From owner-freebsd-stable@freebsd.org Tue Aug 20 02:00:59 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 97648C05E2 for ; Tue, 20 Aug 2019 02:00:59 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (flets-sg1026.kamome.or.jp [202.216.24.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp", Issuer "smtp" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CDXn1XXMz3FMh for ; Tue, 20 Aug 2019 02:00:56 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (kx.truefc.org [202.216.24.26]) by kx.truefc.org (8.15.2/8.15.2) with ESMTP id x7K20gxg003413; Tue, 20 Aug 2019 11:00:42 +0900 (JST) (envelope-from kiri@kx.truefc.org) Message-Id: <201908200200.x7K20gxg003413@kx.truefc.org> Date: Tue, 20 Aug 2019 11:00:42 +0900 From: KIRIYAMA Kazuhiko To: "FreeBSD-stable@FreeBSD.org" Cc: kiri@truefc.org Subject: `uname -a' can't display revision User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI/1.14.6 (Maruoka) FLIM/1.14.9 (=?ISO-8859-4?Q?Goj=F2?=) APEL/10.8 MULE XEmacs/21.4 (patch 24) (Standard C) (amd64--freebsd) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=US-ASCII X-Rspamd-Queue-Id: 46CDXn1XXMz3FMh X-Spamd-Bar: / Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of kiri@truefc.org has no SPF policy when checking 202.216.24.26) smtp.mailfrom=kiri@truefc.org X-Spamd-Result: default: False [0.64 / 15.00]; ARC_NA(0.00)[]; SUBJECT_ENDS_SPACES(0.50)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; FROM_HAS_DN(0.00)[]; NEURAL_HAM_MEDIUM(-0.39)[-0.391,0]; NEURAL_HAM_LONG(-0.32)[-0.320,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[truefc.org]; AUTH_NA(1.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.24)[-0.242,0]; RCPT_COUNT_TWO(0.00)[2]; R_SPF_NA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:4704, ipnet:202.216.0.0/19, country:JP]; IP_SCORE(-0.01)[country: JP(-0.03)]; ONCE_RECEIVED(0.10)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 02:00:59 -0000 Hi all, I've rebuild up to r351108 but `uname -a' can't display it's revision number. admin@tbedfs:~ % uname -a FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE GENERIC amd64 admin@tbedfs:~ % And also compilation date and kernel path dropped. This is same in releng: admin@tbedfr:~ % uname -a FreeBSD tbedfr 12.0-RELEASE-p9 FreeBSD 12.0-RELEASE-p9 GENERIC amd64 admin@tbedfr:~ % But in 13.0-CURRENT: admin@tbedfc:~ % uname -a FreeBSD tbedfc 13.0-CURRENT FreeBSD 13.0-CURRENT r351108 GENERIC amd64 admin@tbedfc:~ % revision number displayed. As far as uname(1), it's spec does not changed so far. Is there any command to display revision number except uname ? Best regards. --- KIRIYAMA Kazuhiko From owner-freebsd-stable@freebsd.org Tue Aug 20 04:48:13 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 72D06C4868 for ; Tue, 20 Aug 2019 04:48:13 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CJFl6cnsz3N8F for ; Tue, 20 Aug 2019 04:48:11 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7K4luMm046391 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Tue, 20 Aug 2019 06:47:56 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566276476; bh=5FTN0XV9isUMq0wYbBmnSl5gncib2VQFlkoYs/xQw18=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=jOEfZ3+1m93w7CQroiNJDNe0Z5yxMpWNb800LCUUkGLQ1WnMMzcjQ0WcBZ504x1Kj SzhVL5Z63uAeLWNPWruG9caQ84v6XixJcK6VWma1Oi3nxvEaJWMsoFmbQ/2JzLESV5 EML1UcO3yY3Nj06luU0l5na0m2FrFhpRs8LTaycYGArd2lGD+u9VAD3SfYeiCsUo5M YaWwO+h2ZEt+qKvNaPcTgD49JfsaAJ3quaGH4mGoyd+wYVgU4OUBiOIJIUJhPmHg3P jFGWg2m7jF2JJWd+CJj3HlTwzpdwVgY+VsXOh+EZmo3TD5hMVcYPQtVUQa3h2Tcm+K VhGru+SgMc5Kw== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7K4ltnB046383; Tue, 20 Aug 2019 06:47:56 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Tue, 20 Aug 2019 06:47:55 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: KIRIYAMA Kazuhiko cc: "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: <201908200200.x7K20gxg003413@kx.truefc.org> Message-ID: References: <201908200200.x7K20gxg003413@kx.truefc.org> User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF autolearn=ham autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46CJFl6cnsz3N8F X-Spamd-Bar: --- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=jOEfZ3+1; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-3.44 / 15.00]; ARC_NA(0.00)[]; SUBJECT_ENDS_SPACES(0.50)[]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; TO_DN_EQ_ADDR_SOME(0.00)[]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+a]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; HAS_XAW(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DKIM_TRACE(0.00)[ximalas.info:+]; RCPT_COUNT_TWO(0.00)[2]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; NEURAL_HAM_SHORT(-0.83)[-0.832,0]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-0.11)[ipnet: 2001:700::/32(-0.25), asn: 224(-0.30), country: NO(-0.01)] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 04:48:13 -0000 On Tue, 20 Aug 2019 11:00+0900, KIRIYAMA Kazuhiko wrote: > I've rebuild up to r351108 but `uname -a' can't display it's > revision number. Add this to /etc/src.conf: WITHOUT_REPRODUCIBLE_BUILD=yes -- Trond. From owner-freebsd-stable@freebsd.org Tue Aug 20 11:18:49 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 08451CE606 for ; Tue, 20 Aug 2019 11:18:49 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (flets-sg1026.kamome.or.jp [202.216.24.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp", Issuer "smtp" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CSwR5kprz4D1y for ; Tue, 20 Aug 2019 11:18:46 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (kx.truefc.org [202.216.24.26]) by kx.truefc.org (8.15.2/8.15.2) with ESMTP id x7KBIhCD027716; Tue, 20 Aug 2019 20:18:44 +0900 (JST) (envelope-from kiri@kx.truefc.org) Message-Id: <201908201118.x7KBIhCD027716@kx.truefc.org> Date: Tue, 20 Aug 2019 20:18:43 +0900 From: KIRIYAMA Kazuhiko To: Trond =?ISO-8859-1?Q?Endrest=F8l?= Cc: KIRIYAMA Kazuhiko , "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: References: <201908200200.x7K20gxg003413@kx.truefc.org> User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI/1.14.6 (Maruoka) FLIM/1.14.9 (=?ISO-8859-4?Q?Goj=F2?=) APEL/10.8 MULE XEmacs/21.4 (patch 24) (Standard C) (amd64--freebsd) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable X-Rspamd-Queue-Id: 46CSwR5kprz4D1y X-Spamd-Bar: / Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of kiri@truefc.org has no SPF policy when checking 202.216.24.26) smtp.mailfrom=kiri@truefc.org X-Spamd-Result: default: False [0.29 / 15.00]; ARC_NA(0.00)[]; SUBJECT_ENDS_SPACES(0.50)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; TO_DN_SOME(0.00)[]; NEURAL_HAM_MEDIUM(-0.53)[-0.531,0]; FROM_HAS_DN(0.00)[]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[truefc.org]; AUTH_NA(1.00)[]; NEURAL_HAM_LONG(-0.55)[-0.550,0]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.23)[-0.226,0]; R_SPF_NA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:4704, ipnet:202.216.0.0/19, country:JP]; IP_SCORE(-0.01)[country: JP(-0.03)]; ONCE_RECEIVED(0.10)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 11:18:49 -0000 On Tue, 20 Aug 2019 13:47:55 +0900, Trond Endrest=F8l wrote: >=20 > On Tue, 20 Aug 2019 11:00+0900, KIRIYAMA Kazuhiko wrote: >=20 > > I've rebuild up to r351108 but `uname -a' can't display it's > > revision number.=20 >=20 > Add this to /etc/src.conf: >=20 > WITHOUT_REPRODUCIBLE_BUILD=3Dyes Add above and rebuild with r351247, then admin@tbedfs:~ % uname -a FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE #0: Tue Aug 20 19:10:53 JST = 2019 root@tbedfs:/usr/obj/usr/src/amd64.amd64/sys/GENERIC amd64 admin@tbedfs:~ %=20 Only revision number ommitted. Why ? Regards. --- KIRIYAMA Kazuhiko From owner-freebsd-stable@freebsd.org Tue Aug 20 11:20:44 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 3B93FCE7CF; Tue, 20 Aug 2019 11:20:44 +0000 (UTC) (envelope-from ler@lerctr.org) Received: from thebighonker.lerctr.org (ns-b.lerctr.org [IPv6:2001:470:1f0f:3ad::53:2]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "*.lerctr.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CSyd6L9hz4DCw; Tue, 20 Aug 2019 11:20:41 +0000 (UTC) (envelope-from ler@lerctr.org) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lerctr.org; s=ler2019; h=Message-ID:References:In-Reply-To:Subject:Cc:To:From:Date: Content-Transfer-Encoding:Content-Type:MIME-Version:Sender:Reply-To: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=2UQ3Eb3XiaMnvSRxrEpWiILIBiEz52VDcEAzCiHB030=; b=ucT6JYjzNnxDAnap6a7Ua2t/Z0 GEZ6kw0l0EF9sl0kFdIeBr2xSqKQPxCOKINvS+vGckZWut7Jl/UWfaYsLxBvz3TbA6njTbaguxJJ6 hntsVSS1aUlVqNQiN1cjZkglLJOah7NAH0uGVrueQeeqaBNpyMAW3MIc+a1lzLO/TO8RslQbfa1tv t8HKYo73FH5rMe86GyZYLjyZJk8sdbm+e/qZIZWnd0WyLIIwlqx/cXRATgCjxOd2e67hfrFoN5m2I xCr/E7eynUeZf+/n/9I805f7N7Him6qruG4wbrnjj5z6TEZ+VbEpzPM/I7RjMRLe/wbiZjs/dGKa0 8rGEVrYA==; Received: from thebighonker.lerctr.org ([2001:470:1f0f:3ad:bb:dcff:fe50:d900]:46984 helo=webmail.lerctr.org) by thebighonker.lerctr.org with esmtpsa (TLSv1.3:TLS_AES_256_GCM_SHA384:256) (Exim 4.92.1 (FreeBSD)) (envelope-from ) id 1i02Bi-000IVf-FS; Tue, 20 Aug 2019 06:20:30 -0500 Received: from 2600:1700:210:b180:ac3b:5748:5597:aa33 by webmail.lerctr.org with HTTP (HTTP/1.1 POST); Tue, 20 Aug 2019 06:20:30 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit Date: Tue, 20 Aug 2019 06:20:30 -0500 From: Larry Rosenman To: KIRIYAMA Kazuhiko Cc: =?UTF-8?Q?Trond_Endrest=C3=B8l?= , "FreeBSD-stable@FreeBSD.org" , owner-freebsd-stable@freebsd.org Subject: Re: `uname -a' can't display revision In-Reply-To: <201908201118.x7KBIhCD027716@kx.truefc.org> References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> Message-ID: <2750f9a24f82feba4913efae0c1f9cc6@lerctr.org> X-Sender: ler@lerctr.org User-Agent: Roundcube Webmail/1.3.9 X-Rspamd-Queue-Id: 46CSyd6L9hz4DCw X-Spamd-Bar: --- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=lerctr.org header.s=ler2019 header.b=ucT6JYjz; dmarc=pass (policy=none) header.from=lerctr.org; spf=pass (mx1.freebsd.org: domain of ler@lerctr.org designates 2001:470:1f0f:3ad::53:2 as permitted sender) smtp.mailfrom=ler@lerctr.org X-Spamd-Result: default: False [-3.56 / 15.00]; ARC_NA(0.00)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; R_DKIM_ALLOW(0.00)[lerctr.org:s=ler2019]; RCVD_VIA_SMTP_AUTH(0.00)[]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[4]; R_SPF_ALLOW(0.00)[+mx]; NEURAL_HAM_LONG(-1.00)[-0.998,0]; MIME_GOOD(-0.10)[text/plain]; DWL_DNSWL_HI(-3.50)[lerctr.org.dwl.dnswl.org : 127.0.6.3]; RSPAMD_URIBL(4.50)[lerctr.org]; TO_DN_SOME(0.00)[]; BAD_REP_POLICIES(0.10)[]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DKIM_TRACE(0.00)[lerctr.org:+]; DMARC_POLICY_ALLOW(0.00)[lerctr.org,none]; NEURAL_HAM_SHORT(-0.96)[-0.961,0]; NEURAL_HAM_MEDIUM(-1.00)[-0.998,0]; IP_SCORE(-1.61)[ip: (-0.40), ipnet: 2001:470::/32(-4.49), asn: 6939(-3.09), country: US(-0.05)]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:6939, ipnet:2001:470::/32, country:US]; MID_RHS_MATCH_FROM(0.00)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 11:20:44 -0000 On 08/20/2019 6:18 am, KIRIYAMA Kazuhiko wrote: > On Tue, 20 Aug 2019 13:47:55 +0900, > Trond Endrestøl wrote: >> >> On Tue, 20 Aug 2019 11:00+0900, KIRIYAMA Kazuhiko wrote: >> >> > I've rebuild up to r351108 but `uname -a' can't display it's >> > revision number. >> >> Add this to /etc/src.conf: >> >> WITHOUT_REPRODUCIBLE_BUILD=yes > > Add above and rebuild with r351247, then > > admin@tbedfs:~ % uname -a > FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE #0: Tue Aug 20 19:10:53 > JST 2019 root@tbedfs:/usr/obj/usr/src/amd64.amd64/sys/GENERIC > amd64 > admin@tbedfs:~ % > > Only revision number ommitted. Why ? > is your /usr/src an SVN checkout? -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: ler@lerctr.org US Mail: 5708 Sabbia Dr, Round Rock, TX 78665-2106 From owner-freebsd-stable@freebsd.org Tue Aug 20 11:58:34 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 6288CCF716 for ; Tue, 20 Aug 2019 11:58:34 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CTpK0tmMz4GHy for ; Tue, 20 Aug 2019 11:58:32 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7KBwQ81073006 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Tue, 20 Aug 2019 13:58:26 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566302307; bh=wChR+EBevvkNI3XsFXBin0nACX+sCglzu8/fqYbM0Dc=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=BMLjbq+E36T+PcHE+oHkQyoNhLA8JMwqPMd1mcYR/iuEeNoAgSrX2Qfpon1kQQTY4 CDUf1f7eGkj27gdKSNcizrVs+ayWxbnjDzBuNc6aQsmJGShLelZYvDWjP2ahasBc3x 9sYx7MRSyZ5J4VIdTTI1ty5TF0/17oXvxibk6jFpCEXYAtcujWh3PzfsHq9Ci8IBmW AJ7uTbMpTAx7ELdXVrQLqT67S8KO2/tyKxHVXMSmzztBvf3LKQerAObBgQlCvu616H SvWPPr1qcjTfXuDLh3r3zqPgFxPlVI1mRDqczDhizaHCn7kZL0RA+ku5z/e8+0ve/a DYQHp3BHlqs5w== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7KBwQTi072997; Tue, 20 Aug 2019 13:58:26 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Tue, 20 Aug 2019 13:58:26 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: KIRIYAMA Kazuhiko cc: "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: <201908201118.x7KBIhCD027716@kx.truefc.org> Message-ID: References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF autolearn=ham autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46CTpK0tmMz4GHy X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=BMLjbq+E; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-2.49 / 15.00]; ARC_NA(0.00)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+a:c]; SUBJECT_ENDS_SPACES(0.50)[]; MIME_GOOD(-0.10)[multipart/mixed,text/plain]; HAS_XAW(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DKIM_TRACE(0.00)[ximalas.info:+]; CTYPE_MIXED_BOGUS(1.00)[]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_SHORT(-0.88)[-0.878,0]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-0.11)[ipnet: 2001:700::/32(-0.25), asn: 224(-0.30), country: NO(-0.01)] Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8BIT X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 11:58:34 -0000 On Tue, 20 Aug 2019 20:18+0900, KIRIYAMA Kazuhiko wrote: > On Tue, 20 Aug 2019 13:47:55 +0900, > Trond Endrestøl wrote: > > > > On Tue, 20 Aug 2019 11:00+0900, KIRIYAMA Kazuhiko wrote: > > > > > I've rebuild up to r351108 but `uname -a' can't display it's > > > revision number. > > > > Add this to /etc/src.conf: > > > > WITHOUT_REPRODUCIBLE_BUILD=yes > > Add above and rebuild with r351247, then > > admin@tbedfs:~ % uname -a > FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE #0: Tue Aug 20 19:10:53 JST 2019 root@tbedfs:/usr/obj/usr/src/amd64.amd64/sys/GENERIC amd64 > admin@tbedfs:~ % > > Only revision number ommitted. Why ? Hum. That's strange. Do you have dot-directories belonging to Git or some other VCS in the root of your source tree? I'm guessing this might confuse the script generating the kernel identification. As a counter, this is from a recently updated VM running 13.0-CURRENT: # uname -a FreeBSD freebsd-head-zfs.FQDN 13.0-CURRENT FreeBSD 13.0-CURRENT #0 r351209: Mon Aug 19 11:50:33 CEST 2019 root@freebsd-head-zfs.FQDN:/usr/obj/usr/src/amd64.amd64/sys/XENGUEST amd64 -- Trond. From owner-freebsd-stable@freebsd.org Tue Aug 20 12:15:36 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id D3DD0D0805; Tue, 20 Aug 2019 12:15:36 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (flets-sg1026.kamome.or.jp [202.216.24.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp", Issuer "smtp" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CV9z1vSYz4HRZ; Tue, 20 Aug 2019 12:15:34 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (kx.truefc.org [202.216.24.26]) by kx.truefc.org (8.15.2/8.15.2) with ESMTP id x7KCFPC8030363; Tue, 20 Aug 2019 21:15:25 +0900 (JST) (envelope-from kiri@kx.truefc.org) Message-Id: <201908201215.x7KCFPC8030363@kx.truefc.org> Date: Tue, 20 Aug 2019 21:15:25 +0900 From: KIRIYAMA Kazuhiko To: Larry Rosenman Cc: KIRIYAMA Kazuhiko , owner-freebsd-stable@freebsd.org, "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: <2750f9a24f82feba4913efae0c1f9cc6@lerctr.org> References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> <2750f9a24f82feba4913efae0c1f9cc6@lerctr.org> User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI/1.14.6 (Maruoka) FLIM/1.14.9 (=?ISO-8859-4?Q?Goj=F2?=) APEL/10.8 MULE XEmacs/21.4 (patch 24) (Standard C) (amd64--freebsd) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable X-Rspamd-Queue-Id: 46CV9z1vSYz4HRZ X-Spamd-Bar: + Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of kiri@truefc.org has no SPF policy when checking 202.216.24.26) smtp.mailfrom=kiri@truefc.org X-Spamd-Result: default: False [1.00 / 15.00]; ARC_NA(0.00)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; NEURAL_HAM_MEDIUM(-0.09)[-0.093,0]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[4]; TO_DN_SOME(0.00)[]; NEURAL_HAM_LONG(-0.13)[-0.130,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[truefc.org]; AUTH_NA(1.00)[]; NEURAL_SPAM_SHORT(0.13)[0.131,0]; TO_MATCH_ENVRCPT_SOME(0.00)[]; R_SPF_NA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:4704, ipnet:202.216.0.0/19, country:JP]; IP_SCORE(-0.01)[country: JP(-0.03)]; ONCE_RECEIVED(0.10)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 12:15:36 -0000 On Tue, 20 Aug 2019 20:20:30 +0900, Larry Rosenman wrote: >=20 > On 08/20/2019 6:18 am, KIRIYAMA Kazuhiko wrote: > > On Tue, 20 Aug 2019 13:47:55 +0900, > > Trond Endrest=F8l wrote: > >>=20 > >> On Tue, 20 Aug 2019 11:00+0900, KIRIYAMA Kazuhiko wrote: > >>=20 > >> > I've rebuild up to r351108 but `uname -a' can't display it's > >> > revision number. > >>=20 > >> Add this to /etc/src.conf: > >>=20 > >> WITHOUT_REPRODUCIBLE_BUILD=3Dyes > >=20 > > Add above and rebuild with r351247, then > >=20 > > admin@tbedfs:~ % uname -a > > FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE #0: Tue Aug 20 19:10:53 > > JST 2019 root@tbedfs:/usr/obj/usr/src/amd64.amd64/sys/GENERIC > > amd64 > > admin@tbedfs:~ % > >=20 > > Only revision number ommitted. Why ? > >=20 >=20 > is your /usr/src an SVN checkout? Yes. I've svn checkout in bhyve host (vm.tfc): > root@vm:~ # svnlite info /ds/src/stable/12/r351247 Path: /ds/src/stable/12/r351247 Working Copy Root Path: /ds/src/stable/12/r351247 URL: svn://svn.freebsd.org/base/stable/12 Relative URL: ^/stable/12 Repository Root: svn://svn.freebsd.org/base Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f Revision: 351247 Node Kind: directory Schedule: normal Last Changed Author: jhb Last Changed Rev: 351246 Last Changed Date: 2019-08-20 10:30:35 +0900 (Tue, 20 Aug 2019) root@vm:~ #=20 And I've rebuild in bhyve VM tbedfs that NFS mount /ds/src/stable/12/r351247 to /usr/src: admin@tbedfs:~ % df -h Filesystem Size Used Avail Capacity Mounted = on /dev/vtbd0p2 7.7G 3.2G 3.9G 45% / devfs 1.0K 1.0K 0B 100% /dev vm.tfc:/.dake 13T 209G 13T 2% /.dake vm.tfc:/ds/src/stable/12/r351247 13T 103G 13T 1% /usr/src vm.tfc:/ds/obj/stable/12/r351247 13T 332G 13T 2% /usr/obj admin@tbedfs:~ %=20 --- KIRIYAMA Kazuhiko From owner-freebsd-stable@freebsd.org Tue Aug 20 12:24:09 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 74479D0BA7 for ; Tue, 20 Aug 2019 12:24:09 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (flets-sg1026.kamome.or.jp [202.216.24.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp", Issuer "smtp" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CVMr2t6Vz4HvG for ; Tue, 20 Aug 2019 12:24:07 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (kx.truefc.org [202.216.24.26]) by kx.truefc.org (8.15.2/8.15.2) with ESMTP id x7KCO5rh030491; Tue, 20 Aug 2019 21:24:05 +0900 (JST) (envelope-from kiri@kx.truefc.org) Message-Id: <201908201224.x7KCO5rh030491@kx.truefc.org> Date: Tue, 20 Aug 2019 21:24:05 +0900 From: KIRIYAMA Kazuhiko To: Trond =?ISO-8859-1?Q?Endrest=F8l?= Cc: KIRIYAMA Kazuhiko , "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI/1.14.6 (Maruoka) FLIM/1.14.9 (=?ISO-8859-4?Q?Goj=F2?=) APEL/10.8 MULE XEmacs/21.4 (patch 24) (Standard C) (amd64--freebsd) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable X-Rspamd-Queue-Id: 46CVMr2t6Vz4HvG X-Spamd-Bar: / Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of kiri@truefc.org has no SPF policy when checking 202.216.24.26) smtp.mailfrom=kiri@truefc.org X-Spamd-Result: default: False [0.05 / 15.00]; ARC_NA(0.00)[]; SUBJECT_ENDS_SPACES(0.50)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; TO_DN_SOME(0.00)[]; NEURAL_HAM_LONG(-0.63)[-0.630,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[truefc.org]; AUTH_NA(1.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.23)[-0.235,0]; NEURAL_HAM_MEDIUM(-0.67)[-0.675,0]; R_SPF_NA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:4704, ipnet:202.216.0.0/19, country:JP]; IP_SCORE(-0.01)[country: JP(-0.03)]; ONCE_RECEIVED(0.10)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 12:24:09 -0000 On Tue, 20 Aug 2019 20:58:26 +0900, Trond Endrest=F8l wrote: >=20 > [1 ] > On Tue, 20 Aug 2019 20:18+0900, KIRIYAMA Kazuhiko wrote: >=20 > > On Tue, 20 Aug 2019 13:47:55 +0900, > > Trond Endrest=F8l wrote: > > >=20 > > > On Tue, 20 Aug 2019 11:00+0900, KIRIYAMA Kazuhiko wrote: > > >=20 > > > > I've rebuild up to r351108 but `uname -a' can't display it's > > > > revision number.