SoAdyT4v+QE/LQcR6WitJF62JyAr2c1uIvZNAVgxsDxPewMM5q2H24PX5Uw83P8znKU= X-Received: by 2002:adf:fe8f:: with SMTP id l15-v6mr12199941wrr.165.1533629134208; Tue, 07 Aug 2018 01:05:34 -0700 (PDT) MIME-Version: 1.0 From: Johannes Lundberg Date: Tue, 7 Aug 2018 09:04:57 +0100 Message-ID: Subject: Need to reserve Intel graphics memory in early boot To: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 08:05:36 -0000 Hi I'm working on getting the graphics drivers up to Linux 4.16 version and there has been a patch for Intel gpus that require some code in early boot. The problem is that no all bios report the memory allocated for the gpu, called stolen memory, correctly so on some configurations the OS can reclaim this memory during boot that thus it's not accessible to the gpu driver (at least that is my understanding). Drivers need the stolen memory for frame buffer compression (fbc) to work (maybe more features as well depend on stolen memory). The purpose of fbc is to reduce power consumption. So, what we need to do is get the base and size of the stolen memory and reserve it before the OS have a chance to claim it. This information will be stored in a global variable that the drm i915 driver can later read. The Linux implementation can be found here: https://elixir.bootlin.com/linux/v4.16/source/arch/x86/kernel/early-quirks.c#L539 The drm and i915 driver code are dual licensed but I'm not sure about the code in the file above, it might be GPL only. Anyone feeling up to doing this? Or if you have any pointers as to where would be a good place to implement this in FreeBSD, I can give it a shot. Cheers From owner-freebsd-current@freebsd.org Tue Aug 7 09:50:00 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7D2B710557E8 for ; Tue, 7 Aug 2018 09:50:00 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from mx18-out11.antispamcloud.com (mx18-out11.antispamcloud.com [207.244.64.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 17ADE867A0; Tue, 7 Aug 2018 09:49:59 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx114.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fmych-000dam-9T; Tue, 07 Aug 2018 11:49:52 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=l/OfFEH8f6mI/AYSqP/jZkJP6mby598r2AuCKUjqDVc=; b=j24VtJfHHn79wBoCytD8S+gPFH 57rNewT5jYRpFpr3X1Yaz7FWBANB8xQQwEPkPGOCphKXk+w9hri3/lk5OUcyi7w5xWTrVEcZSzxhC OuejDGJp8p1eHhgU+0qOe8x1lj/tPOGw7oYvXjjzxR3pfAsxtUPdRRBgxmZnAJU0Hdo+UiB/ZHEGe QxcfkugCq9C6TpETHdc4dZUdGoZuwasNbR+Zce3O4KFpIj58mw+Zh8FUp+NVMmkTWcA/nwAlwNu9l /mQ/Rf0vt/zTgaBYw1HjNXPkoMVEguBxEQCEMzXWpp6upPFQiug/QA+FzXOano3pO7A1RMc22KjmF XcRNKYXQ==; Received: from [182.1.67.202] (port=55727 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fmybq-0001aH-PZ; Tue, 07 Aug 2018 16:49:03 +0700 Date: Tue, 7 Aug 2018 17:48:56 +0800 From: Erich Dollansky To: Allan Jude Cc: freebsd-current@freebsd.org Subject: Re: programs like gdb core dump Message-ID: <20180807174856.16f27ceb.freebsd.ed.lists@sumeritec.com> In-Reply-To: References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.13) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5qJGhEtA03oZhzlK/OwWvKl602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvOx+sxD7SOX7nc2D8ohtMP8uIUUghIV6SQD+gNiSjU4+Ay3FqN+FgUWFsPAgep0EQCX3j WhjuxzS+DWWESj8cgwzg/lNk7rpH6C6g4Y+dZAiZqJ2jUG6iVD0cGbSjkzfIDlZc4vFKugQ4cXG/ tChmagg8KqtbzWlLIQf/O6MoEPFcVgW9/bktU41htiJ8fk7NkNLrygCciEZkmwxxjPu2gHLFtEkr jrzGi2OyPa6L1Kl8wiPNi3vdOuhwyviFoLAZScJMBdJa2tsOpzGNARP3D244G7njdNZShdG6npo+ iA9ohQKbbvW2sKLWr0gR92ooUokB1/R4ar1CYVgFKOoJD148kS5veKyBL4UnppPERLxYCysS8iVp KpCkKVcU3+6ajh7Mo03ta/XwHR9jeVsyd4SkrsuMWZxrTCBVt/lF9IovvKhXliG78w9pKdlOmjar uCGAKIYCs0EeYPq7nqYddPMRieCXOPyryCI7XKS8MbUlAZTPLwxEPfdK45Aa0MX9KmiH1Wgh6RAe nBR+licROGYThVmj6jKry5/HsVS6rFdN9QnsQBuTxcOJgdNq9oK9KVV7yAAbAoHG2h+cmT0T7wMO Fs+OHPHsSmvWDh5duEb2TZD1/PufUiiyBq+r+eZrrQtZvR/utfm/gLRTvwaOcY+WbdaO//i+kWOM Et+B0rXsYBAdTR+AlH3+/x+YEXLLkGiNYJQzAtXCuGUSxPZcKO5Q2Hz5r5P5obSADGDTKYgi1/+Z MX3gEDW7urOPe3uFC/Uf9oDBqtClgM5jH/om1Q5nWf0nDGEr7JdJRiFiP9TKHYCg6BPcB9EQ7Kpo N9TMsfR3RNEprdXuh2bhrDe0cHjwBTL1+6vDOMemz/4I88NDhWyFjSTomonznNsZZG+Oj/+shZfF 0ZpKaS2RyHYo0eqeO8tjsLGsavlnUKC4ASQ8MS+4ayUpOtEhdxekWDmK9g== X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 09:50:00 -0000 Hi, On Tue, 7 Aug 2018 00:09:15 -0400 Allan Jude wrote: > On 2018-08-06 23:11, Erich Dollansky wrote: > >>> The message is always: > >>> > >>> Bad system call (core dumped) > > compare the output of: `uname -K` and `uname -U` > both outputs are 1200076 I got just access to that machine again. I will check it configuration. Erich From owner-freebsd-current@freebsd.org Tue Aug 7 11:56:56 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 42985105AB4C for ; Tue, 7 Aug 2018 11:56:56 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9A7798BC56 for ; Tue, 7 Aug 2018 11:56:55 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w77BuiXa097870 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 14:56:48 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w77BuiXa097870 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w77BuiwB097869; Tue, 7 Aug 2018 14:56:44 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Tue, 7 Aug 2018 14:56:44 +0300 From: Konstantin Belousov To: Johannes Lundberg Cc: freebsd-current Subject: Re: Need to reserve Intel graphics memory in early boot Message-ID: <20180807115644.GB1884@kib.kiev.ua> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 11:56:56 -0000 On Tue, Aug 07, 2018 at 09:04:57AM +0100, Johannes Lundberg wrote: > Hi > > I'm working on getting the graphics drivers up to Linux 4.16 version and > there has been a patch for Intel gpus that require some code in early boot. > > The problem is that no all bios report the memory allocated for the gpu, > called stolen memory, correctly so on some configurations the OS can > reclaim this memory during boot that thus it's not accessible to the gpu > driver (at least that is my understanding). Drivers need the stolen memory > for frame buffer compression (fbc) to work (maybe more features as well > depend on stolen memory). The purpose of fbc is to reduce power consumption. > > So, what we need to do is get the base and size of the stolen memory and > reserve it before the OS have a chance to claim it. This information will > be stored in a global variable that the drm i915 driver can later read. > > The Linux implementation can be found here: > https://elixir.bootlin.com/linux/v4.16/source/arch/x86/kernel/early-quirks.c#L539 > > The drm and i915 driver code are dual licensed but I'm not sure about the > code in the file above, it might be GPL only. > > Anyone feeling up to doing this? Or if you have any pointers as to where > would be a good place to implement this in FreeBSD, I can give it a shot. Most likely what you need is to exclude the range from the phys_avail[] array. Look at the amd64/machdep.c how this array is handled by early startup. Another option might be to not exclude the pages from phys_avail[], but instead use vm_page_blacklist_add() function to reserve some pages. The difference with phys_avail[] approach is that blacklist_add can be done somewhat later, after VM subsystem consumed phys_avail[] and initialized the structures to describe the page frames. Depending on the fbc code, it might be more convenient to have vm_page_t describing the stolen memory, but the drawback is that it can be done later in boot process, and depending on the location of the stolen mem, other kernel subsystem might already carved some pages from it. From owner-freebsd-current@freebsd.org Tue Aug 7 12:28:35 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 34BB6105CCF0 for ; Tue, 7 Aug 2018 12:28:35 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-TO1-obe.outbound.protection.outlook.com (mail-eopbgr670082.outbound.protection.outlook.com [40.107.67.82]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CC6EF8D293 for ; Tue, 7 Aug 2018 12:28:34 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM (52.132.44.160) by YTOPR0101MB1337.CANPRD01.PROD.OUTLOOK.COM (52.132.45.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1017.15; Tue, 7 Aug 2018 12:28:33 +0000 Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716]) by YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716%2]) with mapi id 15.20.1017.019; Tue, 7 Aug 2018 12:28:33 +0000 From: Rick Macklem To: "freebsd-current@FreeBSD.org" Subject: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQA== Date: Tue, 7 Aug 2018 12:28:33 +0000 Message-ID: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YTOPR0101MB1337; 6:JBQQWWlM/Vo4ee8JfN1Er3Ep/JjhzeIWlP7ouKutsCVkMnyZyZJolBZf7/rc2vJTWw4d8jjxWl8l39cU9k+jZWattUhl2hE6SGfMlX7WipWR8RYOXJsn1f7xKhDn01RXsHTHpAyzuCdrb7G7TXDZhiraCPFB50T29fei2EMD673LS6GCli0YM14pRO5pJqpGdAv8WtYi8OQoPdxd8QQPEav0Lc10nW1EY7OQOAULTAEXsKaQbOUE02KovbTpdbMOzXUIj9n1WrgWaJXQqRdoegVuXap7ATxlAgSQaCN9iDUSBIEHuw42DvwHxwDhNa+WYb9EYkeQwHuNlS8Dj+0FbOTlHbaLlf2YrI7sjfKj93fLOkFQAYrGqpsreQfR+PHA5g3sNEdf9+AoU95E5BFicE86Vax6X8MCVYVnPz5FqPYhk6houlSvUH24mQ/wd94WhXcfPZtUt+fBK1UPUAYfOg==; 5:L+JV+v1EDgjo8aob0ZjilwZjw9ZledB2WF6EvvKxYiaJn0YNEI8mGjbYn6qXdHH7eNR++z8wKot3Kss3RtnATG1tgCKT+2lGMKPMzv6iviAsnsnuCSBZPmJeOJgBqdLPYpltwIZ/E2bz653//g/bvLMLEG790VUte/mY00vDLgo=; 7:pi1QwCQaLn5tn5Cnz36qslS3PaRNR4Ja4cIbWb2ngS1axp52UueTvpROpFt+XV2Y54Nt8XTgIA+EPxJpYkWdQPOjc6FXJH2j+rb8mAhl1SaMoB+r/wbNHVp3Mrn5UwCpHOiHgcqSMBE4iFVHWpd1iy7SgHHG5eyaRhA/D9jWaBMVAlSLp5A5MNGLhGQ+yJMzivjGbQiXJS7auebucpUTiRHsyZPLe364WgKENCz9s4+/Xulney+YsTzoefQBFBOq x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: 98890a1b-92e4-4dd9-051a-08d5fc614a7c x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YTOPR0101MB1337; x-ms-traffictypediagnostic: YTOPR0101MB1337: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(158342451672863); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(10201501046)(3002001)(3231311)(944501410)(52105095)(93006095)(93001095)(149027)(150027)(6041310)(20161123560045)(20161123558120)(20161123564045)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:YTOPR0101MB1337; BCL:0; PCL:0; RULEID:; SRVR:YTOPR0101MB1337; x-forefront-prvs: 0757EEBDCA x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(39850400004)(376002)(346002)(366004)(136003)(199004)(189003)(486006)(14454004)(68736007)(476003)(25786009)(102836004)(26005)(256004)(14444005)(6506007)(478600001)(2906002)(99286004)(86362001)(74316002)(186003)(8936002)(305945005)(2900100001)(2501003)(5250100002)(105586002)(2351001)(7696005)(97736004)(74482002)(81156014)(8676002)(81166006)(33656002)(106356001)(9686003)(7116003)(5640700003)(5660300001)(55016002)(6916009)(6436002)(316002)(786003)(53936002); DIR:OUT; SFP:1101; SCL:1; SRVR:YTOPR0101MB1337; H:YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: Moe1fZenUkUpv4+fkHVhTRxtAzh2sgo75seWtFfdG+8Wb6Oy3BsGqEXH/wzKyKSBeNWVzhXkG1FMPTebEXClsH5YcW7CV4i0iL5lHc5UNP2eQIdlWOWzqiee5UOvrgpoYFWX2ipn8ODKRfrUqeCaabdkm/1rHTjfGCelo7uMgnHm+Qtt9NTWMK4xMomXsCPoODAro8vo9wX3E/s+pLcC7SNlu10R34oZa3kzQGy0to4VWZ9BroKwvWO91jhX0YOGPKOCvrEnOR2wfCVELWESyZPZmxLw5ckcc3AW4mV1ivSL4XblQERtpj2TAjHYdUUqJzmizsQ8/P1yVehN9dk+oeNj26PogwmHNA0kZd1/gSc= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: 98890a1b-92e4-4dd9-051a-08d5fc614a7c X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Aug 2018 12:28:33.3281 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YTOPR0101MB1337 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 12:28:35 -0000 Hi, During testing of the pNFS server I get an ffs_truncate3 panic every once i= n a while. A few things that might be relevant: - Seems to happen more often when soft update journaling is enabled, but wi= ll happen when it is disabled. - Normally happens when a fairly large subtree of the file system is being = removed. These file systems are a bit odd, since all the regular files in them are e= mpty but have extended attributes that are accessed during the subtree removal. (The extended attributes tell the server where the data files are.) I replaced the panic() with a printf() and every time the printf() happens.= .. bo->bo_dirty.bv_cnt =3D=3D 0 and bo->bo_clean.bv_cnt =3D=3D 1. After one of these printf()s, the system continues to run ok. When the file system is fsck'd after this has occurred, it passes fine and I haven't seen= and indication of file system corruption after running with this file system fo= r quite a while after the printf()s first occurred. Since the panic() only occurs when "options INVARIANTS" is enabled and I do= n't see evidence of file system corruption, I'm wondering if this panic() is va= lid and needed? rick From owner-freebsd-current@freebsd.org Tue Aug 7 12:48:44 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5BCFA105D8F4 for ; Tue, 7 Aug 2018 12:48:44 +0000 (UTC) (envelope-from danny@cs.huji.ac.il) Received: from kabab.cs.huji.ac.il (kabab.cs.huji.ac.il [132.65.116.210]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E4CC68DE1B for ; Tue, 7 Aug 2018 12:48:43 +0000 (UTC) (envelope-from danny@cs.huji.ac.il) Received: from imac.bk.cs.huji.ac.il ([132.65.179.42]) by kabab.cs.huji.ac.il with esmtp id 1fn1Pb-0003AB-Rd for freebsd-current@freebsd.org; Tue, 07 Aug 2018 15:48:31 +0300 From: Daniel Braniss Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\)) Subject: declient without capsicum failes Message-Id: Date: Tue, 7 Aug 2018 15:48:31 +0300 To: freebsd-current X-Mailer: Apple Mail (2.3445.9.1) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 12:48:44 -0000 hi, latest change to dhclient added chroot if there is no capsicum - my = case, so chroot failes because /var/empty belongs to root and = setgid/setgid/seteuid to user dhclient is performed before. need a pr? danny From owner-freebsd-current@freebsd.org Tue Aug 7 13:14:57 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 215CB105E48B for ; Tue, 7 Aug 2018 13:14:57 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 800948EC2D for ; Tue, 7 Aug 2018 13:14:56 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w77DEjrS015005 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 16:14:48 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w77DEjrS015005 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w77DEjUF015004; Tue, 7 Aug 2018 16:14:45 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Tue, 7 Aug 2018 16:14:45 +0300 From: Konstantin Belousov To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" Subject: Re: ffs_truncate3 panics Message-ID: <20180807131445.GC1884@kib.kiev.ua> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 13:14:57 -0000 On Tue, Aug 07, 2018 at 12:28:33PM +0000, Rick Macklem wrote: > Hi, > > During testing of the pNFS server I get an ffs_truncate3 panic every once in a while. > A few things that might be relevant: > - Seems to happen more often when soft update journaling is enabled, but will > happen when it is disabled. > - Normally happens when a fairly large subtree of the file system is being removed. > > These file systems are a bit odd, since all the regular files in them are empty but > have extended attributes that are accessed during the subtree removal. (The > extended attributes tell the server where the data files are.) > > I replaced the panic() with a printf() and every time the printf() happens... > bo->bo_dirty.bv_cnt == 0 and bo->bo_clean.bv_cnt == 1. > After one of these printf()s, the system continues to run ok. When the file > system is fsck'd after this has occurred, it passes fine and I haven't seen and > indication of file system corruption after running with this file system for > quite a while after the printf()s first occurred. The lack of corruption is, most likely, because the files are removed. Would the files truncated to zero length and then extended, I am almost sure that a corruption occur. Can you print the only buffer on the clean queue when the panic occur ? Also, it is interesting to know the initial length of the file. > > Since the panic() only occurs when "options INVARIANTS" is enabled and I don't > see evidence of file system corruption, I'm wondering if this panic() is valid and > needed? > > rick > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Tue Aug 7 13:53:23 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3A81E105F4FF for ; Tue, 7 Aug 2018 13:53:23 +0000 (UTC) (envelope-from markjdb@gmail.com) Received: from mail-pg1-x52f.google.com (mail-pg1-x52f.google.com [IPv6:2607:f8b0:4864:20::52f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AC1CC701F5 for ; Tue, 7 Aug 2018 13:53:22 +0000 (UTC) (envelope-from markjdb@gmail.com) Received: by mail-pg1-x52f.google.com with SMTP id r5-v6so7903488pgv.0 for ; Tue, 07 Aug 2018 06:53:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=JvUb4G9qcIyRP7wxGMKzc3mfW7KSG6OB2dK2+aHm5Nw=; b=Ypnsh5ds+EmlvxLZq5Lygs7mA36jzsMV8Bsg1aYcoSyIHs+jD5/sPTWoRfOApbAMu5 DieBYEs/yGwrD20GbXSfvnITRu1O/HRVEGtowUathPtODsj/WihwlMryc/56QI89NJ12 x7zA89yDXl29tO9nt7Z/KaYoNJ+WxnLsi8qu1NuNu8AnRnWKzBbq+DKQwCz9FgVdonZr muUOF9jQLyQ4NiU48Bel1xpobRUYjxBkLe2fiCdiYhXtaP9ddutX528Gf80XyJ9OdfCc pkg+49kv2x6ZYopM35hjojPMLDQd/gByGvOphHrCp0Kc4V3wTzi07RL0VH+tzbQZAyzO EIzg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:date:from:to:cc:subject:message-id :references:mime-version:content-disposition:in-reply-to:user-agent; bh=JvUb4G9qcIyRP7wxGMKzc3mfW7KSG6OB2dK2+aHm5Nw=; b=T4+uuXZ/z9MJe+7kQepIghmZdsAJK9F9ulMM7pM2TcSAoqeQvlUcBL+IhvnmA+JSvj alAP/Eh0syrxiBLqpfzX+SWQOI6IT6Ugx45Zd+HyXTUXV3hdYBph3v05cER+p6puwTPl B0FQ6/OoAd8nzg+nSGVVObx0bUnyAoaJyWr7crCYQIcQj/Q1wNb9yd/xt/I+zuManVXx 5WAwrBV4LCPPp32wK5y56sGmxeV7V7Ql/MbSY2gGOqqYAMX/lKdtS0ZV42mGPCeyDCtJ FFU2tTgE0CAQVFKhPCmed33iTtlYUgKL8az7SLsB5lPto0ecROJgzNojxYiN5UrmjsJ8 XSQA== X-Gm-Message-State: AOUpUlER1Ckbv4e7owJ9yeHACNFBR1VblThHTNkR1Zy7a9+a4EbNNl6c h6Wc8R3v+EEKtzrmTv7AFyg= X-Google-Smtp-Source: AAOMgpeEhgD7w0KDBvM/vNz4y03JCZYm07a9Z910fRxGS7Q3QYLUjg/qDhlpytcq0aNahaASk+WL9w== X-Received: by 2002:a63:ec14:: with SMTP id j20-v6mr18563593pgh.28.1533650001445; Tue, 07 Aug 2018 06:53:21 -0700 (PDT) Received: from raichu (toroon0560w-lp130-09-70-52-224-239.dsl.bell.ca. [70.52.224.239]) by smtp.gmail.com with ESMTPSA id h10-v6sm5011689pfj.78.2018.08.07.06.53.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 07 Aug 2018 06:53:20 -0700 (PDT) Sender: Mark Johnston Date: Tue, 7 Aug 2018 09:53:17 -0400 From: Mark Johnston To: Daniel Braniss Cc: freebsd-current Subject: Re: declient without capsicum failes Message-ID: <20180807135317.GD77150@raichu> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 13:53:23 -0000 On Tue, Aug 07, 2018 at 03:48:31PM +0300, Daniel Braniss wrote: > hi, > latest change to dhclient added chroot if there is no capsicum - my case, > so chroot failes because /var/empty belongs to root and setgid/setgid/seteuid to user dhclient is performed before. > > need a pr? Thanks, please try r337415. From owner-freebsd-current@freebsd.org Tue Aug 7 14:46:47 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 34E491060CF8 for ; Tue, 7 Aug 2018 14:46:47 +0000 (UTC) (envelope-from a.n.us@ieee.org) Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C2AFE72679 for ; Tue, 7 Aug 2018 14:46:46 +0000 (UTC) (envelope-from a.n.us@ieee.org) Received: by mail-io0-x22a.google.com with SMTP id y10-v6so14171626ioa.10 for ; Tue, 07 Aug 2018 07:46:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee-org.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to:cc; bh=3Q+QF1GlwnIAYi+7Hrm6kQTLGmJgE0z+xQx8s1ky8ro=; b=b2ysCRICrTvibimfrZVOQeVwJLJQoNbETazcKh2dKDtONUxm/hlIUvXJLt87TQTcnJ IZxbKUmKXsIVSlixS6jKTVlhjd+QyYyFfUyCOI2j5VP/0pbbK88cQSIIUXqChTAzpExi XTsYbP+XvBCQ9dFn6q/+a5h5rNMVKuCq+/EaYSDjnAFQP26NG3nM1nkVPeyWjV4jBbMS Fwlr+I1LBy1WC3f5/DhRiyB7u8HDjds3xa8Ji7pU3bOCcRwVGUq4KSgmLYRVgwATRRYm 6auvdi7eudeNV9Vb+xiXkbjm2JK8pOKaSx4s2Du7Tdt74cPgV15NgNKP/M6gYkyQTgtO /3vg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=3Q+QF1GlwnIAYi+7Hrm6kQTLGmJgE0z+xQx8s1ky8ro=; b=fHD9zC+HSX94ZmzpaL0iF2zbqd01f40jixpFk5Glu7L15GOgkPD/EiltZWlBxvIOvE VOeXQrIyNO6xy0Ho6H04Kx7XyYwtSnAW8Oam9O0VZVEp9Rht/zysfzqT0KLl9T702eDI Eg8eYdnfsgrX7/P3a70uq5USQeXrQPkJ1frA596e/IfljIGfAtvGD0wRHzwDLq7ZYRPx JAf8NqAlBx8rOQn3mg6m7xNa0rys1nbaLufR1UDAu9Ltse6WRchXdnP0TnSD38K7WRbD lybCgsUP3nXC0QCoIQilYX7Vu01/lI9h9UHGeIWLmKhUVdv6n8WCTPTIZhX/JXifaBB0 apfQ== X-Gm-Message-State: AOUpUlH/E7xUIz9BZJU7g30q5m1xU/PeSUo/s9kWoFT0+Dq4waegTSok kYTY9dLTGkAQvL4DNZpgPlVc2wVPw0l8VtlMWlN9iZRA X-Google-Smtp-Source: AA+uWPwUYOoNnqltBIZ+g7emppr1lJXzmtG6QEMExygVu3LgVkS0tgPY2MlyR4aYo1HHyXUT+qnbZ/zGdJNSJwuEmOE= X-Received: by 2002:a6b:1786:: with SMTP id 128-v6mr6057369iox.58.1533653205876; Tue, 07 Aug 2018 07:46:45 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a02:5919:0:0:0:0:0 with HTTP; Tue, 7 Aug 2018 07:46:05 -0700 (PDT) From: AN Date: Tue, 7 Aug 2018 10:46:05 -0400 Message-ID: Subject: Vbox causing host crash/reboot on 12-current To: freebsd-current@freebsd.org Cc: vbox@freebsd.org Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 14:46:47 -0000 I recently started having severe instability on a workstation with VirtualBox. I'm not sure if it was caused by the recent large ports update, or a recent commit that affected SMAP. I can't seem to find that revision, would someone please post it and also the workaround to disable it, I would like to try it after work and see if disabling it allows VBox to work. Is anyone else seeing this effect with Vbox? What I'm seeing is that as soon as a VM is started it reboots the host, totally reproducible every time. I tried to rebuild VBox and kmod, and also some qt5 ports but still not working. Any help is appreciated, thanks for reading. Regards From owner-freebsd-current@freebsd.org Tue Aug 7 14:49:35 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 686931060F53 for ; Tue, 7 Aug 2018 14:49:35 +0000 (UTC) (envelope-from jmg@gold.funkthat.com) Received: from gold.funkthat.com (gate2.funkthat.com [208.87.223.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "gate2.funkthat.com", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id F177872960; Tue, 7 Aug 2018 14:49:34 +0000 (UTC) (envelope-from jmg@gold.funkthat.com) Received: from gold.funkthat.com (localhost [127.0.0.1]) by gold.funkthat.com (8.15.2/8.15.2) with ESMTPS id w77EnRG3044383 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 07:49:27 -0700 (PDT) (envelope-from jmg@gold.funkthat.com) Received: (from jmg@localhost) by gold.funkthat.com (8.15.2/8.15.2/Submit) id w77EnQMT044382; Tue, 7 Aug 2018 07:49:26 -0700 (PDT) (envelope-from jmg) Date: Tue, 7 Aug 2018 07:49:26 -0700 From: John-Mark Gurney To: Alan Somers Cc: Jeffrey Bouquet , Lars Schotte , freebsd-current Subject: Re: install: auto_master: No such file or directory Message-ID: <20180807144926.GM2884@funkthat.com> Mail-Followup-To: Alan Somers , Jeffrey Bouquet , Lars Schotte , freebsd-current References: <20180805031948.62e90eed@romy.j20.helspy.pw> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Operating-System: FreeBSD 11.0-RELEASE-p7 amd64 X-PGP-Fingerprint: D87A 235F FB71 1F3F 55B7 ED9B D5FF 5A51 C0AC 3D65 X-Files: The truth is out there X-URL: https://www.funkthat.com/ X-Resume: https://www.funkthat.com/~jmg/resume.html X-TipJar: bitcoin:13Qmb6AeTgQecazTWph4XasEsP7nGRbAPE X-to-the-FBI-CIA-and-NSA: HI! HOW YA DOIN? can i haz chizburger? User-Agent: Mutt/1.6.1 (2016-04-27) X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.4.3 (gold.funkthat.com [127.0.0.1]); Tue, 07 Aug 2018 07:49:27 -0700 (PDT) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 14:49:35 -0000 Alan Somers wrote this message on Sun, Aug 05, 2018 at 11:35 -0600: > On Sun, Aug 5, 2018 at 5:39 AM, Jeffrey Bouquet > wrote: > > > > > > > On Sun, 5 Aug 2018 03:19:48 +0200, Lars Schotte wrote: > > > > > somehow installworld fails lately > > > > > > ===> share/examples (install) > > > if [ -L /usr/share/examples/BSD_daemon ]; then rm -f > > /usr/share/examples/BSD_daemon; fi > > > if [ -L /usr/share/examples/FreeBSD_version ]; then rm -f > > /usr/share/examples/FreeBSD_version; fi > > > if [ -L /usr/share/examples/IPv6 ]; then rm -f > > /usr/share/examples/IPv6; fi > > > if [ -L /usr/share/examples/bootforth ]; then rm -f > > /usr/share/examples/bootforth; fi > > > if [ -L /usr/share/examples/csh ]; then rm -f /usr/share/examples/csh; > > fi > > > if [ -L /usr/share/examples/diskless ]; then rm -f > > /usr/share/examples/diskless; fi > > > if [ -L /usr/share/examples/drivers ]; then rm -f > > /usr/share/examples/drivers; fi > > > if [ -L /usr/share/examples/etc ]; then rm -f /usr/share/examples/etc; > > fi > > > if [ -L /usr/share/examples/find_interface ]; then rm -f > > /usr/share/examples/find_interface; fi > > > if [ -L /usr/share/examples/ibcs2 ]; then rm -f > > /usr/share/examples/ibcs2; fi > > > if [ -L /usr/share/examples/indent ]; then rm -f > > /usr/share/examples/indent; fi > > > if [ -L /usr/share/examples/ipfw ]; then rm -f > > /usr/share/examples/ipfw; fi > > > if [ -L /usr/share/examples/jails ]; then rm -f > > /usr/share/examples/jails; fi > > > if [ -L /usr/share/examples/kld ]; then rm -f /usr/share/examples/kld; > > fi > > > if [ -L /usr/share/examples/libvgl ]; then rm -f > > /usr/share/examples/libvgl; fi > > > if [ -L /usr/share/examples/mdoc ]; then rm -f > > /usr/share/examples/mdoc; fi > > > if [ -L /usr/share/examples/netgraph ]; then rm -f > > /usr/share/examples/netgraph; fi > > > if [ -L /usr/share/examples/perfmon ]; then rm -f > > /usr/share/examples/perfmon; fi > > > if [ -L /usr/share/examples/ppi ]; then rm -f /usr/share/examples/ppi; > > fi > > > if [ -L /usr/share/examples/ppp ]; then rm -f /usr/share/examples/ppp; > > fi > > > if [ -L /usr/share/examples/printing ]; then rm -f > > /usr/share/examples/printing; fi > > > if [ -L /usr/share/examples/ses ]; then rm -f /usr/share/examples/ses; > > fi > > > if [ -L /usr/share/examples/scsi_target ]; then rm -f > > /usr/share/examples/scsi_target; fi > > > if [ -L /usr/share/examples/sunrpc ]; then rm -f > > /usr/share/examples/sunrpc; fi > > > if [ -L /usr/share/examples/ypldap ]; then rm -f > > /usr/share/examples/ypldap; fi > > > if [ -L /usr/share/examples/bhyve ]; then rm -f > > /usr/share/examples/bhyve; fi > > > if [ -L /usr/share/examples/uefisign ]; then rm -f > > /usr/share/examples/uefisign; fi > > > if [ -L /usr/share/examples/hast ]; then rm -f > > /usr/share/examples/hast; fi > > > if [ -L /usr/share/examples/libusb20 ]; then rm -f > > /usr/share/examples/libusb20; fi > > > (cd /usr/src/etc; make MK_MAKE_CHECK_USE_SANDBOX=yes etc-examples) > > > cd /usr/src/etc; install -o root -g wheel -m 444 crontab devd.conf > > devfs.conf ddb.conf dhclient.conf disktab fbtab gettytab group > > hosts hosts.allow hosts.equiv libalias.conf libmap.conf login.access > > login.conf mac.conf motd netconfig networks newsyslog.conf > > nsswitch.conf phones profile protocols rc.bsdextended rc.firewall > > remote rpc services sysctl.conf syslog.conf termcap.small > > etc.amd64/ttys amd.map auto_master ftpusers inetd.conf > > /usr/src/usr.bin/locate/locate/locate.rc hosts.lpd printcap > > /usr/src/usr.bin/mail/misc/mail.rc ntp.conf pf.os rc.sendmail csh.cshrc > > csh.login csh.logout regdomain.xml nsmb.conf opieaccess > > /usr/share/examples/etc > > > install: auto_master: No such file or directory > > > *** Error code 71 > > > > > > Stop. > > > make[6]: stopped in /usr/src/etc > > > *** Error code 1 > > > > > > Stop. > > > make[5]: stopped in /usr/src/share/examples > > > *** Error code 1 > > > > > > Stop. > > > make[4]: stopped in /usr/src/share > > > *** Error code 1 > > > > > > Stop. > > > make[3]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[2]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make[1]: stopped in /usr/src > > > *** Error code 1 > > > > > > Stop. > > > make: stopped in /usr/src > > > # less UPDATING > > > # svn up > > > Updating '.': > > > At revision 337340. > > > > > > > > > -- > > > Lars Schotte > > > Mudro??ova 13 > > > 92101 Pie????any > > > _______________________________________________ > > > freebsd-current@freebsd.org mailing list > > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > > To unsubscribe, send any mail to "freebsd-current-unsubscribe@ > > freebsd.org" > > > > > > It's been on my wishlist that buildworld includes a 'fake installworld, > > copying > > /bin /usr/bin subtrees into a chroot or something... ' so if the > > real one fails, where it installed to could be copied onto / ... with gcp > > -R or some > > such, and the procedure included in UPDATING. > > > > > Alas this isn't possible to do in buildworld, because it would require root > privileges. buildworld needs to be done in environments where those > privileges aren't available, like on universe12a.freebsd.org. You can run installworld w/o root privs: # -DNO_ROOT install without using root privilege -- John-Mark Gurney Voice: +1 415 225 5579 "All that I will do, has been done, All that I have, has not." From owner-freebsd-current@freebsd.org Tue Aug 7 15:15:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6D1311061BFC for ; Tue, 7 Aug 2018 15:15:27 +0000 (UTC) (envelope-from a.n.us@ieee.org) Received: from mail-it0-x236.google.com (mail-it0-x236.google.com [IPv6:2607:f8b0:4001:c0b::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0315473BF1 for ; Tue, 7 Aug 2018 15:15:27 +0000 (UTC) (envelope-from a.n.us@ieee.org) Received: by mail-it0-x236.google.com with SMTP id h20-v6so23437616itf.2 for ; Tue, 07 Aug 2018 08:15:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Dx6Ger1Sp38EZQh0hS6oQ9F9DBOTe16pXOxLKPqmpT0=; b=gNXmaghIfYRZhga4hvVsnmdvf5/JTEC3VISdrOQoyUogzy748DSttpSPDoC8oOlG8w JOTKARS/0JN4CtEoGxE8CIlrnfdQ6sMkHwFT/4jB9gecwcDPMWz7FMHZJkeeDMb1RXqH j6WnmW9Q73r892VVPjaZqqYlt5Yee37PvnmlVankBKoT2MsIVk8E5G/yJpR+VV/1145v nOBEsSIhG9XYUb9y3kG39WaZKF8PufdgqrbyTOF887A44TUSLQgKHLcyf7Qo2r2ZZOY2 6M3Y+PXrF4Ae/2RWA2mFvCK5N8sPl8+q44bpeBCmmunH1xx/pGHQraUQqVme/+TBKITK A5Wg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Dx6Ger1Sp38EZQh0hS6oQ9F9DBOTe16pXOxLKPqmpT0=; b=oUHc4kf147KqLZ0qAoJKBfSqK/XYihWS1tNI+/v/lRUt8RCWHBYfX4SJ3gbHFpfPZ0 mvzhk/efsCkB52dXEl3EtpiAkGhwdoM0Jh9VV4qFfFIgVqyLr/YqgL/XlPtekXXWrfRQ d+sb1+eMTOlI1EPS5B7GNC8a+/ab8InqOQFkoetPWS++egCgSHuKTo5bEcCH6dOlm64n cQaWcwdbZqbGCe/1QxduNzGfS6rGtBoE4SsP++KUNp0o9WPkISINyvz6Hv8r5DSAvQRv cgMJDnDxIXppFYUjeW42bp5LTfizumt70fi/FqiiJHFZkcTX9L/toZQcW20mzqpV5Fmq mphA== X-Gm-Message-State: AOUpUlFtxaN+oBtsfuzovbhAUco/otH3ioJV1+XhjpDZIwYBSVHKd5Ye TVAOmWqLx10QUzZ0oTSfn8AAP/LucHxfjtXMAxwinBx95OA= X-Google-Smtp-Source: AA+uWPwAUQOCSG54bEL0d0wJYsoP6EiI+2BVXrS4KTXjfXTi2IMq1uGDyS5a/tV1qTqmSpLzNlyFu77k8uiVlsLFEjE= X-Received: by 2002:a24:fdc8:: with SMTP id m191-v6mr2468449ith.10.1533654926166; Tue, 07 Aug 2018 08:15:26 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a02:5919:0:0:0:0:0 with HTTP; Tue, 7 Aug 2018 08:14:45 -0700 (PDT) In-Reply-To: References: From: AN Date: Tue, 7 Aug 2018 11:14:45 -0400 Message-ID: Subject: Re: Vbox causing host crash/reboot on 12-current To: freebsd-current@freebsd.org Cc: vbox@freebsd.org Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 15:15:27 -0000 Update: I found the revision: https://svnweb.freebsd.org/base?view=revision&revision=336876 Use SMAP on amd64. Could this possibly cause VBox to crash and reboot the system? Is there a sysctl to disable? Thanks On Tue, Aug 7, 2018 at 10:46 AM, AN wrote: > I recently started having severe instability on a workstation with > VirtualBox. I'm not sure if it was caused by the recent large ports > update, or a recent commit that affected SMAP. I can't seem to find > that revision, would someone please post it and also the workaround to > disable it, I would like to try it after work and see if disabling it > allows VBox to work. Is anyone else seeing this effect with Vbox? > > What I'm seeing is that as soon as a VM is started it reboots the > host, totally reproducible every time. I tried to rebuild VBox and > kmod, and also some qt5 ports but still not working. Any help is > appreciated, thanks for reading. > > Regards From owner-freebsd-current@freebsd.org Tue Aug 7 15:50:19 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4036810626EF for ; Tue, 7 Aug 2018 15:50:19 +0000 (UTC) (envelope-from alexvpetrov@gmail.com) Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8C37474DD8 for ; Tue, 7 Aug 2018 15:50:18 +0000 (UTC) (envelope-from alexvpetrov@gmail.com) Received: by mail-lj1-x236.google.com with SMTP id f1-v6so13803514ljc.9 for ; Tue, 07 Aug 2018 08:50:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:from:subject:openpgp:autocrypt:message-id:date:user-agent :mime-version:content-language:content-transfer-encoding; bh=AxEQ4KNPUgbBZsNeq6d+hTNJjact0CUStS6vvXy5yPU=; b=LFU6UE5AVA9fX+IdS76sgZb4+fRYvpQ8ch9W4oOefEF1bnagvb1RDad6vdPWf93a5R dXvJpS8T5srTYWx5jLPSME0D9Vr+9rMAutfrvVJ6mWUSdzOlZ0HlerqSKbsxv5McFHTG tADVQKDiqmijglW6VM5a1oW2CK1Ze7MWaI9Z345+9W0r9dx5Bzf7j1oq4fUWw/CFaNhP R1ewdRnR2PMmV6nwiLrJUPyA4TBIXYyvfVwQPNpWb4EyscUkBHOGc/wIpLLKpc8773h/ V1Kivmdst+27BfxbKoX/ehLd/5SLXtaU09/Fi3O+fyXC2lneyroeWPH4FGwqT2HGIr9U tiUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:openpgp:autocrypt:message-id :date:user-agent:mime-version:content-language :content-transfer-encoding; bh=AxEQ4KNPUgbBZsNeq6d+hTNJjact0CUStS6vvXy5yPU=; b=NP0NwGAR5CG/mEw8PwZCqWvkT+3Iy3Rt20kMN3oM2GjzQ/w3uOojbBU34pfHBTMjDD 0beWPiJ3BOQbFp014w9ktS+/v5IDb0bRdO0ej5R30eHoOBPFkL5IdWXQvyhfYzHLtCkj /bvAPQu7aN6m+aAIRbxiC24Q8myTESGOeNcbMabTZ7AwaBCnSDwhNS/gYy3QvLkSzW8D rQH6F+mXq2FZS3NOMOdLxEmlNWl6mS5Im6i8Xrdlo2T9qRACET2rAEWiRaQJ/TPRyhkM 9TNHQ5DRg8Qedgr6uyU69npMH/hE5KZVVqb5+jToIsLzk/cjwc2Ct89hymi+xRUYHa9Z 3/Ig== X-Gm-Message-State: AOUpUlEHlxFopHP+AbMz5VDQXZeJ08bigyLdzCQe891X+dc7BLcOmcwR ETvz4vBGe2OeumkBHhI1A95o0D7I X-Google-Smtp-Source: AAOMgpdaBW7cefwnFi2o5UH4Y4clNrn1Hy8MS+HRXTuX+Y+4q4TPfX9/omj24/EbGSO2ZpoRHVTCyQ== X-Received: by 2002:a2e:97c8:: with SMTP id m8-v6mr17328599ljj.52.1533657016578; Tue, 07 Aug 2018 08:50:16 -0700 (PDT) Received: from alex.super (stone.g-service.ru. [84.22.141.217]) by smtp.googlemail.com with ESMTPSA id f22-v6sm297567ljk.11.2018.08.07.08.50.14 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 07 Aug 2018 08:50:15 -0700 (PDT) To: freebsd-current From: "Alex V. Petrov" Subject: zpool scrub. Wtf? Openpgp: preference=signencrypt Autocrypt: addr=alexvpetrov@gmail.com; prefer-encrypt=mutual; keydata= xsFNBFr3oA0BEADMSXiVd/IwYhJPMQ6LXbZ7jTA/RXuzrGYaR++UENx5QJ6/HJ/3myTeMnZE nNa0Zme+oKw/9s5x7rBTP6mL5ta7VSYpnPX932mAjT9J4nS7iW/wWNBqcXn7wDCog2TV8Ww3 13SUP2YaKoJKJLxddiZD6AJrkafB9EE/AycMQ8XxMao1lVS+/KAo0yciOsnSlIJCWhF00b3j xDlHLvehrDa4S3EB13bF6uE0XU5nFfMNHtBav2mwD9t01hNioCNTV1hXwmsS/L1n5PR5FyJJ yYtjeohrAUiGKGJU9lJJ6tROBhzV/k3OsOGPyajFOVsW0vUueYfgw+IAPYdOZIAONgNdxkvs tRLQxYPCBMN1FvQ7GlIhq7ob+mxuA1imXx3xzlYy5tu4QzB383qZtLqQnZpysjYooAbHl+eN vB2ldvH9TZxm3fxxNL6zgYAXE/pNgFoqg/ILmhDwvvHzApHqVCKU3g6yii0KPxD7susaUWcL JYgrmt2BIE0RuiQRGWyS0L277D/YGmVnPNHxPi58DBs2iexDm7jw7PhlmfOw44N9w+O09D2S gqmBHySAtsq9Z5LoM81F+LrOoVmpYczZWErS917Gua1X7K3wrXoqQC8qcSiHZpEcBl/Uohii QWzjQJot5LT7rvfFHpnSOXAKgN7enVM7KxTJAYK1U343GGdepQARAQABzTZBbGV4VlBldHJv diAoZmlyc3QgZ2xvYmFsIGtleSkgPGFsZXh2cGV0cm92QGdtYWlsLmNvbT7CwY4EEwEIADgW IQRvKPTT2TJuh37ANx313p8aVpVkcAUCWvegDQIbAwULCQgHAgYVCgkICwIEFgIDAQIeAQIX gAAKCRD13p8aVpVkcLLeEADClYAElEInGGjtLfH4jdjvTDaQTsrwT5/1E5/h8yxI4yn7hCt1 Dh+iCSUNLdPO88nZV2jP8bMQXFBKSbC0nAJXd8O+8t9AfSWoUC6IMzncxKTK/jZuJTCToCUR XZ+47+uJaBp51rpw3pFX8UrFlYSF6Dz97dI2cGHfx3xAOnowKxyHfthxS8waKWgbMOceds78 BP2+Q0iLCpoC9rO4KDc+w+h8z21eHIE9VHadTHpnKVF82voPH8XWvznTOCpYrdBwUtIyD/DV XRb0xcFsOSkvmReYX7u4QuOPLSc86sEWh4hXTFLAOdfeTjrDTDmBcmFpltmW1j+5t4mI1dK8 gptREM8gMJVJw3jjcO6jADeXX9q5C8/lX0sEGz9uC4oU5nkOMyfzd9Anb+9bCs7pMxhqAKjA 8tqJPPkmJU8WzMCs+uudIiQ8W9qIETwUJWxizQ3kvlzLfWRz5n93Y9kzSmjw81aiIJK/HFY8 wsW5zNo6JBn57cMPx8nBC4E2zM09ffmqSpjDwXfvZF2IIR8L4VTiKi3ovwLglJP+Qbs5HXNn 6K40cPNqfnHzPLwXwd/co04B/VVr+cKZuE58kYGty9Xs9q/SEpObDnxnLxMNHUNJJuRgOiti TKDkteHuKm6NA8v05o3TDQ5HU9szEoE5uoi/3pQ1ktfA/K3LkDwbotXL+87BTQRa96ANARAA w5+/xcaCP6iwsi2CFQ4pAWksdmPBEHA2VPn1ym3C6opjbyWUp6sn25eTWppdhA9rUqbM/zV/ hAFRT67oZJKBYNRaMoDdO8BsVZsg/u76QF/GuhbUjIk0tFFdpddMXl0zKAJJMCfDRxURRWv7 NW6sY/EZ4Dal5s4xOT+UrWGag3qoaIRdzw5bJRP+o75L90cE8pd7+Pd9cVJOOtTAwx0E4bPq dPSa6CPDSvzd9D3mw37dPzXysyQkQTy0OM7255E2wjYz3RbJxB3utybPVN3XJBD5EyA8IYeS ic1/03UrkRNv4XrLnlg7xLv96ZeCrf/BDNQW23iVwbISUAk4TXL7xs2TGYOmowZ89mMEcbfW ChX3YLAuAeWzgpMcrDC00izOxG0spkkrHL7/i1iSu2MKhv5qMTVgchlSktdd+KTba5keleHv ULQ3feGUKf9eTkKgES6q4rKrae0tIwByTLhhDVbkXqR6v8zrpJSscrvJ3tMNgquJKy5ATIUB nvUE2hMkSwtnJ2vQ/Z0zGt6c5KxI57/hsb148tXp1v3gAq9d6i8c8ChxSR/kUlqAvzl2QGcn CFVN6nfOzyNfBPZ61abNzkzjzyhOK4Gq4gQvx4QXhDp3jEME7rPM0Tqf0venb1Dp7SIHwggV yJglGApwoUvD4kKNIC7KDr+s/UjbBp4ExFMAEQEAAcLBdgQYAQgAIBYhBG8o9NPZMm6HfsA3 HfXenxpWlWRwBQJa96ANAhsMAAoJEPXenxpWlWRwAaEQAKm0imG5Fm37JZi+5faXJv/ZLZGl r4TVg4u1kMktdTQRrTXa3Qs0i3wTtOZe1p3xCCzPx+97iYETHragDTdAFUO+v+Llin26L1Zl z4huyIqgGSuTuekQfn6eoMZbcF+wzah4j/mvXQVpJBF2qQi1YdHSapWDlweuiuk01y8C3eHv 3qfFB/OJwXhwj0HKhkGkB2dLXuLtIk4GCXh4/g22tWz/SB0gsSXU7WhJFb0CyxETGR9YKxM8 CNl5tVRLqsBC6yQLvcAJgJci73PfMiHKnjxrz//+0xQO1TPeruWsd8nLYvziT38CyX42Mbaj 01WpvB0qOeTGtwGFmyyrnE8fYpd3CE0uAl9BnHqafAabl9+09x3wf+lEkkO2bK59akZz3BPU 8Lz2BAgskyS81WZCthQYUrUozFEx/31x8JJ95EQFNW9t8HBa51r4QhedSNKxLbT3Sx8hH0iq Z8wYkGw0og9U1DqgFzxE2HSGZSDG3I1DrPDqhcM/6Y0V98wS+XreuS88DYYck37+L7bTGiyZ WYFNZk1ChcIBk8hgKn5nFOCWO2rX06RI9zorzSpEg6lB2STae1Up5oEj8QqfYmfO3cp2Qhvj F3c2/i8KpWkJQkAgNrv428FIlx9SiPu9gvNTTYuLIOdZLQvInTmKs2uCoB6JDAW75axDhBbR FvM3Vpv/ Message-ID: <216d0fd3-c833-e01b-cf6f-7b8360bf9905@gmail.com> Date: Tue, 7 Aug 2018 22:50:13 +0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 15:50:19 -0000 # zpool status pool: zroot state: ONLINE scan: scrub in progress since Tue Aug 7 21:21:51 2018 804G scanned at 163M/s, 1,06T issued at 219M/s, 834G total 0 repaired, 129,87% done, 929637 days 13:43:01 to go config: NAME STATE READ WRITE CKSUM zroot ONLINE 0 0 0 ada0p4 ONLINE 0 0 0 errors: No known data errors smart is OK FreeBSD 12.0-CURRENT #3 r337364: Mon Aug 6 07:01:42 +07 2018 amd64 -- ----- Alex. From owner-freebsd-current@freebsd.org Tue Aug 7 16:51:07 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E59931063FE0 for ; Tue, 7 Aug 2018 16:51:06 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 96CF377378; Tue, 7 Aug 2018 16:51:06 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from mail-lf1-f43.google.com (mail-lf1-f43.google.com [209.85.167.