From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 00:05:03 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7B9F01065670 for ; Sun, 7 Sep 2008 00:05:03 +0000 (UTC) (envelope-from rmtodd@servalan.servalan.com) Received: from mx1.synetsystems.com (mx1.synetsystems.com [76.10.206.14]) by mx1.freebsd.org (Postfix) with ESMTP id 539788FC19 for ; Sun, 7 Sep 2008 00:05:03 +0000 (UTC) (envelope-from rmtodd@servalan.servalan.com) Received: by mx1.synetsystems.com (Postfix, from userid 66) id 1407CC96; Sat, 6 Sep 2008 19:45:46 -0400 (EDT) Received: from rmtodd by servalan.servalan.com with local (Exim 4.68 (FreeBSD)) (envelope-from ) id 1Kc7Oq-0001NG-8a; Sat, 06 Sep 2008 18:41:04 -0500 Date: Sat, 6 Sep 2008 18:41:04 -0500 From: Richard Todd To: Pawel Jakub Dawidek Message-ID: <20080906234104.GA3374@ichotolot.servalan.com> References: <48C0B59F.4030200@delphij.net> <48C0B781.40200@FreeBSD.org> <48C0BB1A.4020906@delphij.net> <48C0BC80.3000107@FreeBSD.org> <20080905092922.1aaa95f0@dilbert.office.centralnic.com> <48C0F320.5040002@FreeBSD.org> <20080905202525.GB1656@isis.u-strasbg.fr> <20080906181243.GA1209@garage.freebsd.pl> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20080906181243.GA1209@garage.freebsd.pl> User-Agent: Mutt/1.4.2.3i Cc: freebsd-current@freebsd.org Subject: Re: panic on shutdown anyone (insmntque())? X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 00:05:03 -0000 On Sat, Sep 06, 2008 at 08:12:43PM +0200, Pawel Jakub Dawidek wrote: > On Fri, Sep 05, 2008 at 07:01:55PM -0500, Richard Todd wrote: > > But appears not to fix the panic I've seen trying to boot any kernel since > > the insmntque patches went in, just at the point where it tries to mount > > the root FS: > [...] > > I committed another fix, try now. Still panics at trying to mount root, but a different panic: Trying to mount root from zfs:rootpool/tolot-root Fatal trap 12: page fault while in kernel mode cpuid = 1; apic id = 01 fault virtual address = 0x83 fault code = supervisor read, page not present instruction pointer = 0x20:0x80b1d76a stack pointer = 0x28:0x86ce57e8 frame pointer = 0x28:0x86ce57fc code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, def32 1, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 1 (kernel) [thread pid 1 tid 100002 ] Stopped at VOP_UNLOCK_APV+0x1a: cmpl $0,0x80(%ebx) db> bt Tracing pid 1 tid 100002 td 0x870c4d20 VOP_UNLOCK_APV(3,86ce5850,275,0,86ce585c,...) at VOP_UNLOCK_APV+0x1a zfs_zget(87ae9000,3,0,86ce5950,8,...) at zfs_zget+0x218 zfs_init_fs(87ae9000,86ce5950,8708fd00,87ae9008,2,...) at zfs_init_fs+0x2a0 zfs_mount(87afd9a8,870c4d20,80bc696e,3f4,0,...) at zfs_mount+0x35a vfs_donmount(20,87a9a970,87a8b540,6,86ce5b78,...) at vfs_donmount+0x13ca kernel_mount(87a9a970,4001,87b06580,ffffffff,86ce5bc0) at kernel_mount+0x78 kernel_vmount(4001,80bc6c5b,87a9a9a0,80bc6c6a,80bb3dbf,...) at kernel_vmount+0x63 vfs_mountroot_try(80bc6f6d,80bb3dbf,80bab538,1,80864b50,...) at vfs_mountroot_try+0x132 vfs_mountroot(80d0cfb0,4,80bb5119,264,870c2d94,...) at vfs_mountroot+0x423 start_init(0,86ce5d38,80bb6b6d,322,870c2d0c,...) at start_init+0x65 fork_exit(807acb00,0,86ce5d38) at fork_exit+0xb8 fork_trampoline() at fork_trampoline+0x8 --- trap 0, eip = 0, esp = 0x86ce5d70, ebp = 0 --- db> show registers cs 0x20 ds 0x86ce0028 es 0x81070028 zvol_get_data+0x1a8 fs 0x8 ss 0x28 eax 0x3 ecx 0x1 edx 0x870c4d20 ebx 0x3 esp 0x86ce57e8 ebp 0x86ce57fc esi 0x86ce5850 edi 0 eip 0x80b1d76a VOP_UNLOCK_APV+0x1a efl 0x10206 VOP_UNLOCK_APV+0x1a: cmpl $0,0x80(%ebx) db> reboot Any suggestions on how to debug this further? From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 01:04:51 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 749641065688 for ; Sun, 7 Sep 2008 01:04:51 +0000 (UTC) (envelope-from annona2@gmail.com) Received: from ti-out-0910.google.com (ti-out-0910.google.com [209.85.142.186]) by mx1.freebsd.org (Postfix) with ESMTP id 85CFA8FC14 for ; Sun, 7 Sep 2008 01:04:50 +0000 (UTC) (envelope-from annona2@gmail.com) Received: by ti-out-0910.google.com with SMTP id d27so563186tid.3 for ; Sat, 06 Sep 2008 18:04:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:message-id:date:from :to:subject:user-agent:mime-version:content-type; bh=V1BTsHMw0mw7azeG/TUEW2u0fe6pGwZsZVUOOVYuiz8=; b=DD/uDG4OaA+qkLa40U+iD+f5QDUa2qzy50us7qIgFDjkCCN3zqoxCDPe8vO+I3lcXb eiDoinKlHzKmpoo+OBQ32e3OB9c5JpuqBH5hmvGAKiuXrBiiai07IrMgJrO8YJRXWFWg chd4/T0YVEFnc29Fs4uA7uw0koN9hOk7sAgw4= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:user-agent:mime-version :content-type; b=E3cxiNgyBzbYqbeC2eRJC2BebRsD5HAo5eABK8IkOoSTjko8V6yJHET5+7srmNuDjk z1Uxywi+hG8X6zRGvjH7zssMrFllwvEqIiqLhCDCVUAtl6wjYSexexFuVRceT7hhsi0T rd1nNRlB1Js1q8htvHVNgfe8pdRHf9mTylUHI= Received: by 10.110.3.15 with SMTP id 15mr17492555tic.24.1220747770662; Sat, 06 Sep 2008 17:36:10 -0700 (PDT) Received: from softbank219001162114.bbtec.net ( [219.1.162.114]) by mx.google.com with ESMTPS id w12sm5523313tib.1.2008.09.06.17.36.05 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 06 Sep 2008 17:36:08 -0700 (PDT) Received: from softbank219001162114.bbtec.net (localhost [127.0.0.1]) by softbank219001162114.bbtec.net (8.14.3/8.14.3) with ESMTP id m870a3NC001532; Sun, 7 Sep 2008 09:36:03 +0900 (JST) (envelope-from annona2@gmail.com) Message-Id: <200809070036.m870a3NC001532@softbank219001162114.bbtec.net> Date: Sun, 07 Sep 2008 09:36:03 +0900 From: "G. Otsuji" To: FreeBSD Current User-Agent: Wanderlust/2.15.5 (Almost Unreal) SEMI/1.14.6 (Maruoka) FLIM/1.14.8 (=?ISO-8859-4?Q?Shij=F2?=) APEL/10.7 Emacs/22.2 (i386-pc-freebsd) MULE/5.0 (SAKAKI) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: multipart/mixed; boundary="Multipart_Sun_Sep__7_09:36:03_2008-1" Subject: AMD Family 10h cpufreq driver X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 01:04:51 -0000 --Multipart_Sun_Sep__7_09:36:03_2008-1 Content-Type: text/plain; charset=US-ASCII Hello , I have AMD Phenom x4 9850 BE cpu ,but there was no sysctl oid dev.cpu.0.freq_levels. so I read the BKDG (bios and kernel developer guide for AMD Family 10h) and finally I reached some result. I wrote pstate.c cpufreq driver module. attached in this mail. I have tested this module on i386 current/stable, amd64 current/stable. and make -j20 buildworld can be done with running powerd. This module has capability to down clock to 400MHz. but It's slow, so echo "debug.cpufreq.lowest=1200" >>/boot/loader.conf. and the reuslt is as follows. $ sysctl dev.cpu.0.freq_levels dev.cpu.0.freq_levels: 2500/-1 2400/-1 2300/-1 2200/-1 2100/-1 2000/-1 1900/-1 1800/-1 1700/-1 1600/-1 1500/-1 1400/-1 1300/-1 1200/-1 I have enjoying this module in a few days but It's OK. AMD Family 10h cpu_id's are 100f23,100f2a,100f22. I don't have Opteron 13XX 23XX 83XX,Phenom X3, and other Phenom X4,And MP system. if you have these cpu's , i would like you to try this module. feel free to contact me. Sincerely, G. Otsuji --Multipart_Sun_Sep__7_09:36:03_2008-1 Content-Type: application/octet-stream Content-Disposition: attachment; filename="pstate.c" Content-Transfer-Encoding: base64 LyotCiAqIENvcHlyaWdodCAoYykgMjAwOCBHZW4gT3RzdWppCiAqIEFsbCByaWdodHMgcmVzZXJ2 ZWQuCiAqCiAqIFJlZGlzdHJpYnV0aW9uIGFuZCB1c2UgaW4gc291cmNlIGFuZCBiaW5hcnkgZm9y bXMsIHdpdGggb3Igd2l0aG91dAogKiBtb2RpZmljYXRpb24sIGFyZSBwZXJtaXR0ZWQgcHJvdmlk aW5nIHRoYXQgdGhlIGZvbGxvd2luZyBjb25kaXRpb25zCiAqIGFyZSBtZXQ6CiAqIDEuIFJlZGlz dHJpYnV0aW9ucyBvZiBzb3VyY2UgY29kZSBtdXN0IHJldGFpbiB0aGUgYWJvdmUgY29weXJpZ2h0 CiAqICAgIG5vdGljZSwgdGhpcyBsaXN0IG9mIGNvbmRpdGlvbnMgYW5kIHRoZSBmb2xsb3dpbmcg ZGlzY2xhaW1lci4KICogMi4gUmVkaXN0cmlidXRpb25zIGluIGJpbmFyeSBmb3JtIG11c3QgcmVw cm9kdWNlIHRoZSBhYm92ZSBjb3B5cmlnaHQKICogICAgbm90aWNlLCB0aGlzIGxpc3Qgb2YgY29u ZGl0aW9ucyBhbmQgdGhlIGZvbGxvd2luZyBkaXNjbGFpbWVyIGluIHRoZQogKiAgICBkb2N1bWVu dGF0aW9uIGFuZC9vciBvdGhlciBtYXRlcmlhbHMgcHJvdmlkZWQgd2l0aCB0aGUgZGlzdHJpYnV0 aW9uLgogKgogKiBUSElTIFNPRlRXQVJFIElTIFBST1ZJREVEIEJZIFRIRSBBVVRIT1JgYEFTIElT JycgQU5EIEFOWSBFWFBSRVNTIE9SCiAqIElNUExJRUQgV0FSUkFOVElFUywgSU5DTFVESU5HLCBC VVQgTk9UIExJTUlURUQgVE8sIFRIRSBJTVBMSUVECiAqIFdBUlJBTlRJRVMgT0YgTUVSQ0hBTlRB QklMSVRZIEFORCBGSVRORVNTIEZPUiBBIFBBUlRJQ1VMQVIgUFVSUE9TRQogKiBBUkUgRElTQ0xB SU1FRC4gIElOIE5PIEVWRU5UIFNIQUxMIFRIRSBBVVRIT1IgQkUgTElBQkxFIEZPUiBBTlkKICog RElSRUNULCBJTkRJUkVDVCwgSU5DSURFTlRBTCwgU1BFQ0lBTCwgRVhFTVBMQVJZLCBPUiBDT05T RVFVRU5USUFMCiAqIERBTUFHRVMgKElOQ0xVRElORywgQlVUIE5PVCBMSU1JVEVEIFRPLCBQUk9D VVJFTUVOVCBPRiBTVUJTVElUVVRFIEdPT0RTCiAqIE9SIFNFUlZJQ0VTOyBMT1NTIE9GIFVTRSwg REFUQSwgT1IgUFJPRklUUzsgT1IgQlVTSU5FU1MgSU5URVJSVVBUSU9OKQogKiBIT1dFVkVSIENB VVNFRCBBTkQgT04gQU5ZIFRIRU9SWSBPRiBMSUFCSUxJVFksIFdIRVRIRVIgSU4gQ09OVFJBQ1Qs CiAqIFNUUklDVCBMSUFCSUxJVFksIE9SIFRPUlQgKElOQ0xVRElORyBORUdMSUdFTkNFIE9SIE9U SEVSV0lTRSkgQVJJU0lORwogKiBJTiBBTlkgV0FZIE9VVCBPRiBUSEUgVVNFIE9GIFRISVMgU09G VFdBUkUsIEVWRU4gSUYgQURWSVNFRCBPRiBUSEUKICogUE9TU0lCSUxJVFkgT0YgU1VDSCBEQU1B R0UuCiAqLwoKLyoKICogUmVmZXJlbmNlOiBSZXYgMy4wNiAtIE1hcmNoIDI2LCAyMDA4IEFNRCBG YW1pbHkgMTBoIFByb2Nlc3NvciBCS0RHCiAqLwoKI2luY2x1ZGUgPHN5cy9jZGVmcy5oPgpfX0ZC U0RJRCgiJEZyZWVCU0QkIik7CgojaW5jbHVkZSA8c3lzL3BhcmFtLmg+CiNpbmNsdWRlIDxzeXMv YnVzLmg+CiNpbmNsdWRlIDxzeXMvY3B1Lmg+CiNpbmNsdWRlIDxzeXMva2VybmVsLmg+CiNpbmNs dWRlIDxzeXMvbW9kdWxlLmg+CiNpbmNsdWRlIDxzeXMvcHJvYy5oPgojaW5jbHVkZSA8c3lzL3N5 c2N0bC5oPgojaW5jbHVkZSA8c3lzL3N5c3RtLmg+CiNpbmNsdWRlIDxzeXMvdHlwZXMuaD4KCiNp bmNsdWRlIDxkZXYvcGNpL3BjaXZhci5oPgojaW5jbHVkZSA8bWFjaGluZS9tZF92YXIuaD4KCiNp bmNsdWRlIDxjb250cmliL2Rldi9hY3BpY2EvYWNwaS5oPgojaW5jbHVkZSA8ZGV2L2FjcGljYS9h Y3BpdmFyLmg+CgojaW5jbHVkZSAiYWNwaV9pZi5oIgojaW5jbHVkZSAiY3B1ZnJlcV9pZi5oIgoK I2RlZmluZSBNU1JfUFNUQVRFX0xJTUlUICAgIDB4YzAwMTAwNjEKI2RlZmluZSBNU1JfUFNUQVRF X0NPTlRST0wgIDB4YzAwMTAwNjIKI2RlZmluZSBNU1JfUFNUQVRFX1NUQVRVUyAgIDB4YzAwMTAw NjMKI2RlZmluZSBNU1JfUFNUQVRFX0NPTkZJRyAgIDB4YzAwMTAwNjQKI2RlZmluZSBNU1JfUFNU QVRFX0NPRlZJRCAgIDB4YzAwMTAwNzEKCiNkZWZpbmUgTVNSX1BTVEFURV9NT0YobXNyKSAgICAg ICAgICAgICAgICAgKCgodWludDY0X3QpKG1zcik+PjQ5KSYweDNGKQojZGVmaW5lIE1TUl9QU1RB VEVfQ1VSX1ZJRChtc3IpICAgICAgICAgICAgICgoKG1zcikgPj4gOSkgJiAweDNGKQojZGVmaW5l IE1TUl9QU1RBVEVfQ1VSX0RJRChtc3IpICAgICAgICAgICAgICgoKG1zcikgPj4gNikgJiAweDA3 KQojZGVmaW5lIE1TUl9QU1RBVEVfQ1VSX0ZJRChtc3IpICAgICAgICAgICAgICgobXNyKSAmIDB4 M0YpCiNkZWZpbmUgUFNUQVRFX0xJU1RWSURfVE9fVklEKGxpc3R2aWQsbXVsdCkgKChsaXN0dmlk KSAqIChtdWx0KSkKI2RlZmluZSBQU1RBVEVfVklEX1RPX0xJU1RWSUQodmlkLG11bHQpICAgICAo KHZpZCkgLyAobXVsdCkpCiNkZWZpbmUgUFNUQVRFX0xJU1RWSURfVE9fVk9MVFMobGlzdHZpZCkg ICAgKDE1NTAgLSAyNSAqIChsaXN0dmlkKSkKI2RlZmluZSBQU1RBVEVfVklEX1RPX1ZPTFRTKHZp ZCxtdWx0KSAgICAgICAoMTU1MCAtIDI1MCAqICh2aWQpIC8gKG11bHQpIC8xMCkKI2RlZmluZSBQ U1RBVEVfTUtfUFNUQVRFKG1zcixsaXN0dmlkLG11bHQpICAgICAgICAgICAgICAgICAgICAgICBc CgkoKChtc3IpICYgMHhGRkZGRkZGRkZGRkYwMDAwKSB8ICAgICAgICAgICAgICAgICAgICAgICAg ICBcCgkgKCgoUFNUQVRFX0xJU1RWSURfVE9fVklEKGxpc3R2aWQsbXVsdCkpICYgMHg3RikgPDwg OSkgfCBcCgkgKChwc3RhdGVfZGlkX2xpc3RbaWRdICYgMHgwNykgPDwgNikgfCAgICAgICAgICAg ICAgICAgICBcCgkgKChwc3RhdGVfZmlkX2xpc3RbaWRdICYgMHgzRikpKQoKc3RhdGljIGNvbnN0 IGludCBwc3RhdGVfdmlkX2xpc3RbMzNdID0gewoJMjYsIDI2LCAyNiwgMjYsIDI2LCAyNSwgMjQs IDIzLCAyMiwgMjIsIDIxLCAyMCwgMTksIDE4LCAxOCwgMTcsIDE2LAoJMTUsIDE0LCAxNCwgMTMs IDEyLCAxMSwgMTAsIDEwLCA5LCA4LCA3LCA2LCA2LCA1LCA0LCAzCn07CnN0YXRpYyBjb25zdCBp bnQgcHN0YXRlX2ZpZF9saXN0WzMzXSA9IHsKCTAsIDAsIDAsIDAsIDQsIDgsIDEyLCAwLCAyLCA0 LCA2LCA4LCAxMCwgMTIsIDE0LCAwLCAxLAoJMiwgMywgNCwgNSwgNiwgNywgOCwgOSwgMTAsIDEx LCAxMiwgMTMsIDE0LCAxNSwgMTYsIDE3Cn07CnN0YXRpYyBjb25zdCBpbnQgcHN0YXRlX2RpZF9s aXN0WzMzXSA9IHsKCTIsIDIsIDIsIDIsIDIsIDIsIDIsIDEsIDEsIDEsIDEsIDEsIDEsIDEsIDEs IDAsIDAsCgkwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwLCAwCn07 CnN0YXRpYyBjb25zdCBpbnQgcHN0YXRlX2RpZF90b19kaXZbXSA9IHsKCTEsIDIsIDQsIDgsIDE2 LCAxNiwgMTYsIDE2Cn07CiNkZWZpbmUgUFNUQVRFX01BWF9TVEFURVMJNjQKCnN0cnVjdCBwc3Rh dGVfc2V0dGluZyB7CglpbnQJCWZyZXE7CS8qIENQVSBjbG9jayBpbiBNaHogb3IgMTAwdGhzIG9m IGEgcGVyY2VudC4gKi8KCWludAkJdm9sdHM7CS8qIFZvbHRhZ2UgaW4gbVYuICovCglpbnQJCXBv d2VyOwkvKiBQb3dlciBjb25zdW1lZCBpbiBtVy4gKi8KCWludAkJbGF0OwkvKiBUcmFuc2l0aW9u IGxhdGVuY3kgaW4gdXMuICovCglkZXZpY2VfdAlkZXY7CS8qIERyaXZlciBwcm92aWRpbmcgdGhp cyBzZXR0aW5nLiAqLwp9OwoKc3RydWN0IHBzdGF0ZV9zb2Z0YyB7CglkZXZpY2VfdAlkZXY7Cglz dHJ1Y3QgcHN0YXRlX3NldHRpbmcgcHN0YXRlX3NldHRpbmdzW1BTVEFURV9NQVhfU1RBVEVTXTsK CWludAkJY2ZudW07CglpbnQJCW1vZl9pZDsJLyogTWF4aW11bSBPcGVyYXRpbmcgRnJlcXVlbmN5 IC8gMTAwICovCglpbnQJCW11bHQ7CS8qIDIoaW4gc3ZpIG1vZGUpIDEoaW4gcHZpIG1vZGUpICov Cgl1aW50NjRfdAliYWNrdXAgWzVdOwoJZGV2aWNlX3QJRjM7Cn07CgpzdGF0aWMgdm9pZAlwc3Rh dGVfaWRlbnRpZnkoZHJpdmVyX3QgKiBkcml2ZXIsIGRldmljZV90IHBhcmVudCk7CnN0YXRpYyBp bnQJcHN0YXRlX3Byb2JlKGRldmljZV90IGRldik7CnN0YXRpYyBpbnQJcHN0YXRlX2F0dGFjaChk ZXZpY2VfdCBkZXYpOwpzdGF0aWMgaW50CXBzdGF0ZV9kZXRhY2goZGV2aWNlX3QgZGV2KTsKc3Rh dGljIGludAlwc3RhdGVfc2V0KGRldmljZV90IGRldiwgY29uc3Qgc3RydWN0IGNmX3NldHRpbmcg KmNmKTsKc3RhdGljIGludAlwc3RhdGVfZ2V0KGRldmljZV90IGRldiwgc3RydWN0IGNmX3NldHRp bmcgKmNmKTsKc3RhdGljIGludAlwc3RhdGVfc2V0dGluZ3MoZGV2aWNlX3QgZGV2LCBzdHJ1Y3Qg Y2Zfc2V0dGluZyAqc2V0cywgaW50ICpjb3VudCk7CnN0YXRpYyBpbnQJcHN0YXRlX3R5cGUoZGV2 aWNlX3QgZGV2LCBpbnQgKnR5cGUpOwpzdGF0aWMgaW50CXBzdGF0ZV9zaHV0ZG93bihkZXZpY2Vf dCBkZXYpOwpzdGF0aWMgaW50CXBzdGF0ZV9mZWF0dXJlcyhkcml2ZXJfdCAqIGRyaXZlciwgdV9p bnQgKiBmZWF0dXJlcyk7CgpzdGF0aWMgZGV2aWNlX21ldGhvZF90IHBzdGF0ZV9tZXRob2RzW10g PSB7CgkvKiBEZXZpY2UgaW50ZXJmYWNlICovCglERVZNRVRIT0QoZGV2aWNlX2lkZW50aWZ5LCBw c3RhdGVfaWRlbnRpZnkpLAoJREVWTUVUSE9EKGRldmljZV9wcm9iZSwgcHN0YXRlX3Byb2JlKSwK CURFVk1FVEhPRChkZXZpY2VfYXR0YWNoLCBwc3RhdGVfYXR0YWNoKSwKCURFVk1FVEhPRChkZXZp Y2VfZGV0YWNoLCBwc3RhdGVfZGV0YWNoKSwKCURFVk1FVEhPRChkZXZpY2Vfc2h1dGRvd24sIHBz dGF0ZV9zaHV0ZG93biksCgoJLyogY3B1ZnJlcSBpbnRlcmZhY2UgKi8KCURFVk1FVEhPRChjcHVm cmVxX2Rydl9zZXQsIHBzdGF0ZV9zZXQpLAoJREVWTUVUSE9EKGNwdWZyZXFfZHJ2X2dldCwgcHN0 YXRlX2dldCksCglERVZNRVRIT0QoY3B1ZnJlcV9kcnZfc2V0dGluZ3MsIHBzdGF0ZV9zZXR0aW5n cyksCglERVZNRVRIT0QoY3B1ZnJlcV9kcnZfdHlwZSwgcHN0YXRlX3R5cGUpLAoKCS8qIEFDUEkg aW50ZXJmYWNlICovCglERVZNRVRIT0QoYWNwaV9nZXRfZmVhdHVyZXMsIHBzdGF0ZV9mZWF0dXJl cyksCgoJezAsIDB9Cn07CgpzdGF0aWMgZGV2Y2xhc3NfdCBwc3RhdGVfZGV2Y2xhc3M7CnN0YXRp YyBkcml2ZXJfdAlwc3RhdGVfZHJpdmVyID0gewoJInBzdGF0ZSIsCglwc3RhdGVfbWV0aG9kcywK CXNpemVvZihzdHJ1Y3QgcHN0YXRlX3NvZnRjKSwKfTsKRFJJVkVSX01PRFVMRShwc3RhdGUsIGNw dSwgcHN0YXRlX2RyaXZlciwgcHN0YXRlX2RldmNsYXNzLCAwLCAwKTsKCnN0YXRpYyBpbnQKcHN0 YXRlX2N1cl9jcHVfZnJlcSh2b2lkKQp7Cgl1aW50NjRfdAltc3I7CglpbnQJCWRpZCAgICAgICAs IGZpZDsKCW1zciA9IHJkbXNyKE1TUl9QU1RBVEVfQ09GVklEKTsKCWRpZCA9IE1TUl9QU1RBVEVf Q1VSX0RJRChtc3IpOwoJZmlkID0gTVNSX1BTVEFURV9DVVJfRklEKG1zcik7CglpZiAoYm9vdHZl cmJvc2UpCgkJcHJpbnRmKCJwc3RhdGU6IERJRD0lZCxGSUQ9JWRcbiIsIGRpZCwgZmlkKTsKCXJl dHVybiAoMTAwICogKGZpZCArIDE2KSAvIHBzdGF0ZV9kaWRfdG9fZGl2W2RpZF0pOwp9CgpzdGF0 aWMgaW50CnBzdGF0ZV9jdXJfY3B1X3ZvbHRzKGludCBtdWx0KQp7Cgl1aW50NjRfdAltc3I7Cglp bnQJCXZpZDsKCW1zciA9IHJkbXNyKE1TUl9QU1RBVEVfQ09GVklEKTsKCXZpZCA9IE1TUl9QU1RB VEVfQ1VSX1ZJRChtc3IpOwoJaWYgKGJvb3R2ZXJib3NlKQoJCXByaW50ZigicHN0YXRlOiBWSUQ9 JWRcbiIsIHZpZCk7CglyZXR1cm4gKFBTVEFURV9WSURfVE9fVk9MVFModmlkLCBtdWx0KSk7Cn0K CnN0YXRpYyBpbnQKcHN0YXRlX3NldChkZXZpY2VfdCBkZXYsIGNvbnN0IHN0cnVjdCBjZl9zZXR0 aW5nICpjZikKewoJc3RydWN0IHBzdGF0ZV9zb2Z0YyAqc2M7CglzdHJ1Y3QgcHN0YXRlX3NldHRp bmcgKnBzOwoJdWludDY0X3QJbXNyOwoJaW50CQlpICAgICAgICAgLCBpZCwgc2V0ZnJlcSwgY3Vy ZnJlcSwgY3Vydm9sdHM7CglpZiAoY2YgPT0gTlVMTCkKCQlyZXR1cm4gKEVJTlZBTCk7Cgltc3Ig PSByZG1zcihNU1JfUFNUQVRFX0NPTkZJRyArIDEpOwoJaWYgKCEobXNyICYgMHg4MDAwMDAwMDAw MDAwMDAwKSkgewoJCWlmIChib290dmVyYm9zZSkKCQkJZGV2aWNlX3ByaW50ZihkZXYsICJQMSBu b3Qgc3VwcG9ydGVkIGJ5IGhhcmR3YXJlLlxuIik7CgkJcmV0dXJuIChFTk9ERVYpOwoJfQoJc2Mg PSBkZXZpY2VfZ2V0X3NvZnRjKGRldik7CglwcyA9IHNjLT5wc3RhdGVfc2V0dGluZ3M7Cglmb3Ig KGkgPSAwOyBpIDwgc2MtPmNmbnVtOyBpKyssIHBzKyspCgkJaWYgKGNmLT5mcmVxID09IHBzLT5m cmVxKSB7CgkJCWJyZWFrOwoJCX0KCXNldGZyZXEgPSBwcy0+ZnJlcTsKCWlmIChpID09IHNjLT5j Zm51bSkgewoJCWlmIChib290dmVyYm9zZSkKCQkJZGV2aWNlX3ByaW50ZihkZXYsICIlZCBNSHog aXMgbm90IHN1cHBvcnRlZC5cbiIsCgkJCQkgICAgICBjZi0+ZnJlcSk7CgkJcmV0dXJuIChFSU5W QUwpOwoJfQoJLyogZ28gdG8gUDAgKi8KCXdybXNyKE1TUl9QU1RBVEVfQ09OVFJPTCwgMCk7CglE RUxBWSgzMDAwKTsKCWlmIChzZXRmcmVxIC8gMTAwID09IHNjLT5tb2ZfaWQpIHsKCQlpZiAoYm9v dHZlcmJvc2UpCgkJCWRldmljZV9wcmludGYoZGV2LCAiZ29pbmcgYmFjayB0byBkZWZhdWx0IHNl dHRpbmcuXG4iKTsKCQlmb3IgKGkgPSAxOyBpIDwgNTsgaSsrKQoJCQl3cm1zcihNU1JfUFNUQVRF X0NPTkZJRyArIGksIHNjLT5iYWNrdXBbaV0pOwoJCXJldHVybiAoMCk7Cgl9CgkvKiBjb3B5IGNv bmZpZyB2YWwgZnJvbSBQMCB0byBQMSAqLwoJbXNyID0gcmRtc3IoTVNSX1BTVEFURV9DT05GSUcp OwoJd3Jtc3IoTVNSX1BTVEFURV9DT05GSUcgKyAxLCBtc3IpOwoJLyogbWFrZSBwc3RhdGUgKi8K CWlkID0gc2MtPm1vZl9pZCAtIGkgLSAxOwoJbXNyID0gUFNUQVRFX01LX1BTVEFURShtc3IsIHBz dGF0ZV92aWRfbGlzdFtpZF0sIHNjLT5tdWx0KTsKCXdybXNyKE1TUl9QU1RBVEVfQ09ORklHICsg MSwgbXNyKTsKCWlmIChib290dmVyYm9zZSkKCQlkZXZpY2VfcHJpbnRmKGRldiwgImdvaW5nIHRv ICVkTUh6XG4iLCBzZXRmcmVxKTsKCS8qIGdvIHRvIFAxICovCgl3cm1zcihNU1JfUFNUQVRFX0NP TlRST0wsIDEpOwoJZm9yIChpID0gMDsgaSA8IDEwMDA7IGkrKykgewoJCURFTEFZKDMwMDApOwoJ CWN1cmZyZXEgPSBwc3RhdGVfY3VyX2NwdV9mcmVxKCk7CgkJY3Vydm9sdHMgPSBwc3RhdGVfY3Vy X2NwdV92b2x0cyhzYy0+bXVsdCk7CgkJaWYgKHNldGZyZXEgPT0gY3VyZnJlcSkKCQkJYnJlYWs7 Cgl9CglpZiAoc2V0ZnJlcSAhPSBjdXJmcmVxICYmIGJvb3R2ZXJib3NlKSB7CgkJZGV2aWNlX3By aW50ZihkZXYsICJjdXJyZW50ICVkTUh6IGFuZCBzZXQgJWRNSHogZGlmZmVyLlxuIiwKCQkJICAg ICAgY3VyZnJlcSwgc2V0ZnJlcSk7CgkJcmV0dXJuICgwKTsKCX0KCWlmIChib290dmVyYm9zZSkK CQlkZXZpY2VfcHJpbnRmKGRldiwgIk5vdzogJWQgTUh6ICVkIG1WXG4iLCBjdXJmcmVxLCBjdXJ2 b2x0cyk7CgoJbXNyID0gcmRtc3IoTVNSX1BTVEFURV9TVEFUVVMpOwoJaWYgKG1zciAhPSAxICYm IGJvb3R2ZXJib3NlKQoJCWRldmljZV9wcmludGYoZGV2LCAiUDEgaXMgbm90IGVuYWJsZWQuXG4i KTsKCXJldHVybiAoMCk7Cn0KCnN0YXRpYyBpbnQKcHN0YXRlX2dldChkZXZpY2VfdCBkZXYsIHN0 cnVjdCBjZl9zZXR0aW5nICpjZikKewoJc3RydWN0IHBzdGF0ZV9zb2Z0YyAqc2M7CglzYyA9IGRl dmljZV9nZXRfc29mdGMoZGV2KTsKCWlmIChjZiA9PSBOVUxMKQoJCXJldHVybiAoRUlOVkFMKTsK CWNmLT5mcmVxID0gcHN0YXRlX2N1cl9jcHVfZnJlcSgpOwoJY2YtPnZvbHRzID0gcHN0YXRlX2N1 cl9jcHVfdm9sdHMoc2MtPm11bHQpOwoJY2YtPnBvd2VyID0gQ1BVRlJFUV9WQUxfVU5LTk9XTjsK CWNmLT5sYXQgPSAxNjsKCWNmLT5kZXYgPSBkZXY7CglyZXR1cm4gKDApOwp9CgpzdGF0aWMgaW50 CnBzdGF0ZV9zZXR0aW5ncyhkZXZpY2VfdCBkZXYsIHN0cnVjdCBjZl9zZXR0aW5nICpzZXRzLCBp bnQgKmNvdW50KQp7CglzdHJ1Y3QgcHN0YXRlX3NvZnRjICpzYzsKCWludAkJaTsKCWlmIChzZXRz ID09IE5VTEwgfHwgY291bnQgPT0gTlVMTCkKCQlyZXR1cm4gKEVJTlZBTCk7CglzYyA9IGRldmlj ZV9nZXRfc29mdGMoZGV2KTsKCWlmICgqY291bnQgPCBzYy0+Y2ZudW0pCgkJcmV0dXJuIChFMkJJ Ryk7Cglmb3IgKGkgPSAwOyBpIDwgc2MtPmNmbnVtOyBpKyssIHNldHMrKykgewoJCXNldHMtPmZy ZXEgPSBzYy0+cHN0YXRlX3NldHRpbmdzW2ldLmZyZXE7CgkJc2V0cy0+dm9sdHMgPSBzYy0+cHN0 YXRlX3NldHRpbmdzW2ldLnZvbHRzOwoJCXNldHMtPnBvd2VyID0gc2MtPnBzdGF0ZV9zZXR0aW5n c1tpXS5wb3dlcjsKCQlzZXRzLT5sYXQgPSBzYy0+cHN0YXRlX3NldHRpbmdzW2ldLmxhdDsKCQlz ZXRzLT5kZXYgPSBzYy0+cHN0YXRlX3NldHRpbmdzW2ldLmRldjsKCX0KCSpjb3VudCA9IHNjLT5j Zm51bTsKCXJldHVybiAoMCk7Cn0KCnN0YXRpYyBpbnQKcHN0YXRlX3R5cGUoZGV2aWNlX3QgZGV2 LCBpbnQgKnR5cGUpCnsKCglpZiAodHlwZSA9PSBOVUxMKQoJCXJldHVybiAoRUlOVkFMKTsKCSp0 eXBlID0gQ1BVRlJFUV9UWVBFX0FCU09MVVRFOwoJcmV0dXJuICgwKTsKfQoKc3RhdGljIGludApw c3RhdGVfaXNfY2FwYWJsZSh2b2lkKQp7Cgl1X2ludAkJcmVncyAgICAgWzRdOwoJaWYgKHN0cmNt cChjcHVfdmVuZG9yLCAiQXV0aGVudGljQU1EIikgIT0gMCB8fAoJICAgIGNwdV9leHRoaWdoIDwg MHg4MDAwMDAwNykKCQlyZXR1cm4gKEZBTFNFKTsKCXN3aXRjaCAoY3B1X2lkKSB7CgljYXNlIDB4 MTAwZjJBOgoJY2FzZSAweDEwMGYyMjoKCWNhc2UgMHgxMDBmMjM6CgkJYnJlYWs7CglkZWZhdWx0 OgoJCXJldHVybiAoRkFMU0UpOwoJfQoJZG9fY3B1aWQoMHg4MDAwMDAwNywgcmVncyk7CglpZiAo cmVnc1szXSAmIDB4ODApIHsKCQlyZXR1cm4gKFRSVUUpOwoJfQoJcmV0dXJuIChGQUxTRSk7Cn0K CnN0YXRpYyB2b2lkCnBzdGF0ZV9pZGVudGlmeShkcml2ZXJfdCAqIGRyaXZlciwgZGV2aWNlX3Qg cGFyZW50KQp7CglkZXZpY2VfdAljaGlsZDsKCWlmIChkZXZpY2VfZmluZF9jaGlsZChwYXJlbnQs ICJwc3RhdGUiLCAtMSkgIT0gTlVMTCkKCQlyZXR1cm47CglpZiAocHN0YXRlX2lzX2NhcGFibGUo KSA9PSBGQUxTRSkKCQlyZXR1cm47CglpZiAoKGNoaWxkID0gQlVTX0FERF9DSElMRChwYXJlbnQs IDEwLCAicHN0YXRlIiwgLTEpKSA9PSBOVUxMKQoJCWRldmljZV9wcmludGYocGFyZW50LCAicHN0 YXRlOiBhZGQgY2hpbGQgZmFpbGVkXG4iKTsKfQoKc3RhdGljIGludApwc3RhdGVfcHJvYmUoZGV2 aWNlX3QgZGV2KQp7CglkZXZpY2VfdAlwZXJmX2RldjsKCWludAkJZXJyb3IgICAgICwgdHlwZTsK CWlmIChyZXNvdXJjZV9kaXNhYmxlZCgicHN0YXRlIiwgMCkpCgkJcmV0dXJuIChFTlhJTyk7CgoJ cGVyZl9kZXYgPSBkZXZpY2VfZmluZF9jaGlsZChkZXZpY2VfZ2V0X3BhcmVudChkZXYpLCAiYWNw aV9wZXJmIiwgLTEpOwoJaWYgKHBlcmZfZGV2ICYmIGRldmljZV9pc19hdHRhY2hlZChwZXJmX2Rl dikpIHsKCQllcnJvciA9IENQVUZSRVFfRFJWX1RZUEUocGVyZl9kZXYsICZ0eXBlKTsKCQlpZiAo ZXJyb3IgPT0gMCAmJiAodHlwZSAmIENQVUZSRVFfRkxBR19JTkZPX09OTFkpID09IDApCgkJCXJl dHVybiAoRU5YSU8pOwoJfQoJZGV2aWNlX3NldF9kZXNjKGRldiwgIkNvb2xgbidRdWlldCAyLjAi KTsKCXJldHVybiAoMCk7Cn0KCnN0YXRpYyBpbnQKcHN0YXRlX2F0dGFjaChkZXZpY2VfdCBkZXYp CnsKCXN0cnVjdCBwc3RhdGVfc29mdGMgKnNjOwoJdWludDY0X3QJbXNyOwoJdWludDMyX3QJY2Zn OwoJaW50CQlpICAgICAgICAgLCBqLCBsaXN0dmlkOwoJdV9pbnQJCXJlZ3MgICAgIFs0XSwgcmVn OwoJY2hhcgkJY3B1X21vZGVsIFs0OF0sICpwID0gY3B1X21vZGVsOwoJc2MgPSBkZXZpY2VfZ2V0 X3NvZnRjKGRldik7Cglmb3IgKGkgPSAwOyBpIDwgNTsgaSsrKQoJCXNjLT5iYWNrdXBbaV0gPSBy ZG1zcihNU1JfUFNUQVRFX0NPTkZJRyArIGkpOwoJbXNyID0gcmRtc3IoTVNSX1BTVEFURV9DT0ZW SUQpOwoJc2MtPm1vZl9pZCA9IE1TUl9QU1RBVEVfTU9GKG1zcikgLyAxMDA7CglpZiAoc2MtPm1v Zl9pZCA9PSAwKSB7CgkJZm9yIChpID0gMDsgaSA8IDM7IGkrKykgewoJCQlkb19jcHVpZCgweDgw MDAwMDAyICsgaSwgcmVncyk7CgkJCWZvciAoaiA9IDA7IGogPCA0OyBqKyspIHsKCQkJCXJlZyA9 IHJlZ3Nbal07CgkJCQkqcCsrID0gKGNoYXIpKHJlZyAmIDB4ZmYpOwoJCQkJKnArKyA9IChjaGFy KSgocmVnID4+IDgpICYgMHhmZik7CgkJCQkqcCsrID0gKGNoYXIpKChyZWcgPj4gMTYpICYgMHhm Zik7CgkJCQkqcCsrID0gKGNoYXIpKChyZWcgPj4gMjQpICYgMHhmZik7CgkJCX0KCQl9CgkJaWYg KHN0cnN0cihjcHVfbW9kZWwsICJQaGVub20iKSkgewoJCQlpZiAoc3Ryc3RyKGNwdV9tb2RlbCwg Ijk2MDAiKSkgewoJCQkJc2MtPm1vZl9pZCA9IDIzOwkvKiAyLjMgR0h6ICovCgkJCX0gZWxzZSBp ZiAoc3Ryc3RyKGNwdV9tb2RlbCwgIjk4NTAiKSkgewoJCQkJc2MtPm1vZl9pZCA9IDI1OwkvKiAy LjUgR0h6ICovCgkJCX0gZWxzZSBpZiAoc3Ryc3RyKGNwdV9tb2RlbCwgIjk5NTAiKSkgewoJCQkJ c2MtPm1vZl9pZCA9IDI2OwkvKiAyLjYgR0h6ICovCgkJCX0KCQl9CgkJaWYgKHNjLT5tb2ZfaWQg PT0gMCkgewoJCQlyZXR1cm4gKEVOT0RFVik7CgkJfQoJfQoJLyogaWYgMjUwMCwuLjYwMCw1MDAs NDAwIE1IeiA9PiBzYy0+bW9mX2lkPTI1OyBzYy0+Y2ZudW09MjI7ICovCglzYy0+Y2ZudW0gPSBz Yy0+bW9mX2lkIC0gMzsKCS8qKgoJICogZm9sbG93aW5nIDI0IG1lYW5zIHRoZSAxc3QgY3B1LiAy NS0zMSBpbnN0ZWFkIG9mIDI0IGlzIE1QIHN5c3RlbS4KCSAqIEkgZG9uJ3QgaGF2ZSBNUCBzeXN0 ZW0gOi08IC4KCSAqLwoJc2MtPkYzID0gcGNpX2ZpbmRfYnNmKDAsIDI0LCAzKTsKCWNmZyA9IHBj aV9yZWFkX2NvbmZpZyhzYy0+RjMsIDB4QTAsIDQpOwoJaWYgKGNmZyAmIDB4MTApCQkvKiBQVkkg bW9kZSAqLwoJCXNjLT5tdWx0ID0gMTsKCWVsc2UJCQkvKiBTVkkgbW9kZSAqLwoJCXNjLT5tdWx0 ID0gMjsKCWZvciAoaSA9IDA7IGkgPCBzYy0+Y2ZudW07IGkrKykgewoJCXNjLT5wc3RhdGVfc2V0 dGluZ3NbaV0uZnJlcSA9IDEwMCAqIChzYy0+bW9mX2lkIC0gaSk7CgkJbGlzdHZpZCA9IHBzdGF0 