=20 > > >=20 > > > Add this to /etc/src.conf: > > >=20 > > > WITHOUT_REPRODUCIBLE_BUILD=3Dyes > >=20 > > Add above and rebuild with r351247, then > >=20 > > admin@tbedfs:~ % uname -a > > FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE #0: Tue Aug 20 19:10:53 = JST 2019 root@tbedfs:/usr/obj/usr/src/amd64.amd64/sys/GENERIC amd64 > > admin@tbedfs:~ %=20 > >=20 > > Only revision number ommitted. Why ? >=20 > Hum. That's strange. Do you have dot-directories belonging to Git or=20 > some other VCS in the root of your source tree? I'm guessing this=20 > might confuse the script generating the kernel identification. That it is ! I've svn checkout in bhyve host (vm.tfc): root@vm:~ # svnlite info /ds/src/stable/12/r351247 Path: /ds/src/stable/12/r351247 Working Copy Root Path: /ds/src/stable/12/r351247 URL: svn://svn.freebsd.org/base/stable/12 Relative URL: ^/stable/12 Repository Root: svn://svn.freebsd.org/base Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f Revision: 351247 Node Kind: directory Schedule: normal Last Changed Author: jhb Last Changed Rev: 351246 Last Changed Date: 2019-08-20 10:30:35 +0900 (Tue, 20 Aug 2019) root@vm:~ #=20 And I've rebuild in bhyve VM tbedfs that NFS mount /ds/src/stable/12/r351247 to /usr/src: admin@tbedfs:~ % df -h Filesystem Size Used Avail Capacity Mounted = on /dev/vtbd0p2 7.7G 3.2G 3.9G 45% / devfs 1.0K 1.0K 0B 100% /dev vm.tfc:/.dake 13T 209G 13T 2% /.dake vm.tfc:/ds/src/stable/12/r351247 13T 103G 13T 1% /usr/src vm.tfc:/ds/obj/stable/12/r351247 13T 332G 13T 2% /usr/obj admin@tbedfs:~ % ll /usr/src total 907 -rw-r--r-- 1 root wheel 85 Aug 2 07:57 .arcconfig -rw-r--r-- 1 root wheel 448 Aug 2 07:57 .arclint -rw-r--r-- 1 root wheel 152 Aug 2 07:57 .gitattributes -rw-r--r-- 1 root wheel 188 Aug 2 07:57 .gitignore drwxr-xr-x 4 root wheel 8 Aug 2 07:52 .svn/ -rw-r--r-- 1 root wheel 6179 Aug 2 07:57 COPYRIGHT -rw-r--r-- 1 root wheel 553 Aug 2 07:57 LOCKS -rw-r--r-- 1 root wheel 6020 Aug 2 07:57 MAINTAINERS -rw-r--r-- 1 root wheel 28704 Aug 2 07:57 Makefile -rw-r--r-- 1 root wheel 107133 Aug 2 07:57 Makefile.inc1 -rw-r--r-- 1 root wheel 7086 Aug 2 07:56 Makefile.libcompat -rw-r--r-- 1 root wheel 2017 Aug 2 07:57 Makefile.sys.inc -rw-r--r-- 1 root wheel 516207 Aug 12 14:57 ObsoleteFiles.inc -rw-r--r-- 1 root wheel 2480 Aug 2 07:57 README -rw-r--r-- 1 root wheel 2521 Aug 2 07:57 README.md -rw-r--r-- 1 root wheel 82783 Aug 12 14:57 UPDATING drwxr-xr-x 41 root wheel 43 Aug 2 07:57 bin/ drwxr-xr-x 9 root wheel 11 Aug 2 07:56 cddl/ drwxr-xr-x 94 root wheel 94 Aug 2 07:56 contrib/ drwxr-xr-x 5 root wheel 6 Aug 2 07:57 crypto/ drwxr-xr-x 7 root wheel 17 Aug 2 07:56 etc/ drwxr-xr-x 5 root wheel 9 Aug 2 07:57 gnu/ drwxr-xr-x 8 root wheel 106 Aug 2 07:57 include/ drwxr-xr-x 8 root wheel 11 Aug 2 07:57 kerberos5/ drwxr-xr-x 134 root wheel 136 Aug 2 07:52 lib/ drwxr-xr-x 36 root wheel 40 Aug 2 07:52 libexec/ drwxr-xr-x 13 root wheel 23 Aug 2 07:56 release/ drwxr-xr-x 4 root wheel 6 Aug 2 07:57 rescue/ drwxr-xr-x 92 root wheel 100 Aug 2 07:52 sbin/ drwxr-xr-x 7 root wheel 9 Aug 2 07:57 secure/ drwxr-xr-x 27 root wheel 29 Aug 2 07:52 share/ drwxr-xr-x 26 root wheel 35 Aug 2 07:56 stand/ drwxr-xr-x 54 root wheel 55 Aug 2 07:54 sys/ drwxr-xr-x 3 root wheel 6 Aug 2 07:57 targets/ drwxr-xr-x 5 root wheel 10 Aug 2 07:56 tests/ drwxr-xr-x 16 root wheel 20 Aug 2 07:56 tools/ drwxr-xr-x 283 root wheel 290 Aug 2 07:56 usr.bin/ drwxr-xr-x 231 root wheel 241 Aug 2 07:54 usr.sbin/ admin@tbedfs:~ %=20 >=20 > As a counter, this is from a recently updated VM running 13.0-CURRENT: >=20 > # uname -a > FreeBSD freebsd-head-zfs.FQDN 13.0-CURRENT FreeBSD 13.0-CURRENT #0 r35120= 9: Mon Aug 19 11:50:33 CEST 2019 root@freebsd-head-zfs.FQDN:/usr/obj/us= r/src/amd64.amd64/sys/XENGUEST amd64 >=20 > --=20 > Trond. --- KIRIYAMA Kazuhiko From owner-freebsd-stable@freebsd.org Tue Aug 20 12:36:22 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id C6FEAD12D0 for ; Tue, 20 Aug 2019 12:36:22 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CVdx3XT7z4Jkg for ; Tue, 20 Aug 2019 12:36:21 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7KCaEMC082303 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Tue, 20 Aug 2019 14:36:15 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566304575; bh=AFw3sFtfHoTz2x+B50cYPgjjS5Km+iELwj6HFWJ5tdM=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=E0GIirNJuFj7lc0ur5FIOSp4RbEwnf2gvVVo+TseXIhUpaYClXwZbHXgj1edxx58a vOxvuEsw8wXv4IygzVtrlHUfRKxhz3A/EgCmwgcGqiUiVh2FSmOVm20FWEt3Qwxl0H LuT0KzqnZpt/38QOJLXzub1htzH/Or4FYCWsKcLQgFGnmaaAw9GvPPr/lZ3cXKFnWp 4xkVHCa4giaomw9gshr0W98I1kqpyxom6oVVS/tm0R5ls99CD7F03HvGmjZUqSUJ7z f0vOSdi7J1Ed4j6e6L3mQknW5pM8s36N0xTUTZ4uGGBy2uAWqWIc1COYQVU1WKydFK VJM15BnOlPlkA== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7KCaE0K082293; Tue, 20 Aug 2019 14:36:14 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Tue, 20 Aug 2019 14:36:14 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: KIRIYAMA Kazuhiko cc: "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: <201908201224.x7KCO5rh030491@kx.truefc.org> Message-ID: References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> <201908201224.x7KCO5rh030491@kx.truefc.org> User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF autolearn=ham autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46CVdx3XT7z4Jkg X-Spamd-Bar: --- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=E0GIirNJ; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-3.49 / 15.00]; ARC_NA(0.00)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+a:c]; SUBJECT_ENDS_SPACES(0.50)[]; MIME_GOOD(-0.10)[text/plain]; HAS_XAW(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DKIM_TRACE(0.00)[ximalas.info:+]; RCPT_COUNT_TWO(0.00)[2]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; NEURAL_HAM_SHORT(-0.85)[-0.848,0]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-0.14)[ipnet: 2001:700::/32(-0.36), asn: 224(-0.32), country: NO(-0.01)] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 12:36:22 -0000 On Tue, 20 Aug 2019 21:24+0900, KIRIYAMA Kazuhiko wrote: > And I've rebuild in bhyve VM tbedfs that NFS mount > /ds/src/stable/12/r351247 to /usr/src: > > admin@tbedfs:~ % df -h > Filesystem Size Used Avail Capacity Mounted on > /dev/vtbd0p2 7.7G 3.2G 3.9G 45% / > devfs 1.0K 1.0K 0B 100% /dev > vm.tfc:/.dake 13T 209G 13T 2% /.dake > vm.tfc:/ds/src/stable/12/r351247 13T 103G 13T 1% /usr/src > vm.tfc:/ds/obj/stable/12/r351247 13T 332G 13T 2% /usr/obj Maybe NFS is to blame, particularly if file locks cannot be obtained. svnversion is run during make buildkernel, and I can't run "svn info" over NFS from my hosts, as root nor as an unpriviledged user. -- Trond. From owner-freebsd-stable@freebsd.org Tue Aug 20 17:58:03 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 60C9BD7510 for ; Tue, 20 Aug 2019 17:58:03 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46Cdn71YWPz4d47 for ; Tue, 20 Aug 2019 17:58:03 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: from mail-wr1-f54.google.com (mail-wr1-f54.google.com [209.85.221.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "GTS CA 1O1" (verified OK)) (Authenticated sender: kevans) by smtp.freebsd.org (Postfix) with ESMTPSA id DE6981B15D for ; Tue, 20 Aug 2019 17:58:02 +0000 (UTC) (envelope-from kevans@freebsd.org) Received: by mail-wr1-f54.google.com with SMTP id z1so13292532wru.13 for ; Tue, 20 Aug 2019 10:58:02 -0700 (PDT) X-Gm-Message-State: APjAAAXHtvqXugbhhBcwkuWv0Fh4GLLTiCeDrFUlFapJrKFldQz0Ka+5 ylzpI4gM7qaVOlX3VIwdHlAkg4v5kjLywTCc+s4= X-Google-Smtp-Source: APXvYqweXQGKpnzeE5psihv//c+oveaQFjaNWzB8VRCeLcbAc5e6a+mQaB3pBUywcupS5EewKeMsewRoIrbr8+Vh1h8= X-Received: by 2002:a5d:4b8b:: with SMTP id b11mr36866012wrt.294.1566323881528; Tue, 20 Aug 2019 10:58:01 -0700 (PDT) MIME-Version: 1.0 References: <8ef12e33-583e-5b5c-a602-155e396a6a45@stonepile.fi> <47adcb23-b2d5-c70d-beb8-c8bbde6a2973@stonepile.fi> In-Reply-To: <47adcb23-b2d5-c70d-beb8-c8bbde6a2973@stonepile.fi> From: Kyle Evans Date: Tue, 20 Aug 2019 12:57:49 -0500 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: ipfw jail keyword broken in 11.3 by jail_getid changes To: FreeBSD-STABLE Mailing List Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 17:58:03 -0000 On Fri, Aug 2, 2019 at 12:50 AM Ari Suutari via freebsd-stable wrote: > On 1.8.2019 21.19, Kyle Evans wrote: > > On Thu, Aug 1, 2019 at 8:43 AM Kyle Evans wrote: > >> On Thu, Aug 1, 2019 at 1:38 AM Ari Suutari via freebsd-stable > >> wrote: > >>> Hi, > >>> > >>> We have a lot of servers using jails and ipfw rules with > >>> numeric jail ids to limit acess between them (something > >>> like 'allow tcp from from me to me 8086 jail 1 keep-state'). > >>> > >>> This has been working very well for ages. Yesterday, we upgraded > >>> first of these servers to 11.3. During boot there are now messages > >>> like 'ipfw: jail 1 not found' and the rules are not loaded. > >>> > >>> I tracked this down to: > >>> https://reviews.freebsd.org/rS348304 > >>> > >>> ipfw calls jail_getid, which used to just return the id without checking > >>> if string was numeric. In 11.3, the function has been changed to actually > >>> check if the jail with given id exists. > >>> > >>> This doesn't really work in ipfw's context as the rules are loaded before > >>> the jails are actually created. > >>> > >>> Ari S. > >> Hi, > >> > >> I've CC'd Andrey, who tends to work in this area. Apologies for not > >> catching the breakage- I'll whip up a patch unless Andrey objects, but > >> this area feels a bit finnicky. I think a couple of things need to > >> happen: > >> > >> 1.) To fix things -right now-, ipfw should fall back to strtoul if > >> jail_getid fails and only error out if strtoul fails. This restores > >> the functional status quo and still uses jail_getid properly, which is > >> documented to return -1 if the jail does not exist. > >> > > I've created a review for this at [0] -- I can't test it, though, so > > some testing would be appreciated. > > > > Thanks, > > > > Kyle Evans > > > > [0] https://reviews.freebsd.org/D21128 > > Hi, > > I tested your change and can confirm that it fixes the issue. > secteam@ has given this EN-19:17.ipfw to be included in 11.3-RELEASE-p3. Thanks! Kyle Evans From owner-freebsd-stable@freebsd.org Tue Aug 20 19:49:37 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id DDD85DA0DC for ; Tue, 20 Aug 2019 19:49:37 +0000 (UTC) (envelope-from peter@rulingia.com) Received: from vtr.rulingia.com (vtr.rulingia.com [IPv6:2001:19f0:5801:ebe:5400:1ff:fe53:30fd]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "vtr.rulingia.com", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46ChFr46Tqz3KL7 for ; Tue, 20 Aug 2019 19:49:35 +0000 (UTC) (envelope-from peter@rulingia.com) Received: from server.rulingia.com (ppp239-208.static.internode.on.net [59.167.239.208]) by vtr.rulingia.com (8.15.2/8.15.2) with ESMTPS id x7KJnFTo043490 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 21 Aug 2019 05:49:20 +1000 (AEST) (envelope-from peter@rulingia.com) X-Bogosity: Ham, spamicity=0.000000 Received: from server.rulingia.com (localhost.rulingia.com [127.0.0.1]) by server.rulingia.com (8.15.2/8.15.2) with ESMTPS id x7KJn9tN069424 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 21 Aug 2019 05:49:09 +1000 (AEST) (envelope-from peter@server.rulingia.com) Received: (from peter@localhost) by server.rulingia.com (8.15.2/8.15.2/Submit) id x7KJn9hh069423; Wed, 21 Aug 2019 05:49:09 +1000 (AEST) (envelope-from peter) Date: Wed, 21 Aug 2019 05:49:09 +1000 From: Peter Jeremy To: Trond =?iso-8859-1?Q?Endrest=F8l?= Cc: KIRIYAMA Kazuhiko , "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision Message-ID: <20190820194909.GA75146@server.rulingia.com> References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> <201908201224.x7KCO5rh030491@kx.truefc.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="CE+1k2dSO48ffgeK" Content-Disposition: inline In-Reply-To: X-PGP-Key: http://www.rulingia.com/keys/peter.pgp User-Agent: Mutt/1.12.1 (2019-06-15) X-Rspamd-Queue-Id: 46ChFr46Tqz3KL7 X-Spamd-Bar: ----- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of peter@rulingia.com designates 2001:19f0:5801:ebe:5400:1ff:fe53:30fd as permitted sender) smtp.mailfrom=peter@rulingia.com X-Spamd-Result: default: False [-5.14 / 15.00]; ARC_NA(0.00)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; NEURAL_HAM_MEDIUM(-0.99)[-0.989,0]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; R_SPF_ALLOW(-0.20)[+mx]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.20)[multipart/signed,text/plain]; DMARC_NA(0.00)[rulingia.com]; TO_DN_SOME(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.67)[-0.665,0]; SIGNED_PGP(-2.00)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~]; ASN(0.00)[asn:20473, ipnet:2001:19f0:5800::/38, country:US]; RCVD_TLS_ALL(0.00)[]; IP_SCORE(-0.09)[asn: 20473(-0.39), country: US(-0.05)] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 19:49:37 -0000 --CE+1k2dSO48ffgeK Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On 2019-Aug-20 14:36:14 +0200, Trond Endrest=F8l wrote: >Maybe NFS is to blame, particularly if file locks cannot be obtained. Yes, it is. SVN tries to obtain locks, even for read-only commands like "svn info". My solution is to mount /usr/src with the option "nolockd". --=20 Peter Jeremy --CE+1k2dSO48ffgeK Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE7rKYbDBnHnTmXCJ+FqWXoOSiCzQFAl1cTq1fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEVF QjI5ODZDMzA2NzFFNzRFNjVDMjI3RTE2QTU5N0EwRTRBMjBCMzQACgkQFqWXoOSi CzTrrA//SHI7T4s1IPW2EOfrq+r9Ct8OxUqEpK7AT1+bhVi3bitvdjkLoA4Tnp9M TDe8jBOomQfJf6X6dBz6Gck/+WRObAKinKUBzs52Lj2DqgP+bHPqkg+9uXkJi9xX m733Zz1EEGR59hhh+cugyumYOk3iaejWmXEoBvEJ9DH/Ab2C8i74pMuGVr4NBdeP Rqw0/ivxL5uzoT/8ZDPXn9fsb0/9Qk3m+Y3AQKVOZema1buaU8h3O6atPsKH5khb qnWvvxeg3dloYcXQKLjcH6QXFRdh2DgF9OjZJxnUeMaQFYfBzSHp6pUctV0fVq7C 0agNH1zTjvW9tscBOMqAF4oWNSI0cxvRSnoOg4nYOwlBFuDMZcxL4IBMBLXbgvFS qkR6aD1fPcMTqD4f8BsVSvvpExlj/unjwSNE2a72A06t7yrFlbxvzBjbbuIF5nba AP2+K/ybIUv/hdONUspqHJKpRes5Cf1sgRUyLU4WdhhGgEyEaPoKhbLcEd5ASlc0 0VAUjgDI8ytYLCbQqiqk1x+BwTdgNfPSL/Vz7JjxlfAVDM8RxJ2ap7wdxEV8Gg0C JwSdICuDHUT2TS377mQ+RIfioia6puupjeABNCA3dnDn27i1X/YgyYxbvoA1G0qp 7VoghBVE+JbnM+psmDPd05yf84TdeGFJHXnm3bdZhenPcUQtgtk= =vE3h -----END PGP SIGNATURE----- --CE+1k2dSO48ffgeK-- From owner-freebsd-stable@freebsd.org Wed Aug 21 02:59:52 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 41C0AE7AE1 for ; Wed, 21 Aug 2019 02:59:52 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (flets-sg1026.kamome.or.jp [202.216.24.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp", Issuer "smtp" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CspG3n8Xz4Npn for ; Wed, 21 Aug 2019 02:59:49 +0000 (UTC) (envelope-from kiri@truefc.org) Received: from kx.truefc.org (kx.truefc.org [202.216.24.26]) by kx.truefc.org (8.15.2/8.15.2) with ESMTP id x7L2xcVY044629; Wed, 21 Aug 2019 11:59:38 +0900 (JST) (envelope-from kiri@kx.truefc.org) Message-Id: <201908210259.x7L2xcVY044629@kx.truefc.org> Date: Wed, 21 Aug 2019 11:59:38 +0900 From: KIRIYAMA Kazuhiko To: Peter Jeremy Cc: Trond =?ISO-8859-1?Q?Endrest=F8l?= , KIRIYAMA Kazuhiko , "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: <20190820194909.GA75146@server.rulingia.com> References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> <201908201224.x7KCO5rh030491@kx.truefc.org> <20190820194909.GA75146@server.rulingia.com> User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI/1.14.6 (Maruoka) FLIM/1.14.9 (=?ISO-8859-4?Q?Goj=F2?=) APEL/10.8 MULE XEmacs/21.4 (patch 24) (Standard C) (amd64--freebsd) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable X-Rspamd-Queue-Id: 46CspG3n8Xz4Npn X-Spamd-Bar: / Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of kiri@truefc.org has no SPF policy when checking 202.216.24.26) smtp.mailfrom=kiri@truefc.org X-Spamd-Result: default: False [0.02 / 15.00]; ARC_NA(0.00)[]; TO_DN_EQ_ADDR_SOME(0.00)[]; NEURAL_HAM_MEDIUM(-0.24)[-0.240,0]; RCPT_COUNT_THREE(0.00)[4]; TO_DN_SOME(0.00)[]; FROM_HAS_DN(0.00)[]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[truefc.org]; AUTH_NA(1.00)[]; NEURAL_HAM_LONG(-0.59)[-0.594,0]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.25)[-0.245,0]; R_SPF_NA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:4704, ipnet:202.216.0.0/19, country:JP]; IP_SCORE(-0.01)[country: JP(-0.03)]; ONCE_RECEIVED(0.10)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 02:59:52 -0000 On Wed, 21 Aug 2019 04:49:09 +0900, Peter Jeremy wrote: >=20 > [1 ] > On 2019-Aug-20 14:36:14 +0200, Trond Endrest=F8l wrote: > >Maybe NFS is to blame, particularly if file locks cannot be obtained. >=20 > Yes, it is. SVN tries to obtain locks, even for read-only commands like > "svn info". My solution is to mount /usr/src with the option "nolockd". That it is! Add nolockd option to fstab and `uname -a' put fine: admin@tbedfs:~ % uname -a FreeBSD tbedfs 12.0-STABLE FreeBSD 12.0-STABLE #0 r351318: Wed Aug 21 11:06= :40 JST 2019 root@tbedfs:/usr/obj/usr/src/amd64.amd64/sys/GENERIC amd64 admin@tbedfs:~ % cat /etc/fstab # Device Mountpoint FStype Options Dump Pass# /dev/vtbd0p2 / ufs rw 1 1 /dev/vtbd0p3 none swap sw 0 0 vm.tfc:/.dake /.dake nfs rw 0 0 vm.tfc:/ds/src/stable/12/r351318 /usr/src nfs ro,nolockd = 0 0 vm.tfc:/ds/obj/stable/12/r351318 /usr/obj nfs rw 0 = 0 admin@tbedfs:~ %=20 Thanks for your help! --- KIRIYAMA Kazuhiko >=20 > --=20 > Peter Jeremy > [2 signature.asc ] >=20 From owner-freebsd-stable@freebsd.org Wed Aug 21 09:11:11 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 386D6C0E47 for ; Wed, 21 Aug 2019 09:11:11 +0000 (UTC) (envelope-from sent62096@spread5send2.com) Received: from mail228188.app5.reasonable5.com (mail228188.app5.reasonable5.com [103.71.228.188]) by mx1.freebsd.org (Postfix) with ESMTP id 46D22k3F4yz3CZG for ; Wed, 21 Aug 2019 09:11:10 +0000 (UTC) (envelope-from sent62096@spread5send2.com) Received: from WIN-SSI6NU53F8N (mail228002.app5.reasonable5.com [103.71.228.2]) by mail228188.app5.reasonable5.com (Postfix) with ESMTPA id 2F80D1E242E for ; Wed, 21 Aug 2019 17:04:45 +0800 (HKT) From: "Toby Lu" To: "FreeBSD-stable@FreeBSD.org" Date: Wed, 21 Aug 2019 17:04:45 +0800 Subject: Looking for Stone Machinery dealer X-Mailer: aspNetEmail ver 3.7.0.19 X-Spread-CampaignId: 88076 X-Spread-SubscriberId: 82978861 X-Spread-SpreaderId: 62096 X-Spread-Engine-Build: 4.0.6505.30962 Message-ID: X-Rspamd-Queue-Id: 46D22k3F4yz3CZG X-Spamd-Bar: ++++++++++ Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of sent62096@spread5send2.com designates 103.71.228.188 as permitted sender) smtp.mailfrom=sent62096@spread5send2.com X-Spamd-Result: default: False [10.48 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:103.71.228.0/22:c]; MIME_MA_MISSING_TEXT(2.00)[]; URI_COUNT_ODD(1.00)[7]; FORGED_SENDER(0.30)[info3@wanlongdiamondtools.com,sent62096@spread5send2.com]; RCVD_NO_TLS_LAST(0.10)[]; MIME_TRACE(0.00)[0:+,1:~]; R_DKIM_NA(0.00)[]; ASN(0.00)[asn:133054, ipnet:103.71.228.0/22, country:HK]; FROM_NEQ_ENVFROM(0.00)[info3@wanlongdiamondtools.com,sent62096@spread5send2.com]; PHISHING(1.24)[wanlongstone.ru->spread5send2.com,wanlongstone->spread5send2,stonemachines->spread5send2]; ARC_NA(0.