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: kevans) by smtp.freebsd.org (Postfix) with ESMTPSA id 3460F14E00; Tue, 7 Aug 2018 16:51:06 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: by mail-lf1-f43.google.com with SMTP id a4-v6so12131724lff.5; Tue, 07 Aug 2018 09:51:06 -0700 (PDT) X-Gm-Message-State: AOUpUlGV43ytmBGWPM9eGilAW5PaG2YeQF0chma+TG0tSHeVEu+c+qs1 9R44Mko9pcFR7Ac/brgnLWP9VSNbvLpexdJ1qSY= X-Google-Smtp-Source: AAOMgpdzlaAp5YbiILhLFrAp6cMvAjpCoqZf10kyyhjGvRU34Eh+iQFEMt6SGkglr6D8W7G/8Ft6gWA4KSeN+t0y6Ak= X-Received: by 2002:a19:9481:: with SMTP id o1-v6mr15395424lfk.38.1533660664822; Tue, 07 Aug 2018 09:51:04 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a2e:5742:0:0:0:0:0 with HTTP; Tue, 7 Aug 2018 09:50:44 -0700 (PDT) In-Reply-To: References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> From: Kyle Evans Date: Tue, 7 Aug 2018 11:50:44 -0500 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 To: Eitan Adler Cc: Kostik Belousov , freebsd-current Current Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 16:51:07 -0000 On Tue, Aug 7, 2018 at 12:09 AM, Eitan Adler wrote: > On Mon, 6 Aug 2018 at 11:27, Kyle Evans wrote: >> >> On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: >> > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: >> >> >> >> He now gets a little further, but ends up with the same panic due to >> >> efirtc_probe trying to get time to verify the rtc's actually >> >> implemented. What kind of approach must we take to ensure curcpu is >> >> synced? >> > >> > It does not panic for me, when I load efirt.ko from the loader prompt. >> > Anyway, try this >> >> Right, I also don't get a panic on any of my machines from this. >> Hopefully he'll have a chance to try this soon. > > This change has no impact: it still panics in the same way as without the patch. > That seems indicative of a bigger problem, since we use proc0 throughout all these bits so we should still be dealing with the same pmap that got passed to pmap_pinit0 when we grab curthread->td_proc->p_vmspace->vm_pmap. From owner-freebsd-current@freebsd.org Tue Aug 7 17:30:00 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BAA541065810 for ; Tue, 7 Aug 2018 17:30:00 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 1F94E79130; Tue, 7 Aug 2018 17:30:00 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w77HTnQC072572 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 20:29:52 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w77HTnQC072572 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w77HTn9u072571; Tue, 7 Aug 2018 20:29:49 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Tue, 7 Aug 2018 20:29:49 +0300 From: Konstantin Belousov To: Kyle Evans Cc: Eitan Adler , freebsd-current Current Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 Message-ID: <20180807172949.GD1884@kib.kiev.ua> References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 17:30:00 -0000 On Tue, Aug 07, 2018 at 11:50:44AM -0500, Kyle Evans wrote: > On Tue, Aug 7, 2018 at 12:09 AM, Eitan Adler wrote: > > On Mon, 6 Aug 2018 at 11:27, Kyle Evans wrote: > >> > >> On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: > >> > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: > >> >> > >> >> He now gets a little further, but ends up with the same panic due to > >> >> efirtc_probe trying to get time to verify the rtc's actually > >> >> implemented. What kind of approach must we take to ensure curcpu is > >> >> synced? > >> > > >> > It does not panic for me, when I load efirt.ko from the loader prompt. > >> > Anyway, try this > >> > >> Right, I also don't get a panic on any of my machines from this. > >> Hopefully he'll have a chance to try this soon. > > > > This change has no impact: it still panics in the same way as without the patch. > > > > That seems indicative of a bigger problem, since we use proc0 > throughout all these bits so we should still be dealing with the same > pmap that got passed to pmap_pinit0 when we grab > curthread->td_proc->p_vmspace->vm_pmap. Can you confirm that you get the early efi_enter() call from rtc code, when you preload the module or compile it into the kernel ? From owner-freebsd-current@freebsd.org Tue Aug 7 18:59:14 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0E3441067E3F for ; Tue, 7 Aug 2018 18:59:14 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from mail.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id AE4547C8B4 for ; Tue, 7 Aug 2018 18:59:13 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-2.local (ralph.baldwin.cx [66.234.199.215]) by mail.baldwin.cx (Postfix) with ESMTPSA id 5F50E10AFD2; Tue, 7 Aug 2018 14:59:12 -0400 (EDT) Subject: Re: programs like gdb core dump To: Erich Dollansky References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> Cc: freebsd-current@freebsd.org From: John Baldwin Message-ID: <367850fc-11e8-777e-f4fb-78262eb18f13@FreeBSD.org> Date: Tue, 7 Aug 2018 11:59:11 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.4.3 (mail.baldwin.cx); Tue, 07 Aug 2018 14:59:12 -0400 (EDT) X-Virus-Scanned: clamav-milter 0.99.2 at mail.baldwin.cx X-Virus-Status: Clean X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 18:59:14 -0000 On 8/6/18 8:11 PM, Erich Dollansky wrote: > Hi, > > On Mon, 6 Aug 2018 15:57:53 -0700 > John Baldwin wrote: > >> On 8/4/18 4:38 PM, Erich Dollansky wrote: >>> Hi, >>> >>> I compiled me yesterday this system: >>> >>> 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: >>> >>> When restarting fortune core dumps. When trying to load the core >>> dump, gdb core dumps. >>> >>> The message is always: >>> >>> Bad system call (core dumped) >>> >>> Trying to install ports results in the same effect. >>> >>> Erich >> >> Did you upgrade from stable/11 with a world that is still stable/11? >> If so, did you make sure your kernel config includes COMPAT_FREEBSD11? >> (GENERIC should include this) >> > > I never have had a machine running 11. This machine is on 12 since 2 or > 3 years. I will check if this configuration was properly set on that > machine. Ahh, a fairly old 12 world with a recent 12 kernel will still need COMPAT_FREEBSD11. -- John Baldwin From owner-freebsd-current@freebsd.org Tue Aug 7 19:55:18 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id ADC3A10697B2 for ; Tue, 7 Aug 2018 19:55:18 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wr1-x42f.google.com (mail-wr1-x42f.google.com [IPv6:2a00:1450:4864:20::42f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 219E07F596 for ; Tue, 7 Aug 2018 19:55:18 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wr1-x42f.google.com with SMTP id u12-v6so16885626wrr.4 for ; Tue, 07 Aug 2018 12:55:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=wJaVKhB55rpG3fhh23J7vTERI+rQp4mSdryknqAka9w=; b=CVGUPcCmz3CubmV576DKmXQJO5Y+DNrk181uxWvPAQ/TDiHtD2hoGTcLoZWhgMhJnI +w5KqY446QRpOdWsJs5nZ42HLF/wIKo+HaqpFdHNRsfNStz3VjSRG7rLdjnqjhD638o5 MVDetyFOL6YtBHGOZfkZAo+ro8zsxoUX4K+gJez/z8wprUK9Lnz2rP/bI563Nv7F5cM8 DZ/U95iDZqQBlSCjLXj7Dp0vsEyNdBOaTPWrESU556gTq8BtwYH87ztUaC+1njpAGMsy QiwD+MRzbycA1nDdG5jldkRCMQ/9zmP9ZMp0VSJp730wVS11s14NmUYZdFUKQYTaJv7P e2Bw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=wJaVKhB55rpG3fhh23J7vTERI+rQp4mSdryknqAka9w=; b=fbZ02WC0MVNP/aY2IrMR9lTL/ufocvwhSKwFEqMkq75cT4vm/NaaZ5awA1IOu5G2YV 2aydPJUzaj9cfqKytvN28d41I8DhEwv+VpMSaVbNZsfkhMLNK86eYksdERyeBZv/82k7 YkERIaBl35sFG+WA3iKUVT7/U76xw7+eT3fT/nAf4ccIOREeYUeimUlsDs1SJBEqgtDo hYMp7yxh/eKgONEnbaFr4XFHyRQ2fusOFoWzuQN6E4mNBhP9yW7UdZS3iADkRT9nRHJv BA4yluqkkCekxVMCQ/ibsfK8QtoEaDL7QKjkJVWdArFLHLgnEee2ujVYP9BjtDnybWUu piSA== X-Gm-Message-State: AOUpUlGa9el+i7HbjafP0gOq5GP7uJdKnZSQHxV0VJj5zg3w/van5HOg 1kwVxOyOVDEutgbqCCsVhhWQh/y+Ujp5sHRSbMexIgYf X-Google-Smtp-Source: AAOMgpcbT0bfZ7qHthftYXcBeonKAlGn95CXEYC/3QSorSm7tvspgAovMOHy0FN/rTeY8qxWuX8cAz4u2djTktuzjRE= X-Received: by 2002:adf:93a3:: with SMTP id 32-v6mr13167690wrp.140.1533671716294; Tue, 07 Aug 2018 12:55:16 -0700 (PDT) MIME-Version: 1.0 From: Johannes Lundberg Date: Tue, 7 Aug 2018 20:54:39 +0100 Message-ID: Subject: Unkillable linux processes To: freebsd-current Cc: Konstantin Belousov Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 19:55:18 -0000 Hi I seem to have some unkillable Linux processes... This is on my AMD Ryzen, the exact same installation on my Broadwell laptop does not show this behavior. At the second top output, the three remaining processes' cpu usage is fluctuating, just as when they are running normally. Kernel is from one or two days ago with kib's patch that I got the other day. root@amd:~ # top PID USERNAME THR PRI NICE SIZE RES STATE C TIME WCPU COMMAND 978 boinc 3 155 i31 129M 64M futex 3 0:52 100.74% wcgrid_zika_vina_7. 979 boinc 3 155 i31 112M 47M futex 2 0:56 99.24% wcgrid_oet1_vina_7. 980 boinc 2 155 i31 150M 87M CPU3 3 0:46 97.66% wcgrid_mip1_rosetta 977 boinc 3 155 i31 109M 43M futex 1 0:56 97.39% wcgrid_oet1_vina_7. root@amd:~ # service boinc-client stop Stopping boinc_client. Waiting for PIDS: 892. root@amd:~ # top last pid: 1003; load averages: 3.18, 2.04, 0.94 up 0+00:05:31 20:48:06 25 processes: 1 running, 21 sleeping, 3 stopped CPU: 0.0% user, 0.0% nice, 73.8% system, 0.0% interrupt, 26.2% idle Mem: 157M Active, 2736K Inact, 300M Wired, 162M Buf, 2907M Free Swap: PID USERNAME THR PRI NICE SIZE RES STATE C TIME WCPU COMMAND 977 boinc 2 20 i31 110M 44M STOP 0 3:57 100.00% wcgrid_oet1_vina_7. 979 boinc 2 20 i31 113M 47M STOP 0 3:54 97.02% wcgrid_oet1_vina_7. 978 boinc 2 20 i31 130M 64M STOP 0 3:50 96.12% wcgrid_zika_vina_7. root@amd:~ # procstat -ak | grep wcgrid 977 100162 wcgrid_oet1_vina_7. - mi_switch thread_suspend_switch thread_single exit1 linux_exit_group ia32_syscall int0x80_syscall_common 977 100172 wcgrid_oet1_vina_7. - witness_checkorder __mtx_lock_flags linux_sys_futex ia32_syscall int0x80_syscall_common 978 100163 wcgrid_zika_vina_7. - mi_switch thread_suspend_switch thread_single exit1 linux_exit_group ia32_syscall int0x80_syscall_common 978 100174 wcgrid_zika_vina_7. - __mtx_lock_flags futex_put linux_sys_futex ia32_syscall int0x80_syscall_common 979 100132 wcgrid_oet1_vina_7. - mi_switch thread_suspend_switch thread_single exit1 linux_exit_group ia32_syscall int0x80_syscall_common 979 100171 wcgrid_oet1_vina_7. - linux_sys_futex ia32_syscall int0x80_syscall_common From owner-freebsd-current@freebsd.org Tue Aug 7 20:16:31 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7A3161069FDA for ; Tue, 7 Aug 2018 20:16:31 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id ECB4780118 for ; Tue, 7 Aug 2018 20:16:30 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w77KGKKO012389 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 23:16:23 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w77KGKKO012389 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w77KGKmM012388; Tue, 7 Aug 2018 23:16:20 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Tue, 7 Aug 2018 23:16:20 +0300 From: Konstantin Belousov To: Johannes Lundberg Cc: freebsd-current Subject: Re: Unkillable linux processes Message-ID: <20180807201620.GE1884@kib.kiev.ua> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 20:16:31 -0000 On Tue, Aug 07, 2018 at 08:54:39PM +0100, Johannes Lundberg wrote: > Hi > > I seem to have some unkillable Linux processes... > This is on my AMD Ryzen, the exact same installation on my Broadwell laptop > does not show this behavior. > At the second top output, the three remaining processes' cpu usage is > fluctuating, just as when they are running normally. > Kernel is from one or two days ago with kib's patch that I got the other > day. Exactly which patch ? There was a followup to the initial change. Both are committed as of r337431. From owner-freebsd-current@freebsd.org Tue Aug 7 20:32:15 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3B371106A77F for ; Tue, 7 Aug 2018 20:32:15 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AA12C80A03 for ; Tue, 7 Aug 2018 20:32:14 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wr1-x430.google.com with SMTP id c13-v6so16977297wrt.1 for ; Tue, 07 Aug 2018 13:32:14 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=01YZfNNooc/AbBI8D1U4oQZY8wVVdRJkbY9AS40jKQk=; b=nhrxdh5w1UhoELeATSs9d/mHs3akKP+CSsEG8y9/mUJ8/1bWsP3U1XmqFHntsD6AtQ loUqaUysvgcGspReewnCACmFTol0bOgt6jihp/nQtIvJJbQ5btuCuLC6fre8zc78S6KX UZnqH3jlGpwqoZ5naKtQtS4ytzoTVciobmEL7OqbhqQz5J5lUOgQjlHTvr9W5063dv3E 2RduwBTioVhcSzQv0dcooOtBjgyWuFycflIX1X5rF0Lmex74BGf609J23+PuloJKYbjA g7Vo52dpQdZmw2Y8qUY6708qlKF9A2f5nNkn5AW22eUARhx/2GGP/ZBT4gZ1DuqjUkjT rnwg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=01YZfNNooc/AbBI8D1U4oQZY8wVVdRJkbY9AS40jKQk=; b=OVH/GzE1nQbbKIKLRK4GTH4JjBYIjSBr9MtcXRc57nLR1tD7/vd5+wU86PW4zQWhLS I5Lb7kzN8xKC8uKvgrmZcOdrKpdEsDpla6xJg6048mUkTSpbhYILr6YFo/RO6a4SS2+L dJGBTPklzVvMkDc1THWITKhNPV+scuUBpuE4NauWo97mrKmP06LZAIAno6AaSD8ZH3WM fexft4Y4jyBa1TJLsiVYT+wqn3eNXVLO1yvkasllV4mKTXZ6PEZ7+jt0KVfTYWJeRJBw bPzQ79BfJRqi0kpIdqvn9H6Iq6lSZ84cocOAQfxHXZw1reushA+cRw8dLN877ke0oKc3 fZ/A== X-Gm-Message-State: AOUpUlEPYOXouFutrwvuo4r2uxmMsrlxiS8mtyAdaX/O6jnkoDElWvUL Q/26BVcDqhjtOPKV+JM3rwEmOsyrnqSX4aSDVg4= X-Google-Smtp-Source: AAOMgpf4Azr9ZC+tsTviga2BKWn57oG+zgWU6GeLdXpBAIOEDZ3z48ZAesKSh3Wfc2rWpp6OQ/LS5ABUoQDTtMDpR/M= X-Received: by 2002:a5d:46d1:: with SMTP id g17-v6mr13253432wrs.76.1533673933707; Tue, 07 Aug 2018 13:32:13 -0700 (PDT) MIME-Version: 1.0 References: <20180807201620.GE1884@kib.kiev.ua> In-Reply-To: <20180807201620.GE1884@kib.kiev.ua> From: Johannes Lundberg Date: Tue, 7 Aug 2018 21:32:03 +0100 Message-ID: Subject: Re: Unkillable linux processes To: Konstantin Belousov Cc: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 20:32:15 -0000 On Tue, Aug 7, 2018 at 21:16 Konstantin Belousov wrote: > On Tue, Aug 07, 2018 at 08:54:39PM +0100, Johannes Lundberg wrote: > > Hi > > > > I seem to have some unkillable Linux processes... > > This is on my AMD Ryzen, the exact same installation on my Broadwell > laptop > > does not show this behavior. > > At the second top output, the three remaining processes' cpu usage is > > fluctuating, just as when they are running normally. > > Kernel is from one or two days ago with kib's patch that I got the other > > day. > Exactly which patch ? There was a followup to the initial change. > > Both are committed as of r337431. Ok. I will try a new fresh kernel build tomorrow. Thanks! > From owner-freebsd-current@freebsd.org Tue Aug 7 21:49:18 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 60648106C129 for ; Tue, 7 Aug 2018 21:49:18 +0000 (UTC) (envelope-from ambrisko@ambrisko.com) Received: from mail.ambrisko.com (mail.ambrisko.com [70.91.206.90]) by mx1.freebsd.org (Postfix) with ESMTP id B409B82E27; Tue, 7 Aug 2018 21:49:17 +0000 (UTC) (envelope-from ambrisko@ambrisko.com) X-Ambrisko-Me: Yes Received: from server2.ambrisko.com (HELO internal.ambrisko.com) ([192.168.1.2]) by ironport.ambrisko.com with ESMTP; 07 Aug 2018 14:57:40 -0700 Received: from ambrisko.com (localhost [127.0.0.1]) by internal.ambrisko.com (8.14.7/8.15.2) with ESMTP id w77LnAp0054548 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 14:49:10 -0700 (PDT) (envelope-from ambrisko@ambrisko.com) Received: (from ambrisko@localhost) by ambrisko.com (8.14.7/8.15.2/Submit) id w77LnAMM054547; Tue, 7 Aug 2018 14:49:10 -0700 (PDT) (envelope-from ambrisko) Date: Tue, 7 Aug 2018 14:49:10 -0700 From: Doug Ambrisko To: Konstantin Belousov Cc: Kyle Evans , Eitan Adler , freebsd-current Current Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 Message-ID: <20180807214910.GA53911@ambrisko.com> References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> <20180807172949.GD1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20180807172949.GD1884@kib.kiev.ua> User-Agent: Mutt/1.8.3 (2017-05-23) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 21:49:18 -0000 On Tue, Aug 07, 2018 at 08:29:49PM +0300, Konstantin Belousov wrote: | On Tue, Aug 07, 2018 at 11:50:44AM -0500, Kyle Evans wrote: | > On Tue, Aug 7, 2018 at 12:09 AM, Eitan Adler wrote: | > > On Mon, 6 Aug 2018 at 11:27, Kyle Evans wrote: | > >> | > >> On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: | > >> > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: | > >> >> | > >> >> He now gets a little further, but ends up with the same panic due to | > >> >> efirtc_probe trying to get time to verify the rtc's actually | > >> >> implemented. What kind of approach must we take to ensure curcpu is | > >> >> synced? | > >> > | > >> > It does not panic for me, when I load efirt.ko from the loader prompt. | > >> > Anyway, try this | > >> | > >> Right, I also don't get a panic on any of my machines from this. | > >> Hopefully he'll have a chance to try this soon. | > > | > > This change has no impact: it still panics in the same way as without the patch. | > > | > | > That seems indicative of a bigger problem, since we use proc0 | > throughout all these bits so we should still be dealing with the same | > pmap that got passed to pmap_pinit0 when we grab | > curthread->td_proc->p_vmspace->vm_pmap. | | Can you confirm that you get the early efi_enter() call from rtc code, | when you preload the module or compile it into the kernel ? When I ran into this, I did this change: Index: dev/efidev/efirt.c =================================================================== --- dev/efidev/efirt.c (revision 337264) +++ dev/efidev/efirt.c (working copy) @@ -257,7 +257,8 @@ if (efi_runtime == NULL) return (ENXIO); td = curthread; - curpmap = &td->td_proc->p_vmspace->vm_pmap; +// curpmap = &td->td_proc->p_vmspace->vm_pmap; + curpmap = PCPU_GET(curpmap); PMAP_LOCK(curpmap); mtx_lock(&efi_lock); fpu_kern_enter(td, NULL, FPU_KERN_NOCTX); @@ -272,7 +273,8 @@ efi_arch_leave(); - curpmap = &curproc->p_vmspace->vm_pmap; +// curpmap = &curproc->p_vmspace->vm_pmap; + curpmap = PCPU_GET(curpmap); td = curthread; fpu_kern_leave(td, NULL); mtx_unlock(&efi_lock); Don't know if it is right. Some previous code used both curpmap = PCPU_GET(curpmap); and curpmap = &td->td_proc->p_vmspace->vm_pmap; recently it was changes to only use curpmap = &td->td_proc->p_vmspace->vm_pmap; Things seem to work after that. I was able to repro. it with qemu-system-x86_64 in UEFI mode. I think it also failed in bhyve UEFI mode. Thanks, Doug A. From owner-freebsd-current@freebsd.org Tue Aug 7 22:42:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DC02F106D0F9 for ; Tue, 7 Aug 2018 22:42:26 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6838A8463D; Tue, 7 Aug 2018 22:42:26 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w77Mg7RV047569 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 8 Aug 2018 01:42:10 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w77Mg7RV047569 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w77Mg7h4047568; Wed, 8 Aug 2018 01:42:07 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Wed, 8 Aug 2018 01:42:07 +0300 From: Konstantin Belousov To: Doug Ambrisko Cc: Kyle Evans , Eitan Adler , freebsd-current Current Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 Message-ID: <20180807224207.GF1884@kib.kiev.ua> References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> <20180807172949.GD1884@kib.kiev.ua> <20180807214910.GA53911@ambrisko.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20180807214910.GA53911@ambrisko.com> User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 22:42:27 -0000 On Tue, Aug 07, 2018 at 02:49:10PM -0700, Doug Ambrisko wrote: > On Tue, Aug 07, 2018 at 08:29:49PM +0300, Konstantin Belousov wrote: > | On Tue, Aug 07, 2018 at 11:50:44AM -0500, Kyle Evans wrote: > | > On Tue, Aug 7, 2018 at 12:09 AM, Eitan Adler wrote: > | > > On Mon, 6 Aug 2018 at 11:27, Kyle Evans wrote: > | > >> > | > >> On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: > | > >> > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: > | > >> >> > | > >> >> He now gets a little further, but ends up with the same panic due to > | > >> >> efirtc_probe trying to get time to verify the rtc's actually > | > >> >> implemented. What kind of approach must we take to ensure curcpu is > | > >> >> synced? > | > >> > > | > >> > It does not panic for me, when I load efirt.ko from the loader prompt. > | > >> > Anyway, try this > | > >> > | > >> Right, I also don't get a panic on any of my machines from this. > | > >> Hopefully he'll have a chance to try this soon. > | > > > | > > This change has no impact: it still panics in the same way as without the patch. > | > > > | > > | > That seems indicative of a bigger problem, since we use proc0 > | > throughout all these bits so we should still be dealing with the same > | > pmap that got passed to pmap_pinit0 when we grab > | > curthread->td_proc->p_vmspace->vm_pmap. > | > | Can you confirm that you get the early efi_enter() call from rtc code, > | when you preload the module or compile it into the kernel ? > > When I ran into this, I did this change: > > Index: dev/efidev/efirt.c > =================================================================== > --- dev/efidev/efirt.c (revision 337264) > +++ dev/efidev/efirt.c (working copy) > @@ -257,7 +257,8 @@ > if (efi_runtime == NULL) > return (ENXIO); > td = curthread; > - curpmap = &td->td_proc->p_vmspace->vm_pmap; > +// curpmap = &td->td_proc->p_vmspace->vm_pmap; > + curpmap = PCPU_GET(curpmap); > PMAP_LOCK(curpmap); > mtx_lock(&efi_lock); > fpu_kern_enter(td, NULL, FPU_KERN_NOCTX); > @@ -272,7 +273,8 @@ > > efi_arch_leave(); > > - curpmap = &curproc->p_vmspace->vm_pmap; > +// curpmap = &curproc->p_vmspace->vm_pmap; > + curpmap = PCPU_GET(curpmap); > td = curthread; > fpu_kern_leave(td, NULL); > mtx_unlock(&efi_lock); > > Don't know if it is right. Some previous code used both > curpmap = PCPU_GET(curpmap); > and > curpmap = &td->td_proc->p_vmspace->vm_pmap; > recently it was changes to only use > curpmap = &td->td_proc->p_vmspace->vm_pmap; > > Things seem to work after that. I was able to repro. it with > qemu-system-x86_64 in UEFI mode. I think it also failed in > bhyve UEFI mode. The pcpu curpmap and curproc vmspace pmap should be synced. Esp. since there is code relying on this early. I do not want to paper it over. In fact, try this please. Ignore my previous change. diff --git a/sys/amd64/amd64/pmap.c b/sys/amd64/amd64/pmap.c index 572b2197453..4bce36cc0e5 100644 --- a/sys/amd64/amd64/pmap.c +++ b/sys/amd64/amd64/pmap.c @@ -7536,7 +7536,8 @@ pmap_activate_sw(struct thread *td) PCPU_SET(kcr3, pmap->pm_cr3); PCPU_SET(ucr3, pmap->pm_ucr3); } - } + } else + PCPU_SET(curpmap, pmap); if (pmap->pm_ucr3 != PMAP_NO_CR3) { rsp0 = ((vm_offset_t)PCPU_PTR(pti_stack) + PC_PTI_STACK_SZ * sizeof(uint64_t)) & ~0xful; From owner-freebsd-current@freebsd.org Tue Aug 7 23:11:15 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9E529106DC61 for ; Tue, 7 Aug 2018 23:11:15 +0000 (UTC) (envelope-from ambrisko@ambrisko.com) Received: from mail.ambrisko.com (mail.ambrisko.com [70.91.206.90]) by mx1.freebsd.org (Postfix) with ESMTP id DDCED854D7; Tue, 7 Aug 2018 23:11:14 +0000 (UTC) (envelope-from ambrisko@ambrisko.com) X-Ambrisko-Me: Yes Received: from server2.ambrisko.com (HELO internal.ambrisko.com) ([192.168.1.2]) by ironport.ambrisko.com with ESMTP; 07 Aug 2018 16:19:43 -0700 Received: from ambrisko.com (localhost [127.0.0.1]) by internal.ambrisko.com (8.14.7/8.15.2) with ESMTP id w77NBDsG061049 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 7 Aug 2018 16:11:13 -0700 (PDT) (envelope-from ambrisko@ambrisko.com) Received: (from ambrisko@localhost) by ambrisko.com (8.14.7/8.15.2/Submit) id w77NBD8B061048; Tue, 7 Aug 2018 16:11:13 -0700 (PDT) (envelope-from ambrisko) Date: Tue, 7 Aug 2018 16:11:13 -0700 From: Doug Ambrisko To: Konstantin Belousov Cc: Kyle Evans , Eitan Adler , freebsd-current Current Subject: Re: panic: mutex pmap not owned at ... efirt_machdep.c:255 Message-ID: <20180807231113.GA58652@ambrisko.com> References: <20180804083720.GJ6049@kib.kiev.ua> <20180805104341.GX6049@kib.kiev.ua> <20180807172949.GD1884@kib.kiev.ua> <20180807214910.GA53911@ambrisko.com> <20180807224207.GF1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20180807224207.GF1884@kib.kiev.ua> User-Agent: Mutt/1.8.3 (2017-05-23) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 07 Aug 2018 23:11:15 -0000 On Wed, Aug 08, 2018 at 01:42:07AM +0300, Konstantin Belousov wrote: | On Tue, Aug 07, 2018 at 02:49:10PM -0700, Doug Ambrisko wrote: | > On Tue, Aug 07, 2018 at 08:29:49PM +0300, Konstantin Belousov wrote: | > | On Tue, Aug 07, 2018 at 11:50:44AM -0500, Kyle Evans wrote: | > | > On Tue, Aug 7, 2018 at 12:09 AM, Eitan Adler wrote: | > | > > On Mon, 6 Aug 2018 at 11:27, Kyle Evans wrote: | > | > >> | > | > >> On Sun, Aug 5, 2018 at 5:43 AM, Konstantin Belousov wrote: | > | > >> > On Sat, Aug 04, 2018 at 09:46:39PM -0500, Kyle Evans wrote: | > | > >> >> | > | > >> >> He now gets a little further, but ends up with the same panic due to | > | > >> >> efirtc_probe trying to get time to verify the rtc's actually | > | > >> >> implemented. What kind of approach must we take to ensure curcpu is | > | > >> >> synced? | > | > >> > | > | > >> > It does not panic for me, when I load efirt.ko from the loader prompt. | > | > >> > Anyway, try this | > | > >> | > | > >> Right, I also don't get a panic on any of my machines from this. | > | > >> Hopefully he'll have a chance to try this soon. | > | > > | > | > > This change has no impact: it still panics in the same way as without the patch. | > | > > | > | > | > | > That seems indicative of a bigger problem, since we use proc0 | > | > throughout all these bits so we should still be dealing with the same | > | > pmap that got passed to pmap_pinit0 when we grab | > | > curthread->td_proc->p_vmspace->vm_pmap. | > | | > | Can you confirm that you get the early efi_enter() call from rtc code, | > | when you preload the module or compile it into the kernel ? | > | > When I ran into this, I did this change: | > | > Index: dev/efidev/efirt.c | > =================================================================== | > --- dev/efidev/efirt.c (revision 337264) | > +++ dev/efidev/efirt.c (working copy) | > @@ -257,7 +257,8 @@ | > if (efi_runtime == NULL) | > return (ENXIO); | > td = curthread; | > - curpmap = &td->td_proc->p_vmspace->vm_pmap; | > +// curpmap = &td->td_proc->p_vmspace->vm_pmap; | > + curpmap = PCPU_GET(curpmap); | > PMAP_LOCK(curpmap); | > mtx_lock(&efi_lock); | > fpu_kern_enter(td, NULL, FPU_KERN_NOCTX); | > @@ -272,7 +273,8 @@ | > | > efi_arch_leave(); | > | > - curpmap = &curproc->p_vmspace->vm_pmap; | > +// curpmap = &curproc->p_vmspace->vm_pmap; | > + curpmap = PCPU_GET(curpmap); | > td = curthread; | > fpu_kern_leave(td, NULL); | > mtx_unlock(&efi_lock); | > | > Don't know if it is right. Some previous code used both | > curpmap = PCPU_GET(curpmap); | > and | > curpmap = &td->td_proc->p_vmspace->vm_pmap; | > recently it was changes to only use | > curpmap = &td->td_proc->p_vmspace->vm_pmap; | > | > Things seem to work after that. I was able to repro. it with | > qemu-system-x86_64 in UEFI mode. I think it also failed in | > bhyve UEFI mode. | | The pcpu curpmap and curproc vmspace pmap should be synced. Esp. since | there is code relying on this early. I do not want to paper it over. | | In fact, try this please. Ignore my previous change. | | diff --git a/sys/amd64/amd64/pmap.c b/sys/amd64/amd64/pmap.c | index 572b2197453..4bce36cc0e5 100644 | --- a/sys/amd64/amd64/pmap.c | +++ b/sys/amd64/amd64/pmap.c | @@ -7536,7 +7536,8 @@ pmap_activate_sw(struct thread *td) | PCPU_SET(kcr3, pmap->pm_cr3); | PCPU_SET(ucr3, pmap->pm_ucr3); | } | - } | + } else | + PCPU_SET(curpmap, pmap); | if (pmap->pm_ucr3 != PMAP_NO_CR3) { | rsp0 = ((vm_offset_t)PCPU_PTR(pti_stack) + | PC_PTI_STACK_SZ * sizeof(uint64_t)) & ~0xful; That works for qemu and bhyve booting in UEFI PXE mode. I backed out my other change and synced to head. Thanks, Doug A. From owner-freebsd-current@freebsd.org Wed Aug 8 02:01:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D725D1071642 for ; Wed, 8 Aug 2018 02:01:26 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from out3-6.antispamcloud.com (out3-6.antispamcloud.com [185.201.18.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 5DEEE8A59A; Wed, 8 Aug 2018 02:01:26 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx43.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fnDmm-00021L-1x; Wed, 08 Aug 2018 04:01:17 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=8O/tINfAam/GtN+kvbNcM3SPia9NH1U4PGUTCir5/A0=; b=LiIpBYwmJDVCr6ot9e2rksXAnF gC0pt8ALnkc5njfq+zrSoe2Ap720DSvOpKaSzN1bgsrPwzrQcqxS9CzKGCEUm3VsXQuEeyeVrbb6+ m+3Lr091fkfBMFK7i78dhCvz8822gmAqv9n3lrNJg7FWn3Ndx3UeIxEwxszzKRl9WezDGHm3De2h5 4EzqWOskB1OacC26UR/cF0yGoUAMEPGgsuSTxtlOenHlTGJVr9kn2qp0br11Imp5wyFhN2hIGHWiG yW2ycu5R01FbmgcMCclhyBkBgb9mcuwpmaQEVHl04220u/XFKrR0Bk15U0eYvZ/ckK2QjFefd1W7i 15KcP7ew==; Received: from [182.1.106.164] (port=18084 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fnDlv-0008Qk-JB; Wed, 08 Aug 2018 09:00:27 +0700 Date: Wed, 8 Aug 2018 10:00:22 +0800 From: Erich Dollansky To: John Baldwin Cc: freebsd-current@freebsd.org Subject: Re: programs like gdb core dump Message-ID: <20180808095740.3ae1c9c2.freebsd.ed.lists@sumeritec.com> In-Reply-To: <367850fc-11e8-777e-f4fb-78262eb18f13@FreeBSD.org> References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> <367850fc-11e8-777e-f4fb-78262eb18f13@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.40) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5mBbu448rIkxZJxqjiXl5cJ602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO7rLx3GaD8Rh7Z/ioHBKLd2odA8fcYI1ElvRNI+vgJ1WcvUpA05Svk+iKcR71rQkUv6s 9zJFlUIrNGVVNbRCp4Sr+u7Op+nuKxRDgKDTTjYNVrkVq5D4oaud2KgHdRDTaoPAgTtUp75uqlx0 KezvZHVm5IedBlAdJ4k1TrJEzqIR5uYqVWquzFCUHdsOsi1PW6kmJPFY+VM/wlhIO00DDSju2bI9 SzHYUE15WnC+3jnTBsOYgCa6Bo6Lu8GdpHLwk26noxJ1R+JPOFQkdVRSeviFcFhO9Ph08zfxywcA n5TeB3PPZVJXzRiDtPk9EjJJjxtDCxbtr+uPmhy8lPsq5IyFaqgcGzZnX+CJEzOKknaQz78Xrhgj TUn5sMQIm1FXCn2M56NQTHXUYMGv32pVQuxNJEoSvoLoS7xPGRwSbFHfkVWClPVvbW5lVyQanRxw 5hi8a1G7BFro2SbAGuw+CyWdJht6oYCvQvY3kH+XsZTQA81W/FNgiwWJGIyXhpjjHgjReuV+lw9G 1D++7hZ84UwB1MKEKhRND6LnkHspZtx6S7PtK8RYqOvdAjAf/lrNm9CeGeWJIpFfT3cK4jFAsCgA EiHu8ZhCChRlnKWnZpS54LSZoIZde+3uPdV9etEiA8zJISPt/AvPfecye3y/ZUA1RalDwJQgBpmX a8cH4xBMO/s5QY5sEloGpVZBF2C57EGbOIlwP6U7nXQC9ighjoxY+b9ixPPW74g+kIpEo1csJyrJ B6q62m5zoTwwfO6oRCmBbeacOPnHEOWEFwOLsKX+0BWXgkXg4qhoZcXVnyJVjttAJ9vYj8Ojq5f6 ZTCiNY0p+LNPk4iPol61HlTzCg9WBb39uS1TjWG2Inx+Ts2Q0IhWJgCi1I5NpHyY7bC62Uk1f3Xo tzgoeKtj35zl+Z6vMdqIruBDTSEq9qNmK7Uo X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 02:01:27 -0000 Hi, On Tue, 7 Aug 2018 11:59:11 -0700 John Baldwin wrote: > On 8/6/18 8:11 PM, Erich Dollansky wrote: > > On Mon, 6 Aug 2018 15:57:53 -0700 > > John Baldwin wrote: > > > >> On 8/4/18 4:38 PM, Erich Dollansky wrote: > >>> Bad system call (core dumped) > >> > >> Did you upgrade from stable/11 with a world that is still > >> stable/11? If so, did you make sure your kernel config includes > >> COMPAT_FREEBSD11? (GENERIC should include this) > >> > > > > I never have had a machine running 11. This machine is on 12 since > > 2 or 3 years. I will check if this configuration was properly set > > on that machine. > > Ahh, a fairly old 12 world with a recent 12 kernel will still need > COMPAT_FREEBSD11. > even when kernel and world are on '1200076' as provided by uname -U/-K, COMPAT_FREEBSD11 is required at the moment. The system is currently on r337343. Thanks! Erich From owner-freebsd-current@freebsd.org Wed Aug 8 07:37:06 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4F56D1051E71 for ; Wed, 8 Aug 2018 07:37:06 +0000 (UTC) (envelope-from hps@selasky.org) Received: from mail.turbocat.net (turbocat.net [IPv6:2a01:4f8:c17:6c4b::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E4A9C732F5; Wed, 8 Aug 2018 07:37:05 +0000 (UTC) (envelope-from hps@selasky.org) Received: from hps2016.home.selasky.org (unknown [62.141.128.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.turbocat.net (Postfix) with ESMTPSA id 7F7F52604D1; Wed, 8 Aug 2018 09:37:02 +0200 (CEST) Subject: Re: panic after ifioctl/if_clone_destroy To: Matthew Macy Cc: Roman Bogorodskiy , freebsd-current@freebsd.org References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> From: Hans Petter Selasky Message-ID: <24743f03-8af2-4106-653d-3bfd13d910c9@selasky.org> Date: Wed, 8 Aug 2018 09:36:40 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 07:37:06 -0000 On 08/06/18 21:43, Matthew Macy wrote: > The struct thread is typesafe. The problem is that the link is no longer > typesafe now that it’s not part of the thread. Thanks for pointing this > out. I’ll commit a fix later today. > Is there a patch yet? --HPS From owner-freebsd-current@freebsd.org Wed Aug 8 12:30:57 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 307FF105AF17 for ; Wed, 8 Aug 2018 12:30:57 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-TO1-obe.outbound.protection.outlook.com (mail-eopbgr670049.outbound.protection.outlook.com [40.107.67.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C8FEC7BFE0 for ; Wed, 8 Aug 2018 12:30:56 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM (52.132.44.160) by YTOPR0101MB1803.CANPRD01.PROD.OUTLOOK.COM (52.132.44.152) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1017.15; Wed, 8 Aug 2018 12:30:54 +0000 Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716]) by YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716%2]) with mapi id 15.20.1017.019; Wed, 8 Aug 2018 12:30:54 +0000 From: Rick Macklem To: Konstantin Belousov CC: "freebsd-current@FreeBSD.org" Subject: Re: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQKS0RKaAgAGEoXU= Date: Wed, 8 Aug 2018 12:30:54 +0000 Message-ID: References: , <20180807131445.GC1884@kib.kiev.ua> In-Reply-To: <20180807131445.GC1884@kib.kiev.ua> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YTOPR0101MB1803; 6:YAaD/FUeVjpuohpXHfUV+QxyY9CzQ/5YXHiI8RcwB4psTl4Kqct/IpFA2NVCVOMBpEvaZn8ReKwcNA5ST5S3pFvL2YUHH6VCoqZTxiHs3ONyGmeTSeQv4RiHiDcUpSbdlvN3UR5c70AhDZLkFAWsD/fCHxAZR5+CMADzjVtRr3gAvMs0qKG1Y04rWztSy7StJ3gCeIjXhvcjaOudsyAQcyZUDUQMUd4nQNgvNff2oznKVJsfBf5gOhyqUWIZDzIEVeW3LDLQT7ls81vgghgFA7wstzOJqDh8wtba8VNNgyi4Xqs0Sg5L6F98QGRUZPlj5iYLGBNbaPpjJ78G1qDKQeKQDGZSh9PJ6MYrMsT/NzLjiPTUahCQmY9rz+CES4Yi6LwH6GJrZasMWr9mPY6/2PKazVsWMPNLQyg1+lhg69IyM+uLopsrDCC8CSKWRBXI6qA+SreVL7EpRzk30+RNUg==; 5:jEFNylz0SB/sb7bwt+ikErTicg0sCR4/YZppbpnb57+qqtrz90Y9pF51jWF7fAN3jWsTBEOHOqcmyRwfMM4sPS28F22OKYu/CdxEqsMRbSs1Bc1ATocbmx1to8AH7LeSMkIQST5oT3aik9hUxeM0a1lsPsIyFwvSy4TH6wDqlJ8=; 7:DxTkeYhCvVjXqA1/UtUu9XuMRr0q8niT25wFmSblv6oArJ3wlOxY7PIRMmVWlHK6tdUfXqWgwXU7O7oi3MGQsjzUdBkzpxeQY2gjaNZEIwdYWOLiNrKzZXrJuHsuxqc/KUEtqtzAXFoLXp6mUT1cCu9QZVVHZ+9vGINOUiTI2WoNDktX27cyYPXrj6MWBpr9Q7p9ZOllbg+jKoPh9UjgAKQVGiy2obOxBT4FoWppDpwxU9kQekAY/1g3a3N7L6Qy x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: 12475711-f4b1-48d8-df77-08d5fd2ac921 x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YTOPR0101MB1803; x-ms-traffictypediagnostic: YTOPR0101MB1803: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(158342451672863); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(3002001)(3231311)(944501410)(52105095)(93006095)(93001095)(10201501046)(149027)(150027)(6041310)(20161123562045)(20161123564045)(20161123560045)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:YTOPR0101MB1803; BCL:0; PCL:0; RULEID:; SRVR:YTOPR0101MB1803; x-forefront-prvs: 07584EDBCD x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(39860400002)(136003)(376002)(396003)(366004)(199004)(189003)(6436002)(33656002)(2900100001)(786003)(478600001)(5660300001)(229853002)(1411001)(74482002)(316002)(305945005)(14454004)(86362001)(74316002)(105586002)(6916009)(55016002)(81166006)(81156014)(6246003)(14444005)(39060400002)(7116003)(256004)(8676002)(106356001)(486006)(8936002)(11346002)(476003)(446003)(186003)(99286004)(25786009)(6506007)(102836004)(9686003)(76176011)(68736007)(53936002)(5250100002)(2906002)(97736004)(4326008)(7696005)(26005); DIR:OUT; SFP:1101; SCL:1; SRVR:YTOPR0101MB1803; H:YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: Vyco/W8fYwXqlh9X8w8Up9Ks8XWzYt+qr39JQjF1rENPvxPV3XjZXvR5JY8FTfcreKYQLdO15+cQYskyRF5rK0pknlFGQLDLT+IxoqxQzhxY5DmfYn0vVU59JIhilUYgOO1GutBgKSHxPLBM98Rh7VESRX/5AzEszG+2dLHCNxe0hYG+TK7g17qOixqTIecvt56ulrURvguQMafha6A+Tcx6D8xe9T/HkWYZWGXnGdGY4kohm9W6bRGyZZh4sJnVtwIT4w2RMzecs/KV72IMuyrnKz0owdUBRbBW7DsGk0r5LUEOdoRkJPKvGloXenYJly7P+PdjCkLmBpgBeTDbpCq7LNw/TisJCE78o2jTa9c= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: 12475711-f4b1-48d8-df77-08d5fd2ac921 X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Aug 2018 12:30:54.6346 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YTOPR0101MB1803 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 12:30:57 -0000 Konstantin Belousov wrote: >On Tue, Aug 07, 2018 at 12:28:33PM +0000, Rick Macklem wrote: >> Hi, >> >> During testing of the pNFS server I get an ffs_truncate3 panic every onc= e in a while. >> A few things that might be relevant: >> - Seems to happen more often when soft update journaling is enabled, but= will >> happen when it is disabled. >> - Normally happens when a fairly large subtree of the file system is bei= ng removed. - Oh, and this is an old i386 with 256Mbytes (not one of them new fangled c= omputers, where memory is in Gbytes;-) >> >> These file systems are a bit odd, since all the regular files in them ar= e empty but >> have extended attributes that are accessed during the subtree removal. (= The >> extended attributes tell the server where the data files are.) >> >> I replaced the panic() with a printf() and every time the printf() happe= ns... >> bo->bo_dirty.bv_cnt =3D=3D 0 and bo->bo_clean.bv_cnt =3D=3D 1. >> After one of these printf()s, the system continues to run ok. When the f= ile >> system is fsck'd after this has occurred, it passes fine and I haven't s= een and >> indication of file system corruption after running with this file system= for >> quite a while after the printf()s first occurred. >The lack of corruption is, most likely, because the files are removed. >Would the files truncated to zero length and then extended, I am almost >sure that a corruption occur. > >Can you print the only buffer on the clean queue when the panic occur ? ffst3 vtyp=3D1 bodirty=3D0 boclean=3D1 buf at 0x428a110 b_flags =3D 0x20001020, b_xflags=3D0x2, b_vflags= =3D0x0 b_error =3D 0, b_bufsize =3D 4096, b_bcount =3D 4096, b_resid =3D 0 b_bufobj =3D (0xfd8ba94), b_data =3D 0x5170000, b_blkno =3D -1, b_lblkno = =3D -1, b_dep =3D 0 b_kvabase =3D 0x5170000, b_kvasize =3D 32768 >Also, it is interesting to know the initial length of the file. Since they are regular files, they are 0 length. (Just inodes with extended= attributes.) >> >> Since the panic() only occurs when "options INVARIANTS" is enabled and I= don't >> see evidence of file system corruption, I'm wondering if this panic() is= valid and >> needed? rick From owner-freebsd-current@freebsd.org Wed Aug 8 15:06:16 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C9B95105E906 for ; Wed, 8 Aug 2018 15:06:16 +0000 (UTC) (envelope-from cse.cem@gmail.com) Received: from mail-io0-f177.google.com (mail-io0-f177.google.com [209.85.223.