ZV92aWRfbGlzdFtzYy0+bW9mX2lkIC0gaV07CgkJc2MtPnBzdGF0ZV9zZXR0aW5nc1tpXS52b2x0 cyA9IFBTVEFURV9MSVNUVklEX1RPX1ZPTFRTKGxpc3R2aWQpOwoJCXNjLT5wc3RhdGVfc2V0dGlu Z3NbaV0ucG93ZXIgPSBDUFVGUkVRX1ZBTF9VTktOT1dOOwoJCXNjLT5wc3RhdGVfc2V0dGluZ3Nb aV0ubGF0ID0gMTY7CgkJc2MtPnBzdGF0ZV9zZXR0aW5nc1tpXS5kZXYgPSBkZXY7Cgl9CgljcHVm cmVxX3JlZ2lzdGVyKGRldik7CglyZXR1cm4gKDApOwp9CgpzdGF0aWMgaW50CnBzdGF0ZV9kZXRh Y2goZGV2aWNlX3QgZGV2KQp7CglzdHJ1Y3QgcHN0YXRlX3NvZnRjICpzYzsKCWludAkJbmV3OwoJ c2MgPSBkZXZpY2VfZ2V0X3NvZnRjKGRldik7CgluZXcgPSBzYy0+bW9mX2lkICogMTAwOwoJaWYg KG5ldyAhPSAwKQoJCWtlcm5lbF9zeXNjdGxieW5hbWUoJnRocmVhZDAsICJkZXYuY3B1LjAuZnJl cSIsCgkJCQkgICAgMCwgMCwgJm5ldywgc2l6ZW9mKG5ldyksIE5VTEwsIDApOwoJcmV0dXJuIChj cHVmcmVxX3VucmVnaXN0ZXIoZGV2KSk7Cn0KCnN0YXRpYyBpbnQKcHN0YXRlX3NodXRkb3duKGRl dmljZV90IGRldikKewoJc3RydWN0IHBzdGF0ZV9zb2Z0YyAqc2M7CglpbnQJCW5ldzsKCXNjID0g ZGV2aWNlX2dldF9zb2Z0YyhkZXYpOwoJbmV3ID0gc2MtPm1vZl9pZCAqIDEwMDsKCWlmIChuZXcg IT0gMCkKCQlrZXJuZWxfc3lzY3RsYnluYW1lKCZ0aHJlYWQwLCAiZGV2LmNwdS4wLmZyZXEiLAoJ CQkJICAgIDAsIDAsICZuZXcsIHNpemVvZihuZXcpLCBOVUxMLCAwKTsKCXJldHVybiAoMCk7Cn0K CnN0YXRpYyBpbnQKcHN0YXRlX2ZlYXR1cmVzKGRyaXZlcl90ICogZHJpdmVyLCB1X2ludCAqIGZl YXR1cmVzKQp7CgoJKmZlYXR1cmVzID0gQUNQSV9DQVBfUEVSRl9NU1JTOwoJcmV0dXJuICgwKTsK fQo= --Multipart_Sun_Sep__7_09:36:03_2008-1 Content-Type: text/plain; charset=US-ASCII --Multipart_Sun_Sep__7_09:36:03_2008-1-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 06:47:24 2008 Return-Path: Delivered-To: current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 121E9106567E; Sun, 7 Sep 2008 06:47:24 +0000 (UTC) (envelope-from marcus@FreeBSD.org) Received: from creme-brulee.marcuscom.com (unknown [IPv6:2001:470:1f00:ffff::1279]) by mx1.freebsd.org (Postfix) with ESMTP id B22048FC0A; Sun, 7 Sep 2008 06:47:23 +0000 (UTC) (envelope-from marcus@FreeBSD.org) Received: from [IPv6:2001:470:1f00:2464::4] (shumai.marcuscom.com [IPv6:2001:470:1f00:2464::4]) by creme-brulee.marcuscom.com (8.14.2/8.14.2) with ESMTP id m876mrqd044091; Sun, 7 Sep 2008 02:48:53 -0400 (EDT) (envelope-from marcus@FreeBSD.org) From: Joe Marcus Clarke To: current Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="=-MK9IQBqjfp5dEWoiH2cu" Organization: FreeBSD, Inc. Date: Sun, 07 Sep 2008 02:47:29 -0400 Message-Id: <1220770049.10898.40.camel@shumai.marcuscom.com> Mime-Version: 1.0 X-Mailer: Evolution 2.22.3.1 FreeBSD GNOME Team Port X-Spam-Status: No, score=-2.6 required=5.0 tests=BAYES_00,NO_RELAYS autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on creme-brulee.marcuscom.com Cc: Pawel Jakub Dawidek Subject: Crash when loading zfs.ko X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 06:47:24 -0000 --=-MK9IQBqjfp5dEWoiH2cu Content-Type: text/plain Content-Transfer-Encoding: quoted-printable I'm seeing a very reproducible crash when the ZFS kernel module is loaded with today's -CURRENT. I think it has to do with an extra VOP_UNLOCK() call. Here is a backtrace: http://www.marcuscom.com/downloads/zfs.jpg And here is my proposed patch to fix it: http://www.marcuscom.com/downloads/zfs_znode.c.diff Joe --=20 Joe Marcus Clarke FreeBSD GNOME Team :: gnome@FreeBSD.org FreeNode / #freebsd-gnome http://www.FreeBSD.org/gnome --=-MK9IQBqjfp5dEWoiH2cu Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAkjDeQAACgkQb2iPiv4Uz4f4ogCgjJ+Zwwa+5p2UyLFWqLkoV08e WOoAoKXHZh7BMZCx5EZxaQ4Rb4mp144c =5c9u -----END PGP SIGNATURE----- --=-MK9IQBqjfp5dEWoiH2cu-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 07:09:21 2008 Return-Path: Delivered-To: current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C0F741065684; Sun, 7 Sep 2008 07:09:21 +0000 (UTC) (envelope-from pjd@garage.freebsd.pl) Received: from mail.garage.freebsd.pl (chello087206045140.chello.pl [87.206.45.140]) by mx1.freebsd.org (Postfix) with ESMTP id 223058FC2E; Sun, 7 Sep 2008 07:09:20 +0000 (UTC) (envelope-from pjd@garage.freebsd.pl) Received: by mail.garage.freebsd.pl (Postfix, from userid 65534) id 9427745C9B; Sun, 7 Sep 2008 09:09:19 +0200 (CEST) Received: from localhost (abhr89.neoplus.adsl.tpnet.pl [83.7.107.89]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.garage.freebsd.pl (Postfix) with ESMTP id 771B745684; Sun, 7 Sep 2008 09:09:14 +0200 (CEST) Date: Sun, 7 Sep 2008 09:09:16 +0200 From: Pawel Jakub Dawidek To: Joe Marcus Clarke Message-ID: <20080907070916.GA2250@garage.freebsd.pl> References: <1220770049.10898.40.camel@shumai.marcuscom.com> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="4Ckj6UjgE2iN1+kY" Content-Disposition: inline In-Reply-To: <1220770049.10898.40.camel@shumai.marcuscom.com> User-Agent: Mutt/1.4.2.3i X-PGP-Key-URL: http://people.freebsd.org/~pjd/pjd.asc X-OS: FreeBSD 8.0-CURRENT i386 X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.garage.freebsd.pl X-Spam-Level: X-Spam-Status: No, score=-0.6 required=3.0 tests=BAYES_00,RCVD_IN_SORBS_DUL autolearn=no version=3.0.4 Cc: current Subject: Re: Crash when loading zfs.ko X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 07:09:21 -0000 --4Ckj6UjgE2iN1+kY Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sun, Sep 07, 2008 at 02:47:29AM -0400, Joe Marcus Clarke wrote: > I'm seeing a very reproducible crash when the ZFS kernel module is > loaded with today's -CURRENT. I think it has to do with an extra > VOP_UNLOCK() call. Here is a backtrace: >=20 > http://www.marcuscom.com/downloads/zfs.jpg >=20 > And here is my proposed patch to fix it: >=20 > http://www.marcuscom.com/downloads/zfs_znode.c.diff Can you try this patch instead? http://people.freebsd.org/~pjd/patches/zfs_znode.c.patch --=20 Pawel Jakub Dawidek http://www.wheel.pl pjd@FreeBSD.org http://www.FreeBSD.org FreeBSD committer Am I Evil? Yes, I Am! --4Ckj6UjgE2iN1+kY Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.4 (FreeBSD) iD8DBQFIw34bForvXbEpPzQRAqU/AJ9G9Q4Rj6mFURozFEDYS0kNVDt5gwCg1DHR XlxEsSeNyH6cHS6t70AR2NE= =58Nk -----END PGP SIGNATURE----- --4Ckj6UjgE2iN1+kY-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 07:15:16 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 34FEB106564A for ; Sun, 7 Sep 2008 07:15:16 +0000 (UTC) (envelope-from pjd@garage.freebsd.pl) Received: from mail.garage.freebsd.pl (chello087206045140.chello.pl [87.206.45.140]) by mx1.freebsd.org (Postfix) with ESMTP id 8163D8FC13 for ; Sun, 7 Sep 2008 07:15:15 +0000 (UTC) (envelope-from pjd@garage.freebsd.pl) Received: by mail.garage.freebsd.pl (Postfix, from userid 65534) id 76A5B45C9C; Sun, 7 Sep 2008 09:15:14 +0200 (CEST) Received: from localhost (abhr89.neoplus.adsl.tpnet.pl [83.7.107.89]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.garage.freebsd.pl (Postfix) with ESMTP id 24596456AB; Sun, 7 Sep 2008 09:15:09 +0200 (CEST) Date: Sun, 7 Sep 2008 09:15:11 +0200 From: Pawel Jakub Dawidek To: Richard Todd Message-ID: <20080907071511.GB2250@garage.freebsd.pl> References: <48C0B59F.4030200@delphij.net> <48C0B781.40200@FreeBSD.org> <48C0BB1A.4020906@delphij.net> <48C0BC80.3000107@FreeBSD.org> <20080905092922.1aaa95f0@dilbert.office.centralnic.com> <48C0F320.5040002@FreeBSD.org> <20080905202525.GB1656@isis.u-strasbg.fr> <20080906181243.GA1209@garage.freebsd.pl> <20080906234104.GA3374@ichotolot.servalan.com> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="NDin8bjvE/0mNLFQ" Content-Disposition: inline In-Reply-To: <20080906234104.GA3374@ichotolot.servalan.com> User-Agent: Mutt/1.4.2.3i X-PGP-Key-URL: http://people.freebsd.org/~pjd/pjd.asc X-OS: FreeBSD 8.0-CURRENT i386 X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.garage.freebsd.pl X-Spam-Level: X-Spam-Status: No, score=-0.6 required=3.0 tests=BAYES_00,RCVD_IN_SORBS_DUL autolearn=no version=3.0.4 Cc: freebsd-current@freebsd.org Subject: Re: panic on shutdown anyone (insmntque())? X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 07:15:16 -0000 --NDin8bjvE/0mNLFQ Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sat, Sep 06, 2008 at 06:41:04PM -0500, Richard Todd wrote: > On Sat, Sep 06, 2008 at 08:12:43PM +0200, Pawel Jakub Dawidek wrote: > > On Fri, Sep 05, 2008 at 07:01:55PM -0500, Richard Todd wrote: > > > But appears not to fix the panic I've seen trying to boot any kernel = since > > > the insmntque patches went in, just at the point where it tries to mo= unt > > > the root FS: > > [...] > >=20 > > I committed another fix, try now. >=20 > Still panics at trying to mount root, but a different panic: >=20 > Trying to mount root from zfs:rootpool/tolot-root >=20 >=20 > Fatal trap 12: page fault while in kernel mode > cpuid =3D 1; apic id =3D 01 > fault virtual address =3D 0x83 > fault code =3D supervisor read, page not present > instruction pointer =3D 0x20:0x80b1d76a > stack pointer =3D 0x28:0x86ce57e8 > frame pointer =3D 0x28:0x86ce57fc > code segment =3D base 0x0, limit 0xfffff, type 0x1b > =3D DPL 0, pres 1, def32 1, gran 1 > processor eflags =3D interrupt enabled, resume, IOPL =3D 0 > current process =3D 1 (kernel) > [thread pid 1 tid 100002 ] > Stopped at VOP_UNLOCK_APV+0x1a: cmpl $0,0x80(%ebx) > db> bt > Tracing pid 1 tid 100002 td 0x870c4d20 > VOP_UNLOCK_APV(3,86ce5850,275,0,86ce585c,...) at VOP_UNLOCK_APV+0x1a > zfs_zget(87ae9000,3,0,86ce5950,8,...) at zfs_zget+0x218 [...] Grr, too many differences between HEAD and perforce already. Please, try this patch: http://people.freebsd.org/~pjd/patches/zfs_znode.c.patch --=20 Pawel Jakub Dawidek http://www.wheel.pl pjd@FreeBSD.org http://www.FreeBSD.org FreeBSD committer Am I Evil? Yes, I Am! --NDin8bjvE/0mNLFQ Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.4 (FreeBSD) iD8DBQFIw39+ForvXbEpPzQRAv/TAKCf2zo3MMRVMqkIPwfom6hG1zULOgCgxz3i 8Aw9qC2KfyYmfnElk/uQHs8= =GRCo -----END PGP SIGNATURE----- --NDin8bjvE/0mNLFQ-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 07:16:17 2008 Return-Path: Delivered-To: current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 90E641065672; Sun, 7 Sep 2008 07:16:17 +0000 (UTC) (envelope-from marcus@FreeBSD.org) Received: from creme-brulee.marcuscom.com (unknown [IPv6:2001:470:1f00:ffff::1279]) by mx1.freebsd.org (Postfix) with ESMTP id 103D48FC12; Sun, 7 Sep 2008 07:16:16 +0000 (UTC) (envelope-from marcus@FreeBSD.org) Received: from [IPv6:2001:470:1f00:2464::4] (shumai.marcuscom.com [IPv6:2001:470:1f00:2464::4]) by creme-brulee.marcuscom.com (8.14.2/8.14.2) with ESMTP id m877HkuE044499; Sun, 7 Sep 2008 03:17:46 -0400 (EDT) (envelope-from marcus@FreeBSD.org) From: Joe Marcus Clarke To: Pawel Jakub Dawidek In-Reply-To: <20080907070916.GA2250@garage.freebsd.pl> References: <1220770049.10898.40.camel@shumai.marcuscom.com> <20080907070916.GA2250@garage.freebsd.pl> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="=-P70k3ICkEO0r2RIAncnY" Organization: FreeBSD, Inc. Date: Sun, 07 Sep 2008 03:16:22 -0400 Message-Id: <1220771782.10898.42.camel@shumai.marcuscom.com> Mime-Version: 1.0 X-Mailer: Evolution 2.22.3.1 FreeBSD GNOME Team Port X-Spam-Status: No, score=-2.6 required=5.0 tests=BAYES_00,NO_RELAYS autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on creme-brulee.marcuscom.com Cc: current Subject: Re: Crash when loading zfs.ko X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 07:16:17 -0000 --=-P70k3ICkEO0r2RIAncnY Content-Type: text/plain Content-Transfer-Encoding: quoted-printable On Sun, 2008-09-07 at 09:09 +0200, Pawel Jakub Dawidek wrote: > On Sun, Sep 07, 2008 at 02:47:29AM -0400, Joe Marcus Clarke wrote: > > I'm seeing a very reproducible crash when the ZFS kernel module is > > loaded with today's -CURRENT. I think it has to do with an extra > > VOP_UNLOCK() call. Here is a backtrace: > >=20 > > http://www.marcuscom.com/downloads/zfs.jpg > >=20 > > And here is my proposed patch to fix it: > >=20 > > http://www.marcuscom.com/downloads/zfs_znode.c.diff >=20 > Can you try this patch instead? >=20 > http://people.freebsd.org/~pjd/patches/zfs_znode.c.patch Yeah, I realized after I sent the email we need the UNLOCK, we were just unlocking the wrong thing. I tried a similar one, and it worked. Thanks. Joe >=20 --=20 Joe Marcus Clarke FreeBSD GNOME Team :: gnome@FreeBSD.org FreeNode / #freebsd-gnome http://www.FreeBSD.org/gnome --=-P70k3ICkEO0r2RIAncnY Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAkjDf8YACgkQb2iPiv4Uz4eEOQCfaAomq/wjtPu4tJKyb0Eu4w1W +KsAoK+HKj0bG/oySY7pzdxxMD3a5p+I =9WUt -----END PGP SIGNATURE----- --=-P70k3ICkEO0r2RIAncnY-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 07:39:12 2008 Return-Path: Delivered-To: freebsd-current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2F2921065673 for ; Sun, 7 Sep 2008 07:39:12 +0000 (UTC) (envelope-from nork@FreeBSD.org) Received: from sakura.ninth-nine.com (unknown [IPv6:2001:2f0:104:80a0:230:48ff:fe41:2455]) by mx1.freebsd.org (Postfix) with ESMTP id 8A2788FC24 for ; Sun, 7 Sep 2008 07:39:11 +0000 (UTC) (envelope-from nork@FreeBSD.org) Received: from nadesico.ninth-nine.com (nadesico.ninth-nine.com [219.127.74.122]) by sakura.ninth-nine.com (8.14.1/8.14.1/NinthNine) with SMTP id m877d9nV012884; Sun, 7 Sep 2008 16:39:10 +0900 (JST) (envelope-from nork@FreeBSD.org) Date: Sun, 7 Sep 2008 16:39:09 +0900 From: Norikatsu Shigemura To: Boris Samorodov Message-Id: <20080907163909.e4ed4fab.nork@FreeBSD.org> In-Reply-To: <47655429@bb.ipt.ru> References: <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> X-Mailer: Sylpheed 2.5.0 (GTK+ 2.12.11; i386-portbld-freebsd8.0) Mime-Version: 1.0 Content-Type: multipart/mixed; boundary="Multipart=_Sun__7_Sep_2008_16_39_09_+0900_JjVd1H4er9mxAS.u" X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-2.0.2 (sakura.ninth-nine.com [219.127.74.121]); Sun, 07 Sep 2008 16:39:10 +0900 (JST) X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-current@FreeBSD.org Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 07:39:12 -0000 This is a multi-part message in MIME format. --Multipart=_Sun__7_Sep_2008_16_39_09_+0900_JjVd1H4er9mxAS.u Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit On Sat, 06 Sep 2008 20:06:50 +0400 Boris Samorodov wrote: > > works. To get that result, I made a ports/x11-drivers/xf86-video- > > radeonhd-devel port. Anyone do you need this port, too? > Sure. Thanks! Thank you, I brushed up my port. Please test attached port. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Add xf86-video-radeonhd-devel, 1.2.1.20080906. It supports new devices and features than xf86-video-radeonhd, but experimental. In this time, DRI is not usable. Because 3D acceleration will disable 2D acceleration, and it supports R5xx series only:-(. EXA might be usable rather than XAA. Because some XAA functions aren't implemented. Additional Hardwares: RV670: Radeon HD 3690, FireStream 9170 M86: Mobility Radeon HD 3650, HD 3670, Mobility FireGL V5700 M88: Mobility Radeon HD 3850, HD 3850 X2, HD 3870, HD3870 X2 RS740: RS740, RS740M RS780: Radeon HD 3100/3200/3300 Series RV770: Radeon HD 4800 Series; Everest, K2, Denali ATI FirePro - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - I'll do following operations: 1. cvs repo copy from xf86-video-radeonhd to xf86-video-radeonhd-devel. 2. commit attached port, and CONFLICT in xf86-video-radeonhd. 3. connect to x11-drivers/xorg-drivers. --Multipart=_Sun__7_Sep_2008_16_39_09_+0900_JjVd1H4er9mxAS.u-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 08:09:29 2008 Return-Path: Delivered-To: freebsd-current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CB7D91065677 for ; Sun, 7 Sep 2008 08:09:29 +0000 (UTC) (envelope-from nork@FreeBSD.org) Received: from sakura.ninth-nine.com (unknown [IPv6:2001:2f0:104:80a0:230:48ff:fe41:2455]) by mx1.freebsd.org (Postfix) with ESMTP id 343D78FC13 for ; Sun, 7 Sep 2008 08:09:29 +0000 (UTC) (envelope-from nork@FreeBSD.org) Received: from nadesico.ninth-nine.com (nadesico.ninth-nine.com [219.127.74.122]) by sakura.ninth-nine.com (8.14.1/8.14.1/NinthNine) with SMTP id m8789SRL013826; Sun, 7 Sep 2008 17:09:28 +0900 (JST) (envelope-from nork@FreeBSD.org) Date: Sun, 7 Sep 2008 17:09:27 +0900 From: Norikatsu Shigemura To: Boris Samorodov Message-Id: <20080907170927.a0780e8c.nork@FreeBSD.org> In-Reply-To: <20080907163909.e4ed4fab.nork@FreeBSD.org> References: <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> X-Mailer: Sylpheed 2.5.0 (GTK+ 2.12.11; i386-portbld-freebsd8.0) Mime-Version: 1.0 Content-Type: multipart/mixed; boundary="Multipart=_Sun__7_Sep_2008_17_09_27_+0900_ORqU=sabLYPIton6" X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-2.0.2 (sakura.ninth-nine.com [219.127.74.121]); Sun, 07 Sep 2008 17:09:28 +0900 (JST) Cc: freebsd-current@FreeBSD.org Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 08:09:29 -0000 This is a multi-part message in MIME format. --Multipart=_Sun__7_Sep_2008_17_09_27_+0900_ORqU=sabLYPIton6 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit On Sun, 7 Sep 2008 16:39:09 +0900 Norikatsu Shigemura wrote: > Thank you, I brushed up my port. Please test attached port. Oops... --Multipart=_Sun__7_Sep_2008_17_09_27_+0900_ORqU=sabLYPIton6 Content-Type: text/plain; name="xf86-video-radeonhd-devel.shar" Content-Disposition: attachment; filename="xf86-video-radeonhd-devel.shar" Content-Transfer-Encoding: base64 IyBUaGlzIGlzIGEgc2hlbGwgYXJjaGl2ZS4gIFNhdmUgaXQgaW4gYSBmaWxlLCByZW1vdmUgYW55 dGhpbmcgYmVmb3JlDQojIHRoaXMgbGluZSwgYW5kIHRoZW4gdW5wYWNrIGl0IGJ5IGVudGVyaW5n ICJzaCBmaWxlIi4gIE5vdGUsIGl0IG1heQ0KIyBjcmVhdGUgZGlyZWN0b3JpZXM7IGZpbGVzIGFu ZCBkaXJlY3RvcmllcyB3aWxsIGJlIG93bmVkIGJ5IHlvdSBhbmQNCiMgaGF2ZSBkZWZhdWx0IHBl cm1pc3Npb25zLg0KIw0KIyBUaGlzIGFyY2hpdmUgY29udGFpbnM6DQojDQojCXhmODYtdmlkZW8t cmFkZW9uaGQtZGV2ZWwvTWFrZWZpbGUNCiMJeGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbC9kaXN0 aW5mbw0KIwl4Zjg2LXZpZGVvLXJhZGVvbmhkLWRldmVsL3BrZy1kZXNjcg0KIwl4Zjg2LXZpZGVv LXJhZGVvbmhkLWRldmVsL3BrZy1wbGlzdA0KIw0KZWNobyB4IC0geGY4Ni12aWRlby1yYWRlb25o ZC1kZXZlbC9NYWtlZmlsZQ0Kc2VkICdzL15YLy8nID54Zjg2LXZpZGVvLXJhZGVvbmhkLWRldmVs L01ha2VmaWxlIDw8ICcyYzMwNWEwODk0OTRiMjJmNzllYTIyZWIxZGE3NzNiNicNClgjIE5ldyBw b3J0cyBjb2xsZWN0aW9uIG1ha2VmaWxlIGZvcjoJeGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbA0K WCMgRGF0ZSBDcmVhdGVkOgkJCQkyMDA4LTA5LTA3DQpYIyBXaG9tOgkJCQkJbm9ya0BGcmVlQlNE Lm9yZw0KWCMNClgjICRGcmVlQlNEJA0KWCMNClgNClhQT1JUTkFNRT0JeGY4Ni12aWRlby1yYWRl b25oZA0KWFBPUlRWRVJTSU9OPQkxLjIuMS4yMDA4MDkwNg0KWENBVEVHT1JJRVM9CXgxMS1kcml2 ZXJzDQpYTUFTVEVSX1NJVEVTPQkke01BU1RFUl9TSVRFX0xPQ0FMfQ0KWE1BU1RFUl9TSVRFX1NV QkRJUj0Jbm9yaw0KWFBLR05BTUVTVUZGSVg9CS1kZXZlbA0KWA0KWE1BSU5UQUlORVI9CW5vcmtA RnJlZUJTRC5vcmcNClhDT01NRU5UPQlYLk9yZyBhdGkgUmFkZW9uSEQgZGlzcGxheSBkcml2ZXIg ZGV2ZWxvcG1lbnQgdmVyc2lvbg0KWA0KWEJVSUxEX0RFUEVORFM9CSR7TE9DQUxCQVNFfS9zaGFy ZS9hY2xvY2FsL3hvcmctbWFjcm9zLm00OiR7UE9SVFNESVJ9L2RldmVsL3hvcmctbWFjcm9zDQpY DQpYT1BUSU9OUz0JVVRJTFMgIkluc3RhbGwgcmhkX2Nvbm50ZXN0IGFuZCByaGRfZHVtcCB1dGls aXRpZXMiIG9mZg0KWA0KWFhPUkdfQ0FUPQlkcml2ZXINClhVU0VfWE9SRz0JZGFtYWdlcHJvdG8g dmlkZW9wcm90byB4ZXh0cHJvdG8geGY4NmRyaXByb3RvDQpYVVNFX0FVVE9UT09MUz0JYXV0b2Nv bmY6MjYyDQpYDQpYQ09ORkxJQ1Q9CXhmODYtdmlkZW8tcmFkZW9uaGQtWzAtOV0qDQpYDQpYTUFO ND0JCXJhZGVvbmhkLjR4DQpYDQpYIyBFWEEgaXMgdXNhYmxlIHJhdGhlciB0aGFuIFhBQS4gIERS SSBpcyBub3QgdXNhYmxlIGluIHRoaXMgdGltZS4NClhDT05GSUdVUkVfQVJHUz0JLS1lbmFibGUt ZXhhIC0tZGlzYWJsZS1kcmkNClgNClhwcmUtY29uZmlndXJlOg0KWAljZCAke1dSS1NSQ30gJiYg JHtBVVRPUkVDT05GfSAtaQ0KWA0KWC5pbmNsdWRlIDxic2QucG9ydC5wcmUubWs+DQpYDQpYLmlm IGRlZmluZWQoV0lUSF9VVElMUykNClhMSUJfREVQRU5EUys9CXBjaS4yOiR7UE9SVFNESVJ9L2Rl dmVsL2xpYnBjaQ0KWFBMSVNUX1NVQj0JVVRJTFM9IiINClhDT05GSUdVUkVfRU5WKz0JUENJVVRJ TFNfQ0ZMQUdTPSItSSR7TE9DQUxCQVNFfS9pbmNsdWRlIC1scGNpIC1seiIgXA0KWAkJUENJVVRJ TFNfTElCUz0iLUwke0xPQ0FMQkFTRX0vbGliIg0KWC5lbHNlDQpYUExJU1RfU1VCPQlVVElMUz0i QGNvbW1lbnQgIg0KWC5lbmRpZg0KWA0KWC5pZiBkZWZpbmVkKFdJVEhfVVRJTFMpDQpYcG9zdC1p bnN0YWxsOg0KWAkke0lOU1RBTExfUFJPR1JBTX0gJHtXUktTUkN9L3V0aWxzL2Nvbm50ZXN0L3Jo ZF9jb25udGVzdCAke1BSRUZJWH0vc2Jpbg0KWAkke0lOU1RBTExfUFJPR1JBTX0gJHtXUktTUkN9 L3V0aWxzL2Nvbm50ZXN0L3JoZF9kdW1wICR7UFJFRklYfS9zYmluDQpYLmVuZGlmDQpYDQpYLmlu Y2x1ZGUgPGJzZC5wb3J0LnBvc3QubWs+DQoyYzMwNWEwODk0OTRiMjJmNzllYTIyZWIxZGE3NzNi Ng0KZWNobyB4IC0geGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbC9kaXN0aW5mbw0Kc2VkICdzL15Y Ly8nID54Zjg2LXZpZGVvLXJhZGVvbmhkLWRldmVsL2Rpc3RpbmZvIDw8ICc4M2UxOTBlZWZkODFj OTEzM2QxYmIwZGRmMjAyYzBlOScNClhNRDUgKHhvcmcvZHJpdmVyL3hmODYtdmlkZW8tcmFkZW9u aGQtMS4yLjEuMjAwODA5MDYudGFyLmJ6MikgPSA5NDY1MjQ4YTdjYjllYWNkZWJkMWNiOTkwNDZk ZmQ2Nw0KWFNIQTI1NiAoeG9yZy9kcml2ZXIveGY4Ni12aWRlby1yYWRlb25oZC0xLjIuMS4yMDA4 MDkwNi50YXIuYnoyKSA9IGFkZjg4NGYxY2M4MmE4ZjlhOTlkYjM5YWU3MTk4ZDM0ODQ1NzQyYzg5 ZWQzOWQyN2NjZTU1MDM2Y2ZhZGU0YTcNClhTSVpFICh4b3JnL2RyaXZlci94Zjg2LXZpZGVvLXJh ZGVvbmhkLTEuMi4xLjIwMDgwOTA2LnRhci5iejIpID0gMzQzMjA2DQo4M2UxOTBlZWZkODFjOTEz M2QxYmIwZGRmMjAyYzBlOQ0KZWNobyB4IC0geGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbC9wa2ct ZGVzY3INCnNlZCAncy9eWC8vJyA+eGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbC9wa2ctZGVzY3Ig PDwgJzI1OTY5YWQ4ZjVjZjc0MWU1NTIzMjJhYWIxNzkxZDQxJw0KWFRoaXMgcGFja2FnZSBjb250 YWlucyB0aGUgWC5PcmcgeGY4Ni12aWRlby1yYWRlb25oZCBkcml2ZXIuDQoyNTk2OWFkOGY1Y2Y3 NDFlNTUyMzIyYWFiMTc5MWQ0MQ0KZWNobyB4IC0geGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbC9w a2ctcGxpc3QNCnNlZCAncy9eWC8vJyA+eGY4Ni12aWRlby1yYWRlb25oZC1kZXZlbC9wa2ctcGxp c3QgPDwgJ2RiZTMwNDRlYmZiN2U1NmQyZGRiNzE3YWZjZTQ1ZGMwJw0KWGxpYi94b3JnL21vZHVs ZXMvZHJpdmVycy9yYWRlb25oZF9kcnYubGENClhsaWIveG9yZy9tb2R1bGVzL2RyaXZlcnMvcmFk ZW9uaGRfZHJ2LnNvDQpYJSVVVElMUyUlc2Jpbi9yaGRfY29ubnRlc3QNClglJVVUSUxTJSVzYmlu L3JoZF9kdW1wDQpYQGRpcnJtdHJ5IGxpYi94b3JnL21vZHVsZXMvZHJpdmVycw0KWEBkaXJybXRy eSBsaWIveG9yZy9tb2R1bGVzDQpYQGRpcnJtdHJ5IGxpYi94b3JnDQpkYmUzMDQ0ZWJmYjdlNTZk MmRkYjcxN2FmY2U0NWRjMA0KZXhpdA0KDQo= --Multipart=_Sun__7_Sep_2008_17_09_27_+0900_ORqU=sabLYPIton6-- From owner-freebsd-current@FreeBSD.ORG Sun Sep 7 18:45:13 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4CE64106567B for ; Sun, 7 Sep 2008 18:45:13 +0000 (UTC) (envelope-from rmtodd@servalan.servalan.com) Received: from mx1.synetsystems.com (mx1.synetsystems.com [76.10.206.14]) by mx1.freebsd.org (Postfix) with ESMTP id 29E828FC19 for ; Sun, 7 Sep 2008 18:45:12 +0000 (UTC) (envelope-from rmtodd@servalan.servalan.com) Received: by mx1.synetsystems.com (Postfix, from userid 66) id 62890C8A; Sun, 7 Sep 2008 14:45:12 -0400 (EDT) Received: from rmtodd by servalan.servalan.com with local (Exim 4.68 (FreeBSD)) (envelope-from ) id 1KcNyG-0003Pr-Ke; Sun, 07 Sep 2008 12:22:46 -0500 Date: Sun, 7 Sep 2008 12:22:43 -0500 From: Richard Todd To: Pawel Jakub Dawidek Message-ID: <20080907172243.GA9836@ichotolot.servalan.com> References: <48C0B781.40200@FreeBSD.org> <48C0BB1A.4020906@delphij.net> <48C0BC80.3000107@FreeBSD.org> <20080905092922.1aaa95f0@dilbert.office.centralnic.com> <48C0F320.5040002@FreeBSD.org> <20080905202525.GB1656@isis.u-strasbg.fr> <20080906181243.GA1209@garage.freebsd.pl> <20080906234104.GA3374@ichotolot.servalan.com> <20080907071511.GB2250@garage.freebsd.pl> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20080907071511.GB2250@garage.freebsd.pl> User-Agent: Mutt/1.4.2.3i Cc: freebsd-current@freebsd.org Subject: Re: panic on shutdown anyone (insmntque())? X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 07 Sep 2008 18:45:13 -0000 On Sun, Sep 07, 2008 at 09:15:11AM +0200, Pawel Jakub Dawidek wrote: > > Grr, too many differences between HEAD and perforce already. Please, try > this patch: > > http://people.freebsd.org/~pjd/patches/zfs_znode.c.patch Okay, everything seems to work now, I'm up multiuser on the new kernel with that patch. Thanks! Richard From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 08:14:44 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A7796106566C for ; Mon, 8 Sep 2008 08:14:44 +0000 (UTC) (envelope-from darrenr@freebsd.org) Received: from out1.smtp.messagingengine.com (out1.smtp.messagingengine.com [66.111.4.25]) by mx1.freebsd.org (Postfix) with ESMTP id 52B7D8FC1C for ; Mon, 8 Sep 2008 08:14:44 +0000 (UTC) (envelope-from darrenr@freebsd.org) Received: from compute1.internal (compute1.internal [10.202.2.41]) by out1.messagingengine.com (Postfix) with ESMTP id 6FFB015D4BE; Mon, 8 Sep 2008 04:14:43 -0400 (EDT) Received: from heartbeat2.messagingengine.com ([10.202.2.161]) by compute1.internal (MEProxy); Mon, 08 Sep 2008 04:14:43 -0400 X-Sasl-enc: W6YzLZU8rsIh4fw2lgRJbY1xgUIGE4Lg4w6YWPZ7FYLU 1220861683 Received: from [192.168.1.235] (76-191-150-176.dsl.dynamic.sonic.net [76.191.150.176]) by mail.messagingengine.com (Postfix) with ESMTPSA id D03B83D41A; Mon, 8 Sep 2008 04:14:41 -0400 (EDT) Message-ID: <48C4DEEF.7070201@freebsd.org> Date: Mon, 08 Sep 2008 01:14:39 -0700 From: Darren Reed User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: Marius Strobl References: <3c1674c90808211442t707966fq29997b53a70ed2f7@mail.gmail.com> <20080822113317.GD32539@server.vk2pj.dyndns.org> <48AEA699.10903@FreeBSD.org> <20080822201603.GA14444@alchemy.franken.de> In-Reply-To: <20080822201603.GA14444@alchemy.franken.de> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: sun4v@freebsd.org, freebsd-stable@freebsd.org, Kip Macy , freebsd-hackers@freebsd.org, freebsd-sun4v@freebsd.org, FreeBSD Current Subject: Re: the future of sun4v X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 08:14:44 -0000 Marius Strobl wrote: > On Fri, Aug 22, 2008 at 01:44:25PM +0200, Kris Kennaway wrote: > > Peter Jeremy wrote: > > >[Replies re-directed to freebsd-sun4v] > > > > > >On 2008-Aug-21 14:42:55 -0700, Kip Macy wrote: > > >>I believe that there is a general expectation by freebsd users and > > >>developers that unsupported code should not be in CVS. Although sun4v > > >>is a very interesting platform for developers doing SMP work, I simply > > >>do not have the time or energy to maintain it. If someone else would > > >>like to step up and try his hand I would be supportive of his efforts. > > >>In the likely event that no one steps forward by the time that 7.1 is > > >>released I will ask that it be moved to the Attic. > > > > > >Since there are no other current SPARC CPUs that FreeBSD can run on > > >(the US-II has been obsolete for about 6 years and FreeBSD won't run > > >on any more recent sun4u chips), that will also remove the > > >justification for maintaining a SPARC64 port. > > > > > >I don't have the knowledge or available time to maintain the sun4v > > >port by myself but would be happy to be part of a team doing so. One > > >impediment I have is that I don't have a T-1 or T-2 system that I can > > >dedicate to FreeBSD. I could work on FreeBSD in a guest domain - but > > >since FreeBSD doesn't support either the virtual disk or virtual > > >network, actually getting FreeBSD running there presents somewhat of a > > >challenge. > > > > > > > There are two t1000 systems in the freebsd.org cluster that are > > available for people to work on. Rink Springer has also expressed > > interest in this. > > > > Perhaps Kip can explain some more about what things he looked at, but > > the most serious bugs might be in pmap or perhaps trap handling. > > Operationally, things like buildworld -jN die quickly with random > > signals, kernel traps, etc. > > > > Kris > > > > P.S. It looks like marius has made progress on US III but sun4u is still > > an architectural dead end. > > Well, let's see what architecture the upcoming Rock CPUs are; > judging their feature list they appear to be a continuation of > the Fujitsu sun4u line rather than a successor of UST1/2 :) > That's inaccurate. Rock is meant to be very compatible with sun4v, although I don't know if uname will say "sun4v" or something else...but you will need a bug-free sun4v operating system to run them (which is to say that various bugs in the solaris sun4v support needed to get fixed rather than left...) The critical issue for freebsd (and any operating system for that matter) on rock is how well does the kernel scale to a system with that many concurrent threads? Darren From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 08:56:44 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CD85F1065671 for ; Mon, 8 Sep 2008 08:56:44 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from vms173001pub.verizon.net (vms173001pub.verizon.net [206.46.173.1]) by mx1.freebsd.org (Postfix) with ESMTP id B0F698FC21 for ; Mon, 8 Sep 2008 08:56:44 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from sam ([71.107.33.191]) by vms173001.mailsrvcs.net (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPA id <0K6V002R7CU95I36@vms173001.mailsrvcs.net> for freebsd-current@freebsd.org; Mon, 08 Sep 2008 03:56:33 -0500 (CDT) Date: Mon, 08 Sep 2008 02:02:00 -0700 From: vehemens To: freebsd-current@freebsd.org Message-id: <200809080202.00664.vehemens@verizon.net> MIME-version: 1.0 Content-type: text/plain; charset=us-ascii Content-transfer-encoding: 7bit Content-disposition: inline User-Agent: KMail/1.9.10 Subject: bsd versus linux device drivers X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 08:56:44 -0000 In linux drivers, there is a one to one relationship to an open and a calling argument structure called struct file. It provides a private data pointer that allows the driver to preserve unique state information across other calls such as read/write/ioctl/mmap/close etc. For bsd drivers, my understanding there is not an equivalent. As a result it is not possible to preserve different state information for multiple opens by the same thread of the same device major/minor #'s. Is this correct, or did i miss something? From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 10:04:21 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EE7391065678 for ; Mon, 8 Sep 2008 10:04:21 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from mail.terabit.net.ua (mail.terabit.net.ua [195.137.202.147]) by mx1.freebsd.org (Postfix) with ESMTP id 9523A8FC33 for ; Mon, 8 Sep 2008 10:04:21 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from skuns.zoral.com.ua ([91.193.166.194] helo=mail.zoral.com.ua) by mail.terabit.net.ua with esmtp (Exim 4.63 (FreeBSD)) (envelope-from ) id 1KcdbW-0007nB-Rm; Mon, 08 Sep 2008 13:04:19 +0300 Received: from deviant.kiev.zoral.com.ua (root@deviant.kiev.zoral.com.ua [10.1.1.148]) by mail.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m88A4Fd5077678 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 8 Sep 2008 13:04:15 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: from deviant.kiev.zoral.com.ua (kostik@localhost [127.0.0.1]) by deviant.kiev.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m88A4Fgd016476; Mon, 8 Sep 2008 13:04:15 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: (from kostik@localhost) by deviant.kiev.zoral.com.ua (8.14.3/8.14.3/Submit) id m88A4F0O016475; Mon, 8 Sep 2008 13:04:15 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: deviant.kiev.zoral.com.ua: kostik set sender to kostikbel@gmail.com using -f Date: Mon, 8 Sep 2008 13:04:15 +0300 From: Kostik Belousov To: vehemens Message-ID: <20080908100415.GI2038@deviant.kiev.zoral.com.ua> References: <200809080202.00664.vehemens@verizon.net> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="dTkSHzxTYb3Y+Ghp" Content-Disposition: inline In-Reply-To: <200809080202.00664.vehemens@verizon.net> User-Agent: Mutt/1.4.2.3i X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on skuns.kiev.zoral.com.ua X-Virus-Status: Clean X-Spam-Status: No, score=-4.4 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on skuns.kiev.zoral.com.ua X-Virus-Scanned: mail.terabit.net.ua 1KcdbW-0007nB-Rm 58a8c007c64fbf05f7a68c8a5157fafb X-Terabit: YES Cc: freebsd-current@freebsd.org Subject: Re: bsd versus linux device drivers X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 10:04:22 -0000 --dTkSHzxTYb3Y+Ghp Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > In linux drivers, there is a one to one relationship to an open and a cal= ling=20 > argument structure called struct file. It provides a private data pointe= r=20 > that allows the driver to preserve unique state information across other= =20 > calls such as read/write/ioctl/mmap/close etc. >=20 > For bsd drivers, my understanding there is not an equivalent. As a resul= t it=20 > is not possible to preserve different state information for multiple open= s by=20 > the same thread of the same device major/minor #'s. >=20 > Is this correct, or did i miss something? There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall fix this ASAP. --dTkSHzxTYb3Y+Ghp Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkjE+J4ACgkQC3+MBN1Mb4gR3ACfQA8cNNf3Bv8AIyzgxDSrh2mc /OwAoLSoliWNUTM76Kvq2rh1W5e7gWYc =qsQh -----END PGP SIGNATURE----- --dTkSHzxTYb3Y+Ghp-- From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 10:45:15 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 55F4C1065677 for ; Mon, 8 Sep 2008 10:45:15 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from vms046pub.verizon.net (vms046pub.verizon.net [206.46.252.46]) by mx1.freebsd.org (Postfix) with ESMTP id 370348FC1C for ; Mon, 8 Sep 2008 10:45:15 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from sam ([71.107.33.191]) by vms046.mailsrvcs.net (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPA id <0K6V001KDHVD9TL5@vms046.mailsrvcs.net> for freebsd-current@freebsd.org; Mon, 08 Sep 2008 05:45:14 -0500 (CDT) Date: Mon, 08 Sep 2008 03:50:41 -0700 From: vehemens In-reply-to: <20080908100415.GI2038@deviant.kiev.zoral.com.ua> To: Kostik Belousov Message-id: <200809080350.41579.vehemens@verizon.net> MIME-version: 1.0 Content-type: text/plain; charset=iso-8859-1 Content-transfer-encoding: 7bit Content-disposition: inline References: <200809080202.00664.vehemens@verizon.net> <20080908100415.GI2038@deviant.kiev.zoral.com.ua> User-Agent: KMail/1.9.10 Cc: freebsd-current@freebsd.org Subject: Re: bsd versus linux device drivers X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 10:45:15 -0000 On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: > On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > > In linux drivers, there is a one to one relationship to an open and a > > calling argument structure called struct file. It provides a private > > data pointer that allows the driver to preserve unique state information > > across other calls such as read/write/ioctl/mmap/close etc. > > > > For bsd drivers, my understanding there is not an equivalent. As a > > result it is not possible to preserve different state information for > > multiple opens by the same thread of the same device major/minor #'s. > > > > Is this correct, or did i miss something? > > There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall fix > this ASAP. Just started looking at the firewire driver which has clone. It looks like it hooks into the event handler. Don't quite understand it all yet, so I'm going to look forward to that man page. From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 13:41:56 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 530561065670 for ; Mon, 8 Sep 2008 13:41:56 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from cyrus.watson.org (cyrus.watson.org [209.31.154.42]) by mx1.freebsd.org (Postfix) with ESMTP id DEA138FC16 for ; Mon, 8 Sep 2008 13:41:55 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from fledge.watson.org (fledge.watson.org [209.31.154.41]) by cyrus.watson.org (Postfix) with ESMTP id 1E6A046C7C; Mon, 8 Sep 2008 09:41:52 -0400 (EDT) Date: Mon, 8 Sep 2008 14:41:53 +0100 (BST) From: Robert Watson X-X-Sender: robert@fledge.watson.org To: vehemens In-Reply-To: <200809080350.41579.vehemens@verizon.net> Message-ID: References: <200809080202.00664.vehemens@verizon.net> <20080908100415.GI2038@deviant.kiev.zoral.com.ua> <200809080350.41579.vehemens@verizon.net> User-Agent: Alpine 1.10 (BSF 962 2008-03-14) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: Kostik Belousov , freebsd-current@freebsd.org Subject: Re: bsd versus linux device drivers X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 13:41:56 -0000 On Mon, 8 Sep 2008, vehemens wrote: > On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: >> On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: >>> In linux drivers, there is a one to one relationship to an open and a >>> calling argument structure called struct file. It provides a private data >>> pointer that allows the driver to preserve unique state information across >>> other calls such as read/write/ioctl/mmap/close etc. >>> >>> For bsd drivers, my understanding there is not an equivalent. As a result >>> it is not possible to preserve different state information for multiple >>> opens by the same thread of the same device major/minor #'s. >>> >>> Is this correct, or did i miss something? >> >> There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall fix this >> ASAP. > > Just started looking at the firewire driver which has clone. It looks like > it hooks into the event handler. > > Don't quite understand it all yet, so I'm going to look forward to that man > page. Many device drivers continue to use the old clone interface, but are gradually being converted over. You can look at the definitions and list of converted drivers here: http://fxr.watson.org/fxr/ident?im=bigexcerpts;i=devfs_set_cdevpriv Looking at some of the converted drivers, I find myself a bit worried by the extra error handling: in what situations do we expect that bpfioctl() might be called without its cdev-private data? Robert N M Watson Computer Laboratory University of Cambridge From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 14:08:32 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9D8B01065679; Mon, 8 Sep 2008 14:08:32 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smarthost1.sentex.ca (smarthost1.sentex.ca [64.7.153.18]) by mx1.freebsd.org (Postfix) with ESMTP id 767ED8FC15; Mon, 8 Sep 2008 14:08:32 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smtp1.sentex.ca (smtp1c.sentex.ca [64.7.153.10]) by smarthost1.sentex.ca (8.14.2/8.14.2) with ESMTP id m88E8Pa5052901; Mon, 8 Sep 2008 10:08:25 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by smtp1.sentex.ca (8.14.2/8.14.2) with ESMTP id m88E8PIc016562; Mon, 8 Sep 2008 10:08:25 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: by freebsd-current.sentex.ca (Postfix, from userid 666) id 1B5EF73039; Mon, 8 Sep 2008 10:08:25 -0400 (EDT) Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Message-Id: <20080908140825.1B5EF73039@freebsd-current.sentex.ca> Date: Mon, 8 Sep 2008 10:08:25 -0400 (EDT) X-Virus-Scanned: ClamAV version 0.93, clamav-milter version 0.93 on clamscanner2 X-Virus-Status: Clean X-Scanned-By: MIMEDefang 2.64 on 64.7.153.18 Cc: Subject: [head tinderbox] failure on amd64/amd64 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 14:08:32 -0000 TB --- 2008-09-08 12:20:00 - tinderbox 2.3 running on freebsd-current.sentex.ca TB --- 2008-09-08 12:20:00 - starting HEAD tinderbox run for amd64/amd64 TB --- 2008-09-08 12:20:00 - cleaning the object tree TB --- 2008-09-08 12:20:51 - cvsupping the source tree TB --- 2008-09-08 12:20:51 - /usr/bin/csup -r 3 -g -L 1 -h localhost -s /tinderbox/HEAD/amd64/amd64/supfile TB --- 2008-09-08 12:20:57 - building world (CFLAGS=-O -pipe) TB --- 2008-09-08 12:20:57 - cd /src TB --- 2008-09-08 12:20:57 - /usr/bin/make -B buildworld >>> World build started on Mon Sep 8 12:21:00 UTC 2008 >>> Rebuilding the temporary build tree >>> stage 1.1: legacy release compatibility shims >>> stage 1.2: bootstrap tools >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3: cross tools >>> stage 4.1: building includes >>> stage 4.2: building libraries >>> stage 4.3: make dependencies >>> stage 4.4: building everything >>> stage 5.1: building 32 bit shim libraries >>> World build completed on Mon Sep 8 14:05:49 UTC 2008 TB --- 2008-09-08 14:05:49 - generating LINT kernel config TB --- 2008-09-08 14:05:49 - cd /src/sys/amd64/conf TB --- 2008-09-08 14:05:49 - /usr/bin/make -B LINT TB --- 2008-09-08 14:05:50 - building LINT kernel (COPTFLAGS=) TB --- 2008-09-08 14:05:50 - cd /src TB --- 2008-09-08 14:05:50 - /usr/bin/make -B buildkernel KERNCONF=LINT >>> Kernel build for LINT started on Mon Sep 8 14:05:50 UTC 2008 >>> stage 1: configuring the kernel >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3.1: making dependencies [...] awk -f /src/sys/tools/makeobjops.awk /src/sys/libkern/iconv_converter_if.m -h awk -f /src/sys/tools/makeobjops.awk /src/sys/opencrypto/cryptodev_if.m -h awk -f /src/sys/tools/makeobjops.awk /src/sys/dev/acpica/acpi_if.m -h rm -f .newdep /usr/bin/make -V CFILES -V SYSTEM_CFILES -V GEN_CFILES | MKDEP_CPP="cc -E" CC="cc" xargs mkdep -a -f .newdep -std=c99 -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-extensions -nostdinc -I. -I/src/sys -I/src/sys/contrib/altq -I/src/sys/contrib/ipfilter -I/src/sys/contrib/pf -I/src/sys/dev/ath -I/src/sys/contrib/ngatm -I/src/sys/dev/twa -I/src/sys/gnu/fs/xfs/FreeBSD -I/src/sys/gnu/fs/xfs/FreeBSD/support -I/src/sys/gnu/fs/xfs -I/src/sys/contrib/opensolaris/compat -D_KERNEL -DHAVE_KERNEL_OPTION_HEADERS -include opt_global.h -fno-common -finline-limit=8000 --param inline-unit-growth=100 --param large-function-growth=1000 -DGPROF -falign-functions=16 -DGPROF4 -DGUPROF -fno-builtin -fno-omit-frame-pointer -mcmodel=kernel -mno-red-zone -mfpmath=387 -mno-sse -mno-sse2 -mno-sse3 -mno-mmx -mno-3dnow -msoft-float -fno-asynchronous-unwind-tables -ffreestanding -fstack-prote ctor /src/sys/dev/iicbus/ds133x.c:48:26: error: machine/intr.h: No such file or directory /src/sys/dev/iicbus/ds1672.c:45:26: error: machine/intr.h: No such file or directory mkdep: compile failed *** Error code 1 Stop in /obj/amd64/src/sys/LINT. *** Error code 1 Stop in /src. *** Error code 1 Stop in /src. TB --- 2008-09-08 14:08:24 - WARNING: /usr/bin/make returned exit code 1 TB --- 2008-09-08 14:08:24 - ERROR: failed to build lint kernel TB --- 2008-09-08 14:08:24 - tinderbox aborted TB --- 4576.30 user 581.12 system 6504.46 real http://tinderbox.des.no/tinderbox-head-HEAD-amd64-amd64.full From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 14:45:56 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7A49C1065681; Mon, 8 Sep 2008 14:45:56 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smarthost2.sentex.ca (smarthost2.sentex.ca [205.211.164.50]) by mx1.freebsd.org (Postfix) with ESMTP id 54B478FC21; Mon, 8 Sep 2008 14:45:56 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smtp1.sentex.ca (smtp1.sentex.ca [199.212.134.4]) by smarthost2.sentex.ca (8.14.2/8.14.2) with ESMTP id m88EjouU066861; Mon, 8 Sep 2008 10:45:50 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by smtp1.sentex.ca (8.14.2/8.14.2) with ESMTP id m88EjnbE059098; Mon, 8 Sep 2008 10:45:49 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: by freebsd-current.sentex.ca (Postfix, from userid 666) id 9C5C673039; Mon, 8 Sep 2008 10:45:49 -0400 (EDT) Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Message-Id: <20080908144549.9C5C673039@freebsd-current.sentex.ca> Date: Mon, 8 Sep 2008 10:45:49 -0400 (EDT) X-Virus-Scanned: ClamAV version 0.93, clamav-milter version 0.93 on clamscanner2 X-Virus-Status: Clean X-Scanned-By: MIMEDefang 2.64 on 205.211.164.50 Cc: Subject: [head tinderbox] failure on i386/i386 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 14:45:56 -0000 TB --- 2008-09-08 13:29:51 - tinderbox 2.3 running on freebsd-current.sentex.ca TB --- 2008-09-08 13:29:51 - starting HEAD tinderbox run for i386/i386 TB --- 2008-09-08 13:29:51 - cleaning the object tree TB --- 2008-09-08 13:30:25 - cvsupping the source tree TB --- 2008-09-08 13:30:25 - /usr/bin/csup -r 3 -g -L 1 -h localhost -s /tinderbox/HEAD/i386/i386/supfile TB --- 2008-09-08 13:30:32 - building world (CFLAGS=-O -pipe) TB --- 2008-09-08 13:30:32 - cd /src TB --- 2008-09-08 13:30:32 - /usr/bin/make -B buildworld >>> World build started on Mon Sep 8 13:30:33 UTC 2008 >>> Rebuilding the temporary build tree >>> stage 1.1: legacy release compatibility shims >>> stage 1.2: bootstrap tools >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3: cross tools >>> stage 4.1: building includes >>> stage 4.2: building libraries >>> stage 4.3: make dependencies >>> stage 4.4: building everything >>> World build completed on Mon Sep 8 14:43:03 UTC 2008 TB --- 2008-09-08 14:43:03 - generating LINT kernel config TB --- 2008-09-08 14:43:03 - cd /src/sys/i386/conf TB --- 2008-09-08 14:43:03 - /usr/bin/make -B LINT TB --- 2008-09-08 14:43:03 - building LINT kernel (COPTFLAGS=) TB --- 2008-09-08 