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; HTML_SHORT_LINK_IMG_1(2.00)[]; MIME_GOOD(-0.10)[multipart/alternative]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; HAS_LIST_UNSUB(-0.01)[]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_SPAM_MEDIUM(1.00)[1.000,0]; IP_SCORE(0.47)[ipnet: 103.71.228.0/22(1.28), asn: 133054(1.03), country: HK(0.07)]; NEURAL_SPAM_SHORT(0.97)[0.975,0]; NEURAL_SPAM_LONG(1.00)[1.000,0]; TO_DN_EQ_ADDR_ALL(0.00)[]; MIME_HTML_ONLY(0.20)[]; MID_RHS_NOT_FQDN(0.50)[]; RCVD_COUNT_TWO(0.00)[2]; GREYLIST(0.00)[pass,body] X-Spam: Yes MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 09:11:11 -0000 From owner-freebsd-stable@freebsd.org Wed Aug 21 10:29:21 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 99D16C30C4 for ; Wed, 21 Aug 2019 10:29:21 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46D3mw4DbCz3HDq for ; Wed, 21 Aug 2019 10:29:20 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7LAT7SU087524 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 21 Aug 2019 12:29:07 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566383347; bh=ME8uVZlv4y0HdHib0Xe3g+UOZgYY4JMdDtG/S59UtpM=; h=Date:From:To:Subject:In-Reply-To:References; b=nuVYG3gXHqm9JGopoJQIcL9SvSbL16ZVZkC7oQvLTVWAVClLfrREYz/BJCQF8lZbK MAJhHSs2l1/0pTMUlITouGJA4/gOjwqB0Ph/LUxGrGN09FOPiLR1INW+OlzmWcBYrj VmN2cb2Z495Bkkv3RWqB/DePmdztFtrKMNwOMf3j7FuAq+OaJLm46cFhsy/6d6a4B6 E+6h6z2ExITGj6hbl4ld/LMfx3CjARmt08b/ViiOyx7yZtXzVYUfRmuro8EgJymafj 7VQRmcOpkMDCaptJoGmcX9h2vWN6Y8iKSSUPPtSAhpTKnrSojD2n8zICbIbbltJN1r 7NIv76GKpTp3Q== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7LAT6Yt087521 for ; Wed, 21 Aug 2019 12:29:06 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Wed, 21 Aug 2019 12:29:06 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: "FreeBSD-stable@FreeBSD.org" Subject: Re: `uname -a' can't display revision In-Reply-To: <20190820194909.GA75146@server.rulingia.com> Message-ID: References: <201908200200.x7K20gxg003413@kx.truefc.org> <201908201118.x7KBIhCD027716@kx.truefc.org> <201908201224.x7KCO5rh030491@kx.truefc.org> <20190820194909.GA75146@server.rulingia.com> User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF autolearn=unavailable autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46D3mw4DbCz3HDq X-Spamd-Bar: ---- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=nuVYG3gX; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-4.04 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-0.996,0]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+a:c]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; HAS_XAW(0.00)[]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; DKIM_TRACE(0.00)[ximalas.info:+]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; NEURAL_HAM_SHORT(-0.88)[-0.881,0]; TO_DN_EQ_ADDR_ALL(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-0.17)[ipnet: 2001:700::/32(-0.47), asn: 224(-0.35), country: NO(-0.01)] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 10:29:21 -0000 On Wed, 21 Aug 2019 05:49+1000, Peter Jeremy wrote: > My solution is to mount /usr/src with the option "nolockd". Thank you so much, Peter. I learned something new today. -- Trond. From owner-freebsd-stable@freebsd.org Wed Aug 21 12:43:03 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 48DE9C782B for ; Wed, 21 Aug 2019 12:43:03 +0000 (UTC) (envelope-from dino@dinomagic.com.sg) Received: from mailman.nyi.freebsd.org (unknown [127.0.1.3]) by mx1.freebsd.org (Postfix) with ESMTP id 46D6lC1M4nz3Q05 for ; Wed, 21 Aug 2019 12:43:03 +0000 (UTC) (envelope-from dino@dinomagic.com.sg) Received: by mailman.nyi.freebsd.org (Postfix) id 2E6D2C782A; Wed, 21 Aug 2019 12:43:03 +0000 (UTC) Delivered-To: stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 2E20BC7829 for ; Wed, 21 Aug 2019 12:43:03 +0000 (UTC) (envelope-from dino@dinomagic.com.sg) Received: from se15i.web-hosting.com (se15i.web-hosting.com [198.54.122.221]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 46D6lB1hYYz3Q04 for ; Wed, 21 Aug 2019 12:43:02 +0000 (UTC) (envelope-from dino@dinomagic.com.sg) Received: from [198.54.114.89] (helo=server112.web-hosting.com) by se15.registrar-servers.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from ) id 1i0Px1-0006X3-Sw for stable@freebsd.org; Wed, 21 Aug 2019 05:43:00 -0700 Received: from [41.203.78.223] (port=53916 helo=[172.20.154.217]) by server112.web-hosting.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.92) (envelope-from ) id 1i0PBs-0049Mf-Ek for stable@freebsd.org; Wed, 21 Aug 2019 07:54:22 -0400 Message-Id: <3RY72GA1-4HP5-LDAK-UPLC-MZYVXL3ZIZZK@dinomagic.com.sg> Mime-Version: 1.0 From: Art Duncan To: stable@freebsd.org Reply-To: artduncan51@gmail.com Subject: ## [News] Request For Quote. ## Date: Mon, 19 Aug 2019 08:26:56 -0600 X-OutGoing-Spam-Status: No, score=8.0 X-Originating-IP: 198.54.114.89 X-SpamExperts-Domain: nctest.net X-SpamExperts-Username: whmcalls3 X-SpamExperts-Outgoing-Class: ham X-SpamExperts-Outgoing-Evidence: Combined (0.15) X-Recommended-Action: accept X-Filter-ID: Mvzo4OR0dZXEDF/gcnlw0ZMJr/TGkEWvNJbVmORegSypSDasLI4SayDByyq9LIhVUZbR67CQ7/vm /hHDJU4RXkTNWdUk1Ol2OGx3IfrIJKywOmJyM1qr8uRnWBrbSAGDu5hlbDibX9QY8oD+laX/zjbl kDZNUkuHiojIVh7uAUtLn18yDBiMZu3JkT+HnoexUZq99/v+OWrp+SY7iSueawwk50K9Xukb4fRJ hBbeWYrwj2tgvhTmYkjxifv0pEgUuH58Rsgq8jnrmPi2FRLIBu+WcZDEUpEqrTdDTg9+zRt2XN6q AseowdwxD2E3+DaJMBUeNie1H16XM9q9pELARC15ZgutLZiUUacMy6CG3+UUfD5/+GVWjLSk8Y+P 5Nufm7Qe/hUsZR7mCBEb3UTf0TWT1ROSHyDiBeBLUm2EJjYi55Zf4KqZhRQml69Ce8rHzhGR/nho JZ6ZPe3Qc1CPvd87BekpxkaiZFbMyZmnki9hKzy27dJ+eI97x1+KvbnG5YE5enyccp7RH4WQio3u Gf6kxhwXMHYZm6nCiEO99rCy6xJHY1qKI68YSMMS48Sty4Cn30yIJe57hjvyCVNd+NjlDHh8k6TT dHl8m1/8O/+GvmcnNbFGJXJDA267gIcXK88kd8lz3YIKkXIeamAYHYhL9y3MheD3mdinG8pOSQIJ ZrOsvCmuWHqGj9JLfHBcbjwApHCqzJkht/8txLi8TqAJvHP+1uC6vp0q9v1jVBHujwN5vAr2fQEN gxhN/KmvEyoAEK4rsNWk4mvtBc9RUYVj0uawsIrGvwUC4Yrsm1Ot3+I7iQ/c79BE88G7tmaUx4AR q4K58hCbZ/Q3/vcpnni0EW+/nh8HB0VCDAq8bK1l5iwFmdqHdNnmlx49dfHB647lNwN4qOsSZg+f YhVZG+aIE9m8SzDMUW06PocF4bkEd0cMqYXlZxTEpmefokfQ3jR5NeVaJQBh0uawl0Cg8gVv0w/D MWTghV6fM23n1W+2a0vo27kTFYRrVEXr/Q3AqoCw35YZfY/WoTDs7N1qagNWNc23jNwWBImdc7En Cy8= X-Report-Abuse-To: spam@se16.registrar-servers.com X-Rspamd-Queue-Id: 46D6lB1hYYz3Q04 X-Spamd-Bar: / Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of dino@dinomagic.com.sg designates 198.54.122.221 as permitted sender) smtp.mailfrom=dino@dinomagic.com.sg X-Spamd-Result: default: False [-0.25 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; HAS_REPLYTO(0.00)[artduncan51@gmail.com]; HAS_XOIP(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:198.54.122.192/26:c]; MV_CASE(0.50)[]; HAS_ATTACHMENT(0.00)[]; TO_DN_NONE(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; NEURAL_HAM_SHORT(-0.33)[-0.328,0]; FROM_EQ_ENVFROM(0.00)[]; IP_SCORE(0.07)[ipnet: 198.54.122.0/24(-0.17), asn: 22612(0.58), country: US(-0.05)]; R_DKIM_NA(0.00)[]; DATE_IN_PAST(1.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:+,3:~,4:~]; MID_RHS_MATCH_FROM(0.00)[]; ASN(0.00)[asn:22612, ipnet:198.54.122.0/24, country:US]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-0.94)[-0.943,0]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_HAM_LONG(-0.25)[-0.249,0]; MIME_GOOD(-0.10)[multipart/mixed,multipart/alternative,text/plain]; FREEMAIL_REPLYTO(0.00)[gmail.com]; DMARC_NA(0.00)[dinomagic.com.sg]; RCPT_COUNT_ONE(0.00)[1]; REPLYTO_DOM_NEQ_FROM_DOM(0.00)[]; RCVD_TLS_ALL(0.00)[] Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 12:43:03 -0000 Hello, stable@freebsd=2Eorg Could we get a quote for you to handle our project called Whitetail Springs= ? It is located on Provost road in Whitehall PGH PA=2E This is a project starting next week=2E The specifications have been uploaded to Adobe=2E Please let me know if you have any questions=2E Thank you=2E From owner-freebsd-stable@freebsd.org Wed Aug 21 15:21:06 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 836F3CB514 for ; Wed, 21 Aug 2019 15:21:06 +0000 (UTC) (envelope-from mike@sentex.net) Received: from pyroxene.sentex.ca (unknown [IPv6:2607:f3e0:0:3::18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "pyroxene.sentex.ca", Issuer "Let's Encrypt Authority X3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DBFY5tYJz44PQ; Wed, 21 Aug 2019 15:21:05 +0000 (UTC) (envelope-from mike@sentex.net) Received: from [IPv6:2607:f3e0:0:4:158b:d10c:25ba:353d] ([IPv6:2607:f3e0:0:4:158b:d10c:25ba:353d]) by pyroxene.sentex.ca (8.15.2/8.15.2) with ESMTPS id x7LFL2lF041745 (version=TLSv1.2 cipher=AES128-SHA bits=128 verify=NO); Wed, 21 Aug 2019 11:21:03 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: John Baldwin , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> From: mike tancsa Message-ID: Date: Wed, 21 Aug 2019 11:21:03 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0 MIME-Version: 1.0 In-Reply-To: <201908200130.x7K1UajV079446@repo.freebsd.org> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit Content-Language: en-US X-Rspamd-Queue-Id: 46DBFY5tYJz44PQ X-Spamd-Bar: - Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of mike@sentex.net designates 2607:f3e0:0:3::18 as permitted sender) smtp.mailfrom=mike@sentex.net X-Spamd-Result: default: False [-1.48 / 15.00]; ARC_NA(0.00)[]; RDNS_NONE(1.00)[]; RCVD_TLS_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+ip6:2607:f3e0::/32]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[sentex.net]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; IP_SCORE(-1.72)[ipnet: 2607:f3e0::/32(-4.94), asn: 11647(-3.57), country: CA(-0.09)]; NEURAL_HAM_SHORT(-0.96)[-0.963,0]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:11647, ipnet:2607:f3e0::/32, country:CA]; HFILTER_HOSTNAME_UNKNOWN(2.50)[]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_COUNT_TWO(0.00)[2] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 15:21:06 -0000 On a busy server, I am getting a lot of these spewing to dmesg Deprecated code (to be removed in FreeBSD 13): ARC4 cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): DES cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): 3DES cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): Blowfish cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): CAST128 cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): ARC4 cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): DES cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): 3DES cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): Blowfish cipher via /dev/crypto Deprecated code (to be removed in FreeBSD 13): CAST128 cipher via /dev/crypto What is the best way to try and track down what apps are triggering that ?     ---Mike On 8/19/2019 9:30 PM, John Baldwin wrote: > Author: jhb > Date: Tue Aug 20 01:30:35 2019 > New Revision: 351246 > URL: https://svnweb.freebsd.org/changeset/base/351246 > > Log: > MFC 348876: Add warnings to /dev/crypto for deprecated algorithms. > > These algorithms are deprecated algorithms that will have no in-kernel > consumers in FreeBSD 13. Specifically, deprecate the following > algorithms: > - ARC4 > - Blowfish > - CAST128 > - DES > - 3DES > - MD5-HMAC > - Skipjack > > Relnotes: yes > > Modified: > stable/11/sys/opencrypto/cryptodev.c > Directory Properties: > stable/11/ (props changed) > > Changes in other areas also in this revision: > Modified: > stable/12/sys/opencrypto/cryptodev.c > Directory Properties: > stable/12/ (props changed) > > Modified: stable/11/sys/opencrypto/cryptodev.c > ============================================================================== > --- stable/11/sys/opencrypto/cryptodev.c Tue Aug 20 01:26:02 2019 (r351245) > +++ stable/11/sys/opencrypto/cryptodev.c Tue Aug 20 01:30:35 2019 (r351246) > @@ -388,6 +388,9 @@ cryptof_ioctl( > struct crypt_op copc; > struct crypt_kop kopc; > #endif > + static struct timeval arc4warn, blfwarn, castwarn, deswarn, md5warn; > + static struct timeval skipwarn, tdeswarn; > + static struct timeval warninterval = { .tv_sec = 60, .tv_usec = 0 }; > > switch (cmd) { > case CIOCGSESSION: > @@ -408,18 +411,28 @@ cryptof_ioctl( > case 0: > break; > case CRYPTO_DES_CBC: > + if (ratecheck(&deswarn, &warninterval)) > + gone_in(13, "DES cipher via /dev/crypto"); > txform = &enc_xform_des; > break; > case CRYPTO_3DES_CBC: > + if (ratecheck(&tdeswarn, &warninterval)) > + gone_in(13, "3DES cipher via /dev/crypto"); > txform = &enc_xform_3des; > break; > case CRYPTO_BLF_CBC: > + if (ratecheck(&blfwarn, &warninterval)) > + gone_in(13, "Blowfish cipher via /dev/crypto"); > txform = &enc_xform_blf; > break; > case CRYPTO_CAST_CBC: > + if (ratecheck(&castwarn, &warninterval)) > + gone_in(13, "CAST128 cipher via /dev/crypto"); > txform = &enc_xform_cast5; > break; > case CRYPTO_SKIPJACK_CBC: > + if (ratecheck(&skipwarn, &warninterval)) > + gone_in(13, "Skipjack cipher via /dev/crypto"); > txform = &enc_xform_skipjack; > break; > case CRYPTO_AES_CBC: > @@ -432,6 +445,8 @@ cryptof_ioctl( > txform = &enc_xform_null; > break; > case CRYPTO_ARC4: > + if (ratecheck(&arc4warn, &warninterval)) > + gone_in(13, "ARC4 cipher via /dev/crypto"); > txform = &enc_xform_arc4; > break; > case CRYPTO_CAMELLIA_CBC: > @@ -454,6 +469,9 @@ cryptof_ioctl( > case 0: > break; > case CRYPTO_MD5_HMAC: > + if (ratecheck(&md5warn, &warninterval)) > + gone_in(13, > + "MD5-HMAC authenticator via /dev/crypto"); > thash = &auth_hash_hmac_md5; > break; > case CRYPTO_SHA1_HMAC: > _______________________________________________ > svn-src-stable-11@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/svn-src-stable-11 > To unsubscribe, send any mail to "svn-src-stable-11-unsubscribe@freebsd.org" > From owner-freebsd-stable@freebsd.org Wed Aug 21 16:00:29 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id ACE72CC277 for ; Wed, 21 Aug 2019 16:00:29 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DC713YSHz46rB; Wed, 21 Aug 2019 16:00:29 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-4.local (ralph.baldwin.cx [66.234.199.215]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 028AC591C; Wed, 21 Aug 2019 16:00:28 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: mike tancsa , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> From: John Baldwin Openpgp: preference=signencrypt Autocrypt: addr=jhb@FreeBSD.org; keydata= mQGiBETQ+XcRBADMFybiq69u+fJRy/0wzqTNS8jFfWaBTs5/OfcV7wWezVmf9sgwn8TW0Dk0 c9MBl0pz+H01dA2ZSGZ5fXlmFIsee1WEzqeJzpiwd/pejPgSzXB9ijbLHZ2/E0jhGBcVy5Yo /Tw5+U/+laeYKu2xb0XPvM0zMNls1ah5OnP9a6Ql6wCgupaoMySb7DXm2LHD1Z9jTsHcAQMD /1jzh2BoHriy/Q2s4KzzjVp/mQO5DSm2z14BvbQRcXU48oAosHA1u3Wrov6LfPY+0U1tG47X 1BGfnQH+rNAaH0livoSBQ0IPI/8WfIW7ub4qV6HYwWKVqkDkqwcpmGNDbz3gfaDht6nsie5Z pcuCcul4M9CW7Md6zzyvktjnbz61BADGDCopfZC4of0Z3Ka0u8Wik6UJOuqShBt1WcFS8ya1 oB4rc4tXfSHyMF63aPUBMxHR5DXeH+EO2edoSwViDMqWk1jTnYza51rbGY+pebLQOVOxAY7k do5Ordl3wklBPMVEPWoZ61SdbcjhHVwaC5zfiskcxj5wwXd2E9qYlBqRg7QeSm9obiBCYWxk d2luIDxqaGJARnJlZUJTRC5vcmc+iGAEExECACAFAkTQ+awCGwMGCwkIBwMCBBUCCAMEFgID AQIeAQIXgAAKCRBy3lIGd+N/BI6RAJ9S97fvbME+3hxzE3JUyUZ6vTewDACdE1stFuSfqMvM jomvZdYxIYyTUpC5Ag0ERND5ghAIAPwsO0B7BL+bz8sLlLoQktGxXwXQfS5cInvL17Dsgnr3 1AKa94j9EnXQyPEj7u0d+LmEe6CGEGDh1OcGFTMVrof2ZzkSy4+FkZwMKJpTiqeaShMh+Goj XlwIMDxyADYvBIg3eN5YdFKaPQpfgSqhT+7El7w+wSZZD8pPQuLAnie5iz9C8iKy4/cMSOrH YUK/tO+Nhw8Jjlw94Ik0T80iEhI2t+XBVjwdfjbq3HrJ0ehqdBwukyeJRYKmbn298KOFQVHO EVbHA4rF/37jzaMadK43FgJ0SAhPPF5l4l89z5oPu0b/+5e2inA3b8J3iGZxywjM+Csq1tqz hltEc7Q+E08AAwUIAL+15XH8bPbjNJdVyg2CMl10JNW2wWg2Q6qdljeaRqeR6zFus7EZTwtX sNzs5bP8y51PSUDJbeiy2RNCNKWFMndM22TZnk3GNG45nQd4OwYK0RZVrikalmJY5Q6m7Z16 4yrZgIXFdKj2t8F+x613/SJW1lIr9/bDp4U9tw0V1g3l2dFtD3p3ZrQ3hpoDtoK70ioIAjjH aIXIAcm3FGZFXy503DOA0KaTWwvOVdYCFLm3zWuSOmrX/GsEc7ovasOWwjPn878qVjbUKWwx Q4QkF4OhUV9zPtf9tDSAZ3x7QSwoKbCoRCZ/xbyTUPyQ1VvNy/mYrBcYlzHodsaqUDjHuW+I SQQYEQIACQUCRND5ggIbDAAKCRBy3lIGd+N/BCO8AJ9j1dWVQWxw/YdTbEyrRKOY8YZNwwCf afMAg8QvmOWnHx3wl8WslCaXaE8= Message-ID: <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> Date: Wed, 21 Aug 2019 09:00:22 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:60.0) Gecko/20100101 Thunderbird/60.7.1 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 16:00:29 -0000 On 8/21/19 8:21 AM, mike tancsa wrote: > On a busy server, I am getting a lot of these spewing to dmesg I have a change staged for MFC that lets you adjust the warning intervals so you can tone down the spam. > Deprecated code (to be removed in FreeBSD 13): ARC4 cipher via /dev/crypto > Deprecated code (to be removed in FreeBSD 13): DES cipher via /dev/crypto > Deprecated code (to be removed in FreeBSD 13): 3DES cipher via /dev/crypto > Deprecated code (to be removed in FreeBSD 13): Blowfish cipher via > /dev/crypto > Deprecated code (to be removed in FreeBSD 13): CAST128 cipher via > /dev/crypto > Deprecated code (to be removed in FreeBSD 13): ARC4 cipher via /dev/crypto > Deprecated code (to be removed in FreeBSD 13): DES cipher via /dev/crypto > Deprecated code (to be removed in FreeBSD 13): 3DES cipher via /dev/crypto > Deprecated code (to be removed in FreeBSD 13): Blowfish cipher via > /dev/crypto > Deprecated code (to be removed in FreeBSD 13): CAST128 cipher via > /dev/crypto > > > What is the best way to try and track down what apps are triggering that ? One might be to use 'procstat -af' to see which processes have crypto file descriptors open (file descriptor type 'c'). The other approach would be to use dtrace with the fbt::_gone_in:entry trace maybe building a count of process names or some such, something like: dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count()' Let that run and then Ctrl-C after you see some warnings. >     ---Mike > > On 8/19/2019 9:30 PM, John Baldwin wrote: >> Author: jhb >> Date: Tue Aug 20 01:30:35 2019 >> New Revision: 351246 >> URL: https://svnweb.freebsd.org/changeset/base/351246 >> >> Log: >> MFC 348876: Add warnings to /dev/crypto for deprecated algorithms. >> >> These algorithms are deprecated algorithms that will have no in-kernel >> consumers in FreeBSD 13. Specifically, deprecate the following >> algorithms: >> - ARC4 >> - Blowfish >> - CAST128 >> - DES >> - 3DES >> - MD5-HMAC >> - Skipjack >> >> Relnotes: yes >> >> Modified: >> stable/11/sys/opencrypto/cryptodev.c >> Directory Properties: >> stable/11/ (props changed) >> >> Changes in other areas also in this revision: >> Modified: >> stable/12/sys/opencrypto/cryptodev.c >> Directory Properties: >> stable/12/ (props changed) >> >> Modified: stable/11/sys/opencrypto/cryptodev.c >> ============================================================================== >> --- stable/11/sys/opencrypto/cryptodev.c Tue Aug 20 01:26:02 2019 (r351245) >> +++ stable/11/sys/opencrypto/cryptodev.c Tue Aug 20 01:30:35 2019 (r351246) >> @@ -388,6 +388,9 @@ cryptof_ioctl( >> struct crypt_op copc; >> struct crypt_kop kopc; >> #endif >> + static struct timeval arc4warn, blfwarn, castwarn, deswarn, md5warn; >> + static struct timeval skipwarn, tdeswarn; >> + static struct timeval warninterval = { .tv_sec = 60, .tv_usec = 0 }; >> >> switch (cmd) { >> case CIOCGSESSION: >> @@ -408,18 +411,28 @@ cryptof_ioctl( >> case 0: >> break; >> case CRYPTO_DES_CBC: >> + if (ratecheck(&deswarn, &warninterval)) >> + gone_in(13, "DES cipher via /dev/crypto"); >> txform = &enc_xform_des; >> break; >> case CRYPTO_3DES_CBC: >> + if (ratecheck(&tdeswarn, &warninterval)) >> + gone_in(13, "3DES cipher via /dev/crypto"); >> txform = &enc_xform_3des; >> break; >> case CRYPTO_BLF_CBC: >> + if (ratecheck(&blfwarn, &warninterval)) >> + gone_in(13, "Blowfish cipher via /dev/crypto"); >> txform = &enc_xform_blf; >> break; >> case CRYPTO_CAST_CBC: >> + if (ratecheck(&castwarn, &warninterval)) >> + gone_in(13, "CAST128 cipher via /dev/crypto"); >> txform = &enc_xform_cast5; >> break; >> case CRYPTO_SKIPJACK_CBC: >> + if (ratecheck(&skipwarn, &warninterval)) >> + gone_in(13, "Skipjack cipher via /dev/crypto"); >> txform = &enc_xform_skipjack; >> break; >> case CRYPTO_AES_CBC: >> @@ -432,6 +445,8 @@ cryptof_ioctl( >> txform = &enc_xform_null; >> break; >> case CRYPTO_ARC4: >> + if (ratecheck(&arc4warn, &warninterval)) >> + gone_in(13, "ARC4 cipher via /dev/crypto"); >> txform = &enc_xform_arc4; >> break; >> case CRYPTO_CAMELLIA_CBC: >> @@ -454,6 +469,9 @@ cryptof_ioctl( >> case 0: >> break; >> case CRYPTO_MD5_HMAC: >> + if (ratecheck(&md5warn, &warninterval)) >> + gone_in(13, >> + "MD5-HMAC authenticator via /dev/crypto"); >> thash = &auth_hash_hmac_md5; >> break; >> case CRYPTO_SHA1_HMAC: >> _______________________________________________ >> svn-src-stable-11@freebsd.org mailing list >> https://lists.freebsd.org/mailman/listinfo/svn-src-stable-11 >> To unsubscribe, send any mail to "svn-src-stable-11-unsubscribe@freebsd.org" >> -- John Baldwin From owner-freebsd-stable@freebsd.org Wed Aug 21 16:08:14 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 3ED8ACC882 for ; Wed, 21 Aug 2019 16:08:14 +0000 (UTC) (envelope-from mike@sentex.net) Received: from pyroxene.sentex.ca (unknown [IPv6:2607:f3e0:0:3::18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "pyroxene.sentex.ca", Issuer "Let's Encrypt Authority X3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DCHy0x1lz47fH; Wed, 21 Aug 2019 16:08:14 +0000 (UTC) (envelope-from mike@sentex.net) Received: from [IPv6:2607:f3e0:0:4:158b:d10c:25ba:353d] ([IPv6:2607:f3e0:0:4:158b:d10c:25ba:353d]) by pyroxene.sentex.ca (8.15.2/8.15.2) with ESMTPS id x7LG8Dsh044969 (version=TLSv1.2 cipher=AES128-SHA bits=128 verify=NO); Wed, 21 Aug 2019 12:08:13 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: John Baldwin , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> From: mike tancsa Message-ID: Date: Wed, 21 Aug 2019 12:08:14 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0 MIME-Version: 1.0 In-Reply-To: <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-US X-Rspamd-Queue-Id: 46DCHy0x1lz47fH X-Spamd-Bar: ------ Authentication-Results: mx1.freebsd.org; none X-Spamd-Result: default: False [-6.93 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-0.996,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; REPLY(-4.00)[]; NEURAL_HAM_SHORT(-0.94)[-0.937,0] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 16:08:14 -0000 On 8/21/2019 12:00 PM, John Baldwin wrote: > dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count()' Thanks, I am not familiar with dtrace at all. This command gives a syntax error 0(cage)# dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count()' dtrace: invalid probe specifier fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count(): syntax error near end of input 1(cage)# From owner-freebsd-stable@freebsd.org Wed Aug 21 21:56:07 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 8D5D7D5466 for ; Wed, 21 Aug 2019 21:56:07 +0000 (UTC) (envelope-from asomers@gmail.com) Received: from mail-lf1-f41.google.com (mail-lf1-f41.google.com [209.85.167.41]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1O1" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DM1L4Nkpz4bn0 for ; Wed, 21 Aug 2019 21:56:06 +0000 (UTC) (envelope-from asomers@gmail.com) Received: by mail-lf1-f41.google.com with SMTP id v16so2917123lfg.11 for ; Wed, 21 Aug 2019 14:56:06 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=ixI7b/rJIA7gx4b23SAJJLo3mFXuC0rrjP69PKGeDbc=; b=keW7xpgk4Q5s+5hf9iZEfxxX2yoat59p4Hz4gFrFAmmuXGsFYRki0x02qC/YQPXOLx tOPQex7lpKgvvRwxNwGqrNePYXloXUY4SkSiJHCxXoHzrVNdPw/X93RO9dWk+frGDXAr 5/GqTgAwLLzrDgmY0NHbFnh6E3wRMtYpgFZD1KhO4UDbeq2AVzbn/jmuiBKNsW3AIRxm B4nKOMMlSyBbyjOFEjCRE1rHlGu8+kPqmWwvYeHaIi2ZZF+9hstOU+C9apTzN9CVfrus kuPmD1cifphlOnztLAgp03B6PYf2iL4iXKBddQnzlf2q/tTX8U9RUDr3l6dFhH/13Ewq f2Lg== X-Gm-Message-State: APjAAAUHTrwdeIbKnhDUxfkSh5Z4VNE7mRnvL1GQF4lsKGFp9q4Z5mC5 cRRYKq5/TTk9FemJqyf5B88mNZIN7zRRPTtAXPpLmiL+fmw= X-Google-Smtp-Source: APXvYqwsCYlOEGWAVadrytbfsv1VVh1PVbTIK/Zht4mQ0jyNIlyluEeILhgIIIx7USoi6qrem4zSlWGmkXQqoA3C0/M= X-Received: by 2002:a19:5d53:: with SMTP id p19mr19399691lfj.109.1566424564510; Wed, 21 Aug 2019 14:56:04 -0700 (PDT) MIME-Version: 1.0 From: Alan Somers Date: Wed, 21 Aug 2019 15:55:53 -0600 Message-ID: Subject: chsh corrupts /etc/pwd.db To: FreeBSD Content-Type: text/plain; charset="UTF-8" X-Rspamd-Queue-Id: 46DM1L4Nkpz4bn0 X-Spamd-Bar: ---- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of asomers@gmail.com designates 209.85.167.41 as permitted sender) smtp.mailfrom=asomers@gmail.com X-Spamd-Result: default: False [-4.24 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; RCVD_COUNT_TWO(0.00)[2]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; DMARC_NA(0.00)[freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_TRACE(0.00)[0:+]; TO_DN_ALL(0.00)[]; NEURAL_HAM_SHORT(-1.00)[-0.996,0]; RCVD_IN_DNSWL_NONE(0.00)[41.167.85.209.list.dnswl.org : 127.0.5.0]; IP_SCORE(-1.25)[ip: (-0.48), ipnet: 209.85.128.0/17(-3.35), asn: 15169(-2.35), country: US(-0.05)]; FORGED_SENDER(0.30)[asomers@freebsd.org,asomers@gmail.com]; RWL_MAILSPIKE_POSSIBLE(0.00)[41.167.85.209.rep.mailspike.net : 127.0.0.17]; R_DKIM_NA(0.00)[]; FREEMAIL_ENVFROM(0.00)[gmail.com]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; FROM_NEQ_ENVFROM(0.00)[asomers@freebsd.org,asomers@gmail.com]; RCVD_TLS_ALL(0.00)[]; TO_DOM_EQ_FROM_DOM(0.00)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 21:56:07 -0000 Today I tried to use chsh to change my shell from bash to fish. The command completed successfully, but new logins continued to use bash! Investigating, I discovered that /etc/pwd.db and /etc/spwd.db seem to contain 3-4 entries per user. One of those still refers to my old shell. Worse, if I try using chsh again, it fails with an "entry inconsistent" error, and I have to restore the password files from backup. Has anybody seen something like this before? This is just a single system, with no NIS or LDAP. -Alan $ xxd /etc/pwd.db ... 