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 61531814CD for ; Wed, 8 Aug 2018 15:06:16 +0000 (UTC) (envelope-from cse.cem@gmail.com) Received: by mail-io0-f177.google.com with SMTP id w11-v6so2095437iob.2 for ; Wed, 08 Aug 2018 08:06:16 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=YF2XheYtiBjRehacM7suvBAoOJBPeGcagtMtdJwsZzk=; b=SGRn3BWm3hW7Cq7Wz+mQcN7D2mALeg3iSeU76TYxjI4a+e+UOIFXxQp021YH4f9Pa8 0NLjO1s+zcHrwC+ftvHStnI4XHe3Bd68IfmKaQfBuXIluxLxo72DM/nEuHfo+tfybt5m oPrTSjPFLK+/2a6J1/aF3HoemX9bqrP+aYXC5cxUipjJtfvyWF0/XpN3sF4PRP7mpofy oFvXTDaIOJ4WDG6JmJwcBN1/fTOahIrf/WC+1l6D/ItZ+LHguSaf7hVdYE3gI8UT0cQK YBPIA66dX6BUks0cL+bhmpTW0Ip/N7jVJmp1eh15BREUxSUsQfhUc1I0gJHqnsLL0bMp AMWA== X-Gm-Message-State: AOUpUlHppVLwDaAjXmW+X92C3DE96pL5YnmQu9o/5Hon91Sqy92qIOSW nHBEosD6RA42C8ZnVH1t1D4aoKzn X-Google-Smtp-Source: AA+uWPyhqSG3OYjfjtPUMe2vg9P89MZ+JcHLZCnzvqRB5qNxx3YP/9P4NTb3wiXZWlOlCuSmDrbkmg== X-Received: by 2002:a6b:8fc4:: with SMTP id r187-v6mr2735409iod.59.1533740770423; Wed, 08 Aug 2018 08:06:10 -0700 (PDT) Received: from mail-io0-f182.google.com (mail-io0-f182.google.com. [209.85.223.182]) by smtp.gmail.com with ESMTPSA id p130-v6sm2060273itd.22.2018.08.08.08.06.10 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 08 Aug 2018 08:06:10 -0700 (PDT) Received: by mail-io0-f182.google.com with SMTP id n18-v6so2051319ioa.9 for ; Wed, 08 Aug 2018 08:06:10 -0700 (PDT) X-Received: by 2002:a6b:be46:: with SMTP id o67-v6mr2575824iof.143.1533740769921; Wed, 08 Aug 2018 08:06:09 -0700 (PDT) MIME-Version: 1.0 Reply-To: cem@freebsd.org Received: by 2002:a02:7e0a:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 08:06:09 -0700 (PDT) In-Reply-To: References: <20180807131445.GC1884@kib.kiev.ua> From: Conrad Meyer Date: Wed, 8 Aug 2018 08:06:09 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: ffs_truncate3 panics To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 15:06:17 -0000 On Wed, Aug 8, 2018 at 5:30 AM, Rick Macklem wrote: > - Oh, and this is an old i386 with 256Mbytes (not one of them new fangled computers, > where memory is in Gbytes;-) Have you run memtest86+ recently? Best, Conrad From owner-freebsd-current@freebsd.org Wed Aug 8 15:57:14 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0ABCE105FFA6 for ; Wed, 8 Aug 2018 15:57:14 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from mail.baldwin.cx (bigwig.baldwin.cx [96.47.65.170]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A734B831AC for ; Wed, 8 Aug 2018 15:57:13 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-2.local (ralph.baldwin.cx [66.234.199.215]) by mail.baldwin.cx (Postfix) with ESMTPSA id 0E31310B670; Wed, 8 Aug 2018 11:57:06 -0400 (EDT) Subject: Re: programs like gdb core dump To: Erich Dollansky References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> <367850fc-11e8-777e-f4fb-78262eb18f13@FreeBSD.org> <20180808095740.3ae1c9c2.freebsd.ed.lists@sumeritec.com> Cc: freebsd-current@freebsd.org From: John Baldwin Message-ID: <8108836b-0e90-b5ad-1aa6-32e80e900071@FreeBSD.org> Date: Wed, 8 Aug 2018 08:57:06 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20180808095740.3ae1c9c2.freebsd.ed.lists@sumeritec.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.4.3 (mail.baldwin.cx); Wed, 08 Aug 2018 11:57:07 -0400 (EDT) X-Virus-Scanned: clamav-milter 0.99.2 at mail.baldwin.cx X-Virus-Status: Clean X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 15:57:14 -0000 On 8/7/18 7:00 PM, Erich Dollansky wrote: > Hi, > > On Tue, 7 Aug 2018 11:59:11 -0700 > John Baldwin wrote: > >> On 8/6/18 8:11 PM, Erich Dollansky wrote: >>> On Mon, 6 Aug 2018 15:57:53 -0700 >>> John Baldwin wrote: >>> >>>> On 8/4/18 4:38 PM, Erich Dollansky wrote: > >>>>> Bad system call (core dumped) >>>> >>>> Did you upgrade from stable/11 with a world that is still >>>> stable/11? If so, did you make sure your kernel config includes >>>> COMPAT_FREEBSD11? (GENERIC should include this) >>>> >>> >>> I never have had a machine running 11. This machine is on 12 since >>> 2 or 3 years. I will check if this configuration was properly set >>> on that machine. >> >> Ahh, a fairly old 12 world with a recent 12 kernel will still need >> COMPAT_FREEBSD11. >> > > even when kernel and world are on '1200076' as provided by uname -U/-K, > COMPAT_FREEBSD11 is required at the moment. The system is currently on > r337343. Hmm, plain 12.0 binaries that are up to date should not need COMPAT_FREEBSD11. Do you have any of the core dumps from before handy? -- John Baldwin From owner-freebsd-current@freebsd.org Wed Aug 8 16:58:16 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A6BA61062565 for ; Wed, 8 Aug 2018 16:58:16 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (troutmask.apl.washington.edu [128.95.76.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "troutmask", Issuer "troutmask" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 3E3598609A for ; Wed, 8 Aug 2018 16:58:16 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (localhost [127.0.0.1]) by troutmask.apl.washington.edu (8.15.2/8.15.2) with ESMTPS id w78GwKUX087774 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 8 Aug 2018 09:58:20 -0700 (PDT) (envelope-from sgk@troutmask.apl.washington.edu) Received: (from sgk@localhost) by troutmask.apl.washington.edu (8.15.2/8.15.2/Submit) id w78GwK1x087773 for freebsd-current@freebsd.org; Wed, 8 Aug 2018 09:58:20 -0700 (PDT) (envelope-from sgk) Date: Wed, 8 Aug 2018 09:58:20 -0700 From: Steve Kargl To: freebsd-current@freebsd.org Subject: kldref: unhandled relocation type 2 Message-ID: <20180808165819.GA87623@troutmask.apl.washington.edu> Reply-To: sgk@troutmask.apl.washington.edu MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 16:58:16 -0000 Just build a new world and kernel. Upon doing "make installkernel", I see at the end of the process kldxref /boot/kernel kldxref: unhandled relocation type 2 kldxref: unhandled relocation type 2 kldxref: unhandled relocation type 2 (40 more messages) kldxref: unhandled relocation type 2 The currently running kernel (as I don't want to reboot if the above messages signal a problem) is % uname -a FreeBSD mobile 12.0-CURRENT FreeBSD 12.0-CURRENT #0 r334872: \ Sat Jun 16 12:48:50 PDT 2018 src/i386.i386/sys/GENERIC i386 My sources are from yesterday. % svn info /usr/src | more Path: . Working Copy Root Path: /usr/src URL: svn://svn.freebsd.org/base/head Relative URL: ^/head Repository Root: svn://svn.freebsd.org/base Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f Revision: 337442 Node Kind: directory Schedule: normal Last Changed Author: eadler Last Changed Rev: 337442 Last Changed Date: 2018-08-07 18:33:36 -0700 (Tue, 07 Aug 2018) So, is the above message benign? -- Steve From owner-freebsd-current@freebsd.org Wed Aug 8 17:14:21 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0EC861062F1C for ; Wed, 8 Aug 2018 17:14:21 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-it0-x22b.google.com (mail-it0-x22b.google.com [IPv6:2607:f8b0:4001:c0b::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 98A4186F70 for ; Wed, 8 Aug 2018 17:14:20 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-it0-x22b.google.com with SMTP id s7-v6so4442079itb.4 for ; Wed, 08 Aug 2018 10:14:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=9Qn7PEhRpfphKtdfW8C3nvoclB/APq5E82w+c5t+ALc=; b=OxQnmpUfIlDZGND09s5H8mHWheh2p+kjFko0KnaU9NqDkDXH6X6+HTGa/VKlj766gb NeWNLnfA7f0x6Khy4nQo3+cqBcHJJJvjYmYbifm37BF0DYNsz7h2Qv61//tE586F0LVW zM7IE9eD0VrT4xtaHYdi2SVUFCaa7pnvPz/P+ez4dMOguxoJE6lYnwKOPSnsfnFcTKFe oPBwKxHpxtDlT8/rV33j1V6xycMROkv3sjQ9GORWRtVIDUNUIm/oFqz2HKzEn9amNz94 TIzUZxbN4me5aBhdg2xe8ZLssFsOlhwRo/kA8OjaGMdIopD+iNUg6Oi+p3EPvDIuDEvc Hvug== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=9Qn7PEhRpfphKtdfW8C3nvoclB/APq5E82w+c5t+ALc=; b=nE4r1YLj2FK968IVZRgzqOdYexs3JZ+Os6UePV2munMFeyIKWJWrKsKSTlUupbdgYd 6W91pXbzCGZhHN1hHIFKiYJPKhI/eyJxAuAWKLmygjAR09d44qDCi5FzLaOnc8c3luKV XJ7ZZeS/MQccXBqhuYQb/nF4T+8IWJRIUHXOw2tB5z6n609PrmiEKxIbpRH3V5r01T3D QfV44IU60j7+j7MnIBMMHZWVKZmmDfr5Zy7BuFCPTWhV53zy6zVfpyi4WREo27gfpq0R J/NnP0qlbduzN7gxrVbPyfkG+t+hckKreDvHuPMERaxsBO5hevluEJF3hIMDM6S23weq xVrw== X-Gm-Message-State: AOUpUlF/WESG5xkD7WYkdGxqCwIHURrkM7SeUEMOjJBIVfEYvlYyOcKQ bG2x1aGLTnNmiG1vaaFtHaWjG4Td4snEWO30HFv31sE7RGyDdg== X-Google-Smtp-Source: AA+uWPzw5id+arlOv7G7tWV+XXBcbZQh0vrgsvJdf0ckk1i6Dd6K5PWeutLkBxARJwJ4R+KMZPeVEnbFQ+ZGuIWmMSM= X-Received: by 2002:a02:3344:: with SMTP id k4-v6mr3349385jak.45.1533748459966; Wed, 08 Aug 2018 10:14:19 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 10:14:19 -0700 (PDT) X-Originating-IP: [104.153.224.166] In-Reply-To: <20180808165819.GA87623@troutmask.apl.washington.edu> References: <20180808165819.GA87623@troutmask.apl.washington.edu> From: Warner Losh Date: Wed, 8 Aug 2018 18:14:19 +0100 X-Google-Sender-Auth: fxG859EGRXXgZ0-gRDXkYXSXoWY Message-ID: Subject: Re: kldref: unhandled relocation type 2 To: Steve Kargl Cc: FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 17:14:21 -0000 On Wed, Aug 8, 2018 at 5:58 PM, Steve Kargl < sgk@troutmask.apl.washington.edu> wrote: > Just build a new world and kernel. Upon doing "make installkernel", > I see at the end of the process > > kldxref /boot/kernel > kldxref: unhandled relocation type 2 > kldxref: unhandled relocation type 2 > kldxref: unhandled relocation type 2 > (40 more messages) > kldxref: unhandled relocation type 2 > > The currently running kernel (as I don't want to reboot > if the above messages signal a problem) is > > % uname -a > FreeBSD mobile 12.0-CURRENT FreeBSD 12.0-CURRENT #0 r334872: \ > Sat Jun 16 12:48:50 PDT 2018 src/i386.i386/sys/GENERIC i386 > > My sources are from yesterday. > > % svn info /usr/src | more > Path: . > Working Copy Root Path: /usr/src > URL: svn://svn.freebsd.org/base/head > Relative URL: ^/head > Repository Root: svn://svn.freebsd.org/base > Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f > Revision: 337442 > Node Kind: directory > Schedule: normal > Last Changed Author: eadler > Last Changed Rev: 337442 > Last Changed Date: 2018-08-07 18:33:36 -0700 (Tue, 07 Aug 2018) > > > So, is the above message benign? Yes. You need a new kldxref installed. Warner From owner-freebsd-current@freebsd.org Wed Aug 8 17:19:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 41FAF10632DC for ; Wed, 8 Aug 2018 17:19:27 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (troutmask.apl.washington.edu [128.95.76.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "troutmask", Issuer "troutmask" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id CBF418731C for ; Wed, 8 Aug 2018 17:19:26 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (localhost [127.0.0.1]) by troutmask.apl.washington.edu (8.15.2/8.15.2) with ESMTPS id w78HJan1087981 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 8 Aug 2018 10:19:36 -0700 (PDT) (envelope-from sgk@troutmask.apl.washington.edu) Received: (from sgk@localhost) by troutmask.apl.washington.edu (8.15.2/8.15.2/Submit) id w78HJaPU087980; Wed, 8 Aug 2018 10:19:36 -0700 (PDT) (envelope-from sgk) Date: Wed, 8 Aug 2018 10:19:36 -0700 From: Steve Kargl To: Warner Losh Cc: FreeBSD Current Subject: Re: kldref: unhandled relocation type 2 Message-ID: <20180808171936.GA87930@troutmask.apl.washington.edu> Reply-To: sgk@troutmask.apl.washington.edu References: <20180808165819.GA87623@troutmask.apl.washington.edu> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 17:19:27 -0000 On Wed, Aug 08, 2018 at 06:14:19PM +0100, Warner Losh wrote: > On Wed, Aug 8, 2018 at 5:58 PM, Steve Kargl < > sgk@troutmask.apl.washington.edu> wrote: > > > Just build a new world and kernel. Upon doing "make installkernel", > > I see at the end of the process > > > > kldxref /boot/kernel > > kldxref: unhandled relocation type 2 > > kldxref: unhandled relocation type 2 > > kldxref: unhandled relocation type 2 > > (40 more messages) > > kldxref: unhandled relocation type 2 > > > > The currently running kernel (as I don't want to reboot > > if the above messages signal a problem) is > > (snip for brevity) > > Yes. You need a new kldxref installed. > Thanks for info. I'll note that freshly built kldxref gives the same messages. % /usr/obj/usr/src/i386.i386/usr.sbin/kldxref/kldxref /boot/kernel kldxref: unhandled relocation type 2 (40+ messages...) -- Steve From owner-freebsd-current@freebsd.org Wed Aug 8 17:27:22 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CA1081063978 for ; Wed, 8 Aug 2018 17:27:22 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 603268868F for ; Wed, 8 Aug 2018 17:27:22 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-io0-x22d.google.com with SMTP id l7-v6so2503864ioj.1 for ; Wed, 08 Aug 2018 10:27:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=M/BmuVfRs12cTUDdIVbdScGwkog5FclVZeoArzVWnwU=; b=oDMfu7NoJtXIAqY2rk+CWamOMrtwvZLlTzv69ipGfUnCoREfp5hS3EXqoeGVGHkDFa 1P1bRZ5kDyrhJrHoLKYP6vxRCpDCrtlLHwe/hRjqhTLEA3ybEDR0wgEbgKSJ68CYqcC6 tNtmcpph31FehMqL1pvI0pLGOGPKP7pJaLWBYwij3azCXtFNRIr6E7mf4lC0DPxFTutj KND2TDUzuAMn6MSB4QeIF8k0ifsF+ux53iQXVtUMHjxwnJb72B8fJ9aZONvf8SyijbTK B6IOw4gKA0rLGFKlkBLFzVF3HESXg9/9YdeF3Xp3BsCRI5Y761gyH5SrRlbyy4AFpsSt qB9g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=M/BmuVfRs12cTUDdIVbdScGwkog5FclVZeoArzVWnwU=; b=cnXLgYZm9nsjAyGWGvVziCUEke+DKtS6iX+3jQga9lCd8J+o93IB/CETEkQbyFDSaa XwKFI4fj400CYqx2d8fem9YK010kMO0TpfCHDm/jkYz4zZFMX5zCmxg2NmsvDokH8Ltb +uBgBfZL3NBNEx71VOfKS3+akjrbrYzDrzT+09sMObRWpj3x2tgIrFyV5oHohGJT7rDx CiwBQC/j5UYuAC+g2V2sRo/iK0ogWkyRA1B87uxxCuo6raUqLPAJwIbvWnF47gPEGBRJ k8p/mQaeRDNEWpnFmwKtIi0/7r8MXTn+tQAuvY8cgs2mVdjWELlJROyd52XVEtreuBOQ N1tw== X-Gm-Message-State: AOUpUlEdMe/I/ZuiN9+MzTJ8iU3LSdplkipgD9pZ5UsywPECHayArXHm gcqGGjPiKtSbmQDkG4ZYWSTLyko2I7HfZYfyI5dLjw== X-Google-Smtp-Source: AA+uWPyReV9rmuStmv8VzthutMOejQ9+uDLmlyUTDVcWDaQIe2K2Ugw60AJVx2yvgOL+43mCIQ6KY3CBgpnETcFA25s= X-Received: by 2002:a6b:f719:: with SMTP id k25-v6mr3193232iog.37.1533749241576; Wed, 08 Aug 2018 10:27:21 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 10:27:21 -0700 (PDT) X-Originating-IP: [104.153.224.166] In-Reply-To: <20180808171936.GA87930@troutmask.apl.washington.edu> References: <20180808165819.GA87623@troutmask.apl.washington.edu> <20180808171936.GA87930@troutmask.apl.washington.edu> From: Warner Losh Date: Wed, 8 Aug 2018 18:27:21 +0100 X-Google-Sender-Auth: JfS3-aSGUp-6MMSP6edGPZGE34I Message-ID: Subject: Re: kldref: unhandled relocation type 2 To: Steve Kargl , Ed Maste , Dimitry Andric Cc: FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 17:27:23 -0000 On Wed, Aug 8, 2018 at 6:19 PM, Steve Kargl < sgk@troutmask.apl.washington.edu> wrote: > On Wed, Aug 08, 2018 at 06:14:19PM +0100, Warner Losh wrote: > > On Wed, Aug 8, 2018 at 5:58 PM, Steve Kargl < > > sgk@troutmask.apl.washington.edu> wrote: > > > > > Just build a new world and kernel. Upon doing "make installkernel", > > > I see at the end of the process > > > > > > kldxref /boot/kernel > > > kldxref: unhandled relocation type 2 > > > kldxref: unhandled relocation type 2 > > > kldxref: unhandled relocation type 2 > > > (40 more messages) > > > kldxref: unhandled relocation type 2 > > > > > > The currently running kernel (as I don't want to reboot > > > if the above messages signal a problem) is > > > > > (snip for brevity) > > > > > Yes. You need a new kldxref installed. > > > > Thanks for info. > > I'll note that freshly built kldxref gives the same messages. > > % /usr/obj/usr/src/i386.i386/usr.sbin/kldxref/kldxref /boot/kernel > kldxref: unhandled relocation type 2 > (40+ messages...) > Oh, wait: relocation type, not module info.... That's not me, that's ed and the new linker I think, or Dimitry and the new clang... Warner From owner-freebsd-current@freebsd.org Wed Aug 8 17:39:25 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2983C1064265 for ; Wed, 8 Aug 2018 17:39:25 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (troutmask.apl.washington.edu [128.95.76.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "troutmask", Issuer "troutmask" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id B6709891B4; Wed, 8 Aug 2018 17:39:24 +0000 (UTC) (envelope-from sgk@troutmask.apl.washington.edu) Received: from troutmask.apl.washington.edu (localhost [127.0.0.1]) by troutmask.apl.washington.edu (8.15.2/8.15.2) with ESMTPS id w78HdYDB088149 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 8 Aug 2018 10:39:34 -0700 (PDT) (envelope-from sgk@troutmask.apl.washington.edu) Received: (from sgk@localhost) by troutmask.apl.washington.edu (8.15.2/8.15.2/Submit) id w78HdXJB088148; Wed, 8 Aug 2018 10:39:33 -0700 (PDT) (envelope-from sgk) Date: Wed, 8 Aug 2018 10:39:33 -0700 From: Steve Kargl To: Warner Losh Cc: Ed Maste , Dimitry Andric , FreeBSD Current Subject: Re: kldref: unhandled relocation type 2 Message-ID: <20180808173933.GA88135@troutmask.apl.washington.edu> Reply-To: sgk@troutmask.apl.washington.edu References: <20180808165819.GA87623@troutmask.apl.washington.edu> <20180808171936.GA87930@troutmask.apl.washington.edu> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 17:39:25 -0000 On Wed, Aug 08, 2018 at 06:27:21PM +0100, Warner Losh wrote: > On Wed, Aug 8, 2018 at 6:19 PM, Steve Kargl < > sgk@troutmask.apl.washington.edu> wrote: > > > > Thanks for info. > > > > I'll note that freshly built kldxref gives the same messages. > > > > % /usr/obj/usr/src/i386.i386/usr.sbin/kldxref/kldxref /boot/kernel > > kldxref: unhandled relocation type 2 > > (40+ messages...) > > > > Oh, wait: relocation type, not module info.... That's not me, that's ed and > the new linker I think, or Dimitry and the new clang... > Too late. Already rebooted with new kernel. :-) It would be nice if the warning included the name of the symbol/module that is causing the problem. I guess I'll peak at kldxref sources. -- Steve From owner-freebsd-current@freebsd.org Wed Aug 8 20:25:26 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B107F1069E35 for ; Wed, 8 Aug 2018 20:25:26 +0000 (UTC) (envelope-from vladimir@kondratyev.su) Received: from corp.infotel.ru (corp.infotel.ru [195.170.219.3]) by mx1.freebsd.org (Postfix) with ESMTP id 33BD592315; Wed, 8 Aug 2018 20:25:25 +0000 (UTC) (envelope-from vladimir@kondratyev.su) Received: from corp (corp.infotel.ru [195.170.219.3]) by corp.infotel.ru (Postfix) with ESMTP id C6FED101C7; Wed, 8 Aug 2018 23:25:17 +0300 (MSK) X-Virus-Scanned: amavisd-new at corp.infotel.ru Received: from corp.infotel.ru ([195.170.219.3]) by corp (corp.infotel.ru [195.170.219.3]) (amavisd-new, port 10024) with ESMTP id 35ZEtRDcnh2n; Wed, 8 Aug 2018 23:25:13 +0300 (MSK) Received: from mail.cicgroup.ru (unknown [195.170.219.74]) by corp.infotel.ru (Postfix) with ESMTP id 23BC8101BD; Wed, 8 Aug 2018 23:25:13 +0300 (MSK) Received: from mail.cicgroup.ru (localhost [127.0.0.1]) by mail.cicgroup.ru (Postfix) with ESMTP id C92C3422123; Wed, 8 Aug 2018 23:25:10 +0300 (MSK) X-Virus-Scanned: amavisd-new at cicgroup.ru Received: from mail.cicgroup.ru ([127.0.0.1]) by mail.cicgroup.ru (mail.cicgroup.ru [127.0.0.1]) (amavisd-new, port 10024) with SMTP id QEIoDDJi_DkF; Wed, 8 Aug 2018 23:25:07 +0300 (MSK) Received: from [192.168.0.30] (gateway [10.0.2.2]) by mail.cicgroup.ru (Postfix) with ESMTPA id 8501C422122; Wed, 8 Aug 2018 23:25:07 +0300 (MSK) Subject: Re: Vbox causing host crash/reboot on 12-current To: AN , freebsd-current@freebsd.org Cc: vbox@freebsd.org References: From: Vladimir Kondratyev Openpgp: preference=signencrypt Autocrypt: addr=vladimir@kondratyev.su; prefer-encrypt=mutual; keydata= xsBNBFkI9Y8BCAC44UZYE8ZswFr/LHNHutuCmrbfP0j6jYl6zkW9VeM3cXVDjDsL3h9JhEFH zF9Or0muwHjspNuVdP2ot9vH8FCGAGEYS/GrzEEKxj4yoxAZxWnGUwzFiaf8fCtlrq5D9vOd /HSm6tb5YbcC/t/46hSwyPZ4i07rtsxmeozrKNx9H2gkcY0/AfmZ+UxY90/cj/F3aNk4wYLH gC95N99jaZvwPFX8wW5k++YaThXo8TNGQaxmC28cFFPdc1qICYdzYxS7kbTlGKp37lWmV9Z6 FursbfIkJZ7Rzw7NjGGijj4XjKif91ZwQNz/BfO58xrookQCibVCJ3JKcZo4NZ7rWTWlABEB AAHNLFZsYWRpbWlyIEtvbmRyYXR5ZXYgPHZsYWRpbWlyQGtvbmRyYXR5ZXYuc3U+wsCUBBMB CgA+FiEEkwnJqomIwH/siVElg2u+IHApX3UFAlkJEuQCGwMFCQWjmoAFCwkIBwMFFQoJCAsF FgMCAQACHgECF4AACgkQg2u+IHApX3Wsmwf/bSUJeS0KXHQHH/XZwaqi0CfWxifrWfC+K62O DVA5TZZfZTs8h4Pov2DBvgx/DaQIVXeZazDPZho4v5SCrSulv//gboO6iN/7ZVnSRwQfyOp+ xnXLOzjC4mv4GjYc5sILJWQbWF4UPBGrBiFjtWrYjrRwVE6o/ThEXP92uu7suS2+U+f0zBh+ NZpJdf1T6EUN/dn8QLCyASNW1uYXzQ//5kTFc3ECC0VXzTnCZ7WWzkEOMbaVOwR25K5hCrg/ e41zrGlq8xLQhnXje+ZvG5DZkWKiZ0hUrB7nA8RLOVN6I1rzqStQjYxQuQqGu0Om/Bv6Rp+t AwEaLQdYOdXEyMZRe87ATQRZCPWPAQgAt5NVWoIBXPqs/lo3w3JxUZ2f2R1bTqdWNBHlKI1Y r6WDHSMWT9WM/vycZSG5N6a051ZGhyPS6LNoxxqokYwgLr9VMsBTS7pA8Nx8hzyjIAAYCQqX 2tluX2FzvcJUaEZDo3pt93IpHzvf924A1nvxP4n9NyfTu4GBZ+07sBJEploKugmAVIzXD1m6 zr1xeo6LF5Adz1b0WP2cU88gv66FiuZp9Cj6DTGdIta6hQqAtrBxINVd5XR99eXrZ0+YSiIi 7ywa3dDti8NXwkZkn4pGPDkCjb34PL1kdoD/yOCpp9yAdflF8T8KObjWuivnAMOYfmGGN30n nhh8Ub9n2DVw7wARAQABwsB8BBgBCgAmFiEEkwnJqomIwH/siVElg2u+IHApX3UFAlkI9Y8C GwwFCQWjmoAACgkQg2u+IHApX3XzJggAs8Hiu/YeLfmZYp/57eaK/BrtW5TeLrKd5x4knFkY dxWOJ7ZJIIr7fhUH9OZKyAMYPzJaWuxhAuDIZiH39MZFnAhx6LnycCIQMY6CP4gJ8Y2ssvf7 eNcFRqL1xvEmAELMC5HtpnLp914xlYkBoqcU2rH7X0Qza4GvafQHHVrjc+DqqKbF6YjPsEew Fp4mqvvIxi71UiWy95q0x8tC3Cbm5hUCl2i5nl0iaWNNMkuh6is+jLJZ9W5CfEPcp+W2Vekd UTm4zN0+uaR7br3Lr3GbBJPlLHrH1haK6nJmyfVzf1MbK8wqIHiH1wWmIxC96QHKCEzRDjdf IVYGqb/YykLjBw== Message-ID: Date: Wed, 8 Aug 2018 23:24:59 +0300 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/mixed; boundary="------------1619DBF8188E1D81847240A9" Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 20:25:27 -0000 This is a multi-part message in MIME format. --------------1619DBF8188E1D81847240A9 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Hi I am sure that crashes was caused by SMAP as I am faced with them too. I have made following patch to fix panic (attached) Apply it to portstree and rebuild emulators/virtualbox-ose-kmod P.S. It is POC so no arch/SMAP autodetection On 8/7/18 6:14 PM, AN wrote: > Update: > > I found the revision: > https://svnweb.freebsd.org/base?view=revision&revision=336876 > > Use SMAP on amd64. > > Could this possibly cause VBox to crash and reboot the system? Is > there a sysctl to disable? > > Thanks > > On Tue, Aug 7, 2018 at 10:46 AM, AN wrote: >> I recently started having severe instability on a workstation with >> VirtualBox. I'm not sure if it was caused by the recent large ports >> update, or a recent commit that affected SMAP. I can't seem to find >> that revision, would someone please post it and also the workaround to >> disable it, I would like to try it after work and see if disabling it >> allows VBox to work. Is anyone else seeing this effect with Vbox? >> >> What I'm seeing is that as soon as a VM is started it reboots the >> host, totally reproducible every time. I tried to rebuild VBox and >> kmod, and also some qt5 ports but still not working. Any help is >> appreciated, thanks for reading. >> >> Regards > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" --------------1619DBF8188E1D81847240A9 Content-Type: text/x-patch; name="vbox-smap.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="vbox-smap.patch" Index: emulators/virtualbox-ose/files/patch-smap =================================================================== --- emulators/virtualbox-ose/files/patch-smap (nonexistent) +++ emulators/virtualbox-ose/files/patch-smap (working copy) @@ -0,0 +1,36 @@ +--- src/VBox/HostDrivers/Support/freebsd/SUPDrv-freebsd.c.orig 2018-08-08 22:32:59.741196000 +0300 ++++ src/VBox/HostDrivers/Support/freebsd/SUPDrv-freebsd.c 2018-08-08 22:52:49.842726000 +0300 +@@ -44,6 +44,7 @@ + #include + #include + #include ++#include + + #include "../SUPDrvInternal.h" + #include +@@ -310,6 +311,9 @@ static int VBoxDrvFreeBSDIOCtl(struct cd + { + PSUPDRVSESSION pSession; + devfs_get_cdevpriv((void **)&pSession); ++ int rc; ++ ++ stac(); + + /* + * Deal with the fast ioctl path first. +@@ -318,9 +322,13 @@ static int VBoxDrvFreeBSDIOCtl(struct cd + || ulCmd == SUP_IOCTL_FAST_DO_HM_RUN + || ulCmd == SUP_IOCTL_FAST_DO_NOP) + && pSession->fUnrestricted == true) +- return supdrvIOCtlFast(ulCmd, *(uint32_t *)pvData, &g_VBoxDrvFreeBSDDevExt, pSession); ++ rc = supdrvIOCtlFast(ulCmd, *(uint32_t *)pvData, &g_VBoxDrvFreeBSDDevExt, pSession); ++ else ++ rc = VBoxDrvFreeBSDIOCtlSlow(pSession, ulCmd, pvData, pTd); + +- return VBoxDrvFreeBSDIOCtlSlow(pSession, ulCmd, pvData, pTd); ++ clac(); ++ ++ return rc; + } + + Property changes on: emulators/virtualbox-ose/files/patch-smap ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property --------------1619DBF8188E1D81847240A9-- From owner-freebsd-current@freebsd.org Wed Aug 8 21:45:31 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 516D1106C83F for ; Wed, 8 Aug 2018 21:45:31 +0000 (UTC) (envelope-from danilogondolfo@gmail.com) Received: from mail-ua0-f193.google.com (mail-ua0-f193.google.com [209.85.217.193]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id EDF2C9603B; Wed, 8 Aug 2018 21:45:30 +0000 (UTC) (envelope-from danilogondolfo@gmail.com) Received: by mail-ua0-f193.google.com with SMTP id g18-v6so4083874uam.6; Wed, 08 Aug 2018 14:45:30 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=PXxsPVS4gxqsFi1mPd8P8IO1OO8Av3OpygQZHtyATGE=; b=HtwroB1sp5HICkuiCBAaksG8PTzGjoBcp1JZLnp98HUX5L6u+tuhTqLkKI7GNSlwMo Hit7OIy/RytOIzXjH3HstqaJsy2T8OstICoFsL49tM9RhMZMnKuOUKz2OEODcduSiENU 6u3KJHhgZO/BfQfqtsAVhIOiodEqCPxvww5CV8GuTfwmf6Lv9JaiO8ZhypeBoDiPLYj5 /A2+PMplG189bVG6VcAMZhfIdhw0wc+5IrKbx7cAlO4YMJajWyKVdkhEBJMdjN0q9wFz a8ef7pEOshAPank+G/LVCUf44XkG43Vu4kNfRw4lxorE1dmzKo5floT8b5ZaJDIkoxU/ zk5w== X-Gm-Message-State: AOUpUlHcGXrksFgxoP/4HzgcktqMviIimiIVSNWo4j28/tc8JlMfLfR+ INP2vxpJAierIf1gbOL6cie+R2ut0cWNN+uHMUXJrTNlA9k= X-Google-Smtp-Source: AA+uWPyQyvMruIheWg1EjEx3hkbvoJuEDi4QbhdUaR2xLj2b4ZuH7BMrOpvfFfz0hU3eA+tOJbTWe/l8vYL9mYzpMGk= X-Received: by 2002:a1f:6307:: with SMTP id x7-v6mr2986153vkb.111.1533763163297; Wed, 08 Aug 2018 14:19:23 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: =?UTF-8?Q?Danilo_Eg=C3=AAa_Gondolfo?= Date: Wed, 8 Aug 2018 18:19:33 -0300 Message-ID: Subject: Re: Vbox causing host crash/reboot on 12-current To: vladimir@kondratyev.su Cc: a.n.us@ieee.org, FreeBSD-current , vbox@freebsd.org Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 21:45:31 -0000 On Wed, Aug 8, 2018 at 5:25 PM Vladimir Kondratyev wrote: > Hi > > I am sure that crashes was caused by SMAP as I am faced with them too. > I have made following patch to fix panic (attached) > Apply it to portstree and rebuild emulators/virtualbox-ose-kmod > > P.S. It is POC so no arch/SMAP autodetection > > On 8/7/18 6:14 PM, AN wrote: > > Update: > > > > I found the revision: > > https://svnweb.freebsd.org/base?view=revision&revision=336876 > > > > Use SMAP on amd64. > > > > Could this possibly cause VBox to crash and reboot the system? Is > > there a sysctl to disable? > > > > Thanks > > > > On Tue, Aug 7, 2018 at 10:46 AM, AN wrote: > >> I recently started having severe instability on a workstation with > >> VirtualBox. I'm not sure if it was caused by the recent large ports > >> update, or a recent commit that affected SMAP. I can't seem to find > >> that revision, would someone please post it and also the workaround to > >> disable it, I would like to try it after work and see if disabling it > >> allows VBox to work. Is anyone else seeing this effect with Vbox? > >> > >> What I'm seeing is that as soon as a VM is started it reboots the > >> host, totally reproducible every time. I tried to rebuild VBox and > >> kmod, and also some qt5 ports but still not working. Any help is > >> appreciated, thanks for reading. > >> > >> Regards > > _______________________________________________ > > freebsd-current@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > To unsubscribe, send any mail to " > freebsd-current-unsubscribe@freebsd.org" > > > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > Same problem here, but I'm getting two different panics: Fatal trap 12: page fault while in kernel mode cpuid = 3; apic id = 03 fault virtual address = 0x28 fault code = supervisor read data, page not present instruction pointer = 0x20:0xffffffff80c7e806 stack pointer = 0x28:0xfffffe009ced64c0 frame pointer = 0x28:0xfffffe009ced64f0 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 42332 (VBoxNetAdpCtl) and Fatal trap 12: page fault while in kernel mode cpuid = 2; apic id = 02 fault virtual address = 0x804209ab8 fault code = supervisor read data, protection violation instruction pointer = 0x20:0xffffffff835cc164 stack pointer = 0x28:0xfffffe00b33031f0 frame pointer = 0x28:0xfffffe00b33031f0 code segment = base r x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 21985 (VBoxHeadless) From owner-freebsd-current@freebsd.org Wed Aug 8 22:17:00 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EAABE106D576 for ; Wed, 8 Aug 2018 22:16:59 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 76C1E97358 for ; Wed, 8 Aug 2018 22:16:59 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w78MGmMN071545 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 9 Aug 2018 01:16:51 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w78MGmMN071545 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w78MGlua071544; Thu, 9 Aug 2018 01:16:47 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Thu, 9 Aug 2018 01:16:47 +0300 From: Konstantin Belousov To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" , peter@holm.cc Subject: Re: ffs_truncate3 panics Message-ID: <20180808221647.GH1884@kib.kiev.ua> References: <20180807131445.GC1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 22:17:00 -0000 On Wed, Aug 08, 2018 at 12:30:54PM +0000, Rick Macklem wrote: > Konstantin Belousov wrote: > >On Tue, Aug 07, 2018 at 12:28:33PM +0000, Rick Macklem wrote: > >> Hi, > >> > >> During testing of the pNFS server I get an ffs_truncate3 panic every once in a while. > >> A few things that might be relevant: > >> - Seems to happen more often when soft update journaling is enabled, but will > >> happen when it is disabled. > >> - Normally happens when a fairly large subtree of the file system is being removed. > - Oh, and this is an old i386 with 256Mbytes (not one of them new fangled computers, > where memory is in Gbytes;-) > > >> > >> These file systems are a bit odd, since all the regular files in them are empty but > >> have extended attributes that are accessed during the subtree removal. (The > >> extended attributes tell the server where the data files are.) > >> > >> I replaced the panic() with a printf() and every time the printf() happens... > >> bo->bo_dirty.bv_cnt == 0 and bo->bo_clean.bv_cnt == 1. > >> After one of these printf()s, the system continues to run ok. When the file > >> system is fsck'd after this has occurred, it passes fine and I haven't seen and > >> indication of file system corruption after running with this file system for > >> quite a while after the printf()s first occurred. > >The lack of corruption is, most likely, because the files are removed. > >Would the files truncated to zero length and then extended, I am almost > >sure that a corruption occur. > > > >Can you print the only buffer on the clean queue when the panic occur ? > ffst3 vtyp=1 bodirty=0 boclean=1 > buf at 0x428a110 > b_flags = 0x20001020, b_xflags=0x2, b_vflags=0x0 > b_error = 0, b_bufsize = 4096, b_bcount = 4096, b_resid = 0 > b_bufobj = (0xfd8ba94), b_data = 0x5170000, b_blkno = -1, b_lblkno = -1, b_dep = 0 > b_kvabase = 0x5170000, b_kvasize = 32768 So the buffer was indeed for extended attrs, and never written to the disk. I am quite interested what was the inode content prior to the truncation, esp. the di_extsize. Could you try to formulate a way to reproduce the panic so that Peter can recreate it, please ? > > >Also, it is interesting to know the initial length of the file. > Since they are regular files, they are 0 length. (Just inodes with extended attributes.) > > >> > >> Since the panic() only occurs when "options INVARIANTS" is enabled and I don't > >> see evidence of file system corruption, I'm wondering if this panic() is valid and > >> needed? > > rick From owner-freebsd-current@freebsd.org Wed Aug 8 22:40:00 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 91484106DFCE for ; Wed, 8 Aug 2018 22:40:00 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from mail.ignoranthack.me (ignoranthack.me [199.102.79.106]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 3256597F39 for ; Wed, 8 Aug 2018 22:40:00 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from [192.168.0.6] (67-0-255-191.albq.qwest.net [67.0.255.191]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: sbruno@ignoranthack.me) by mail.ignoranthack.me (Postfix) with ESMTPSA id A4B6D1AF510 for ; Wed, 8 Aug 2018 14:51:33 +0000 (UTC) To: freebsd-current From: Sean Bruno Subject: IPMI SOL seems to not accept characters after getty starts Openpgp: preference=signencrypt Autocrypt: addr=sbruno@freebsd.org; prefer-encrypt=mutual; keydata= xsBNBFk+0UEBCADaf4bgxxKvMOhRV5NPoGWRCCGm49d6+1VFNlQ77WsY/+Zvf95TPULdRlnG w648KfxWt7+O3kdKhdRwnqlXWC7zA2Qt0dRE1yIqOGJ4jp4INvp/bcxWzgr0aoKOjrlnfxRV bh+s0rzdZt6TsNL3cVYxkC8oezjaUkHdW4mFJU249U1QJogkF8g0FeKNfEcjEkwJNX6lQJH+ EzCWT0NCk6J+Xyo+zOOljxPp1OUfdvZi3ulkU/qTZstGVWxFVsP8xQklV/y3AFcbIYx6iGJ4 5L7WuB0IWhO7Z4yHENr8wFaNYwpod9i4egX2BugbrM8pOfhN2/qqdeG1L5LMtXw3yyAhABEB AAHNN1NlYW4gQnJ1bm8gKEZyZWVCU0QgRGV2ZWxvcGVyIEtleSkgPHNicnVub0BmcmVlYnNk Lm9yZz7CwJQEEwEKAD4WIQToxOn4gDUE4eP0ujS95PX+ibX8tgUCWT7RQQIbAwUJBaOagAUL CQgHAwUVCgkICwUWAwIBAAIeAQIXgAAKCRC95PX+ibX8ttKTCACFKzRc56EBAlVotq02EjZP SfX+unlk6AuPBzShxqRxeK+bGYVCigrYd1M8nnskv0dEiZ5iYeND9HIxbpEyopqgpVTibA7w gBXaZ7SOEhNX1wXwg14JrralfSmPFMYni+sWegPMX/zwfAsn1z4mG1Nn44Xqo3o7CfpkMPy6 M5Bow2IDzIhEYISLR+urxs74/aHU35PLtBSDtu18914SEMDdva27MARN8mbeCDbuJVfGCPWy YHuy2t+9u2Zn5Dd+t3sBXLM9gpeaMm+4x6TNPpESygbVdh4tDdjVZ9DK/bWFg0kMgfZoaq6J l0jNsQXrZV3bzYNFbVw04pFcvA2GIJ7xzsBNBFk+0UEBCADIXBmQOaKMHGbc9vwjhV4Oj5aZ DdhNedn12FVeTdOXJvuTOusgxS29lla0RenHGDsgD08UiFpasBXWq/E+BhQ19d+iRbLLR17O KKc1ZGefoVbLARLXD68J5j4XAyK+6k2KqBLlqzAEpHTzsksM9naARkVXiEVcrt6ciw0FSm8n kuK3gDKKe93XfzfP+TQdbvvzJc7Fa+appLbXz61TM1aikaQlda8bWubDegwXbuoJdB34xU1m yjr/N4o+raL0x7QrzdH+wwgrTTo+H4S2c1972Skt5K5tbxLowfHicRl23V8itVQr3sBtlX4+ 66q+Apm7+R36bUS/k+G45Sp6iPpxABEBAAHCwHwEGAEKACYWIQToxOn4gDUE4eP0ujS95PX+ ibX8tgUCWT7RQQIbDAUJBaOagAAKCRC95PX+ibX8trrIB/9Pljqt/JGamD9tx4dOVmxSyFg9 z2xzgklTLuDgS73MM120mM7ao9AQUeWiSle/H0UCK7xPOzC/aeUC4oygDQKAfkkNbCNTo3+A qDjBRA8qx0e9a/QjDL+RFgD4L5kLT4tToY8T8HaBp8h03LBfk510IaI8oL/Jg7vpM3PDtJMW tUi2H+yNFmL3NfM2oBToWKLFsoP54f/eeeImrNnrlLjLHPzqS+/9apgYqX2Jwiv3tHBc4FTO GuY8VvF7BpixJs8Pc2RUuCfSyodrp1YG1kRGlXAH0cqwwr0Zmk4+7dZvtVQMCl6kS6q1+84q JwtItxS2eXSEA4NO0sQ3BXUywANh Message-ID: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> Date: Wed, 8 Aug 2018 16:39:49 -0600 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="UkeFCxK3vb1TsOM3oCp15RlqGbEiWSAhk" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 22:40:00 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --UkeFCxK3vb1TsOM3oCp15RlqGbEiWSAhk Content-Type: multipart/mixed; boundary="L84J4u1n31Lf2DlW7wysvYka43gilROuJ"; protected-headers="v1" From: Sean Bruno To: freebsd-current