14:43:03 - cd /src TB --- 2008-09-08 14:43:03 - /usr/bin/make -B buildkernel KERNCONF=LINT >>> Kernel build for LINT started on Mon Sep 8 14:43:03 UTC 2008 >>> stage 1: configuring the kernel >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3.1: making dependencies [...] awk -f /src/sys/tools/makeobjops.awk /src/sys/libkern/iconv_converter_if.m -h awk -f /src/sys/tools/makeobjops.awk /src/sys/opencrypto/cryptodev_if.m -h awk -f /src/sys/tools/makeobjops.awk /src/sys/dev/acpica/acpi_if.m -h rm -f .newdep /usr/bin/make -V CFILES -V SYSTEM_CFILES -V GEN_CFILES | MKDEP_CPP="cc -E" CC="cc" xargs mkdep -a -f .newdep -std=c99 -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-extensions -nostdinc -I. -I/src/sys -I/src/sys/contrib/altq -I/src/sys/contrib/ipfilter -I/src/sys/contrib/pf -I/src/sys/dev/ath -I/src/sys/contrib/ngatm -I/src/sys/dev/twa -I/src/sys/gnu/fs/xfs/FreeBSD -I/src/sys/gnu/fs/xfs/FreeBSD/support -I/src/sys/gnu/fs/xfs -I/src/sys/contrib/opensolaris/compat -D_KERNEL -DHAVE_KERNEL_OPTION_HEADERS -include opt_global.h -fno-common -finline-limit=8000 --param inline-unit-growth=100 --param large-function-growth=1000 -DGPROF -falign-functions=16 -DGPROF4 -DGUPROF -fno-builtin -mno-align-long-strings -mpreferred-stack-boundary=2 -mno-mmx -mno-3dnow -mno-sse -mno-sse2 -mno-sse3 -ffreestanding -fstack-protector /src/sys/dev/iicbus/ds133x.c:48:26: error: machine/intr.h: No such file or directory /src/sys/dev/iicbus/ds1672.c:45:26: error: machine/intr.h: No such file or directory mkdep: compile failed *** Error code 1 Stop in /obj/src/sys/LINT. *** Error code 1 Stop in /src. *** Error code 1 Stop in /src. TB --- 2008-09-08 14:45:49 - WARNING: /usr/bin/make returned exit code 1 TB --- 2008-09-08 14:45:49 - ERROR: failed to build lint kernel TB --- 2008-09-08 14:45:49 - tinderbox aborted TB --- 3171.93 user 386.19 system 4557.83 real http://tinderbox.des.no/tinderbox-head-HEAD-i386-i386.full From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 15:23:05 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 932271065670; Mon, 8 Sep 2008 15:23:05 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smarthost1.sentex.ca (smarthost1.sentex.ca [64.7.153.18]) by mx1.freebsd.org (Postfix) with ESMTP id 6D3D78FC1A; Mon, 8 Sep 2008 15:23:05 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smtp2.sentex.ca (smtp2c.sentex.ca [64.7.153.30]) by smarthost1.sentex.ca (8.14.2/8.14.2) with ESMTP id m88FMvUl072340; Mon, 8 Sep 2008 11:22:57 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by smtp2.sentex.ca (8.14.3/8.14.3) with ESMTP id m88FMvSJ076635; Mon, 8 Sep 2008 11:22:57 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: by freebsd-current.sentex.ca (Postfix, from userid 666) id 7404573039; Mon, 8 Sep 2008 11:22:56 -0400 (EDT) Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Message-Id: <20080908152256.7404573039@freebsd-current.sentex.ca> Date: Mon, 8 Sep 2008 11:22:56 -0400 (EDT) X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on clamscanner3 X-Virus-Status: Clean X-Scanned-By: MIMEDefang 2.64 on 64.7.153.18 Cc: Subject: [head tinderbox] failure on i386/pc98 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 15:23:05 -0000 TB --- 2008-09-08 14:08:25 - tinderbox 2.3 running on freebsd-current.sentex.ca TB --- 2008-09-08 14:08:25 - starting HEAD tinderbox run for i386/pc98 TB --- 2008-09-08 14:08:25 - cleaning the object tree TB --- 2008-09-08 14:09:01 - cvsupping the source tree TB --- 2008-09-08 14:09:01 - /usr/bin/csup -r 3 -g -L 1 -h localhost -s /tinderbox/HEAD/i386/pc98/supfile TB --- 2008-09-08 14:09:09 - building world (CFLAGS=-O -pipe) TB --- 2008-09-08 14:09:09 - cd /src TB --- 2008-09-08 14:09:09 - /usr/bin/make -B buildworld >>> World build started on Mon Sep 8 14:09:10 UTC 2008 >>> Rebuilding the temporary build tree >>> stage 1.1: legacy release compatibility shims >>> stage 1.2: bootstrap tools >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3: cross tools >>> stage 4.1: building includes >>> stage 4.2: building libraries >>> stage 4.3: make dependencies >>> stage 4.4: building everything >>> World build completed on Mon Sep 8 15:20:40 UTC 2008 TB --- 2008-09-08 15:20:40 - generating LINT kernel config TB --- 2008-09-08 15:20:40 - cd /src/sys/pc98/conf TB --- 2008-09-08 15:20:40 - /usr/bin/make -B LINT TB --- 2008-09-08 15:20:41 - building LINT kernel (COPTFLAGS=) TB --- 2008-09-08 15:20:41 - cd /src TB --- 2008-09-08 15:20:41 - /usr/bin/make -B buildkernel KERNCONF=LINT >>> Kernel build for LINT started on Mon Sep 8 15:20:41 UTC 2008 >>> stage 1: configuring the kernel >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3.1: making dependencies [...] awk -f /src/sys/tools/makeobjops.awk /src/sys/libkern/iconv_converter_if.m -h awk -f /src/sys/tools/makeobjops.awk /src/sys/opencrypto/cryptodev_if.m -h awk -f /src/sys/tools/makeobjops.awk /src/sys/pc98/pc98/canbus_if.m -h rm -f .newdep /usr/bin/make -V CFILES -V SYSTEM_CFILES -V GEN_CFILES | MKDEP_CPP="cc -E" CC="cc" xargs mkdep -a -f .newdep -std=c99 -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-extensions -nostdinc -I. -I/src/sys -I/src/sys/contrib/altq -I/src/sys/contrib/ipfilter -I/src/sys/contrib/pf -I/src/sys/dev/ath -I/src/sys/contrib/ngatm -I/src/sys/dev/twa -I/src/sys/gnu/fs/xfs/FreeBSD -I/src/sys/gnu/fs/xfs/FreeBSD/support -I/src/sys/gnu/fs/xfs -I/src/sys/contrib/opensolaris/compat -D_KERNEL -DHAVE_KERNEL_OPTION_HEADERS -include opt_global.h -fno-common -finline-limit=8000 --param inline-unit-growth=100 --param large-function-growth=1000 -DGPROF -falign-functions=16 -DGPROF4 -DGUPROF -fno-builtin -mno-align-long-strings -mpreferred-stack-boundary=2 -mno-mmx -mno-3dnow -mno-sse -mno-sse2 -mno-sse3 -ffreestanding -fstack-protector /src/sys/dev/iicbus/ds133x.c:48:26: error: machine/intr.h: No such file or directory /src/sys/dev/iicbus/ds1672.c:45:26: error: machine/intr.h: No such file or directory mkdep: compile failed *** Error code 1 Stop in /obj/pc98/src/sys/LINT. *** Error code 1 Stop in /src. *** Error code 1 Stop in /src. TB --- 2008-09-08 15:22:56 - WARNING: /usr/bin/make returned exit code 1 TB --- 2008-09-08 15:22:56 - ERROR: failed to build lint kernel TB --- 2008-09-08 15:22:56 - tinderbox aborted TB --- 3131.89 user 394.67 system 4471.03 real http://tinderbox.des.no/tinderbox-head-HEAD-i386-pc98.full From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 16:26:15 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AB23A106564A for ; Mon, 8 Sep 2008 16:26:15 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from ciao.gmane.org (main.gmane.org [80.91.229.2]) by mx1.freebsd.org (Postfix) with ESMTP id 3CCB28FC16 for ; Mon, 8 Sep 2008 16:26:15 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from list by ciao.gmane.org with local (Exim 4.43) id 1KcjZ4-0005Mb-QY for freebsd-current@freebsd.org; Mon, 08 Sep 2008 16:26:10 +0000 Received: from mulderlab.f5.com ([205.229.151.151]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 08 Sep 2008 16:26:10 +0000 Received: from atkin901 by mulderlab.f5.com with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 08 Sep 2008 16:26:10 +0000 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-current@freebsd.org From: Mark Atkinson Date: Mon, 08 Sep 2008 09:26:01 -0700 Lines: 67 Message-ID: References: <20080830010551.GA2090@lorvorc.mips.inka.de> <200809021033.55033.jhb@freebsd.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7Bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: mulderlab.f5.com User-Agent: KNode/0.10.9 Sender: news Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 16:26:15 -0000 John Baldwin wrote: > On Monday 01 September 2008 03:21:16 am Pascal Hofstee wrote: >> On Sat, Aug 30, 2008 at 3:05 AM, Christian Weisgerber >> wrote: >> > John Baldwin: >> > >> >> So the reports I've seen of this all involve the Nvidia MCP55 ATA > chipset, and >> >> only the ata controller loses its marbles (so to speak). >> > >> > I also observe that k8temp doesn't attach. Maybe Pascal can check >> > this. It's not part of GENERIC, so k8temp.ko needs to be explicitly >> > loaded by the loader for this. >> > >> > k8temp0: on hostb3 >> >> Ok .. this morning i went ahead and collected two boot -v logs. One >> for the old (working) kernel and one for the new (broken) kernel. For >> this i made sure not to load the snd_hda module as that tended to >> bloat the verbose boot output beyond the limit that i could still get >> to the interesting data at the next boot. The two verbose bootlogs can >> be found at: >> >> http://shadowrun.homeunix.net/boot.verbose.working for the old kernel >> http://shadowrun.homeunix.net/boot.verbose.broken for the new kernel >> http://shadowrun.homeunix.net/boot.verbose.diff for the differences >> between the two. >> >> The working kernel shows several devices there that do Not show up on >> the new kernel, according to http://www.pcidatabase.com this concerns >> the following devices all by"Advanced Micro Devices" >> -found-> vendor=0x1022, dev=0x1100, revid=0x00 >> 0x1100 HyperTransport Technology Configuration >> >> -found-> vendor=0x1022, dev=0x1101, revid=0x00 >> 0x1101 Address Map >> >> -found-> vendor=0x1022, dev=0x1102, revid=0x00 >> 0x1102 DRAM Controller >> >> -found-> vendor=0x1022, dev=0x1103, revid=0x00 >> 0x1103 Miscellaneous Control > > This explains k8temp. So my earlier test patch to Christian only checked > on > i386 which is why it didn't find an issue before. Try the updated patch > at http://www.FreeBSD.org/~jhb/patches/pcie.patch > > This does PCI config reads using both methods and panics if it doesn't get > the same result. > I have a Tyan 2895 (K8WE) motherboard with a nforce professional chipset and it also has pci issues with -current. It finds none of the cards on the bus. Reverting the commit also allows it to boot up with all cards attached. SVN rev 181987 on 2008-08-22 02:14:23Z by jhb Extend the support for PCI-e memory mapped configuration space access: The pcie patch also panics in the same way already reported. -- Mark Atkinson atkin901@yahoo.com (!wired)?(coffee++):(wired); From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 16:45:50 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 63DFF106564A; Mon, 8 Sep 2008 16:45:50 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from vms042pub.verizon.net (vms042pub.verizon.net [206.46.252.42]) by mx1.freebsd.org (Postfix) with ESMTP id 47F948FC13; Mon, 8 Sep 2008 16:45:50 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from sam ([71.106.250.178]) by vms042.mailsrvcs.net (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPA id <0K6V003ICYJSO45A@vms042.mailsrvcs.net>; Mon, 08 Sep 2008 11:45:29 -0500 (CDT) Date: Mon, 08 Sep 2008 09:50:55 -0700 From: vehemens In-reply-to: To: Robert Watson Message-id: <200809080950.55528.vehemens@verizon.net> MIME-version: 1.0 Content-type: text/plain; charset=iso-8859-1 Content-transfer-encoding: 7bit Content-disposition: inline References: <200809080202.00664.vehemens@verizon.net> <200809080350.41579.vehemens@verizon.net> User-Agent: KMail/1.9.10 Cc: Kostik Belousov , freebsd-current@freebsd.org Subject: Re: bsd versus linux device drivers X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 16:45:50 -0000 On Monday 08 September 2008 06:41:53 am Robert Watson wrote: > On Mon, 8 Sep 2008, vehemens wrote: > > On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: > >> On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > >>> In linux drivers, there is a one to one relationship to an open and a > >>> calling argument structure called struct file. It provides a private > >>> data pointer that allows the driver to preserve unique state > >>> information across other calls such as read/write/ioctl/mmap/close etc. > >>> > >>> For bsd drivers, my understanding there is not an equivalent. As a > >>> result it is not possible to preserve different state information for > >>> multiple opens by the same thread of the same device major/minor #'s. > >>> > >>> Is this correct, or did i miss something? > >> > >> There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall fix > >> this ASAP. > > > > Just started looking at the firewire driver which has clone. It looks > > like it hooks into the event handler. > > > > Don't quite understand it all yet, so I'm going to look forward to that > > man page. > > Many device drivers continue to use the old clone interface, but are > gradually being converted over. You can look at the definitions and list > of converted drivers here: > > http://fxr.watson.org/fxr/ident?im=bigexcerpts;i=devfs_set_cdevpriv > > Looking at some of the converted drivers, I find myself a bit worried by > the extra error handling: in what situations do we expect that bpfioctl() > might be called without its cdev-private data? Got it now. Looks like the converted drivers are only in current, but the KPI is in at least 7.x as well. From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 18:54:50 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2A6661065686 for ; Mon, 8 Sep 2008 18:54:50 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: from web52107.mail.re2.yahoo.com (web52107.mail.re2.yahoo.com [206.190.48.110]) by mx1.freebsd.org (Postfix) with SMTP id B1ED18FC14 for ; Mon, 8 Sep 2008 18:54:49 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: (qmail 25259 invoked by uid 60001); 8 Sep 2008 18:28:09 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:MIME-Version:Content-Type:Message-ID; b=uJxRAK8PyaHJNyuuqBPDdXaKSjwAkXN0Nxn0phL+EPLJptHe9yofUtkmIFxJhdVOYNrrsPkdgtgRFxq4TwZzZp5wcptY/1zJwvt6C1auHmyu1UHfaJb3ATLYQ8xJbd6btg9UTPi+XXfs2fRbRGhnNHE+cv4pE8sn1UbG7ywixqs=; X-YMail-OSG: bIsaZp0VM1nSGwtpZV4eY7R6Tqk392g.DnuhkRIuuzbIHj_9phzqlUZT22Ynz2sdhOytpr1a0pBhoQZl4fxb4jgzFshDkaM2YZ8GyeOpUHi0tt3kKWMhCBNib8TViVdLwg-- Received: from [209.22.88.90] by web52107.mail.re2.yahoo.com via HTTP; Mon, 08 Sep 2008 11:28:09 PDT X-Mailer: YahooMailWebService/0.7.218.2 Date: Mon, 8 Sep 2008 11:28:09 -0700 (PDT) From: gahn To: free bsd , freebsd general questions MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Message-ID: <866800.25036.qm@web52107.mail.re2.yahoo.com> Cc: Subject: freebsd 7.0 and jail X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ipfreak@yahoo.com List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 18:54:50 -0000 Hello: I am trying to build jails on 7.0 system and got errors: ///////////////////////////////////////////// >>> Installing everything -------------------------------------------------------------- cd /usr/src; make -f Makefile.inc1 install ===> share/info (install) ===> lib (install) ===> lib/csu/i386-elf (install) gcc -O2 -fno-strict-aliasing -pipe -I/usr/src/lib/csu/i386-elf/../common -I/usr/src/lib/csu/i386-elf/../../libc/include -Wsystem-headers -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wcast-align -Wunused-parameter -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -Wno-pointer-sign -c crt1.c gcc:No such file or directory *** Error code 1 Stop in /usr/src/lib/csu/i386-elf. *** Error code 1 Stop in /usr/src/lib. *** Error code 1 Stop in /usr/src. *** Error code 1 Stop in /usr/src. *** Error code 1 Stop in /usr/src. *** Error code 1 /////////////////////////////////// looks like the code of jail is broken, did anyone have similar problem? I am working in an environment that is able to use "freebsd-update" script. Thanks in Advance From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 20:13:05 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6B5E0106566B; Mon, 8 Sep 2008 20:13:05 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 127C48FC1A; Mon, 8 Sep 2008 20:13:04 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m88KBvuJ095950; Mon, 8 Sep 2008 16:12:37 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: "Peter Wemm" Date: Mon, 8 Sep 2008 15:56:02 -0400 User-Agent: KMail/1.9.7 References: <200808230003.44081.jhb@freebsd.org> <200809021608.57542.jhb@freebsd.org> In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809081556.02732.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Mon, 08 Sep 2008 16:12:40 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8162/Thu Sep 4 12:38:45 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: Benjamin.Close@clearchain.com, attilio@freebsd.org, freebsd-current@freebsd.org, kib@freebsd.org, kevinxlinuz@163.com Subject: Re: [BUG] I think sleepqueue need to be protected in sleepq_broadcast X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 20:13:05 -0000 On Tuesday 02 September 2008 09:40:49 pm Peter Wemm wrote: > On Tue, Sep 2, 2008 at 1:08 PM, John Baldwin wrote: > > On Sunday 31 August 2008 09:31:17 pm Tor Egge wrote: > >> sleepq_resume_thread() contains an ownership handover of sq if the > >> resumed thread is the last one blocked on the wait channel. After the > >> handover, sq > > > > is > > > >> no longer protected by the sleep queue chain lock and should no longer > >> be accessed by sleepq_broadcast(). > >> > >> Normally, when sleepq_broadcast() incorrectly accesses sq after the > > > > handover, > > > >> it will find the sq->sq_blocked queue to be empty, and the code appears > >> to work. > >> > >> If the last correctly woken thread manages to go to sleep again very > >> quickly > > > > on > > > >> another wait channel, sleepq_broadcast() might incorrectly determine > >> that > > > > the > > > >> sq->sq_blocked queue isn't empty, and start doing the wrong thing. > > > > So disregard my earlier e-mail. Here is a simple fix for the sleepq > > case: > > > > Index: subr_sleepqueue.c > > =================================================================== > > --- subr_sleepqueue.c (revision 182679) > > +++ subr_sleepqueue.c (working copy) > > @@ -779,7 +779,7 @@ > > sleepq_broadcast(void *wchan, int flags, int pri, int queue) > > { > > struct sleepqueue *sq; > > - struct thread *td; > > + struct thread *td, *tdn; > > int wakeup_swapper; > > > > CTR2(KTR_PROC, "sleepq_broadcast(%p, %d)", wchan, flags); > > @@ -793,8 +793,7 @@ > > > > /* Resume all blocked threads on the sleep queue. */ > > wakeup_swapper = 0; > > - while (!TAILQ_EMPTY(&sq->sq_blocked[queue])) { > > - td = TAILQ_FIRST(&sq->sq_blocked[queue]); > > + TAILQ_FOREACH_SAFE(td, &sq->sq_blocked[queue], td_slpq, tdn) { > > thread_lock(td); > > if (sleepq_resume_thread(sq, td, pri)) > > wakeup_swapper = 1; > > > > This only uses 'sq' to fetch the head of the queue once up front. It > > won't use it again once it has started waking up threads. > > I don't know if it is the same problem, but mx2.freebsd.org, running > today's 6.4-PRERELEASE just died with: > Sep 3 00:20:11 mx2 sshd[15333]: fatal: Read from socket failed: Connection > resr panic: Assertion td->td_flags & TDF_SINTR failed at > ../../../kern/subr_sleepque5 cpuid = 2 > KDB: enter: panic > FreeBSD 6.4-PRERELEASE #7: Tue Sep 2 19:43:27 UTC 2008 > This was after about 3 hours of uptime. It has previously run happily > for months at a time before today's rebuild. So I think what happened is that the thread was woken up while the sleepq chain was unlocked while the thread unlocks the sx lock. The code handles this fine already since the same race can happen when dropping the lock while checking for signals. However, in this case TDF_SINTR won't be true anymore. The assertion just needs to be updated. Try this: Index: subr_sleepqueue.c =================================================================== --- subr_sleepqueue.c (revision 182874) +++ subr_sleepqueue.c (working copy) @@ -382,7 +382,7 @@ CTR3(KTR_PROC, "sleepq catching signals: thread %p (pid %ld, %s)", (void *)td, (long)p->p_pid, p->p_comm); - MPASS(td->td_flags & TDF_SINTR); + MPASS((td->td_sleepqueue != NULL) ^ (td->td_flags & TDF_SINTR)); mtx_unlock_spin(&sc->sc_lock); /* See if there are any pending signals for this thread. */ -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 21:30:42 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 53133106568C for ; Mon, 8 Sep 2008 21:30:42 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id C83A78FC21 for ; Mon, 8 Sep 2008 21:30:41 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m88LUZtQ096483; Mon, 8 Sep 2008 17:30:35 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: "Pascal Hofstee" Date: Mon, 8 Sep 2008 16:50:38 -0400 User-Agent: KMail/1.9.7 References: <200809021033.55033.jhb@freebsd.org> In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809081650.38774.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Mon, 08 Sep 2008 17:30:35 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8162/Thu Sep 4 12:38:45 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: freebsd-current@freebsd.org, Christian Weisgerber Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 21:30:42 -0000 On Tuesday 02 September 2008 01:41:24 pm Pascal Hofstee wrote: > On Tue, Sep 2, 2008 at 4:33 PM, John Baldwin wrote: > > This explains k8temp. So my earlier test patch to Christian only checked > > on i386 which is why it didn't find an issue before. Try the updated > > patch at http://www.FreeBSD.org/~jhb/patches/pcie.patch > > > > This does PCI config reads using both methods and panics if it doesn't > > get the same result. > > I had to adjust the patch slightly by actually initializing edata to > -1 to get the kernel to actually build (WARNS was complaining about > possibly uninitialized variable edata). I then booted the resulting > kernel and got the following boot log: > > [snip earlier parts of boot log] > acpi0: <090607 RSDT1001> on motherboard > PCIe: Memory Mapped configuration base @ 0xe0000000 > ioapic0: routing intpin 9 (ISA IRQ 9) to vector 48 > acpi0: [MPSAFE] > acpi0: [ITHREAD] > acpi0: Power Button (fixed) > panic: pci_cfgread(0:24:0, 11, 1) => 0x6, 0xff > cpuid = 0 > > According to pciconf -lv on a working kernel device 0:24:0 is the > following: hostb0@pci0:0:24:0: class=0x060000 card=0x00000000 > chip=0x11001022 rev=0x00 hdr=0x00 > vendor = 'Advanced Micro Devices (AMD)' > device = '(K8) Athlon 64/Opteron HyperTransport Technology > Configuration' > class = bridge > subclass = HOST-PCI > > Which matches perfectly with the first previously mentioned missing > devices that are normally attached to pcib0. So Linux has a rather gross work-around for this (it's a hardware bug) where they check all the slots on bus 0, and if a device isn't found via MCFG, it falls back to using the old style config access. That still doesn't explain the ata issue though. Let me see if I can come up with a patch for this issue first, and then we can move on to the ATA one. :-( Try http://www.FreeBSD.org/~jhb/patches/pcie_mcfg_k8.patch -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 21:30:54 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9F14F10656B5 for ; Mon, 8 Sep 2008 21:30:54 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 32CD48FC20 for ; Mon, 8 Sep 2008 21:30:54 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m88LUZtR096483; Mon, 8 Sep 2008 17:30:41 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org, ticso@cicely.de Date: Mon, 8 Sep 2008 17:25:05 -0400 User-Agent: KMail/1.9.7 References: <20080903034943.GD11548@cicely7.cicely.de> <20080904015507.GA15328@cicely7.cicely.de> <20080904020215.GB15328@cicely7.cicely.de> In-Reply-To: <20080904020215.GB15328@cicely7.cicely.de> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809081725.06220.