00003bf0: e800 0003 e800 0000 0000 416c 616e 2053 ..........Alan S 00003c00: 6f6d 6572 7300 2f68 6f6d 652f 736f 6d65 omers./home/some 00003c10: 7273 002f 7573 722f 6c6f 6361 6c2f 6269 rs./usr/local/bi 00003c20: 6e2f 6669 7368 0000 0000 0000 0003 df41 n/fish.........A ... 00005c80: 0041 6c61 6e20 536f 6d65 7273 002f 686f .Alan Somers./ho 00005c90: 6d65 2f73 6f6d 6572 7300 2f75 7372 2f6c me/somers./usr/l 00005ca0: 6f63 616c 2f62 696e 2f62 6173 6800 0000 ocal/bin/bash... ... 00006c20: 03e8 0000 03e8 0000 0000 0041 6c61 6e20 ...........Alan 00006c30: 536f 6d65 7273 002f 686f 6d65 2f73 6f6d Somers./home/som 00006c40: 6572 7300 2f75 7372 2f6c 6f63 616c 2f62 ers./usr/local/b 00006c50: 696e 2f66 6973 6800 0000 0000 0000 03df in/fish......... ... 00007b40: 0041 6c61 6e20 536f 6d65 7273 002f 686f .Alan Somers./ho 00007b50: 6d65 2f73 6f6d 6572 7300 2f75 7372 2f6c me/somers./usr/l 00007b60: 6f63 616c 2f62 696e 2f66 6973 6800 0000 ocal/bin/fish... $ chsh -s /usr/local/bin/fish Password: chsh: entry inconsistent chsh: pw_copy: Invalid argument From owner-freebsd-stable@freebsd.org Wed Aug 21 22:38:59 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A3E00D64CB for ; Wed, 21 Aug 2019 22:38:59 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DMyq3SKXz4fNj; Wed, 21 Aug 2019 22:38:59 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-4.local (ralph.baldwin.cx [66.234.199.215]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 0EC6D8893; Wed, 21 Aug 2019 22:38:58 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: mike tancsa , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> From: John Baldwin Openpgp: preference=signencrypt Autocrypt: addr=jhb@FreeBSD.org; keydata= mQGiBETQ+XcRBADMFybiq69u+fJRy/0wzqTNS8jFfWaBTs5/OfcV7wWezVmf9sgwn8TW0Dk0 c9MBl0pz+H01dA2ZSGZ5fXlmFIsee1WEzqeJzpiwd/pejPgSzXB9ijbLHZ2/E0jhGBcVy5Yo /Tw5+U/+laeYKu2xb0XPvM0zMNls1ah5OnP9a6Ql6wCgupaoMySb7DXm2LHD1Z9jTsHcAQMD /1jzh2BoHriy/Q2s4KzzjVp/mQO5DSm2z14BvbQRcXU48oAosHA1u3Wrov6LfPY+0U1tG47X 1BGfnQH+rNAaH0livoSBQ0IPI/8WfIW7ub4qV6HYwWKVqkDkqwcpmGNDbz3gfaDht6nsie5Z pcuCcul4M9CW7Md6zzyvktjnbz61BADGDCopfZC4of0Z3Ka0u8Wik6UJOuqShBt1WcFS8ya1 oB4rc4tXfSHyMF63aPUBMxHR5DXeH+EO2edoSwViDMqWk1jTnYza51rbGY+pebLQOVOxAY7k do5Ordl3wklBPMVEPWoZ61SdbcjhHVwaC5zfiskcxj5wwXd2E9qYlBqRg7QeSm9obiBCYWxk d2luIDxqaGJARnJlZUJTRC5vcmc+iGAEExECACAFAkTQ+awCGwMGCwkIBwMCBBUCCAMEFgID AQIeAQIXgAAKCRBy3lIGd+N/BI6RAJ9S97fvbME+3hxzE3JUyUZ6vTewDACdE1stFuSfqMvM jomvZdYxIYyTUpC5Ag0ERND5ghAIAPwsO0B7BL+bz8sLlLoQktGxXwXQfS5cInvL17Dsgnr3 1AKa94j9EnXQyPEj7u0d+LmEe6CGEGDh1OcGFTMVrof2ZzkSy4+FkZwMKJpTiqeaShMh+Goj XlwIMDxyADYvBIg3eN5YdFKaPQpfgSqhT+7El7w+wSZZD8pPQuLAnie5iz9C8iKy4/cMSOrH YUK/tO+Nhw8Jjlw94Ik0T80iEhI2t+XBVjwdfjbq3HrJ0ehqdBwukyeJRYKmbn298KOFQVHO EVbHA4rF/37jzaMadK43FgJ0SAhPPF5l4l89z5oPu0b/+5e2inA3b8J3iGZxywjM+Csq1tqz hltEc7Q+E08AAwUIAL+15XH8bPbjNJdVyg2CMl10JNW2wWg2Q6qdljeaRqeR6zFus7EZTwtX sNzs5bP8y51PSUDJbeiy2RNCNKWFMndM22TZnk3GNG45nQd4OwYK0RZVrikalmJY5Q6m7Z16 4yrZgIXFdKj2t8F+x613/SJW1lIr9/bDp4U9tw0V1g3l2dFtD3p3ZrQ3hpoDtoK70ioIAjjH aIXIAcm3FGZFXy503DOA0KaTWwvOVdYCFLm3zWuSOmrX/GsEc7ovasOWwjPn878qVjbUKWwx Q4QkF4OhUV9zPtf9tDSAZ3x7QSwoKbCoRCZ/xbyTUPyQ1VvNy/mYrBcYlzHodsaqUDjHuW+I SQQYEQIACQUCRND5ggIbDAAKCRBy3lIGd+N/BCO8AJ9j1dWVQWxw/YdTbEyrRKOY8YZNwwCf afMAg8QvmOWnHx3wl8WslCaXaE8= Message-ID: Date: Wed, 21 Aug 2019 15:38:57 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:60.0) Gecko/20100101 Thunderbird/60.7.1 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 22:38:59 -0000 On 8/21/19 9:08 AM, mike tancsa wrote: > On 8/21/2019 12:00 PM, John Baldwin wrote: >> dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count()' > > Thanks, I am not familiar with dtrace at all. This command gives a > syntax error > > 0(cage)# dtrace -n 'fbt::_gone_in:entry { > @counts[curthread->td_proc->p_comm] = count()' > dtrace: invalid probe specifier fbt::_gone_in:entry { > @counts[curthread->td_proc->p_comm] = count(): syntax error near end of > input > 1(cage)# Oops, I forgot the closing }. First, do "dtrace -l | grep _gone_in" to make sure dtrace is loaded. You should see something like this: # dtrace -l | grep _gone_in 87003 fbt kernel _gone_in entry 87004 fbt kernel _gone_in return 98682 fbt kernel _gone_in_dev entry 98683 fbt kernel _gone_in_dev return Then this should work: # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count() }' dtrace: description 'fbt::_gone_in:entry ' matched 1 probe -- John Baldwin From owner-freebsd-stable@freebsd.org Thu Aug 22 00:47:14 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 1C347D9153 for ; Thu, 22 Aug 2019 00:47:14 +0000 (UTC) (envelope-from mike@sentex.net) Received: from pyroxene.sentex.ca (unknown [IPv6:2607:f3e0:0:3::18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "pyroxene.sentex.ca", Issuer "Let's Encrypt Authority X3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DQpn701qz3KGP; Thu, 22 Aug 2019 00:47:13 +0000 (UTC) (envelope-from mike@sentex.net) Received: from [192.168.43.26] ([192.168.43.26]) by pyroxene.sentex.ca (8.15.2/8.15.2) with ESMTP id x7M0lBge078889; Wed, 21 Aug 2019 20:47:12 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: John Baldwin , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> From: Mike Tancsa Openpgp: preference=signencrypt Autocrypt: addr=mike@sentex.net; prefer-encrypt=mutual; keydata= mQENBEzcA24BCACpwI/iqOrs0GfQSfhA1v6Z8AcXVeGsRyKEKUpxoOYxXWc2z3vndbYlIP6E YJeifzKhS/9E+VjhhICaepLHfw865TDTUPr5D0Ed+edSsKjlnDtb6hfNJC00P7eoiuvi85TW F/gAxRY269A5d856bYrzLbkWp2lKUR3Bg6NnORtflGzx9ZWAltZbjYjjRqegPv0EQNYcHqWo eRpXilEo1ahT6nmOU8V7yEvT2j4wlLcQ6qg7w+N/vcBvyd/weiwHU+vTQ9mT61x5/wUrQhdw 2gJHeQXeDGMJV49RT2EEz+QVxaf477eyWsdQzPVjAKRMT3BVdK8WvpYAEfBAbXmkboOxABEB AAG0HG1pa2UgdGFuY3NhIDxtaWtlQHNlbnRleC5jYT6JATgEEwECACIFAkzcA24CGwMGCwkI BwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEJXHwM2kc8rX+sMH/2V6pTBKsQ5mpWWLgs6wVP2k BC+6r/YKNXv9Rw/PrC6+9hTbgA+sSjJ+8gxsCbJsOQXZrxF0x3l9oYdYfuKcwdwXFX1/FS8p HfBeDkmlH+dI709xT9wgrR4dS5aMmKp0scPrXPIAKiYVOHjOlNItcLYTEEWEFBepheEVsgmk GrNbcrHwOx/u4igUQ8vcpyXPyUki+BsftPw8ZQvBU887igh0OxaCR8AurJppQ5UQd63r81cX E1ZjoFoWCaGK/SjPb/OhpYpu5swoZIhOxQbn7OtakYPsDd5t2A5KhvjI8BMTnd5Go+2xsCmr jlIEq8Bi29gCcfQUvNiClevi13ifmnm5AQ0ETNwDbgEIALWGNJHRAhpd0A4vtd3G0oRqMBcM FGThQr3qORmEBTPPEomTdBaHcn+Xl+3YUvTBD/67/mutWBwgp2R5gQOSqcM7axvgMSHbKqBL 9sd1LsLw0UT2O5AYxv3EwzhG84pwRg3XcUqvWA4lA8tIj/1q4Jzi5qOkg1zxq4W9qr9oiYK5 bBR638JUvr3eHMaz/Nz+sDVFgwHmXZj3M6aE5Ce9reCGbvrae7H5D5PPvtT3r22X8SqfVAiO TFKedCf/6jbSOedPN931FJQYopj9P6b3m0nI3ZiCDVSqeyOAIBLzm+RBUIU3brzoxDhYR8pz CJc2sK8l6YjqivPakrD86bFDff8AEQEAAYkBHwQYAQIACQUCTNwDbgIbDAAKCRCVx8DNpHPK 1+iQB/99aqNtez9ZTBWELj269La8ntuRx6gCpzfPXfn6SDIfTItDxTh1hrdRVP5QNGGF5wus N4EMwXouskva1hbFX3Pv72csYSxxEJXjW16oV8WK4KjKXoskLg2RyRP4uXqL7Mp2ezNtVY5F 9nu3fj4ydpHCSaqKy5xd70A8D50PfZsFgkrsa5gdQhPiGGEdxhq/XSeAAnZ4uVLJKarH+mj5 MEhgZPEBWkGrbDZpezl9qbFcUem/uT9x8FYT/JIztMVh9qDcdP5tzANW5J7nvgXjska+VFGY ryZK4SPDczh74mn6GI/+RBi7OUzXXPgpPBrhS5FByjwCqjjsSpTjTds+NGIY Organization: Sentex Communications Message-ID: Date: Wed, 21 Aug 2019 20:47:10 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Content-Language: en-US X-Rspamd-Queue-Id: 46DQpn701qz3KGP X-Spamd-Bar: ------ Authentication-Results: mx1.freebsd.org; none X-Spamd-Result: default: False [-6.95 / 15.00]; NEURAL_HAM_MEDIUM(-0.99)[-0.991,0]; NEURAL_HAM_SHORT(-0.96)[-0.963,0]; REPLY(-4.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 00:47:14 -0000 On 8/21/2019 6:38 PM, John Baldwin wrote: > On 8/21/19 9:08 AM, mike tancsa wrote: >> On 8/21/2019 12:00 PM, John Baldwin wrote: >>> dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = =3D count()' >> Thanks, I am not familiar with dtrace at all. This command gives a >> syntax error >> >> 0(cage)# dtrace -n 'fbt::_gone_in:entry { >> @counts[curthread->td_proc->p_comm] =3D count()' >> dtrace: invalid probe specifier fbt::_gone_in:entry { >> @counts[curthread->td_proc->p_comm] =3D count(): syntax error near end= of >> input >> 1(cage)# > Oops, I forgot the closing }. First, do "dtrace -l | grep _gone_in" to= make > sure dtrace is loaded. You should see something like this: > > # dtrace -l | grep _gone_in > 87003 fbt kernel _gone_in en= try > 87004 fbt kernel _gone_in re= turn > 98682 fbt kernel _gone_in_dev en= try > 98683 fbt kernel _gone_in_dev re= turn > > Then this should work: > > # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = =3D count() }' > dtrace: description 'fbt::_gone_in:entry ' matched 1 probe > Thanks! #=C2=A0 dtrace -l | grep _gone_in 15632=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fbt=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 kernel=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 _gone_in entry 22693=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fbt=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 kernel=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 _gone_in_dev entry # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] =3D= count() }' dtrace: description 'fbt::_gone_in:entry ' matched 1 probe However, It doesnt show anything after that even as I get the deprecation messages in dmesg =C2=A0=C2=A0=C2=A0 ---Mike --=20 ------------------- Mike Tancsa, tel +1 519 651 3400 x203 Sentex Communications, mike@sentex.net Providing Internet services since 1994 www.sentex.net Cambridge, Ontario Canada =20 From owner-freebsd-stable@freebsd.org Thu Aug 22 01:22:53 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 9DF01D9DE1 for ; Thu, 22 Aug 2019 01:22:53 +0000 (UTC) (envelope-from tom@samplonius.org) Received: from mail-pl1-x634.google.com (mail-pl1-x634.google.com [IPv6:2607:f8b0:4864:20::634]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1O1" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DRbv3Z9cz3M2Q for ; Thu, 22 Aug 2019 01:22:51 +0000 (UTC) (envelope-from tom@samplonius.org) Received: by mail-pl1-x634.google.com with SMTP id m9so2367446pls.8 for ; Wed, 21 Aug 2019 18:22:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samplonius-org.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=az8O0oJYr0RySAKKm7Q29w7iGzYQwuuRipzKgffS4Mk=; b=JBZ0x8k74/VmIdlKKS7RrTnqsFP3/EZ/M59d3yY6jfbV9sSpLX7TAfM830aFoj2Bdo pAAjPN+NsJNqgRWI2YTf9C7rvC/7gmSlo9EAPhJ9ALJpZkHRjbXfWN6jOL6D6vsdyIt6 cmS4UXkWlSX5JDEdY2YSaMlR8mZItCeHiX3ck7tpuODH/o95R3zkuukkO8aYCVTZCFW5 m6VzwtKYpsfCRGPmULmjVDkpADqn5BGU/srL5iBoYRGP4hIEaOlXm7lC7yfvXW1b8im0 7OOOR5wcaMJqeGwTxr2QcnSNVG+DN8RYlpJ5C1FxQxektZb0usdqHOKdtzaBheE+HrAW AMWw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=az8O0oJYr0RySAKKm7Q29w7iGzYQwuuRipzKgffS4Mk=; b=fzL75jNcBbA4eEJLCdLyBiRxeyfDwexmey9iKBSiVdD166G+IrapQV+6jIAQDl9QT1 807kWOsFCr/mdJtJ5pS0rKsGTScp3988x2BjNWlm0CftZQcfnK2WmZ/vNkM0ysU+T2/A SSUWLtCvfV3a6Jl/gIDvgND4kFuJfmtKLz8wJFCHRVgpKAfgBWt9tGjgmJ94jgUPFhxK +9/yHcsdqFIESIAB3q5CwDZUWMCQQwGIZlMsbyFXttSYdD3MlUp7jthrBphmyGQTCs7F XPHL97wXIDtEYpjIWRBLY9Qd38OFaet14tIR9HQelShJHu/7qqzTmLiySvI+VqYj0Kin LMhA== X-Gm-Message-State: APjAAAXW9fH6p4D78RutJLPBsz6T5cOTrQIoz/bETuesQLNAeYO8PlWN 8FE37ErLMunf0Dp2qk0o4crYR4xOls0= X-Google-Smtp-Source: APXvYqyuGaJJSbkqt3AALEeQtzJjMIcssMIwy/KauIpz9Dqmh0oL5v6xbaZCCtmaCzXdn6HQvWeEbQ== X-Received: by 2002:a17:902:aa93:: with SMTP id d19mr37370751plr.148.1566436969387; Wed, 21 Aug 2019 18:22:49 -0700 (PDT) Received: from [10.226.61.252] ([24.244.23.25]) by smtp.gmail.com with ESMTPSA id i9sm35766201pgo.46.2019.08.21.18.22.47 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 21 Aug 2019 18:22:48 -0700 (PDT) From: Tom Samplonius Message-Id: <208B5647-9D41-4F0E-9111-32CBFF8491D1@samplonius.org> Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\)) Subject: Re: chsh corrupts /etc/pwd.db Date: Wed, 21 Aug 2019 18:22:46 -0700 In-Reply-To: Cc: FreeBSD To: Alan Somers References: X-Mailer: Apple Mail (2.3445.104.11) X-Rspamd-Queue-Id: 46DRbv3Z9cz3M2Q X-Spamd-Bar: ----- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=samplonius-org.20150623.gappssmtp.com header.s=20150623 header.b=JBZ0x8k7; dmarc=none; spf=none (mx1.freebsd.org: domain of tom@samplonius.org has no SPF policy when checking 2607:f8b0:4864:20::634) smtp.mailfrom=tom@samplonius.org X-Spamd-Result: default: False [-5.62 / 15.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; R_DKIM_ALLOW(-0.20)[samplonius-org.20150623.gappssmtp.com:s=20150623]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; MV_CASE(0.50)[]; IP_SCORE(-2.83)[ip: (-8.83), ipnet: 2607:f8b0::/32(-2.90), asn: 15169(-2.35), country: US(-0.05)]; MIME_GOOD(-0.10)[multipart/alternative,text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; DMARC_NA(0.00)[samplonius.org]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; TO_DN_ALL(0.00)[]; DKIM_TRACE(0.00)[samplonius-org.20150623.gappssmtp.com:+]; RCPT_COUNT_TWO(0.00)[2]; RCVD_IN_DNSWL_NONE(0.00)[4.3.6.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.b.8.f.7.0.6.2.list.dnswl.org : 127.0.5.0]; NEURAL_HAM_SHORT(-0.99)[-0.994,0]; R_SPF_NA(0.00)[]; RECEIVED_SPAMHAUS_PBL(0.00)[25.23.244.24.khpj7ygk5idzvmvt5x4ziurxhy.zen.dq.spamhaus.net : 127.0.0.11]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_TLS_ALL(0.00)[] Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 01:22:53 -0000 > On Aug 21, 2019, at 2:55 PM, Alan Somers wrote: >=20 > Today I tried to use chsh to change my shell from bash to fish. The > command completed successfully, but new logins continued to use bash! > Investigating, I discovered that /etc/pwd.db and /etc/spwd.db seem to > contain 3-4 entries per user. One of those still refers to my old Berkeley DB files can only have a single index, so users are stored = three times, once by username, once by uid, and once by line number. So = that isn=E2=80=99t corruption. > shell. Worse, if I try using chsh again, it fails with an "entry > inconsistent" error, and I have to restore the password files from > backup. Has anybody seen something like this before? This is just a > single system, with no NIS or LDAP. You shouldn=E2=80=99t need to restore the files. You should be able = to just regenerate the *.db files from the master.passwd file: /usr/sbin/pwd_mkdb -p /etc/master.passwd Unless, of course your master.passwd file was damaged. But the *.db = files are really just caches for faster access to user data. The real = master file is master.passwd. The ch* tools typically just change master.passwd, and then call = pwd_mkdb to rebuild the *.db files. =20 Tom= From owner-freebsd-stable@freebsd.org Thu Aug 22 02:07:40 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 2F742DAA87 for ; Thu, 22 Aug 2019 02:07:40 +0000 (UTC) (envelope-from asomers@gmail.com) Received: from mail-lj1-f177.google.com (mail-lj1-f177.google.com [209.85.208.177]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1O1" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DSbb2T9Kz3NjQ for ; Thu, 22 Aug 2019 02:07:38 +0000 (UTC) (envelope-from asomers@gmail.com) Received: by mail-lj1-f177.google.com with SMTP id e24so3981409ljg.11 for ; Wed, 21 Aug 2019 19:07:38 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=z0GkD0WQ5m59ylxsDyTnxZU3ldAUPqUD4+g9qmtXJU0=; b=sXs0v3cA7J9AdVpTSvYqh6+D2wDmRv8MxOvKYmq2xEq17MmwSoNXH4u5euMcCOYzNG c+wxIsUaQJbnwwb2p1qPFkSqAqOUkwT1hoC7nXKs68AlDm5GUUU5I0mS0/XoJujHViPF Ak+zdZ1mL+jqsLKMHzauvVox9Xn3ksmBq1/jCqHCrQi9EyxVWGs+NE/kn+J6PPMMHb6R j3p/ffsH76BO3HXgByNjjipAslyS9QMAESg/v5NRGfGVZ8XZfsVg/G+XatgFAQkj3Bp9 ys569ZUqzAFrDxtZpv/zohqvgEP1di5i1BOz6JzHoj099g4603tY01SYVUNZBQVkEYeX ynSA== X-Gm-Message-State: APjAAAXsTg21vBe0ClWVdQecpcf3gxNoOSCSf3GIxoh4wEhO1YRmcQ/P 7MKyaYks7+15UKwcBIxDSbGZ5eTTNwAcciGSRClEx+76 X-Google-Smtp-Source: APXvYqy/JqO3tt40Zd/6o1oMe7rLL8/Vd9u3kHejkIX250NSd/AeIBzZBFKs5jL+WPFkG4pv86xC/APKPfy7NZMczoY= X-Received: by 2002:a2e:864c:: with SMTP id i12mr2991225ljj.88.1566439657045; Wed, 21 Aug 2019 19:07:37 -0700 (PDT) MIME-Version: 1.0 References: <208B5647-9D41-4F0E-9111-32CBFF8491D1@samplonius.org> In-Reply-To: <208B5647-9D41-4F0E-9111-32CBFF8491D1@samplonius.org> From: Alan Somers Date: Wed, 21 Aug 2019 20:07:25 -0600 Message-ID: Subject: Re: chsh corrupts /etc/pwd.db To: Tom Samplonius Cc: FreeBSD Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Rspamd-Queue-Id: 46DSbb2T9Kz3NjQ X-Spamd-Bar: ---- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of asomers@gmail.com designates 209.85.208.177 as permitted sender) smtp.mailfrom=asomers@gmail.com X-Spamd-Result: default: False [-4.26 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; DMARC_NA(0.00)[freebsd.org]; MIME_TRACE(0.00)[0:+]; TO_DN_ALL(0.00)[]; NEURAL_HAM_SHORT(-1.00)[-0.995,0]; RCPT_COUNT_TWO(0.00)[2]; RCVD_IN_DNSWL_NONE(0.00)[177.208.85.209.list.dnswl.org : 127.0.5.0]; TO_MATCH_ENVRCPT_SOME(0.00)[]; IP_SCORE(-1.27)[ip: (-0.57), ipnet: 209.85.128.0/17(-3.35), asn: 15169(-2.35), country: US(-0.05)]; FORGED_SENDER(0.30)[asomers@freebsd.org,asomers@gmail.com]; R_DKIM_NA(0.00)[]; FREEMAIL_ENVFROM(0.00)[gmail.com]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; FROM_NEQ_ENVFROM(0.00)[asomers@freebsd.org,asomers@gmail.com]; RCVD_TLS_ALL(0.00)[]; RCVD_COUNT_TWO(0.00)[2] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 02:07:40 -0000 On Wed, Aug 21, 2019 at 7:22 PM Tom Samplonius wrote: > > > > On Aug 21, 2019, at 2:55 PM, Alan Somers wrote: > > Today I tried to use chsh to change my shell from bash to fish. The > command completed successfully, but new logins continued to use bash! > Investigating, I discovered that /etc/pwd.db and /etc/spwd.db seem to > contain 3-4 entries per user. One of those still refers to my old > > > Berkeley DB files can only have a single index, so users are stored thr= ee times, once by username, once by uid, and once by line number. So that = isn=E2=80=99t corruption. But why was my entry stored four times? > > > shell. Worse, if I try using chsh again, it fails with an "entry > inconsistent" error, and I have to restore the password files from > backup. Has anybody seen something like this before? This is just a > single system, with no NIS or LDAP. > > > You shouldn=E2=80=99t need to restore the files. You should be able to= just regenerate the *.db files from the master.passwd file: > > /usr/sbin/pwd_mkdb -p /etc/master.passwd Ok, that worked. Thanks! > > > Unless, of course your master.passwd file was damaged. But the *.db file= s are really just caches for faster access to user data. The real master f= ile is master.passwd. > > > The ch* tools typically just change master.passwd, and then call pwd_mkdb= to rebuild the *.db files. The pwd.db file from before the snapshot only has three entries. From after, it has four, and one of them has the wrong shell. So it does seem that chsh is corrupting the file. And fortunately the problem is repeatable. Any ideas about how to debug it? -Alan P.S. I failed to mention earlier that this is happening on 12.0-RELEASE-p10 -Alan From owner-freebsd-stable@freebsd.org Thu Aug 22 09:21:21 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A59A4C327B for ; Thu, 22 Aug 2019 09:21:21 +0000 (UTC) (envelope-from SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 46DfD13wTgz4Fp6; Thu, 22 Aug 2019 09:21:21 +0000 (UTC) (envelope-from SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz) Received: from elsa.codelab.cz (localhost [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id 8927128416; Thu, 22 Aug 2019 11:21:18 +0200 (CEST) Received: from illbsd.quip.test (ip-62-24-92-232.net.upcbroadband.cz [62.24.92.232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 48D4D2840C; Thu, 22 Aug 2019 11:21:17 +0200 (CEST) Subject: Re: chsh corrupts /etc/pwd.db To: Alan Somers , Tom Samplonius Cc: FreeBSD References: <208B5647-9D41-4F0E-9111-32CBFF8491D1@samplonius.org> From: Miroslav Lachman <000.fbsd@quip.cz> Message-ID: <7f7ff711-342e-fc8a-d2c9-50dd1a90acd8@quip.cz> Date: Thu, 22 Aug 2019 11:21:16 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Firefox/52.0 SeaMonkey/2.49.3 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 46DfD13wTgz4Fp6 X-Spamd-Bar: ------ Authentication-Results: mx1.freebsd.org; none X-Spamd-Result: default: False [-6.95 / 15.00]; NEURAL_HAM_MEDIUM(-0.99)[-0.995,0]; NEURAL_HAM_SHORT(-0.96)[-0.960,0]; REPLY(-4.