Message-ID: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> Subject: IPMI SOL seems to not accept characters after getty starts --L84J4u1n31Lf2DlW7wysvYka43gilROuJ Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable tl;dr pxeboot new x86 host, ipmi sol works in loader, not after multiuser= =2E The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am having the hardest time with the IPMI SOL interface. I have configured "COM2" as the IPMI SOL interface and enabled console redirection. Netbooting via pxeboot works well and the loader menu is interactive and responds. After NFS booting into freebsd (current or stable/11), getty fires up and attaches to ttyu0. It prompts me correctly, but it does not accept my keystrokes. If I do not configure /etc/ttys to enable a tty unconditionally (on vs onifconsole), I see dmesg/kernel boot messages but never get a tty. Its as though FreeBSD does *not* recognize the IPMI SOL port as the console or something and I'm super confused. Any thoughts here? sean --L84J4u1n31Lf2DlW7wysvYka43gilROuJ-- --UkeFCxK3vb1TsOM3oCp15RlqGbEiWSAhk Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQGTBAEBCgB9FiEE6MTp+IA1BOHj9Lo0veT1/om1/LYFAltrcTVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEU4 QzRFOUY4ODAzNTA0RTFFM0Y0QkEzNEJERTRGNUZFODlCNUZDQjYACgkQveT1/om1 /LbiAQgAhfC7DvBuICcd3nWFVD1VBakcHBD9lYQtiWNx4POYsiNbwW8Nnmw2UIMX 6DfiBAfJOKYAX0CWGRu7paKIkj5qNKbqdlnEH9YdhgqJvw38VwL3O6N/Dsf8t3/Q YKoeGu6VFqo2sAPfGyw/2rZZxACtgMb2yECrTtzzm8+sW5+D4JcvkY9OOTjvVoZG 52YPpvqMU28shj+fW84xN0bdSogTFm9MZlZZ7Uy7Ll5pWscvMK7sWwHQqEMJbPG1 LbOxuMxjkn56CNYoHBD8YPGIb+fjIh2NgHLGK9Q+HlIrgetjD33ZvpnYedWwsyxf WsMfRCNGetWyz2ArKjAy9xyphgTYHg== =3Xr0 -----END PGP SIGNATURE----- --UkeFCxK3vb1TsOM3oCp15RlqGbEiWSAhk-- From owner-freebsd-current@freebsd.org Wed Aug 8 23:13:47 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 44ED6106EAD0 for ; Wed, 8 Aug 2018 23:13:47 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-it0-x241.google.com (mail-it0-x241.google.com [IPv6:2607:f8b0:4001:c0b::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C1BEE715AB for ; Wed, 8 Aug 2018 23:13:46 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-it0-x241.google.com with SMTP id 139-v6so156791itf.0 for ; Wed, 08 Aug 2018 16:13:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=HxW4eHETwRT7GLfOSV9nbgBGd/QsSdXP/OWYlhEUflU=; b=ANNEu7SC0ygPhh7EaSvZzLXxo/5X8IAW7fAKB0aNy9S9K5Tj7YKROFCmpLabZZScqg HxQheUYLZsYAtjvEN49zAisAI4PKCHJp6v0a77AyFbJnrBP1cAOMQVIAEU0+DJOzQvce GQFar8ylP4X4fqkRkpXyt7Lb4ArJO/22q+iSfC9T+kMEItsI/40i5n+w59ggcnmjQ9Md bRw8pZm8rmh6nW/omkr8dysRo+yoTkEk0UIlCsWH+HWJxMMeQ81EuUTW0u4xe3YZdTyL 5QgRmCTlbApG36mxCZuLKUMPMI6axuAxoHSIzKvjjYW67eXHl4SQQ/GqHGrt6NOFCGxm Kxpw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=HxW4eHETwRT7GLfOSV9nbgBGd/QsSdXP/OWYlhEUflU=; b=RCqA/AcnIKZIKJbbKxsphdZ8As/PWAumriFJxdhojNyGUL9tV4hXr53jT904RAWWj4 IhuZUuBIyqJkU7069HPAVz9wSl+t+OCGCmOTF/DtiaYqj2I6CyxzJ//58keqs85DztgZ szxTcFvbxt6yCJ1uRVnsQ2PTKH+SfyBrZMkyDRth/HNAI5JJEQ/cAE25EUsU7QauPdWY deKh2WsKAJRfxdaIdUqKPLjxpvZR4Rv7xYJ8iKcL7X7MWXflfYM3o29WYiNgVhUQ8+H3 TJFtUvyNuEi4CsF0/sFxcdTm/PyJP7gxA0SjSYfzYD7/TWFMUq4RBkWg4ZN9XdLd/x0P fYfw== X-Gm-Message-State: AOUpUlGZ9T9v16RpI6xJdlEW80FjzlLJh7mFhcT2I8OnvC/GvGeTeyHx e2XHYS2B/C6HQoARpLuNv69cPKpgi9ioDnhClQ3r7w== X-Google-Smtp-Source: AA+uWPzG7mVAUsB8kJMHW14BCXH3Ys0kNPAJj6sGOHn3hm2WfFm37EzvxXjEfldO64xB6+Q0gqgEO8rY9LLwvt4CVGQ= X-Received: by 2002:a02:a701:: with SMTP id k1-v6mr45579jam.140.1533770026124; Wed, 08 Aug 2018 16:13:46 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 16:13:45 -0700 (PDT) X-Originating-IP: [2603:300b:6:5100:1052:acc7:f9de:2b6d] In-Reply-To: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> From: Warner Losh Date: Wed, 8 Aug 2018 17:13:45 -0600 X-Google-Sender-Auth: qC0_ZxrTFwSAiUqCYmju_aw0dj8 Message-ID: Subject: Re: IPMI SOL seems to not accept characters after getty starts To: Sean Bruno Cc: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 23:13:47 -0000 On Wed, Aug 8, 2018 at 4:39 PM, Sean Bruno wrote: > tl;dr pxeboot new x86 host, ipmi sol works in loader, not after multiuser. > > The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am having > the hardest time with the IPMI SOL interface. > > I have configured "COM2" as the IPMI SOL interface and enabled console > redirection. Netbooting via pxeboot works well and the loader menu is > interactive and responds. > > After NFS booting into freebsd (current or stable/11), getty fires up > and attaches to ttyu0. It prompts me correctly, but it does not accept > my keystrokes. > > If I do not configure /etc/ttys to enable a tty unconditionally (on vs > onifconsole), I see dmesg/kernel boot messages but never get a tty. > > Its as though FreeBSD does *not* recognize the IPMI SOL port as the > console or something and I'm super confused. Any thoughts here? > Works fine for me. So, let's start with your /boot.config (or /boot/config) loader.conf and device,hints settings. Also BIOS or UEFI? Warner From owner-freebsd-current@freebsd.org Wed Aug 8 23:21:18 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D0607106EE8B for ; Wed, 8 Aug 2018 23:21:18 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from mail.ignoranthack.me (ignoranthack.me [199.102.79.106]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6CA8E71A0E for ; Wed, 8 Aug 2018 23:21:18 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from [192.168.0.6] (67-0-255-191.albq.qwest.net [67.0.255.191]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: sbruno@ignoranthack.me) by mail.ignoranthack.me (Postfix) with ESMTPSA id D107A1AF510; Wed, 8 Aug 2018 15:32:58 +0000 (UTC) Subject: Re: IPMI SOL seems to not accept characters after getty starts To: Warner Losh Cc: freebsd-current References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> From: Sean Bruno Openpgp: preference=signencrypt Autocrypt: addr=sbruno@freebsd.org; prefer-encrypt=mutual; keydata= xsBNBFk+0UEBCADaf4bgxxKvMOhRV5NPoGWRCCGm49d6+1VFNlQ77WsY/+Zvf95TPULdRlnG w648KfxWt7+O3kdKhdRwnqlXWC7zA2Qt0dRE1yIqOGJ4jp4INvp/bcxWzgr0aoKOjrlnfxRV bh+s0rzdZt6TsNL3cVYxkC8oezjaUkHdW4mFJU249U1QJogkF8g0FeKNfEcjEkwJNX6lQJH+ EzCWT0NCk6J+Xyo+zOOljxPp1OUfdvZi3ulkU/qTZstGVWxFVsP8xQklV/y3AFcbIYx6iGJ4 5L7WuB0IWhO7Z4yHENr8wFaNYwpod9i4egX2BugbrM8pOfhN2/qqdeG1L5LMtXw3yyAhABEB AAHNN1NlYW4gQnJ1bm8gKEZyZWVCU0QgRGV2ZWxvcGVyIEtleSkgPHNicnVub0BmcmVlYnNk Lm9yZz7CwJQEEwEKAD4WIQToxOn4gDUE4eP0ujS95PX+ibX8tgUCWT7RQQIbAwUJBaOagAUL CQgHAwUVCgkICwUWAwIBAAIeAQIXgAAKCRC95PX+ibX8ttKTCACFKzRc56EBAlVotq02EjZP SfX+unlk6AuPBzShxqRxeK+bGYVCigrYd1M8nnskv0dEiZ5iYeND9HIxbpEyopqgpVTibA7w gBXaZ7SOEhNX1wXwg14JrralfSmPFMYni+sWegPMX/zwfAsn1z4mG1Nn44Xqo3o7CfpkMPy6 M5Bow2IDzIhEYISLR+urxs74/aHU35PLtBSDtu18914SEMDdva27MARN8mbeCDbuJVfGCPWy YHuy2t+9u2Zn5Dd+t3sBXLM9gpeaMm+4x6TNPpESygbVdh4tDdjVZ9DK/bWFg0kMgfZoaq6J l0jNsQXrZV3bzYNFbVw04pFcvA2GIJ7xzsBNBFk+0UEBCADIXBmQOaKMHGbc9vwjhV4Oj5aZ DdhNedn12FVeTdOXJvuTOusgxS29lla0RenHGDsgD08UiFpasBXWq/E+BhQ19d+iRbLLR17O KKc1ZGefoVbLARLXD68J5j4XAyK+6k2KqBLlqzAEpHTzsksM9naARkVXiEVcrt6ciw0FSm8n kuK3gDKKe93XfzfP+TQdbvvzJc7Fa+appLbXz61TM1aikaQlda8bWubDegwXbuoJdB34xU1m yjr/N4o+raL0x7QrzdH+wwgrTTo+H4S2c1972Skt5K5tbxLowfHicRl23V8itVQr3sBtlX4+ 66q+Apm7+R36bUS/k+G45Sp6iPpxABEBAAHCwHwEGAEKACYWIQToxOn4gDUE4eP0ujS95PX+ ibX8tgUCWT7RQQIbDAUJBaOagAAKCRC95PX+ibX8trrIB/9Pljqt/JGamD9tx4dOVmxSyFg9 z2xzgklTLuDgS73MM120mM7ao9AQUeWiSle/H0UCK7xPOzC/aeUC4oygDQKAfkkNbCNTo3+A qDjBRA8qx0e9a/QjDL+RFgD4L5kLT4tToY8T8HaBp8h03LBfk510IaI8oL/Jg7vpM3PDtJMW tUi2H+yNFmL3NfM2oBToWKLFsoP54f/eeeImrNnrlLjLHPzqS+/9apgYqX2Jwiv3tHBc4FTO GuY8VvF7BpixJs8Pc2RUuCfSyodrp1YG1kRGlXAH0cqwwr0Zmk4+7dZvtVQMCl6kS6q1+84q JwtItxS2eXSEA4NO0sQ3BXUywANh Message-ID: <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> Date: Wed, 8 Aug 2018 17:21:12 -0600 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="u43UdAYhKcC6GF8qwvdZq1YMGC6ATk0Uc" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 23:21:19 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --u43UdAYhKcC6GF8qwvdZq1YMGC6ATk0Uc Content-Type: multipart/mixed; boundary="8ZgOx1t7TpFRs0bBQW5Qg8qa0KNipxAdo"; protected-headers="v1" From: Sean Bruno To: Warner Losh Cc: freebsd-current Message-ID: <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> Subject: Re: IPMI SOL seems to not accept characters after getty starts References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> In-Reply-To: --8ZgOx1t7TpFRs0bBQW5Qg8qa0KNipxAdo Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 08/08/18 17:13, Warner Losh wrote: >=20 >=20 > On Wed, Aug 8, 2018 at 4:39 PM, Sean Bruno > wrote: >=20 > tl;dr pxeboot new x86 host, ipmi sol works in loader, not after > multiuser. >=20 > The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am h= aving > the hardest time with the IPMI SOL interface. >=20 > I have configured "COM2" as the IPMI SOL interface and enabled cons= ole > redirection.=C2=A0 Netbooting via pxeboot works well and the loader= menu is > interactive and responds. >=20 > After NFS booting into freebsd (current or stable/11), getty fires = up > and attaches to ttyu0.=C2=A0 It prompts me correctly, but it does n= ot accept > my keystrokes. >=20 > If I do not configure /etc/ttys to enable a tty unconditionally (on= vs > onifconsole), I see dmesg/kernel boot messages but never get a tty.= >=20 > Its as though FreeBSD does *not* recognize the IPMI SOL port as the= > console or something and I'm super confused.=C2=A0 Any thoughts her= e? >=20 >=20 > Works fine for me. >=20 > So, let's start with your /boot.config (or /boot/config) loader.conf an= d > device,hints settings. Also BIOS or UEFI? >=20 > Warner > =C2=A0 Works for you on this exact Supermicro? I am using the defaults all around. This is booting BIOS mode PXE, all console output appears on the IPMI SOL interface. Driving the beastie menu in pxeboot/loader works fine. When the loader hands the uart off to the kernel, I see all boot output and "everything is fine" The problem arises when trying to login. I see the amnesiac login prompt, but no key strokes are registered. loader.conf: console=3D"comconsole" comconsole_speed=3D"115200" boot.config: sean --8ZgOx1t7TpFRs0bBQW5Qg8qa0KNipxAdo-- --u43UdAYhKcC6GF8qwvdZq1YMGC6ATk0Uc Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQGTBAEBCgB9FiEE6MTp+IA1BOHj9Lo0veT1/om1/LYFAltreuhfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEU4 QzRFOUY4ODAzNTA0RTFFM0Y0QkEzNEJERTRGNUZFODlCNUZDQjYACgkQveT1/om1 /LbLxgf/UfiQFarUgNrDoPBfPsITobjtChq9W2mmO4vRA5o+boXccP+m6vqaNfVr Kwi9yN8+jCTtv0s53ogOR45KPw3eu0mVsbaY+b1uKwd2nrI6GKFwhaBqK/TSoX0c NmGIpgzj+1luV0I8A1kV3DazIj/SKt6hW9CFRxnmNTTTvNMN+mGEUft1cEIUExCI Ak6G1segi4zZduA+t5GE/IRbgaF3RQu+Gmo59iiI+Ak075NPsLWAyp3hMp5SNNx6 mhtBhtCY7xrAkFaUhMgidKqgM/N2JPM9fH4l3cseyoMQWx90zsa0V+gWV2lV9YIi BBFiqkgVFC981rIo4N9nWi57KTZ5gQ== =3qq3 -----END PGP SIGNATURE----- --u43UdAYhKcC6GF8qwvdZq1YMGC6ATk0Uc-- From owner-freebsd-current@freebsd.org Wed Aug 8 23:27:51 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 531BD106F0D5 for ; Wed, 8 Aug 2018 23:27:51 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D4FDB71D6B for ; Wed, 8 Aug 2018 23:27:50 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-it0-x22e.google.com with SMTP id j81-v6so185437ite.0 for ; Wed, 08 Aug 2018 16:27:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=qYpXANm1prSnYK6hzeO7rhPOKrsNlUEVn/PqdJq1CvU=; b=U/kPV4RUZ0gx+/oIBAqOir4QtNo3KCxIivizVRrIvlomy+bQUxuwanK19I3PJQs9IQ cGxicg5CKc9la5zUH9HNZ2WWGnRWWnSwn3w8zGiHKRe28BZ5Eqe5FGh4wjIXNh7xe3uc +zyouI2REYkrp+MqbmP+6F/vO6wMvdnjAr4h7tR5w4/uwGxxweoHLnemDZTbMBPa10l3 f+FAXPP8TD1L9E+1Fa5ieCOsLdZXylIgmH5T5RLZ6+E0RiiN0VWKdRbyr1n4Cvb+Il// ed9eId7nFJ4EP9qIA5swMupoz0QnpTrgf+wssI6qTz1a2Hn5lSdlZeH/NjtDZwjxZTqm TXlw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=qYpXANm1prSnYK6hzeO7rhPOKrsNlUEVn/PqdJq1CvU=; b=RFr0emIlmGhf4XwR5JUfvwAluTmsBDvN8xzK2Mbt5YzvMTJxoaXE9Ubl9gB+8Pj2yd 2bcz8zDzbP1VIbYPX9+U3q/3Io47Pu1HkmJxUN2MXAKnsejgH3AzfpYzz5QB61aYgXe8 XgaqvmJ6LYKVVSFnRXNUIw9mr4eq5F4fYIRAwlP/60KyJHsdFwN5j/BF+6zlBpfRAgPZ c6YKBzsAjlxaVSnCSCaeP/QjXav1jdROKNnGvkcAlr2dRSlSr3hIOSM2ebBoHOr2W4Qa 1Bp54Z/rHJOpts5vcuQ7p14YXZSb53lTuQaJI/8zW9eytf2qKjRz8NAi+JoO0VAPYWbs Rkjw== X-Gm-Message-State: AOUpUlFHuiBQSdrSYMPXM87tQNof2vhQfjQDsOKWHG/QuBRTmJboHNTO BlvqEUWEONj1yP71RFyQI4AufA96yKesWV7sk6jrEbZGb3ndWw== X-Google-Smtp-Source: AA+uWPxAD+CMr0NGZF23P7xTa3XOo8je5S5qX/y5O9Ze1K7ckQJ/uovpESTliLQEZwNa44fXGpuWqK3q+a52miCtp7M= X-Received: by 2002:a24:4f52:: with SMTP id c79-v6mr78668itb.36.1533770870125; Wed, 08 Aug 2018 16:27:50 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 16:27:49 -0700 (PDT) X-Originating-IP: [2603:300b:6:5100:1052:acc7:f9de:2b6d] In-Reply-To: <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> From: Warner Losh Date: Wed, 8 Aug 2018 17:27:49 -0600 X-Google-Sender-Auth: 6Xt4UYnVS0yn7zVIqTuxaRdue0E Message-ID: Subject: Re: IPMI SOL seems to not accept characters after getty starts To: Sean Bruno Cc: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 23:27:51 -0000 On Wed, Aug 8, 2018 at 5:21 PM, Sean Bruno wrote: > > > On 08/08/18 17:13, Warner Losh wrote: > > > > > > On Wed, Aug 8, 2018 at 4:39 PM, Sean Bruno > > wrote: > > > > tl;dr pxeboot new x86 host, ipmi sol works in loader, not after > > multiuser. > > > > The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am > having > > the hardest time with the IPMI SOL interface. > > > > I have configured "COM2" as the IPMI SOL interface and enabled > console > > redirection. Netbooting via pxeboot works well and the loader menu > is > > interactive and responds. > > > > After NFS booting into freebsd (current or stable/11), getty fires up > > and attaches to ttyu0. It prompts me correctly, but it does not > accept > > my keystrokes. > > > > If I do not configure /etc/ttys to enable a tty unconditionally (on > vs > > onifconsole), I see dmesg/kernel boot messages but never get a tty. > > > > Its as though FreeBSD does *not* recognize the IPMI SOL port as the > > console or something and I'm super confused. Any thoughts here? > > > > > > Works fine for me. > > > > So, let's start with your /boot.config (or /boot/config) loader.conf and > > device,hints settings. Also BIOS or UEFI? > > > > Warner > > > > Works for you on this exact Supermicro? > > I am using the defaults all around. This is booting BIOS mode PXE, all > console output appears on the IPMI SOL interface. Driving the beastie > menu in pxeboot/loader works fine. When the loader hands the uart off > to the kernel, I see all boot output and "everything is fine" > > The problem arises when trying to login. I see the amnesiac login > prompt, but no key strokes are registered. > OK. That's super weird. Interrupt configuration issue? > loader.conf: > console="comconsole" > comconsole_speed="115200" > > boot.config: > > x11 supermicro, though not that exact one. Warner From owner-freebsd-current@freebsd.org Wed Aug 8 23:50:09 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E62F1106FE25 for ; Wed, 8 Aug 2018 23:50:08 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from out3-6.antispamcloud.com (out3-6.antispamcloud.com [185.201.18.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 705B073510; Wed, 8 Aug 2018 23:50:07 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx19.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fnYDL-0000ao-UA; Thu, 09 Aug 2018 01:50:06 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=4QYnd7HdwbQ+xRHOwNeNE/TWGrovYdV2Gh2N1isEOUk=; b=DiXEZA5XAQCPOHG2naRX4lOuoZ vAhHK6rJGE4utowCwBJ2A6iiZ93pD+6YGoNYvHYnGc8Fmn7yxm40Dp1OX0CGCkteB2eohwRPsGOvV c8E2n8Cidf2CKrGOZCQkeXnEjNKs5dyQKkk2LlfSJwcDZKcFAm2nEGUwGCNMeiy7FeSCTclvlqqzc y3j7j8zV+h3cx+PNMT2CMBKpeisiYKH/q2n6Sx4JVE271XjyqTYtP+a1p+4ujVWqrv87OnGsqwOTx ZkNQJrOt8mLkm6Y2cqZ44TjNNxvzkhjfI5W2V0JSkS13Wo+wdFcG54zB5mm0+Ek4lAFCwWS/T2nAE R4P0en7A==; Received: from subs08-103-10-67-169.three.co.id ([103.10.67.169]:11350 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fnYCV-0009ts-8c; Thu, 09 Aug 2018 06:49:15 +0700 Date: Thu, 9 Aug 2018 07:49:08 +0800 From: Erich Dollansky To: John Baldwin Cc: freebsd-current@freebsd.org Subject: Re: programs like gdb core dump Message-ID: <20180809074908.174b4443.freebsd.ed.lists@sumeritec.com> In-Reply-To: <8108836b-0e90-b5ad-1aa6-32e80e900071@FreeBSD.org> References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> <367850fc-11e8-777e-f4fb-78262eb18f13@FreeBSD.org> <20180808095740.3ae1c9c2.freebsd.ed.lists@sumeritec.com> <8108836b-0e90-b5ad-1aa6-32e80e900071@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.23) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5iZIFyiduOt1ZLDWjb3m/Q9602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO7rLx3GaD8Rh7Z/ioHBKLd2odA8fcYI1ElvRNI+vgJ1WcvUpA05Svk+iKcR71rQkUv6s 9zJFlUIrNGVVNbRCp4SJEGTck+iZeFkiniCcomcuVrkVq5D4oaud2KgHdRDTaoPAgTtUp75uqlx0 KezvZHVkf/Fi2KGpPBwFFIJNhmit5uYqVWquzFCUHdsOsi1PW6kmJPFY+VM/wlhIO00DDSju2bI9 SzHYUE15WnC+3jnTBsOYgCa6Bo6Lu8GdpHLwk26noxJ1R+JPOFQkdVRSeviFcFhO9Ph08zfxywcA n5TeB3PPZVJXzRiDtPk9EjJJjxtDCxbtr+uPmhy8lPsq5IyFaqgcGzZnX+CJEzOKknaQz78Xrhgj TUn5sMQIm1FXCn2M56NQTHXUYMGv32pVQuxNJEoSvoLoS7xPGRwSbFHfkVWClPVvbW5lVyQanRxw 5hi8a1G7BFro2SbAGuw+CyWdJht6oYCvQvY3kH+XsZTQA81W/FNgiwWJGIyXhpjjHu/o9qXRtcU6 VLVDheID5sqLHhRjVgZOHZLZ942oVCw+1o/ooBMuAv39XfXHBdGUs4UrsLsBU6uBiaOZUdmMLIMA EiHu8ZhCChRlnKWnZpS54LSZoIZde+3uPdV9etEiA8zJISPt/AvPfecye3y/ZUA1RalDwJQgBpmX a8cH4xBMtPQWkbragn2EOeEPd0Q0skGbOIlwP6U7nXQC9ighjoxY+b9ixPPW74g+kIpEo1csJyrJ B6q62m5zoTwwfO6oRCmBbeacOPnHEOWEFwOLsKX+0BWXgkXg4qhoZcXVnyJVjttAJ9vYj8Ojq5f6 ZTCiNY0p+LNPk4iPol61HlTzCg9WBb39uS1TjWG2Inx+Ts2Q0IhWJgCi1I5NpHyY7bC62Uk1f3Xo tzgoeKtj35zl+Z6vMdqIruBDTSEq9qNmK7Uo X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Aug 2018 23:50:09 -0000 Hi, here we are: http://sumeritec/FreeBSD/fortune.core http://sumeritec/FreeBSD/gdb.core The fortune core is from the same source as the now running system. The gdb core should be but I am not 100% sure. Revision: Revision: 337343 Erich On Wed, 8 Aug 2018 08:57:06 -0700 John Baldwin wrote: > On 8/7/18 7:00 PM, Erich Dollansky wrote: > > Hi, > > > > On Tue, 7 Aug 2018 11:59:11 -0700 > > John Baldwin wrote: > > > >> On 8/6/18 8:11 PM, Erich Dollansky wrote: > >>> On Mon, 6 Aug 2018 15:57:53 -0700 > >>> John Baldwin wrote: > >>> > >>>> On 8/4/18 4:38 PM, Erich Dollansky wrote: > > > >>>>> Bad system call (core dumped) > >>>> > >>>> Did you upgrade from stable/11 with a world that is still > >>>> stable/11? If so, did you make sure your kernel config includes > >>>> COMPAT_FREEBSD11? (GENERIC should include this) > >>>> > >>> > >>> I never have had a machine running 11. This machine is on 12 since > >>> 2 or 3 years. I will check if this configuration was properly set > >>> on that machine. > >> > >> Ahh, a fairly old 12 world with a recent 12 kernel will still need > >> COMPAT_FREEBSD11. > >> > > > > even when kernel and world are on '1200076' as provided by uname > > -U/-K, COMPAT_FREEBSD11 is required at the moment. The system is > > currently on r337343. > > Hmm, plain 12.0 binaries that are up to date should not need > COMPAT_FREEBSD11. Do you have any of the core dumps from before handy? > From owner-freebsd-current@freebsd.org Thu Aug 9 00:03:12 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 62AA210703D3 for ; Thu, 9 Aug 2018 00:03:12 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from mx1.scaleengine.net (mx1.scaleengine.net [209.51.186.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id EDBF873C93 for ; Thu, 9 Aug 2018 00:03:11 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from [10.1.1.2] (Seawolf.HML3.ScaleEngine.net [209.51.186.28]) (Authenticated sender: allanjude.freebsd@scaleengine.com) by mx1.scaleengine.net (Postfix) with ESMTPSA id DEB291E16D for ; Thu, 9 Aug 2018 00:03:10 +0000 (UTC) To: freebsd-current@freebsd.org References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> From: Allan Jude Openpgp: preference=signencrypt Autocrypt: addr=allanjude@freebsd.org; prefer-encrypt=mutual; keydata= xsFNBFVwZcYBEADwrZDH0xe0ZVjc9ORCc6PcBLwS/RTXA6NkvpD6ea02pZ8lPOVgteuuugFc D34LdDbiWr+479vfrKBh+Y38GL0oZ0/13j10tIlDMHSa5BU0y6ACtnhupFvVlQ57+XaJAb/q 7qkfSiuxVwQ3FY3PL3cl1RrIP5eGHLA9hu4eVbu+FOX/q/XVKz49HaeIaxzo2Q54572VzIo6 C28McX9m65UL5fXMUGJDDLCItLmehZlHsQQ+uBxvODLFpVV2lUgDR/0rDa0B9zHZX8jY8qQ7 ZdCSy7CwClXI054CkXZCaBzgxYh/CotdI8ezmaw7NLs5vWNTxaDEFXaFMQtMVhvqQBpHkfOD 7rjjOmFw00nJL4FuPE5Yut0CPyx8vLjVmNJSt/Y8WxxmhutsqJYFgYfWl/vaWkrFLur/Zcmz IklwLw35HLsCZytCN5A3rGKdRbQjD6QPXOTJu0JPrJF6t2xFkWAT7oxnSV0ELhl2g+JfMMz2 Z1PDmS3NRnyEdqEm7NoRGXJJ7bgxDbN+9SXTyOletqGNXj/bSrBvhvZ0RQrzdHAPwQUfVSU2 qBhQEi2apSZstgVNMan0GUPqCdbE2zpysg+zT7Yhvf9EUQbzPL4LpdK1llT9fZbrdMzEXvEF oSvwJFdV3sqKmZc7b+E3PuxK6GTsKqaukd/3Cj8aLHG1T1im1QARAQABzSJBbGxhbiBKdWRl IDxhbGxhbmp1ZGVAZnJlZWJzZC5vcmc+wsF/BBMBAgApBQJVcGXGAhsjBQkSzAMABwsJCAcD AgEGFQgCCQoLBBYCAwECHgECF4AACgkQGZU1PhKYC34Muw/+JOKpSfhhysWFYiRXynGRDe07 Z6pVsn7DzrPUMRNZfHu8Uujmmy3p2nx9FelIY9yjd2UKHhug+whM54MiIFs90eCRVa4XEsPR 4FFAm0DAWrrb7qhZFcE/GhHdRWpZ341WAElWf6Puj2devtRjfYbikvj5+1V1QmDbju7cEw5D mEET44pTuD2VMRJpu2yZZzkM0i+wKFuPxlhqreufA1VNkZXI/rIfkYWK+nkXd9Efw3YdCyCQ zUgTUCb88ttSqcyhik/li1CDbXBpkzDCKI6I/8fAb7jjOC9LAtrZJrdgONywcVFoyK9ZN7EN AVA+xvYCmuYhR/3zHWH1g4hAm1v1+gIsufhajhfo8/wY1SetlzPaYkSkVQLqD8T6zZyhf+AN bC7ci44UsiKGAplB3phAXrtSPUEqM86kbnHg3fSx37kWKUiYNOnx4AC2VXvEiKsOBlpyt3dw WQbOtOYM+vkfbBwDtoGOOPYAKxc4LOIt9r+J8aD+gTooi9Eo5tvphATf9WkCpl9+aaGbSixB tUpvQMRnSMqTqq4Z7DeiG6VMRQIjsXDSLJEUqcfhnLFo0Ko/RiaHd5xyAQ4DhQ9QpkyQjjNf /3f/dYG7JAtoD30txaQ5V8uHrz210/77DRRX+HJjEj6xCxWUGvQgvEZf5XXyxeePvqZ+zQyT DX61bYw6w6bOwU0EVXBlxgEQAMy7YVnCCLN4oAOBVLZ5nUbVPvpUhsdA94/0/P+uqCIh28Cz ar56OCX0X19N/nAWecxL4H32zFbIRyDB2V/MEh4p9Qvyu/j4i1r3Ex5GhOT2hnit43Ng46z5 29Es4TijrHJP4/l/rB2VOqMKBS7Cq8zk1cWqaI9XZ59imxDNjtLLPPM+zQ1yE3OAMb475QwN UgWxTMw8rkA7CEaqeIn4sqpTSD5C7kT1Bh26+rbgJDZ77D6Uv1LaCZZOaW52okW3bFbdozV8 yM2u+xz2Qs8bHz67p+s+BlygryiOyYytpkiK6Iy4N7FTolyj5EIwCuqzfk0SaRHeOKX2ZRjC qatkgoD/t13PNT38V9tw3qZVOJDS0W6WM8VSg+F+bkM9LgJ8CmKV+Hj0k3pfGfYPOZJ/v18i +SmZmL/Uw2RghnwDWGAsPCKu4uZR777iw7n9Io6Vfxndw2dcS0e9klvFYoaGS6H2F13Asygr WBzFNGFQscN4mUW+ZYBzpTOcHkdT7w8WS55BmXYLna+dYer9/HaAuUrONjujukN4SPS1fMJ2 /CS/idAUKyyVVX5vozoNK2JVC1h1zUAVsdnmhEzNPsvBoqcVNfyqBFROEVLIPwq+lQMGNVjH ekLTKRWf59MEhUC2ztjSKkGmwdg73d6xSXMuq45EgIJV2wPvOgWQonoHH/kxABEBAAHCwWUE GAECAA8FAlVwZcYCGwwFCRLMAwAACgkQGZU1PhKYC34w5A//YViBtZyDV5O+SJT9FFO3lb9x Zdxf0trA3ooCt7gdBkdnBM6T5EmjgVZ3KYYyFfwXZVkteuCCycMF/zVw5eE9FL1+zz9gg663 nY9q2F77TZTKXVWOLlOV2bY+xaK94U4ytogOGhh9b4UnQ/Ct3+6aviCF78Go608BXbmF/GVT 7uhddemk7ItxM1gE5Hscx3saxGKlayaOsdPKeGTVJCDEtHDuOc7/+jGh5Zxpk/Hpi+DUt1ot 8e6hPYLIQa4uVx4f1xxxV858PQ7QysSLr9pTV7FAQ18JclCaMc7JWIa3homZQL/MNKOfST0S 2e+msuRwQo7AnnfFKBUtb02KwpA4GhWryhkjUh/kbVc1wmGxaU3DgXYQ5GV5+Zf4kk/wqr/7 KG0dkTz6NLCVLyDlmAzuFhf66DJ3zzz4yIo3pbDYi3HB/BwJXVSKB3Ko0oUo+6/qMrOIS02L s++QE/z7K12CCcs7WwOjfCYHK7VtE0Sr/PfybBdTbuDncOuAyAIeIKxdI2nmQHzl035hhvQX s4CSghsP319jAOQiIolCeSbTMD4QWMK8RL/Pe1FI1jC3Nw9s+jq8Dudtbcj2UwAP/STUEbJ9 5rznzuuhPjE0e++EU/RpWmcaIMK/z1zZDMN+ce2v1qzgV936ZhJ3iaVzyqbEE81gDxg3P+IM kiYh4ZtPB4Q= Subject: Re: IPMI SOL seems to not accept characters after getty starts Message-ID: <892eaabd-2c47-3b3f-bc8d-25fbd10a73c0@freebsd.org> Date: Wed, 8 Aug 2018 20:03:07 -0400 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="kl5yzyZnufGKmBWv6CdrDspDJldUeAfCo" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 00:03:12 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --kl5yzyZnufGKmBWv6CdrDspDJldUeAfCo Content-Type: multipart/mixed; boundary="64NUaPuKp7Q8tZRjSNJYXrjm7H6wwBChz"; protected-headers="v1" From: Allan Jude To: freebsd-current@freebsd.org Message-ID: <892eaabd-2c47-3b3f-bc8d-25fbd10a73c0@freebsd.org> Subject: Re: IPMI SOL seems to not accept characters after getty starts References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> In-Reply-To: <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> --64NUaPuKp7Q8tZRjSNJYXrjm7H6wwBChz Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 2018-08-08 19:21, Sean Bruno wrote: >=20 >=20 > On 08/08/18 17:13, Warner Losh wrote: >> >> >> On Wed, Aug 8, 2018 at 4:39 PM, Sean Bruno > > wrote: >> >> tl;dr pxeboot new x86 host, ipmi sol works in loader, not after >> multiuser. >> >> The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am = having >> the hardest time with the IPMI SOL interface. >> >> I have configured "COM2" as the IPMI SOL interface and enabled con= sole >> redirection.=C2=A0 Netbooting via pxeboot works well and the loade= r menu is >> interactive and responds. >> >> After NFS booting into freebsd (current or stable/11), getty fires= up >> and attaches to ttyu0.=C2=A0 It prompts me correctly, but it does = not accept >> my keystrokes. >> >> If I do not configure /etc/ttys to enable a tty unconditionally (o= n vs >> onifconsole), I see dmesg/kernel boot messages but never get a tty= =2E >> >> Its as though FreeBSD does *not* recognize the IPMI SOL port as th= e >> console or something and I'm super confused.=C2=A0 Any thoughts he= re? >> >> >> Works fine for me. >> >> So, let's start with your /boot.config (or /boot/config) loader.conf a= nd >> device,hints settings. Also BIOS or UEFI? >> >> Warner >> =C2=A0 >=20 > Works for you on this exact Supermicro? >=20 > I am using the defaults all around. This is booting BIOS mode PXE, all= > console output appears on the IPMI SOL interface. Driving the beastie > menu in pxeboot/loader works fine. When the loader hands the uart off > to the kernel, I see all boot output and "everything is fine" >=20 > The problem arises when trying to login. I see the amnesiac login > prompt, but no key strokes are registered. >=20 > loader.conf: > console=3D"comconsole" > comconsole_speed=3D"115200" >=20 > boot.config: > >=20 > sean >=20 >=20 If it is COM2, don't you also need: comconsole_port=3D"0x2f8" And possibly device.hints: hint.uart.1.flags=3D"0x10" to mark it as a serial console? --=20 Allan Jude --64NUaPuKp7Q8tZRjSNJYXrjm7H6wwBChz-- --kl5yzyZnufGKmBWv6CdrDspDJldUeAfCo Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (MingW32) iQIcBAEBAgAGBQJba4S+AAoJEBmVNT4SmAt+rjEQAIVZGkbjm+1l2jRAgo1hiI5d OG8K6xE3XrDI0IO5VtD1XGzu52g9qnRmCGLJtmg5/ZUyb9Va/P6VbSeixf6xePjY 2jhZwS7PPBtDaIpiGUSrTMVdfi2CWFcWEQKPy2ML77vPWMgNLyGv9cbWkup7yuJm XeMDWRg1lwYn9KtldHcuz8KnGkZIr+ye6pX78TzuJwoW6w6ZHNNmRsQ8BW2bG+1/ FQ3r56ucelkqyO8vaQF2syR8Hxea/HSvsoeTEa2cAER0nSgzLFt7tYFz0z4ap57f D6vddrdFJQc3MezCAklEzoApKRik1hhr5Unh61m7jtb9RMx03rQgHryWZnAS3cTA /+jFKXdZYYLcCfy85uQrs5FXVzghwr1Pnh0RbAYlY5FymGM1RtmEk+Mbniu+bArH cGnwXUfWcZz+TGUGGMUXgKt2Il6+Am7waCs8fofl2B9z/Pu4wXgj9maQ9rSc5lrl 3fZYyheoqVbcRo+iikbAZ0aplSbYxms5Ol/+xhHk+IH/8GEfFmRCkKCVE7It/UYU tpUNj3/QcgWQBT3iMP1Z4JF+dXUmq5QZt9qnIHAvSAQcZeJ5BKLLBzwMxCc5AZqO 24jyk7YUqUSeVfrw9LpDpBuJCbtI7ZqxngZ0dce/fKTFzdXYwoANdbG5ahsAq1ny Z7wr6X4+9DKbQlnd5hHT =Fg0D -----END PGP SIGNATURE----- --kl5yzyZnufGKmBWv6CdrDspDJldUeAfCo-- From owner-freebsd-current@freebsd.org Thu Aug 9 01:23:16 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C10D5107292F for ; Thu, 9 Aug 2018 01:23:15 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-it0-x241.google.com (mail-it0-x241.google.com [IPv6:2607:f8b0:4001:c0b::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5521577017 for ; Thu, 9 Aug 2018 01:23:15 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-it0-x241.google.com with SMTP id v71-v6so461018itb.3 for ; Wed, 08 Aug 2018 18:23:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=dK/nMYK71feKiuRmbNpV2nzj4bB7tmFObTB84N7TlFY=; b=mEz9ZUvdUxXCNiEnS/nlsWbBCvvOTEKSegWlzH9FGALJ7q8D5U8B+0lmsomd/f0oac NZq8FkopZV+f6ViD0+QN7iH3XQLZkDsHht/EmPxRpmLGTPqHB2djLQCfoT7I5AgpRHoe 1QhJ3uL12dc6H/3UiE0L0tk8S60yA55t3Mg/ZXZ0jg6U3uP1Uu+g02EFYYqDB3eI6LTE ERyA6KdgWf3M8cAnC2m0YWVld/ZMs5y6UNbX6cx8nGXmCrKgrTwiBLEEI1d3pht6/u0E gNoPR3IT1dn9knKoLGB37Gx8t/oNLmL5Ls+J8Q99DrnWC85ucclTbH/ayJM6XHoWTYZO PETA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=dK/nMYK71feKiuRmbNpV2nzj4bB7tmFObTB84N7TlFY=; b=P4nPYG3c9b2ZQEKNudT//ZVSVPGXTd1Mpe8L0KagVZpU7+qPE8QbOvPvIGz/KLDvoW bkFdXCSpTl2b9bDpfXZWdhAAEVtH8llqmU5U+7QWwwEJaeAFvYv6t2zBcLAz4wowNcEv XHsZ8zqhAoMbbEFn5M/WBtoHZGFkQxRLvJ4qqBjyZp/RB1j1TZ9FWdHhhrl7yb8isl2r FJP8LOja+aItYCqbxWwviN8xDI+Lb4YSAeW24NLSYLHbepL7fo4k2HBkUlzn7q21BkP7 dfNGDzbe3JG/pZ7xLYPhp31ww+zatUchVFgReH5MTSLDNscGNFGd7Y1VLFgWPKSoKaTx nIPg== X-Gm-Message-State: AOUpUlFRpxBCQHeaksaJrL0cZpa0/vQ64u0jGvIgoevKSKecqiaSHwiR +TE9D1XvVKGXuuH0/n6DHQw9dajYQLhDz4jt34XxfA== X-Google-Smtp-Source: AA+uWPzs7xkuTHq9bsVuVAdWAPWNfgLbCJujN/S5If9tFGPFsktxp1BW1ztwb1EjiWPoCJ6aDX5SlWPUm2bdn5liVEg= X-Received: by 2002:a02:3344:: with SMTP id k4-v6mr58117jak.45.1533777794406; Wed, 08 Aug 2018 18:23:14 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 18:23:13 -0700 (PDT) X-Originating-IP: [2603:300b:6:5100:1052:acc7:f9de:2b6d] In-Reply-To: <892eaabd-2c47-3b3f-bc8d-25fbd10a73c0@freebsd.org> References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> <892eaabd-2c47-3b3f-bc8d-25fbd10a73c0@freebsd.org> From: Warner Losh Date: Wed, 8 Aug 2018 19:23:13 -0600 X-Google-Sender-Auth: LRZL-aQQ-5u4Md9iiA85wqQ4k9E Message-ID: Subject: Re: IPMI SOL seems to not accept characters after getty starts To: Allan Jude Cc: FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 01:23:16 -0000 On Wed, Aug 8, 2018 at 6:03 PM, Allan Jude wrote: > On 2018-08-08 19:21, Sean Bruno wrote: > > > > > > On 08/08/18 17:13, Warner Losh wrote: > >> > >> > >> On Wed, Aug 8, 2018 at 4:39 PM, Sean Bruno >> > wrote: > >> > >> tl;dr pxeboot new x86 host, ipmi sol works in loader, not after > >> multiuser. > >> > >> The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am > having > >> the hardest time with the IPMI SOL interface. > >> > >> I have configured "COM2" as the IPMI SOL interface and enabled > console > >> redirection. Netbooting via pxeboot works well and the loader menu > is > >> interactive and responds. > >> > >> After NFS booting into freebsd (current or stable/11), getty fires > up > >> and attaches to ttyu0. It prompts me correctly, but it does not > accept > >> my keystrokes. > >> > >> If I do not configure /etc/ttys to enable a tty unconditionally (on > vs > >> onifconsole), I see dmesg/kernel boot messages but never get a tty. > >> > >> Its as though FreeBSD does *not* recognize the IPMI SOL port as the > >> console or something and I'm super confused. Any thoughts here? > >> > >> > >> Works fine for me. > >> > >> So, let's start with your /boot.config (or /boot/config) loader.conf and > >> device,hints settings. Also BIOS or UEFI? > >> > >> Warner > >> > > > > Works for you on this exact Supermicro? > > > > I am using the defaults all around. This is booting BIOS mode PXE, all > > console output appears on the IPMI SOL interface. Driving the beastie > > menu in pxeboot/loader works fine. When the loader hands the uart off > > to the kernel, I see all boot output and "everything is fine" > > > > The problem arises when trying to login. I see the amnesiac login > > prompt, but no key strokes are registered. > > > > loader.conf: > > console="comconsole" > > comconsole_speed="115200" > > > > boot.config: > > > > > > sean > > > > > > If it is COM2, don't you also need: > comconsole_port="0x2f8" > > And possibly device.hints: > hint.uart.1.flags="0x10" > > to mark it as a serial console? > What does the amnesiac login message say is the tty? Warner From owner-freebsd-current@freebsd.org Thu Aug 9 01:39:23 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1257310737B4 for ; Thu, 9 Aug 2018 01:39:23 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-TO1-obe.outbound.protection.outlook.com (mail-eopbgr670056.outbound.protection.outlook.com [40.107.67.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id A31D577B55 for ; Thu, 9 Aug 2018 01:39:22 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM (52.132.44.160) by YTOPR0101MB0921.CANPRD01.PROD.OUTLOOK.COM (52.132.43.157) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1038.22; Thu, 9 Aug 2018 01:39:20 +0000 Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716]) by YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716%2]) with mapi id 15.20.1017.019; Thu, 9 Aug 2018 01:39:20 +0000 From: Rick Macklem To: Konstantin Belousov CC: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQKS0RKaAgAGEoXWAAKUlgIAANVYC Date: Thu, 9 Aug 2018 01:39:20 +0000 Message-ID: References: <20180807131445.GC1884@kib.kiev.ua> , <20180808221647.GH1884@kib.kiev.ua> In-Reply-To: <20180808221647.GH1884@kib.kiev.ua> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YTOPR0101MB0921; 6:dGybPkR8N/tZw6z01MUeLxBnuTJhXVu7Tis3IHeAC4YkNaPzDF9qB1gX3ESfDAFYKBmEXgHr+/6+h75YXHEtyC/+rEgM9DMOjU2c3qG9YIy6hmxf8tRb/E4bCNICFBTRBTe9DnX3jFbpfnBtCM8RV3TCQcvBbdk4xjPQNjNXmopWXndb9BmVMP3klTquuu3obaJ5z0PTUD5O397Uesb/bzdvQxBAQiN8Oy5p9yG/PfaGnS6jviMOSritE3DuazGGRwoGiohxr8oqUtB6u77jc1LRvOmrTGLisRCCourR1JiUBkWBx6IJZOjnUwmlh7kY1O3Rkra6b8SyTVwIIOFieDrHjThMh5qal6FM/wGtMQKedzr/EgDfj0QKVnFiph74UYx7NsGvF3WN6+jDRhvMl3Ql6KH4OKfrsOshY9sMvARSGWn9t+xjwovGkaXkoPHl3mbItxaSbKIQEG/X1Ted3w==; 5:VFUIx1yxomVD5YLgo0v19/9iJE9kpeQapYzk1BGowl3WPL5LnpJxMGFWufeV3rKLqcNDl8C36UFcXUGRLXxEBBvALE77tu3D70TnEWXe0sgD88DNF9l0mHJaoaIAkkPl0gjxngc7RWN6nlar13Ht6eu01QZccZnP+UuUqdxA0yc=; 7:18dimh88LG3UpVhLAJu8clL8b9wCY7/IEqxMlrmjZ2VyT+zvDo7uiSmN6u5YITXN0KqT2e6BN4vWeZ6yCxzLMicqxe50lXkFXORLyfsOALbyDYbE+4Pr3godfSHakwpJ9NAznWALvZpvH5O9fuhDGiXEPbP1O/bTyXax7kAYNWq9vCC57vTrGBZdhqymKrbSOrurmIM1rnCR39KXglsc1O+gB13hbgZrP9LJCQQvk4oxbNO1dborxkskqNIVS6Ow x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: ea9a6de6-11b3-44ea-0832-08d5fd98edc2 x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YTOPR0101MB0921; x-ms-traffictypediagnostic: YTOPR0101MB0921: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(158342451672863); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(3231311)(944501410)(52105095)(3002001)(10201501046)(149027)(150027)(6041310)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123560045)(20161123564045)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:YTOPR0101MB0921; BCL:0; PCL:0; RULEID:; SRVR:YTOPR0101MB0921; x-forefront-prvs: 0759F7A50A x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(136003)(39860400002)(346002)(396003)(376002)(189003)(199004)(106356001)(39060400002)(6436002)(14454004)(53936002)(2906002)(54906003)(9686003)(55016002)(25786009)(74482002)(5660300001)(7116003)(478600001)(6916009)(4326008)(8936002)(81156014)(81166006)(93886005)(8676002)(2900100001)(86362001)(446003)(6506007)(186003)(1411001)(305945005)(6246003)(97736004)(74316002)(5250100002)(256004)(229853002)(76176011)(99286004)(33656002)(105586002)(786003)(26005)(316002)(11346002)(7696005)(68736007)(102836004)(486006)(476003); DIR:OUT; SFP:1101; SCL:1; SRVR:YTOPR0101MB0921; H:YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: SI3901+8RG48zohx+h6G4rDvSKPqfC9BcYn8Fusuu4W/XutDgBn6lXJG7rVu3gXz1QhyIDpjipgae6tvUd+nX8eRqTnhUDuGGtpczb6Khz6OeIbXoB2pZYA2LvAfHRYTpat7S71NVIlKjm82wSxPH8EQSGSybnvJQoJbVdRsx6CiwpQReHrTBss9qLwwWURzEPmYsKSOQNBlqOr1o5jskQTbLEeGB9Ds0tfPOtEf50ApWN/60b/55Xdx0ZDjOXt0Y3TUxpb4AGK1uxwSSSj7uXc7zYFCYuiB4w5J6zR1EhgvheXYVIVXFJsIjZVDjqTEroVF6NnVdgNTRdm4frPdb+MMI50iWtoHHMy+1uGz7jU= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: ea9a6de6-11b3-44ea-0832-08d5fd98edc2 X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Aug 2018 01:39:20.8035 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YTOPR0101MB0921 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 01:39:23 -0000 Konstantin Belousov wrote: [stuff snipped] >> >Can you print the only buffer on the clean queue when the panic occur ? >> ffst3 vtyp=3D1 bodirty=3D0 boclean=3D1 >> buf at 0x428a110 >> b_flags =3D 0x20001020, b_xflags=3D0x2, b_vflag= s=3D0x0 >> b_error =3D 0, b_bufsize =3D 4096, b_bcount =3D 4096, b_resid =3D 0 >> b_bufobj =3D (0xfd8ba94), b_data =3D 0x5170000, b_blkno =3D -1, b_lblkno= =3D -1, b_dep =3D 0 >> b_kvabase =3D 0x5170000, b_kvasize =3D 32768 >So the buffer was indeed for extended attrs, and never written to the disk= . >I am quite interested what was the inode content prior to the truncation, >esp. the di_extsize. Just in case it wasn't clear, this buffer is on the clean list and not the = dirty one. (Does this mean it somehow got onto the "clean list" without being written = to disk?) >Could you try to formulate a way to reproduce the panic so that Peter >can recreate it, please ? I doubt it. It would require him doing a pNFS setup with multiple systems. (At least that is the only way I reproduce it and I sometimes go a week of = testing before I see them.) It would be great to have more testers for the pNFS server stuff, but I dou= bt it would fit into Peter's setup? I can add printf()s anywhere you suggest, but I'm not sure how you would ca= tch this case sooner? (For example, I could print out di_extsize at the beginni= ng of ffs_truncate(), if that would help?) rick [more stuff snipped] From owner-freebsd-current@freebsd.org Thu Aug 9 07:55:11 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 04619105AAA4 for ; Thu, 9 Aug 2018 07:55:11 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wr1-x42c.google.com (mail-wr1-x42c.google.com [IPv6:2a00:1450:4864:20::42c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 769DF85147 for ; Thu, 9 Aug 2018 07:55:10 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wr1-x42c.google.com with SMTP id h14-v6so4263716wrw.13 for ; Thu, 09 Aug 2018 00:55:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=KHF0IcOqC6srjDulf65PBAYYpeCJ/6Q3dpdGMLHSyCs=; b=I7vL14EbAuotMq8iGGslFX1EN/2sEUCpgFOeUz5F3bgQw0XynwcuE7OxDkpl9lCbEZ tXKJHdaMwJG4DU3F7/kz8jgS2OfpXb/IJjYDAyBbKNPUJwaHbgJBG6jn4FjBMH2Tfzdl 5jinn0VIAN4pY/f+iCOehU9LBi1hqDIZ1ojffSP+iGx1CQDKo4nA80ZDPpVp8R6Bor8k