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Mon, 08 Sep 2008 17:30:42 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8162/Thu Sep 4 12:38:45 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: David Malone , Bernd Walter Subject: Re: MTRR fixup? X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 21:30:54 -0000 On Wednesday 03 September 2008 10:02:15 pm Bernd Walter wrote: > On Thu, Sep 04, 2008 at 03:55:07AM +0200, Bernd Walter wrote: > > On Thu, Sep 04, 2008 at 01:46:42AM +0200, Bernd Walter wrote: > > > On Wed, Sep 03, 2008 at 09:47:59PM +0100, David Malone wrote: > > > > On Wed, Sep 03, 2008 at 05:49:44AM +0200, Bernd Walter wrote: > > > > > Some boards (including my Intel DG33BU) seem to have problems > > > > > setting up the mtrr to cache all RAM. > > > > > My system runs fast with 2G and ist about 6 times slower in > > > > > buildworld with 6G RAM. > > > > > I will try a BIOS update once Intels tells me why their update ISO > > > > > just turn the system off instead of updating the BIOS - sigh. > > > > > But it seems that Linux is doing some kind of fixup for MTRR: > > > > > http://lkml.org/lkml/2008/1/18/170 > > > > > Can we do something similar? > > > > > > > > You may be able to fix this by just using the memcontrol command - > > > > it already lets you program the MTRRs. > > > > > > Oh damn - a new fancy tool to play with ;-) > > > > > > Interesting - the values look good: > > > [...] > > > 0x0/0x80000000 ticso write-back active > > > 0x80000000/0x40000000 ticso write-back active > > > 0xc0000000/0x10000000 ticso write-back active > > > 0xcf800000/0x800000 BIOS uncacheable set-by-firmware active > > > 0xcf400000/0x400000 BIOS uncacheable set-by-firmware active > > > 0x100000000/0x80000000 ticso write-back active > > > 0x180000000/0x20000000 ticso write-back active > > > 0x0/0x1000000000 - uncacheable > > > > Ok - there it is - something is missing: > > ram0 > > I/O memory addresses: > > 0x0-0x9c3ff > > 0x100000-0xcf212fff > > 0xcf215000-0xcf2fafff > > 0xcf3e5000-0xcf3e8fff > > 0xcf3f2000-0xcf3f2fff > > 0xcf3ff000-0xcf3fffff > > 0x100000000-0x1abffffff > > > > ram goes up to 0x1abffffff mtrr just goes up to 0x1a0000000 - 1, so the > > last 192MB are uncached. > > But memcontrol complains when trying to add the range: > > [55]cicely14# memcontrol set -b 0x1a0000000 -l 0xc000000 -o ticso > > write-back memcontrol: can't set range: Invalid argument > > Ok - I more or less got it. > I have to set 2^n ranges. > The first one goes: > [56]cicely14# memcontrol set -b 0x1a0000000 -l 0x8000000 -o ticso > write-back The second not: > [57]cicely14# memcontrol set -b 0x1a8000000 -l 0x4000000 -o ticso > write-back memcontrol: can't set range: No space left on device > Exit 1 You ran out of variable range MTRRs. You probably don't have any devices using memory space above the end of RAM, so you can probably do: memcontrol set -b 0x1a0000000 -l 0x10000000 and just lie about that last 64MB or so of address space. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 21:30:55 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 49A5910656C0 for ; Mon, 8 Sep 2008 21:30:55 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id DFA9A8FC27 for ; Mon, 8 Sep 2008 21:30:54 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m88LUZtS096483; Mon, 8 Sep 2008 17:30:48 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org Date: Mon, 8 Sep 2008 17:26:12 -0400 User-Agent: KMail/1.9.7 References: <96b2ec350809030232v5586ea44nf6ead7d856f72634@mail.gmail.com> In-Reply-To: <96b2ec350809030232v5586ea44nf6ead7d856f72634@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809081726.13043.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Mon, 08 Sep 2008 17:30:49 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8162/Thu Sep 4 12:38:45 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: kr Lekha Subject: Re: Kthread kill X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 21:30:55 -0000 On Wednesday 03 September 2008 05:32:00 am kr Lekha wrote: > Hi, > i wanted to kill a kthread created by my module, There is no actual > kthread_kill to kill it > > hence I tried to send kill signal to thread > psignal(p, SIGTERM); > psignal(p, SIGKILL); > killproc(p,"messeage"); > and kthread_suspend() > > Nothing seems to be killing the kthread, I still see it > [root@ /usr/src]# ps awx -l | grep kernel > UID PID PPID CPU PRI NI VSZ RSS MWCHAN STAT TT TIME > COMMAND 0 1048 1 0 20 0 0 8 ktsusp > DL ?? 0:00.01 [new_kernel_thread] > > > I have noticed that generally if kernel module wanted to kill a thread then > it calls > { > wakeup(p); > msleep(p,0); /*or tsleep*/ > } > > This puts the thread to sleep forever. However kthread_suspend also > performs same actions. Your kthread has to explicitly check for a kill request in its main loop and call kthread_exit() or some such. There is no force-kill for kthreads. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 21:31:01 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5DF2B1065680; Mon, 8 Sep 2008 21:31:01 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id D72A28FC1A; Mon, 8 Sep 2008 21:31:00 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m88LUZtT096483; Mon, 8 Sep 2008 17:30:54 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org Date: Mon, 8 Sep 2008 17:26:51 -0400 User-Agent: KMail/1.9.7 References: <48BF911F.4000600@freebsd.org> In-Reply-To: <48BF911F.4000600@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809081726.51942.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Mon, 08 Sep 2008 17:30:55 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8162/Thu Sep 4 12:38:45 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: David Xu Subject: Re: lockmgr_args, lock order reversal: (sleepable after non-sleepable) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 21:31:01 -0000 On Thursday 04 September 2008 03:41:19 am David Xu wrote: > I saw so many LORs like following, I think this is a false reporting > because the interlock is released by lockmgr whether the thread is > blocked or not, shouldn't WITNESS_CHECKORDER bypass this interlock ? I have a patch to fix this, I will commit it soon. > lock order reversal: (sleepable after non-sleepable) > 1st 0xc48d728c vnode interlock (vnode interlock) @ > fs/devfs/devfs_vnops.c:286 > 2nd 0xc48d7270 devfs (devfs) @ kern/vfs_subr.c:2051 > KDB: stack backtrace: > db_trace_self_wrapper(c0b6d1e1,c4199a2c,c07f1d35,4,c0b68bf7,...) at > db_trace_self_wrapper+0x26 > kdb_backtrace(4,c0b68bf7,c0de8a58,c44768d0,c4199b64,...) at > kdb_backtrace+0x29 > _witness_debugger(c0b6fa7b,c48d6000,c0b761c4,c44768d0,c0b7679d,...) at > _witness_debugger+0x25 > witness_checkorder(c48d6000,1,c0b76794,174,c0b68bf7,...) at > witness_checkorder+0x7c9 > __lockmgr_args(c48d6000,200100,c48d601c,0,0,...) at __lockmgr_args+0x230 > vfs_busy(c48d6000,200,0,1,c44c6d20,...) at vfs_busy+0x1bc > vfs_mount_alloc(0,c0c3bae0,c0b7653a,c44b1400,c0831580,...) at > vfs_mount_alloc+0x74 > vfs_mountroot(c0caef30,4,c0b64bc9,264,0,...) at vfs_mountroot+0x272 > start_init(0,c4199d38,c0b66578,322,c44c4d0c,...) at start_init+0x65 > fork_exit(c077a040,0,c4199d38) at fork_exit+0xb8 > > > David Xu > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Mon Sep 8 21:31:07 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 86144106579F; Mon, 8 Sep 2008 21:31:07 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 074D88FC15; Mon, 8 Sep 2008 21:31:06 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m88LUZtU096483; Mon, 8 Sep 2008 17:31:00 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org Date: Mon, 8 Sep 2008 17:29:34 -0400 User-Agent: KMail/1.9.7 References: <200809080202.00664.vehemens@verizon.net> <200809080350.41579.vehemens@verizon.net> In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809081729.35340.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Mon, 08 Sep 2008 17:31:01 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8162/Thu Sep 4 12:38:45 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: Kostik Belousov , Robert Watson , vehemens Subject: Re: bsd versus linux device drivers X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 08 Sep 2008 21:31:07 -0000 On Monday 08 September 2008 09:41:53 am Robert Watson wrote: > On Mon, 8 Sep 2008, vehemens wrote: > > On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: > >> On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > >>> In linux drivers, there is a one to one relationship to an open and a > >>> calling argument structure called struct file. It provides a private > >>> data pointer that allows the driver to preserve unique state > >>> information across other calls such as read/write/ioctl/mmap/close etc. > >>> > >>> For bsd drivers, my understanding there is not an equivalent. As a > >>> result it is not possible to preserve different state information for > >>> multiple opens by the same thread of the same device major/minor #'s. > >>> > >>> Is this correct, or did i miss something? > >> > >> There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall fix > >> this ASAP. > > > > Just started looking at the firewire driver which has clone. It looks > > like it hooks into the event handler. > > > > Don't quite understand it all yet, so I'm going to look forward to that > > man page. > > Many device drivers continue to use the old clone interface, but are > gradually being converted over. You can look at the definitions and list > of converted drivers here: > > http://fxr.watson.org/fxr/ident?im=bigexcerpts;i=devfs_set_cdevpriv > > Looking at some of the converted drivers, I find myself a bit worried by > the extra error handling: in what situations do we expect that bpfioctl() > might be called without its cdev-private data? I think that is just hyper-paranoia. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 00:44:26 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9EE1710657A3 for ; Tue, 9 Sep 2008 00:44:26 +0000 (UTC) (envelope-from peter@wemm.org) Received: from an-out-0708.google.com (an-out-0708.google.com [209.85.132.251]) by mx1.freebsd.org (Postfix) with ESMTP id 592E58FC1A for ; Tue, 9 Sep 2008 00:44:26 +0000 (UTC) (envelope-from peter@wemm.org) Received: by an-out-0708.google.com with SMTP id b33so304794ana.13 for ; Mon, 08 Sep 2008 17:44:24 -0700 (PDT) Received: by 10.100.41.9 with SMTP id o9mr16531995ano.42.1220921064269; Mon, 08 Sep 2008 17:44:24 -0700 (PDT) Received: by 10.100.154.11 with HTTP; Mon, 8 Sep 2008 17:44:24 -0700 (PDT) Message-ID: Date: Mon, 8 Sep 2008 17:44:24 -0700 From: "Peter Wemm" To: "John Baldwin" In-Reply-To: <200809081556.02732.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200808230003.44081.jhb@freebsd.org> <200809021608.57542.jhb@freebsd.org> <200809081556.02732.jhb@freebsd.org> Cc: Benjamin.Close@clearchain.com, attilio@freebsd.org, freebsd-current@freebsd.org, kib@freebsd.org, kevinxlinuz@163.com Subject: Re: [BUG] I think sleepqueue need to be protected in sleepq_broadcast X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 00:44:26 -0000 On Mon, Sep 8, 2008 at 12:56 PM, John Baldwin wrote: > On Tuesday 02 September 2008 09:40:49 pm Peter Wemm wrote: [..] >> I don't know if it is the same problem, but mx2.freebsd.org, running >> today's 6.4-PRERELEASE just died with: >> Sep 3 00:20:11 mx2 sshd[15333]: fatal: Read from socket failed: Connection >> resr panic: Assertion td->td_flags & TDF_SINTR failed at >> ../../../kern/subr_sleepque5 cpuid = 2 >> KDB: enter: panic >> FreeBSD 6.4-PRERELEASE #7: Tue Sep 2 19:43:27 UTC 2008 >> This was after about 3 hours of uptime. It has previously run happily >> for months at a time before today's rebuild. > > So I think what happened is that the thread was woken up while the sleepq > chain was unlocked while the thread unlocks the sx lock. The code handles > this fine already since the same race can happen when dropping the lock while > checking for signals. However, in this case TDF_SINTR won't be true anymore. > The assertion just needs to be updated. Try this: > > Index: subr_sleepqueue.c > =================================================================== > --- subr_sleepqueue.c (revision 182874) > +++ subr_sleepqueue.c (working copy) > @@ -382,7 +382,7 @@ > CTR3(KTR_PROC, "sleepq catching signals: thread %p (pid %ld, %s)", > (void *)td, (long)p->p_pid, p->p_comm); > > - MPASS(td->td_flags & TDF_SINTR); > + MPASS((td->td_sleepqueue != NULL) ^ (td->td_flags & TDF_SINTR)); > mtx_unlock_spin(&sc->sc_lock); > > /* See if there are any pending signals for this thread. */ This is running on mx2 right now. -- Peter Wemm - peter@wemm.org; peter@FreeBSD.org; peter@yahoo-inc.com; KI6FJV "All of this is for nothing if we don't go to the stars" - JMS/B5 "If Java had true garbage collection, most programs would delete themselves upon execution." -- Robert Sewell From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 00:54:12 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C272F106566B for ; Tue, 9 Sep 2008 00:54:12 +0000 (UTC) (envelope-from randy@psg.com) Received: from rip.psg.com (rip.psg.com [IPv6:2001:418:1::39]) by mx1.freebsd.org (Postfix) with ESMTP id A8B198FC23 for ; Tue, 9 Sep 2008 00:54:12 +0000 (UTC) (envelope-from randy@psg.com) Received: from 50.216.138.210.bn.2iij.net ([210.138.216.50] helo=rmac.psg.com) by rip.psg.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1KcrUh-000P61-3E for current@freebsd.org; Tue, 09 Sep 2008 00:54:11 +0000 Message-ID: <48C5C932.6040608@psg.com> Date: Tue, 09 Sep 2008 09:54:10 +0900 From: Randy Bush User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: FreeBSD Current X-Enigmail-Version: 0.95.7 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: Subject: mdconfig), uid 0: exited on signal 11 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 00:54:12 -0000 i386 current as of an hour ago new kernel already installed and booted single user to do installworld Trying to mount root from ufs:/dev/twed0s1a Enter full pathname of shell or RETURN for /bin/sh: id: not found grep: not found :/> mount -a pid 46 (mdconfig), uid 0: exited on signal 11 (core dumped) < nothing for three minutes, so whacked it > ^C:/> df Filesystem 1024-blocks Used Avail Capacity Mounted on /dev/twed0s1a 253678 239710 -6326 103% / devfs 1 1 0 100% /dev /dev/twed0s1d 1012974 340210 591728 37% /var /dev/twed0s1e 1012974 487620 444318 52% /var/spool /dev/twed0s1f 20308398 11711512 6972216 63% /usr /dev/twed0s1g 45626188 37208960 4767134 89% /usr/home /dev/twed0s1h 63254 280 57914 0% /root From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 01:26:04 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B0A71106564A for ; Tue, 9 Sep 2008 01:26:04 +0000 (UTC) (envelope-from randy@psg.com) Received: from rip.psg.com (rip.psg.com [IPv6:2001:418:1::39]) by mx1.freebsd.org (Postfix) with ESMTP id 9A9A98FC1A for ; Tue, 9 Sep 2008 01:26:04 +0000 (UTC) (envelope-from randy@psg.com) Received: from 50.216.138.210.bn.2iij.net ([210.138.216.50] helo=rmac.psg.com) by rip.psg.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1KcrzX-0004Ze-Te for current@freebsd.org; Tue, 09 Sep 2008 01:26:04 +0000 Message-ID: <48C5D0AA.7060809@psg.com> Date: Tue, 09 Sep 2008 10:26:02 +0900 From: Randy Bush User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: FreeBSD Current References: <48C5C932.6040608@psg.com> In-Reply-To: <48C5C932.6040608@psg.com> X-Enigmail-Version: 0.95.7 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: Subject: Re: mdconfig), uid 0: exited on signal 11 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 01:26:04 -0000 Randy Bush wrote: > i386 current as of an hour ago > new kernel already installed and booted single user to do installworld > > Trying to mount root from ufs:/dev/twed0s1a > Enter full pathname of shell or RETURN for /bin/sh: > id: not found > grep: not found > :/> mount -a > pid 46 (mdconfig), uid 0: exited on signal 11 (core dumped) > > < nothing for three minutes, so whacked it > > > ^C:/> df > Filesystem 1024-blocks Used Avail Capacity Mounted on > /dev/twed0s1a 253678 239710 -6326 103% / > devfs 1 1 0 100% /dev > /dev/twed0s1d 1012974 340210 591728 37% /var > /dev/twed0s1e 1012974 487620 444318 52% /var/spool > /dev/twed0s1f 20308398 11711512 6972216 63% /usr > /dev/twed0s1g 45626188 37208960 4767134 89% /usr/home > /dev/twed0s1h 63254 280 57914 0% /root a few minutes later made it up multi luser but on serial console i get Tue Sep 9 01:11:40 GMT 2008 FreeBSD/i386 (psg.com) (ttyd0) login: Setting hostuuid: 6b70e4ac-874d-11dc-873e-00304829 754. Setting hostid: 0x5ef5842d. Mounting local file systems:mount_mfs: mount exited with error code 1 . Mounting /etc/fstab filesystems failed, startup aborted ERROR: ABORTING BOOT (sending SIGTERM to parent)! Enter full pathname of shell or RETURN for /bin/sh: --- but it actually mounted everything and i can ssh in over net etc. randy From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 01:26:10 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 29963106566B for ; Tue, 9 Sep 2008 01:26:10 +0000 (UTC) (envelope-from y2s1982@gmail.com) Received: from an-out-0708.google.com (an-out-0708.google.com [209.85.132.242]) by mx1.freebsd.org (Postfix) with ESMTP id D06188FC16 for ; Tue, 9 Sep 2008 01:26:09 +0000 (UTC) (envelope-from y2s1982@gmail.com) Received: by an-out-0708.google.com with SMTP id b33so307929ana.13 for ; Mon, 08 Sep 2008 18:26:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:mime-version:content-type; bh=om78o15Rz0DqflIrWEQUry93V2gGkxfUnQ3LlyRxQWA=; b=ek839ozy+pkwcK2Y8CACPsUfX1iS0DzJUXtZRIkJvLvzeKMfjU4sVkxnGGsLHsspI7 Ugt0IYEDrRCq+38YdKWMaGGY9ZOOLVUTn2vebdPsugA/2uCF3jgMJqdmB979ja+SxwvC sh/zaQEUEoN719iVrruYAjOSswnxHIY+4aI/A= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:mime-version:content-type; b=RFRIDNCmY+xW5G/n0c+0WzbVD5G3wHFEl7WH/TolgYKXNGPCBTWkuoflYNbEAS924N PrLHwLU79K1TOexhzXlnkyyKVkcBaaLYL0a7GqTACzUdIqV3vwKj1R3dMUb0hQKXEAs7 ov6sJYwEuwiLvMhw2yW/n7J5hNKvMc1ONZSX0= Received: by 10.100.205.15 with SMTP id c15mr13213142ang.67.1220923568747; Mon, 08 Sep 2008 18:26:08 -0700 (PDT) Received: by 10.100.131.8 with HTTP; Mon, 8 Sep 2008 18:26:08 -0700 (PDT) Message-ID: <5fb5cdcd0809081826gb4b7e26l6e72f32570c2f24@mail.gmail.com> Date: Tue, 9 Sep 2008 10:26:08 +0900 From: "Tony Sim" To: freebsd-current@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: xorgconfig / X -configure / startx causes fatal crash X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 01:26:10 -0000 I purchased a laptop recently and have installed freebsd 7 stable 200807 to get my network card to work thanx to the mailing list, now the ethernet card works, but when i try to run/configure X system, the computer crashes, core dumps, then reboots. For the breif moment when the error message from Xorg appears, the system seems to have hard time recognizing the graphics card, x4500 from intel. (checking dmesg, the graphics card is seen by the ISA VGA driver as a generic display) I cannot see the error message for the core dump; things happen too quickly for me, and i'm too much of a newbie to figure out how to get that log message. man, and i thought i was finally going to get to use the computer now that the network card driver was updated... please let me know what to do if there's any new information you require. thank you for reading :) From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 01:49:16 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DB272106564A for ; Tue, 9 Sep 2008 01:49:16 +0000 (UTC) (envelope-from sbruno@miralink.com) Received: from plato.miralink.com (mail.miralink.com [70.103.185.20]) by mx1.freebsd.org (Postfix) with ESMTP id B86B88FC1E for ; Tue, 9 Sep 2008 01:49:16 +0000 (UTC) (envelope-from sbruno@miralink.com) Received: from localhost (localhost.localdomain [127.0.0.1]) by plato.miralink.com (Postfix) with ESMTP id 5C41789000A; Mon, 8 Sep 2008 18:32:50 -0700 (PDT) X-Virus-Scanned: amavisd-new at X-Spam-Flag: NO X-Spam-Score: -4.399 X-Spam-Level: X-Spam-Status: No, score=-4.399 tagged_above=-10 required=6.6 tests=[ALL_TRUSTED=-1.8, BAYES_00=-2.599] Received: from plato.miralink.com ([127.0.0.1]) by localhost (plato.miralink.