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 09:21:21 -0000 Alan Somers wrote on 2019/08/22 04:07: > On Wed, Aug 21, 2019 at 7:22 PM Tom Samplonius wrote: >> >> >> >> On Aug 21, 2019, at 2:55 PM, Alan Somers wrote: >> >> Today I tried to use chsh to change my shell from bash to fish. The >> command completed successfully, but new logins continued to use bash! >> Investigating, I discovered that /etc/pwd.db and /etc/spwd.db seem to >> contain 3-4 entries per user. One of those still refers to my old >> >> >> Berkeley DB files can only have a single index, so users are stored three times, once by username, once by uid, and once by line number. So that isn’t corruption. > > But why was my entry stored four times? > >> >> >> shell. Worse, if I try using chsh again, it fails with an "entry >> inconsistent" error, and I have to restore the password files from >> backup. Has anybody seen something like this before? This is just a >> single system, with no NIS or LDAP. >> >> >> You shouldn’t need to restore the files. You should be able to just regenerate the *.db files from the master.passwd file: >> >> /usr/sbin/pwd_mkdb -p /etc/master.passwd > > Ok, that worked. Thanks! > >> >> >> Unless, of course your master.passwd file was damaged. But the *.db files are really just caches for faster access to user data. The real master file is master.passwd. >> >> >> The ch* tools typically just change master.passwd, and then call pwd_mkdb to rebuild the *.db files. > > The pwd.db file from before the snapshot only has three entries. From > after, it has four, and one of them has the wrong shell. So it does > seem that chsh is corrupting the file. And fortunately the problem is > repeatable. Any ideas about how to debug it? > > -Alan > > P.S. I failed to mention earlier that this is happening on 12.0-RELEASE-p10 I run in to something similar from time to time from about 10.x or 8.x (i skipped 9.x) I do not remember exactly what command did the corruption, if it was vipw or chsh or something else to manipulate user database. The fix was easy - run it again or use pwd_mkdb Miroslav Lachman From owner-freebsd-stable@freebsd.org Thu Aug 22 10:43:24 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 8A138C4B24 for ; Thu, 22 Aug 2019 10:43:24 +0000 (UTC) (envelope-from SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 46Dh2g42KSz4K4V; Thu, 22 Aug 2019 10:43:23 +0000 (UTC) (envelope-from SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz) Received: from elsa.codelab.cz (localhost [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id CBD5828417; Thu, 22 Aug 2019 12:43:20 +0200 (CEST) Received: from illbsd.quip.test (ip-62-24-92-232.net.upcbroadband.cz [62.24.92.232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id DDF7028416; Thu, 22 Aug 2019 12:43:19 +0200 (CEST) Subject: Re: chsh corrupts /etc/pwd.db From: Miroslav Lachman <000.fbsd@quip.cz> To: Alan Somers , Tom Samplonius Cc: FreeBSD References: <208B5647-9D41-4F0E-9111-32CBFF8491D1@samplonius.org> <7f7ff711-342e-fc8a-d2c9-50dd1a90acd8@quip.cz> Message-ID: Date: Thu, 22 Aug 2019 12:43:19 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Firefox/52.0 SeaMonkey/2.49.3 MIME-Version: 1.0 In-Reply-To: <7f7ff711-342e-fc8a-d2c9-50dd1a90acd8@quip.cz> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 46Dh2g42KSz4K4V X-Spamd-Bar: +++++ Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz has no SPF policy when checking 94.124.105.4) smtp.mailfrom=SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz X-Spamd-Result: default: False [5.04 / 15.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; NEURAL_SPAM_SHORT(0.94)[0.937,0]; IP_SCORE(0.92)[ip: (0.48), ipnet: 94.124.104.0/21(0.24), asn: 42000(3.80), country: CZ(0.08)]; MIME_GOOD(-0.10)[text/plain]; RCVD_TLS_LAST(0.00)[]; DMARC_NA(0.00)[quip.cz]; AUTH_NA(1.00)[]; NEURAL_SPAM_MEDIUM(1.00)[0.998,0]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; TO_DN_ALL(0.00)[]; NEURAL_SPAM_LONG(0.99)[0.989,0]; RCVD_IN_DNSWL_NONE(0.00)[4.105.124.94.list.dnswl.org : 127.0.10.0]; R_SPF_NA(0.00)[]; FORGED_SENDER(0.30)[000.fbsd@quip.cz,SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:42000, ipnet:94.124.104.0/21, country:CZ]; FROM_NEQ_ENVFROM(0.00)[000.fbsd@quip.cz,SRS0=Xyx3=WS=quip.cz=000.fbsd@elsa.codelab.cz]; MID_RHS_MATCH_FROM(0.00)[] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 10:43:24 -0000 Miroslav Lachman wrote on 2019/08/22 11:21: > Alan Somers wrote on 2019/08/22 04:07: >>> Unless, of course your master.passwd file was damaged.  But the *.db >>> files are really just caches for faster access to user data.  The >>> real master file is master.passwd. >>> >>> >>> The ch* tools typically just change master.passwd, and then call >>> pwd_mkdb to rebuild the *.db files. >> >> The pwd.db file from before the snapshot only has three entries.  From >> after, it has four, and one of them has the wrong shell.  So it does >> seem that chsh is corrupting the file.  And fortunately the problem is >> repeatable.  Any ideas about how to debug it? >> >> -Alan >> >> P.S. I failed to mention earlier that this is happening on >> 12.0-RELEASE-p10 > > I run in to something similar from time to time from about 10.x or 8.x > (i skipped 9.x) > I do not remember exactly what command did the corruption, if it was > vipw or chsh or something else to manipulate user database. The fix was > easy - run it again or use pwd_mkdb I searched our archive of issues and found it. It was error with "pw" command which sometimes failed in very weird way: # pw useradd -n user1 -u 1003 -G wheel -s /bin/tcsh -m -M 0700 -c "User One" pw: user 'user1' disappeared during update It was on FreeBSD 8.x. So it is different error than yours. Miroslav Lachman From owner-freebsd-stable@freebsd.org Thu Aug 22 11:16:01 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 6E51AC56A2 for ; Thu, 22 Aug 2019 11:16:01 +0000 (UTC) (envelope-from abrancatelli@schema31.it) Received: from titanio.schema31.it (titanio.schema31.it [62.77.63.156]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "titanio.pomona.schema31.it", Issuer "titanio.pomona.schema31.it" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DhmJ1Zjwz4LTv; Thu, 22 Aug 2019 11:15:59 +0000 (UTC) (envelope-from abrancatelli@schema31.it) Received: from smtp.schema31.it (localhost [127.0.0.1]) by titanio.pomona.schema31.it (8.15.2/8.15.2) with ESMTP id x7MBFpj0019970; Thu, 22 Aug 2019 13:15:51 +0200 (CEST) (envelope-from abrancatelli@schema31.it) MIME-Version: 1.0 Date: Thu, 22 Aug 2019 13:15:45 +0200 From: Andrea Brancatelli To: Miroslav Lachman <000.fbsd@quip.cz> Cc: Alan Somers , Tom Samplonius , FreeBSD Subject: Re: chsh corrupts /etc/pwd.db Organization: Schema31 s.r.l. In-Reply-To: References: <208B5647-9D41-4F0E-9111-32CBFF8491D1@samplonius.org> <7f7ff711-342e-fc8a-d2c9-50dd1a90acd8@quip.cz> Message-ID: <31255120717af8e13d9ee4addf9edb30@schema31.it> X-Sender: abrancatelli@schema31.it User-Agent: Roundcube Webmail/1.3.9 X-Rspamd-Queue-Id: 46DhmJ1Zjwz4LTv X-Spamd-Bar: -- X-Spamd-Result: default: False [-2.40 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-0.73)[-0.730,0]; R_DKIM_ALLOW(-0.20)[schema31.it:s=gCloud]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[4]; R_SPF_ALLOW(-0.20)[+ip4:62.77.63.156/28]; NEURAL_HAM_LONG(-1.00)[-0.996,0]; MIME_GOOD(-0.10)[multipart/alternative,text/plain]; IP_SCORE(0.29)[asn: 20746(1.41), country: IT(0.03)]; NEURAL_SPAM_SHORT(0.04)[0.037,0]; HAS_ORG_HEADER(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; TO_DN_ALL(0.00)[]; DKIM_TRACE(0.00)[schema31.it:+]; DMARC_POLICY_ALLOW(-0.50)[schema31.it,quarantine]; RCVD_IN_DNSWL_NONE(0.00)[156.63.77.62.list.dnswl.org : 127.0.10.0]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:20746, ipnet:62.77.32.0/19, country:IT]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_COUNT_TWO(0.00)[2] Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 11:16:01 -0000 On 2019-08-22 12:43, Miroslav Lachman wrote: >> I run in to something similar from time to time from about 10.x or 8.x (i skipped 9.x) >> I do not remember exactly what command did the corruption, if it was vipw or chsh or something else to manipulate user database. The fix was easy - run it again or use pwd_mkdb > > I searched our archive of issues and found it. It was error with "pw" command which sometimes failed in very weird way: > > # pw useradd -n user1 -u 1003 -G wheel -s /bin/tcsh -m -M 0700 -c "User One" > > pw: user 'user1' disappeared during update > > It was on FreeBSD 8.x. So it is different error than yours. It still happens nowadays when you upgrade from FreeBSD 10.x to 11.x or from 11.x to 12.x. It doesn't happens deterministically but after upgrading the machines I often find myself with PKG unable to upgrade some programs because it cannot delete/add users. The fix is, as already said, pwd_mkdb (-p) --- Andrea Brancatelli From owner-freebsd-stable@freebsd.org Thu Aug 22 11:20:11 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id D7E90C5854; Thu, 22 Aug 2019 11:20:11 +0000 (UTC) (envelope-from lwhsu@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46Dhs75ML5z4Ldc; Thu, 22 Aug 2019 11:20:11 +0000 (UTC) (envelope-from lwhsu@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 1129) id B095E1F3DF; Thu, 22 Aug 2019 11:20:11 +0000 (UTC) Date: Thu, 22 Aug 2019 11:20:11 +0000 From: Li-Wen Hsu To: freebsd-testing@freebsd.org Cc: freebsd-current@freebsd.org, freebsd-stable@freebsd.org Subject: FreeBSD CI Weekly Report 2019-08-18 Message-ID: <20190822112011.GA1504@freefall.freebsd.org> Reply-To: freebsd-testing@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.11.4 (2019-03-13) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 11:20:11 -0000 (Please send the followup to freebsd-testing@ and note Reply-To is set.) FreeBSD CI Weekly Report 2019-08-18 =================================== Here is a summary of the FreeBSD Continuous Integration results for the period from 2019-08-12 to 2019-08-18. During this period, we have: * 2205 builds (93.3% (+2.3) passed, 6.7% (-2.3) failed) were executed on aarch64, amd64, armv6, armv7, i386, mips, mips64, powerpc, powerpc64, powerpcspe, riscv64, sparc64 architectures for head, stable/12, stable/11 branches. * 401 test runs (63.3% (-21.8) passed, 34.7% (+19.8) unstable, 2% (+2) exception) were executed on amd64, i386, riscv64 architectures for head, stable/12, stable/11 branches. * 8 doc builds (100% (+0) passed) Test case status (on 2019-08-18 23:59): | Branch/Architecture | Total | Pass | Fail | Skipped | | ------------------- | ---------- | --------- | ------- | -------- | | head/amd64 | 7511 (+4) | 7446 (-3) | 2 (+2) | 63 (+5) | | head/i386 | 7509 (+4) | 7437 (-6) | 2 (+2) | 70 (+8) | | 12-STABLE/amd64 | 7392 (0) | 7341 (-7) | 2 (+2) | 49 (+5) | | 12-STABLE/i386 | 7390 (0) | 7332 (-7) | 2 (+2) | 56 (+5) | | 11-STABLE/amd64 | 6845 (0) | 6794 (-7) | 0 (0) | 51 (+7) | | 11-STABLE/i386 | 6843 (0) | 6756 (-7) | 34 (0) | 53 (+7) | (The statistics from experimental jobs are omitted) If any of the issues found by CI are in your area of interest or expertise please investigate the PRs listed below. The latest web version of this report is available at https://hackmd.io/s/S1ueobKEH and archive is available at http://hackfoldr.org/freebsd-ci-report/, any help is welcome. ## News * [FCP 20190401-ci_policy: CI policy ](https://github.com/freebsd/fcp/blob/master/fcp-20190401-ci_policy.md) is in "feedback" state, please check and provide comments. ## Failing Tests * https://ci.freebsd.org/job/FreeBSD-head-amd64-test/12237/ * https://ci.freebsd.org/job/FreeBSD-head-i386-test/6383/ * sys.acl.00.main * sys.acl.02.main These are due to /usr/local/bin/perl changed to be installed by lang/perl5.30 (fixed now). * sys.netpfil.pf.forward.v4 * sys.netpfil.pf.icmp.cve_2019_5598 * https://ci.freebsd.org/job/FreeBSD-stable-11-i386-test/ * local.kyua.* (31 cases) * local.lutok.* (3 cases) ## Failing and Flaky Tests (from experimental jobs) * https://ci.freebsd.org/job/FreeBSD-head-amd64-dtrace_test/ * Flakey test case: common.misc.t_dtrace_contrib.tst_dynopt_d https://bugs.freebsd.org/237641 * https://ci.freebsd.org/job/FreeBSD-head-amd64-test_zfs/ * There are ~60 failing cases, including flakey ones, see https://ci.freebsd.org/job/FreeBSD-head-amd64-test_zfs/lastCompletedBuild/testReport/ for more details ## Disabled Tests * lib.libc.sys.mmap_test.mmap_truncate_signal https://bugs.freebsd.org/211924 * sys.fs.tmpfs.mount_test.large https://bugs.freebsd.org/212862 * sys.fs.tmpfs.link_test.kqueue https://bugs.freebsd.org/213662 * sys.kqueue.libkqueue.kqueue_test.main https://bugs.freebsd.org/233586 * sys.kern.ptrace_test.ptrace__PT_KILL_competing_stop https://bugs.freebsd.org/220841 * usr.bin.procstat.procstat_test.command_loogle.com/ine_arguments https://bugs.freebsd.org/233587 * usr.bin.procstat.procstat_test.environment https://bugs.freebsd.org/233588 * lib.libc.regex.exhaust_test.regcomp_too_big (i386 only) https://bugs.freebsd.org/237450 * sys.netinet.socket_afinet.socket_afinet_bind_zero (new) https://bugs.freebsd.org/238781 * sys.netpfil.pf.names.names * sys.netpfil.pf.synproxy.synproxy https://bugs.freebsd.org/238870 * sys.kern.ptrace_test.ptrace__follow_fork_child_detached_unrelated_debugger https://bugs.freebsd.org/239292 * sys.netpfil.pf.forward.v4 (i386 only) * sys.netpfil.pf.forward.v6 (i386 only) * sys.netpfil.pf.set_tos.v4 (i386 only) https://bugs.freebsd.org/239380 * sys.kern.ptrace_test.ptrace__follow_fork_both_attached_unrelated_debugger https://bugs.freebsd.org/239397 * sys.kern.ptrace_test.ptrace__parent_sees_exit_after_child_debugger https://bugs.freebsd.org/239399 * sys.kern.ptrace_test.ptrace__follow_fork_parent_detached_unrelated_debugger https://bugs.freebsd.org/239425 ## Issues ### Cause build fails * https://bugs.freebsd.org/233735 Possible build race: genoffset.o /usr/src/sys/sys/types.h: error: machine/endian.h: No such file or directory * https://bugs.freebsd.org/233769 Possible build race: ld: error: unable to find library -lgcc_s * https://bugs.freebsd.org/238828 Possible build race: lib/libsysdecode/tables.h:948: error: 'IPV6_MIN_MEMBERSHIPS' undeclared A fix is committed: https://svnweb.freebsd.org/changeset/base/351151 ### Cause kernel panics * https://bugs.freebsd.org/238870 sys.netpfil.pf.names.names and sys.netpfil.pf.synproxy.synproxy cause panic Patch exists: * https://reviews.freebsd.org/D20868 * https://reviews.freebsd.org/D20869 ### Open * https://bugs.freebsd.org/237403 Tests in sys/opencrypto should be converted to Python3 * https://bugs.freebsd.org/237641 Flakey test case: common.misc.t_dtrace_contrib.tst_dynopt_d * https://bugs.freebsd.org/237656 "Freed UMA keg (rtentry) was not empty (18 items). Lost 1 pages of memory." seen when running sys/netipsec tests * https://bugs.freebsd.org/237657 sys.kern.pdeathsig.signal_delivered_ptrace timing out periodically on i386 Fixed are committed: https://svnweb.freebsd.org/changeset/base/351210 https://svnweb.freebsd.org/changeset/base/351211 * https://bugs.freebsd.org/238781 sys.netinet.socket_afinet.socket_afinet_bind_zero does not work when mac_portacl(4) loaded * https://bugs.freebsd.org/239292 Flakey test case: sys.kern.ptrace_test.ptrace__follow_fork_child_detached_unrelated_debugger * https://bugs.freebsd.org/239380 sys.netpfil.pf.forward.{v4,v6} and sys.netpfil.pf.set_tos.v4 fail on i386 * https://bugs.freebsd.org/239397 Flakey test case: sys.kern.ptrace_test.ptrace__follow_fork_both_attached_unrelated_debugger * https://bugs.freebsd.org/239399 Flakey test case: sys.kern.ptrace_test.ptrace__parent_sees_exit_after_child_debugger * https://bugs.freebsd.org/239425 Flakey test case: sys.kern.ptrace_test.ptrace__follow_fork_parent_detached_unrelated_debugger ### Others * [Tickets related to testing@](https://preview.tinyurl.com/y9maauwg) From owner-freebsd-stable@freebsd.org Thu Aug 22 22:51:14 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id DA019D4968 for ; Thu, 22 Aug 2019 22:51:14 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46F0BV5R3kz41jh; Thu, 22 Aug 2019 22:51:14 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from John-Baldwins-MacBook-Pro-4.local (ralph.baldwin.cx [66.234.199.215]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 5A519134C2; Thu, 22 Aug 2019 22:51:14 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: Mike Tancsa , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> From: John Baldwin Openpgp: preference=signencrypt Autocrypt: addr=jhb@FreeBSD.org; keydata= mQGiBETQ+XcRBADMFybiq69u+fJRy/0wzqTNS8jFfWaBTs5/OfcV7wWezVmf9sgwn8TW0Dk0 c9MBl0pz+H01dA2ZSGZ5fXlmFIsee1WEzqeJzpiwd/pejPgSzXB9ijbLHZ2/E0jhGBcVy5Yo /Tw5+U/+laeYKu2xb0XPvM0zMNls1ah5OnP9a6Ql6wCgupaoMySb7DXm2LHD1Z9jTsHcAQMD /1jzh2BoHriy/Q2s4KzzjVp/mQO5DSm2z14BvbQRcXU48oAosHA1u3Wrov6LfPY+0U1tG47X 1BGfnQH+rNAaH0livoSBQ0IPI/8WfIW7ub4qV6HYwWKVqkDkqwcpmGNDbz3gfaDht6nsie5Z pcuCcul4M9CW7Md6zzyvktjnbz61BADGDCopfZC4of0Z3Ka0u8Wik6UJOuqShBt1WcFS8ya1 oB4rc4tXfSHyMF63aPUBMxHR5DXeH+EO2edoSwViDMqWk1jTnYza51rbGY+pebLQOVOxAY7k do5Ordl3wklBPMVEPWoZ61SdbcjhHVwaC5zfiskcxj5wwXd2E9qYlBqRg7QeSm9obiBCYWxk d2luIDxqaGJARnJlZUJTRC5vcmc+iGAEExECACAFAkTQ+awCGwMGCwkIBwMCBBUCCAMEFgID AQIeAQIXgAAKCRBy3lIGd+N/BI6RAJ9S97fvbME+3hxzE3JUyUZ6vTewDACdE1stFuSfqMvM jomvZdYxIYyTUpC5Ag0ERND5ghAIAPwsO0B7BL+bz8sLlLoQktGxXwXQfS5cInvL17Dsgnr3 1AKa94j9EnXQyPEj7u0d+LmEe6CGEGDh1OcGFTMVrof2ZzkSy4+FkZwMKJpTiqeaShMh+Goj XlwIMDxyADYvBIg3eN5YdFKaPQpfgSqhT+7El7w+wSZZD8pPQuLAnie5iz9C8iKy4/cMSOrH YUK/tO+Nhw8Jjlw94Ik0T80iEhI2t+XBVjwdfjbq3HrJ0ehqdBwukyeJRYKmbn298KOFQVHO EVbHA4rF/37jzaMadK43FgJ0SAhPPF5l4l89z5oPu0b/+5e2inA3b8J3iGZxywjM+Csq1tqz hltEc7Q+E08AAwUIAL+15XH8bPbjNJdVyg2CMl10JNW2wWg2Q6qdljeaRqeR6zFus7EZTwtX sNzs5bP8y51PSUDJbeiy2RNCNKWFMndM22TZnk3GNG45nQd4OwYK0RZVrikalmJY5Q6m7Z16 4yrZgIXFdKj2t8F+x613/SJW1lIr9/bDp4U9tw0V1g3l2dFtD3p3ZrQ3hpoDtoK70ioIAjjH aIXIAcm3FGZFXy503DOA0KaTWwvOVdYCFLm3zWuSOmrX/GsEc7ovasOWwjPn878qVjbUKWwx Q4QkF4OhUV9zPtf9tDSAZ3x7QSwoKbCoRCZ/xbyTUPyQ1VvNy/mYrBcYlzHodsaqUDjHuW+I SQQYEQIACQUCRND5ggIbDAAKCRBy3lIGd+N/BCO8AJ9j1dWVQWxw/YdTbEyrRKOY8YZNwwCf afMAg8QvmOWnHx3wl8WslCaXaE8= Message-ID: Date: Thu, 22 Aug 2019 15:51:09 -0700 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:60.0) Gecko/20100101 Thunderbird/60.7.1 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 22:51:14 -0000 On 8/21/19 5:47 PM, Mike Tancsa wrote: > On 8/21/2019 6:38 PM, John Baldwin wrote: >> On 8/21/19 9:08 AM, mike tancsa wrote: >>> On 8/21/2019 12:00 PM, John Baldwin wrote: >>>> dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count()' >>> Thanks, I am not familiar with dtrace at all. This command gives a >>> syntax error >>> >>> 0(cage)# dtrace -n 'fbt::_gone_in:entry { >>> @counts[curthread->td_proc->p_comm] = count()' >>> dtrace: invalid probe specifier fbt::_gone_in:entry { >>> @counts[curthread->td_proc->p_comm] = count(): syntax error near end of >>> input >>> 1(cage)# >> Oops, I forgot the closing }. First, do "dtrace -l | grep _gone_in" to make >> sure dtrace is loaded. You should see something like this: >> >> # dtrace -l | grep _gone_in >> 87003 fbt kernel _gone_in entry >> 87004 fbt kernel _gone_in return >> 98682 fbt kernel _gone_in_dev entry >> 98683 fbt kernel _gone_in_dev return >> >> Then this should work: >> >> # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count() }' >> dtrace: description 'fbt::_gone_in:entry ' matched 1 probe >> > Thanks! > > #  dtrace -l | grep _gone_in > 15632        fbt            kernel                          _gone_in entry > 22693        fbt            kernel                      _gone_in_dev entry > > # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = > count() }' > dtrace: description 