mAfXzbM147t2iYTwbs+ZVJbFoGHtubcAUDb+0WZ7fXG5FeGzba3o/mnFa7VKTHxYX0cL VQFN7PnxQG6QmuGCNiqbCWbauD2XY/Ij8asXBu/WKkcs+Fo3pKrea1qyC/Lbh7J6kg3p jhfg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=KHF0IcOqC6srjDulf65PBAYYpeCJ/6Q3dpdGMLHSyCs=; b=T5uVxNesNlnGLsDCUsDvlcLWJjRyKnis/jaAhgUOZ3BvNjGTHKWxUm+oERzNs5KpOe 0njJQgvRcGU99HBUVRw+QPthwQuOqNhLxo1czZvSqh4TSCGJleIyfdc4cHUNba6IP5Gw KxE7yvUJbEtFkfPj06og4jahHDK7rOR0KJhKm95qEF4Z4NsT9Alut+szZ/BSXqu0SxjA 8o7yGk6epmmdvJDf2MRD+MARissiOyWTq/DMmcMSTtwM0+IPrms8ZwUqLJqBLUB06NAV DbgyRTw1IzAS2LX+OxwXWBEbFD2F83mE142EPFv3+gNErrEG0BRwnyMsi3uFrQksIihq KCZg== X-Gm-Message-State: AOUpUlEjHGHbpOWE739KxhQmj+p+7QQnG2EPTmKJC1u3cBvL5JZDOn/J zguGHZyvHsStxOI4A/KlU8t03VEImISFgLRBVZnHKepj X-Google-Smtp-Source: AA+uWPw1I0c9RDTpCITUpTlwR5VlBRjupX9vEM9hNBEOH9fcmhZ4UF1NGcC68KIPxVCPP6aFHjHg09QhJfk++MCnqbE= X-Received: by 2002:adf:e584:: with SMTP id l4-v6mr643232wrm.190.1533801308332; Thu, 09 Aug 2018 00:55:08 -0700 (PDT) MIME-Version: 1.0 From: Johannes Lundberg Date: Thu, 9 Aug 2018 08:54:31 +0100 Message-ID: Subject: Early kernel boot log? To: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 07:55:11 -0000 Hi So I believe the reason I'm not seeing and printf output in dmesg is that it is too early in some functions. For example machdep.s getmemsize() add_efi_map_entries() etc However, these functions do contain debug printf statements so if they're logging to somewhere, where/how can I see this? I also tried booting in bhyve too see if I could get any output via serial console but nothing there either. printfs in cpu_startup() does give me output in dmesg. Cheers From owner-freebsd-current@freebsd.org Thu Aug 9 08:29:15 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C36EA105C130 for ; Thu, 9 Aug 2018 08:29:15 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4211F86D67 for ; Thu, 9 Aug 2018 08:29:15 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w798T4wP010854 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 9 Aug 2018 11:29:07 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w798T4wP010854 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w798T4bl010853; Thu, 9 Aug 2018 11:29:04 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Thu, 9 Aug 2018 11:29:04 +0300 From: Konstantin Belousov To: Johannes Lundberg Cc: freebsd-current Subject: Re: Early kernel boot log? Message-ID: <20180809082904.GI1884@kib.kiev.ua> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 08:29:15 -0000 On Thu, Aug 09, 2018 at 08:54:31AM +0100, Johannes Lundberg wrote: > Hi > > So I believe the reason I'm not seeing and printf output in dmesg is that > it is too early in some functions. > For example > machdep.s > getmemsize() > add_efi_map_entries() > etc > > However, these functions do contain debug printf statements so if they're > logging to somewhere, where/how can I see this? > > I also tried booting in bhyve too see if I could get any output via serial > console but nothing there either. Disable efi console, only leaving comconsole around, then set debug.late_console=0 in loader. > > printfs in cpu_startup() does give me output in dmesg. > > Cheers > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Thu Aug 9 09:26:45 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 212D8105E088 for ; Thu, 9 Aug 2018 09:26:45 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: from mail-wm0-x235.google.com (mail-wm0-x235.google.com [IPv6:2a00:1450:400c:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 851A389755 for ; Thu, 9 Aug 2018 09:26:44 +0000 (UTC) (envelope-from johalun0@gmail.com) Received: by mail-wm0-x235.google.com with SMTP id n11-v6so5669220wmc.2 for ; Thu, 09 Aug 2018 02:26:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=sjpac41t3EkcCFawOfnpyoaCQl6U4BDaGF+JmWtyQo8=; b=YrS2W8Vy7/cbiqKQdi8cn7hCmCTKrgNoRpPYltSxQJjll4VxpLBI5QXskMNqGz5rvg uwN/1/D81xJ5/lP9snrqB+uCLq7Gl3kGYoeYPFJaSo+S+BPxx1RnOkvjyYY8BGJ97JeI tIPQfTkYRSsYVeh0/QB9XXMvu6ybnHApaOY7SzTcSJh4CX9xZMbQuN+Wsjb+NpcGQrVw MSAslEOGQY+hAvFJAe/C9P1USUINzaRb9DlaWpxsvuPeFirYtF8Jz12C4Go3ahdtMrfW CBJeMw7orvX2jphnx6cgrZotzaMXy+Z/DOQ6ChzZYpdvdXzDTw7ukh0PLVXo0Z5MlaQW lvwA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=sjpac41t3EkcCFawOfnpyoaCQl6U4BDaGF+JmWtyQo8=; b=X0W/fcAf4CWbIzgo8u+dZLhFpXUSkA+ush9s36jyTwkSvXfOFVS8TGjyAjgavmUbKQ DH/8ezMPQE2c2E23f/adyNT+PK+3M/T0IM+zfH+7nezz/SmrLXzN9Uvdmg+zogiT5KvW yoCboRSnw4ARfEW+zV4WTdNtrySTdeNzrXzpS0yKKu2kzXJOB376wb2HgNow0IhOlRQF V8J0xeJLMX9IBh7LxfjdxC5X5jx9cEQGCWLZAHsRnZlwCm+duT/ZTp6/gJYgSZgSUbmH uWevZ3D2//RC0f2nGHm1LnpBbAwBtJIPFUN2TV7W53KTE3jlLvwkFaliYY9d7GqKhxl+ Yj7A== X-Gm-Message-State: AOUpUlHEzlikYP5PSkjmvKjmH+FOdQEhhCPBwLB7L5oBnPX+5TKBrlWX AYqVBIvU+L85egxaByeUPNAk6ecbfZvBktYc80ClsQ== X-Google-Smtp-Source: AA+uWPw3321UT5gNN8O3V1hfXEfdEuvrcnBSDiCJbK8V99obmOQgPT3Rv7xnM06nuocESsu0bCo6POKsSKUYc0+OoKg= X-Received: by 2002:a1c:6709:: with SMTP id b9-v6mr1098263wmc.68.1533806803498; Thu, 09 Aug 2018 02:26:43 -0700 (PDT) MIME-Version: 1.0 References: <20180809082904.GI1884@kib.kiev.ua> In-Reply-To: <20180809082904.GI1884@kib.kiev.ua> From: Johannes Lundberg Date: Thu, 9 Aug 2018 10:26:06 +0100 Message-ID: Subject: Re: Early kernel boot log? To: Konstantin Belousov Cc: freebsd-current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 09:26:45 -0000 On Thu, Aug 9, 2018 at 9:29 AM Konstantin Belousov wrote: > On Thu, Aug 09, 2018 at 08:54:31AM +0100, Johannes Lundberg wrote: > > Hi > > > > So I believe the reason I'm not seeing and printf output in dmesg is that > > it is too early in some functions. > > For example > > machdep.s > > getmemsize() > > add_efi_map_entries() > > etc > > > > However, these functions do contain debug printf statements so if they're > > logging to somewhere, where/how can I see this? > > > > I also tried booting in bhyve too see if I could get any output via > serial > > console but nothing there either. > Disable efi console, only leaving comconsole around, then set > debug.late_console=0 > in loader. > Thanks for the tip. I found the comment in machdep.c that explains this now. However, running in bhyve with console="comconsole" (not needed in bhyve I guess?) debug.late_console=0 Boot hangs after Booting... output. Caused by late_console=0. > > > > printfs in cpu_startup() does give me output in dmesg. > > > > Cheers > > _______________________________________________ > > freebsd-current@freebsd.org mailing list > > https://lists.freebsd.org/mailman/listinfo/freebsd-current > > To unsubscribe, send any mail to " > freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@freebsd.org Thu Aug 9 09:56:09 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B6C1A105EDEF for ; Thu, 9 Aug 2018 09:56:09 +0000 (UTC) (envelope-from andrnils@gmail.com) Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 237C58A751; Thu, 9 Aug 2018 09:56:09 +0000 (UTC) (envelope-from andrnils@gmail.com) Received: by mail-lf1-x12e.google.com with SMTP id j143-v6so3650401lfj.12; Thu, 09 Aug 2018 02:56:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ulp1fbtOVSketyzONRu3UbSABzphXPD9DwvVRybCyWs=; b=nECb0iCTYlv+GTfw6ZLNWnCGnLo+sAuM5BZnZ7kb3lNcySebkpTJ+GMbL4k5XDpJoS KCJPaVGVOQrBBjzcCD1EUuXXfgQgICgh649zYTGU9b7Gbi7V+J6xUDFBRD4FKYCALZRZ avQfWWF0krbha+RmA8scDSqtmJ3eeXxhomtH23dnRzQ7UXDnf/xnWmO3pr3avFgOK7GT TWK7mD0nHm+nWbGwFhkODuzQU5bghbLOljC5PgBrQtuzLxdcGsBsdUytOAKMBaCLOKhV GcM59DqY7f/NPzCap5D0S11GumKddaziVY4qceMHLtvJX6eegTwhXnx0D1F9XwYIF/V9 8Dcg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ulp1fbtOVSketyzONRu3UbSABzphXPD9DwvVRybCyWs=; b=VVnGKou4BHF6jFPDPIjE0zvFSrlUN/u8m9YFuk7SyVnGrywlJ6avLivMFMtqVyCw8m 3YARQkeQdAyMHm0GTotzupNEeESlmTbf5wKQHGElS5Fej7tQgNjmSlG7FBG11RdQ+26S 8AIvpgL8xrFrBcnKfztMaDa6S2cV18FklsHQAL8INWGWbduMHh2n/V2bICEC4Wzmn7gX +EvdHkZfKb57cTKMi2mo2jBn2N++dIaw4Le9bHW//z9v0unofA9PF67CDxx3yIlHRrit z5BHOEPpue0rsjrl6/OCbSZ5d3s04r9Ho91raNWafdLiPdJ7q2B8FnrvWX4Y3v8g+JpH ssMA== X-Gm-Message-State: AOUpUlEggQtFOkKUTCArDkJP8XTLBPCZHnnFUVw9bxO9fIe6xzQYpsZC VHBnCLjuHLEKnGUSLbQ2k3dJAr3uOJNg03Wuo4n/Gg== X-Google-Smtp-Source: AA+uWPyyLGBXLAkzk05SgplNotp8CPOGv1NHReC1t25ksXASz+kjlr+YN5UiK/Umsrm22fTUxWFiWmymbadt6lNukxw= X-Received: by 2002:a19:4344:: with SMTP id m4-v6mr1163020lfj.111.1533808567627; Thu, 09 Aug 2018 02:56:07 -0700 (PDT) MIME-Version: 1.0 References: <0901f10d-a0d2-9020-9b4f-a5efc0bd18cd@freebsd.org> <8e953e71-9069-0ba3-19ec-77d8baf2f0f6@freebsd.org> <892eaabd-2c47-3b3f-bc8d-25fbd10a73c0@freebsd.org> In-Reply-To: From: Andreas Nilsson Date: Thu, 9 Aug 2018 11:55:56 +0200 Message-ID: Subject: Re: IPMI SOL seems to not accept characters after getty starts To: Warner Losh Cc: Allan Jude , Current FreeBSD Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 09:56:09 -0000 On Thu, Aug 9, 2018, 03:24 Warner Losh wrote: > On Wed, Aug 8, 2018 at 6:03 PM, Allan Jude wrote: > > > On 2018-08-08 19:21, Sean Bruno wrote: > > > > > > > > > On 08/08/18 17:13, Warner Losh wrote: > > >> > > >> > > >> On Wed, Aug 8, 2018 at 4:39 PM, Sean Bruno > >> > wrote: > > >> > > >> tl;dr pxeboot new x86 host, ipmi sol works in loader, not after > > >> multiuser. > > >> > > >> The FreeBSD cluster just acquired 4x Supermicro X11DDW-L and I am > > having > > >> the hardest time with the IPMI SOL interface. > > >> > > >> I have configured "COM2" as the IPMI SOL interface and enabled > > console > > >> redirection. Netbooting via pxeboot works well and the loader > menu > > is > > >> interactive and responds. > > >> > > >> After NFS booting into freebsd (current or stable/11), getty fires > > up > > >> and attaches to ttyu0. It prompts me correctly, but it does not > > accept > > >> my keystrokes. > > >> > > >> If I do not configure /etc/ttys to enable a tty unconditionally > (on > > vs > > >> onifconsole), I see dmesg/kernel boot messages but never get a > tty. > > >> > > >> Its as though FreeBSD does *not* recognize the IPMI SOL port as > the > > >> console or something and I'm super confused. Any thoughts here? > > >> > > >> > > >> Works fine for me. > > >> > > >> So, let's start with your /boot.config (or /boot/config) loader.conf > and > > >> device,hints settings. Also BIOS or UEFI? > > >> > > >> Warner > > >> > > > > > > Works for you on this exact Supermicro? > > > > > > I am using the defaults all around. This is booting BIOS mode PXE, all > > > console output appears on the IPMI SOL interface. Driving the beastie > > > menu in pxeboot/loader works fine. When the loader hands the uart off > > > to the kernel, I see all boot output and "everything is fine" > > > > > > The problem arises when trying to login. I see the amnesiac login > > > prompt, but no key strokes are registered. > > > > > > loader.conf: > > > console="comconsole" > > > comconsole_speed="115200" > > > > > > boot.config: > > > > > > > > > sean > > > > > > > > > > If it is COM2, don't you also need: > > comconsole_port="0x2f8" > > > > And possibly device.hints: > > hint.uart.1.flags="0x10" > > > > to mark it as a serial console? > > > > What does the amnesiac login message say is the tty? > > Warner > > > > > I also have similar issues with supermicro boxes. I've just given up and use "on" instead of "onifconsole". Best regards Andreas From owner-freebsd-current@freebsd.org Thu Aug 9 11:02:57 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E5DDC1060F2E for ; Thu, 9 Aug 2018 11:02:56 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 395C48C9DC for ; Thu, 9 Aug 2018 11:02:56 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w79B2jib046647 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 9 Aug 2018 14:02:48 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w79B2jib046647 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w79B2jOh046646; Thu, 9 Aug 2018 14:02:45 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Thu, 9 Aug 2018 14:02:45 +0300 From: Konstantin Belousov To: Johannes Lundberg Cc: freebsd-current Subject: Re: Early kernel boot log? Message-ID: <20180809110245.GJ1884@kib.kiev.ua> References: <20180809082904.GI1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 11:02:57 -0000 On Thu, Aug 09, 2018 at 10:26:06AM +0100, Johannes Lundberg wrote: > On Thu, Aug 9, 2018 at 9:29 AM Konstantin Belousov > wrote: > > > On Thu, Aug 09, 2018 at 08:54:31AM +0100, Johannes Lundberg wrote: > > > Hi > > > > > > So I believe the reason I'm not seeing and printf output in dmesg is that > > > it is too early in some functions. > > > For example > > > machdep.s > > > getmemsize() > > > add_efi_map_entries() > > > etc > > > > > > However, these functions do contain debug printf statements so if they're > > > logging to somewhere, where/how can I see this? > > > > > > I also tried booting in bhyve too see if I could get any output via > > serial > > > console but nothing there either. > > Disable efi console, only leaving comconsole around, then set > > debug.late_console=0 > > in loader. > > > > Thanks for the tip. I found the comment in machdep.c that explains this > now. > However, running in bhyve with > console="comconsole" (not needed in bhyve I guess?) > debug.late_console=0 > > Boot hangs after > Booting... > output. > Caused by late_console=0. That early hangs are typically due to an exception occuring before IDT is set up and trap machinery operational. Double-check that there is no any early framebuffer access, as a drastic measure remove all framebuffer drivers from your kernel config. I do not remember, where gdb stubs added to bhyve ? Is there a way to inspect the vm guest state in bhyve by other means ? From owner-freebsd-current@freebsd.org Thu Aug 9 11:10:16 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 43EEB1061358 for ; Thu, 9 Aug 2018 11:10:16 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B52158CF23 for ; Thu, 9 Aug 2018 11:10:15 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w79BA5wS047870 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 9 Aug 2018 14:10:08 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w79BA5wS047870 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w79BA44S047852; Thu, 9 Aug 2018 14:10:04 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Thu, 9 Aug 2018 14:10:04 +0300 From: Konstantin Belousov To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Message-ID: <20180809111004.GK1884@kib.kiev.ua> References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 11:10:16 -0000 On Thu, Aug 09, 2018 at 01:39:20AM +0000, Rick Macklem wrote: > Konstantin Belousov wrote: > [stuff snipped] > >> >Can you print the only buffer on the clean queue when the panic occur ? > >> ffst3 vtyp=1 bodirty=0 boclean=1 > >> buf at 0x428a110 > >> b_flags = 0x20001020, b_xflags=0x2, b_vflags=0x0 > >> b_error = 0, b_bufsize = 4096, b_bcount = 4096, b_resid = 0 > >> b_bufobj = (0xfd8ba94), b_data = 0x5170000, b_blkno = -1, b_lblkno = -1, b_dep = 0 > >> b_kvabase = 0x5170000, b_kvasize = 32768 > >So the buffer was indeed for extended attrs, and never written to the disk. > >I am quite interested what was the inode content prior to the truncation, > >esp. the di_extsize. > Just in case it wasn't clear, this buffer is on the clean list and not the dirty one. > (Does this mean it somehow got onto the "clean list" without being written to disk?) > > >Could you try to formulate a way to reproduce the panic so that Peter > >can recreate it, please ? > I doubt it. It would require him doing a pNFS setup with multiple systems. > (At least that is the only way I reproduce it and I sometimes go a week of testing > before I see them.) > It would be great to have more testers for the pNFS server stuff, but I doubt it > would fit into Peter's setup? > > I can add printf()s anywhere you suggest, but I'm not sure how you would catch > this case sooner? (For example, I could print out di_extsize at the beginning of > ffs_truncate(), if that would help?) May be, add a loop at the beginning of ffs_truncate(), over all buffers on both clean and dirty queues, calculating number of buffers with b_lblkno < 0 and >= -UFS_NXADDR. Print some diagnostic if such buffer is detected but di_extsize is zero. BTW, does NFS server use extended attributes ? What for ? Can you, please, point out the code which does this ? From owner-freebsd-current@freebsd.org Thu Aug 9 14:06:02 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 757C210675EB for ; Thu, 9 Aug 2018 14:06:02 +0000 (UTC) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: from pdx.rh.CN85.dnsmgr.net (br1.CN84in.dnsmgr.net [69.59.192.140]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E1F237432F for ; Thu, 9 Aug 2018 14:06:01 +0000 (UTC) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: from pdx.rh.CN85.dnsmgr.net (localhost [127.0.0.1]) by pdx.rh.CN85.dnsmgr.net (8.13.3/8.13.3) with ESMTP id w79E5wDl017583; Thu, 9 Aug 2018 07:05:58 -0700 (PDT) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: (from freebsd-rwg@localhost) by pdx.rh.CN85.dnsmgr.net (8.13.3/8.13.3/Submit) id w79E5v7n017582; Thu, 9 Aug 2018 07:05:57 -0700 (PDT) (envelope-from freebsd-rwg) From: "Rodney W. Grimes" Message-Id: <201808091405.w79E5v7n017582@pdx.rh.CN85.dnsmgr.net> Subject: Re: ffs_truncate3 panics In-Reply-To: To: Rick Macklem Date: Thu, 9 Aug 2018 07:05:57 -0700 (PDT) CC: Konstantin Belousov , "freebsd-current@FreeBSD.org" , "peter@holm.cc" X-Mailer: ELM [version 2.4ME+ PL121h (25)] MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=US-ASCII X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 14:06:02 -0000 > Konstantin Belousov wrote: > [stuff snipped] > >> >Can you print the only buffer on the clean queue when the panic occur ? > >> ffst3 vtyp=1 bodirty=0 boclean=1 > >> buf at 0x428a110 > >> b_flags = 0x20001020, b_xflags=0x2, b_vflags=0x0 > >> b_error = 0, b_bufsize = 4096, b_bcount = 4096, b_resid = 0 > >> b_bufobj = (0xfd8ba94), b_data = 0x5170000, b_blkno = -1, b_lblkno = -1, b_dep = 0 > >> b_kvabase = 0x5170000, b_kvasize = 32768 > >So the buffer was indeed for extended attrs, and never written to the disk. > >I am quite interested what was the inode content prior to the truncation, > >esp. the di_extsize. > Just in case it wasn't clear, this buffer is on the clean list and not the dirty one. > (Does this mean it somehow got onto the "clean list" without being written to disk?) > > >Could you try to formulate a way to reproduce the panic so that Peter > >can recreate it, please ? > I doubt it. It would require him doing a pNFS setup with multiple systems. > (At least that is the only way I reproduce it and I sometimes go a week of testing > before I see them.) > It would be great to have more testers for the pNFS server stuff, but I doubt it > would fit into Peter's setup? It should be possible to design a set of VM's using bhyve, xen or ones favorite hypervisor/virtulization platform to do "more" pNFS testing. If you could provide a rought machine set needed to have a functional test bed, and what should be done to "test" for problems I think it should be possible to get you some addition testers. Thanks, > I can add printf()s anywhere you suggest, but I'm not sure how you would catch > this case sooner? (For example, I could print out di_extsize at the beginning of > ffs_truncate(), if that would help?) > > rick > [more stuff snipped] -- Rod Grimes rgrimes@freebsd.org From owner-freebsd-current@freebsd.org Thu Aug 9 16:13:02 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4B7BD106B600 for ; Thu, 9 Aug 2018 16:13:02 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from mail.baldwin.cx (bigwig.baldwin.cx [96.47.65.170]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 028157BB8E for ; Thu, 9 Aug 2018 16:13:01 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-2.local (ralph.baldwin.cx [66.234.199.215]) by mail.baldwin.cx (Postfix) with ESMTPSA id 1CEAB10B45E; Thu, 9 Aug 2018 12:13:01 -0400 (EDT) Subject: Re: Early kernel boot log? To: Konstantin Belousov , Johannes Lundberg References: <20180809082904.GI1884@kib.kiev.ua> <20180809110245.GJ1884@kib.kiev.ua> Cc: freebsd-current From: John Baldwin Message-ID: <52335ad7-6c8f-065d-9e9d-23dec5727b12@FreeBSD.org> Date: Thu, 9 Aug 2018 09:13:00 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20180809110245.GJ1884@kib.kiev.ua> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.4.3 (mail.baldwin.cx); Thu, 09 Aug 2018 12:13:01 -0400 (EDT) X-Virus-Scanned: clamav-milter 0.99.2 at mail.baldwin.cx X-Virus-Status: Clean X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 16:13:02 -0000 On 8/9/18 4:02 AM, Konstantin Belousov wrote: > On Thu, Aug 09, 2018 at 10:26:06AM +0100, Johannes Lundberg wrote: >> On Thu, Aug 9, 2018 at 9:29 AM Konstantin Belousov >> wrote: >> >>> On Thu, Aug 09, 2018 at 08:54:31AM +0100, Johannes Lundberg wrote: >>>> Hi >>>> >>>> So I believe the reason I'm not seeing and printf output in dmesg is that >>>> it is too early in some functions. >>>> For example >>>> machdep.s >>>> getmemsize() >>>> add_efi_map_entries() >>>> etc >>>> >>>> However, these functions do contain debug printf statements so if they're >>>> logging to somewhere, where/how can I see this? >>>> >>>> I also tried booting in bhyve too see if I could get any output via >>> serial >>>> console but nothing there either. >>> Disable efi console, only leaving comconsole around, then set >>> debug.late_console=0 >>> in loader. >>> >> >> Thanks for the tip. I found the comment in machdep.c that explains this >> now. >> However, running in bhyve with >> console="comconsole" (not needed in bhyve I guess?) >> debug.late_console=0 >> >> Boot hangs after >> Booting... >> output. >> Caused by late_console=0. > > That early hangs are typically due to an exception occuring before > IDT is set up and trap machinery operational. Double-check that > there is no any early framebuffer access, as a drastic measure remove > all framebuffer drivers from your kernel config. > > I do not remember, where gdb stubs added to bhyve ? Is there a way > to inspect the vm guest state in bhyve by other means ? For this case the gdb stub in FreeBSD head should be sufficient. You need to add '-G 1234' to the command line when starting bhyve and then you can use 'target remote localhost:1234' from either gdb or kgdb. -- John Baldwin From owner-freebsd-current@freebsd.org Thu Aug 9 16:20:51 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 63148106BB25 for ; Thu, 9 Aug 2018 16:20:51 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from mail.baldwin.cx (bigwig.baldwin.cx [96.47.65.170]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 18C717C204 for ; Thu, 9 Aug 2018 16:20:51 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-2.local (ralph.baldwin.cx [66.234.199.215]) by mail.baldwin.cx (Postfix) with ESMTPSA id 44B8C10AFCD; Thu, 9 Aug 2018 12:20:50 -0400 (EDT) Subject: Re: programs like gdb core dump To: Erich Dollansky References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> <449a525a-e24f-fbde-a581-652c00af523f@FreeBSD.org> <20180807111041.129fad22.freebsd.ed.lists@sumeritec.com> <367850fc-11e8-777e-f4fb-78262eb18f13@FreeBSD.org> <20180808095740.3ae1c9c2.freebsd.ed.lists@sumeritec.com> <8108836b-0e90-b5ad-1aa6-32e80e900071@FreeBSD.org> <20180809074908.174b4443.freebsd.ed.lists@sumeritec.com> Cc: freebsd-current@freebsd.org From: John Baldwin Message-ID: <71773565-2f75-9d57-3790-a1a0e50c0663@FreeBSD.org> Date: Thu, 9 Aug 2018 09:20:49 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20180809074908.174b4443.freebsd.ed.lists@sumeritec.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.4.3 (mail.baldwin.cx); Thu, 09 Aug 2018 12:20:50 -0400 (EDT) X-Virus-Scanned: clamav-milter 0.99.2 at mail.baldwin.cx X-Virus-Status: Clean X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 16:20:51 -0000 On 8/8/18 4:49 PM, Erich Dollansky wrote: > Hi, > > here we are: > > http://sumeritec/FreeBSD/fortune.core > http://sumeritec/FreeBSD/gdb.core > > The fortune core is from the same source as the now running system. The > gdb core should be but I am not 100% sure. > > Revision: Revision: 337343 The core dumps don't really do me any good unfortunately without a binary, but if you can open fortune.core under gdb for example, just getting the stack trace along with 'info reg' is probably sufficient. > Erich > > > On Wed, 8 Aug 2018 08:57:06 -0700 > John Baldwin wrote: > >> On 8/7/18 7:00 PM, Erich Dollansky wrote: >>> Hi, >>> >>> On Tue, 7 Aug 2018 11:59:11 -0700 >>> John Baldwin wrote: >>> >>>> On 8/6/18 8:11 PM, Erich Dollansky wrote: >>>>> On Mon, 6 Aug 2018 15:57:53 -0700 >>>>> John Baldwin wrote: >>>>> >>>>>> On 8/4/18 4:38 PM, Erich Dollansky wrote: >>> >>>>>>> Bad system call (core dumped) >>>>>> >>>>>> Did you upgrade from stable/11 with a world that is still >>>>>> stable/11? If so, did you make sure your kernel config includes >>>>>> COMPAT_FREEBSD11? (GENERIC should include this) >>>>>> >>>>> >>>>> I never have had a machine running 11. This machine is on 12 since >>>>> 2 or 3 years. I will check if this configuration was properly set >>>>> on that machine. >>>> >>>> Ahh, a fairly old 12 world with a recent 12 kernel will still need >>>> COMPAT_FREEBSD11. >>>> >>> >>> even when kernel and world are on '1200076' as provided by uname >>> -U/-K, COMPAT_FREEBSD11 is required at the moment. The system is >>> currently on r337343. >> >> Hmm, plain 12.0 binaries that are up to date should not need >> COMPAT_FREEBSD11. Do you have any of the core dumps from before handy? >> > -- John Baldwin From owner-freebsd-current@freebsd.org Thu Aug 9 16:56:51 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id AD040106CA7B for ; Thu, 9 Aug 2018 16:56:51 +0000 (UTC) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: from pdx.rh.CN85.dnsmgr.net (br1.CN84in.dnsmgr.net [69.59.192.140]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 23BF87DD79; Thu, 9 Aug 2018 16:56:51 +0000 (UTC) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: from pdx.rh.CN85.dnsmgr.net (localhost [127.0.0.1]) by pdx.rh.CN85.dnsmgr.net (8.13.3/8.13.3) with ESMTP id w79Gunqf018476; Thu, 9 Aug 2018 09:56:49 -0700 (PDT) (envelope-from freebsd-rwg@pdx.rh.CN85.dnsmgr.net) Received: (from freebsd-rwg@localhost) by pdx.rh.CN85.dnsmgr.net (8.13.3/8.13.3/Submit) id w79GunwN018475; Thu, 9 Aug 2018 09:56:49 -0700 (PDT) (envelope-from freebsd-rwg) From: "Rodney W. Grimes" Message-Id: <201808091656.w79GunwN018475@pdx.rh.CN85.dnsmgr.net> Subject: Re: programs like gdb core dump In-Reply-To: <71773565-2f75-9d57-3790-a1a0e50c0663@FreeBSD.org> To: John Baldwin Date: Thu, 9 Aug 2018 09:56:49 -0700 (PDT) CC: Erich Dollansky , freebsd-current@freebsd.org X-Mailer: ELM [version 2.4ME+ PL121h (25)] MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=US-ASCII X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 16:56:51 -0000 > On 8/8/18 4:49 PM, Erich Dollansky wrote: > > Hi, > > > > here we are: > > > > http://sumeritec/FreeBSD/fortune.core > > http://sumeritec/FreeBSD/gdb.core > > > > The fortune core is from the same source as the now running system. The > > gdb core should be but I am not 100% sure. > > > > Revision: Revision: 337343 > > The core dumps don't really do me any good unfortunately without a binary, > but if you can open fortune.core under gdb for example, just getting the > stack trace along with 'info reg' is probably sufficient. I would also suggest making sure these are updated binaries as you said this was a long lived 12/current machine: ls -lag `which fortune` ls -lag `which gdb` ls -lag /boot/kernel/kernel > > Erich > > > > > > On Wed, 8 Aug 2018 08:57:06 -0700 > > John Baldwin wrote: > > > >> On 8/7/18 7:00 PM, Erich Dollansky wrote: > >>> Hi, > >>> > >>> On Tue, 7 Aug 2018 11:59:11 -0700 > >>> John Baldwin wrote: > >>> > >>>> On 8/6/18 8:11 PM, Erich Dollansky wrote: > >>>>> On Mon, 6 Aug 2018 15:57:53 -0700 > >>>>> John Baldwin wrote: > >>>>> > >>>>>> On 8/4/18 4:38 PM, Erich Dollansky wrote: > >>> > >>>>>>> Bad system call (core dumped) > >>>>>> > >>>>>> Did you upgrade from stable/11 with a world that is still > >>>>>> stable/11? If so, did you make sure your kernel config includes > >>>>>> COMPAT_FREEBSD11? (GENERIC should include this) > >>>>>> > >>>>> > >>>>> I never have had a machine running 11. This machine is on 12 since > >>>>> 2 or 3 years. I will check if this configuration was properly set > >>>>> on that machine. > >>>> > >>>> Ahh, a fairly old 12 world with a recent 12 kernel will still need > >>>> COMPAT_FREEBSD11. > >>>> > >>> > >>> even when kernel and world are on '1200076' as provided by uname > >>> -U/-K, COMPAT_FREEBSD11 is required at the moment. The system is > >>> currently on r337343. > >> > >> Hmm, plain 12.0 binaries that are up to date should not need > >> COMPAT_FREEBSD11. Do you have any of the core dumps from before handy? > >> > > > > > -- > John Baldwin > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > -- Rod Grimes rgrimes@freebsd.org From owner-freebsd-current@freebsd.org Thu Aug 9 18:55:13 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B1B8C106FE9D for ; Thu, 9 Aug 2018 18:55:13 +0000 (UTC) (envelope-from rysto32@gmail.com) Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 1F38D82CFE for ; Thu, 9 Aug 2018 18:55:13 +0000 (UTC) (envelope-from rysto32@gmail.com) Received: by mail-lj1-x22c.google.com with SMTP id p6-v6so5279058ljc.5 for ; Thu, 09 Aug 2018 11:55:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=3RytJN+pfV7n34x14QUPtIXAVMaMTRmbs/t+yqNO8QI=; b=MMVpBdGaCeaIFRpf9bSU8+WnKqn9nfpeBvkU/hZlQMovpVlvqNo0fAg7BiIL2Odswd 5Gp7QuOSAIZ3KiQm53DEotxPCSqp71N2q+5Jyfusxo6Yajrcy2bjXNx7fvGbcLoXud5W 8FAzfcdXO/8YuV7MC9gUbZfBmtU3B/QPp4PzwVHe0jiwInDNTy4j1dubb7HqvhdOv198 PilFtVLUnM+m8nW3z7ePTZEiVBCzWEbmPwBxi6DQjWrrL4bX77idzBpG3yHNc1QSaTIc n9Lr+0HunlzasuZVYxEFeKbyBDo7mJ1N8XfUo+edWOu4Qw1lIj/EiYbbGvO8Y8i8o4Tf jD7g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=3RytJN+pfV7n34x14QUPtIXAVMaMTRmbs/t+yqNO8QI=; b=EI1lR7dk1/StywWZU1wOE8R2Oztzd/drm93wCcm8Cgdnoy3izPAau4HoIq87KJ3iax 7OgXCp22OhcKS2rWdZ9rWTclLoEAo2UH4Yvt5PKScxzhRcczej3qKHPplufTDQs6Na/L BNiZvbnIN1H5Za3EHAs9Q/fbeHnsL/0aWVh9i2C5X0BJF2aNc8v7AJknGckWAB9IS3xG OMJXs2Mk8HWXio3zdfFhM14pAQeK7owoHaWc6ogW9LqsFQovZhD4F76JFSKP+SvlGRPH ohr8Q1CWQj6W/IedkXCyApb9sDlnICQ7tJO2AJ1/wl4mP1ZYk852oLRGaQNI1uwr8QbU 7l4Q== X-Gm-Message-State: AOUpUlG+NyLPfgHHBT0NunSSrV7t++RpE/ReNjlTyi9oCogLkdx/k+Ld MxFSec3o4s1+nbDLZlqXgG/UDRRBc3w7YAuoGRI9qzBe X-Google-Smtp-Source: AA+uWPyOOB2wwZbJUgdQpGLSmzadCejFZhCH9v76RXMb9aIBZPD0Dfpw7YXdtrtfRzZSgZkZxfhkA/sVSjouJTzeKsk= X-Received: by 2002:a2e:4951:: with SMTP id b17-v6mr2606944ljd.31.1533840910957; Thu, 09 Aug 2018 11:55:10 -0700 (PDT) MIME-Version: 1.0 References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> In-Reply-To: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> From: Ryan Stone Date: Thu, 9 Aug 2018 14:54:59 -0400 Message-ID: Subject: Re: programs like gdb core dump To: freebsd.ed.lists@sumeritec.com Cc: FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 18:55:13 -0000 On Sat, Aug 4, 2018 at 9:17 PM Erich Dollansky wrote: > > Hi, > > I compiled me yesterday this system: > > 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: > > When restarting fortune core dumps. When trying to load the core dump, > gdb core dumps. > > The message is always: > > Bad system call (core dumped) > > Trying to install ports results in the same effect. > > Erich Try "kldload sem" From owner-freebsd-current@freebsd.org Thu Aug 9 19:16:24 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7634A107083A for ; Thu, 9 Aug 2018 19:16:24 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D90408394A for ; Thu, 9 Aug 2018 19:16:23 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w79JGDDr076999 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 9 Aug 2018 22:16:16 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w79JGDDr076999 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w79JGDQi076998; Thu, 9 Aug 2018 22:16:13 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Thu, 9 Aug 2018 22:16:12 +0300 From: Konstantin Belousov To: Ryan Stone Cc: freebsd.ed.lists@sumeritec.com, FreeBSD Current Subject: Re: programs like gdb core dump Message-ID: <20180809191612.GA2649@kib.kiev.ua> References: <20180805073817.3bc31c81.freebsd.ed.lists@sumeritec.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 19:16:24 -0000 On Thu, Aug 09, 2018 at 02:54:59PM -0400, Ryan Stone wrote: > On Sat, Aug 4, 2018 at 9:17 PM Erich Dollansky > wrote: > > > > Hi, > > > > I compiled me yesterday this system: > > > > 12.0-CURRENT FreeBSD 12.0-CURRENT #1 r337285: > > > > When restarting fortune core dumps. When trying to load the core dump, > > gdb core dumps. > > > > The message is always: > > > > Bad system call (core dumped) > > > > Trying to install ports results in the same effect. > > > > Erich > > Try "kldload sem" We have kern.lognosys tunable/sysctl which allows to print the missed syscall number to console and control terminal. From owner-freebsd-current@freebsd.org Thu Aug 9 20:20:29 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8D0541072559 for ; Thu, 9 Aug 2018 20:20:29 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-TO1-obe.outbound.protection.outlook.com (mail-eopbgr670055.outbound.protection.outlook.com [40.107.67.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2F85985D24 for ; Thu, 9 Aug 2018 20:20:28 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM (52.132.44.160) by YTOPR0101MB1434.CANPRD01.PROD.OUTLOOK.COM (52.132.47.26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1017.15; Thu, 9 Aug 2018 20:20:27 +0000 Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716]) by YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716%2]) with mapi id 15.20.1017.020; Thu, 9 Aug 2018 20:20:27 +0000 From: Rick Macklem To: "Rodney W. Grimes" CC: Konstantin Belousov , "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQKS0RKaAgAGEoXWAAKUlgIAANVYCgADT24CAAGbu/A== Date: Thu, 9 Aug 2018 20:20:27 +0000 Message-ID: References: , <201808091405.w79E5v7n017582@pdx.rh.CN85.dnsmgr.net> In-Reply-To: <201808091405.w79E5v7n017582@pdx.rh.CN85.dnsmgr.net> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YTOPR0101MB1434; 6:FQL7hcnfq8XwT1wTZjj+9bkPoxgWe8DgierJ5Kvn+kzjBa7Mp5uguAaKjddFLCYHYWuNm9hHs6DxnJYXl4e2L6LLPcjxdwZ5SL3R4i4S2rhiMK/KmC3Zael6T6X6NjlVlJ0K9Jh1E3tAX6xsYkaM6Md+r8s4ngm/pf/E9/C3rv7sMrJrUDiptL3FZBHM6YHycm0J9rLVaPPv9CSNU6RivjkAEgJaaUiYwRAej4GeZIDS5XrC5MrJEw0/XcdsizoljXvRLb9dHr0AX0WTKTASoWz9m2KN3pTaQhuPqVY3wOn6nM9zqwgH3URwNrY/J8YiPRZden/SC1owxhGmMUa/uBNguKUhbx2e8rZDjHfhVz538eor2sEHKmBt2wjdAUPU77OXvbV93Es4RmHk2oGC2B4qWuy9PV0gaJUI1vackAJVX69rsjzo9NgaG42JD8XeYQXBOAP/W94on9jEGHdBfw==; 5:T98q922s0jte15lLflsk1hr0tPRNas7cd1JgoQGHZtlr//wL7U8ZVBV/f2fHmACeQZr//lFZnK85rLwfXM6/DvjXUz4bC2MWddGHLUB1of13mAAGNCDf1n2BCjG8lYbGdRO8dSeceOvrgnKmafcqLU949zze5eUnT5yrxT5Fclw=; 7:bnaXvc7nGsfZ5Fh0ssG/EMqM5XRkfLtcsRWCj1MS1HzUhd7QH7MO0utULe/Z6S0yLWrkSup5rtlJfIWYg601Z5kxk2cH3ndPpJUtoPoLXeVv9GIuDpaRQ+niUTpi4wZQFeRP6On6i+/yO/ulD24CPzdsTeyMZ0qzisW0070KmMKoHb2stiuv72StsSyPE7CLpZ94TLEIwJZfgk/OnWTtm6lQEeiwWOnmKPHsiLTfbcGo6Ej8tKbF137ZdSx12tzy x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: 2196162b-b4c6-4faf-65f3-08d5fe358bee x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YTOPR0101MB1434; x-ms-traffictypediagnostic: YTOPR0101MB1434: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:; x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(10201501046)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(149027)(150027)(6041310)(20161123558120)(20161123564045)(20161123562045)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(6072148)(201708071742011)(7699016); SRVR:YTOPR0101MB1434; BCL:0; PCL:0; RULEID:; SRVR:YTOPR0101MB1434; x-forefront-prvs: 0759F7A50A x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(136003)(396003)(376002)(366004)(346002)(39860400002)(189003)(199004)(55016002)(9686003)(6306002)(5660300001)(305945005)(6916009)(7116003)(53936002)(7696005)(68736007)(106356001)(5250100002)(76176011)(6506007)(39060400002)(105586002)(4326008)(6246003)(229853002)(6436002)(2900100001)(966005)(786003)(186003)(99286004)(8936002)(26005)(25786009)(102836004)(86362001)(476003)(2906002)(97736004)(446003)(11346002)(33656002)(74316002)(8676002)(14454004)(256004)(316002)(74482002)(486006)(54906003)(478600001)(81156014)(81166006); DIR:OUT; SFP:1101; SCL:1; SRVR:YTOPR0101MB1434; H:YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: ENnD/Yijumu2/XoK6etDcbVB2dH9oAg1WsQpVNzkfP7yx3w3Vemojs1VpnhrfHNwmlWi6kY1vb+851r6S0kaqoSrqnpXirMpgsVffRlrKCu4t+SS7kCnY4NmQ4ZdbuB0hoQyqd0F7VLu8DyWY9/9cYEtEnWeTAMcCfa0BNWDJ+61DNBJLjkijAR3wnBUnjQRQA5Gv9eeXfzluRNTNSz5im2oWWLL0Ou4Wx14p49IWxModCAKnO7/kv1kCeve3pJVaIdfgnKoQbwm0pSjgJYLldwQIh8UKNdOGkpjBbVRXMdCH3BLgHv9CMmzSMaqjVFPfTMW6dijwSFPemLcILtYDYB3i7TcN4Rg+5U/U3gL2sg= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: 2196162b-b4c6-4faf-65f3-08d5fe358bee X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Aug 2018 20:20:27.6050 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YTOPR0101MB1434 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 20:20:29 -0000 Rodney W. Grimes wrote: [stuff snipped] >It should be possible to design a set of VM's using bhyve, xen or ones >favorite hypervisor/virtulization platform to do "more" pNFS testing. >If you could provide a rought machine set needed to have a functional >test bed, and what should be done to "test" for problems I think it >should be possible to get you some addition testers. Well, I've posted this before, but it is easier now, since the code is in h= ead and the most recent FreeBSD-12 snapshots. Short version is in "man pnfsserver". Longer version is at http://people.freebsd.org/~rmacklem/pnfs-planb-setup.x= tx Two VMs would be the minimum, although 3-5 would be a better setup. (However, you have to set up the service and then mount it and exercise the mount point, like you would any other NFS mount. This can't really be auto= mated easily, although I typically do a "make" on something like a kernel source= tree to exercise it.) rick From owner-freebsd-current@freebsd.org Thu Aug 9 20:38:53 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D62CB1073006 for ; Thu, 9 Aug 2018 20:38:52 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-QB1-obe.outbound.protection.outlook.com (mail-eopbgr660042.outbound.protection.outlook.com [40.107.66.