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nvG8lG1wAGTR; Mon, 8 Sep 2008 18:32:50 -0700 (PDT) Received: from [10.47.1.6] (vpn.office.miralink.com [10.0.0.5]) by plato.miralink.com (Postfix) with ESMTP id E42CC1A90E7; Mon, 8 Sep 2008 18:32:49 -0700 (PDT) Message-ID: <48C5D27A.9060404@miralink.com> Date: Mon, 08 Sep 2008 18:33:46 -0700 From: Sean Bruno User-Agent: Thunderbird 2.0.0.16 (X11/20080723) MIME-Version: 1.0 To: Tony Sim References: <5fb5cdcd0809081826gb4b7e26l6e72f32570c2f24@mail.gmail.com> In-Reply-To: <5fb5cdcd0809081826gb4b7e26l6e72f32570c2f24@mail.gmail.com> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-current@freebsd.org Subject: Re: xorgconfig / X -configure / startx causes fatal crash X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 01:49:16 -0000 > please let me know what to do if there's any new information you require. > thank you for reading :) > Can you post an "pciconf -lv" for us here? That way we can tell what hardware your laptop contains? -- Sean Bruno MiraLink Corporation 6015 NE 80th Ave, Ste 100 Portland, OR 97218 Cell 503-358-6832 Phone 503-621-5143 Fax 503-621-5199 MSN: sbruno@miralink.com Google: seanwbruno@gmail.com From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 01:50:16 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D5FEC1065671 for ; Tue, 9 Sep 2008 01:50:16 +0000 (UTC) (envelope-from randy@psg.com) Received: from rip.psg.com (rip.psg.com [IPv6:2001:418:1::39]) by mx1.freebsd.org (Postfix) with ESMTP id BD9F88FC1F for ; Tue, 9 Sep 2008 01:50:16 +0000 (UTC) (envelope-from randy@psg.com) Received: from 50.216.138.210.bn.2iij.net ([210.138.216.50] helo=rmac.psg.com) by rip.psg.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1KcsMy-0009Vh-0E; Tue, 09 Sep 2008 01:50:16 +0000 Message-ID: <48C5D656.7070403@psg.com> Date: Tue, 09 Sep 2008 10:50:14 +0900 From: Randy Bush User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Mark Picone References: <48C5C932.6040608@psg.com> <48C5D0AA.7060809@psg.com> <787FAEC94123984293205DC78AD7C2C80E165511D4@garnet-1.du.deakin.edu.au> In-Reply-To: <787FAEC94123984293205DC78AD7C2C80E165511D4@garnet-1.du.deakin.edu.au> X-Enigmail-Version: 0.95.7 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: FreeBSD Current Subject: Re: mdconfig), uid 0: exited on signal 11 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 01:50:16 -0000 > What is in your /etc/fstab out of interest? > Is it possible you want nfs not mfs ? never touch the stuff. well, not since early '90s # cat /etc/fstab # Device Mountpoint FStype Options Dump Pass# /dev/twed0s1a / ufs rw 1 1 /dev/twed0s1b none swap sw 0 0 /dev/twed0s1d /var ufs rw 2 2 /dev/twed0s1e /var/spool ufs rw,userquota,groupquota 2 2 /dev/twed0s1f /usr ufs rw 2 2 /dev/twed0s1g /usr/home ufs rw 2 2 /dev/twed0s1h /root ufs rw 2 2 # proc /proc procfs rw # /dev/acd0 /cdrom cd9660 ro,noauto 0 0 randy From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 02:17:01 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B1DCE1065677 for ; Tue, 9 Sep 2008 02:17:01 +0000 (UTC) (envelope-from mark.picone@deakin.edu.au) Received: from mx-f-00-ext.its.deakin.edu.au (mx-f-00-ext.its.deakin.edu.au [128.184.136.213]) by mx1.freebsd.org (Postfix) with ESMTP id DD6A88FC12 for ; Tue, 9 Sep 2008 02:17:00 +0000 (UTC) (envelope-from mark.picone@deakin.edu.au) X-IronPort-AV: E=Sophos;i="4.32,362,1217772000"; d="p7s'?scan'208";a="29259798" Received: from grumium-2.its.deakin.edu.au (HELO grumium-2.du.deakin.edu.au) ([128.184.160.6]) by mx-f-00-int.its.deakin.edu.au with ESMTP/TLS/AES128-SHA; 09 Sep 2008 11:47:16 +1000 Received: from garnet-1.du.deakin.edu.au ([128.184.160.3]) by grumium-2.du.deakin.edu.au ([128.184.160.6]) with mapi; Tue, 9 Sep 2008 11:47:16 +1000 From: Mark Picone To: 'Randy Bush' , FreeBSD Current Date: Tue, 9 Sep 2008 11:47:15 +1000 Thread-Topic: mdconfig), uid 0: exited on signal 11 Thread-Index: AckSGyex/1jfXi8TSVuHa9pXOCX/iAAAlAqA Message-ID: <787FAEC94123984293205DC78AD7C2C80E165511D4@garnet-1.du.deakin.edu.au> References: <48C5C932.6040608@psg.com> <48C5D0AA.7060809@psg.com> In-Reply-To: <48C5D0AA.7060809@psg.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: yes X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg=SHA1; boundary="----=_NextPart_000_0108_01C91271.DA352450" MIME-Version: 1.0 Cc: Subject: RE: mdconfig), uid 0: exited on signal 11 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 02:17:01 -0000 ------=_NextPart_000_0108_01C91271.DA352450 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 7bit What is in your /etc/fstab out of interest? Is it possible you want nfs not mfs ? Mark Picone, Trainee Unix Administrator Information Technology Services Division Phone: 03 5227 8602 International: +61 3 5227 0806 Fax: 03 5227 8799 International: +61 3 5227 8799 Email: mark.picone@deakin.edu.au Website: http://www.deakin.edu.au > -----Original Message----- > From: owner-freebsd-current@freebsd.org [mailto:owner-freebsd- > current@freebsd.org] On Behalf Of Randy Bush > Sent: Tuesday, 9 September 2008 11:26 AM > To: FreeBSD Current > Subject: Re: mdconfig), uid 0: exited on signal 11 > > Randy Bush wrote: > > i386 current as of an hour ago > > new kernel already installed and booted single user to do installworld > > > > Trying to mount root from ufs:/dev/twed0s1a > > Enter full pathname of shell or RETURN for /bin/sh: > > id: not found > > grep: not found > > :/> mount -a > > pid 46 (mdconfig), uid 0: exited on signal 11 (core dumped) > > > > < nothing for three minutes, so whacked it > > > > > ^C:/> df > > Filesystem 1024-blocks Used Avail Capacity Mounted on > > /dev/twed0s1a 253678 239710 -6326 103% / > > devfs 1 1 0 100% /dev > > /dev/twed0s1d 1012974 340210 591728 37% /var > > /dev/twed0s1e 1012974 487620 444318 52% /var/spool > > /dev/twed0s1f 20308398 11711512 6972216 63% /usr > > /dev/twed0s1g 45626188 37208960 4767134 89% /usr/home > > /dev/twed0s1h 63254 280 57914 0% /root > > a few minutes later made it up multi luser but on serial console i get > > Tue Sep 9 01:11:40 GMT 2008 > > FreeBSD/i386 (psg.com) (ttyd0) > > login: Setting hostuuid: 6b70e4ac-874d-11dc-873e-00304829 > 754. > Setting hostid: 0x5ef5842d. > Mounting local file systems:mount_mfs: mount exited with error code 1 > . > Mounting /etc/fstab filesystems failed, startup aborted > ERROR: ABORTING BOOT (sending SIGTERM to parent)! > Enter full pathname of shell or RETURN for /bin/sh: > > --- > > but it actually mounted everything and i can ssh in over net etc. > > randy > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" ------=_NextPart_000_0108_01C91271.DA352450 Content-Type: application/x-pkcs7-signature; name="smime.p7s" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="smime.p7s" MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIII8DCCAngw ggHhoAMCAQICEEgskC9sPFRM0lY5J0cgg9swDQYJKoZIhvcNAQEFBQAwYjELMAkGA1UEBhMCWkEx JTAjBgNVBAoTHFRoYXd0ZSBDb25zdWx0aW5nIChQdHkpIEx0ZC4xLDAqBgNVBAMTI1RoYXd0ZSBQ ZXJzb25hbCBGcmVlbWFpbCBJc3N1aW5nIENBMB4XDTA4MDgxMzAwNTM0NVoXDTA5MDgxMzAwNTM0 NVowSzEfMB0GA1UEAxMWVGhhd3RlIEZyZWVtYWlsIE1lbWJlcjEoMCYGCSqGSIb3DQEJARYZbWFy ay5waWNvbmVAZGVha2luLmVkdS5hdTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3trtdqYU 84jTuKnHdZ9nMu2euwy8xMgWHPvxk2sIqAsqdl0yyWTujbdvNQda9QSLll8XZuOwbfckkoeK8ZdC nUzxFLVLiKaz9M9YpLTgdPpB5fWk/HfzIyUDYR15FdFCkKldFG/qSo82qqp1JKnrowGYxrE8Onj0 K1uEN0Y7pDUCAwEAAaNGMEQwDgYDVR0PAQH/BAQDAgP4MCQGA1UdEQQdMBuBGW1hcmsucGljb25l QGRlYWtpbi5lZHUuYXUwDAYDVR0TAQH/BAIwADANBgkqhkiG9w0BAQUFAAOBgQCBEiip5LxafJC6 hKUTkQnJcbSjVnkdU3MhN/ti0WkDqSKG5QIslGYei1hXrUmjKpuehCGvRTlfIsatENvgonnZ3/sF nh2RUChBl0e9+0coBMTSGuFidEqHIEUJL/ZixpbNQcmw1/xcyFgDRu3hYdI1T1ARtkAZmdSeg51Y Wh9WeDCCAy0wggKWoAMCAQICAQAwDQYJKoZIhvcNAQEEBQAwgdExCzAJBgNVBAYTAlpBMRUwEwYD VQQIEwxXZXN0ZXJuIENhcGUxEjAQBgNVBAcTCUNhcGUgVG93bjEaMBgGA1UEChMRVGhhd3RlIENv bnN1bHRpbmcxKDAmBgNVBAsTH0NlcnRpZmljYXRpb24gU2VydmljZXMgRGl2aXNpb24xJDAiBgNV BAMTG1RoYXd0ZSBQZXJzb25hbCBGcmVlbWFpbCBDQTErMCkGCSqGSIb3DQEJARYccGVyc29uYWwt ZnJlZW1haWxAdGhhd3RlLmNvbTAeFw05NjAxMDEwMDAwMDBaFw0yMDEyMzEyMzU5NTlaMIHRMQsw CQYDVQQGEwJaQTEVMBMGA1UECBMMV2VzdGVybiBDYXBlMRIwEAYDVQQHEwlDYXBlIFRvd24xGjAY BgNVBAoTEVRoYXd0ZSBDb25zdWx0aW5nMSgwJgYDVQQLEx9DZXJ0aWZpY2F0aW9uIFNlcnZpY2Vz IERpdmlzaW9uMSQwIgYDVQQDExtUaGF3dGUgUGVyc29uYWwgRnJlZW1haWwgQ0ExKzApBgkqhkiG 9w0BCQEWHHBlcnNvbmFsLWZyZWVtYWlsQHRoYXd0ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0A MIGJAoGBANRp19SwlGRbcelH2AxRtupykbCEXn0tDY97Et+FJXUodDpCLGMnn5V7S+9+GYcdhuqj 3bnOlmQawhRuRKx85o/oTQ9xH0A4pgCjh3j2+ZSGXq3qwF5269kUo11uenwMpUtVfwYZKX+emibV ars4JAhqmMex2qOYkf152+VaxBy5AgMBAAGjEzARMA8GA1UdEwEB/wQFMAMBAf8wDQYJKoZIhvcN AQEEBQADgYEAx+ySfk749ZalZ2IqpPBNEWDQb41gWGGsJrtSNVwIzzD7qEqWih9iQiOMFw/0umSc F6xHKd+dmF7SbGBxXKKs3Hnj524ARx+1DSjoAp3kmv0T9KbZfLH43F8jJgmRgHPQFBveQ6mDJfLm nC8Vyv6mq4oHdYsM3VGEa+T40c53ooEwggM/MIICqKADAgECAgENMA0GCSqGSIb3DQEBBQUAMIHR MQswCQYDVQQGEwJaQTEVMBMGA1UECBMMV2VzdGVybiBDYXBlMRIwEAYDVQQHEwlDYXBlIFRvd24x GjAYBgNVBAoTEVRoYXd0ZSBDb25zdWx0aW5nMSgwJgYDVQQLEx9DZXJ0aWZpY2F0aW9uIFNlcnZp Y2VzIERpdmlzaW9uMSQwIgYDVQQDExtUaGF3dGUgUGVyc29uYWwgRnJlZW1haWwgQ0ExKzApBgkq hkiG9w0BCQEWHHBlcnNvbmFsLWZyZWVtYWlsQHRoYXd0ZS5jb20wHhcNMDMwNzE3MDAwMDAwWhcN MTMwNzE2MjM1OTU5WjBiMQswCQYDVQQGEwJaQTElMCMGA1UEChMcVGhhd3RlIENvbnN1bHRpbmcg KFB0eSkgTHRkLjEsMCoGA1UEAxMjVGhhd3RlIFBlcnNvbmFsIEZyZWVtYWlsIElzc3VpbmcgQ0Ew gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMSmPFVzVftOucqZWh5owHUEcJ3f6f+jHuy9zfVb 8hp2vX8MOmHyv1HOAdTlUAow1wJjWiyJFXCO3cnwK4Vaqj9xVsuvPAsH5/EfkTYkKhPPK9Xzgnc9 A74r/rsYPge/QIACZNenprufZdHFKlSFD0gEf6e20TxhBEAeZBlyYLf7AgMBAAGjgZQwgZEwEgYD VR0TAQH/BAgwBgEB/wIBADBDBgNVHR8EPDA6MDigNqA0hjJodHRwOi8vY3JsLnRoYXd0ZS5jb20v VGhhd3RlUGVyc29uYWxGcmVlbWFpbENBLmNybDALBgNVHQ8EBAMCAQYwKQYDVR0RBCIwIKQeMBwx GjAYBgNVBAMTEVByaXZhdGVMYWJlbDItMTM4MA0GCSqGSIb3DQEBBQUAA4GBAEiM0VCD6gsuzA2j ZqxnD3+vrL7CF6FDlpSdf0whuPg2H6otnzYvwPQcUCCTcDz9reFhYsPZOhl+hLGZGwDFGguCdJ4l UJRix9sncVcljd2pnDmOjCBPZV+V2vf3h9bGCE6u9uo05RAaWzVNd+NWIXiC3CEZNd4ksdMdRv9d X2VPMYIC+DCCAvQCAQEwdjBiMQswCQYDVQQGEwJaQTElMCMGA1UEChMcVGhhd3RlIENvbnN1bHRp bmcgKFB0eSkgTHRkLjEsMCoGA1UEAxMjVGhhd3RlIFBlcnNvbmFsIEZyZWVtYWlsIElzc3Vpbmcg Q0ECEEgskC9sPFRM0lY5J0cgg9swCQYFKw4DAhoFAKCCAdgwGAYJKoZIhvcNAQkDMQsGCSqGSIb3 DQEHATAcBgkqhkiG9w0BCQUxDxcNMDgwOTA5MDE0NzM1WjAjBgkqhkiG9w0BCQQxFgQUOd5wRI+F gtEnHmXnXZbogxGGiWcwZwYJKoZIhvcNAQkPMVowWDAKBggqhkiG9w0DBzAOBggqhkiG9w0DAgIC AIAwDQYIKoZIhvcNAwICAUAwBwYFKw4DAgcwDQYIKoZIhvcNAwICASgwBwYFKw4DAhowCgYIKoZI hvcNAgUwgYUGCSsGAQQBgjcQBDF4MHYwYjELMAkGA1UEBhMCWkExJTAjBgNVBAoTHFRoYXd0ZSBD b25zdWx0aW5nIChQdHkpIEx0ZC4xLDAqBgNVBAMTI1RoYXd0ZSBQZXJzb25hbCBGcmVlbWFpbCBJ c3N1aW5nIENBAhBILJAvbDxUTNJWOSdHIIPbMIGHBgsqhkiG9w0BCRACCzF4oHYwYjELMAkGA1UE BhMCWkExJTAjBgNVBAoTHFRoYXd0ZSBDb25zdWx0aW5nIChQdHkpIEx0ZC4xLDAqBgNVBAMTI1Ro YXd0ZSBQZXJzb25hbCBGcmVlbWFpbCBJc3N1aW5nIENBAhBILJAvbDxUTNJWOSdHIIPbMA0GCSqG SIb3DQEBAQUABIGAbEcbObkxvpw6Cubhykn1Kq6jsWRilp/rsehRLdqCR2SjM1x58Sjd+Yjiogev iebNEaINc3L8hqRs1hp9//+vkGhWaVg4Fl7QNuO+dlVwOrheserkfPHTfRTB5syRqrEWxfHk3ABU AalmxUUJxg2WUCE6EwHh/4YyycSjunoMSA0AAAAAAAA= ------=_NextPart_000_0108_01C91271.DA352450-- From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 02:20:27 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 09E6B106564A for ; Tue, 9 Sep 2008 02:20:27 +0000 (UTC) (envelope-from jfesler@gigo.com) Received: from goat.gigo.com (ipv6.gigo.com [IPv6:2001:470:1:18::2]) by mx1.freebsd.org (Postfix) with ESMTP id EDBC18FC16 for ; Tue, 9 Sep 2008 02:20:26 +0000 (UTC) (envelope-from jfesler@gigo.com) Received: from goat.gigo.com (unknown [IPv6:2001:470:1:18::114]) by goat.gigo.com (Postfix) with ESMTPS id E186217126; Mon, 8 Sep 2008 19:20:26 -0700 (PDT) Date: Mon, 8 Sep 2008 19:20:26 -0700 (PDT) From: Jason Fesler To: Randy Bush In-Reply-To: <48C5C932.6040608@psg.com> Message-ID: References: <48C5C932.6040608@psg.com> User-Agent: Alpine 1.10 (BSF 962 2008-03-14) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: FreeBSD Current Subject: Re: mdconfig), uid 0: exited on signal 11 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 02:20:27 -0000 > i386 current as of an hour ago I had similiar problems with -STABLE. I built/installed kernel only; and mdconfig stopped working, and stopped the bootup process (I use mfs for /tmp). I ended up having to rebuild world. I suspect it was related to the recent security advisories.. From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 03:27:05 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1A3751065670 for ; Tue, 9 Sep 2008 03:27:05 +0000 (UTC) (envelope-from yanefbsd@gmail.com) Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.159]) by mx1.freebsd.org (Postfix) with ESMTP id 9B0E38FC14 for ; Tue, 9 Sep 2008 03:27:04 +0000 (UTC) (envelope-from yanefbsd@gmail.com) Received: by fg-out-1718.google.com with SMTP id l26so1572601fgb.35 for ; Mon, 08 Sep 2008 20:27:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=z7WX9TqhHD/TGB0YXtfFL4pNfDa5Pnh7jho78Pn+kHw=; b=dAAT00lQxFP30upvMjOZJw8BVi0vlVgWqoxSfFzymJ6RFgt9mXwCe0fYxjjBf8X7/2 zpnNrm3FJVRTxwCRdoiIfAQwFahySTtapJIg/6o1rDdj+w54OZSFHZg4yLVq8ilaPdCo DfG41kY6thtQSroDqo4Motl2v5OAZnKUsIPQ4= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=GpXVTYxsnritIYuSTh98bzmLMplUX8pXpbInB+wbDrTOeYM9g5UWNWl0NHJ1MeJedc eQKQLL3q0TdVBOCGSB0OsY02qbIUj23P+PEKWKJznQU8TlvCCD4VE9vZwgpUJUG3Z/sD l/pENkhhqT3c8cwzWPrbuwI8nnYRgglH8bboI= Received: by 10.86.80.5 with SMTP id d5mr84540fgb.19.1220930823184; Mon, 08 Sep 2008 20:27:03 -0700 (PDT) Received: by 10.86.62.14 with HTTP; Mon, 8 Sep 2008 20:27:03 -0700 (PDT) Message-ID: <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> Date: Mon, 8 Sep 2008 20:27:03 -0700 From: "Garrett Cooper" To: "John Baldwin" In-Reply-To: <200809081650.38774.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> Cc: freebsd-current@freebsd.org, Christian Weisgerber , Pascal Hofstee Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 03:27:05 -0000 On Mon, Sep 8, 2008 at 1:50 PM, John Baldwin wrote: > On Tuesday 02 September 2008 01:41:24 pm Pascal Hofstee wrote: >> On Tue, Sep 2, 2008 at 4:33 PM, John Baldwin wrote: >> > This explains k8temp. So my earlier test patch to Christian only checked >> > on i386 which is why it didn't find an issue before. Try the updated >> > patch at http://www.FreeBSD.org/~jhb/patches/pcie.patch >> > >> > This does PCI config reads using both methods and panics if it doesn't >> > get the same result. >> >> I had to adjust the patch slightly by actually initializing edata to >> -1 to get the kernel to actually build (WARNS was complaining about >> possibly uninitialized variable edata). I then booted the resulting >> kernel and got the following boot log: >> >> [snip earlier parts of boot log] >> acpi0: <090607 RSDT1001> on motherboard >> PCIe: Memory Mapped configuration base @ 0xe0000000 >> ioapic0: routing intpin 9 (ISA IRQ 9) to vector 48 >> acpi0: [MPSAFE] >> acpi0: [ITHREAD] >> acpi0: Power Button (fixed) >> panic: pci_cfgread(0:24:0, 11, 1) => 0x6, 0xff >> cpuid = 0 >> >> According to pciconf -lv on a working kernel device 0:24:0 is the >> following: hostb0@pci0:0:24:0: class=0x060000 card=0x00000000 >> chip=0x11001022 rev=0x00 hdr=0x00 >> vendor = 'Advanced Micro Devices (AMD)' >> device = '(K8) Athlon 64/Opteron HyperTransport Technology >> Configuration' >> class = bridge >> subclass = HOST-PCI >> >> Which matches perfectly with the first previously mentioned missing >> devices that are normally attached to pcib0. > > So Linux has a rather gross work-around for this (it's a hardware bug) where > they check all the slots on bus 0, and if a device isn't found via MCFG, it > falls back to using the old style config access. That still doesn't explain > the ata issue though. Let me see if I can come up with a patch for this > issue first, and then we can move on to the ATA one. :-( > > Try http://www.FreeBSD.org/~jhb/patches/pcie_mcfg_k8.patch > > -- > John Baldwin Broken link ><. -Garrett From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 04:06:00 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1CAAB106567A; Tue, 9 Sep 2008 04:06:00 +0000 (UTC) (envelope-from davidxu@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 0B1C18FC25; Tue, 9 Sep 2008 04:06:00 +0000 (UTC) (envelope-from davidxu@freebsd.org) Received: from apple.my.domain (root@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.2/8.14.2) with ESMTP id m8945v2p083544; Tue, 9 Sep 2008 04:05:58 GMT (envelope-from davidxu@freebsd.org) Message-ID: <48C5F68F.80101@freebsd.org> Date: Tue, 09 Sep 2008 12:07:43 +0800 From: David Xu User-Agent: Thunderbird 2.0.0.9 (X11/20080612) MIME-Version: 1.0 To: Jason Evans References: <48C15AEA.4070704@quis.cx> <48C2B6EB.5000608@FreeBSD.org> In-Reply-To: <48C2B6EB.5000608@FreeBSD.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit Cc: Jille Timmermans , FreeBSD Current Subject: Re: Segmentation fault in malloc_usable_size() (libc) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 04:06:00 -0000 Jason Evans wrote: > Jille Timmermans wrote: >> I switched over to current a fews days ago. >> And I ran into a bug (file attached, log pasted): > > The stack trace you got is totally bogus, but the problem is real. This > crash is due to recent changes in malloc that use TLS for > thread-specific caching. The problem is that malloc is being used after > a thread has effectively exited. > > #0 0x00000008007c7b35 in arena_malloc (arena=0x500a98, size=80, > zero=true) at /usr/src/lib/libc/stdlib/malloc.c:3223 > #1 0x00000008007caf4b in calloc (num=1, size=80) at > /usr/src/lib/libc/stdlib/malloc.c:3395 > #2 0x0000000800649c94 in mutex_init (mutex=0x8009785c0, > mutex_attr=Variable "mutex_attr" is not available. > ) at /usr/src/lib/libthr/thread/thr_mutex.c:144 > #3 0x0000000800649f41 in init_static (thread=0x608e40, > mutex=0x8009785c0) at /usr/src/lib/libthr/thread/thr_mutex.c:188 > #4 0x000000080064ab31 in __pthread_mutex_lock (mutex=0x8009785c0) at > /usr/src/lib/libthr/thread/thr_mutex.c:445 > #5 0x000000080081c63c in __cxa_finalize (dso=0x0) at > /usr/src/lib/libc/stdlib/atexit.c:161 > #6 0x00000008007ccbe7 in exit (status=0) at > /usr/src/lib/libc/stdlib/exit.c:67 > #7 0x000000080064e5c6 in _pthread_exit (status=Variable "status" is not > available. > ) at /usr/src/lib/libthr/thread/thr_exit.c:109 > #8 0x0000000800646219 in thread_start (curthread=0x608e40) at > /usr/src/lib/libthr/thread/thr_create.c:288 > #9 0x0000000000000000 in ?? () > > The call to _malloc_thread_cleanup() in _pthread_exit() I added at > /usr/src/lib/libthr/thread/thr_exit.c:100 is too early in the case that > _thread_active_threads is decremented to 0 below. I don't know off the > top of my head what the best fix is (i.e. where the > _malloc_thread_cleanup() call is really safe); perhaps David Xu has a > suggestion. > > Thanks, > Jason > I propose following patch: Index: thread/thr_exit.c =================================================================== --- thread/thr_exit.c (版本 182882) +++ thread/thr_exit.c (工作副本) @@ -96,9 +96,6 @@ _thread_cleanupspecific(); } - /* Tell malloc that the thread is exiting. */ - _malloc_thread_cleanup(); - if (!_thr_isthreaded()) exit(0); @@ -109,6 +106,12 @@ exit(0); /* Never reach! */ } + THREAD_LIST_UNLOCK(curthread); + + /* Tell malloc that the thread is exiting. */ + _malloc_thread_cleanup(); + + THREAD_LIST_LOCK(curthread); THR_LOCK(curthread); curthread->state = PS_DEAD; if (curthread->flags & THR_FLAGS_NEED_SUSPEND) { From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 06:49:02 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8F9121065672 for ; Tue, 9 Sep 2008 06:49:02 +0000 (UTC) (envelope-from caelian@gmail.com) Received: from nf-out-0910.google.com (nf-out-0910.google.com [64.233.182.190]) by mx1.freebsd.org (Postfix) with ESMTP id 1E3DC8FC0A for ; Tue, 9 Sep 2008 06:49:01 +0000 (UTC) (envelope-from caelian@gmail.com) Received: by nf-out-0910.google.com with SMTP id h3so615262nfh.33 for ; Mon, 08 Sep 2008 23:49:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=Xc4ZmS3yq0rwUpldAiLeE18yishwd3zd70uojKD/uCA=; b=G42aFSR3KLWCAFCGi2GOhJigb9X7iE/qDfbZCCXxl4QVck2htRfUhuQuplR3fMxGdz TYdVo6JzFEKwaQm3dxH52S9aae7+O19loX2yEZjZrriHSM98ku25XuqdLD6G27KC2XKL jQx+xwuR5qW15YobIpEn/PGrvZWGLu9uTcfB0= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=fSBxZvwaayNGE6x2rT7FKx9RKiewV+IwPhvTmdsTpqJaRqOnS/quwA49wfwpTd6D7V LVbH7E+z3nHjSWI2iMT2iLh+XX7qK1u6MSL03GTI6j7p13/jBwJxHZ+qahErl5ylTNVR 10BJiKYj/5tc0ESJJIiXR0MT0MFk84Owd1lDs= Received: by 10.210.90.10 with SMTP id n10mr1675794ebb.103.1220942940816; Mon, 08 Sep 2008 23:49:00 -0700 (PDT) Received: by 10.210.44.20 with HTTP; Mon, 8 Sep 2008 23:49:00 -0700 (PDT) Message-ID: Date: Tue, 9 Sep 2008 08:49:00 +0200 From: "Pascal Hofstee" To: "Garrett Cooper" In-Reply-To: <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> Cc: freebsd-current@freebsd.org, Christian Weisgerber Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 06:49:02 -0000 On Tue, Sep 9, 2008 at 5:27 AM, Garrett Cooper wrote: >> Try http://www.FreeBSD.org/~jhb/patches/pcie_mcfg_k8.patch [snip] > Broken link ><. Seems that the actual file is http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 07:05:50 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3C2111065676 for ; Tue, 9 Sep 2008 07:05:50 +0000 (UTC) (envelope-from peter@wemm.org) Received: from wr-out-0506.google.com (wr-out-0506.google.com [64.233.184.225]) by mx1.freebsd.org (Postfix) with ESMTP id 01B9C8FC2B for ; Tue, 9 Sep 2008 07:05:49 +0000 (UTC) (envelope-from peter@wemm.org) Received: by wr-out-0506.google.com with SMTP id c8so915498wra.27 for ; Tue, 09 Sep 2008 00:05:49 -0700 (PDT) Received: by 10.142.232.20 with SMTP id e20mr5627120wfh.237.1220943948676; Tue, 09 Sep 2008 00:05:48 -0700 (PDT) Received: by 10.142.255.21 with HTTP; Tue, 9 Sep 2008 00:05:48 -0700 (PDT) Message-ID: Date: Tue, 9 Sep 2008 00:05:48 -0700 From: "Peter Wemm" To: "John Baldwin" In-Reply-To: <200809081650.38774.