'fbt::_gone_in:entry ' matched 1 probe > > However, It doesnt show anything after that even as I get the > deprecation messages in dmesg Can you hit Ctrl-C after seeing some of the messages? This trace won't show any results until you exit dtrace. -- John Baldwin From owner-freebsd-stable@freebsd.org Fri Aug 23 00:21:58 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A347ED5ED7 for ; Fri, 23 Aug 2019 00:21:58 +0000 (UTC) (envelope-from mike@sentex.net) Received: from pyroxene.sentex.ca (unknown [IPv6:2607:f3e0:0:3::18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "pyroxene.sentex.ca", Issuer "Let's Encrypt Authority X3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46F2CB3fsGz455r; Fri, 23 Aug 2019 00:21:58 +0000 (UTC) (envelope-from mike@sentex.net) Received: from [192.168.43.26] ([192.168.43.26]) by pyroxene.sentex.ca (8.15.2/8.15.2) with ESMTP id x7N0LtWU074779; Thu, 22 Aug 2019 20:21:56 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto To: John Baldwin , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> From: Mike Tancsa Openpgp: preference=signencrypt Autocrypt: addr=mike@sentex.net; prefer-encrypt=mutual; keydata= mQENBEzcA24BCACpwI/iqOrs0GfQSfhA1v6Z8AcXVeGsRyKEKUpxoOYxXWc2z3vndbYlIP6E YJeifzKhS/9E+VjhhICaepLHfw865TDTUPr5D0Ed+edSsKjlnDtb6hfNJC00P7eoiuvi85TW F/gAxRY269A5d856bYrzLbkWp2lKUR3Bg6NnORtflGzx9ZWAltZbjYjjRqegPv0EQNYcHqWo eRpXilEo1ahT6nmOU8V7yEvT2j4wlLcQ6qg7w+N/vcBvyd/weiwHU+vTQ9mT61x5/wUrQhdw 2gJHeQXeDGMJV49RT2EEz+QVxaf477eyWsdQzPVjAKRMT3BVdK8WvpYAEfBAbXmkboOxABEB AAG0HG1pa2UgdGFuY3NhIDxtaWtlQHNlbnRleC5jYT6JATgEEwECACIFAkzcA24CGwMGCwkI BwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEJXHwM2kc8rX+sMH/2V6pTBKsQ5mpWWLgs6wVP2k BC+6r/YKNXv9Rw/PrC6+9hTbgA+sSjJ+8gxsCbJsOQXZrxF0x3l9oYdYfuKcwdwXFX1/FS8p HfBeDkmlH+dI709xT9wgrR4dS5aMmKp0scPrXPIAKiYVOHjOlNItcLYTEEWEFBepheEVsgmk GrNbcrHwOx/u4igUQ8vcpyXPyUki+BsftPw8ZQvBU887igh0OxaCR8AurJppQ5UQd63r81cX E1ZjoFoWCaGK/SjPb/OhpYpu5swoZIhOxQbn7OtakYPsDd5t2A5KhvjI8BMTnd5Go+2xsCmr jlIEq8Bi29gCcfQUvNiClevi13ifmnm5AQ0ETNwDbgEIALWGNJHRAhpd0A4vtd3G0oRqMBcM FGThQr3qORmEBTPPEomTdBaHcn+Xl+3YUvTBD/67/mutWBwgp2R5gQOSqcM7axvgMSHbKqBL 9sd1LsLw0UT2O5AYxv3EwzhG84pwRg3XcUqvWA4lA8tIj/1q4Jzi5qOkg1zxq4W9qr9oiYK5 bBR638JUvr3eHMaz/Nz+sDVFgwHmXZj3M6aE5Ce9reCGbvrae7H5D5PPvtT3r22X8SqfVAiO TFKedCf/6jbSOedPN931FJQYopj9P6b3m0nI3ZiCDVSqeyOAIBLzm+RBUIU3brzoxDhYR8pz CJc2sK8l6YjqivPakrD86bFDff8AEQEAAYkBHwQYAQIACQUCTNwDbgIbDAAKCRCVx8DNpHPK 1+iQB/99aqNtez9ZTBWELj269La8ntuRx6gCpzfPXfn6SDIfTItDxTh1hrdRVP5QNGGF5wus N4EMwXouskva1hbFX3Pv72csYSxxEJXjW16oV8WK4KjKXoskLg2RyRP4uXqL7Mp2ezNtVY5F 9nu3fj4ydpHCSaqKy5xd70A8D50PfZsFgkrsa5gdQhPiGGEdxhq/XSeAAnZ4uVLJKarH+mj5 MEhgZPEBWkGrbDZpezl9qbFcUem/uT9x8FYT/JIztMVh9qDcdP5tzANW5J7nvgXjska+VFGY ryZK4SPDczh74mn6GI/+RBi7OUzXXPgpPBrhS5FByjwCqjjsSpTjTds+NGIY Organization: Sentex Communications Message-ID: <99f83126-520b-6ae6-ae8d-9a79c88b4f67@sentex.net> Date: Thu, 22 Aug 2019 20:21:54 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Content-Language: en-US X-Rspamd-Queue-Id: 46F2CB3fsGz455r X-Spamd-Bar: ------ Authentication-Results: mx1.freebsd.org; none X-Spamd-Result: default: False [-6.96 / 15.00]; NEURAL_HAM_MEDIUM(-0.99)[-0.994,0]; NEURAL_HAM_SHORT(-0.96)[-0.963,0]; REPLY(-4.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 23 Aug 2019 00:21:58 -0000 On 8/22/2019 6:51 PM, John Baldwin wrote: > On 8/21/19 5:47 PM, > # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = =3D > count() }' > dtrace: description 'fbt::_gone_in:entry ' matched 1 probe > > However, It doesnt show anything after that even as I get the > deprecation messages in dmesg > Can you hit Ctrl-C after seeing some of the messages? This trace won't= > show any results until you exit dtrace. > Nothing unfortunately # date ; dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] =3D count() }' ; date Thu Aug 22 20:14:16 EDT 2019 dtrace: description 'fbt::_gone_in:entry ' matched 1 probe ^C Thu Aug 22 20:19:01 EDT 2019 in kern.* Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in FreeBSD 13): ARC4 cipher via /dev/crypto Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in FreeBSD 13): DES cipher via /dev/crypto Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in FreeBSD 13): 3DES cipher via /dev/crypto Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in FreeBSD 13): Blowfish cipher via /dev/crypto Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in FreeBSD 13): CAST128 cipher via /dev/crypto =C2=A0=C2=A0=C2=A0 ---Mike --=20 ------------------- Mike Tancsa, tel +1 519 651 3400 x203 Sentex Communications, mike@sentex.net Providing Internet services since 1994 www.sentex.net Cambridge, Ontario Canada =20 From owner-freebsd-stable@freebsd.org Fri Aug 23 12:13:33 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 8EF74C364F for ; Fri, 23 Aug 2019 12:13:33 +0000 (UTC) (envelope-from mike@sentex.net) Received: from pyroxene.sentex.ca (unknown [IPv6:2607:f3e0:0:3::18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "pyroxene.sentex.ca", Issuer "Let's Encrypt Authority X3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46FL0D5Q9gz3CGQ; Fri, 23 Aug 2019 12:13:32 +0000 (UTC) (envelope-from mike@sentex.net) Received: from [192.168.43.26] ([192.168.43.26]) by pyroxene.sentex.ca (8.15.2/8.15.2) with ESMTP id x7NCDSsE023306; Fri, 23 Aug 2019 08:13:30 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: svn commit: r351246 - in stable: 11/sys/opencrypto 12/sys/opencrypto From: Mike Tancsa To: John Baldwin , freebsd-stable@freebsd.org References: <201908200130.x7K1UajV079446@repo.freebsd.org> <3101bd14-316a-baaa-6269-297903c45f23@FreeBSD.org> <99f83126-520b-6ae6-ae8d-9a79c88b4f67@sentex.net> Openpgp: preference=signencrypt Autocrypt: addr=mike@sentex.net; prefer-encrypt=mutual; keydata= mQENBEzcA24BCACpwI/iqOrs0GfQSfhA1v6Z8AcXVeGsRyKEKUpxoOYxXWc2z3vndbYlIP6E YJeifzKhS/9E+VjhhICaepLHfw865TDTUPr5D0Ed+edSsKjlnDtb6hfNJC00P7eoiuvi85TW F/gAxRY269A5d856bYrzLbkWp2lKUR3Bg6NnORtflGzx9ZWAltZbjYjjRqegPv0EQNYcHqWo eRpXilEo1ahT6nmOU8V7yEvT2j4wlLcQ6qg7w+N/vcBvyd/weiwHU+vTQ9mT61x5/wUrQhdw 2gJHeQXeDGMJV49RT2EEz+QVxaf477eyWsdQzPVjAKRMT3BVdK8WvpYAEfBAbXmkboOxABEB AAG0HG1pa2UgdGFuY3NhIDxtaWtlQHNlbnRleC5jYT6JATgEEwECACIFAkzcA24CGwMGCwkI BwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEJXHwM2kc8rX+sMH/2V6pTBKsQ5mpWWLgs6wVP2k BC+6r/YKNXv9Rw/PrC6+9hTbgA+sSjJ+8gxsCbJsOQXZrxF0x3l9oYdYfuKcwdwXFX1/FS8p HfBeDkmlH+dI709xT9wgrR4dS5aMmKp0scPrXPIAKiYVOHjOlNItcLYTEEWEFBepheEVsgmk GrNbcrHwOx/u4igUQ8vcpyXPyUki+BsftPw8ZQvBU887igh0OxaCR8AurJppQ5UQd63r81cX E1ZjoFoWCaGK/SjPb/OhpYpu5swoZIhOxQbn7OtakYPsDd5t2A5KhvjI8BMTnd5Go+2xsCmr jlIEq8Bi29gCcfQUvNiClevi13ifmnm5AQ0ETNwDbgEIALWGNJHRAhpd0A4vtd3G0oRqMBcM FGThQr3qORmEBTPPEomTdBaHcn+Xl+3YUvTBD/67/mutWBwgp2R5gQOSqcM7axvgMSHbKqBL 9sd1LsLw0UT2O5AYxv3EwzhG84pwRg3XcUqvWA4lA8tIj/1q4Jzi5qOkg1zxq4W9qr9oiYK5 bBR638JUvr3eHMaz/Nz+sDVFgwHmXZj3M6aE5Ce9reCGbvrae7H5D5PPvtT3r22X8SqfVAiO TFKedCf/6jbSOedPN931FJQYopj9P6b3m0nI3ZiCDVSqeyOAIBLzm+RBUIU3brzoxDhYR8pz CJc2sK8l6YjqivPakrD86bFDff8AEQEAAYkBHwQYAQIACQUCTNwDbgIbDAAKCRCVx8DNpHPK 1+iQB/99aqNtez9ZTBWELj269La8ntuRx6gCpzfPXfn6SDIfTItDxTh1hrdRVP5QNGGF5wus N4EMwXouskva1hbFX3Pv72csYSxxEJXjW16oV8WK4KjKXoskLg2RyRP4uXqL7Mp2ezNtVY5F 9nu3fj4ydpHCSaqKy5xd70A8D50PfZsFgkrsa5gdQhPiGGEdxhq/XSeAAnZ4uVLJKarH+mj5 MEhgZPEBWkGrbDZpezl9qbFcUem/uT9x8FYT/JIztMVh9qDcdP5tzANW5J7nvgXjska+VFGY ryZK4SPDczh74mn6GI/+RBi7OUzXXPgpPBrhS5FByjwCqjjsSpTjTds+NGIY Organization: Sentex Communications Message-ID: Date: Fri, 23 Aug 2019 08:13:26 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0 MIME-Version: 1.0 In-Reply-To: <99f83126-520b-6ae6-ae8d-9a79c88b4f67@sentex.net> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit Content-Language: en-US X-Rspamd-Queue-Id: 46FL0D5Q9gz3CGQ X-Spamd-Bar: - Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of mike@sentex.net designates 2607:f3e0:0:3::18 as permitted sender) smtp.mailfrom=mike@sentex.net X-Spamd-Result: default: False [-1.49 / 15.00]; ARC_NA(0.00)[]; RDNS_NONE(1.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+ip6:2607:f3e0::/32]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; RCVD_TLS_LAST(0.00)[]; DMARC_NA(0.00)[sentex.net]; HAS_ORG_HEADER(0.00)[]; IP_SCORE(-1.72)[ipnet: 2607:f3e0::/32(-4.94), asn: 11647(-3.56), country: CA(-0.09)]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_SHORT(-0.98)[-0.976,0]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:11647, ipnet:2607:f3e0::/32, country:CA]; MID_RHS_MATCH_FROM(0.00)[]; HFILTER_HOSTNAME_UNKNOWN(2.50)[]; RCVD_COUNT_TWO(0.00)[2] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 23 Aug 2019 12:13:33 -0000 On 8/22/2019 8:21 PM, Mike Tancsa wrote: > On 8/22/2019 6:51 PM, John Baldwin wrote: >> On 8/21/19 5:47 PM, >> # dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = >> count() }' >> dtrace: description 'fbt::_gone_in:entry ' matched 1 probe >> >> However, It doesnt show anything after that even as I get the >> deprecation messages in dmesg >> Can you hit Ctrl-C after seeing some of the messages? This trace won't >> show any results until you exit dtrace. >> > Nothing unfortunately > Tried running it over night, and still no results where as the server had many entries # grep "Aug 23" /var/log/kernel | grep Dep | wc      805   13685   87101 # # date ; dtrace -n 'fbt::_gone_in:entry { @counts[curthread->td_proc->p_comm] = count() }' ; date Thu Aug 22 20:20:33 EDT 2019 dtrace: description 'fbt::_gone_in:entry ' matched 1 probe ^C Fri Aug 23 08:11:11 EDT 2019 # > # date ; dtrace -n 'fbt::_gone_in:entry { > @counts[curthread->td_proc->p_comm] = count() }' ; date > Thu Aug 22 20:14:16 EDT 2019 > dtrace: description 'fbt::_gone_in:entry ' matched 1 probe > ^C > > Thu Aug 22 20:19:01 EDT 2019 > > in kern.* > > > Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in > FreeBSD 13): ARC4 cipher via /dev/crypto > Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in > FreeBSD 13): DES cipher via /dev/crypto > Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in > FreeBSD 13): 3DES cipher via /dev/crypto > Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in > FreeBSD 13): Blowfish cipher via /dev/crypto > Aug 22 20:17:36 vinyl6b kernel: Deprecated code (to be removed in > FreeBSD 13): CAST128 cipher via /dev/crypto > >     ---Mike > -- ------------------- Mike Tancsa, tel +1 519 651 3400 x203 Sentex Communications, mike@sentex.net Providing Internet services since 1994 www.sentex.net Cambridge, Ontario Canada From owner-freebsd-stable@freebsd.org Fri Aug 23 14:31:18 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 5A308C6B84 for ; Fri, 23 Aug 2019 14:31:18 +0000 (UTC) (envelope-from darius@dons.net.au) Received: from ipmail01.adl2.internode.on.net (ipmail01.adl2.internode.on.net [150.101.137.133]) by mx1.freebsd.org (Postfix) with ESMTP id 46FP380Q16z3LNc for ; Fri, 23 Aug 2019 14:31:15 +0000 (UTC) (envelope-from darius@dons.net.au) Received: from ppp14-2-82-124.adl-apt-pir-bras31.tpg.internode.on.net (HELO midget.dons.net.au) ([14.2.82.124]) by ipmail01.adl2.internode.on.net with ESMTP; 24 Aug 2019 00:01:09 +0930 Received: from midget.dons.net.au (localhost [127.0.0.1]) by midget.dons.net.au (8.15.2/8.15.2) with ESMTPS id x7NEV15k000761 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Sat, 24 Aug 2019 00:01:02 +0930 (ACST) (envelope-from darius@dons.net.au) Received: (from mailnull@localhost) by midget.dons.net.au (8.15.2/8.15.2/Submit) id x7NEUIsk000721 for ; Sat, 24 Aug 2019 00:00:18 +0930 (ACST) (envelope-from darius@dons.net.au) X-Authentication-Warning: midget.dons.net.au: mailnull set sender to using -f Received: from [10.0.2.38] ([10.0.2.38]) by ns.dons.net.au (envelope-sender ) (MIMEDefang) with ESMTP id x7NEUCZQ000693; Sat, 24 Aug 2019 00:00:18 +0930 From: "O'Connor, Daniel" Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\)) Date: Sat, 24 Aug 2019 00:00:12 +0930 Subject: FreeBSD 12 Xorg vs X11SSH-F / AST Message-Id: <2EDB82D8-9EC5-4988-AD1C-21305E712E46@dons.net.au> To: freebsd-stable X-Mailer: Apple Mail (2.3445.104.11) X-Spam-Score: -1 () No, score=-1.0 required=5.0 tests=ALL_TRUSTED autolearn=unavailable autolearn_force=no version=3.4.1 X-Scanned-By: MIMEDefang 2.83 on 10.0.2.1 X-Rspamd-Queue-Id: 46FP380Q16z3LNc X-Spamd-Bar: ++++++ Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of darius@dons.net.au has no SPF policy when checking 150.101.137.133) smtp.mailfrom=darius@dons.net.au X-Spamd-Result: default: False [6.10 / 15.00]; ARC_NA(0.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MV_CASE(0.50)[]; MIME_GOOD(-0.10)[text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; HAS_XAW(0.00)[]; AUTH_NA(1.00)[]; RCPT_COUNT_ONE(0.00)[1]; RCVD_COUNT_THREE(0.00)[4]; DMARC_NA(0.00)[dons.net.au]; TO_DN_ALL(0.00)[]; NEURAL_SPAM_MEDIUM(1.00)[1.000,0]; NEURAL_SPAM_LONG(1.00)[1.000,0]; NEURAL_SPAM_SHORT(0.93)[0.927,0]; R_SPF_NA(0.00)[]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:4739, ipnet:150.101.0.0/16, country:AU]; MID_RHS_MATCH_FROM(0.00)[]; IP_SCORE(1.77)[ip: (3.65), ipnet: 150.101.0.0/16(3.58), asn: 4739(1.63), country: AU(0.01)]; RCVD_IN_DNSWL_LOW(-0.10)[133.137.101.150.list.dnswl.org : 127.0.5.1] X-Spam: Yes X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 23 Aug 2019 14:31:18 -0000 Hi, We have a Supermicro X11SSH-F motherboard which has a ASPEED AST2400 = video chipset with FreeBSD 12.0-RELEASE r341666 GENERIC amd64 on it. Unfortunately I am unable to get X working with it properly, I have the = xf86-video-ast package (version 1.1.5_2) installed, however X seems to = hang when started. If I switch to the VESA driver (ie run X -configure, then change ast to = vesa) it works but is *quite* slow. I have exactly this motherboard running a FreeBSD 11 kernel (but with = FreeBSD 9 user land for reasons) and X works quite well there. I've tried using syscons instead of vt but it still doesn't work = properly. Does anyone have any suggestions? Thanks. -- Daniel O'Connor "The nice thing about standards is that there are so many of them to choose from." -- Andrew Tanenbaum From owner-freebsd-stable@freebsd.org Fri Aug 23 16:59:46 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 22EA5C9C4B for ; Fri, 23 Aug 2019 16:59:46 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from mail.nomadlogic.org (mail.nomadlogic.org [174.136.98.114]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mail.nomadlogic.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46FSLT16MZz3yxJ for ; Fri, 23 Aug 2019 16:59:44 +0000 (UTC) (envelope-from pete@nomadlogic.org) Received: from [192.168.1.206] (cpe-23-243-162-239.socal.res.rr.com [23.243.162.239]) by mail.nomadlogic.org (OpenSMTPD) with ESMTPSA id 4a6ba7dc TLS version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO; Fri, 23 Aug 2019 16:53:04 +0000 (UTC) Subject: Re: FreeBSD 12 Xorg vs X11SSH-F / AST To: "O'Connor, Daniel" , freebsd-stable References: <2EDB82D8-9EC5-4988-AD1C-21305E712E46@dons.net.au> From: Pete Wright Message-ID: <4dbdbf1e-b823-20e4-8516-55bb9fdfab88@nomadlogic.org> Date: Fri, 23 Aug 2019 09:53:02 -0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:68.0) Gecko/20100101 Thunderbird/68.0 MIME-Version: 1.0 In-Reply-To: <2EDB82D8-9EC5-4988-AD1C-21305E712E46@dons.net.au> Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8bit Content-Language: en-US X-Rspamd-Queue-Id: 46FSLT16MZz3yxJ X-Spamd-Bar: ----- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of pete@nomadlogic.org designates 174.136.98.114 as permitted sender) smtp.mailfrom=pete@nomadlogic.org X-Spamd-Result: default: False [-5.81 / 15.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; RECEIVED_SPAMHAUS_PBL(0.00)[239.162.243.23.khpj7ygk5idzvmvt5x4ziurxhy.zen.dq.spamhaus.net : 127.0.0.10]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+mx]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[nomadlogic.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; TO_MATCH_ENVRCPT_SOME(0.00)[]; TO_DN_ALL(0.00)[]; NEURAL_HAM_SHORT(-0.98)[-0.983,0]; RCPT_COUNT_TWO(0.00)[2]; IP_SCORE(-2.53)[ip: (-9.32), ipnet: 174.136.96.0/20(-2.99), asn: 25795(-0.27), country: US(-0.05)]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:25795, ipnet:174.136.96.0/20, country:US]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_TLS_ALL(0.00)[]; RCVD_COUNT_TWO(0.00)[2] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 23 Aug 2019 16:59:46 -0000 On 8/23/19 7:30 AM, O'Connor, Daniel wrote: > Hi, > We have a Supermicro X11SSH-F motherboard which has a ASPEED AST2400 video chipset with FreeBSD 12.0-RELEASE r341666 GENERIC amd64 on it. > Unfortunately I am unable to get X working with it properly, I have the xf86-video-ast package (version 1.1.5_2) installed, however X seems to hang when started. would you be able to share the Xorg.log from when it hangs? > > If I switch to the VESA driver (ie run X -configure, then change ast to vesa) it works but is *quite* slow. one other thing to try is use the "scfb" driver in xorg rather than vesa (it's available as this pkg xf86-video-scfb-0.0.4_7).  it's still a software renderer but it may be more performant. -p -- Pete Wright pete@nomadlogic.org @nomadlogicLA From owner-freebsd-stable@freebsd.org Sat Aug 24 01:10:08 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id AECFBD3683 for ; Sat, 24 Aug 2019 01:10:08 +0000 (UTC) (envelope-from darius@dons.net.au) Received: from ipmail06.adl2.internode.on.net (ipmail06.adl2.internode.on.net [150.101.137.129]) by mx1.freebsd.org (Postfix) with ESMTP id 46FgDG2Qprz4SdH for ; Sat, 24 Aug 2019 01:10:05 +0000 (UTC) (envelope-from darius@dons.net.au) Received: from ppp14-2-102-80.adl-apt-pir-bras32.tpg.internode.on.net (HELO midget.dons.net.au) ([14.2.102.80]) by ipmail06.adl2.internode.on.net with ESMTP; 24 Aug 2019 10:31:10 +0930 Received: from midget.dons.net.au (localhost [127.0.0.1]) by midget.dons.net.au (8.15.2/8.15.2) with ESMTPS id x7O1126f054489 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Sat, 24 Aug 2019 10:31:02 +0930 (ACST) (envelope-from darius@dons.net.au) Received: (from mailnull@localhost) by midget.dons.net.au (8.15.2/8.15.2/Submit) id x7O0bX8t036593 for ; Sat, 24 Aug 2019 10:07:33 +0930 (ACST) (envelope-from darius@dons.net.au) X-Authentication-Warning: midget.dons.net.au: mailnull set sender to using -f Received: from [10.0.2.38] ([10.0.2.38]) by ns.dons.net.au (envelope-sender ) (MIMEDefang) with ESMTP id x7O0bSsn036586; Sat, 24 Aug 2019 10:07:33 +0930 Content-Type: multipart/mixed; boundary="Apple-Mail=_F2301BC5-4EC1-4C14-9D00-7B3EF63E63E9" Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\)) Subject: Re: FreeBSD 12 Xorg vs X11SSH-F / AST From: "O'Connor, Daniel" In-Reply-To: <4dbdbf1e-b823-20e4-8516-55bb9fdfab88@nomadlogic.org> Date: Sat, 24 Aug 2019 10:07:28 +0930 Cc: freebsd-stable Message-Id: <7AC86383-2C8E-427D-88BD-48B91FE9ECBC@dons.net.au> References: <2EDB82D8-9EC5-4988-AD1C-21305E712E46@dons.net.au> <4dbdbf1e-b823-20e4-8516-55bb9fdfab88@nomadlogic.org> To: Pete Wright X-Mailer: Apple Mail (2.3445.104.11) X-Spam-Score: -1 () No, score=-1.0 required=5.0 tests=ALL_TRUSTED autolearn=unavailable autolearn_force=no version=3.4.1 X-Scanned-By: MIMEDefang 2.83 on 10.0.2.1 X-Rspamd-Queue-Id: 46FgDG2Qprz4SdH X-Spamd-Bar: ++++++++++ Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=none (mx1.freebsd.org: domain of darius@dons.net.au has no SPF policy when checking 150.101.137.129) smtp.mailfrom=darius@dons.net.au X-Spamd-Result: default: False [10.60 / 15.00]; MV_CASE(0.50)[]; HAS_ATTACHMENT(0.00)[]; HAS_XAW(0.00)[]; RCVD_COUNT_THREE(0.00)[4]; TO_DN_ALL(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~,3:+,4:~,5:+]; ASN(0.00)[asn:4739, ipnet:150.101.0.0/16, country:AU]; MID_RHS_MATCH_FROM(0.00)[]; ARC_NA(0.00)[]; RBL_NIXSPAM(4.00)[129.137.101.150.ix.dnsbl.manitu.net]; FROM_HAS_DN(0.00)[]; NEURAL_SPAM_SHORT(0.99)[0.989,0]; MIME_GOOD(-0.10)[multipart/mixed,text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; DMARC_NA(0.00)[dons.net.au]; AUTH_NA(1.00)[]; NEURAL_SPAM_MEDIUM(1.00)[1.000,0]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_SPAM_LONG(1.00)[1.000,0]; RCVD_IN_DNSWL_NONE(0.00)[129.137.101.150.list.dnswl.org : 127.0.5.0]; R_SPF_NA(0.00)[]; GREYLIST(0.00)[pass,body]; IP_SCORE(2.11)[ip: (5.32), ipnet: 150.101.0.0/16(3.58), asn: 4739(1.63), country: AU(0.01)] X-Spam: Yes X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 01:10:08 -0000 --Apple-Mail=_F2301BC5-4EC1-4C14-9D00-7B3EF63E63E9 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=us-ascii > On 24 Aug 2019, at 02:23, Pete Wright wrote: > On 8/23/19 7:30 AM, O'Connor, Daniel wrote: >> Hi, >> We have a Supermicro X11SSH-F motherboard which has a ASPEED AST2400 = video chipset with FreeBSD 12.0-RELEASE r341666 GENERIC amd64 on it. >> Unfortunately I am unable to get X working with it properly, I have = the xf86-video-ast package (version 1.1.5_2) installed, however X seems = to hang when started. >=20 > would you be able to share the Xorg.log from when it hangs? Ah yes of course :) I also see that xinit is stuck in 'pause' then goes to 'select': xauth: file /root/.serverauth.4556 does not exist X.Org X Server 1.18.4 Release Date: 2016-07-19 X Protocol Version 11, Revision 0 Build Operating System: FreeBSD 12.0-RELEASE-p9 amd64 