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 6C7EB86AC2 for ; Thu, 9 Aug 2018 20:38:52 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM (52.132.44.160) by YTOPR0101MB1145.CANPRD01.PROD.OUTLOOK.COM (52.132.50.148) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1017.15; Thu, 9 Aug 2018 20:38:51 +0000 Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716]) by YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::88ec:8aee:77d7:6716%2]) with mapi id 15.20.1017.020; Thu, 9 Aug 2018 20:38:51 +0000 From: Rick Macklem To: Konstantin Belousov CC: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQKS0RKaAgAGEoXWAAKUlgIAANVYCgACitwCAAJvZIg== Date: Thu, 9 Aug 2018 20:38:50 +0000 Message-ID: References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> , <20180809111004.GK1884@kib.kiev.ua> In-Reply-To: <20180809111004.GK1884@kib.kiev.ua> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YTOPR0101MB1145; 6:MrsSFJX4ierS3V6l6IAZASKMuNODug3Oof5e2WJGFCWsSraRHpEQNDSc5iSGubfUB05Moe9/LnDquR58Nv7rGY2UZue5FZZgaifN99t6rJa37K/hooXaIFjxMEgKa8v1pi6AXb7GfX2giYlo98zmbRKS78iSfxpxcleKgEolF3Wc0VqNiWhm+XKwnafFLyEirgXb0AqS/1QD9QEQbxF4wiwmcWX9bvYt+9CW+um50+/2g2JeTQdKVdr4MUFbHj6fBAEMI7+4kMuPf/ouaoi4eSyI87cJ7hOM1k0Sr2rlJF1YTrI/uKDBMlhDbQkDS40UP/m4bR26Y/Ahhtt2jRDdYLZrFUsEfgp/EnMmrxxxBRQAq/c2pMhmsELvn4j2uJmWnoCXJz7q2flc+4VWC/M9wh/ArX5xouA0EoOFewprleAD9FVWlKnP9eZ4Vjev7j1wrHUAGb14PE1CR0EJVrKl0Q==; 5:4NgQscMOXTm33+oE38/iXuHQ4zUwaf4PwynbeCfQoETFf2an2bPYvRUQXI+le73uU81tSZkwXJBW3OgKT3KH83+8znn3o9n4fyz1zpzKlnnKVswYIjMsTYpdx33u+ZWrdhNRI+Mbnukqfv87JHEO3gFZFQiuMysJt9Db6BoY87A=; 7:aIvTRyOFzCeFUcuRriaDrJtozuhBxkafkZgLKsyJZtjxuDpd/tOqCMUxZu5YxWjnlQ2K9X8YVjjIosYycoi4kDAtK8v4plcU+LLSPl+iFYEyHqJl0L3nocRZt1z9Ntxh7X/JWDFQkY8qQ0o9elAlxzAss8tfNxY7IBp7tnXVCnWu1JK3n+3P6UmNfRgv/JXC6AJgmFKXMzzvZLMw4leKmpTQshZYK+cdBssjrkqk5OCTMykTEKnAYUEWnaKCdwIt x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: 05f29a83-9a86-4b4f-8cd2-08d5fe381d94 x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YTOPR0101MB1145; x-ms-traffictypediagnostic: YTOPR0101MB1145: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(158342451672863); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(93006095)(93001095)(3002001)(10201501046)(3231311)(944501410)(52105095)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(20161123564045)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:YTOPR0101MB1145; BCL:0; PCL:0; RULEID:; SRVR:YTOPR0101MB1145; x-forefront-prvs: 0759F7A50A x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39860400002)(376002)(396003)(366004)(346002)(136003)(199004)(189003)(6246003)(68736007)(305945005)(105586002)(86362001)(74316002)(6436002)(55016002)(97736004)(486006)(9686003)(4326008)(8676002)(81156014)(229853002)(39060400002)(81166006)(446003)(476003)(106356001)(2900100001)(6916009)(11346002)(14454004)(186003)(54906003)(14444005)(25786009)(7696005)(33656002)(316002)(478600001)(8936002)(102836004)(2906002)(1411001)(26005)(786003)(5660300001)(256004)(6506007)(7116003)(93886005)(76176011)(99286004)(74482002)(5250100002)(53936002); DIR:OUT; SFP:1101; SCL:1; SRVR:YTOPR0101MB1145; H:YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: 3ZxozHdrbeCsB46LkqxzEvVi00Gabb81pGkhVG1IBi0JZ59gIfjSCzvNOzPS7f0JAHcMbEv7URKDYkeNZpaCzT+udUIcjY7ldqUlYCuUxuDH41uEfYeU+FMyncK0jlEU+hWsti1vpUohhyJDqsKeKbJGB8J74WTBRAASZ//BdKGTcuyoEeiCYn7/ccNCt+Q6NU3cnwahj1AOg6YC10npluQZr6Ume8Pa96mLOpEYW+ym7HWp4OmIf/NMHus4sEHZ93E/1nv0PXY5K+0iPnIoycgKPqD1oyaEK08FmrJbPr/MwNOdOjG3oK4TwN25w+v6cSsSV2DyTluJHx6dJmAscpRvoT38aOlVvuhUrWA+2Rc= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: 05f29a83-9a86-4b4f-8cd2-08d5fe381d94 X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Aug 2018 20:38:51.0031 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YTOPR0101MB1145 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 09 Aug 2018 20:38:53 -0000 Konstantin Belousov wrote: [stuff snipped] >I wrote: >> >> I can add printf()s anywhere you suggest, but I'm not sure how you would= catch >> this case sooner? (For example, I could print out di_extsize at the begi= nning of >> ffs_truncate(), if that would help?) >May be, add a loop at the beginning of ffs_truncate(), over all buffers >on both clean and dirty queues, calculating number of buffers with >b_lblkno < 0 and >=3D -UFS_NXADDR. Print some diagnostic if such buffer is >detected but di_extsize is zero. Ok, I can do that. These failures don't occur that often, so it might take = a while to get one. >BTW, does NFS server use extended attributes ? What for ? Can you, pleas= e, >point out the code which does this ? For the pNFS service, there are two system namespace extended attributes fo= r each file stored on the service. pnfsd.dsfile - Stores where the data for the file is. Can be displayed by t= he pnfsdsfile(8) command. pnfsd.dsattr - Cached attributes that change when a file is written (size, = mtime, change) so that the MDS doesn't have to do a Getattr on the data server for= every client Getattr. The code is in sys/fs/nfsserver/nfs_nfsdport.c and sys/fs/nfsserver/nfs_nfsdserv.c. Just grep for vn_extattr to see the code. I did notice that my code locks the vnode first and then calls vn_start_wri= te() for the vn_extattr_set() calls, whereas the syscall code locks the vnode a= fter the vn_start_write() call. Does that matter? Thanks, rick From owner-freebsd-current@freebsd.org Fri Aug 10 00:01:55 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 808871077B02 for ; Fri, 10 Aug 2018 00:01:55 +0000 (UTC) (envelope-from gurenchan@gmail.com) Received: from mail-io0-x230.google.com (mail-io0-x230.google.com [IPv6:2607:f8b0:4001:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C4CA08E536 for ; Fri, 10 Aug 2018 00:01:54 +0000 (UTC) (envelope-from gurenchan@gmail.com) Received: by mail-io0-x230.google.com with SMTP id m4-v6so5224687iop.3 for ; Thu, 09 Aug 2018 17:01:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=45/SvzklZpw7giFzqHsfMTyF7bUxCAoAKXxS4uhouK4=; b=aUCq1Y4Jjqk75H/xyy3Gcc9EJh8vMqnI+VOK5RsSei3McY6oKbMXCPGTPAq+qHBjci zIl+0PAo/3q7sSPcd0PVgFCjOwPG3QeF6Rm+vnDqQAD+JtqRmFXaYo4oPuqXAGPH/xre jY1mXpUN+KdrA5tjKeTLuKccOPr7jvTgNx6IY50fWlySQFZBVnSIhdgiBj49YAV3G0A0 7qwJFaKvacuSuw2lkc26BILlwqVQ7MwMRHJDshbbP21eN6M+wxMjn/UFNhNsW13N4Gae KAg0bseipGbQFFp/ziFMvSAZokIZJOzbsSKw63kw0JT5ncDq6zmT0wLeQfDFmZx1jpIk Y5jg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=45/SvzklZpw7giFzqHsfMTyF7bUxCAoAKXxS4uhouK4=; b=jBhYqRucDJ76XwgklKYKx1HBDiS+RH0MurVouJOXmNz06Qk61zUCNpVut1OGKWIyBJ xNCnFi5l6dFZYifYOuegbdqDF5kh4aeThoj6hxdjgVIDzxN30ZampPmEppkB/ST+PfON YIr7bIIkcoFoOe6mZAoWOUIFVsF0la3DK/ehzdbhwNtMxw7LVMMCq04rydn1BPFLx7mA Vwcx9FPzIM/9hsHtzN+5gVAEaEa+4Xgk1l68o3okRQh4kZts6I/SpVU9x5RTy0O92sAp 6QjX0zo8OAIQE44Wru2SYBXWMsgcuAeebpFXicRXJnBrHLQCf26BQxGBJXNYs3esYBE4 o10g== X-Gm-Message-State: AOUpUlHMJM9iq8RQEbSYC8XPLrFjsUOah0RbSyqSsF9y3PdwGXI4DQPA FvNHMkiH533bLhdNnbID8YoqWVNEXOoEwlPiVxImDL5S X-Google-Smtp-Source: AA+uWPxmW7U1/FyfmWZ9XG6EGekuR6i41mMjx8pmk6EaIcOZLw4Sxs25ZyJP0zJD4y1U7iuNVkfisw72S12Bhh5wvtc= X-Received: by 2002:a6b:b546:: with SMTP id e67-v6mr3559863iof.179.1533859313752; Thu, 09 Aug 2018 17:01:53 -0700 (PDT) MIME-Version: 1.0 From: blubee blubeeme Date: Fri, 10 Aug 2018 08:01:42 +0800 Message-ID: Subject: #includes and #defined To: FreeBSD current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 00:01:55 -0000 What's the proper way to define and include FreeBSD amd64 in GNU Makefiles Do we define FreeBSD as x86_64 or amd64 also is it __FreeBSD__, FreeBSD__, or __FreeBSD I've seen all of the above looking through different projects. Best, Owen From owner-freebsd-current@freebsd.org Fri Aug 10 00:28:28 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EA2C51052827 for ; Fri, 10 Aug 2018 00:28:27 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from mx6-out9.antispamcloud.com (mx6-out9.antispamcloud.com [95.211.2.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4ACFF8F704 for ; Fri, 10 Aug 2018 00:28:27 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx114.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fnvI0-000yeS-9F; Fri, 10 Aug 2018 02:28:25 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=9ganL7zoU7rKGSaSigX+eRRvqu+J89bqbCJMo2FKs1I=; b=Zq97btmWGb6NmorQFW6vRe3LyU AY7wnOdRCottFINaenChc8slAMFIkgt9xX1uZD+Pp0eqHzPu9yd5gOaVL95IMr39zMwpzB2uyM+YD HfOVeEiTAh6iTP7z+cTyyOI5fSe3geyufEdfYkrWAeMsQtweU4i9c/0fjLEYpl2IttXD3KMVWWNav kuoNsLvU3qbnIuw9ZC6weJMM1BWLmcr4bIiDHJaJ7SPzfMg4YMD5QpvrpxmABjUZW7L84AgxJ7lEh Qp1CoFTY11SI6r0QdWUx7EUoURiFmU4jY7gViq7CM/G98bbJq3CoOxATUej0zM9RB1VwAnuL6lLJ7 7dXOF1Bg==; Received: from [114.125.109.168] (port=25908 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fnvHr-0008Bv-JW; Fri, 10 Aug 2018 07:28:19 +0700 Date: Fri, 10 Aug 2018 08:28:13 +0800 From: Erich Dollansky To: blubee blubeeme Cc: FreeBSD current Subject: Re: #includes and #defined Message-ID: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> In-Reply-To: References: MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.18) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5oN8BT2ZHYAAj4QLcT268+9602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO5ps25p6HgaX1Di+cGj2jFIpYXV/tm1OBh+UB9U/PQdSLxCwBER673e6KlCxPNFmHdWZ i5bIIYa9S0h67ZH5SXuaB1jmwwbRmuJ9Tgq9wWP84pWx7WxWFZpsjT/483ewgu5JfusABNhIyJPP 5Nt4ch80+cJw8QXA67hvs+2Go8qsbyg5b/5enMN0gr7TFQpFuQiazNGK/WiZYceLc1nhihuaQebm 3pqKNOl0OM7NID/zhjH+s7IyGgYI2/48DdYq5nuEOX5X+aI07tQv+JNpJZkn7bB5bp6MFPZxaDQ+ O9lvv0hnML1BX+vWNRARolTDlD3ez4CdtXaPw7D+FGO9tGn+Yn2IUbTte+q+Nq1AtJsqX0ap+5DR uAeZYsoDEfVfSbwqyT5p50x81ZKcmzCu2U34gLU00gcBQyydDZ+JHHf+eGS2NlHalU3pouehsm1G Um4pV/hLCLtIwPJ9XBizpkcefJXHc74ik7YBZhdPEu8BxTT4PI1vyiozin+Q9Z44jwEiRQv+PVjj wa+Z5RFCOMT7wWCQ1bNVxVHMt1HKpEkC6cEXvK/BgUEHgwW/MZNvTkj0gKD7gW05RXS8TLeHxerk THl2MyGY0g4EPKrGGPcIqI55MrZJAeuOgqbsT278k9M+m4WpRRDP6YzwkAPgQJbhYIzzJKPb5AA9 rbAyROiPoSzxOvyA3JjohxEbjy/0MHEkKS7ecIaS8+j93vTfuGo8HjHE4XowVmxPEskZcIJc3Nn9 PJ+tC4n94VorMLsMukCh2Oh/sEgqFb8L6rsww4ilHA16mjJ0S2N6v15623GuSiDOyEFZb8CoRrRZ 3jElG05zNiv/Yigg/b+fPZ1Ut4VknRDjH7QY7Fm+gQ0M40rB1CKJk5ycE+JMum+xOx7pLVwauRl0 0c2JfGr7eI0UochUrJAQYkYN62ig/GoB/tGf X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 00:28:28 -0000 Hi, On Fri, 10 Aug 2018 08:01:42 +0800 blubee blubeeme wrote: > What's the proper way to define and include FreeBSD amd64 in GNU > Makefiles > > Do we define FreeBSD as x86_64 or amd64 also is it __FreeBSD__, > FreeBSD__, or __FreeBSD > > I've seen all of the above looking through different projects. clang defines '__FreeBSD__' Erich From owner-freebsd-current@freebsd.org Fri Aug 10 02:39:09 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B64BB1056532 for ; Fri, 10 Aug 2018 02:39:09 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from vps-mail.nomadlogic.org (mail.nomadlogic.org [IPv6:2607:f2f8:a098::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 32D3373632 for ; Fri, 10 Aug 2018 02:39:09 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from [192.168.1.190] (cpe-23-243-162-239.socal.res.rr.com [23.243.162.239]) by vps-mail.nomadlogic.org (OpenSMTPD) with ESMTPSA id f4fbf14d TLS version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO for ; Thu, 9 Aug 2018 19:39:04 -0700 (PDT) To: FreeBSD-current From: Pete Wright Subject: ix SR-IOV working Message-ID: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> Date: Thu, 9 Aug 2018 19:38:58 -0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8bit Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 02:39:09 -0000 hello, i have a newly provisioned VPS system from Vultr which comes stock with a 10Gbe ix interface: ix0@pci0:1:0:0: class=0x020000 card=0x082315d9 chip=0x15578086 rev=0x01 hdr=0x00     vendor     = 'Intel Corporation'     device     = '82599 10 Gigabit Network Connection'     class      = network     subclass   = ethernet it is currently running 11-STABLE but was curious if there are any reports of people successfully running SR-IOV under CURRENT with this hardware and driver?  On both 11.2-RELEASE and 11-STABLE, after running iovctl to bring up the interface results in the NIC hanging - for example like so: $ sudo iovctl -C -f /etc/iovctl.conf iovctl: Failed to configure SR-IOV: No space left on device so if its working on CURRENT i'll go through the upgrade process, but if no one is testing this I'll forgo SR-IOV for now. thanks! -pete -- Pete Wright pete@nomadlogic.org @nomadlogicLA From owner-freebsd-current@freebsd.org Fri Aug 10 04:41:01 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E8BFD105B27B for ; Fri, 10 Aug 2018 04:41:00 +0000 (UTC) (envelope-from gurenchan@gmail.com) Received: from mail-it0-x229.google.com (mail-it0-x229.google.com [IPv6:2607:f8b0:4001:c0b::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2174C783DA for ; Fri, 10 Aug 2018 04:41:00 +0000 (UTC) (envelope-from gurenchan@gmail.com) Received: by mail-it0-x229.google.com with SMTP id s7-v6so1045274itb.4 for ; Thu, 09 Aug 2018 21:41:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/75GLe3XTwmKU6dDSKLZmGttjxBWKVkIBOMRkWLrReE=; b=Y6ibHe2qxlIn9xzsTksHaCaI88WpfXvxH3EmxLnfod29q+SEKwe8lxUyNvjyCB73wL 4MgZ8LpPJf+qbGDQfhZzizSpZnTFTbw4jU5jPbQ68byTDJJ3EyaytNW5NhmcIv0ome7U wqrhHtW1p+WSdKQHe25o3rkm3GIsgbgGqZDqMBuzVufOOJncWvqYuk0IfoYWPvZfr4Fm r9ckDsjkHYQ+g0wz2MEwdG0ZPNZNDlEs8wu40jwPuxDHsv9MGyQUBkKbkaXh0Ep0FpmU MscjVQ29Nhfp+OW1CbrgtRFoOV94bARvb7LjcYA54kYxAP2m4aC5N6vkT+hzepGHsL8E aGTw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/75GLe3XTwmKU6dDSKLZmGttjxBWKVkIBOMRkWLrReE=; b=MD/e0vSrisD13YchcYp6yOd79OTzzWPRjpBoNN0rYpTC4MvcCn1eA4ih77ON6Or2CV TjAANmqD+M4LnosdH1AfkZGsb72ZX068yxKYNwIIreCExGwZ6ioCIoO6rOFNrIKIKcqn r3nXspjuUQDnMsJg/lIvnmvfuk4t3gzESxmKEoSWTsWDwrddXUJ5bZeWjxqJ6CIiAkqe GZdJJ0cg1Zwme9TyyrwR/3IwcEPd2cBgsCCBa08R/BPJk6/M52Q/TJVtAe9lhRVNBwx1 Z5hUk5s9UTBNoAF0bPDUQzjzfuJHtOol0PF0B8RjVB2BYKXQYFVzkprH8zoc9ZAiC1bS KOFw== X-Gm-Message-State: AOUpUlGeQsfFIxavHbrZoup1OL62s1gHU9UEFhvQlUGEKwneQMOA3o2E v4Qcb0qjdVZY91Mk3IiJ8zir148g2qQdCY7ZNpGGxCjl X-Google-Smtp-Source: AA+uWPwUk59OSKllDl+L6EjCh3Am3vb7Zl+3HYQPviDsTOJswb0e9WeHWK5pshn04fdlJ/w9L9MEOGm1ctSdYu0MO5s= X-Received: by 2002:a24:4ecb:: with SMTP id r194-v6mr870500ita.39.1533876059443; Thu, 09 Aug 2018 21:40:59 -0700 (PDT) MIME-Version: 1.0 References: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> In-Reply-To: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> From: blubee blubeeme Date: Fri, 10 Aug 2018 12:40:48 +0800 Message-ID: Subject: Re: #includes and #defined To: freebsd.ed.lists@sumeritec.com Cc: FreeBSD current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 04:41:01 -0000 On Fri, Aug 10, 2018 at 8:28 AM Erich Dollansky < freebsd.ed.lists@sumeritec.com> wrote: > Hi, > > On Fri, 10 Aug 2018 08:01:42 +0800 > blubee blubeeme wrote: > > > What's the proper way to define and include FreeBSD amd64 in GNU > > Makefiles > > > > Do we define FreeBSD as x86_64 or amd64 also is it __FreeBSD__, > > FreeBSD__, or __FreeBSD > > > > I've seen all of the above looking through different projects. > > clang defines '__FreeBSD__' > > Erich > What about the architecture name is it recommended to use x86_64 or amd64? Best, Owen From owner-freebsd-current@freebsd.org Fri Aug 10 05:53:39 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4917F105D14C for ; Fri, 10 Aug 2018 05:53:39 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from out3-6.antispamcloud.com (out3-6.antispamcloud.com [185.201.18.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B79467A5B9 for ; Fri, 10 Aug 2018 05:53:38 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx61.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1fo0Lq-0001BI-U4; Fri, 10 Aug 2018 07:53:30 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=zDs4Zvwsci0NatmEKySu++oTIXRMDObhrevFyBLW6YU=; b=DRvM9GYARNYPfdKmKKKc1M3yS4 D5syUIK8qFJ0zVkNLhCJWCuNiXaYgcwD2tx0/PU3eF2ndhRhtqNgFhKP8q80VpLRgjFMaMyM84NnA t/aPQxHF9ImWHSqFHsUxlsKbaqC7gJXy5k5l67EE4mbqu6LdYVPXXMavWwY392uIfJJBHB/+qXgxW yYSe8DxevARckAOLkGfFb74Z41JZLuhbb4wCMXvvPcyuLjpKEZWz/+svF7DpsvYgLsTTGww8lLh7v /M+fBVcQ/ggaov/q0MHtoR5nAFIZQ2rpV0nPpzy71tntKVKwaVol+YHDF5sQ/Cf8CBMHxr9nl4srv hKfXpSsg==; Received: from [182.1.67.218] (port=36705 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1fo0L2-0007ya-EW; Fri, 10 Aug 2018 12:51:56 +0700 Date: Fri, 10 Aug 2018 13:51:49 +0800 From: Erich Dollansky To: blubee blubeeme Cc: FreeBSD current Subject: Re: #includes and #defined Message-ID: <20180810135149.6a95b233.freebsd.ed.lists@sumeritec.com> In-Reply-To: References: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.16) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5iXKIuEbMzrNC1RTWGN2YJJ602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO5ps25p6HgaX1Di+cGj2jFIpYXV/tm1OBh+UB9U/PQdSLxCwBER673e6KlCxPNFmHdWZ i5bIIYa9S0h67ZH5SXuHqKcxAFnrEgU7BH1fDkRn4pWx7WxWFZpsjT/483ewgu5JfusABNhIyJPP 5Nt4ch+eRLJ04XV6OFjIn/GGaHZcFHMPEyA05gafMZGwGiJNAwgts4D9rHMwYttlWJ53KUNFN1Mi Jvo7144GK03YqHgHibeRcXFPc8cqkLwvhK2OeezUrQIHG+qb7m6rsUJYqrkBWDoGJ+0yh69KXxwj Ya+s1lKjr5bPbebPOmRT2bIcf8x7BZzVdsrUJ1TjYZWWhhRIvwk+SzBXVEwrOfaE35eVP3PPkAMO qDnlk3PJ0+RlnD3dKxLhoxcmaInYbR5vlqHVuAvhr5K1q2gYP7Ih8AmzTAas0edmB2q/yBRqnQY9 Wn0gkfr9gZNk8zP+i4B7/fwZ8mt1cw3xO4d92gv79zMNfJSBBCR2DZDiEWpSuwB+0+idX4Ts4xdG +C13IyWeZaKKIPrZJ10kMvva8ovj3zAHojmX5u6QQ8A3tr7Vu+yOd8bUaATraYxKScY2wcDsUT3V EOSluRuLNfsptaOx3KS5w8R7gzpD8RVzGPbBbjse8REVniihuDwEGDcmr6e3OPQamfIaV9iZxMet Odr1ksZ4D8mH+MQeTjkMIwAaFOppWfygWwtQusJNsCkJq7/gGevMQVQxNzuCe7oCzbqDAuy6kC60 Pll3Rp6No9F02OQBU8pz01J8ygQ5/Ih9YWo2D+ec0TwPIBJnngHP89wHBJTrUR5P22vfHRUlzBGr PpFcJc8b3TdJXiMWjSI7O3Gz2XWZ3JKVmi72ocgY5kMQSjs7XKBCcuSSP1pxFExLxCRrSvoi5gf8 MRzbGeW+PX/PpGl5+4x+hbGIaKoDk7dEfv2S X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 05:53:39 -0000 Hi, On Fri, 10 Aug 2018 12:40:48 +0800 blubee blubeeme wrote: > On Fri, Aug 10, 2018 at 8:28 AM Erich Dollansky < > freebsd.ed.lists@sumeritec.com> wrote: > > > Hi, > > > > On Fri, 10 Aug 2018 08:01:42 +0800 > > blubee blubeeme wrote: > > > > > What's the proper way to define and include FreeBSD amd64 in GNU > > > Makefiles > > > > > > Do we define FreeBSD as x86_64 or amd64 also is it __FreeBSD__, > > > FreeBSD__, or __FreeBSD > > > > > > I've seen all of the above looking through different projects. > > > > clang defines '__FreeBSD__' > > > > Erich > > > > What about the architecture name is it recommended to use x86_64 or > amd64? my clang reports on an Intel CPU: #define __amd64 1 #define __amd64__ 1 #define __x86_64 1 #define __x86_64__ 1 as defined. It reports #define __aarch64__ 1 on an 64 bit ARM CPU. Erich From owner-freebsd-current@freebsd.org Fri Aug 10 06:16:38 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8DCD3105D967 for ; Fri, 10 Aug 2018 06:16:38 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0050C7AF39 for ; Fri, 10 Aug 2018 06:16:37 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w7A6GRJ6028239 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Fri, 10 Aug 2018 09:16:30 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w7A6GRJ6028239 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w7A6GQRU028238; Fri, 10 Aug 2018 09:16:26 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Fri, 10 Aug 2018 09:16:26 +0300 From: Konstantin Belousov To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" , peter@holm.cc Subject: Re: ffs_truncate3 panics Message-ID: <20180810061626.GB2649@kib.kiev.ua> References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> <20180809111004.GK1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 06:16:38 -0000 On Thu, Aug 09, 2018 at 08:38:50PM +0000, Rick Macklem wrote: > I did notice that my code locks the vnode first and then calls vn_start_write() > for the vn_extattr_set() calls, whereas the syscall code locks the vnode after the vn_start_write() call. > > Does that matter? Yes, it matter. It would cause deadlocks when corresponding filesystem is suspended in parallel with NFSD activities. vn_start_write() is a lock, and the correct lock order is vn_start_write()->vnode lock. From owner-freebsd-current@freebsd.org Fri Aug 10 09:35:33 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 297D11064177 for ; Fri, 10 Aug 2018 09:35:33 +0000 (UTC) (envelope-from crest@rlwinm.de) Received: from mail.rlwinm.de (mail.rlwinm.de [IPv6:2a01:4f8:171:f902::5]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 940DD81F94 for ; Fri, 10 Aug 2018 09:35:32 +0000 (UTC) (envelope-from crest@rlwinm.de) Received: from crest.bultmann.eu (unknown [IPv6:2a00:c380:c0d5:1:5d08:2375:38eb:fcbd]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.rlwinm.de (Postfix) with ESMTPSA id 244F3CAA4 for ; Fri, 10 Aug 2018 09:35:24 +0000 (UTC) Subject: Re: ix SR-IOV working To: freebsd-current@freebsd.org References: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> From: Jan Bramkamp Message-ID: <59f3b978-3971-2e1a-4ae6-10a9eaa8829a@rlwinm.de> Date: Fri, 10 Aug 2018 11:35:23 +0200 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 09:35:33 -0000 On 10.08.18 04:38, Pete Wright wrote: > hello, > > i have a newly provisioned VPS system from Vultr which comes stock with > a 10Gbe ix interface: > > ix0@pci0:1:0:0: class=0x020000 card=0x082315d9 chip=0x15578086 rev=0x01 > hdr=0x00 >     vendor     = 'Intel Corporation' >     device     = '82599 10 Gigabit Network Connection' >     class      = network >     subclass   = ethernet > > > it is currently running 11-STABLE but was curious if there are any > reports of people successfully running SR-IOV under CURRENT with this > hardware and driver?  On both 11.2-RELEASE and 11-STABLE, after running > iovctl to bring up the interface results in the NIC hanging - for > example like so: > > $ sudo iovctl -C -f /etc/iovctl.conf > iovctl: Failed to configure SR-IOV: No space left on device > > I got the same error from a X540-AT2, but it didn't hang afterward. The NIC physical function worked just fine, but I found no way to create virtual functions. In the end i grabbed two dual port 1Gb/s cards and passed those to bhyve. From owner-freebsd-current@freebsd.org Fri Aug 10 12:08:36 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 239EF1068DD8 for ; Fri, 10 Aug 2018 12:08:36 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-QB1-obe.outbound.protection.outlook.com (mail-eopbgr660074.outbound.protection.outlook.com [40.107.66.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id A23CB88091 for ; Fri, 10 Aug 2018 12:08:35 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YQBPR0101MB1809.CANPRD01.PROD.OUTLOOK.COM (52.132.67.140) by YQBPR0101MB1873.CANPRD01.PROD.OUTLOOK.COM (52.132.70.159) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1038.19; Fri, 10 Aug 2018 12:08:34 +0000 Received: from YQBPR0101MB1809.CANPRD01.PROD.OUTLOOK.COM ([fe80::39f1:60bd:8551:cf68]) by YQBPR0101MB1809.CANPRD01.PROD.OUTLOOK.COM ([fe80::39f1:60bd:8551:cf68%2]) with mapi id 15.20.1038.023; Fri, 10 Aug 2018 12:08:33 +0000 From: Rick Macklem To: Konstantin Belousov CC: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQKS0RKaAgAGEoXWAAKUlgIAANVYCgACitwCAAJvZIoAApHIAgABhs4w= Date: Fri, 10 Aug 2018 12:08:33 +0000 Message-ID: References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> <20180809111004.GK1884@kib.kiev.ua> , <20180810061626.GB2649@kib.kiev.ua> In-Reply-To: <20180810061626.GB2649@kib.kiev.ua> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YQBPR0101MB1873; 6:wZbDgH+oJD7RO9pemBEDlhTP+0atIGJPk1f5luTonvnaAf0W7ztyciw5C99ZXgzj8wA96Lhlb+ZuXHTVU8FwMXADd4D8sg3P+mZeJAibqbMW6SdBpH93yGfsHP0jEVtJ5d8eEguo9lQJY93vfj90BmMOfTtTsEaxD6DrPkG7cnkUlyj9S/SEtpp+elt7UiU3tKmhTnPEa03pdCe1eWpTN8bDOs6lEx3M5Z2vbOCoYqF7uPO55NtsvvdEpjASzyvn/nCnP7TzBG3VZV18M5pQVYqK9B2bZb7eQK1b60IU+JmUKHHR5u4/jaaWNjhNOAIov12UXHZNXrPXEuQfMuiwUXlEyu+S/21uC18rjAYSOdwrv2NJDr7hc6c+yKF7429AK7AXdhJnHnKfF/0C905m8rYYyGRWRTdUkScmGbTLSNE+JF2aVtP1S5KvFjZ9HlafDsmLZx+4ouRlfaL1p4R0pw==; 5:rP5upceTE88/2c3kxt9qAOXt4B/lCCKHnqECXKTLgLZRAu3lVq0zEH2Kyws+4ktpIZsl8rU+XFutBiDEZHamJxKXbLN878mI7GxX4JPZhpRVjbuj/t5eRIDHyb6+Ev3LNJXzUxaaku5ysuxkZCF2DA1ePWOX+FExtJOzP8XfuE0=; 7:Tm79kEdlfyPdcihCSNmqBQDFytH9ojOy/Rmu/rgjJl3EXrQDMkfgFrWLYKY7uTdmdXjfQxIt7PzJFWfkiag/XrQBBYD7TTynXEPwj3g/3DpTYJttnjetU86YhdsasA5Ek8lopv8viRJQkR1v+iTILlRSZ2pwwD4v7swiFEcprq30VhlZh/BLKrDX+eqGYbHPblKumGgGu5bF7YdrZxDAENZ0AEk5GGb0MZSnjeQTxugoc24O3+HXhDIgwOEQCQrc x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: 0cb3f891-7f11-45d5-ee16-08d5feb9fec3 x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YQBPR0101MB1873; x-ms-traffictypediagnostic: YQBPR0101MB1873: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:; x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(3231311)(944501410)(52105095)(3002001)(10201501046)(149027)(150027)(6041310)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011)(7699016); SRVR:YQBPR0101MB1873; BCL:0; PCL:0; RULEID:; SRVR:YQBPR0101MB1873; x-forefront-prvs: 07607ED19A x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39860400002)(346002)(376002)(136003)(396003)(366004)(189003)(199004)(478600001)(39060400002)(102836004)(11346002)(316002)(6436002)(74482002)(476003)(446003)(68736007)(14454004)(105586002)(53936002)(106356001)(33656002)(9686003)(26005)(55016002)(786003)(2900100001)(486006)(8676002)(81166006)(93886005)(186003)(5660300001)(81156014)(54906003)(7116003)(4326008)(97736004)(2906002)(6246003)(1411001)(76176011)(86362001)(74316002)(8936002)(229853002)(256004)(6916009)(99286004)(14444005)(25786009)(5250100002)(305945005)(7696005)(6506007); DIR:OUT; SFP:1101; SCL:1; SRVR:YQBPR0101MB1873; H:YQBPR0101MB1809.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: zJojHH378vjF0cHPzikE/J/jCamFHuTQRDPYYxRzDGwAZXWqPUWD7QKbvssLHmG8qDU8F12XDWlOj0YHJpDjf5pbWHkJzqtKdE+66FJbIoqGHQdOA06xaxQe59LJXdkXs0JZvvHTK54ltHn9MlBQ7bw8qceaJQO+a/szgHpverJqS44cf/uRWM9rTAFSyE9UrLmeWXRFHHRogK8FPnA0ewfBOWmYU9qjio96hnQCNMEAjPYsbIx7q+BSHtEMMlMFh9kWNds1y+EB2UsAaFPsUZQvBNyC6h0wqccuEMY+ZvU+0rXSDR6q7RBdrfGXRoR1dURAP0rOi5WQyr9ecQ6KQFv6L3Jerd4nKeLx3PxF4Eg= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: 0cb3f891-7f11-45d5-ee16-08d5feb9fec3 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Aug 2018 12:08:33.8650 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YQBPR0101MB1873 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 12:08:36 -0000 Konstantin Belousov wrote: >On Thu, Aug 09, 2018 at 08:38:50PM +0000, Rick Macklem wrote: >> I did notice that my code locks the vnode first and then calls vn_start_= write() >> for the vn_extattr_set() calls, whereas the syscall code locks the vnod= e after the vn_start_write() call. >> >> Does that matter? > >Yes, it matter. It would cause deadlocks when corresponding filesystem >is suspended in parallel with NFSD activities. vn_start_write() is a lock= , >and the correct lock order is vn_start_write()->vnode lock. Ok, thanks, I'll work on a patch to fix this LOR. rick From owner-freebsd-current@freebsd.org Fri Aug 10 13:53:22 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C3E9D106B8B8 for ; Fri, 10 Aug 2018 13:53:21 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 47C108BB0F for ; Fri, 10 Aug 2018 13:53:20 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-io0-x22d.google.com with SMTP id z19-v6so7707596ioh.4 for ; Fri, 10 Aug 2018 06:53:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=7+p15+U4jI0ZPMs0ZON01yK8zJ5f26idlygXn/kK7IM=; b=O0f33eCT/J7EAo4npQyLiYa6otXaXvEUbfvwSE4KL73xMuWmLDBVEnzAxiZf7MceKo gfQVu7JxRakbZGToVU3F3nL9h/y2wJrdrgGpIyBEreUyhf9fsrjbBQgVKaBx70gT9YLL 2eECvtxX4wXHPdDsivw2YIBwq70g9oUSiYBw+FelmLsfe4LQ3CxCUQXG4+rWImK4u6+e F8/PNinFQIparsfsTTDG83+iyKzRgJFWJku0Zdv2mxYVJJHcBFQTUOk2Ex5ZjsQmJl4l ndIjBRRZoBpY2jLfEPCt4sp/ydHZlH2iyePqgrcHggEbUzCwYUs62fL108tfFFzh+1BV 0Udw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=7+p15+U4jI0ZPMs0ZON01yK8zJ5f26idlygXn/kK7IM=; b=LUC5i3ehoeVXSRdlRUELNulwyfg/IeDf2q6d24vO/7u03TVZrEgudBIgQMaKExppaS 6P4ZxEM0X1XllmkMPs8WSIgspbiqp4xdmFN3N3EESTDO/cuRyMurKMrKJYfCUp7AApRe PkD4GodlJ/2xaInoMuv+lpzl2EqhUILvvsXovB5vnFL2KP6FS250dIq/GVQ9AYPAypp5 vQqpwHu2EQ3RGRi3OhpMW3dGSY/zLw2yAg2FI9JEFvk/GzpJll7l/rfJ7D0n8FonBvzV LrKGjQlYiiAUOpHq1gvJU3c2SrXOs7LSloblYMA4FCeZ5HWET4rI+hbXNOcMLBfLsvGn oR7g== X-Gm-Message-State: AOUpUlGkj1Vr85F6tzec77r/D2eT7Ay0+CqFq9f6iOEAK4d4qkBEYgpA NXWqvVOMn+5Q5Y2Rq1AnWqp8/KMejdJ/h7hH3hCkzxg++7g4Nw== X-Google-Smtp-Source: AA+uWPzu2bJVld1hbIis59q9xBx/fwW9hmOSKiiH0H1nfJDs/GOs5CqTtX8sATPxq/Ce7KGUT4R4WbyNud0qwMPUR6w= X-Received: by 2002:a6b:3902:: with SMTP id g2-v6mr5477014ioa.168.1533909200226; Fri, 10 Aug 2018 06:53:20 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Fri, 10 Aug 2018 06:53:19 -0700 (PDT) X-Originating-IP: [2603:300b:6:5100:1052:acc7:f9de:2b6d] In-Reply-To: <20180810135149.6a95b233.freebsd.ed.lists@sumeritec.com> References: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> <20180810135149.6a95b233.freebsd.ed.lists@sumeritec.com> From: Warner Losh Date: Fri, 10 Aug 2018 07:53:19 -0600 X-Google-Sender-Auth: -A4961fiAKn26j8VG2P3S8_l-l0 Message-ID: Subject: Re: #includes and #defined To: Erich Dollansky Cc: blubee blubeeme , FreeBSD current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 13:53:22 -0000 On Thu, Aug 9, 2018 at 11:51 PM, Erich Dollansky < freebsd.ed.lists@sumeritec.com> wrote: > Hi, > > On Fri, 10 Aug 2018 12:40:48 +0800 > blubee blubeeme wrote: > > > On Fri, Aug 10, 2018 at 8:28 AM Erich Dollansky < > > freebsd.ed.lists@sumeritec.com> wrote: > > > > > Hi, > > > > > > On Fri, 10 Aug 2018 08:01:42 +0800 > > > blubee blubeeme wrote: > > > > > > > What's the proper way to define and include FreeBSD amd64 in GNU > > > > Makefiles > > > > > > > > Do we define FreeBSD as x86_64 or amd64 also is it __FreeBSD__, > > > > FreeBSD__, or __FreeBSD > > > > > > > > I've seen all of the above looking through different projects. > > > > > > clang defines '__FreeBSD__' > > > > > > Erich > > > > > > > What about the architecture name is it recommended to use x86_64 or > > amd64? > > my clang reports on an Intel CPU: > > #define __amd64 1 > #define __amd64__ 1 > #define __x86_64 1 > #define __x86_64__ 1 > > as defined. > > It reports > > #define __aarch64__ 1 > > on an 64 bit ARM CPU. > 'man 7 arch' will tell you these things: amd64 __amd64__, __x86_64__ it contains the preferred list of macros to use. Ideally, you'd use the first one listed, though all the ones listed are supported. Others might not be. Warner From owner-freebsd-current@freebsd.org Fri Aug 10 14:31:51 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1245F106C4B9 for ; Fri, 10 Aug 2018 14:31:51 +0000 (UTC) (envelope-from gurenchan@gmail.com) Received: from mail-io0-x232.google.com (mail-io0-x232.google.com [IPv6:2607:f8b0:4001:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9B87E8D20A for ; Fri, 10 Aug 2018 14:31:50 +0000 (UTC) (envelope-from gurenchan@gmail.com) Received: by mail-io0-x232.google.com with SMTP id z20-v6so7836267iol.0 for ; Fri, 10 Aug 2018 07:31:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uuYoFAb5Zm8G9f3xo1qPbm0UTze0RTQSv7q6I4/KjY8=; b=j72D2NiKH25wQyB23t0nAubyclVSfBWgsPOe1WbWA4J0EzIM25U5s/8plzEe03xwtG AZTZTuaZwqnsCaUKDhnTUZmLS8VvMr9SvWVPr5lFTHfdt3xWUm5/rC8C9ER4q2j+MSbP wyUO4sqm5y4k61+5YU8RVqQz5OKKOmd6cs6MIOASUuAHYqXJGtoxW/z+svHhVsujz78x y/zpBJWNuzLjzKxrxPKubtyFxdtwlaGKeMjx9ainnDZvkC6RzAt/reX//quj+rJOssf7 ANZ7cF/J3ClKXzpUVUtUdLI0n8RTN/9vjIEQlaEGInRAH049JOqnsNdnh4Yv+xyX1xa5 GpMg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uuYoFAb5Zm8G9f3xo1qPbm0UTze0RTQSv7q6I4/KjY8=; b=KTTzdUMb3bfhgsPL+Xz2IqzBwqsOpyEJE7AGBOtk5SIPwMqNj5HpH2fcUqsZt91q1T xUkhQuqZhlxdHYrtfQ71hujGb5pMq1dRdgfCW0Gdn0bqQpUKCtSXwInC5cV1EtoCC1ty cHUk+w3ud1BWbCxVUqAtp9HKsI7WcWjPxmLI8WEhUYkXtQpkE9dLlNMUgx56I+z8cHSg qk5rv1QxGVWyf9pPYI6gmldwnQy9vD/O99qwDAkDFEXhwZ/wbirdG22L/Gw7xyhq7l8r uwr2nX04+SZCJkp0UzaZkmQHl0Z+3Jy7XeHZoRfSZpV1ElNW+Exxdz2HvjLNYWlSDe/1 FSlA== X-Gm-Message-State: AOUpUlFBTDSp2yh8F0kGsLDnhVHgSP4riwUNtk2rae1OYoeJ8QDPCnjN Bf9kgsgeVlJb+wpH9g/OetuUStPRRrnM3b/0hqOjYMPB X-Google-Smtp-Source: AA+uWPxh8P0worv3+NDooHJpMWIcK1mUldHuWrt445chqp8PX8VP/jTc8CcNSyeaa/2bU+JYmnrJBRy2dh2uxOdOV1k= X-Received: by 2002:a6b:2c82:: with SMTP id s124-v6mr5379305ios.136.1533911510035; Fri, 10 Aug 2018 07:31:50 -0700 (PDT) MIME-Version: 1.0 References: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> <20180810135149.6a95b233.freebsd.ed.lists@sumeritec.com> In-Reply-To: From: blubee blubeeme Date: Fri, 10 Aug 2018 22:31:38 +0800 Message-ID: Subject: Re: #includes and #defined To: Warner Losh Cc: freebsd.ed.lists@sumeritec.com, FreeBSD current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 14:31:51 -0000 On Fri, Aug 10, 2018 at 9:53 PM Warner Losh wrote: > > > On Thu, Aug 9, 2018 at 11:51 PM, Erich Dollansky < > freebsd.ed.lists@sumeritec.com> wrote: > >> Hi, >> >> On Fri, 10 Aug 2018 12:40:48 +0800 >> blubee blubeeme wrote: >> >> > On Fri, Aug 10, 2018 at 8:28 AM Erich Dollansky < >> > freebsd.ed.lists@sumeritec.com> wrote: >> > >> > > Hi, >> > > >> > > On Fri, 10 Aug 2018 08:01:42 +0800 >> > > blubee blubeeme wrote: >> > > >> > > > What's the proper way to define and include FreeBSD amd64 in GNU >> > > > Makefiles >> > > > >> > > > Do we define FreeBSD as x86_64 or amd64 also is it __FreeBSD__, >> > > > FreeBSD__, or __FreeBSD >> > > > >> > > > I've seen all of the above looking through different projects. >> > > >> > > clang defines '__FreeBSD__' >> > > >> > > Erich >> > > >> > >> > What about the architecture name is it recommended to use x86_64 or >> > amd64? >> >> my clang reports on an Intel CPU: >> >> #define __amd64 1 >> #define __amd64__ 1 >> #define __x86_64 1 >> #define __x86_64__ 1 >> >> as defined. >> >> It reports >> >> #define __aarch64__ 1 >> >> on an 64 bit ARM CPU. >> > > 'man 7 arch' will tell you these things: > > amd64 __amd64__, __x86_64__ > This is what I was looking for, thank you for the man page and it's good to see that these things are starting to get documented. > > it contains the preferred list of macros to use. Ideally, you'd use the > first one listed, though all the ones listed are supported. Others might > not be. > > Warner > Best, Owen From owner-freebsd-current@freebsd.org Fri Aug 10 15:30:19 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9621F106E13C for ; Fri, 10 Aug 2018 15:30:19 +0000 (UTC) (envelope-from rysto32@gmail.com) Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [IPv6:2a00:1450:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id F08478FC92 for ; Fri, 10 Aug 2018 15:30:18 +0000 (UTC) (envelope-from rysto32@gmail.com) Received: by mail-lj1-x235.google.com with SMTP id l15-v6so7473354lji.6 for ; Fri, 10 Aug 2018 08:30:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gDBVR5++yRvRFcmeQlXAYzW3B8mwa/VIoqt4hFiT2u0=; b=aO9N2+I8vX5OYoviUF26og6bmb3EPnPvGPzYuHfCc4eme13PVGdbGIROFDU1afABrX QcYBH1s6ETKlPA4gN85mFDtmgt/6CxjaFP/vH+1+tVUkRo+/hwHaJAf7Rg1MKaZufiq3 dIkvSLzBBqDZL8FLcP4V0DPu9097nLshDIqKusIdeOsdQ0Da6LoP+i1QJsK3lJ15a66R fJ9YQDP8wOvS2j+qUB7Q3K0jY1aKsZKipHYwhlmpBu4EMuRZpC+ldzlX2SZoa5glBqFf H4lqfUn8eWeqiWAwNNF5dqVi620Kh894QIY5qVqNYdv1kRMg+7dxBlucIzhf1O9tGPAB uZtg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gDBVR5++yRvRFcmeQlXAYzW3B8mwa/VIoqt4hFiT2u0=; b=QFER6JTaMz6k1f97I7ZCepmp7VFkXl8Y0PushWCh9V6Ckv23mNK7BOwA3WGeeppA1k 89Gbn3mc3/M0I8DjZ507T51jNOpP0cUgTg9xe8/fGf/crvZp69kmRC6ahb8+ZePvDZFf I48U3sppg1qIqVCGN2IoB6aeJIdDUVey2jONlya9ZuYq8U77z1i+YBA9eLARF/thYDYE 8M2vEPLR2QcUCY+t2ZBmddT8eIfUWuX2BDsHU5jzUYntHWh5fNYpEnyZmUFVHmLupOqy BPSSMuntGCVIEvLCIGdmjSkpt/BGh2UTAC93I9UtzonClwVFaZ9ceEZigXnVUMl9my4s htxw== X-Gm-Message-State: AOUpUlFtxs2Cc0kcRjVytnfbFuEpOVxwKYK3lNyG7eBhiGM57JTYfacb 34ixg1JvOx7Ec96P2u/Tu3SoC1rNY3AJrlUfTmikpMAO X-Google-Smtp-Source: AA+uWPxx6FFW63zyVm8Opxqc8BN7zM773pRW4yH8wCaZYCLkgeNW+y5yoAunjzf4ZXAxi3EqrAa3CZRLis1FuQZElqg= X-Received: by 2002:a2e:9854:: with SMTP id e20-v6mr5015892ljj.143.1533915017570; Fri, 10 Aug 2018 08:30:17 -0700 (PDT) MIME-Version: 1.0 References: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> In-Reply-To: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> From: Ryan Stone Date: Fri, 10 Aug 2018 11:30:06 -0400 Message-ID: Subject: Re: ix SR-IOV working To: pete@nomadlogic.org Cc: FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 15:30:19 -0000 How many VFs are you trying to create? Getting ENOSPC either indicates that you tried to allocate more VFs than the hardware supports, or the system could not allocate enough MMIO space for the VFs. On Thu, Aug 9, 2018 at 10:41 PM Pete Wright wrote: > > hello, > > i have a newly provisioned VPS system from Vultr which comes stock with > a 10Gbe ix interface: > > ix0@pci0:1:0:0: class=0x020000 card=0x082315d9 chip=0x15578086 rev=0x01 > hdr=0x00 > vendor = 'Intel Corporation' > device = '82599 10 Gigabit Network Connection' > class = network > subclass = ethernet > > > it is currently running 11-STABLE but was curious if there are any > reports of people successfully running SR-IOV under CURRENT with this > hardware and driver? On both 11.2-RELEASE and 11-STABLE, after running > iovctl to bring up the interface results in the NIC hanging - for > example like so: > > $ sudo iovctl -C -f /etc/iovctl.conf > iovctl: Failed to configure SR-IOV: No space left on device > > > > so if its working on CURRENT i'll go through the upgrade process, but if > no one is testing this I'll forgo SR-IOV for now. > > > thanks! > > -pete > > > > > -- > Pete Wright > pete@nomadlogic.org > @nomadlogicLA > > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@freebsd.org Fri Aug 10 16:19:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F130E106F6B8 for ; Fri, 10 Aug 2018 16:19:26 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from vps-mail.nomadlogic.org (mail.nomadlogic.org [IPv6:2607:f2f8:a098::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6BDB0717C0 for ; Fri, 10 Aug 2018 16:19:26 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from [192.168.1.106] (cpe-23-243-162-239.socal.res.rr.com [23.243.162.239]) by vps-mail.nomadlogic.org (OpenSMTPD) with ESMTPSA id 966f56c2 TLS version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO; Fri, 10 Aug 2018 09:19:23 -0700 (PDT) Subject: Re: ix SR-IOV working To: Ryan Stone Cc: FreeBSD Current References: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> From: Pete Wright Message-ID: Date: Fri, 10 Aug 2018 09:19:18 -0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8bit Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 16:19:27 -0000 On 8/10/18 8:30 AM, Ryan Stone wrote: > How many VFs are you trying to create? Getting ENOSPC either > indicates that you tried to allocate more VFs than the hardware > supports, or the system could not allocate enough MMIO space for the > VFs. Hi Ryan, I was attempting to create a single VF.  here's my iovct.conf: PF {     num_vfs: 1;     device : "ix0"; } DEFAULT {     passthrough : true; } my goal is to setup several bhyve instances on this server, and allocate one VF per instance.  