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> Cc: freebsd-current@freebsd.org, Christian Weisgerber , Pascal Hofstee Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 07:05:50 -0000 On Mon, Sep 8, 2008 at 1:50 PM, John Baldwin wrote: > On Tuesday 02 September 2008 01:41:24 pm Pascal Hofstee wrote: >> On Tue, Sep 2, 2008 at 4:33 PM, John Baldwin wrote: >> > This explains k8temp. So my earlier test patch to Christian only checked >> > on i386 which is why it didn't find an issue before. Try the updated >> > patch at http://www.FreeBSD.org/~jhb/patches/pcie.patch >> > >> > This does PCI config reads using both methods and panics if it doesn't >> > get the same result. >> >> I had to adjust the patch slightly by actually initializing edata to >> -1 to get the kernel to actually build (WARNS was complaining about >> possibly uninitialized variable edata). I then booted the resulting >> kernel and got the following boot log: >> >> [snip earlier parts of boot log] >> acpi0: <090607 RSDT1001> on motherboard >> PCIe: Memory Mapped configuration base @ 0xe0000000 >> ioapic0: routing intpin 9 (ISA IRQ 9) to vector 48 >> acpi0: [MPSAFE] >> acpi0: [ITHREAD] >> acpi0: Power Button (fixed) >> panic: pci_cfgread(0:24:0, 11, 1) => 0x6, 0xff >> cpuid = 0 >> >> According to pciconf -lv on a working kernel device 0:24:0 is the >> following: hostb0@pci0:0:24:0: class=0x060000 card=0x00000000 >> chip=0x11001022 rev=0x00 hdr=0x00 >> vendor = 'Advanced Micro Devices (AMD)' >> device = '(K8) Athlon 64/Opteron HyperTransport Technology >> Configuration' >> class = bridge >> subclass = HOST-PCI >> >> Which matches perfectly with the first previously mentioned missing >> devices that are normally attached to pcib0. > > So Linux has a rather gross work-around for this (it's a hardware bug) where > they check all the slots on bus 0, and if a device isn't found via MCFG, it > falls back to using the old style config access. That still doesn't explain > the ata issue though. Let me see if I can come up with a patch for this > issue first, and then we can move on to the ATA one. :-( > > Try http://www.FreeBSD.org/~jhb/patches/pcie_mcfg_k8.patch For what its worth, my desktop loses 4 pci devices when pcie cfgmethod is enabled. My X server won't start. I'm guessing this patch will fix it, but I'll know tomorrow. -- Peter Wemm - peter@wemm.org; peter@FreeBSD.org; peter@yahoo-inc.com; KI6FJV "All of this is for nothing if we don't go to the stars" - JMS/B5 "If Java had true garbage collection, most programs would delete themselves upon execution." -- Robert Sewell From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 07:50:34 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C58531065674 for ; Tue, 9 Sep 2008 07:50:34 +0000 (UTC) (envelope-from peterjeremy@optushome.com.au) Received: from mail18.syd.optusnet.com.au (mail18.syd.optusnet.com.au [211.29.132.199]) by mx1.freebsd.org (Postfix) with ESMTP id 448438FC15 for ; Tue, 9 Sep 2008 07:50:34 +0000 (UTC) (envelope-from peterjeremy@optushome.com.au) Received: from server.vk2pj.dyndns.org (c122-106-215-175.belrs3.nsw.optusnet.com.au [122.106.215.175]) by mail18.syd.optusnet.com.au (8.13.1/8.13.1) with ESMTP id m897oWKZ028685 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for ; Tue, 9 Sep 2008 17:50:33 +1000 X-Bogosity: Ham, spamicity=0.000000 Received: from server.vk2pj.dyndns.org (localhost.vk2pj.dyndns.org [127.0.0.1]) by server.vk2pj.dyndns.org (8.14.2/8.14.2) with ESMTP id m897oVVm060128 for ; Tue, 9 Sep 2008 17:50:31 +1000 (EST) (envelope-from peter@server.vk2pj.dyndns.org) Received: (from peter@localhost) by server.vk2pj.dyndns.org (8.14.2/8.14.2/Submit) id m897oVCb060127 for freebsd-current@freebsd.org; Tue, 9 Sep 2008 17:50:31 +1000 (EST) (envelope-from peter) Date: Tue, 9 Sep 2008 17:50:31 +1000 From: Peter Jeremy To: freebsd-current@freebsd.org Message-ID: <20080909075031.GA60111@server.vk2pj.dyndns.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="gKMricLos+KVdGMg" Content-Disposition: inline X-PGP-Key: http://members.optusnet.com.au/peterjeremy/pubkey.asc User-Agent: Mutt/1.5.18 (2008-05-17) Subject: Sun Neptune NIU support X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 07:50:34 -0000 --gKMricLos+KVdGMg Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable I have a Sun X4447A quad GigE card that I would like to use with FreeBSD. It is supported by Solaris nxge(7D) and Linux niu. The PCIid is 0x108e[Sun] 0xabcd. Whilst there's a nxge(4) driver in FreeBSD, this appears to be for a totally different NIC. Is anyone working on a FreeBSD driver for this card? (Note that whilst I want to use the card in a PC, I believe the embedded NIC in the Sun T-2 is the same device). --=20 Peter Jeremy Please excuse any delays as the result of my ISP's inability to implement an MTA that is either RFC2821-compliant or matches their claimed behaviour. --gKMricLos+KVdGMg Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (FreeBSD) iEYEARECAAYFAkjGKscACgkQ/opHv/APuIfB5wCggSNR4WaeMOBloZaCoR8nNAdl 8PAAmwU056TUN8oFHwniJd1vGUFuK8hP =sNv8 -----END PGP SIGNATURE----- --gKMricLos+KVdGMg-- From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 08:49:44 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6AA541065687 for ; Tue, 9 Sep 2008 08:49:44 +0000 (UTC) (envelope-from mat.macy@gmail.com) Received: from an-out-0708.google.com (an-out-0708.google.com [209.85.132.240]) by mx1.freebsd.org (Postfix) with ESMTP id 2576C8FC1C for ; Tue, 9 Sep 2008 08:49:43 +0000 (UTC) (envelope-from mat.macy@gmail.com) Received: by an-out-0708.google.com with SMTP id b33so340168ana.13 for ; Tue, 09 Sep 2008 01:49:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:sender :to:subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references :x-google-sender-auth; bh=A6yChN0ZURosVh0ybugVFL01mWLHuiTI0s5tuhEHScM=; b=m2O1YFARpyzv4JB7j5s9gnAg2agNQEG+/+KLpVrqptjYVrJoczV1VVp/8tseBCQqOh shCQzaUK3DO0TebE2gZOZfg9v+q1xW5lHuJRivsgqpqx9gAbFDW0EH1q/IBC9wvvdjXf Q/sP8iP6uYcybKTl7d2sW7Ns50yt+l1cjqLZc= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:sender:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references:x-google-sender-auth; b=eYVYIH0KCrVpF+4X1NYKGiCgmTot+l5M9RRTllKPBrXDHEZbekohlC4F+TQjeTc0P5 axABfnr02bfXAQx9q8WcF0QyYC+Iozb1kRJWhvPQAt8JFdUkSC3Eq2GoianjjnReIclv olK89pnBVQHrgaW7gXlzz8mMVWV2sq/T7gyC8= Received: by 10.100.3.4 with SMTP id 4mr16797917anc.4.1220950183207; Tue, 09 Sep 2008 01:49:43 -0700 (PDT) Received: by 10.70.73.9 with HTTP; Tue, 9 Sep 2008 01:49:43 -0700 (PDT) Message-ID: <3c1674c90809090149j2abe499flc88d0c1d0cc9b8ed@mail.gmail.com> Date: Tue, 9 Sep 2008 01:49:43 -0700 From: "Kip Macy" Sender: mat.macy@gmail.com To: "Peter Jeremy" In-Reply-To: <20080909075031.GA60111@server.vk2pj.dyndns.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <20080909075031.GA60111@server.vk2pj.dyndns.org> X-Google-Sender-Auth: eb1557b7408b74fc Cc: freebsd-current@freebsd.org Subject: Re: Sun Neptune NIU support X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 08:49:44 -0000 On Tue, Sep 9, 2008 at 12:50 AM, Peter Jeremy wrote: > I have a Sun X4447A quad GigE card that I would like to use with > FreeBSD. It is supported by Solaris nxge(7D) and Linux niu. The > PCIid is 0x108e[Sun] 0xabcd. > > Whilst there's a nxge(4) driver in FreeBSD, this appears to be for > a totally different NIC. > It is for a neterion card. > Is anyone working on a FreeBSD driver for this card? > Back when I had time I asked for the docs. They were not forthcoming. I don't know if they're available now. Marvell owns the IP rights. > (Note that whilst I want to use the card in a PC, I believe the > embedded NIC in the Sun T-2 is the same device). It is largely, although I I don't know if the programming interface is the same. The NIU is documented in the same PRM as the T2. From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 09:11:46 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 08D19106567E; Tue, 9 Sep 2008 09:11:46 +0000 (UTC) (envelope-from peterjeremy@optushome.com.au) Received: from mail36.syd.optusnet.com.au (mail36.syd.optusnet.com.au [211.29.133.76]) by mx1.freebsd.org (Postfix) with ESMTP id 9342B8FC2B; Tue, 9 Sep 2008 09:11:45 +0000 (UTC) (envelope-from peterjeremy@optushome.com.au) Received: from server.vk2pj.dyndns.org (c122-106-215-175.belrs3.nsw.optusnet.com.au [122.106.215.175]) by mail36.syd.optusnet.com.au (8.13.1/8.13.1) with ESMTP id m899BhZG020031 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 9 Sep 2008 19:11:43 +1000 X-Bogosity: Ham, spamicity=0.000000 Received: from server.vk2pj.dyndns.org (localhost.vk2pj.dyndns.org [127.0.0.1]) by server.vk2pj.dyndns.org (8.14.2/8.14.2) with ESMTP id m899Bgfo089243; Tue, 9 Sep 2008 19:11:42 +1000 (EST) (envelope-from peter@server.vk2pj.dyndns.org) Received: (from peter@localhost) by server.vk2pj.dyndns.org (8.14.2/8.14.2/Submit) id m899Bggi089242; Tue, 9 Sep 2008 19:11:42 +1000 (EST) (envelope-from peter) Date: Tue, 9 Sep 2008 19:11:42 +1000 From: Peter Jeremy To: Kip Macy Message-ID: <20080909091142.GG15376@server.vk2pj.dyndns.org> References: <20080909075031.GA60111@server.vk2pj.dyndns.org> <3c1674c90809090149j2abe499flc88d0c1d0cc9b8ed@mail.gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="gWRamliw218YCZO9" Content-Disposition: inline In-Reply-To: <3c1674c90809090149j2abe499flc88d0c1d0cc9b8ed@mail.gmail.com> X-PGP-Key: http://members.optusnet.com.au/peterjeremy/pubkey.asc User-Agent: Mutt/1.5.18 (2008-05-17) Cc: freebsd-current@freebsd.org Subject: Re: Sun Neptune NIU support X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 09:11:46 -0000 --gWRamliw218YCZO9 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On 2008-Sep-09 01:49:43 -0700, Kip Macy wrote: >On Tue, Sep 9, 2008 at 12:50 AM, Peter Jeremy wrote: >> I have a Sun X4447A quad GigE card that I would like to use with >> FreeBSD. It is supported by Solaris nxge(7D) and Linux niu. The >> PCIid is 0x108e[Sun] 0xabcd. >> >> Whilst there's a nxge(4) driver in FreeBSD, this appears to be for >> a totally different NIC. > >It is for a neterion card. I wasn't sure if Sun had rebadged it - but obviously not. >> Is anyone working on a FreeBSD driver for this card? >> >Back when I had time I asked for the docs. They were not forthcoming. >I don't know if they're available now. Marvell owns the IP rights. http://wikis.sun.com/display/FOSSdocs points to http://mediacast.sun.com/share/barton808/Neptune_PRM1.4.2o.pdf I haven't looked at it closely enough to determine whether you could write a driver from it. (And, at this stage, I don't have time to write the driver myself, though I'm willing to help debug it if someone has a alpha or beta one lying around). >> (Note that whilst I want to use the card in a PC, I believe the >> embedded NIC in the Sun T-2 is the same device). > >It is largely, although I I don't know if the programming interface is >the same. The NIU is documented in the same PRM as the T2. The FOSSdocs site points to the T2 architecture supplement for the T2 NIU. I haven't gotten to that document yet. --=20 Peter Jeremy Please excuse any delays as the result of my ISP's inability to implement an MTA that is either RFC2821-compliant or matches their claimed behaviour. --gWRamliw218YCZO9 Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (FreeBSD) iEYEARECAAYFAkjGPc4ACgkQ/opHv/APuIdjHQCdEXl0Itbzp9SRS1V/DLzWOZt5 6KAAnAskb/DwGdxVyedPElvlOKo5EKk2 =cRWj -----END PGP SIGNATURE----- --gWRamliw218YCZO9-- From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 12:41:38 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 122EB106564A for ; Tue, 9 Sep 2008 12:41:38 +0000 (UTC) (envelope-from kr.lekha@gmail.com) Received: from rv-out-0506.google.com (rv-out-0506.google.com [209.85.198.231]) by mx1.freebsd.org (Postfix) with ESMTP id DC0D98FC18 for ; Tue, 9 Sep 2008 12:41:37 +0000 (UTC) (envelope-from kr.lekha@gmail.com) Received: by rv-out-0506.google.com with SMTP id b25so2686184rvf.43 for ; Tue, 09 Sep 2008 05:41:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type:references; bh=XPZaIQsDgiGGVdpiUbmpwaIG/B+p9v/n3WjvOWbTtkk=; b=KuJz3mnYFGeo15b7ZYKnBJxqopIGeZ9smCGQJjngS/1FQBUBKnvVmHZAekRfekOmJF FBmLf8SSqQUkSj94La1RyVHw3fbw6MIkRnVyILBkUjAeFgkiEgUKp24+XWsgwO79Rwxn SJtcf5dcssqN1ShEcaWG0HpsWaaVIBW0pmd6A= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:references; b=QmtHiAPoiPLNxMirfBsR57N6p2nixPJjw2J9ZBRCAaZ6ODvJH+LiRBwuMzaaNT/9in H+nlbgzeGNszNgo0VD5G1r5rGoZ+8wxrNuRY5xCeMuzc2AySmk0KktX6oPfpjwoKxpS0 9xlqoKsomsM4k/66oBtLHeKFDHF9mfk92RCaI= Received: by 10.141.49.6 with SMTP id b6mr9661401rvk.223.1220964097453; Tue, 09 Sep 2008 05:41:37 -0700 (PDT) Received: by 10.141.212.11 with HTTP; Tue, 9 Sep 2008 05:41:37 -0700 (PDT) Message-ID: <96b2ec350809090541x1035aae6qb59d47c9052ebf29@mail.gmail.com> Date: Tue, 9 Sep 2008 13:41:37 +0100 From: "kr Lekha" To: "John Baldwin" In-Reply-To: <200809081726.13043.jhb@freebsd.org> MIME-Version: 1.0 References: <96b2ec350809030232v5586ea44nf6ead7d856f72634@mail.gmail.com> <200809081726.13043.jhb@freebsd.org> Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-current@freebsd.org Subject: Re: Kthread kill X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 12:41:38 -0000 Hi all, thanks very much for your valuable inputs. I found out the way to exit the thread. Problem was psignal(p, SIGKILL); , the p->p_siglist was being reset after propagating this signal to threads associated with this proc. Hence i could poll once in a way if any unhandled signals were in curthread->td_siglist. I am not sure if this is the optimal solution. Please do sugest if you have a better solution Why cant we have signal handlers for kernel threads? when i tried to register one, sigaction returned value 14 and signal handler didnt get registered. Thanks, lekha On Mon, Sep 8, 2008 at 10:26 PM, John Baldwin wrote: > On Wednesday 03 September 2008 05:32:00 am kr Lekha wrote: > > Hi, > > i wanted to kill a kthread created by my module, There is no actual > > kthread_kill to kill it > > > > hence I tried to send kill signal to thread > > psignal(p, SIGTERM); > > psignal(p, SIGKILL); > > killproc(p,"messeage"); > > and kthread_suspend() > > > > Nothing seems to be killing the kthread, I still see it > > [root@ /usr/src]# ps awx -l | grep kernel > > UID PID PPID CPU PRI NI VSZ RSS MWCHAN STAT TT TIME > > COMMAND 0 1048 1 0 20 0 0 8 ktsusp > > DL ?? 0:00.01 [new_kernel_thread] > > > > > > I have noticed that generally if kernel module wanted to kill a thread > then > > it calls > > { > > wakeup(p); > > msleep(p,0); /*or tsleep*/ > > } > > > > This puts the thread to sleep forever. However kthread_suspend also > > performs same actions. > > Your kthread has to explicitly check for a kill request in its main loop > and > call kthread_exit() or some such. There is no force-kill for kthreads. > > -- > John Baldwin > From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 15:41:38 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1FB5F1065678; Tue, 9 Sep 2008 15:41:38 +0000 (UTC) (envelope-from oliver@nemesis.charlie.mouhaha.de) Received: from nemesis.charlie.mouhaha.de (nemesis.charlie.mouhaha.de [78.47.10.193]) by mx1.freebsd.org (Postfix) with ESMTP id AA0678FC19; Tue, 9 Sep 2008 15:41:37 +0000 (UTC) (envelope-from oliver@nemesis.charlie.mouhaha.de) Received: from localhost (nemesis.charlie.mouhaha.de [78.47.10.193]) by nemesis.charlie.mouhaha.de (Postfix) with ESMTP id 580BE423B9; Tue, 9 Sep 2008 16:41:36 +0100 (BST) X-Virus-Scanned: amavisd-new at mouhaha.de Received: from nemesis.charlie.mouhaha.de ([78.47.10.193]) by localhost (nemesis.charlie.mouhaha.de [78.47.10.193]) (amavisd-new, port 10024) with ESMTP id DdPhYOtGwU4G; Tue, 9 Sep 2008 16:41:23 +0100 (BST) Received: by nemesis.charlie.mouhaha.de (Postfix, from userid 1001) id 9F3EE42389; Tue, 9 Sep 2008 16:41:23 +0100 (BST) Date: Tue, 9 Sep 2008 16:41:23 +0100 From: Oliver Peter To: gahn Message-ID: <20080909154122.GE10842@nemesis.frida.mouhaha.de> References: <866800.25036.qm@web52107.mail.re2.yahoo.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <866800.25036.qm@web52107.mail.re2.yahoo.com> X-Operating-System: FreeBSD 7.0-RELEASE-p3 amd64 User-Agent: Mutt/1.5.18 (2008-05-17) Cc: free bsd , freebsd general questions Subject: Re: freebsd 7.0 and jail X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 15:41:38 -0000 On Mon, Sep 08, 2008 at 11:28:09AM -0700, gahn wrote: > Hello: > > I am trying to build jails on 7.0 system and got errors: > > ///////////////////////////////////////////// > > >>> Installing everything > -------------------------------------------------------------- > cd /usr/src; make -f Makefile.inc1 install > ===> share/info (install) > ===> lib (install) > ===> lib/csu/i386-elf (install) > gcc -O2 -fno-strict-aliasing -pipe -I/usr/src/lib/csu/i386-elf/../common -I/usr/src/lib/csu/i386-elf/../../libc/include -Wsystem-headers -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wcast-align -Wunused-parameter -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -Wno-pointer-sign -c crt1.c > gcc:No such file or directory > *** Error code 1 > > Stop in /usr/src/lib/csu/i386-elf. > *** Error code 1 > > Stop in /usr/src/lib. > *** Error code 1 > > Stop in /usr/src. > *** Error code 1 > > Stop in /usr/src. > *** Error code 1 > > Stop in /usr/src. > *** Error code 1 > > /////////////////////////////////// > > looks like the code of jail is broken, did anyone have similar problem? > > I am working in an environment that is able to use "freebsd-update" script. Check your date: http://unix.derkeiler.com/Mailing-Lists/FreeBSD/stable/2003-05/0059.html Btw. you don't have to build jails by yourself. You can use sysutils/ezjail to install, update and manage your jails. ezjail can use source or the prebuilt ftp packages to setup the jail. http://erdgeist.org/arts/software/ezjail/ Great piece of software. -- Oliver PETER, email: oliver@peter.de.com, ICQ# 113969174 "If it feels good, you're doing something wrong." -- Coach McTavish From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 16:03:37 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D303B1065676 for ; Tue, 9 Sep 2008 16:03:37 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outU.internet-mail-service.net (outu.internet-mail-service.net [216.240.47.244]) by mx1.freebsd.org (Postfix) with ESMTP id B8CC98FC22 for ; Tue, 9 Sep 2008 16:03:37 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id 3D70123F2; Tue, 9 Sep 2008 09:03:38 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id D23382D60E3; Tue, 9 Sep 2008 09:03:36 -0700 (PDT) Message-ID: <48C69E5F.4080406@elischer.org> Date: Tue, 09 Sep 2008 09:03:43 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: kr Lekha References: <96b2ec350809030232v5586ea44nf6ead7d856f72634@mail.gmail.com> <200809081726.13043.jhb@freebsd.org> <96b2ec350809090541x1035aae6qb59d47c9052ebf29@mail.gmail.com> In-Reply-To: <96b2ec350809090541x1035aae6qb59d47c9052ebf29@mail.gmail.com> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-current@freebsd.org Subject: Re: Kthread kill X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 16:03:37 -0000 kr Lekha wrote: > Hi all, > thanks very much for your valuable inputs. > > I found out the way to exit the thread. > Problem was psignal(p, SIGKILL); , the p->p_siglist was being reset after > propagating this signal to threads associated with this proc. > Hence i could poll once in a way if any unhandled signals > were in curthread->td_siglist. > > I am not sure if this is the optimal solution. > Please do sugest if you have a better solution > > > Why cant we have signal handlers for kernel threads? when i tried to > register one, sigaction returned value 14 and signal handler didnt get > registered. > Thanks, > lekha > certain things do not work for kernel threads. signals is one of them The definition of signals is very specific about what it does and it is very clear that they can not work in user space. kernels entities can send each other information in many ways. from direc scheduling (e.g. wakeup()) to sharing variables, to semaphores and mutexes. (and many more). why do you think you want signals? firstly are you using a kernel thtread or a kernel process? (man kproc) (man kthread) you should used kthread_suspend_check() when your thread has no work to do. And control it using kthread_resume() and kthread_suspend(). to make it shutdown simply set a variable that it knows about and resume it.. then it can check the variable and suicide. if you want to signal it from user space there are many ways, from making a small pseudo device in /dev, to attempting to unload the module, to addign your own provate syscall, to openning a unix domain socket. to it. > > > > > > > On Mon, Sep 8, 2008 at 10:26 PM, John Baldwin wrote: > >> On Wednesday 03 September 2008 05:32:00 am kr Lekha wrote: >>> Hi, >>> i wanted to kill a kthread created by my module, There is no actual >>> kthread_kill to kill it >>> >>> hence I tried to send kill signal to thread >>> psignal(p, SIGTERM); >>> psignal(p, SIGKILL); >>> killproc(p,"messeage"); >>> and kthread_suspend() >>> >>> Nothing seems to be killing the kthread, I still see it >>> [root@ /usr/src]# ps awx -l | grep kernel >>> UID PID PPID CPU PRI NI VSZ RSS MWCHAN STAT TT TIME >>> COMMAND 0 1048 1 0 20 0 0 8 ktsusp >>> DL ?? 0:00.01 [new_kernel_thread] >>> >>> >>> I have noticed that generally if kernel module wanted to kill a thread >> then >>> it calls >>> { >>> wakeup(p); >>> msleep(p,0); /*or tsleep*/ >>> } >>> >>> This puts the thread to sleep forever. However kthread_suspend also >>> performs same actions. >> Your kthread has to explicitly check for a kill request in its main loop >> and >> call kthread_exit() or some such. There is no force-kill for kthreads. >> >> -- >> John Baldwin >> > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 17:12:15 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C152F106564A; Tue, 9 Sep 2008 17:12:15 +0000 (UTC) (envelope-from jasone@FreeBSD.org) Received: from canonware.com (canonware.com [64.183.146.166]) by mx1.freebsd.org (Postfix) with ESMTP id A5EB48FC1D; Tue, 9 Sep 2008 17:12:15 +0000 (UTC) (envelope-from jasone@FreeBSD.org) Received: from [192.168.168.201] (unknown [192.168.168.201]) by canonware.com (Postfix) with ESMTP id E5E8F12986A; Tue, 9 Sep 2008 10:14:18 -0700 (PDT) Message-ID: <48C6AE6E.7050001@FreeBSD.org> Date: Tue, 09 Sep 2008 10:12:14 -0700 From: Jason Evans User-Agent: Thunderbird 2.0.0.16 (X11/20080724) MIME-Version: 1.0 To: David Xu References: <48C15AEA.4070704@quis.cx> <48C2B6EB.5000608@FreeBSD.org> <48C5F68F.80101@freebsd.org> In-Reply-To: <48C5F68F.80101@freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Cc: Jille Timmermans , FreeBSD Current Subject: Re: Segmentation fault in malloc_usable_size() (libc) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 17:12:15 -0000 David Xu wrote: > I propose following patch: > > Index: thread/thr_exit.c > [...] That fixes the problem for me. Thanks, I'll check in your fix in a moment. Jason From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 18:02:08 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5ACB91065679 for ; Tue, 9 Sep 2008 18:02:08 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: from web52101.mail.re2.yahoo.com (web52101.mail.re2.yahoo.com [206.190.48.104]) by mx1.freebsd.org (Postfix) with SMTP id 07CE88FC21 for ; Tue, 9 Sep 2008 18:02:07 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: (qmail 98336 invoked by uid 60001); 9 Sep 2008 18:02:07 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:In-Reply-To:MIME-Version:Content-Type:Message-ID; b=3vnbo+fvZD5IitnN/f0GoNjS7MWu5WGbhyRgjNCHoijRQBpEZAQgEz/ifUJTROnixgqYE0Jljk2xIXEKeN8Au/dcEKh+Yp5LVw2Pm/u9zlc8gTjBj0OPycRS1pJrGZ5FCBEAHCbssNERtU339e/QWde9G6sCvoQkDLnIr48Llng=; X-YMail-OSG: cfLKR5AVM1m28w7n6BsgNc6xdoJw.yPVIMBdHo6tcdSHiAXSUMKnguZCxDFwlcXeOxrMpFN36.m3nMvybTx58NsT8hfwEnMdPOKBs45afU0m8AIt8ytD4OnIw9QcBQJMFpXVVUk843w1Ar1LlQawcX0- Received: from [209.22.88.90] by web52101.mail.re2.yahoo.com via HTTP; Tue, 09 Sep 2008 11:02:07 PDT X-Mailer: YahooMailWebService/0.7.218.2 Date: Tue, 9 Sep 2008 11:02:07 -0700 (PDT) From: gahn To: lists@peter.de.com, freebsd security , free bsd In-Reply-To: <20080909165440.1ec3ef7f@dilbert.office.centralnic.