Current Operating System: FreeBSD chumphon.gsoft.com.au 12.0-RELEASE = FreeBSD 12.0-RELEASE r341666 GENERIC amd64 Build Date: 08 August 2019 09:05:22AM Current version of pixman: 0.34.0 Before reporting problems, check http://wiki.x.org to make sure that you have the latest version. Markers: (--) probed, (**) from config file, (=3D=3D) default setting, (++) from command line, (!!) notice, (II) informational, (WW) warning, (EE) error, (NI) not implemented, (??) unknown. (=3D=3D) Log file: "/var/log/Xorg.1.log", Time: Sat Aug 24 00:23:15 2019 (=3D=3D) Using config directory: "/usr/local/etc/X11/xorg.conf.d" scfb trace: probe start scfb trace: probe done load: 0.49 cmd: xinit 4569 [pause] 7.42r 0.00u 0.00s 0% 2996k load: 0.49 cmd: xinit 4569 [pause] 10.50r 0.00u 0.00s 0% 2996k load: 0.66 cmd: xinit 4569 [select] 36.13r 0.00u 0.00s 0% 3184k load: 0.69 cmd: xinit 4569 [select] 37.16r 0.00u 0.00s 0% 3184k The screen looks like so: --Apple-Mail=_F2301BC5-4EC1-4C14-9D00-7B3EF63E63E9 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=us-ascii It appears to hang (I have to kill -9 Xorg and manually switch to a text = console) >> If I switch to the VESA driver (ie run X -configure, then change ast = to vesa) it works but is *quite* slow. > one other thing to try is use the "scfb" driver in xorg rather than = vesa (it's available as this pkg xf86-video-scfb-0.0.4_7). it's still a = software renderer but it may be more performant. I tried this but X complains: [ 61190.795] (II) Loading = /usr/local/lib/xorg/modules/drivers/scfb_drv.so [ 61190.795] (II) Module scfb: vendor=3D"X.Org Foundation" [ 61190.795] compiled for 1.18.4, module version =3D 0.0.4 [ 61190.795] ABI class: X.Org Video Driver, version 20.0 [ 61190.795] (II) scfb: driver for wsdisplay framebuffer: scfb [ 61190.795] (--) Using syscons driver with X support (version 0.x) [ 61190.795] (--) using VT number 9 [ 61191.150] (WW) Falling back to old probe method for scfb [ 61191.150] scfb trace: probe start [ 61191.150] scfb trace: probe done [ 61191.150] (EE) No devices detected. [ 61191.150] (EE) Fatal server error: [ 61191.150] (EE) no screens found(EE) ktrace shows: 4684 Xorg CALL = openat(AT_FDCWD,0x7fffffffe42c,0x6) 4684 Xorg NAMI "/dev/ttyv8" 4684 Xorg RET openat 6 4684 Xorg RET write 24/0x18 4684 Xorg CALL ioctl(0x6,FBIOGTYPE,0x7fffffffe8f0) 4684 Xorg RET ioctl -1 errno 25 Inappropriate ioctl for device 4684 Xorg CALL write(0x2,0x7fffffffe3a0,0x17) 4684 Xorg GIO fd 2 wrote 23 bytes "scfb trace: probe done " --Apple-Mail=_F2301BC5-4EC1-4C14-9D00-7B3EF63E63E9 Content-Disposition: attachment; filename=Xorg.0.log Content-Type: application/octet-stream; x-unix-mode=0644; name="Xorg.0.log" Content-Transfer-Encoding: 7bit [ 13.103] X.Org X Server 1.18.4 Release Date: 2016-07-19 [ 13.103] X Protocol Version 11, Revision 0 [ 13.103] Build Operating System: FreeBSD 12.0-RELEASE-p9 amd64 [ 13.103] Current Operating System: FreeBSD chumphon.gsoft.com.au 12.0-RELEASE FreeBSD 12.0-RELEASE r341666 GENERIC amd64 [ 13.103] Build Date: 08 August 2019 09:05:22AM [ 13.103] [ 13.104] Current version of pixman: 0.34.0 [ 13.104] Before reporting problems, check http://wiki.x.org to make sure that you have the latest version. [ 13.104] Markers: (--) probed, (**) from config file, (==) default setting, (++) from command line, (!!) notice, (II) informational, (WW) warning, (EE) error, (NI) not implemented, (??) unknown. [ 13.104] (==) Log file: "/var/log/Xorg.0.log", Time: Fri Aug 23 07:34:39 2019 [ 13.288] (==) Using config directory: "/usr/local/etc/X11/xorg.conf.d" [ 13.341] (==) No Layout section. Using the first Screen section. [ 13.341] (==) No screen section available. Using defaults. [ 13.341] (**) |-->Screen "Default Screen Section" (0) [ 13.341] (**) | |-->Monitor "" [ 13.341] (==) No monitor specified for screen "Default Screen Section". Using a default monitor configuration. [ 13.341] (==) Automatically adding devices [ 13.341] (==) Automatically enabling devices [ 13.341] (==) Not automatically adding GPU devices [ 13.341] (==) Max clients allowed: 256, resource mask: 0x1fffff [ 13.436] (==) FontPath set to: /usr/local/share/fonts/misc/, /usr/local/share/fonts/TTF/, /usr/local/share/fonts/OTF/, /usr/local/share/fonts/Type1/, /usr/local/share/fonts/100dpi/, /usr/local/share/fonts/75dpi/ [ 13.436] (==) ModulePath set to "/usr/local/lib/xorg/modules" [ 13.436] (II) The server relies on devd to provide the list of input devices. If no devices become available, reconfigure devd or disable AutoAddDevices. [ 13.436] (II) Loader magic: 0x421020 [ 13.436] (II) Module ABI versions: [ 13.436] X.Org ANSI C Emulation: 0.4 [ 13.436] X.Org Video Driver: 20.0 [ 13.436] X.Org XInput driver : 22.1 [ 13.436] X.Org Server Extension : 9.0 [ 13.436] (--) PCI:*(0:4:0:0) 1a03:2000:15d9:0884 rev 48, Mem @ 0xde000000/16777216, 0xdf000000/131072, I/O @ 0x0000c000/128, BIOS @ 0x????????/65536 [ 13.436] (II) LoadModule: "glx" [ 13.453] (II) Loading /usr/local/lib/xorg/modules/extensions/libglx.so [ 13.659] (II) Module glx: vendor="X.Org Foundation" [ 13.659] compiled for 1.18.4, module version = 1.0.0 [ 13.659] ABI class: X.Org Server Extension, version 9.0 [ 13.659] (==) AIGLX enabled [ 13.659] (==) Matched ast as autoconfigured driver 0 [ 13.659] (==) Matched modesetting as autoconfigured driver 1 [ 13.659] (==) Matched scfb as autoconfigured driver 2 [ 13.659] (==) Matched vesa as autoconfigured driver 3 [ 13.659] (==) Assigned the driver to the xf86ConfigLayout [ 13.659] (II) LoadModule: "ast" [ 13.659] (II) Loading /usr/local/lib/xorg/modules/drivers/ast_drv.so [ 13.660] (II) Module ast: vendor="X.Org Foundation" [ 13.660] compiled for 1.18.4, module version = 1.1.5 [ 13.660] Module class: X.Org Video Driver [ 13.660] ABI class: X.Org Video Driver, version 20.0 [ 13.661] (II) LoadModule: "modesetting" [ 13.661] (II) Loading /usr/local/lib/xorg/modules/drivers/modesetting_drv.so [ 13.663] (II) Module modesetting: vendor="X.Org Foundation" [ 13.663] compiled for 1.18.4, module version = 1.18.4 [ 13.663] Module class: X.Org Video Driver [ 13.663] ABI class: X.Org Video Driver, version 20.0 [ 13.663] (II) LoadModule: "scfb" [ 13.663] (II) Loading /usr/local/lib/xorg/modules/drivers/scfb_drv.so [ 13.684] (II) Module scfb: vendor="X.Org Foundation" [ 13.684] compiled for 1.18.4, module version = 0.0.4 [ 13.684] ABI class: X.Org Video Driver, version 20.0 [ 13.684] (II) LoadModule: "vesa" [ 13.684] (II) Loading /usr/local/lib/xorg/modules/drivers/vesa_drv.so [ 13.692] (II) Module vesa: vendor="X.Org Foundation" [ 13.692] compiled for 1.18.4, module version = 2.4.0 [ 13.692] Module class: X.Org Video Driver [ 13.692] ABI class: X.Org Video Driver, version 20.0 [ 13.692] (II) AST: Driver for ASPEED Graphics Chipsets: ASPEED Graphics Family, ASPEED Graphics Family, ASPEED AST1180 Graphics [ 13.692] (II) modesetting: Driver for Modesetting Kernel Drivers: kms [ 13.692] (II) scfb: driver for wsdisplay framebuffer: scfb [ 13.692] (II) VESA: driver for VESA chipsets: vesa [ 13.692] (--) Using syscons driver with X support (version 0.x) [ 13.692] (++) using VT number 9 [ 14.023] (WW) Falling back to old probe method for ast [ 14.023] (--) Assigning device section with no busID to primary device [ 14.023] (--) Chipset ASPEED Graphics Family found [ 14.023] (WW) Falling back to old probe method for modesetting [ 14.023] (EE) open /dev/dri/card0: No such file or directory [ 14.023] (WW) Falling back to old probe method for scfb [ 14.023] scfb trace: probe start [ 14.023] scfb trace: probe done [ 14.023] (WW) VGA arbiter: cannot open kernel arbiter, no multi-card support [ 14.023] (II) Loading sub module "vgahw" [ 14.023] (II) LoadModule: "vgahw" [ 14.023] (II) Loading /usr/local/lib/xorg/modules/libvgahw.so [ 14.023] (II) Module vgahw: vendor="X.Org Foundation" [ 14.023] compiled for 1.18.4, module version = 0.1.0 [ 14.023] ABI class: X.Org Video Driver, version 20.0 [ 14.023] (II) Loading sub module "fb" [ 14.023] (II) LoadModule: "fb" [ 14.023] (II) Loading /usr/local/lib/xorg/modules/libfb.so [ 14.024] (II) Module fb: vendor="X.Org Foundation" [ 14.024] compiled for 1.18.4, module version = 1.0.0 [ 14.024] ABI class: X.Org ANSI C Emulation, version 0.4 [ 14.024] (II) AST(0): Creating default Display subsection in Screen section "Default Screen Section" for depth/fbbpp 24/32 [ 14.024] (==) AST(0): Depth 24, (--) framebuffer bpp 32 [ 14.024] (==) AST(0): Using gamma correction (1.0, 1.0, 1.0) [ 14.024] (==) AST(0): RGB weight 888 [ 14.024] (==) AST(0): Default visual is TrueColor [ 14.024] (--) AST(0): Chipset: "ASPEED Graphics Family" [ 14.024] (II) AST(0): Linear framebuffer at 0xDE000000 [ 14.024] (II) AST(0): IO registers at addr 0xDF000000 --Apple-Mail=_F2301BC5-4EC1-4C14-9D00-7B3EF63E63E9 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=us-ascii -- Daniel O'Connor "The nice thing about standards is that there are so many of them to choose from." -- Andrew Tanenbaum --Apple-Mail=_F2301BC5-4EC1-4C14-9D00-7B3EF63E63E9-- From owner-freebsd-stable@freebsd.org Sat Aug 24 20:05:04 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id DC7B4C95B8 for ; Sat, 24 Aug 2019 20:05:04 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46G8Pq41yRz45bK for ; Sat, 24 Aug 2019 20:05:02 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7OK4nHp009724 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Sat, 24 Aug 2019 22:04:49 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566677089; bh=8dhfmTOINbyxa40p+ixHWBccLLvFvutPEf9ngu6Mw9U=; h=Date:From:To:Subject; b=LNDVzqcyXgQdhsl/7m/f00NiVzPORK6KMicHKh93WPA5xRXuTJSm/saYww8URe6z/ Dsz2zRWLF1iudDnkq1q4g9WztIbWIubzjdFrk4PHecUAei056Nxq5g7dmW+INA2I0T gsTnKHwA6VwjClVu7R9AnTX/qvN1lDWjO0KEmTTLYxUeJ7Cgh1ZMDlqKzAuhru8WZl k40Gxupd1hx7p4RFqcpH2N5M9kIDj4LP7WspnH8JkuSeSEYd3XSVhz22Mc5WQIS7TG ThExjMhdwLJHm4EuAZvGf5564ekNwVFAbJaHBZYoLux/ldCL0IvJwLk0D54T9kDCWt cTKX0tJm24tzQ== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7OK4nxA009721 for ; Sat, 24 Aug 2019 22:04:49 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Sat, 24 Aug 2019 22:04:49 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: freebsd-stable@freebsd.org Subject: ntpd doesn't like ASLR on stable/12 post-r350672 Message-ID: User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,T_FILL_THIS_FORM_SHORT autolearn=unavailable autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46G8Pq41yRz45bK X-Spamd-Bar: ----- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=LNDVzqcy; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-5.91 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+a]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; HAS_XAW(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-stable@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; TO_DN_NONE(0.00)[]; DKIM_TRACE(0.00)[ximalas.info:+]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; NEURAL_HAM_SHORT(-0.99)[-0.993,0]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-1.92)[ip: (-8.58), ipnet: 2001:700::/32(-0.59), asn: 224(-0.41), country: NO(-0.01)] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 20:05:04 -0000 Hi, I'm running stable/12 with ASLR enabled in /etc/sysctl.conf: kern.elf64.aslr.enable=1 kern.elf64.aslr.pie_enable=1 kern.elf32.aslr.enable=1 kern.elf32.aslr.pie_enable=1 After upgrading to anything after r350672, now at r351450, ntpd refuses to start at boot. Aug 24 21:25:42 HOSTNAME ntpd[5618]: ntpd 4.2.8p12-a (1): Starting Aug 24 21:25:43 HOSTNAME kernel: [406] pid 5619 (ntpd), jid 0, uid 123: exited on signal 11 Disabling ASLR, kern.elf64.aslr.enable=0, before starting ntpd manually is a workaround, but this is not viable in the long run. I tried changing command="/usr/sbin/${name}" to command="/usr/bin/proccontrol -m aslr -s disable /usr/sbin/${name}" in /etc/rc.d/ntpd, but that didn't go well. Running ntpd through gdb while ASLR was enabled, I narrowed it down to /usr/src/contrib/ntp/ntpd/ntpd.c:1001 ntp_rlimit(RLIMIT_STACK, DFLT_RLIMIT_STACK * 4096, 4096, "4k"); which calls /usr/src/contrib/ntp/ntpd/ntp_config.c:5211 and proceeds to /usr/src/contrib/ntp/ntpd/ntp_config.c:5254 if (-1 == getrlimit(RLIMIT_STACK, &rl)) { Single stepping from this point gave me: ==== (gdb) s _thr_rtld_set_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:171 171 { (gdb) 176 return (0); (gdb) _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:115 115 { (gdb) 120 curthread = _get_curthread(); (gdb) _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 97 return (TCB_GET64(tcb_thread)); (gdb) _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:121 121 SAVE_ERRNO(); (gdb) 124 THR_CRITICAL_ENTER(curthread); (gdb) _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:192 192 (rwlock->rw_flags & URWLOCK_PREFER_READER) != 0) (gdb) 191 if ((flags & URWLOCK_PREFER_READER) != 0 || (gdb) 197 while (!(state & wrflags)) { (gdb) 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) (gdb) atomic_cmpset_int (dst=, expect=, src=1) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 220 ATOMIC_CMPSET(int); (gdb) _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:201 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) (gdb) _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:127 127 curthread->rdlock_count++; (gdb) 128 RESTORE_ERRNO(); (gdb) 129 } (gdb) _thr_rtld_clr_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:181 181 { (gdb) 182 return (0); (gdb) _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:150 150 { (gdb) _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 97 return (TCB_GET64(tcb_thread)); (gdb) _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:157 157 SAVE_ERRNO(); (gdb) 160 state = l->lock.rw_state; (gdb) 161 if (_thr_rwlock_unlock(&l->lock) == 0) { (gdb) _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:249 249 state = rwlock->rw_state; (gdb) 250 if ((state & URWLOCK_WRITE_OWNER) != 0) { (gdb) 256 if (__predict_false(URWLOCK_READER_COUNT(state) == 0)) (gdb) 260 URWLOCK_READER_COUNT(state) == 1)) { (gdb) 259 URWLOCK_READ_WAITERS)) != 0 && (gdb) 262 state, state - 1)) (gdb) 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, (gdb) atomic_cmpset_int (dst=, expect=, src=0) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 220 ATOMIC_CMPSET(int); (gdb) _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:261 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, (gdb) _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:162 162 if ((state & URWLOCK_WRITE_OWNER) == 0) (gdb) 163 curthread->rdlock_count--; (gdb) 164 THR_CRITICAL_LEAVE(curthread); (gdb) _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:271 271 if (!THR_IN_CRITICAL(curthread)) { (gdb) 272 check_deferred_signal(curthread); (gdb) check_deferred_signal (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:332 332 if (__predict_true(curthread->deferred_siginfo.si_signo == 0 || (gdb) 351 } (gdb) _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:273 273 check_suspend(curthread); (gdb) check_suspend (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:358 358 if (__predict_true((curthread->flags & (gdb) 401 } (gdb) _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:274 274 check_cancel(curthread, NULL); (gdb) check_cancel (curthread=0x80864b000, ucp=0x0) at /usr/src/lib/libthr/thread/thr_sig.c:283 283 if (__predict_true(!curthread->cancel_pending || (gdb) _thr_ast (curthread=) at /usr/src/lib/libthr/thread/thr_sig.c:276 276 } (gdb) _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:166 166 RESTORE_ERRNO(); (gdb) 167 } (gdb) getrlimit () at getrlimit.S:3 3 RSYSCALL(getrlimit) (gdb) ntp_rlimit (rl_what=, rl_value=204800, rl_scale=, rl_sstr=) at /usr/src/contrib/ntp/ntpd/ntp_config.c:5257 5257 if (rl_value > rl.rlim_max) { (gdb) 5264 rl.rlim_cur = rl_value; (gdb) 5265 if (-1 == setrlimit(RLIMIT_STACK, &rl)) { (gdb) _thr_rtld_set_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:171 171 { (gdb) 176 return (0); (gdb) _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:115 115 { (gdb) 120 curthread = _get_curthread(); (gdb) _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 97 return (TCB_GET64(tcb_thread)); (gdb) _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:121 121 SAVE_ERRNO(); (gdb) 124 THR_CRITICAL_ENTER(curthread); (gdb) _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:192 192 (rwlock->rw_flags & URWLOCK_PREFER_READER) != 0) (gdb) 191 if ((flags & URWLOCK_PREFER_READER) != 0 || (gdb) 197 while (!(state & wrflags)) { (gdb) 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) (gdb) atomic_cmpset_int (dst=, expect=, src=1) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 220 ATOMIC_CMPSET(int); (gdb) _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:201 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) (gdb) _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:127 127 curthread->rdlock_count++; (gdb) 128 RESTORE_ERRNO(); (gdb) 129 } (gdb) _thr_rtld_clr_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:181 181 { (gdb) 182 return (0); (gdb) _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:150 150 { (gdb) _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 97 return (TCB_GET64(tcb_thread)); (gdb) _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:157 157 SAVE_ERRNO(); (gdb) 160 state = l->lock.rw_state; (gdb) 161 if (_thr_rwlock_unlock(&l->lock) == 0) { (gdb) _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:249 249 state = rwlock->rw_state; (gdb) 250 if ((state & URWLOCK_WRITE_OWNER) != 0) { (gdb) 256 if (__predict_false(URWLOCK_READER_COUNT(state) == 0)) (gdb) 260 URWLOCK_READER_COUNT(state) == 1)) { (gdb) 259 URWLOCK_READ_WAITERS)) != 0 && (gdb) 262 state, state - 1)) (gdb) 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, (gdb) atomic_cmpset_int (dst=, expect=, src=0) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 220 ATOMIC_CMPSET(int); (gdb) _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:261 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, (gdb) _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:162 162 if ((state & URWLOCK_WRITE_OWNER) == 0) (gdb) 163 curthread->rdlock_count--; (gdb) 164 THR_CRITICAL_LEAVE(curthread); (gdb) _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:271 271 if (!THR_IN_CRITICAL(curthread)) { (gdb) 272 check_deferred_signal(curthread); (gdb) check_deferred_signal (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:332 332 if (__predict_true(curthread->deferred_siginfo.si_signo == 0 || (gdb) 351 } (gdb) _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:273 273 check_suspend(curthread); (gdb) check_suspend (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:358 358 if (__predict_true((curthread->flags & (gdb) 401 } (gdb) _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:274 274 check_cancel(curthread, NULL); (gdb) check_cancel (curthread=0x80864b000, ucp=0x0) at /usr/src/lib/libthr/thread/thr_sig.c:283 283 if (__predict_true(!curthread->cancel_pending || (gdb) _thr_ast (curthread=) at /usr/src/lib/libthr/thread/thr_sig.c:276 276 } (gdb) _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:166 166 RESTORE_ERRNO(); (gdb) 167 } (gdb) setrlimit () at setrlimit.S:3 3 RSYSCALL(setrlimit) (gdb) Program received signal SIGSEGV, Segmentation fault. setrlimit () at setrlimit.S:3 3 RSYSCALL(setrlimit) (gdb) Program terminated with signal SIGSEGV, Segmentation fault. The program no longer exists. (gdb) q ==== I'm sorry for the long post. Is there anything (else) I can do to further narrow it down? -- Trond. From owner-freebsd-stable@freebsd.org Sat Aug 24 20:41:24 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A2B5FCA98F for ; Sat, 24 Aug 2019 20:41:24 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 46G9Cl3YK5z47xS for ; Sat, 24 Aug 2019 20:41:23 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id x7OKfFTn084840 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Sat, 24 Aug 2019 23:41:18 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua x7OKfFTn084840 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id x7OKfE22084839; Sat, 24 Aug 2019 23:41:14 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Sat, 24 Aug 2019 23:41:14 +0300 From: Konstantin Belousov To: Trond =?utf-8?Q?Endrest=C3=B8l?