for now i'm attempting to create a single VF for testing purposes. Cheers! -pete -- Pete Wright pete@nomadlogic.org @nomadlogicLA From owner-freebsd-current@freebsd.org Fri Aug 10 17:11:29 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3F3DF10705F0 for ; Fri, 10 Aug 2018 17:11:29 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from vps-mail.nomadlogic.org (mail.nomadlogic.org [IPv6:2607:f2f8:a098::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B568A73509 for ; Fri, 10 Aug 2018 17:11:28 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from [192.168.1.190] (cpe-23-243-162-239.socal.res.rr.com [23.243.162.239]) by vps-mail.nomadlogic.org (OpenSMTPD) with ESMTPSA id 27c982de TLS version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO; Fri, 10 Aug 2018 10:11:25 -0700 (PDT) Subject: Re: ix SR-IOV working To: Ultima Cc: Ryan Stone , FreeBSD Current References: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> From: Pete Wright Message-ID: Date: Fri, 10 Aug 2018 10:11:21 -0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8bit Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 17:11:29 -0000 On 8/10/18 9:52 AM, Ultima wrote: > Hello, > > This is probably a driver issue. The only way I could get sr-iov > working with the ix driver is compiling the driver provided > by Intel and loading it before boot. [1] for more details and [2] > for the driver. Have not tested the latest version and only > tested this on CURRENT. Also, there were some options that > needed to be changed before compiling to enable sr-iov, it's > pretty straightforward though if I recall correctly. > awesome, thanks!  i had downloaded the latest version from Intel and was thinking of giving it a spin, this seems to confirm this would worth my time testing out.  thanks for the links for reference! -pete -- Pete Wright pete@nomadlogic.org @nomadlogicLA From owner-freebsd-current@freebsd.org Fri Aug 10 17:29:58 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 57A341070B52 for ; Fri, 10 Aug 2018 17:29:58 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id AF0E673C63 for ; Fri, 10 Aug 2018 17:29:57 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w7AHTgMN013701 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Fri, 10 Aug 2018 20:29:45 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w7AHTgMN013701 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w7AHTfaS013700; Fri, 10 Aug 2018 20:29:41 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Fri, 10 Aug 2018 20:29:41 +0300 From: Konstantin Belousov To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Message-ID: <20180810172941.GA2113@kib.kiev.ua> References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> <20180809111004.GK1884@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 17:29:58 -0000 On Thu, Aug 09, 2018 at 08:38:50PM +0000, Rick Macklem wrote: > >BTW, does NFS server use extended attributes ? What for ? Can you, please, > >point out the code which does this ? > For the pNFS service, there are two system namespace extended attributes for > each file stored on the service. > pnfsd.dsfile - Stores where the data for the file is. Can be displayed by the > pnfsdsfile(8) command. > > pnfsd.dsattr - Cached attributes that change when a file is written (size, mtime, > change) so that the MDS doesn't have to do a Getattr on the data server for every client Getattr. > My reading of the nfsd code + ffs extattr handling reminds me that you already reported this issue some time ago. I suspected ufs_balloc() at that time. Now I think that the situation with the stray buffers hanging on the queue is legitimate, ffs_extread() might create such buffer and release it to a clean queue, then removal of the file would see inode with no allocated ext blocks but with the buffer. I think the easiest way to handle it is to always flush buffers and pages in the ext attr range, regardless of the number of allocated ext blocks. Patch below was not tested. diff --git a/sys/ufs/ffs/ffs_inode.c b/sys/ufs/ffs/ffs_inode.c index 3cf58558c18..2ffd861f3b4 100644 --- a/sys/ufs/ffs/ffs_inode.c +++ b/sys/ufs/ffs/ffs_inode.c @@ -244,22 +244,19 @@ ffs_truncate(vp, length, flags, cred) extblocks = btodb(fragroundup(fs, ip->i_din2->di_extsize)); datablocks -= extblocks; } - if ((flags & IO_EXT) && extblocks > 0) { + if ((flags & IO_EXT) != 0) { if (length != 0) panic("ffs_truncate: partial trunc of extdata"); if (softdeptrunc || journaltrunc) { if ((flags & IO_NORMAL) == 0) goto extclean; needextclean = 1; - } else { - if ((error = ffs_syncvnode(vp, MNT_WAIT, 0)) != 0) - return (error); + } else if ((error = ffs_syncvnode(vp, MNT_WAIT, 0)) != 0) + return (error); + if (extblocks > 0) { #ifdef QUOTA (void) chkdq(ip, -extblocks, NOCRED, 0); #endif - vinvalbuf(vp, V_ALT, 0, 0); - vn_pages_remove(vp, - OFF_TO_IDX(lblktosize(fs, -extblocks)), 0); osize = ip->i_din2->di_extsize; ip->i_din2->di_blocks -= extblocks; ip->i_din2->di_extsize = 0; @@ -278,6 +275,8 @@ ffs_truncate(vp, length, flags, cred) vp->v_type, NULL, SINGLETON); } } + vinvalbuf(vp, V_ALT, 0, 0); + vn_pages_remove(vp, OFF_TO_IDX(lblktosize(fs, -UFS_NXADDR)), 0); } if ((flags & IO_NORMAL) == 0) return (0); @@ -631,7 +630,10 @@ ffs_truncate(vp, length, flags, cred) softdep_journal_freeblocks(ip, cred, length, IO_EXT); else softdep_setup_freeblocks(ip, length, IO_EXT); - return (ffs_update(vp, waitforupdate)); + error = ffs_update(vp, waitforupdate); + vinvalbuf(vp, V_ALT, 0, 0); + vn_pages_remove(vp, OFF_TO_IDX(lblktosize(fs, -UFS_NXADDR)), 0); + return (error); } /* From owner-freebsd-current@freebsd.org Fri Aug 10 17:44:20 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 598331070F20 for ; Fri, 10 Aug 2018 17:44:20 +0000 (UTC) (envelope-from ultima1252@gmail.com) Received: from mail-yw1-f53.google.com (mail-yw1-f53.google.com [209.85.161.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D9FD074416 for ; Fri, 10 Aug 2018 17:44:19 +0000 (UTC) (envelope-from ultima1252@gmail.com) Received: by mail-yw1-f53.google.com with SMTP id l9-v6so9167849ywc.11 for ; Fri, 10 Aug 2018 10:44:19 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kdVNQ8FwX89k5nlJrEAzZ9xwtSWV0PGCP9aJP8zgNes=; b=bNE2Y3fbvLecOXI1eP/Ykk0luCvgVYok2cbjfR2vkk67C0Vd6Y+rWc94P8RMCCcbXn a7pIEByYnpyoY4g3fUgI7gIYO74QaodGz9MHuGh5lGaHqneowjgFpAKa4jbQ0UUYXwar yR0SzukYs7TYKLqR7usePYoZnL98aFVii1ZcNgJFfMrEmYXIAMEEoP5tgJqaEMWY3gDn q0Y+NB8kGn9b/228WhJVGzm0CTBYL1HzMNkHy0Vj1k08hkDMuF6lbSoL5iz8fgmWzdv2 mdTVtzwjc1iJf0jlBujDiVmrr/50jAFhfgoQRmbcFBhZtzaUet2Lo95oFPr408mBIJO+ aBeg== X-Gm-Message-State: AOUpUlHiWQBbRoB9q9yItfxV+M0WpvtDd0I7iqibIAytnHbqwY37qKgw H2mRgxzVJl99Tpyb0ttTvwWODC50 X-Google-Smtp-Source: AA+uWPzZoQQvum9mfuwuJlpO2CDvQE4p/Sm//yJwKOPws8hhohk+H7aUmHfjgbVL2R8lqp0H23UlUA== X-Received: by 2002:a0d:c886:: with SMTP id k128-v6mr3941914ywd.410.1533919952806; Fri, 10 Aug 2018 09:52:32 -0700 (PDT) Received: from mail-yw1-f46.google.com (mail-yw1-f46.google.com. [209.85.161.46]) by smtp.gmail.com with ESMTPSA id t4-v6sm4752265ywg.98.2018.08.10.09.52.32 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 10 Aug 2018 09:52:32 -0700 (PDT) Received: by mail-yw1-f46.google.com with SMTP id s68-v6so9061287ywg.2 for ; Fri, 10 Aug 2018 09:52:32 -0700 (PDT) X-Received: by 2002:a25:8e0d:: with SMTP id p13-v6mr4264092ybl.160.1533919952349; Fri, 10 Aug 2018 09:52:32 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a81:3213:0:0:0:0:0 with HTTP; Fri, 10 Aug 2018 09:52:31 -0700 (PDT) In-Reply-To: References: <5b5d3f79-377a-c3d6-fa25-428dbf4faad7@nomadlogic.org> From: Ultima Date: Fri, 10 Aug 2018 09:52:31 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: ix SR-IOV working To: Pete Wright Cc: Ryan Stone , FreeBSD Current X-Mailman-Approved-At: Fri, 10 Aug 2018 19:32:00 +0000 Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 17:44:20 -0000 Hello, This is probably a driver issue. The only way I could get sr-iov working with the ix driver is compiling the driver provided by Intel and loading it before boot. [1] for more details and [2] for the driver. Have not tested the latest version and only tested this on CURRENT. Also, there were some options that needed to be changed before compiling to enable sr-iov, it's pretty straightforward though if I recall correctly. [1] https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=211062 [2] https://downloadcenter.intel.com/download/14688/Intel-Network-Adapters-Driver-for-PCIe-10-Gigabit-Network-Connections-Under-FreeBSD Best regards, Richard Gallamore On Fri, Aug 10, 2018 at 9:19 AM, Pete Wright wrote: > > > On 8/10/18 8:30 AM, Ryan Stone wrote: > >> How many VFs are you trying to create? Getting ENOSPC either >> indicates that you tried to allocate more VFs than the hardware >> supports, or the system could not allocate enough MMIO space for the >> VFs. >> > > Hi Ryan, > I was attempting to create a single VF. here's my iovct.conf: > > PF { > num_vfs: 1; > device : "ix0"; > } > > DEFAULT { > passthrough : true; > } > > my goal is to setup several bhyve instances on this server, and allocate > one VF per instance. for now i'm attempting to create a single VF for > testing purposes. > > Cheers! > > -pete > > -- > Pete Wright > pete@nomadlogic.org > @nomadlogicLA > > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@freebsd.org Fri Aug 10 23:32:41 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2081510786AF for ; Fri, 10 Aug 2018 23:32:41 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from mx36-out24.antispamcloud.com (mx36-out24.antispamcloud.com [209.126.121.72]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9882A80DB3 for ; Fri, 10 Aug 2018 23:32:40 +0000 (UTC) (envelope-from freebsd.ed.lists@sumeritec.com) Received: from [153.92.8.106] (helo=srv31.niagahoster.com) by mx65.antispamcloud.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1foGsV-0004YD-C5; Sat, 11 Aug 2018 01:32:30 +0200 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sumeritec.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:References:In-Reply-To:Message-ID:Subject:Cc:To:From:Date:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=jivydleQ6XaLOH9GDejniyMo3gb9mCK6XSBf2ZLwKN0=; b=DqMSJxwWLgglSVVFqwchKneOdT 22CSKms3q/QR0CZ7MEt+dQiJexjoJLTp+k6MbiIhA7UB+Eq8SC4FHLVMtmPIUEXpdD6hPXabGcfnU FvxVZpnywGuat+vadrplE2EKSnc6PgYJdwL9jxoxQXaNP9BkN41WitdOns5lYJQ4Qsn+41837fmJX hF2onKMkqiPX5bOGIflHa0+8G4f47Y/eXbOMXjMpyG7NAXi7+D2xU3SGuSspkpOPlvnuxclK3Op2W sYdYXmUbNa6zoMOXu6b3OZSm8fcGo7wNFxz6ojwQdditaJpYHy8d7l6O4zKPY8mSz66qiltGf+RLs 5QQ5v+jQ==; Received: from [182.1.80.97] (port=59041 helo=X220.sumeritec.com) by srv31.niagahoster.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.91) (envelope-from ) id 1foGre-0002QA-8B; Sat, 11 Aug 2018 06:30:43 +0700 Date: Sat, 11 Aug 2018 07:30:36 +0800 From: Erich Dollansky To: Warner Losh Cc: blubee blubeeme , FreeBSD current Subject: Re: #includes and #defined Message-ID: <20180811073036.0971575d.freebsd.ed.lists@sumeritec.com> In-Reply-To: References: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> <20180810135149.6a95b233.freebsd.ed.lists@sumeritec.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-OutGoing-Spam-Status: No, score=-1.0 X-AuthUser: freebsd.ed.lists@sumeritec.com X-Originating-IP: 153.92.8.106 X-AntiSpamCloud-Domain: out.niagahoster.com X-AntiSpamCloud-Username: niaga Authentication-Results: antispamcloud.com; auth=pass (login) smtp.auth=niaga@out.niagahoster.com X-AntiSpamCloud-Outgoing-Class: unsure X-AntiSpamCloud-Outgoing-Evidence: Combined (0.17) X-Recommended-Action: accept X-Filter-ID: EX5BVjFpneJeBchSMxfU5iRgBiJRO95HOijhGD2+Z5l602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx q3u0UDjvO6fj7HjllMACak6ejrMzThSHCitzzOuLWTgf1lwNeomP093CatOt8d4F3UsEkh73LMtx ajfhYFFhbDwIHqdBEAnorZyXsjnC0NV1vPwx87+nmOZRyQ4cxMl8FcnWJGW+7IKfehkVKEa4ZVzO +ecxC7LT1j55cw6Nba488h/Ddb1qBUQFPOlPKtKys1PDHAm3U5FVgpT1b21uZVckGp0ccOZ827Xd KAlsW7AXSgsJHAL/pbbM2qITeiregZb1LJ6NXjEk9r12hXsEhbDpRqAF4h4qaanN+2FUERIEGc1m BpcAqIyJHIWsqTEqNVpIlqPSZkzcAYNMzOgeKGn39T+7EFfN7KHQl3eg3qrfFG24mhAb88ct6p/v nUAzRGhtYY2mG+PFqNYxd2k3uDn/qKd1XmpnZkmoKaCddu+7NlVDxhSmpOQ1oTk82JAlDtsjnfnd WSCeMD2XEVnP8fAdA6vIg9dlcoV1OF8qQ/6ovBhZQFiGlFPRl5S++pld5/UDMo7P5UHQntHJcCRH Et8r6aB3X62tI4g+l6rCWbY0MZcgnbHsw+ko/eUwajtWGP/gSsiOcQVg+7wmbb1aDd7FSIn0IrSW gCD82q+N4fV/b7Pd5CUeOKeGBqJC/Fp3dFxwb7L+s+/DFun/LxGYCtPus/XJx1UTKgAQriuw1aTi a+0Fz1FRys3S5ocdau1oJpRqCawECLNnIJ9sMA0EePED7e76wKohYrSyETb14Qubkx5fiwDmskyb C0n725VjlDC8FJ+dtq4PwloF/syIo2j7WIsoxXv1H/aAwarQpYDOYx/6JtUOxqS0YSNESOWUbAK5 AaeBzbXVepRDkgb9IRWAnV0Ais4Jk87YYo1loy2N/IChu1wy8AUy9furwzjHps/+CPPDQ6NN0Zx+ /HkiiPJR1qRtjc42bOmu8njnSctsfSCG8zIeVnachHJ3iHofMZx3h6MDzjEvuGslKTrRIXcXpFg5 ivY= X-Report-Abuse-To: spam@quarantine1.antispamcloud.com X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 23:32:41 -0000 Hi, On Fri, 10 Aug 2018 07:53:19 -0600 Warner Losh wrote: > On Thu, Aug 9, 2018 at 11:51 PM, Erich Dollansky < > freebsd.ed.lists@sumeritec.com> wrote: > > > On Fri, 10 Aug 2018 12:40:48 +0800 > > blubee blubeeme wrote: > > > > > > > > What about the architecture name is it recommended to use x86_64 > > > or amd64? > > > > my clang reports on an Intel CPU: > > > > #define __amd64 1 > > #define __amd64__ 1 > > #define __x86_64 1 > > #define __x86_64__ 1 > > > > as defined. > > > > It reports > > > > #define __aarch64__ 1 > > > > on an 64 bit ARM CPU. > > > > 'man 7 arch' will tell you these things: better late than never. I still trust a compiler more than the documentation. Erich From owner-freebsd-current@freebsd.org Fri Aug 10 23:41:21 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5F9121078942 for ; Fri, 10 Aug 2018 23:41:21 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-it0-x22a.google.com (mail-it0-x22a.google.com [IPv6:2607:f8b0:4001:c0b::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E65A38133C for ; Fri, 10 Aug 2018 23:41:20 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-it0-x22a.google.com with SMTP id d9-v6so4887699itf.2 for ; Fri, 10 Aug 2018 16:41:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=6zndP8DfmoGlaC4G3veQKHhGFUnd8X9EWZJLiWOdKow=; b=VGLziroBER9or60PMLFulcIG5tQF52GqnDUyUtV5YOG9As0QRoZBe4Id8aWvU373n2 Yen7v0OIa9wiWPKpG4W79FUHeEkMIlzUmhfygLgQ1/Ii45ggCy6k4U3c/ltgvgHv7fi/ 60Ivm41TFEb5YugW38jFRi6ZZbg65uT4sIz4vJ3But0+LmBwfxGma56SskefOtqM8RqQ QUf18fPMbMDHkJ8zjD4zaLfsmgW9J4P02IONeZofZYPmAATHGAs91yUClmT5LaDJAtX3 nzYx7998MiSJ/U7B3PfJsxUKW6wRyh1xMzEJJayLx0H5P7yW/ZOMHps3ALAgVbdumDW2 Q1Kg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=6zndP8DfmoGlaC4G3veQKHhGFUnd8X9EWZJLiWOdKow=; b=G03q3RFLVx+ATVL8Tl0gupkcdp+7WhN0m3ujE6T/cgUzsL6vNeivbk1GUHwetgBFci oHgF5VDeYN5Rd2/bs8GL310IRCt0Kxsn0Uuh3UJnJxHVscANYkKQWbA1PFZTKnD9w+IM STF8RAQ3vJrBvNqLA75BjuzrcPEAmyaavCVH2xfrnoR0hMB5JyHBPT2Q3/YxPJfvmMSi kC3rmmuhET3Ss5xZ9eMEzMfVidQ6nnDDv5rbB6aP4JqZs8BSz2VtdY31bko1jDZQ0J9v n7Vht7m91jVrMyNjh4r5FP74B0Tzzp/3MoyLnadN5aRRrgTZIYTyJXnbNer3gF4ppYr7 gQPg== X-Gm-Message-State: AOUpUlELMnZJA3M9DLzN5Th4Pd5Ry+lj0BYevKKKlsu13t7Ux29PnDuO zg+C3t8QvlpS2Y/r3tjy8PyxM93eXVc8TltaMil4Rw== X-Google-Smtp-Source: AA+uWPwnaPS5SkWdXSCcsEt3F9/oVmT5y79y5boOcL3zLczxaA9aKLz/4dqC3zm0KTQURBY6j4l5fXS2Kt1GXDguyqk= X-Received: by 2002:a24:4f52:: with SMTP id c79-v6mr3922725itb.36.1533944480172; Fri, 10 Aug 2018 16:41:20 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 2002:a4f:381a:0:0:0:0:0 with HTTP; Fri, 10 Aug 2018 16:41:19 -0700 (PDT) X-Originating-IP: [2603:300b:6:5100:1052:acc7:f9de:2b6d] In-Reply-To: <20180811073036.0971575d.freebsd.ed.lists@sumeritec.com> References: <20180810082813.3a165d2b.freebsd.ed.lists@sumeritec.com> <20180810135149.6a95b233.freebsd.ed.lists@sumeritec.com> <20180811073036.0971575d.freebsd.ed.lists@sumeritec.com> From: Warner Losh Date: Fri, 10 Aug 2018 17:41:19 -0600 X-Google-Sender-Auth: oPgUEYPEGzYxqaQvoyBXlYrEzmg Message-ID: Subject: Re: #includes and #defined To: Erich Dollansky Cc: blubee blubeeme , FreeBSD current Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Aug 2018 23:41:21 -0000 On Fri, Aug 10, 2018 at 5:30 PM, Erich Dollansky < freebsd.ed.lists@sumeritec.com> wrote: > Hi, > > On Fri, 10 Aug 2018 07:53:19 -0600 > Warner Losh wrote: > > > On Thu, Aug 9, 2018 at 11:51 PM, Erich Dollansky < > > freebsd.ed.lists@sumeritec.com> wrote: > > > > > On Fri, 10 Aug 2018 12:40:48 +0800 > > > blubee blubeeme wrote: > > > > > > > > > > > What about the architecture name is it recommended to use x86_64 > > > > or amd64? > > > > > > my clang reports on an Intel CPU: > > > > > > #define __amd64 1 > > > #define __amd64__ 1 > > > #define __x86_64 1 > > > #define __x86_64__ 1 > > > > > > as defined. > > > > > > It reports > > > > > > #define __aarch64__ 1 > > > > > > on an 64 bit ARM CPU. > > > > > > > 'man 7 arch' will tell you these things: > > better late than never. > > I still trust a compiler more than the documentation. > The compiler confirms the documentation :) Warner From owner-freebsd-current@freebsd.org Sat Aug 11 07:44:25 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2F88510615C5 for ; Sat, 11 Aug 2018 07:44:25 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-ed1-x541.google.com (mail-ed1-x541.google.com [IPv6:2a00:1450:4864:20::541]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9F16B7026F; Sat, 11 Aug 2018 07:44:24 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: by mail-ed1-x541.google.com with SMTP id o8-v6so5820334edt.13; Sat, 11 Aug 2018 00:44:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=1bHVcYCGEIMOGZBC36HM15L0LRDmGtBbBqqmV3SjuAE=; b=fBwQnpLPfEdyhAYGkWBYifnGjuWE8fc2bZG/tVoZ8Ws5rmZ3Gz5DxVVgamXBc4bxnu uZAelxJ8r1S8qPAdal+qpCisuIKRrMZBeKLs+V+0/i62PyX6ykqOsdgVYEo6FNm+osak nvANp82rsRqGl7nUoU8A85jhF3JBk9tz14mvGU66iCnsLgS0H8pNoIlDT8OKwnSSPS6C sDYauX6DvBYZ5JuXWSVIy9tL0KpRRw/mot0f1OImv76eYm7VIHvVF8M/6BN8Kb+LOCJn t1fuztnm5HxaIRvlFtmiVmo88CXjWJa1bBQY9tfwwpfXf7B5z7ZaK0rkJCfhvUfghYjo LkGQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:date:from:to:cc:subject:message-id :references:mime-version:content-disposition:in-reply-to:user-agent; bh=1bHVcYCGEIMOGZBC36HM15L0LRDmGtBbBqqmV3SjuAE=; b=Yd7sLwFlBBQlLwsoNltZhosr1BG9InofLIpF6QjjNibQvP8no/eJRjNJGOJCpn71hO u8JS57b1EEgAwxjnYjAnMqHJ8sNh9rEt+t3EeGf7TP+b+xB1I2BMRaj+lv8J+z2zZcGN tA+mLNXC+DmXEUavdjwARclX3A5FIBnht5mbc9Apihji3N1qxyrN5AxJ21ZbEGy+Rmaj iFdNqUaYR/7Nk08OXLp2/40NM5/8kl3dMs+fsW4GF1aVAwccQ4OkzKYgp8x64EQIW3Ov zUV35uBFZsmyHN25stosfmr2/MbYY0a4PS/VEH77B5vOs4nKddCZblmhVtTpK5MowHhQ noNQ== X-Gm-Message-State: AOUpUlFGoLxUGQPvNXFxwp/usQq3dmxjahON+Ju10x/mX4S6R9UBQnC9 T/CikQJOQX4GezmbkeBZdviaWWJg X-Google-Smtp-Source: AA+uWPzbkD6DeHnAKrMgWoubJk+k6yKTG5E1H/3L0Up6fxHDvuoDn6qa/owDCuJdaNIfEgVxxvNY8A== X-Received: by 2002:a50:b178:: with SMTP id l53-v6mr12188657edd.306.1533973463512; Sat, 11 Aug 2018 00:44:23 -0700 (PDT) Received: from kloomba ([213.147.215.215]) by smtp.gmail.com with ESMTPSA id t44-v6sm8609304edb.79.2018.08.11.00.44.21 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 11 Aug 2018 00:44:22 -0700 (PDT) Sender: Roman Bogorodskiy Date: Sat, 11 Aug 2018 11:44:09 +0400 From: Roman Bogorodskiy To: Hans Petter Selasky Cc: Matthew Macy , freebsd-current@freebsd.org Subject: Re: panic after ifioctl/if_clone_destroy Message-ID: <20180811074407.GA6299@kloomba> References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> <24743f03-8af2-4106-653d-3bfd13d910c9@selasky.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="5vNYLRcllDrimb99" Content-Disposition: inline In-Reply-To: <24743f03-8af2-4106-653d-3bfd13d910c9@selasky.org> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 07:44:25 -0000 --5vNYLRcllDrimb99 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hans Petter Selasky wrote: > On 08/06/18 21:43, Matthew Macy wrote: > > The struct thread is typesafe. The problem is that the link is no longer > > typesafe now that it=E2=80=99s not part of the thread. Thanks for point= ing this > > out. I=E2=80=99ll commit a fix later today. > >=20 >=20 > Is there a patch yet? >=20 > --HPS >=20 This was committed in: https://svnweb.freebsd.org/changeset/base/337525 However, I've just updated to r337595, and it still panics. Not sure if that's related to the original issue though: (kgdb) #0 doadump (textdump=3D0) at pcpu.h:230 #1 0xffffffff8043ddfb in db_dump (dummy=3D, dummy2=3D, dummy3=3D, dummy4=3D) at /usr/src/sys/ddb/db_command.c:574 #2 0xffffffff8043dbc9 in db_command (cmd_table=3D) at /usr/src/sys/ddb/db_command.c:481 #3 0xffffffff8043d944 in db_command_loop () at /usr/src/sys/ddb/db_command.c:534 #4 0xffffffff80440b6f in db_trap (type=3D, code=3D) at /usr/src/sys/ddb/db_main.c:252 #5 0xffffffff80bdef83 in kdb_trap (type=3D9, code=3D0, tf=3D) at /usr/src/sys/kern/subr_kdb.c:693 #6 0xffffffff8107aee1 in trap_fatal (frame=3D0xfffffe00760dc8a0, eva=3D0) at /usr/src/sys/amd64/amd64/trap.c:906 #7 0xffffffff8107a3bd in trap (frame=3D0xfffffe00760dc8a0) at counter.h:87 #8 0xffffffff81054d05 in calltrap () at /usr/src/sys/amd64/amd64/exception.S:232 #9 0xffffffff80ded513 in inp_gcmoptions (ctx=3D0xfffff80003079f20) at epoch_private.h:188 #10 0xffffffff80bd9cba in epoch_call_task (arg=3D) at /usr/src/sys/kern/subr_epoch.c:507 #11 0xffffffff80bdd0a9 in gtaskqueue_run_locked (queue=3D0xfffff800035be900) at /usr/src/sys/kern/subr_gtaskqueue.c:332 #12 0xffffffff80bdce28 in gtaskqueue_thread_loop (arg=3D) at /usr/src/sys/kern/subr_gtaskqueue.c:507 #13 0xffffffff80b530c4 in fork_exit ( callout=3D0xffffffff80bdcda0 ,=20 arg=3D0xfffffe00061a4038, frame=3D0xfffffe00760dcac0) at /usr/src/sys/kern/kern_fork.c:1057 #14 0xffffffff81055cde in fork_trampoline () at /usr/src/sys/amd64/amd64/exception.S:990 #15 0x0000000000000000 in ?? () Current language: auto; currently minimal (kgdb)=20 Full core.txt is here: https://people.freebsd.org/~novel/misc/core.20180811= =2Etxt Roman Bogorodskiy --5vNYLRcllDrimb99 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEcBAEBAgAGBQJbbpPHAAoJEMltX/4IwiJqm6oH/0SKon8ibkXCXg0vASu+TUN5 cGv6ZtcYupBYU1OxTMT+eYqx5WMPwFdu4XkXmc/lLzhjsAZXM0Lj3zyemluECie7 JbflfboWuMncvMzC4suarKXSaDUc1RTVK4VYMHlM999YqIOZ6zbvLr07LIKwqQ0a aKr7YOD4waFt3xjCKWgNpfeeVZhEmUV6eOMRneKx4LKMH7Oy5KnqYkUz+yI5rgkC 1yY4w7o8Cc6zJ1VdrEOpOq8AEIjqoaQJmlstRk6FzaDH+SvQ2IBm/aZfNf0+Yech nwWcIIkxfXPoKbGGvz93/JE7VymQ8CSEjKl3pXsKKOgpMkxilv3J0H6PlXHus60= =gvwE -----END PGP SIGNATURE----- --5vNYLRcllDrimb99-- From owner-freebsd-current@freebsd.org Sat Aug 11 08:02:23 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 10E7E1062065 for ; Sat, 11 Aug 2018 08:02:23 +0000 (UTC) (envelope-from grahamperrin@gmail.com) Received: from mail-wr1-x42d.google.com (mail-wr1-x42d.google.com [IPv6:2a00:1450:4864:20::42d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 7D70D70A8D for ; Sat, 11 Aug 2018 08:02:22 +0000 (UTC) (envelope-from grahamperrin@gmail.com) Received: by mail-wr1-x42d.google.com with SMTP id c13-v6so10132414wrt.1 for ; Sat, 11 Aug 2018 01:02:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:from:subject:message-id:date:user-agent:mime-version :content-transfer-encoding:content-language; bh=THy44L7IeA4FJR2Ok5V7hv0zV2nkADZsTdGNJrL8N20=; b=WvQ9Fy86rpUsVlkUnQIwCQJsDJBfoh5TyTljBXY6bCRivPF3+hfY031XrdnATGloeR jqUQoxBu1oLHZr7l4qzG/eGTRZv8ta2HVF/OuvQaySnuUwwruWh7A4PUIrIsJj1B+Ah2 AwYWqCOPgaYDqZEtTHBUd4KO4JbunkEWugMpEZ/iA7D1t4+/EApU5nHQSM7bPhfWxSrI Sap8Tqn74pTC5zdF8sWIyHzOp0uAhXC4mdwY1wxiiBqSmI6uwR5HHw7fg7MHhv0jvy1K MTW6iT2XUSylQq0GNqQgFKpQ2juIjXEh9US8JM/xdPyo2399HvMUIpBilYrMrWAUcVVP 2+mQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:message-id:date:user-agent :mime-version:content-transfer-encoding:content-language; bh=THy44L7IeA4FJR2Ok5V7hv0zV2nkADZsTdGNJrL8N20=; b=ApdQBnuC2PPZ6xuNWt5FvgJ5OsrZqo9hWoVciwX7XsEjWchP6SuxygKl4r0x9CHzDz Fcr6mF7OM2ryOawhxSAzO5XBFJnLtweeHa62gdyCqmEmF9CeO5kveeHpAqHn0/Ss6cB3 Ges3TIXyiOkn36ucceIEZeJfNUG2o95vBA2hcekrsig/sdzpSsTwlpKYA89D6CnB958i RjHfUXyrY8k7fTKZnPnNs3TisjCzAiYxuPzui67yKOnRJmA8XyXGBrrf116rx1X5xYkt riF3Ym5Mos+ivWEdRWeIui9b5WwccTkI5y6ILw0v33RUABrB+5ylJ/1e6nvgW9Ks43Q3 yNjQ== X-Gm-Message-State: AOUpUlGAzB2Kwse5r++4lz9A2irRe6ff5CbcbvoVxV03utSceew0aJnq TvDhvXHCt7HzbbKOV6Iw5rbZqH2k X-Google-Smtp-Source: AA+uWPycEH0J6YLzhPfclKoUOaapmM0hcXoNroZSSatmz56tExH5YuNvOiJGxzes/pvNZT6Y3ilHGw== X-Received: by 2002:a5d:648a:: with SMTP id r10-v6mr6096322wru.109.1533974540933; Sat, 11 Aug 2018 01:02:20 -0700 (PDT) Received: from [192.168.1.231] (host-78-150-66-180.as13285.net. [78.150.66.180]) by smtp.gmail.com with ESMTPSA id x82-v6sm10425088wmd.11.2018.08.11.01.02.19 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 11 Aug 2018 01:02:20 -0700 (PDT) To: freebsd-current@freebsd.org From: Graham Perrin Subject: Unexpected results with 'mergemaster -Ui' Message-ID: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> Date: Sat, 11 Aug 2018 09:02:18 +0100 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-GB X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 08:02:23 -0000 line 133 onwards, for example. I never before found any potential change to /etc/group Please, is it unusual? Lack of experience here. I have updated the system only a few times (maybe less than a dozen), the result of mergemaster on this occasion took me by surprise. Results on all previous occasions were relatively terse, much less to consider/merge. ---- Also today, with an earlier run of mergemaster, when I _did_ choose to install a temporary file, the installation failed. I didn't keep a note of the specifics but a file mode was mentioned. From owner-freebsd-current@freebsd.org Sat Aug 11 08:48:36 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DD71A1063314 for ; Sat, 11 Aug 2018 08:48:36 +0000 (UTC) (envelope-from pi@freebsd.org) Received: from home.opsec.eu (home.opsec.eu [IPv6:2001:14f8:200::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7329B71F0B for ; Sat, 11 Aug 2018 08:48:36 +0000 (UTC) (envelope-from pi@freebsd.org) Received: from pi by home.opsec.eu with local (Exim 4.91 (FreeBSD)) (envelope-from ) id 1foPZZ-0008yM-N9; Sat, 11 Aug 2018 10:48:33 +0200 Date: Sat, 11 Aug 2018 10:48:33 +0200 From: Kurt Jaeger To: Graham Perrin Cc: freebsd-current@freebsd.org Subject: Re: Unexpected results with 'mergemaster -Ui' Message-ID: <20180811084833.GK2118@home.opsec.eu> References: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 08:48:37 -0000 Hi! > line 133 onwards, for example. > > I never before found any potential change to > /etc/group > > Please, is it unusual? No, it is normal, that happens if you have local changes. I suggest you discard the incoming /etc/group and go with your current version and the local changes. -- pi@FreeBSD.org +49 171 3101372 2 years to go ! From owner-freebsd-current@freebsd.org Sat Aug 11 10:15:13 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B06281065937 for ; Sat, 11 Aug 2018 10:15:13 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from mx.catwhisker.org (mx.catwhisker.org [198.144.209.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E0D5C74A33; Sat, 11 Aug 2018 10:15:12 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from albert.catwhisker.org (localhost [127.0.0.1]) by albert.catwhisker.org (8.15.2/8.15.2) with ESMTP id w7BAF9Sx073099; Sat, 11 Aug 2018 10:15:09 GMT (envelope-from david@albert.catwhisker.org) Received: (from david@localhost) by albert.catwhisker.org (8.15.2/8.15.2/Submit) id w7BAF9XC073094; Sat, 11 Aug 2018 03:15:09 -0700 (PDT) (envelope-from david) Date: Sat, 11 Aug 2018 03:15:08 -0700 From: David Wolfskill To: Graham Perrin Cc: freebsd-current@freebsd.org, Kurt Jaeger Subject: Re: Unexpected results with 'mergemaster -Ui' Message-ID: <20180811101508.GA1152@albert.catwhisker.org> Mail-Followup-To: David Wolfskill , Graham Perrin , freebsd-current@freebsd.org, Kurt Jaeger References: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> <20180811084833.GK2118@home.opsec.eu> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="V/w9OosCZA9rINHP" Content-Disposition: inline In-Reply-To: <20180811084833.GK2118@home.opsec.eu> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 10:15:13 -0000 --V/w9OosCZA9rINHP Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sat, Aug 11, 2018 at 10:48:33AM +0200, Kurt Jaeger wrote: > Hi! >=20 > > line 133 onwards, for example. > >=20 > > I never before found any potential change to > > /etc/group > >=20 > > Please, is it unusual? >=20 > No, it is normal, that happens if you have local changes. > I suggest you discard the incoming /etc/group and go with your > current version and the local changes. > .... Caution: if you do that, you will lose the (new) entry for the group "ntpd", which is probably not what you want. There was a recent(-ish) change that created the user & group "ntpd" *so there should be a corresponding change to /etc/master.passwd, as well). I recommend that you "merge" the changes: take the FreeBSD version ("r") for the $FreeBSD: line and for the ntpd line; use yours ("l") for the others, then -- optionally -- "view" the changed file (will use your $PAGER -- from which you can invoke $EDITOR and make additional changes if something doesn't look quite right), then "install" the changed file. Tangentially related, I also recommend doing these updates within a script(1) session, so you have a record in case there are questionis about what actually happened. Peace, david (who updates daily) --=20 David H. Wolfskill david@catwhisker.org Trump is gaslighting us: https://www.bbc.com/news/world-us-canada-44959300 See http://www.catwhisker.org/~david/publickey.gpg for my public key. --V/w9OosCZA9rINHP Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQGTBAEBCgB9FiEEzLfO+ReoAfQwZNd7FTnMQKBJ7hcFAltutyxfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEND QjdDRUY5MTdBODAxRjQzMDY0RDc3QjE1MzlDQzQwQTA0OUVFMTcACgkQFTnMQKBJ 7heN0Qf+JMDsdQjUfXf2lBbGuEqn6EuItfEmoiiyCEkqJuJy96paxPQau5Y6/Ztw hT0QV3kZZhyMQ52j7nQuIdmmUPhibkRepISitYoqbLSfdbM8bLUCGHLcPw04iuHn +zKbVFf2Lu4Yemizss8BVOx+Yp+rmIKdo2NMBqZFydA1XgcSnGaLUU5tzgbHlYdN 3Lfj81KcMvHfxOSN6Re9ZaB7qZQ6csF3dBvuQwrB1qB0oFNBoJ95dAqrEDX7UNwy V+viUFF74YfUbKcMD7ijMp4pZN6Zx8fDuvYX5Klm9QWKurG5ROqdQ5sbV7p8XDJ4 awcidSC34RX1nJQNKH0D3E58CnFTNA== =9ybV -----END PGP SIGNATURE----- --V/w9OosCZA9rINHP-- From owner-freebsd-current@freebsd.org Sat Aug 11 10:16:47 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4ACEA1065A24 for ; Sat, 11 Aug 2018 10:16:47 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from mx.catwhisker.org (mx.catwhisker.org [198.144.209.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A97A374C25; Sat, 11 Aug 2018 10:16:46 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from albert.catwhisker.org (localhost [127.0.0.1]) by albert.catwhisker.org (8.15.2/8.15.2) with ESMTP id w7BAGjJi073133; Sat, 11 Aug 2018 10:16:45 GMT (envelope-from david@albert.catwhisker.org) Received: (from david@localhost) by albert.catwhisker.org (8.15.2/8.15.2/Submit) id w7BAGjpR073132; Sat, 11 Aug 2018 03:16:45 -0700 (PDT) (envelope-from david) Date: Sat, 11 Aug 2018 03:16:44 -0700 From: David Wolfskill To: Graham Perrin , freebsd-current@freebsd.org, Kurt Jaeger Subject: Re: Unexpected results with 'mergemaster -Ui' Message-ID: <20180811101644.GB1152@albert.catwhisker.org> Mail-Followup-To: David Wolfskill , Graham Perrin , freebsd-current@freebsd.org, Kurt Jaeger References: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> <20180811084833.GK2118@home.opsec.eu> <20180811101508.GA1152@albert.catwhisker.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="JraWtMLRUgwj3Q3c" Content-Disposition: inline In-Reply-To: <20180811101508.GA1152@albert.catwhisker.org> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 10:16:47 -0000 --JraWtMLRUgwj3Q3c Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Of course, I then saw that you *had* an "ntpd" entry in your side anyway. Sorry for the noise. Peace, david --=20 David H. Wolfskill david@catwhisker.org Trump is gaslighting us: https://www.bbc.com/news/world-us-canada-44959300 See http://www.catwhisker.org/~david/publickey.gpg for my public key. --JraWtMLRUgwj3Q3c Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQGTBAEBCgB9FiEEzLfO+ReoAfQwZNd7FTnMQKBJ7hcFAltut4xfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEND QjdDRUY5MTdBODAxRjQzMDY0RDc3QjE1MzlDQzQwQTA0OUVFMTcACgkQFTnMQKBJ 7heO5Qf+KL0Rl8mZ/oT6NaTlpsy9HJcfSQP4lyiH01wwkW88kPxSbtdLV3h6+MTR 4djllTkZavw2SNZWYtMHQ08na8LfaFZIei/KmfhvZBxsfVnDWUh7BC99KfYhF//J VN3vHCC15s3F26HQ9eAUElTzUeFIR964KhKggy8V5Q0dbUhhbDdS0iqXUG0WSv7g zSw70tX20svTafSAq1apiyo8nWdhcAX+EBj0jUoKGWqxkLK+0m8Nn74hFvfP3g1U NcWfUcxNLM0lnRoYUAqvA2Z0pjKUh60AVbdK9EoHlfr9OL3sAl7276hu2/ZgVPEe NAdO61IeBiqoQn4JqxeZIGKO+vuZhg== =Vm5S -----END PGP SIGNATURE----- --JraWtMLRUgwj3Q3c-- From owner-freebsd-current@freebsd.org Sat Aug 11 12:05:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 30EFC106A17A for ; Sat, 11 Aug 2018 12:05:27 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from CAN01-TO1-obe.outbound.protection.outlook.com (mail-eopbgr670076.outbound.protection.outlook.com [40.107.67.76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "GlobalSign Organization Validation CA - SHA256 - G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B783479C63 for ; Sat, 11 Aug 2018 12:05:26 +0000 (UTC) (envelope-from rmacklem@uoguelph.ca) Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM (52.132.44.160) by YTOPR0101MB1468.CANPRD01.PROD.OUTLOOK.COM (52.132.47.158) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1017.15; Sat, 11 Aug 2018 12:05:25 +0000 Received: from YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::f171:1f28:a0a2:f127]) by YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM ([fe80::f171:1f28:a0a2:f127%2]) with mapi id 15.20.1017.022; Sat, 11 Aug 2018 12:05:25 +0000 From: Rick Macklem To: Konstantin Belousov CC: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Thread-Topic: ffs_truncate3 panics Thread-Index: AQHULkj8zfSrFB+Dkkqu0NmeGvZbQKS0RKaAgAGEoXWAAKUlgIAANVYCgACitwCAAJvZIoABYIyAgAEw+G8= Date: Sat, 11 Aug 2018 12:05:25 +0000 Message-ID: References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> <20180809111004.GK1884@kib.kiev.ua> , <20180810172941.GA2113@kib.kiev.ua> In-Reply-To: <20180810172941.GA2113@kib.kiev.ua> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=rmacklem@uoguelph.ca; x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1; YTOPR0101MB1468; 6:syowBr8VQHPInBC0d+9Unjbat0TUrdNk5PBKfOB96nPqVm3f6iB4/b6f/Ddp0N2kREFK32sbPIQPhRontvq5RjLvr+b2QVVe2lTzCbFvhPHIjiLMftiH+3S2rk/q7bUw3BGqAAxaHXMUrUlNwmzAGFrOx4TB0sezWuBWz7++b8/vkEfBZR2okB+ead/LDWHWIOaCzRQsIjkG3cXFWHCULgPG69fkZIB4QrgvDZw5EvlIPXieizBq9HSii1rVKb0Fek1tB7QCWkYt3ysTwfkc7J9IMye5nNjipZ6TTL830GUjzv/qMhoruiK/hiAcV6edcPV/hyiqY0Aa7Lqqz4oVvU3EX8CVF8joi/Sug4QKezZM/99eYgmQL3orSmpJGpdjymdcYYlUdr6PXL6THbHPzuu+EXmzhyO9Yucp/UGWClnMLxBaF4AwKdbxSDJZ+Ld6daqArzfUDg7AzxJxT+YSSw==; 5:RLG96wuUts4MC4qNZORym+LwsTiWuYpz7lL2C/kMbArL/QzwofRrV8Z4GAzMfTBPsLFlYjFxHOY5YPu3f2zI2gvpDnJjUkoixVPdcXnORQxU8058pToOfDPGDFMunKioTQulUSQ9UYdNkpc/6AItm/D5qoStKVI4Azy4K42DLno=; 7:x/aYUF6CFfLXKaB1TEh1M+SKR4Qv//VQ73tcy/uV8pYeb26BczwMknMJotJBJQkAOPOxttxOJ6Ooj/6wOK8Vb7R7X8Inu7/1xYGgEjgCeAd5K3CcfuU4UW89uJQqrsKP70N6RsEq8BPYkyTvjUsi+qKFwsqCxYgH+vMf4nPrC4v0fui3kDAqS4CSxvY2B7wduSmxMzeHOujbrflzH3Es8Gt446SstCOlEHLS3F0/+ZJ8Vrsi/MyzC4I+LhFe1bWF x-ms-exchange-antispam-srfa-diagnostics: SOS; x-ms-office365-filtering-correlation-id: ae99d1a9-d860-4db1-e18e-08d5ff82b8a1 x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:YTOPR0101MB1468; x-ms-traffictypediagnostic: YTOPR0101MB1468: x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(158342451672863); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(3231311)(944501410)(52105095)(3002001)(10201501046)(149027)(150027)(6041310)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(20161123564045)(20161123562045)(20161123560045)(6072148)(201708071742011)(7699016); SRVR:YTOPR0101MB1468; BCL:0; PCL:0; RULEID:; SRVR:YTOPR0101MB1468; x-forefront-prvs: 0761DE1EDD x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(136003)(366004)(39860400002)(376002)(346002)(396003)(51444003)(199004)(189003)(8676002)(81156014)(81166006)(14454004)(39060400002)(786003)(6916009)(6506007)(33656002)(26005)(4326008)(102836004)(186003)(8936002)(54906003)(74316002)(478600001)(316002)(305945005)(105586002)(25786009)(99286004)(2906002)(1411001)(106356001)(5250100002)(446003)(6436002)(486006)(476003)(11346002)(229853002)(68736007)(74482002)(5660300001)(256004)(2900100001)(7696005)(53936002)(7116003)(6246003)(86362001)(97736004)(55016002)(93886005)(76176011)(9686003); DIR:OUT; SFP:1101; SCL:1; SRVR:YTOPR0101MB1468; H:YTOPR0101MB1820.CANPRD01.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; received-spf: None (protection.outlook.com: uoguelph.ca does not designate permitted sender hosts) x-microsoft-antispam-message-info: j4ZeDeaf1tDoQra3RgblpPICUgqABB4Y2497Syo+h5+6bA8QIcdGEpBMf9HsRgEVl/9hQE0kj2MLSs5vzG0BTGG4XemvWDoL9oc/6ojth6w+xhxOM4VyQIcm0CsFqVqbm9J6hWmcawkr97KHA3tdFIWTSLoWC94DlafyosFF/ceNr/qtT2lfDtQPMFaMmSJK8dihokrGb6JT9uW4rIhoVPfgxKyr4u08EXwJPqUB7DjrL4qVPB3D20wnni3kWtvfG+YOTpNHQgHhqZF4ot1h8R+MuncBsV79eliFE8hmU74xLa9MDIFmJOu56ocK+8k3TFYOdBjsGwG9i8CsvfzuufZNlO0Hi5OgRuNY86CKpi4= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: uoguelph.ca X-MS-Exchange-CrossTenant-Network-Message-Id: ae99d1a9-d860-4db1-e18e-08d5ff82b8a1 X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Aug 2018 12:05:25.0772 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: be62a12b-2cad-49a1-a5fa-85f4f3156a7d X-MS-Exchange-Transport-CrossTenantHeadersStamped: YTOPR0101MB1468 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 12:05:27 -0000 Konstantin Belousov wrote: >On Thu, Aug 09, 2018 at 08:38:50PM +0000, Rick Macklem wrote: >> >BTW, does NFS server use extended attributes ? What for ? Can you, pl= ease, >> >point out the code which does this ? >> For the pNFS service, there are two system namespace extended attributes= for >> each file stored on the service. >> pnfsd.dsfile - Stores where the data for the file is. Can be displayed b= y the >> pnfsdsfile(8) command. >> >> pnfsd.dsattr - Cached attributes that change when a file is written (siz= e, mtime, >> change) so that the MDS doesn't have to do a Getattr on the data server = for every client Getattr. >> > >My reading of the nfsd code + ffs extattr handling reminds me that you >already reported this issue some time ago. I suspected ufs_balloc() at >that time. Yes. I had almost forgotten about them, because I have been testing with a couple of machines (not big, but amd64 with a few Gbytes of RAM) and they never hit the panic(). Recently, I've been using the 256Mbyte i386 and star= ted seeing them again. >Now I think that the situation with the stray buffers hanging on the >queue is legitimate, ffs_extread() might create such buffer and release >it to a clean queue, then removal of the file would see inode with no >allocated ext blocks but with the buffer. > >I think the easiest way to handle it is to always flush buffers and pages >in the ext attr range, regardless of the number of allocated ext blocks. >Patch below was not tested. [patch deleted for brevity] Well, the above sounds reasonable, but the patch didn't help. Here's a small portion of the log a test run last night. - First, a couple of things about the printf()s. When they start with "CL= =3D", the printf() is at the start of ffs_truncate(). "" is a static counter= of calls to ffs_truncate(), so "same value" indicates same call. CL=3D31816 flags=3D0xc00 vtyp=3D1 bodirty=3D0 boclean=3D1 diextsiz=3D320 buf at 0x429f260 b_flags =3D 0x20001020, b_xflags=3D0x2, b_vflags= =3D0x0 b_error =3D 0, b_bufsize =3D 4096, b_bcount =3D 4096, b_resid =3D 0 b_bufobj =3D (0xfa3f734), b_data =3D 0x4c90000, b_blkno =3D -1, b_lblkno = =3D -1, b_dep =3D 0 b_kvabase =3D 0x4c90000, b_kvasize =3D 32768 CL=3D34593 flags=3D0xc00 vtyp=3D1 bodirty=3D0 boclean=3D1 diextsiz=3D320 buf at 0x429deb0 b_flags =3D 0x20001020, b_xflags=3D0x2, b_vflags= =3D0x0 b_error =3D 0, b_bufsize =3D 4096, b_bcount =3D 4096, b_resid =3D 0 b_bufobj =3D (0xfd3da94), b_data =3D 0x5700000, b_blkno =3D -1, b_lblkno = =3D -1, b_dep =3D 0 b_kvabase =3D 0x5700000, b_kvasize =3D 32768 FFST3=3D34593 vtyp=3D1 bodirty=3D0 boclean=3D1 buf at 0x429deb0 b_flags =3D 0x20001020, b_xflags=3D0x2, b_vflags= =3D0x0 b_error =3D 0, b_bufsize =3D 4096, b_bcount =3D 4096, b_resid =3D 0 b_bufobj =3D (0xfd3da94), b_data =3D 0x5700000, b_blkno =3D -1, b_lblkno = =3D -1, b_dep =3D 0 b_kvabase =3D 0x5700000, b_kvasize =3D 32768 So, the first one is what typically happens and there would be no panic(). The second/third would be a panic(), since the one that starts with "FFST3= " is a printf() that replaces the panic() call. - Looking at the second/third, the number at the beginning is the same, so = it is the same call, but for some reason, between the start of the function and where the ffs_truncate3 panic() test is, di_extsize has been set to 0, bu= t the buffer is still there (or has been re-created there by another thread?). Looking at the code, I can't see how this could happen, since there is a vi= nvalbuf() call after the only place in the code that sets di_extsize =3D=3D 0, from w= hat I can see? I am going to add printf()s after the vinvalbuf() calls, to make sure they = are happening and getting rid of the buffer. If another thread could somehow (re)create the buffer concurrently with the ffs_truncate() call, that would explain it, I think? Just a wild guess, but I suspect softdep_slowdown() is flipping, due to the= small size of the machine and this makes the behaviour of ffs_truncate() confusin= g. I'll post again when I have more info. Thanks for looking at it, rick From owner-freebsd-current@freebsd.org Sat Aug 11 12:38:13 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 11770106AC7A for ; Sat, 11 Aug 2018 12:38:13 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9141C7A90F for ; Sat, 11 Aug 2018 12:38:12 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id w7BCbt1w073998 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sat, 11 Aug 2018 15:37:59 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua w7BCbt1w073998 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id w7BCbtmS073996; Sat, 11 Aug 2018 15:37:55 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Sat, 11 Aug 2018 15:37:55 +0300 From: Konstantin Belousov To: Rick Macklem Cc: "freebsd-current@FreeBSD.org" , "peter@holm.cc" Subject: Re: ffs_truncate3 panics Message-ID: <20180811123755.GD2113@kib.kiev.ua> References: <20180807131445.GC1884@kib.kiev.ua> <20180808221647.GH1884@kib.kiev.ua> <20180809111004.GK1884@kib.kiev.ua> <20180810172941.GA2113@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on tom.home X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 12:38:13 -0000 On Sat, Aug 11, 2018 at 12:05:25PM +0000, Rick Macklem wrote: > Konstantin Belousov wrote: > >On Thu, Aug 09, 2018 at 08:38:50PM +0000, Rick Macklem wrote: > >> >BTW, does NFS server use extended attributes ? What for ? Can you, please, > >> >point out the code which does this ? > >> For the pNFS service, there are two system namespace extended attributes for > >> each file stored on the service. > >> pnfsd.dsfile - Stores where the data for the file is. Can be displayed by the > >> pnfsdsfile(8) command. > >> > >> pnfsd.dsattr - Cached attributes that change when a file is written (size, mtime, > >> change) so that the MDS doesn't have to do a Getattr on the data server for every client Getattr. > >> > > > >My reading of the nfsd code + ffs extattr handling reminds me that you > >already reported this issue some time ago. I suspected ufs_balloc() at > >that time. > Yes. I had almost forgotten about them, because I have been testing with a > couple of machines (not big, but amd64 with a few Gbytes of RAM) and they > never hit the panic(). Recently, I've been using the 256Mbyte i386 and started > seeing them again. > > >Now I think that the situation with the stray buffers hanging on the > >queue is legitimate, ffs_extread() might create such buffer and release > >it to a clean queue, then removal of the file would see inode with no > >allocated ext blocks but with the buffer. > > > >I think the easiest way to handle it is to always flush buffers and pages > >in the ext attr range, regardless of the number of allocated ext blocks. > >Patch below was not tested. > [patch deleted for brevity] > Well, the above sounds reasonable, but the patch didn't help. > Here's a small portion of the log a test run last night. > - First, a couple of things about the printf()s. When they start with "CL=", > the printf() is at the start of ffs_truncate(). "" is a static counter of calls to > ffs_truncate(), so "same value" indicates same call. > > > CL=31816 flags=0xc00 vtyp=1 bodirty=0 boclean=1 diextsiz=320 > buf at 0x429f260 > b_flags = 0x20001020, b_xflags=0x2, b_vflags=0x0 > b_error = 0, b_bufsize = 4096, b_bcount = 4096, b_resid = 0 > b_bufobj = (0xfa3f734), b_data = 0x4c90000, b_blkno = -1, b_lblkno = -1, b_dep = 0 > b_kvabase = 0x4c90000, b_kvasize = 32768 > > CL=34593 flags=0xc00 vtyp=1 bodirty=0 boclean=1 diextsiz=320 > buf at 0x429deb0 > b_flags = 0x20001020, b_xflags=0x2, b_vflags=0x0 > b_error = 0, b_bufsize = 4096, b_bcount = 4096, b_resid = 0 > b_bufobj = (0xfd3da94), b_data = 0x5700000, b_blkno = -1, b_lblkno = -1, b_dep = 0 > b_kvabase = 0x5700000, b_kvasize = 32768 > > FFST3=34593 vtyp=1 bodirty=0 boclean=1 > buf at 0x429deb0 > b_flags = 0x20001020, b_xflags=0x2, b_vflags=0x0 > b_error = 0, b_bufsize = 4096, b_bcount = 4096, b_resid = 0 > b_bufobj = (0xfd3da94), b_data = 0x5700000, b_blkno = -1, b_lblkno = -1, b_dep = 0 > b_kvabase = 0x5700000, b_kvasize = 32768 Problem with this buffer is that BX_ALTDATA bit is not set. This is the reason why vinvalbuf(V_ALT) skips it. > > So, the first one is what typically happens and there would be no panic(). > The second/third would be a panic(), since the one that starts with "FFST3" > is a printf() that replaces the panic() call. > - Looking at the second/third, the number at the beginning is the same, so it is > the same call, but for some reason, between the start of the function and > where the ffs_truncate3 panic() test is, di_extsize has been set to 0, but the > buffer is still there (or has been re-created there by another thread?). > > Looking at the code, I can't see how this could happen, since there is a vinvalbuf() > call after the only place in the code that sets di_extsize == 0, from what I can see? > I am going to add printf()s after the vinvalbuf() calls, to make sure they are > happening and getting rid of the buffer. > > If another thread could somehow (re)create the buffer concurrently with the > ffs_truncate() call, that would explain it, I think? The vnode is exclusively locked. Other thread must not be able to instantiate a buffer under us. > > Just a wild guess, but I suspect softdep_slowdown() is flipping, due to the small > size of the machine and this makes the behaviour of ffs_truncate() confusing. This is the patch that I posted long time ago. It is obviously related to missed BX_ALTDATA. Can you add this patch to your kernel ? diff --git a/sys/ufs/ffs/ffs_balloc.c b/sys/ufs/ffs/ffs_balloc.c index 552c295753d..6d89a229ea7 100644 --- a/sys/ufs/ffs/ffs_balloc.c +++ b/sys/ufs/ffs/ffs_balloc.c @@ -682,8 +682,16 @@ ffs_balloc_ufs2(struct vnode *vp, off_t startoffset, int size, ffs_blkpref_ufs2(ip, lbn, (int)lbn, &dp->di_extb[0]), osize, nsize, flags, cred, &bp); - if (error) + if (error != 0) { + /* getblk does truncation, if needed */ + bp = getblk(vp, -1 - lbn, osize, 0, 0, + GB_NOCREAT); + if (bp != NULL) { + bp->b_xflags |= BX_ALTDATA; + brelse(bp); + } return (error); + } bp->b_xflags |= BX_ALTDATA; if (DOINGSOFTDEP(vp)) softdep_setup_allocext(ip, lbn, @@ -699,8 +707,17 @@ ffs_balloc_ufs2(struct vnode *vp, off_t startoffset, int size, error = ffs_alloc(ip, lbn, ffs_blkpref_ufs2(ip, lbn, (int)lbn, &dp->di_extb[0]), nsize, flags, cred, &newb); - if (error) + if (error != 0) { + bp = getblk(vp, -1 - lbn, nsize, 0, 0, + GB_NOCREAT); + if (bp != NULL) { + bp->b_xflags |= BX_ALTDATA; + bp->b_flags |= B_RELBUF | B_INVAL; + bp->b_flags &= ~B_ASYNC; + brelse(bp); + } return (error); + } bp = getblk(vp, -1 - lbn, nsize, 0, 0, gbflags); bp->b_blkno = fsbtodb(fs, newb); bp->b_xflags |= BX_ALTDATA; From owner-freebsd-current@freebsd.org Sat Aug 11 13:30:13 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 91290106C9E2 for ; Sat, 11 Aug 2018 13:30:13 +0000 (UTC) (envelope-from hps@selasky.org) Received: from mail.turbocat.net (turbocat.net [IPv6:2a01:4f8:c17:6c4b::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 28D437CB83; Sat, 11 Aug 2018 13:30:12 +0000 (UTC) (envelope-from hps@selasky.org) Received: from hps2016.home.selasky.org (unknown [62.141.128.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.turbocat.net (Postfix) with ESMTPSA id E71EE26036B; Sat, 11 Aug 2018 15:30:10 +0200 (CEST) Subject: Re: panic after ifioctl/if_clone_destroy To: Roman Bogorodskiy Cc: Matthew Macy , freebsd-current@freebsd.org References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> <24743f03-8af2-4106-653d-3bfd13d910c9@selasky.org> <20180811074407.GA6299@kloomba> From: Hans Petter Selasky Message-ID: <983b03f2-928d-852e-325e-1d03b394e591@selasky.org> Date: Sat, 11 Aug 2018 15:29:48 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: <20180811074407.GA6299@kloomba> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 13:30:13 -0000 On 8/11/18 9:44 AM, Roman Bogorodskiy wrote: > Hans Petter Selasky wrote: > >> On 08/06/18 21:43, Matthew Macy wrote: >>> The struct thread is typesafe. The problem is that the link is no longer >>> typesafe now that it’s not part of the thread. Thanks for pointing this >>> out. I’ll commit a fix later today. >>> >> >> Is there a patch yet? >> >> --HPS >> > > This was committed in: > > https://svnweb.freebsd.org/changeset/base/337525 > > However, I've just updated to r337595, and it still panics. Not sure if > that's related to the original issue though: > > (kgdb) #0 doadump (textdump=0) at pcpu.h:230 > #1 0xffffffff8043ddfb in db_dump (dummy=, > dummy2=, dummy3=, > dummy4=) at /usr/src/sys/ddb/db_command.c:574 > #2 0xffffffff8043dbc9 in db_command (cmd_table=) > at /usr/src/sys/ddb/db_command.c:481 > #3 0xffffffff8043d944 in db_command_loop () > at /usr/src/sys/ddb/db_command.c:534 > #4 0xffffffff80440b6f in db_trap (type=, > code=) at /usr/src/sys/ddb/db_main.c:252 > #5 0xffffffff80bdef83 in kdb_trap (type=9, code=0, tf=) > at /usr/src/sys/kern/subr_kdb.c:693 > #6 0xffffffff8107aee1 in trap_fatal (frame=0xfffffe00760dc8a0, eva=0) > at /usr/src/sys/amd64/amd64/trap.c:906 > #7 0xffffffff8107a3bd in trap (frame=0xfffffe00760dc8a0) at counter.h:87 > #8 0xffffffff81054d05 in calltrap () > at /usr/src/sys/amd64/amd64/exception.S:232 > #9 0xffffffff80ded513 in inp_gcmoptions (ctx=0xfffff80003079f20) > at epoch_private.h:188 > #10 0xffffffff80bd9cba in epoch_call_task (arg=) > at /usr/src/sys/kern/subr_epoch.c:507 > #11 0xffffffff80bdd0a9 in gtaskqueue_run_locked (queue=0xfffff800035be900) > at /usr/src/sys/kern/subr_gtaskqueue.c:332 > #12 0xffffffff80bdce28 in gtaskqueue_thread_loop (arg=) > at /usr/src/sys/kern/subr_gtaskqueue.c:507 > #13 0xffffffff80b530c4 in fork_exit ( > callout=0xffffffff80bdcda0 , > arg=0xfffffe00061a4038, frame=0xfffffe00760dcac0) > at /usr/src/sys/kern/kern_fork.c:1057 > #14 0xffffffff81055cde in fork_trampoline () > at /usr/src/sys/amd64/amd64/exception.S:990 > #15 0x0000000000000000 in ?? () > Current language: auto; currently minimal > (kgdb) > > Full core.txt is here: https://people.freebsd.org/~novel/misc/core.20180811.txt > > Roman Bogorodskiy > What is the full panic message? Are you loading // unloading any network modules? --HPS From owner-freebsd-current@freebsd.org Sat Aug 11 15:30:39 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E75DC1070950 for ; Sat, 11 Aug 2018 15:30:38 +0000 (UTC) (envelope-from grahamperrin@gmail.com) Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 631A783A8B for ; Sat, 11 Aug 2018 15:30:38 +0000 (UTC) (envelope-from grahamperrin@gmail.com) Received: by mail-wm0-x22f.google.com with SMTP id s9-v6so4696270wmh.3 for ; Sat, 11 Aug 2018 08:30:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:from:to:references:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=czMMBAFkCEq8nWdmqf3amFETCJhG+EQ3/cESxhhVFQQ=; b=icuP+23EDwfJzO0u8C4KVWvZb9XbXcctQG7JKVxXoGt0InqPpmtiY7Mlz3U53dc/4d 1HaxoBfo9nOjBT38+aqs7QXJX+wmRoqDD6VE8xvFVD8lSUAUE1XohexwvOZorG+VWxs+ R3I9W1S0g08hgUQ16tiHuqct3Gg4XH1ZdUYeMieyeH6MIrrzSc/u/rirEpriYwiKmIdW H2riw3vvywqMl0EIeIfpzpn1oJBCNTZcfsGPXLD5eEXY59+ibLbDCzczddG7GuIMGRxa g0cVyhoXGZJpBYlhA7DtYIap/WXx3wdSzw/2DY59YhmfNTpUpyVWzm/DYsQPVaUszoMY 6A5Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:from:to:references:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=czMMBAFkCEq8nWdmqf3amFETCJhG+EQ3/cESxhhVFQQ=; b=FZWPs6Z0pYvvXOeMBYe4cOfTb0ZxVqri3lQvO4MqO13RmSdnhxbSOPs8vxx+vUB9OE atF5unBiAZH1ipxl6N2cS5yzYvCXeT4LQ97BlNfKKLAgJm3QfPoVgaMatK8KWNvj4VS2 GeNgeD9voyrNbNq+X6OnyWIKkDrg3kkab08LP6lp4YloaPv2n9gE2lEoQ9SCahQq+Pdd 8f+uVX9pF48eOrYY/x9nWJLOBM8Qu4SmQMtTfTQkUo1Zi3T7UYQfKpeORvnCQX1AoMVM nZV+0XEXTrSyMa9CwKiLi8Qbnl22XD0PPy2CPwzY5w+hAjf5YbwZdGVKewVUQoBH5xBh JM1w== X-Gm-Message-State: AOUpUlFp82r56LTC6VuQefGeNoEW4UFnlmCh1yaBbtpyPy1YEJkMIApB RHV5tBWwcvnm9KhJ/RB5/UjOgDar X-Google-Smtp-Source: AA+uWPy7xv9JG4TxLeNcsv9ifsTA1Xel+DQ5dBom0PJQzfipAgY7LJ0X1XcKuorr5QdPKglTP4/Y+Q== X-Received: by 2002:a1c:55c8:: with SMTP id j191-v6mr4046750wmb.67.1534001436840; Sat, 11 Aug 2018 08:30:36 -0700 (PDT) Received: from [192.168.1.231] (host-78-150-66-180.as13285.net. [78.150.66.180]) by smtp.gmail.com with ESMTPSA id j11-v6sm8778573wrr.37.2018.08.11.08.30.34 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 11 Aug 2018 08:30:35 -0700 (PDT) Subject: Re: Unexpected results with 'mergemaster -Ui' From: Graham Perrin To: freebsd-current@freebsd.org References: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> Message-ID: <90b4a5a4-e504-9da5-0d52-c5705ee7d147@gmail.com> Date: Sat, 11 Aug 2018 16:30:34 +0100 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.0 MIME-Version: 1.0 In-Reply-To: <0d409d71-5200-b475-34fc-16fa72861b13@gmail.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit Content-Language: en-US X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 15:30:39 -0000 On 11/08/2018 09:02, Graham Perrin wrote: > … Also today, with an earlier run of mergemaster, when I _did_ choose to install a temporary file, the installation failed. I didn't keep a note of the specifics but a file mode was mentioned. For reference only I built a slightly more recent world and kernel, installed the kernel, could not reproduce the installation failure with mergemaster. (Side note: could not installworld, bugged as outlined at . I guess that the breakage will be fixed in due course.) From owner-freebsd-current@freebsd.org Sat Aug 11 15:31:03 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 93F011070AA4 for ; Sat, 11 Aug 2018 15:31:03 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-ed1-x542.google.com (mail-ed1-x542.google.com [IPv6:2a00:1450:4864:20::542]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0A89483C26; Sat, 11 Aug 2018 15:31:03 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: by mail-ed1-x542.google.com with SMTP id e19-v6so6188958edq.7; Sat, 11 Aug 2018 08:31:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=YcEp+R1IrCB/Eep6v/iw4gXwry5ohdnycPJ7nNrG6ho=; b=Z1ldBAT0di4iB/HfhifIkVo0a0MI9JFRw/sQlNNutWrM++YNuW0Lozj+LVMdMFwOIW eYdQDsuah/ehg6vH2y0SzPJiQ4ALCMf/E1xvbSRWUuemoDz5gwtoUjDUoPeG7e4zkUvC R76/6CKcHwbAXn/0xHBnBxKo6CElxWSnvR1EHvQzL1xCE97tOfws3pMvk1lCByrE7bzB ELDgNb7xWCx9bWkXwr7kaBO2hJzeWCY1X08156Icyx4j5G2DOZPe9Xzd9y4tKsH1pwc1 DDJUV9IHteLBdeWXyxKiQZu8XoZKOmVRrf6WWweomf72Ly7idXPdqlOA66TFkPuQRvjO 0viA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:date:from:to:cc:subject:message-id :references:mime-version:content-disposition:in-reply-to:user-agent; bh=YcEp+R1IrCB/Eep6v/iw4gXwry5ohdnycPJ7nNrG6ho=; b=jfpQxx5qRJo9qLiEAMwQS/Yk0WEfrMojEZwoEC1M0NEziQ/bDVtfvKvAv1LLXtrfok vlHfsbi6D0XcJ0L5QpTG+k7PtftvvkeoUguiYxDTUL/MVgICbk65Aa/UzT4o5OIyYNXw 3Ij3o1EMVbmVVJLSmTsXZaZS9fm6G9w2oDHvE1ZhFgyf/Gp+tkWeOSzYaGVKytW3xaWO lZgSQdhP4fyS5pocFyAluEjklDPnaMbrlGg0wYiHqZIfL781Smv+yOQ0kIlXyt7Wwjz8 VAJmO9C8f+eDqT7rRX/1S8/5Bhj5fCQqfv/wHxCANlGujvq2tLtnMtIGtKu3dyvQstrU QLjQ== X-Gm-Message-State: AOUpUlHfGpPRCoPbMukXzm0TLbH/a4egZVFFNFCZ9+CE2A/JuWgBlCNO pysC6BG53B1vvPp18Axkx14= X-Google-Smtp-Source: AA+uWPzGcHLhL18rWsHKCxZEQ4BrRbhpoLiOI5SYKYAdGcfEiQPmLZFT4AUnxGRrjxy+wXvOPU5ffw== X-Received: by 2002:a50:b2c6:: with SMTP id p64-v6mr13720697edd.293.1534001462060; Sat, 11 Aug 2018 08:31:02 -0700 (PDT) Received: from kloomba ([213.147.215.215]) by smtp.gmail.com with ESMTPSA id n46-v6sm10651145edd.6.2018.08.11.08.31.00 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 11 Aug 2018 08:31:01 -0700 (PDT) Sender: Roman Bogorodskiy Date: Sat, 11 Aug 2018 19:30:53 +0400 From: Roman Bogorodskiy To: Hans Petter Selasky Cc: Matthew Macy , freebsd-current@freebsd.org Subject: Re: panic after ifioctl/if_clone_destroy Message-ID: <20180811153052.GB6299@kloomba> References: <20180805153556.GA1957@kloomba> <8acc8f27-29f2-d4c1-7473-f7053b14e7ad@selasky.org> <911d520a-4eb5-02b4-a119-3663a7537e6a@selasky.org> <24743f03-8af2-4106-653d-3bfd13d910c9@selasky.org> <20180811074407.GA6299@kloomba> <983b03f2-928d-852e-325e-1d03b394e591@selasky.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="OwLcNYc0lM97+oe1" Content-Disposition: inline In-Reply-To: <983b03f2-928d-852e-325e-1d03b394e591@selasky.org> User-Agent: Mutt/1.10.1 (2018-07-13) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 15:31:03 -0000 --OwLcNYc0lM97+oe1 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hans Petter Selasky wrote: > On 8/11/18 9:44 AM, Roman Bogorodskiy wrote: > > Hans Petter Selasky wrote: > >=20 > >> On 08/06/18 21:43, Matthew Macy wrote: > >>> The struct thread is typesafe. The problem is that the link is no lon= ger > >>> typesafe now that it=E2=80=99s not part of the thread. Thanks for poi= nting this > >>> out. I=E2=80=99ll commit a fix later today. > >>> > >> > >> Is there a patch yet? > >> > >> --HPS > >> > >=20 > > This was committed in: > >=20 > > https://svnweb.freebsd.org/changeset/base/337525 > >=20 > > However, I've just updated to r337595, and it still panics. Not sure if > > that's related to the original issue though: > >=20 > > (kgdb) #0 doadump (textdump=3D0) at pcpu.h:230 > > #1 0xffffffff8043ddfb in db_dump (dummy=3D, > > dummy2=3D, dummy3=3D, > > dummy4=3D) at /usr/src/sys/ddb/db_command.c:5= 74 > > #2 0xffffffff8043dbc9 in db_command (cmd_table=3D) > > at /usr/src/sys/ddb/db_command.c:481 > > #3 0xffffffff8043d944 in db_command_loop () > > at /usr/src/sys/ddb/db_command.c:534 > > #4 0xffffffff80440b6f in db_trap (type=3D, > > code=3D) at /usr/src/sys/ddb/db_main.c:252 > > #5 0xffffffff80bdef83 in kdb_trap (type=3D9, code=3D0, tf=3D) > > at /usr/src/sys/kern/subr_kdb.c:693 > > #6 0xffffffff8107aee1 in trap_fatal (frame=3D0xfffffe00760dc8a0, eva= =3D0) > > at /usr/src/sys/amd64/amd64/trap.c:906 > > #7 0xffffffff8107a3bd in trap (frame=3D0xfffffe00760dc8a0) at counter.= h:87 > > #8 0xffffffff81054d05 in calltrap () > > at /usr/src/sys/amd64/amd64/exception.S:232 > > #9 0xffffffff80ded513 in inp_gcmoptions (ctx=3D0xfffff80003079f20) > > at epoch_private.h:188 > > #10 0xffffffff80bd9cba in epoch_call_task (arg=3D) > > at /usr/src/sys/kern/subr_epoch.c:507 > > #11 0xffffffff80bdd0a9 in gtaskqueue_run_locked (queue=3D0xfffff800035b= e900) > > at /usr/src/sys/kern/subr_gtaskqueue.c:332 > > #12 0xffffffff80bdce28 in gtaskqueue_thread_loop (arg=3D) > > at /usr/src/sys/kern/subr_gtaskqueue.c:507 > > #13 0xffffffff80b530c4 in fork_exit ( > > callout=3D0xffffffff80bdcda0 , > > arg=3D0xfffffe00061a4038, frame=3D0xfffffe00760dcac0) > > at /usr/src/sys/kern/kern_fork.c:1057 > > #14 0xffffffff81055cde in fork_trampoline () > > at /usr/src/sys/amd64/amd64/exception.S:990 > > #15 0x0000000000000000 in ?? () > > Current language: auto; currently minimal > > (kgdb) > >=20 > > Full core.txt is here: https://people.freebsd.org/~novel/misc/core.2018= 0811.txt > >=20 > > Roman Bogorodskiy > >=20 >=20 > What is the full panic message? Are you loading // unloading any network= =20 > modules? >=20 > --HPS Fatal trap 9: general protection fault while in kernel mode cpuid =3D 2; apic id =3D 04 instruction pointer =3D 0x20:0xffffffff80ded513 stack pointer =3D 0x28:0xfffffe00760dc960 frame pointer =3D 0x28:0xfffffe00760dc9a0 code segment =3D base 0x0, limit 0xfffff, type 0x1b =3D DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags =3D interrupt enabled, resume, IOPL =3D 0 current process =3D 0 (softirq_2) (more details in https://people.freebsd.org/~novel/misc/core.20180811.txt) Panic happens right after boot. I do have: if_tap_load=3D"YES" if_bridge_load=3D"YES" in /boot/loader.conf. Just as before, panic happens after creating/renaming bridge and tap interfaces. Last few lines before panic (as could be seen in core.20180811.txt linked above): bridge0: Ethernet address: 02:af:41:48:c7:00 bridge0: changing name to 'virbr0' tap0: Ethernet address: 00:bd:95:08:f7:00 tap0: link state changed to UP tap0: changing name to 'virbr0-nic' virbr0-nic: promiscuous mode enabled virbr0: link state changed to UP virbr0-nic: link state changed to DOWN virbr0: link state changed to DOWN bridge0: Ethernet address: 02:af:41:48:c7:00 bridge0: changing name to 'virbr-hostnet' tap0: Ethernet address: 00:bd:e5:0b:f7:00 tap0: link state changed to UP tap0: changing name to 'virbr-honet-nic' virbr-honet-nic: promiscuous mode enabled virbr-hostnet: link state changed to UP Roman Bogorodskiy --OwLcNYc0lM97+oe1 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEcBAEBAgAGBQJbbwEsAAoJEMltX/4IwiJq5IIIAIPpq+uxomYRtneZypZyfsfa K35rmBh+lldMjwIobvZiupczVpPGf0KrWA3A1gTqsgs3Uu7dO/bNg3HGQq5OEZiv dLzoMEW0bJ0jNTsMVHJCCUxOKnKX3okeqGVmdiH/Vr/CHzX/ycykZohls+NW0pIa wLv4XiQkO8Jm3cCrby69dFlVsmv/ie5K+3WnYQFsUtrzH9VpE890F8VGZd3uH+Cp 7ZsKPR/Z9dkAajsyOX/8E4H7mg5QLg154bOMVBu1YYJY3Akdy3xQI1uEWDOnbTZM nfeEReFPZVjzNhXzZ15905dzXze/WCM45ocnW4iI4Yj42cCxkP+ngX+MRl1q5qU= =Dvn3 -----END PGP SIGNATURE----- --OwLcNYc0lM97+oe1-- From owner-freebsd-current@freebsd.org Sat Aug 11 17:41:04 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5C13A1074E06 for ; Sat, 11 Aug 2018 17:41:04 +0000 (UTC) (envelope-from lwhsu.freebsd@gmail.com) Received: from mail-wm0-f47.google.com (mail-wm0-f47.google.com [74.125.82.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D599E8A92F; Sat, 11 Aug 2018 17:41:03 +0000 (UTC) (envelope-from lwhsu.freebsd@gmail.com) Received: by mail-wm0-f47.google.com with SMTP id o11-v6so4860055wmh.2; Sat, 11 Aug 2018 10:41:03 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=AdocXD6qwftUBTwg7gneBHPIxPqJWS1zat2pLBmWCXQ=; b=tZg9xNzdNH/B8eHNd7QnMHYy4bXO/qrunZC4SEkbN3Gzt/4FYDxJeM8q41+uPmGc7F YB6HZ2Ci75HZjrrcfQ4ha/bAOY3veB26JsFrvS9Mva31HOuO3g/BIHHVDWxMBym1b2IP FtMW715H0HL6hajPbA31wIE+qPFNf7Emya55XAvCqC0VEmMazDfsHRrPvGN1JbUr8BCg pWKXbIbU4iROhJkvopvQU4lKbeTbLH4tQ78xpHfIZ6GfawjzGqguYMSPqOLHH94ftCm2 JBk1wcnAH6BNe+EpVzUEg1tKvd9EBiLfloxzV4GbPbF/xE4vqLLdOxZaYBrHX+9cjqXs T2nA== X-Gm-Message-State: AOUpUlG9Pmsi65tdkiPiI1nZomAwj8ssKqPNbDPl13IgCy6Rz8iwuIHb d2JHg+F4Q3e7bj0kEaUW9zwUfECelQHZ+Hvi/ASFP/JF X-Google-Smtp-Source: AA+uWPzTTbJz4l8QhlwhOhKcaNZ2Ioh0DPZGiU4iQ8/34CIgpRTZXbgjEZac2AfvKUN/JkXtBT9EzjqI6CfBBKyGP5w= X-Received: by 2002:a1c:36aa:: with SMTP id y42-v6mr4085480wmh.159.1534008933554; Sat, 11 Aug 2018 10:35:33 -0700 (PDT) MIME-Version: 1.0 References: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> In-Reply-To: From: Li-Wen Hsu Date: Sun, 12 Aug 2018 01:35:21 +0800 Message-ID: Subject: Re: ci.freebsd.org 's FreeBSD-head-{amd64, i386}-test started failing after -r337332 (last good), inp_gcmoptions involved To: asomers@freebsd.org Cc: mmacy@freebsd.org, brd@freebsd.org, freebsd-current@freebsd.org, marklmi@yahoo.com Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 17:41:04 -0000 With the VMs images on artifact.ci.freebsd.org, I can reproduce this with: root@:/usr/tests/sys/netinet # kyua debug fibs_test:slaac_on_nondefault_fib6 fib is 1 fib is 2 net.inet6.ip6.forwarding: 0 -> 1 net.inet6.ip6.rfc6204w3: 0 -> 1 /sbin/pfctl /sbin/ipf ipf: IP Filter: v5.1.2 (608) setfib 1 ifconfig epair0a inet6 2001:db8:115e:fc32::2/64 fib 1 setfib 2 ifconfig epair0b inet6 -ifdisabled accept_rtadv fib 2 up Executing command [ ifconfig epair0b ] Executing co Fatal trap 9: general protection fault while in kernel mode cpuid = 0; apic id = 00 instruction pointer = 0x20:0xffffffff80ded513 stack pointer = 0x28:0xfffffe0012158860 frame pointer = 0x28:0xfffffe00121588a0 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 0 (softirq_0) [ thread pid 0 tid 100013 ] Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 db> bt Tracing pid 0 tid 100013 td 0xfffff800031de000 inp_gcmoptions() at inp_gcmoptions+0xe3/frame 0xfffffe00121588a0 epoch_call_task() at epoch_call_task+0x21a/frame 0xfffffe00121588f0 gtaskqueue_run_locked() at gtaskqueue_run_locked+0x139/frame 0xfffffe0012158940 gtaskqueue_thread_loop() at gtaskqueue_thread_loop+0x88/frame 0xfffffe0012158970 fork_exit() at fork_exit+0x84/frame 0xfffffe00121589b0 fork_trampoline() at fork_trampoline+0xe/frame 0xfffffe00121589b0 --- trap 0, rip = 0, rsp = 0, rbp = 0 --- db> Li-Wen On Mon, Aug 6, 2018 at 9:53 AM Alan Somers wrote: > > I can't reproduce the failure. On my VM, with a kernel from Aug-2, the test passes. But it sure seems to be consistent in Jenkins. > > On Sun, Aug 5, 2018 at 6:59 PM, Matthew Macy wrote: >> >> That looks like it is tied to changes I made 3 months ago. I won't be at my desk until the end of the week, but if it's consistent I can take a look. >> >> -M >> >> On Sun, Aug 5, 2018 at 17:57 Li-Wen Hsu wrote: >>> >>> On Sun, Aug 5, 2018 at 6:23 PM Mark Millard wrote: >>> > >>> > amd64: #8493 was for -r337342 and #8492 (last good) was for -r337332 . >>> > more recent builds also failed. -r337342 and laster also failed for >>> > i386. >>> > >>> > All but a sys/gettimeofday.2 change after -r337332 through -r337342 >>> > are from Brad Davis. It is unclear to me how the changes matches up >>> > with the below example (from the log for amd64). It might not? >>> > >>> > For example (i386 is similar): >>> > >>> > https://ci.freebsd.org/job/FreeBSD-head-amd64-test/8493/consoleText >>> > >>> > sys/netinet/fibs_test:subnet_route_with_multiple_fibs_on_same_subnet -> >>> > >>> > Fatal trap 9: general protection fault while in kernel mode >>> > cpuid = 0; apic id = 00 >>> > instruction pointer = 0x20:0xffffffff80ded213 >>> > stack pointer = 0x28:0xfffffe002648c960 >>> > frame pointer = 0x28:0xfffffe002648c9a0 >>> > code segment = base 0x0, limit 0xfffff, type 0x1b >>> > = DPL 0, pres 1, long 1, def32 0, gran 1 >>> > processor eflags = interrupt enabled, resume, IOPL = 0 >>> > current process = 0 (softirq_0) >>> > [ thread pid 0 tid 100013 ] >>> > Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 >>> >>> I think this is because we are trying to enable more tests: >>> https://github.com/freebsd/freebsd-ci/pull/25 >>> >>> I'm looking into that. If I cannot resolve this quickly I will revert >>> it temporarily. >>> >>> Li-Wen >>> >>> -- >>> Li-Wen Hsu >>> https://lwhsu.org >>> _______________________________________________ >>> freebsd-current@freebsd.org mailing list >>> https://lists.freebsd.org/mailman/listinfo/freebsd-current >>> To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > > -- Li-Wen Hsu https://lwhsu.org From owner-freebsd-current@freebsd.org Sat Aug 11 18:58:27 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 28D061076C25 for ; Sat, 11 Aug 2018 18:58:27 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CDA728D063; Sat, 11 Aug 2018 18:58:26 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: from mail-it0-f50.google.com (mail-it0-f50.google.com [209.85.214.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: mmacy) by smtp.freebsd.org (Postfix) with ESMTPSA id 8C19A122A1; Sat, 11 Aug 2018 18:58:26 +0000 (UTC) (envelope-from mmacy@freebsd.org) Received: by mail-it0-f50.google.com with SMTP id 72-v6so7199317itw.3; Sat, 11 Aug 2018 11:58:26 -0700 (PDT) X-Gm-Message-State: AOUpUlE4EBTt1UbHoQCgEGz+mfqhi3iVigwpz96U7+fj6K2m8hAlqJhp iZoID1rDk/eySg+TFAubvql23waVspcJdYsCLhs= X-Google-Smtp-Source: AA+uWPzqbmaIfz0Z8KiHaXvAFHNtDynPz8ceXD4kpGlBHXjQUzXAXbOJpOynMJsAGoyuAntGj6cZoGY82bEHF4AOnAQ= X-Received: by 2002:a24:6c04:: with SMTP id w4-v6mr6100090itb.4.1534013905969; Sat, 11 Aug 2018 11:58:25 -0700 (PDT) MIME-Version: 1.0 References: <5D25CBEE-E432-42B3-B9E9-AE344785156F@yahoo.com> In-Reply-To: From: Matthew Macy Date: Sat, 11 Aug 2018 11:58:14 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: ci.freebsd.org 's FreeBSD-head-{amd64, i386}-test started failing after -r337332 (last good), inp_gcmoptions involved To: Li-Wen Hsu Cc: Alan Somers , Brad Davis , freebsd-current , Mark Millard Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.27 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 11 Aug 2018 18:58:27 -0000 Thanks I'll take a look. On Sat, Aug 11, 2018 at 10:41 AM Li-Wen Hsu wrote: > With the VMs images on artifact.ci.freebsd.org, I can reproduce this with: > > root@:/usr/tests/sys/netinet # kyua debug > fibs_test:slaac_on_nondefault_fib6 > fib is 1 > fib is 2 > net.inet6.ip6.forwarding: 0 -> 1 > net.inet6.ip6.rfc6204w3: 0 -> 1 > /sbin/pfctl > /sbin/ipf > ipf: IP Filter: v5.1.2 (608) > setfib 1 ifconfig epair0a inet6 2001:db8:115e:fc32::2/64 fib 1 > setfib 2 ifconfig epair0b inet6 -ifdisabled accept_rtadv fib 2 up > Executing command [ ifconfig epair0b ] > Executing co > > Fatal trap 9: general protection fault while in kernel mode > cpuid = 0; apic id = 00 > instruction pointer = 0x20:0xffffffff80ded513 > stack pointer = 0x28:0xfffffe0012158860 > frame pointer = 0x28:0xfffffe00121588a0 > code segment = base 0x0, limit 0xfffff, type 0x1b > = DPL 0, pres 1, long 1, def32 0, gran 1 > processor eflags = interrupt enabled, resume, IOPL = 0 > current process = 0 (softirq_0) > [ thread pid 0 tid 100013 ] > Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 > db> bt > Tracing pid 0 tid 100013 td 0xfffff800031de000 > inp_gcmoptions() at inp_gcmoptions+0xe3/frame 0xfffffe00121588a0 > epoch_call_task() at epoch_call_task+0x21a/frame 0xfffffe00121588f0 > gtaskqueue_run_locked() at gtaskqueue_run_locked+0x139/frame > 0xfffffe0012158940 > gtaskqueue_thread_loop() at gtaskqueue_thread_loop+0x88/frame > 0xfffffe0012158970 > fork_exit() at fork_exit+0x84/frame 0xfffffe00121589b0 > fork_trampoline() at fork_trampoline+0xe/frame 0xfffffe00121589b0 > --- trap 0, rip = 0, rsp = 0, rbp = 0 --- > db> > > > Li-Wen > > On Mon, Aug 6, 2018 at 9:53 AM Alan Somers wrote: > > > > I can't reproduce the failure. On my VM, with a kernel from Aug-2, the > test passes. But it sure seems to be consistent in Jenkins. > > > > On Sun, Aug 5, 2018 at 6:59 PM, Matthew Macy wrote: > >> > >> That looks like it is tied to changes I made 3 months ago. I won't be > at my desk until the end of the week, but if it's consistent I can take a > look. > >> > >> -M > >> > >> On Sun, Aug 5, 2018 at 17:57 Li-Wen Hsu wrote: > >>> > >>> On Sun, Aug 5, 2018 at 6:23 PM Mark Millard wrote: > >>> > > >>> > amd64: #8493 was for -r337342 and #8492 (last good) was for -r337332 > . > >>> > more recent builds also failed. -r337342 and laster also failed for > >>> > i386. > >>> > > >>> > All but a sys/gettimeofday.2 change after -r337332 through -r337342 > >>> > are from Brad Davis. It is unclear to me how the changes matches up > >>> > with the below example (from the log for amd64). It might not? > >>> > > >>> > For example (i386 is similar): > >>> > > >>> > https://ci.freebsd.org/job/FreeBSD-head-amd64-test/8493/consoleText > >>> > > >>> > > sys/netinet/fibs_test:subnet_route_with_multiple_fibs_on_same_subnet -> > >>> > > >>> > Fatal trap 9: general protection fault while in kernel mode > >>> > cpuid = 0; apic id = 00 > >>> > instruction pointer = 0x20:0xffffffff80ded213 > >>> > stack pointer = 0x28:0xfffffe002648c960 > >>> > frame pointer = 0x28:0xfffffe002648c9a0 > >>> > code segment = base 0x0, limit 0xfffff, type 0x1b > >>> > = DPL 0, pres 1, long 1, def32 0, gran 1 > >>> > processor eflags = interrupt enabled, resume, IOPL = 0 > >>> > current process = 0 (softirq_0) > >>> > [ thread pid 0 tid 100013 ] > >>> > Stopped at inp_gcmoptions+0xe3: movq ll+0x33f(%rax),%r9 > >>> > >>> I think this is because we are trying to enable more tests: > >>> https://github.com/freebsd/freebsd-ci/pull/25 > >>> > >>> I'm looking into that. If I cannot resolve this quickly I will revert > >>> it temporarily. > >>> > >>> Li-Wen > >>> > >>> -- > >>> Li-Wen Hsu > >>> https://lwhsu.org > >>> _______________________________________________ > >>> freebsd-current@freebsd.org mailing list > >>> https://lists.freebsd.org/mailman/listinfo/freebsd-current > >>> To unsubscribe, send any mail to " > freebsd-current-unsubscribe@freebsd.org" > > > > > > > -- > Li-Wen Hsu > https://lwhsu.org >