= Cc: freebsd-stable@freebsd.org Subject: Re: ntpd doesn't like ASLR on stable/12 post-r350672 Message-ID: <20190824204114.GG71821@kib.kiev.ua> References: MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: User-Agent: Mutt/1.12.1 (2019-06-15) X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FORGED_GMAIL_RCVD,FREEMAIL_FROM, NML_ADSP_CUSTOM_MED,T_FILL_THIS_FORM_SHORT autolearn=no autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on tom.home X-Rspamd-Queue-Id: 46G9Cl3YK5z47xS X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=fail reason="No valid SPF, No valid DKIM" header.from=gmail.com (policy=none); spf=softfail (mx1.freebsd.org: 2001:470:d5e7:1::1 is neither permitted nor denied by domain of kostikbel@gmail.com) smtp.mailfrom=kostikbel@gmail.com X-Spamd-Result: default: False [-2.98 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; RCVD_TLS_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; FREEMAIL_FROM(0.00)[gmail.com]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; HAS_XAW(0.00)[]; R_SPF_SOFTFAIL(0.00)[~all]; IP_SCORE_FREEMAIL(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.98)[-0.980,0]; RCPT_COUNT_TWO(0.00)[2]; IP_SCORE(0.00)[ip: (-2.59), ipnet: 2001:470::/32(-4.44), asn: 6939(-3.06), country: US(-0.05)]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:6939, ipnet:2001:470::/32, country:US]; RCVD_COUNT_TWO(0.00)[2]; FREEMAIL_ENVFROM(0.00)[gmail.com]; DMARC_POLICY_SOFTFAIL(0.10)[gmail.com : No valid SPF, No valid DKIM,none] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 20:41:24 -0000 On Sat, Aug 24, 2019 at 10:04:49PM +0200, Trond Endrestøl wrote: > Hi, > > I'm running stable/12 with ASLR enabled in /etc/sysctl.conf: > > kern.elf64.aslr.enable=1 > kern.elf64.aslr.pie_enable=1 > kern.elf32.aslr.enable=1 > kern.elf32.aslr.pie_enable=1 > > After upgrading to anything after r350672, now at r351450, ntpd > refuses to start at boot. > > Aug 24 21:25:42 HOSTNAME ntpd[5618]: ntpd 4.2.8p12-a (1): Starting > Aug 24 21:25:43 HOSTNAME kernel: [406] pid 5619 (ntpd), jid 0, uid 123: exited on signal 11 > > Disabling ASLR, kern.elf64.aslr.enable=0, before starting ntpd > manually is a workaround, but this is not viable in the long run. Why ? > > I tried changing command="/usr/sbin/${name}" to > command="/usr/bin/proccontrol -m aslr -s disable /usr/sbin/${name}" in > /etc/rc.d/ntpd, but that didn't go well. If you set kern.elf64.aslr.stack_gap to zero, does it help ? > > Running ntpd through gdb while ASLR was enabled, I narrowed it down to > /usr/src/contrib/ntp/ntpd/ntpd.c:1001 > > ntp_rlimit(RLIMIT_STACK, DFLT_RLIMIT_STACK * 4096, 4096, "4k"); > > which calls /usr/src/contrib/ntp/ntpd/ntp_config.c:5211 and proceeds > to /usr/src/contrib/ntp/ntpd/ntp_config.c:5254 > > if (-1 == getrlimit(RLIMIT_STACK, &rl)) { > > Single stepping from this point gave me: > > ==== > > (gdb) s > _thr_rtld_set_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:171 > 171 { > (gdb) > 176 return (0); > (gdb) > _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:115 > 115 { > (gdb) > 120 curthread = _get_curthread(); > (gdb) > _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 > 97 return (TCB_GET64(tcb_thread)); > (gdb) > _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:121 > 121 SAVE_ERRNO(); > (gdb) > 124 THR_CRITICAL_ENTER(curthread); > (gdb) > _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:192 > 192 (rwlock->rw_flags & URWLOCK_PREFER_READER) != 0) > (gdb) > 191 if ((flags & URWLOCK_PREFER_READER) != 0 || > (gdb) > 197 while (!(state & wrflags)) { > (gdb) > 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) > (gdb) > atomic_cmpset_int (dst=, expect=, src=1) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 > 220 ATOMIC_CMPSET(int); > (gdb) > _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:201 > 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) > (gdb) > _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:127 > 127 curthread->rdlock_count++; > (gdb) > 128 RESTORE_ERRNO(); > (gdb) > 129 } > (gdb) > _thr_rtld_clr_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:181 > 181 { > (gdb) > 182 return (0); > (gdb) > _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:150 > 150 { > (gdb) > _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 > 97 return (TCB_GET64(tcb_thread)); > (gdb) > _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:157 > 157 SAVE_ERRNO(); > (gdb) > 160 state = l->lock.rw_state; > (gdb) > 161 if (_thr_rwlock_unlock(&l->lock) == 0) { > (gdb) > _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:249 > 249 state = rwlock->rw_state; > (gdb) > 250 if ((state & URWLOCK_WRITE_OWNER) != 0) { > (gdb) > 256 if (__predict_false(URWLOCK_READER_COUNT(state) == 0)) > (gdb) > 260 URWLOCK_READER_COUNT(state) == 1)) > { > (gdb) > 259 URWLOCK_READ_WAITERS)) != 0 && > (gdb) > 262 state, state - 1)) > (gdb) > 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, > (gdb) > atomic_cmpset_int (dst=, expect=, src=0) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 > 220 ATOMIC_CMPSET(int); > (gdb) > _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:261 > 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, > (gdb) > _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:162 > 162 if ((state & URWLOCK_WRITE_OWNER) == 0) > (gdb) > 163 curthread->rdlock_count--; > (gdb) > 164 THR_CRITICAL_LEAVE(curthread); > (gdb) > _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:271 > 271 if (!THR_IN_CRITICAL(curthread)) { > (gdb) > 272 check_deferred_signal(curthread); > (gdb) > check_deferred_signal (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:332 > 332 if (__predict_true(curthread->deferred_siginfo.si_signo == 0 || > (gdb) > 351 } > (gdb) > _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:273 > 273 check_suspend(curthread); > (gdb) > check_suspend (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:358 > 358 if (__predict_true((curthread->flags & > (gdb) > 401 } > (gdb) > _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:274 > 274 check_cancel(curthread, NULL); > (gdb) > check_cancel (curthread=0x80864b000, ucp=0x0) at /usr/src/lib/libthr/thread/thr_sig.c:283 > 283 if (__predict_true(!curthread->cancel_pending || > (gdb) > _thr_ast (curthread=) at /usr/src/lib/libthr/thread/thr_sig.c:276 > 276 } > (gdb) > _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:166 > 166 RESTORE_ERRNO(); > (gdb) > 167 } > (gdb) > getrlimit () at getrlimit.S:3 > 3 RSYSCALL(getrlimit) > (gdb) > ntp_rlimit (rl_what=, rl_value=204800, rl_scale=, rl_sstr=) at /usr/src/contrib/ntp/ntpd/ntp_config.c:5257 > 5257 if (rl_value > rl.rlim_max) { > (gdb) > 5264 rl.rlim_cur = rl_value; > (gdb) > 5265 if (-1 == setrlimit(RLIMIT_STACK, &rl)) { > (gdb) > _thr_rtld_set_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:171 > 171 { > (gdb) > 176 return (0); > (gdb) > _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:115 > 115 { > (gdb) > 120 curthread = _get_curthread(); > (gdb) > _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 > 97 return (TCB_GET64(tcb_thread)); > (gdb) > _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:121 > 121 SAVE_ERRNO(); > (gdb) > 124 THR_CRITICAL_ENTER(curthread); > (gdb) > _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:192 > 192 (rwlock->rw_flags & URWLOCK_PREFER_READER) != 0) > (gdb) > 191 if ((flags & URWLOCK_PREFER_READER) != 0 || > (gdb) > 197 while (!(state & wrflags)) { > (gdb) > 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) > (gdb) > atomic_cmpset_int (dst=, expect=, src=1) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 > 220 ATOMIC_CMPSET(int); > (gdb) > _thr_rwlock_tryrdlock (rwlock=, flags=0) at /usr/src/lib/libthr/thread/thr_umtx.h:201 > 201 if (atomic_cmpset_acq_32(&rwlock->rw_state, state, state + 1)) > (gdb) > _thr_rtld_rlock_acquire (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:127 > 127 curthread->rdlock_count++; > (gdb) > 128 RESTORE_ERRNO(); > (gdb) > 129 } > (gdb) > _thr_rtld_clr_flag (mask=1) at /usr/src/lib/libthr/thread/thr_rtld.c:181 > 181 { > (gdb) > 182 return (0); > (gdb) > _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:150 > 150 { > (gdb) > _get_curthread () at /usr/src/lib/libthr/arch/amd64/include/pthread_md.h:97 > 97 return (TCB_GET64(tcb_thread)); > (gdb) > _thr_rtld_lock_release (lock=0x80180d200) at /usr/src/lib/libthr/thread/thr_rtld.c:157 > 157 SAVE_ERRNO(); > (gdb) > 160 state = l->lock.rw_state; > (gdb) > 161 if (_thr_rwlock_unlock(&l->lock) == 0) { > (gdb) > _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:249 > 249 state = rwlock->rw_state; > (gdb) > 250 if ((state & URWLOCK_WRITE_OWNER) != 0) { > (gdb) > 256 if (__predict_false(URWLOCK_READER_COUNT(state) == 0)) > (gdb) > 260 URWLOCK_READER_COUNT(state) == 1)) { > (gdb) > 259 URWLOCK_READ_WAITERS)) != 0 && > (gdb) > 262 state, state - 1)) > (gdb) > 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, > (gdb) > atomic_cmpset_int (dst=, expect=, src=0) at /usr/obj/usr/src/amd64.amd64/tmp/usr/include/machine/atomic.h:220 > 220 ATOMIC_CMPSET(int); > (gdb) > _thr_rwlock_unlock (rwlock=0x80180d200) at /usr/src/lib/libthr/thread/thr_umtx.h:261 > 261 if (atomic_cmpset_rel_32(&rwlock->rw_state, > (gdb) > _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:162 > 162 if ((state & URWLOCK_WRITE_OWNER) == 0) > (gdb) > 163 curthread->rdlock_count--; > (gdb) > 164 THR_CRITICAL_LEAVE(curthread); > (gdb) > _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:271 > 271 if (!THR_IN_CRITICAL(curthread)) { > (gdb) > 272 check_deferred_signal(curthread); > (gdb) > check_deferred_signal (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:332 > 332 if > (__predict_true(curthread->deferred_siginfo.si_signo == 0 || > (gdb) > 351 } > (gdb) > _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:273 > 273 check_suspend(curthread); > (gdb) > check_suspend (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:358 > 358 if (__predict_true((curthread->flags & > (gdb) > 401 } > (gdb) > _thr_ast (curthread=0x80864b000) at /usr/src/lib/libthr/thread/thr_sig.c:274 > 274 check_cancel(curthread, NULL); > (gdb) > check_cancel (curthread=0x80864b000, ucp=0x0) at /usr/src/lib/libthr/thread/thr_sig.c:283 > 283 if (__predict_true(!curthread->cancel_pending || > (gdb) > _thr_ast (curthread=) at /usr/src/lib/libthr/thread/thr_sig.c:276 > 276 } > (gdb) > _thr_rtld_lock_release (lock=) at /usr/src/lib/libthr/thread/thr_rtld.c:166 > 166 RESTORE_ERRNO(); > (gdb) > 167 } > (gdb) > setrlimit () at setrlimit.S:3 > 3 RSYSCALL(setrlimit) > (gdb) > > Program received signal SIGSEGV, Segmentation fault. > setrlimit () at setrlimit.S:3 > 3 RSYSCALL(setrlimit) > (gdb) > > Program terminated with signal SIGSEGV, Segmentation fault. > The program no longer exists. > (gdb) q > > ==== > > I'm sorry for the long post. Is there anything (else) I can do to > further narrow it down? > > -- > Trond. > _______________________________________________ > freebsd-stable@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-stable > To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org" From owner-freebsd-stable@freebsd.org Sat Aug 24 22:19:55 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id E6E88CCAAE for ; Sat, 24 Aug 2019 22:19:55 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46GCPP5W2nz4DQK for ; Sat, 24 Aug 2019 22:19:53 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7OMJiSA038828 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Sun, 25 Aug 2019 00:19:44 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566685184; bh=mkCVBSJZtgFruoxiJbCYOpknoBUzxB7wLe6Vj2QPhhs=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=naFbXxLvZDGZ2fLLQnajaplKk11oaKckETpjTy063VCzg8W6dVGgHSoDADFYHyP7V pNmPMjnc3i9WVvBo2UYEuT08yRzo7Ux+e5/9V5D0X+8k62hshnnVGFb9iPj15Zlffn NMlLUVJ670tTvGMmDntWUxyS5a0z/q3GaetBjWJX7v+yef5xj85hXhNbGTVW3Q8Fpt vsIwf7wDxs1dwR9BxyiCpQjMJtpazbNACWtxH3QSOx8NkTw5Gzm3lMRUcYkeBsjxy2 ur8+2bfomgmttN8K23/iIy2USPB/Jl7bVe7nXnwkVBeLjlB44RGv3St8klpgig3mqS zZUJ7QxSvtF5w== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7OMJhXU038825; Sun, 25 Aug 2019 00:19:43 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Sun, 25 Aug 2019 00:19:43 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: Konstantin Belousov cc: freebsd-stable@freebsd.org Subject: Re: ntpd doesn't like ASLR on stable/12 post-r350672 In-Reply-To: <20190824204114.GG71821@kib.kiev.ua> Message-ID: References: <20190824204114.GG71821@kib.kiev.ua> User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF autolearn=ham autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46GCPP5W2nz4DQK X-Spamd-Bar: ---- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=naFbXxLv; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-4.84 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+a:c]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[multipart/mixed,text/plain]; HAS_XAW(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DKIM_TRACE(0.00)[ximalas.info:+]; CTYPE_MIXED_BOGUS(1.00)[]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_SHORT(-0.99)[-0.994,0]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; FREEMAIL_TO(0.00)[gmail.com]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-1.85)[ip: (-8.24), ipnet: 2001:700::/32(-0.58), asn: 224(-0.41), country: NO(-0.01)] Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8BIT X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 22:19:56 -0000 On Sat, 24 Aug 2019 23:41+0300, Konstantin Belousov wrote: > On Sat, Aug 24, 2019 at 10:04:49PM +0200, Trond Endrestøl wrote: > > > Disabling ASLR, kern.elf64.aslr.enable=0, before starting ntpd > > manually is a workaround, but this is not viable in the long run. > > Why ? I like to keep ALSR enabled in the hope that it actually achieves something. You are right, I can disable it completely. > > I tried changing command="/usr/sbin/${name}" to > > command="/usr/bin/proccontrol -m aslr -s disable /usr/sbin/${name}" in > > /etc/rc.d/ntpd, but that didn't go well. > > If you set kern.elf64.aslr.stack_gap to zero, does it help ? That helped. Thank you again. -- Trond. From owner-freebsd-stable@freebsd.org Sat Aug 24 22:28:26 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A1BE4CCE9A for ; Sat, 24 Aug 2019 22:28:26 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 46GCbF6Bnjz4Dqn for ; Sat, 24 Aug 2019 22:28:25 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from tom.home (kib@localhost [127.0.0.1]) by kib.kiev.ua (8.15.2/8.15.2) with ESMTPS id x7OMSIoe009091 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Sun, 25 Aug 2019 01:28:21 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua x7OMSIoe009091 Received: (from kostik@localhost) by tom.home (8.15.2/8.15.2/Submit) id x7OMSHOo009090; Sun, 25 Aug 2019 01:28:17 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Sun, 25 Aug 2019 01:28:17 +0300 From: Konstantin Belousov To: Trond =?utf-8?Q?Endrest=C3=B8l?= Cc: freebsd-stable@freebsd.org Subject: Re: ntpd doesn't like ASLR on stable/12 post-r350672 Message-ID: <20190824222817.GJ71821@kib.kiev.ua> References: <20190824204114.GG71821@kib.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: User-Agent: Mutt/1.12.1 (2019-06-15) X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FORGED_GMAIL_RCVD,FREEMAIL_FROM, NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on tom.home X-Rspamd-Queue-Id: 46GCbF6Bnjz4Dqn X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=fail reason="No valid SPF, No valid DKIM" header.from=gmail.com (policy=none); spf=softfail (mx1.freebsd.org: 2001:470:d5e7:1::1 is neither permitted nor denied by domain of kostikbel@gmail.com) smtp.mailfrom=kostikbel@gmail.com X-Spamd-Result: default: False [-2.98 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; RCVD_TLS_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; FREEMAIL_FROM(0.00)[gmail.com]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; HAS_XAW(0.00)[]; R_SPF_SOFTFAIL(0.00)[~all]; IP_SCORE_FREEMAIL(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; NEURAL_HAM_SHORT(-0.98)[-0.979,0]; RCPT_COUNT_TWO(0.00)[2]; IP_SCORE(0.00)[ip: (-2.58), ipnet: 2001:470::/32(-4.44), asn: 6939(-3.06), country: US(-0.05)]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:6939, ipnet:2001:470::/32, country:US]; RCVD_COUNT_TWO(0.00)[2]; FREEMAIL_ENVFROM(0.00)[gmail.com]; DMARC_POLICY_SOFTFAIL(0.10)[gmail.com : No valid SPF, No valid DKIM,none] X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 22:28:26 -0000 On Sun, Aug 25, 2019 at 12:19:43AM +0200, Trond Endrestøl wrote: > On Sat, 24 Aug 2019 23:41+0300, Konstantin Belousov wrote: > > > I tried changing command="/usr/sbin/${name}" to > > > command="/usr/bin/proccontrol -m aslr -s disable /usr/sbin/${name}" in > > > /etc/rc.d/ntpd, but that didn't go well. > > > > If you set kern.elf64.aslr.stack_gap to zero, does it help ? > > That helped. Thank you again. Can you verify is ntpd sets new rlimit(RLIMIT_STACK) for the main thread, and if yes, what this new limit is ? aslr.stack_gap is the percentage for the gap on that stack, and since default size of the main stack limit is quite large 512M, even 3% (default gap upper limit) are whole 15M. If the new limit is less than 15M, there is a likely probability that only the gap is left after the rlimit(2) call, leaving no space for the program frames. At least this looks like a nice theory. From owner-freebsd-stable@freebsd.org Sat Aug 24 22:40:28 2019 Return-Path: Delivered-To: freebsd-stable@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 1AE68CD57A for ; Sat, 24 Aug 2019 22:40:28 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (enterprise.ximalas.info [IPv6:2001:700:1100:1::8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "ximalas.info", Issuer "Hostmaster ximalas.info" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 46GCs72ph5z4FSH for ; Sat, 24 Aug 2019 22:40:26 +0000 (UTC) (envelope-from trond.endrestol@ximalas.info) Received: from enterprise.ximalas.info (Ximalas@localhost [127.0.0.1]) by enterprise.ximalas.info (8.15.2/8.15.2) with ESMTPS id x7OMeMbT050133 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Sun, 25 Aug 2019 00:40:22 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ximalas.info; s=default; t=1566686422; bh=eSd9VsU1x85KleYNG+ehvWXnoTgf9vClcOGCJNu4X34=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=qFJANxhMnDdGVTJBp2Cl4JWMb4+aUM3dPFUsJK/vYhzEj0+TZcPzXNvXUAcBVIP0L MKFJ/VLa1Lp5vYkj/D1OvJuHG6jDcWloui9jnC/bTvCMtF1M7lJTVfDF3TSTC8fawJ +A0EEvRo6nM03RwnMHvvulhzqPOdX9T+NBzLvxWsfWQYf7RMTxw3Vb8E/CdKjp4JK6 Odafn+HaQJnP80bFNbM0KpATlJD/sd9H+PT6AMRmpZ/GGHXdTcQmw2TYuMrV7gMdPN 4Wpna8N1jN4pd8dehi18Evga5KI48j9HlZhgawsdWmvV05+o9Kc91vQOq4CeyKKt/q ytW31G2gIL9iQ== Received: from localhost (trond@localhost) by enterprise.ximalas.info (8.15.2/8.15.2/Submit) with ESMTP id x7OMeMFL050130; Sun, 25 Aug 2019 00:40:22 +0200 (CEST) (envelope-from trond.endrestol@ximalas.info) X-Authentication-Warning: enterprise.ximalas.info: trond owned process doing -bs Date: Sun, 25 Aug 2019 00:40:22 +0200 (CEST) From: =?UTF-8?Q?Trond_Endrest=C3=B8l?= Sender: Trond.Endrestol@ximalas.info To: Konstantin Belousov cc: freebsd-stable@freebsd.org Subject: Re: ntpd doesn't like ASLR on stable/12 post-r350672 In-Reply-To: <20190824222817.GJ71821@kib.kiev.ua> Message-ID: References: <20190824204114.GG71821@kib.kiev.ua> <20190824222817.GJ71821@kib.kiev.ua> User-Agent: Alpine 2.21.99999 (BSF 352 2019-06-22) OpenPGP: url=http://ximalas.info/about/tronds-openpgp-public-key MIME-Version: 1.0 X-Spam-Status: No, score=-1.2 required=5.0 tests=ALL_TRUSTED,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF autolearn=ham autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on enterprise.ximalas.info X-Rspamd-Queue-Id: 46GCs72ph5z4FSH X-Spamd-Bar: ---- Authentication-Results: mx1.freebsd.org; dkim=pass header.d=ximalas.info header.s=default header.b=qFJANxhM; dmarc=pass (policy=none) header.from=ximalas.info; spf=pass (mx1.freebsd.org: domain of trond.endrestol@ximalas.info designates 2001:700:1100:1::8 as permitted sender) smtp.mailfrom=trond.endrestol@ximalas.info X-Spamd-Result: default: False [-4.77 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; R_DKIM_ALLOW(-0.20)[ximalas.info:s=default]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+a:c]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[multipart/mixed,text/plain]; HAS_XAW(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DKIM_TRACE(0.00)[ximalas.info:+]; CTYPE_MIXED_BOGUS(1.00)[]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_SHORT(-0.99)[-0.993,0]; DMARC_POLICY_ALLOW(-0.50)[ximalas.info,none]; FREEMAIL_TO(0.00)[gmail.com]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:224, ipnet:2001:700::/32, country:NO]; IP_SCORE(-1.78)[ip: (-7.90), ipnet: 2001:700::/32(-0.58), asn: 224(-0.41), country: NO(-0.01)] Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8BIT X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 22:40:28 -0000 On Sun, 25 Aug 2019 01:28+0300, Konstantin Belousov wrote: > On Sun, Aug 25, 2019 at 12:19:43AM +0200, Trond Endrestøl wrote: > > On Sat, 24 Aug 2019 23:41+0300, Konstantin Belousov wrote: > > > > I tried changing command="/usr/sbin/${name}" to > > > > command="/usr/bin/proccontrol -m aslr -s disable /usr/sbin/${name}" in > > > > /etc/rc.d/ntpd, but that didn't go well. > > > > > > If you set kern.elf64.aslr.stack_gap to zero, does it help ? > > > > That helped. Thank you again. > > Can you verify is ntpd sets new rlimit(RLIMIT_STACK) for the main thread, > and if yes, what this new limit is ? (gdb) 5265 if (-1 == setrlimit(RLIMIT_STACK, &rl)) { (gdb) print rl $1 = {rlim_cur = 204800, rlim_max = 536870912} > aslr.stack_gap is the percentage for the gap on that stack, and since > default size of the main stack limit is quite large 512M, even 3% > (default gap upper limit) are whole 15M. If the new limit is less than > 15M, there is a likely probability that only the gap is left after the > rlimit(2) call, leaving no space for the program frames. > > At least this looks like a nice theory. -- Trond.