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Message-ID: <351360.97910.qm@web52101.mail.re2.yahoo.com> Cc: Subject: Re: jails X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ipfreak@yahoo.com List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 18:02:08 -0000 thanks for your all. it has worked out very well after i did first "make world DESTDIR/home/j/mroot", then did "make installworld DESTDIR=/home/j/mroot". best --- On Tue, 9/9/08, Oliver Peter wrote: > From: Oliver Peter > Subject: Re: jails > To: ipfreak@yahoo.com > Cc: "freebsd security" > Date: Tuesday, September 9, 2008, 8:54 AM > On Tue, 9 Sep 2008 08:45:33 -0700 (PDT) > gahn wrote: > > > I don't know what you were referring to. but the > date and time of the > > machine was set correctly. > > > > #date Tue Sep 9 11:40:04 EDT 2008 > > Can you reproduce the problem - with correct date/time? > > Are you trying to build a 7-RELEASE jail within a 6.3 > environment? > (very bad idea) > > Also, if you have updated your sourcetree it's > recommended to erase the > while content of your obj directory bevore you build your > world, i.e.: > > # rm -rf /usr/obj/* > > (but that only applies if you want to make an upgrade from > 6 -> 7) > > Provide us your make.conf as well. > > Cheers. > > PS: move this topic to freebsd-questions@ ! > It isn't security related. > > -- > Oliver PETER, email: oliver@peter.de.com, ICQ# 113969174 > "I like to con people. And I like to insult people. > If you combine con & insult, you get consult!" > -- Dogbert From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 18:32:52 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9902D1065671 for ; Tue, 9 Sep 2008 18:32:52 +0000 (UTC) (envelope-from admin@lissyara.su) Received: from hosting.lissyara.su (hosting.lissyara.su [77.221.149.162]) by mx1.freebsd.org (Postfix) with ESMTP id 556BE8FC14 for ; Tue, 9 Sep 2008 18:32:52 +0000 (UTC) (envelope-from admin@lissyara.su) Received: from [89.178.145.52] (port=36725 helo=acer.lissyara.int.otradno.ru) by hosting.lissyara.su with esmtpa (Exim 4.69 (FreeBSD)) (envelope-from ) id 1Kd7YE-000Fhy-O6 for freebsd-current@freebsd.org; Tue, 09 Sep 2008 22:02:54 +0400 Message-ID: <48C6BA4D.309@lissyara.su> Date: Tue, 09 Sep 2008 22:02:53 +0400 From: Alex Keda User-Agent: Mozilla/5.0 (X11; U; FreeBSD amd64; ru-RU; rv:1.8.1.16) Gecko/20080731 Thunderbird/2.0.0.16 Mnenhy/0.7.5.666 MIME-Version: 1.0 To: FreeBSD Current Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Description: if spam count > 60 - this is spam X-Spam-Count: 0 X-Spam-Description: if spam count > 60 - this is spam X-Spam-Count: 0 X-Descriptions: powered by www.lissyara.su X-Bounce-ID: hosting.lissyara.su Subject: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 18:32:52 -0000 after today update /etc/rc.d/wpa_supplicant not started automatically when booting OS. no IP addr trough DHCP if, after boot I start it manually and restart /etc/rc.d/dhclient - all work OK. ================ acer$ uname -a FreeBSD acer.lissyara.int.otradno.ru 8.0-CURRENT FreeBSD 8.0-CURRENT #0: Tue Sep 9 19:17:18 MSD 2008 lissyara@acer.lissyara.int.otradno.ru:/tmp/obj/usr/src/sys/main-color-console amd64 acer$ ================ in rc.conf wlans_ath0="wlan0" ifconfig_wlan0="DHCP ssid ussr_wi_fi_lan authmode wpa" From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 18:43:06 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A9D8F106566C for ; Tue, 9 Sep 2008 18:43:06 +0000 (UTC) (envelope-from oberman@es.net) Received: from postal1.es.net (postal1.es.net [198.128.3.205]) by mx1.freebsd.org (Postfix) with ESMTP id 902E58FC1E for ; Tue, 9 Sep 2008 18:43:06 +0000 (UTC) (envelope-from oberman@es.net) Received: from ptavv.es.net (ptavv.es.net [198.128.4.29]) by postal1.es.net (Postal Node 1) with ESMTP (SSL) id PBA19005; Tue, 09 Sep 2008 11:43:05 -0700 Received: from ptavv.es.net (localhost [127.0.0.1]) by ptavv.es.net (Tachyon Server) with ESMTP id 57C864500F; Tue, 9 Sep 2008 11:41:45 -0700 (PDT) To: Alex Keda In-Reply-To: Your message of "Tue, 09 Sep 2008 22:02:53 +0400." <48C6BA4D.309@lissyara.su> Mime-Version: 1.0 Content-Type: multipart/signed; boundary="==_Exmh_1220985705_65248P"; micalg=pgp-sha1; protocol="application/pgp-signature" Content-Transfer-Encoding: 7bit Date: Tue, 09 Sep 2008 11:41:45 -0700 From: "Kevin Oberman" Message-Id: <20080909184145.57C864500F@ptavv.es.net> X-Sender-IP: 198.128.4.29 X-Sender-Domain: es.net X-Recipent: ;; X-Sender: X-To_Name: Alex Keda X-To_Domain: lissyara.su X-To: Alex Keda X-To_Email: admin@lissyara.su X-To_Alias: admin Cc: FreeBSD Current Subject: Re: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 18:43:06 -0000 --==_Exmh_1220985705_65248P Content-Type: text/plain; charset=us-ascii Content-Disposition: inline > Date: Tue, 09 Sep 2008 22:02:53 +0400 > From: Alex Keda > Sender: owner-freebsd-current@freebsd.org > > after today update /etc/rc.d/wpa_supplicant not started automatically > when booting OS. no IP addr trough DHCP > if, after boot I start it manually and restart /etc/rc.d/dhclient - all > work OK. > ================ > acer$ uname -a > FreeBSD acer.lissyara.int.otradno.ru 8.0-CURRENT FreeBSD 8.0-CURRENT #0: > Tue Sep 9 19:17:18 MSD 2008 > lissyara@acer.lissyara.int.otradno.ru:/tmp/obj/usr/src/sys/main-color-console > amd64 > acer$ > ================ > in rc.conf > > wlans_ath0="wlan0" > ifconfig_wlan0="DHCP ssid ussr_wi_fi_lan authmode wpa" And what about your wpa_supplicant.conf file? I don't specify ssid or authmode to ifconfig when using the supplicant. Seems like that sort of defeats the purpose of the supplicant. Normally these are found in /etc/wpa_supplicant.conf. -- R. Kevin Oberman, Network Engineer Energy Sciences Network (ESnet) Ernest O. Lawrence Berkeley National Laboratory (Berkeley Lab) E-mail: oberman@es.net Phone: +1 510 486-8634 Key fingerprint:059B 2DDF 031C 9BA3 14A4 EADA 927D EBB3 987B 3751 --==_Exmh_1220985705_65248P Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (FreeBSD) Comment: Exmh version 2.5 06/03/2002 iD8DBQFIxsNpkn3rs5h7N1ERAgjNAJ0awsrD9qSVOfo2WBuEa0M+p8cgmACeJV86 XD58Qb7U7I0+/WMmjkFVmws= =Mbsd -----END PGP SIGNATURE----- --==_Exmh_1220985705_65248P-- From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 18:43:24 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E5B791065683 for ; Tue, 9 Sep 2008 18:43:24 +0000 (UTC) (envelope-from brooks@lor.one-eyed-alien.net) Received: from lor.one-eyed-alien.net (cl-162.ewr-01.us.sixxs.net [IPv6:2001:4830:1200:a1::2]) by mx1.freebsd.org (Postfix) with ESMTP id 702BC8FC24 for ; Tue, 9 Sep 2008 18:43:24 +0000 (UTC) (envelope-from brooks@lor.one-eyed-alien.net) Received: from lor.one-eyed-alien.net (localhost [127.0.0.1]) by lor.one-eyed-alien.net (8.14.3/8.14.2) with ESMTP id m89IiD3x033068; Tue, 9 Sep 2008 13:44:13 -0500 (CDT) (envelope-from brooks@lor.one-eyed-alien.net) Received: (from brooks@localhost) by lor.one-eyed-alien.net (8.14.3/8.14.3/Submit) id m89IiD0s033067; Tue, 9 Sep 2008 13:44:13 -0500 (CDT) (envelope-from brooks) Date: Tue, 9 Sep 2008 13:44:13 -0500 From: Brooks Davis To: Alex Keda Message-ID: <20080909184413.GA33024@lor.one-eyed-alien.net> References: <48C6BA4D.309@lissyara.su> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="VbJkn9YxBvnuCH5J" Content-Disposition: inline In-Reply-To: <48C6BA4D.309@lissyara.su> User-Agent: Mutt/1.5.17 (2007-11-01) X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (lor.one-eyed-alien.net [127.0.0.1]); Tue, 09 Sep 2008 13:44:14 -0500 (CDT) Cc: FreeBSD Current Subject: Re: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 18:43:25 -0000 --VbJkn9YxBvnuCH5J Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Tue, Sep 09, 2008 at 10:02:53PM +0400, Alex Keda wrote: > after today update /etc/rc.d/wpa_supplicant not started automatically whe= n=20 > booting OS. no IP addr trough DHCP > if, after boot I start it manually and restart /etc/rc.d/dhclient - all= =20 > work OK. > =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D > acer$ uname -a > FreeBSD acer.lissyara.int.otradno.ru 8.0-CURRENT FreeBSD 8.0-CURRENT #0:= =20 > Tue Sep 9 19:17:18 MSD 2008=20 > lissyara@acer.lissyara.int.otradno.ru:/tmp/obj/usr/src/sys/main-color-con= sole=20 > amd64 > acer$ > =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D > in rc.conf >=20 > wlans_ath0=3D"wlan0" > ifconfig_wlan0=3D"DHCP ssid ussr_wi_fi_lan authmode wpa" This is an invalid configuration. It's always wrong to have "authmode wpa"= in there and if you're using wpa supplicant, you almost certainly don't want t= he ssid bit either. That said, I think it should be starting anyway and you should be seeing an ifconfig error during boot due to the bogus command that will be created. -- Brooks --VbJkn9YxBvnuCH5J Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8 (FreeBSD) iD8DBQFIxsP8XY6L6fI4GtQRAkWlAJ9Vav4+jAdDB+LGiFeZKTJkGQ4nCQCfRN/X 1EWKPhHaF0T1KCRBmXK36ZM= =8Knr -----END PGP SIGNATURE----- --VbJkn9YxBvnuCH5J-- From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 19:18:38 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4D9711065681 for ; Tue, 9 Sep 2008 19:18:38 +0000 (UTC) (envelope-from dimitry@andric.com) Received: from tensor.andric.com (cl-327.ede-01.nl.sixxs.net [IPv6:2001:7b8:2ff:146::2]) by mx1.freebsd.org (Postfix) with ESMTP id 167328FC14 for ; Tue, 9 Sep 2008 19:18:38 +0000 (UTC) (envelope-from dimitry@andric.com) Received: from [IPv6:2001:7b8:3a7:0:ccd:be7c:50dc:4442] (unknown [IPv6:2001:7b8:3a7:0:ccd:be7c:50dc:4442]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by tensor.andric.com (Postfix) with ESMTPSA id 7B50984438; Tue, 9 Sep 2008 21:18:36 +0200 (CEST) Message-ID: <48C6CC0C.7010102@andric.com> Date: Tue, 09 Sep 2008 21:18:36 +0200 From: Dimitry Andric User-Agent: Thunderbird 2.0.0.17pre (Windows/20080904) MIME-Version: 1.0 To: Alex Keda References: <48C6BA4D.309@lissyara.su> In-Reply-To: <48C6BA4D.309@lissyara.su> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: FreeBSD Current Subject: Re: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 19:18:38 -0000 On 2008-09-09 20:02, Alex Keda wrote: > after today update /etc/rc.d/wpa_supplicant not started automatically ... > ifconfig_wlan0="DHCP ssid ussr_wi_fi_lan authmode wpa" This is simply incorrect rc.conf syntax. Change it to: ifconfig_wlan0="WPA DHCP" and put the SSID in your wpa_supplicant.conf file. From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 19:48:59 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2405C1065670 for ; Tue, 9 Sep 2008 19:48:59 +0000 (UTC) (envelope-from nparhar@gmail.com) Received: from mail-gx0-f17.google.com (mail-gx0-f17.google.com [209.85.217.17]) by mx1.freebsd.org (Postfix) with ESMTP id B79298FC1D for ; Tue, 9 Sep 2008 19:48:58 +0000 (UTC) (envelope-from nparhar@gmail.com) Received: by gxk10 with SMTP id 10so11599762gxk.19 for ; Tue, 09 Sep 2008 12:48:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:mime-version:content-type:content-transfer-encoding :content-disposition; bh=K60kJFD1m7euJjYojG/2LTReWZIqL7MCIjliut882d0=; b=wVSlYY1RjDzdt42ZOL1aGp/bcUeJIVVm6JEd2q4VUYD9BQSVXhu2ViWYMY1z8rYJXv LCZySasS5Rz39fFHcUMkNjuO/v3xeAHkt0lGkT7vC9B7TL+QhXba/8v+ZnH/CwMG+R14 V+vkK27ptL/6yotSmiWyuAet6u0wvFoqhDpz8= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:mime-version:content-type :content-transfer-encoding:content-disposition; b=J4sEDHsIb5OZfok6BpgLktW1L4g9wKjX7aD32d8e1rNG5YWYSeU3MtFjL4237m/ou+ SqZk7vUa31RyWDZmhvSa6LiHD9NS0Maqvnu9NcPHPVya2+BLtqHtWoutJZYW5/+41N9m ROweV3P3OAyg4cVPUi+UCYqn03IInYfYVEGsI= Received: by 10.151.155.12 with SMTP id h12mr362990ybo.136.1220987992378; Tue, 09 Sep 2008 12:19:52 -0700 (PDT) Received: by 10.150.228.8 with HTTP; Tue, 9 Sep 2008 12:19:52 -0700 (PDT) Message-ID: Date: Tue, 9 Sep 2008 12:19:52 -0700 From: "Navdeep Parhar" To: freebsd-current@freebsd.org, jhb@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline Cc: Subject: amd64 hangs on boot, backing out 181987 fixes it X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 19:48:59 -0000 Hello everyone, I sync'ed up with HEAD after a long time and now my FreeBSD/amd64 kernel hangs on boot. Backing out this change only (everything else is current as of 9/9) fixes the problem: SVN rev 181987 on 2008-08-22 02:14:23Z by jhb Extend the support for PCI-e memory mapped configuration space access There have been emails with other problems that may be related: http://lists.freebsd.org/pipermail/freebsd-current/2008-August/087862.html http://lists.freebsd.org/pipermail/freebsd-current/2008-August/088072.html The symptoms that I see are different. My system freezes up completely - can't break into ddb or do anything else, has to be power cycled. Backing out 181987 does the trick. I'd be happy to try out any patches or other suggestions that anyone may have. Here is the output from "pciconf -lv", "devinfo -r", and "acpidump -t" from a good kernel. Console output from a verbose boot with a bad kernel is also provided at the end. If you want more details, feel free to ask. Regards, Navdeep ------------------ pciconf -lv ------------------------------- hostb0@pci0:0:0:0: class=0x060000 card=0x82b01043 chip=0x29c08086 rev=0x02 hdr=0x00 vendor = 'Intel Corporation' device = '(Bearlake) Processor to I/O Controller' class = bridge subclass = HOST-PCI pcib1@pci0:0:1:0: class=0x060400 card=0x82b01043 chip=0x29c18086 rev=0x02 hdr=0x01 vendor = 'Intel Corporation' device = '(Bearlake) PCIe Root Port' class = bridge subclass = PCI-PCI vgapci0@pci0:0:2:0: class=0x030000 card=0x82b01043 chip=0x29c28086 rev=0x02 hdr=0x00 vendor = 'Intel Corporation' device = '(Bearlake) Integrated Graphics Controller' class = display subclass = VGA none0@pci0:0:27:0: class=0x040300 card=0x82901043 chip=0x27d88086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) High Definition Audio' class = multimedia pcib2@pci0:0:28:0: class=0x060400 card=0x81791043 chip=0x27d08086 rev=0x01 hdr=0x01 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) PCIe Root Port' class = bridge subclass = PCI-PCI pcib3@pci0:0:28:1: class=0x060400 card=0x81791043 chip=0x27d28086 rev=0x01 hdr=0x01 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) PCIe Root Port' class = bridge subclass = PCI-PCI uhci0@pci0:0:29:0: class=0x0c0300 card=0x81791043 chip=0x27c88086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) USB Universal Host Controller' class = serial bus subclass = USB uhci1@pci0:0:29:1: class=0x0c0300 card=0x81791043 chip=0x27c98086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) USB Universal Host Controller' class = serial bus subclass = USB uhci2@pci0:0:29:2: class=0x0c0300 card=0x81791043 chip=0x27ca8086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) USB Universal Host Controller' class = serial bus subclass = USB uhci3@pci0:0:29:3: class=0x0c0300 card=0x81791043 chip=0x27cb8086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) USB Universal Host Controller' class = serial bus subclass = USB ehci0@pci0:0:29:7: class=0x0c0320 card=0x81791043 chip=0x27cc8086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) USB 2.0 Enhanced Host Controller' class = serial bus subclass = USB pcib4@pci0:0:30:0: class=0x060401 card=0x81791043 chip=0x244e8086 rev=0xe1 hdr=0x01 vendor = 'Intel Corporation' device = '82801 Family (ICH2/3/4/4/5/5/6/7/8/9,63xxESB) Hub Interface to PCI Bridge' class = bridge subclass = PCI-PCI isab0@pci0:0:31:0: class=0x060100 card=0x81791043 chip=0x27b88086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '945GL Intel 82801GB/GR (ICH7 Family) LPC Interface Controller - 27B8' class = bridge subclass = PCI-ISA atapci0@pci0:0:31:1: class=0x01018a card=0x81791043 chip=0x27df8086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) Ultra ATA Storage Controller' class = mass storage subclass = ATA atapci1@pci0:0:31:2: class=0x01018f card=0x81791043 chip=0x27c08086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801GB/GR/GH (ICH7 Family) Serial ATA Storage Controller' class = mass storage subclass = ATA none1@pci0:0:31:3: class=0x0c0500 card=0x81791043 chip=0x27da8086 rev=0x01 hdr=0x00 vendor = 'Intel Corporation' device = '82801G (ICH7 Family) SMBus Controller' class = serial bus subclass = SMBus cxgbc0@pci0:1:0:0: class=0x020000 card=0x00011425 chip=0x00311425 rev=0x00 hdr=0x00 vendor = 'ASIC Designers Inc' class = network subclass = ethernet age0@pci0:2:0:0: class=0x020000 card=0x82261043 chip=0x10481969 rev=0xb0 hdr=0x00 vendor = 'Attansic (Now owned by Atheros)' device = 'L1 Gigabit Ethernet 10/100/1000Base-T Ethernet Controller' class = network subclass = ethernet rl0@pci0:4:1:0: class=0x020000 card=0xc10f1259 chip=0x813910ec rev=0x10 hdr=0x00 vendor = 'Realtek Semiconductor' device = 'RT8139 (A/B/C/810x/813x/C+) Fast Ethernet Adapter' class = network subclass = ethernet ------------------ devinfo -r ------------------------------- nexus0 apic0 ram0 I/O memory addresses: 0x0-0x9fbff 0x100000-0x7f69ffff acpi0 Interrupt request lines: 9 I/O ports: 0x10-0x1f 0x22-0x3f 0x44-0x5f 0x62-0x63 0x65-0x6f 0x72-0x7f 0x80 0x84-0x86 0x88 0x8c-0x8e 0x90-0x9f 0xa2-0xbf 0xe0-0xef 0x290-0x297 0x480-0x4bf 0x4d0-0x4d1 0x800-0x87f I/O memory addresses: 0xc0000-0xcffff 0xe0000-0xfffff 0xf0000000-0xf3ffffff 0xfec00000-0xfec00fff 0xfed14000-0xfed19fff 0xfed1c000-0xfed1ffff 0xfed20000-0xfed8ffff 0xfee00000-0xfee00fff 0xffc00000-0xffefffff cpu0 acpi_perf0 est0 p4tcc0 cpufreq0 cpu1 acpi_perf1 est1 p4tcc1 cpufreq1 pcib0 pci0 hostb0 pcib1 pci1 vgapci0 I/O ports: 0xdc00-0xdc07 I/O memory addresses: 0xe0000000-0xefffffff 0xfde00000-0xfdefffff 0xfdf80000-0xfdffffff agp0 pcib2 pci3 pcib3 pci2 age0 Interrupt request lines: 256 I/O memory addresses: 0xfeac0000-0xfeafffff miibus0 atphy0 uhci0 Interrupt request lines: 23 I/O ports: 0xd400-0xd41f usb0 uhub0 uhci1 Interrupt request lines: 19 I/O ports: 0xd480-0xd49f usb1 uhub1 uhub5 ukbd0 uhid0 ums0 uhci2 Interrupt request lines: 18 I/O ports: 0xd800-0xd81f usb2 uhub2 uhci3 Interrupt request lines: 16 I/O ports: 0xd880-0xd89f usb3 uhub3 ehci0 I/O memory addresses: 0xfdf77c00-0xfdf77fff usb4 uhub4 pcib4 pci4 rl0 I/O ports: 0xe800-0xe8ff I/O memory addresses: 0xfebffc00-0xfebffcff miibus1 rlphy0 isab0 isa0 sc0 vga0 I/O ports: 0x3c0-0x3df I/O memory addresses: 0xa0000-0xbffff atapci0 I/O ports: 0x170-0x177 0x1f0-0x1f7 0x376 0x3f6 0xffa0-0xffaf ata0 Interrupt request lines: 14 acd0 ata1 Interrupt request lines: 15 atapci1 I/O ports: 0xc800-0xc80f 0xc880-0xc883 0xcc00-0xcc07 0xd000-0xd003 0xd080-0xd087 ata2 ad4 subdisk4 ad5 subdisk5 ata3 acpi_sysresource0 atdma0 attimer0 atrtc0 Interrupt request lines: 8 I/O ports: 0x70-0x71 fpupnp0 ppc0 Interrupt request lines: 7 DMA request lines: 3 I/O ports: 0x378-0x37f ppbus0 plip0 lpt0 ppi0 acpi_sysresource1 acpi_sysresource2 acpi_sysresource3 acpi_sysresource4 atkbdc0 I/O ports: 0x60 0x64 atkbd0 Interrupt request lines: 1 uart0 Interrupt request lines: 4 I/O ports: 0x3f8-0x3ff acpi_sysresource5 acpi_sysresource6 acpi_button0 pci_link0 pci_link1 pci_link2 pci_link3 pci_link4 pci_link5 pci_link6 pci_link7 acpi_hpet0 I/O memory addresses: 0xfed00000-0xfed003ff acpi_timer0 ACPI I/O ports: 0x808-0x80b ------------------ acpidump -t ------------------------------- acpidump: RSDT entry 3 (sig OEMB) is corrupt /* RSD PTR: OEM=ACPIAM, ACPI_Rev=2.0x (2) XSDT=0x7f6a0100, length=36, cksum=242 */ /* XSDT: Length=84, Revision=1, Checksum=142, OEMID=A_M_I_, OEM Table ID=OEMXSDT, OEM Revision=0x12000712, Creator ID=MSFT, Creator Revision=0x97 Entries={ 0x7f6a0290, 0x7f6a0390, 0x7f6a0400, 0x7f6ae040, 0x7f6a67e0, 0x7f6ae0c0 } */ /* FACP: Length=244, Revision=3, Checksum=132, OEMID=A_M_I_, OEM Table ID=OEMFACP, OEM Revision=0x12000712, Creator ID=MSFT, Creator Revision=0x97 FACS=0x7f6ae000, DSDT=0x7f6a05c0 INT_MODEL=APIC Preferred_PM_Profile=Desktop (1) SCI_INT=9 SMI_CMD=0xb2, ACPI_ENABLE=0xe1, ACPI_DISABLE=0x1e, S4BIOS_REQ=0x0 PSTATE_CNT=0xe2 PM1a_EVT_BLK=0x800-0x803 PM1a_CNT_BLK=0x804-0x805 PM_TMR_BLK=0x808-0x80b GPE0_BLK=0x828-0x82f CST_CNT=0xe3 P_LVL2_LAT=101 us, P_LVL3_LAT=1001 us FLUSH_SIZE=1024, FLUSH_STRIDE=16 DUTY_OFFSET=1, DUTY_WIDTH=0 DAY_ALRM=13, MON_ALRM=0, CENTURY=50 IAPC_BOOT_ARCH={LEGACY_DEV,8042} Flags={WBINVD,PROC_C1,SLP_BUTTON,RTC_S4} X_FACS=0x7f6ae000, X_DSDT=0x7f6a05c0 X_PM1a_EVT_BLK=0x800:0[32] (IO) X_PM1a_CNT_BLK=0x804:0[16] (IO) X_PM_TMR_BLK=0x808:0[32] (IO) X_GPE0_BLK=0x828:0[64] (IO) */ /* FACS: Length=64, HwSig=0x00000000, Firm_Wake_Vec=0x00000000 Global_Lock= Flags= Version=1 */ /* DSDT: Length=25110, Revision=1, Checksum=21, OEMID=A0844, OEM Table ID=A0844000, OEM Revision=0x0, Creator ID=INTL, Creator Revision=0x20051117 */ /* APIC: Length=108, Revision=1, Checksum=81, OEMID=A_M_I_, OEM Table ID=OEMAPIC, OEM Revision=0x12000712, Creator ID=MSFT, Creator Revision=0x97 Local APIC ADDR=0xfee00000 Flags={PC-AT} Type=Local APIC ACPI CPU=1 Flags={ENABLED} APIC ID=0 Type=Local APIC ACPI CPU=2 Flags={ENABLED} APIC ID=1 Type=Local APIC ACPI CPU=3 Flags={DISABLED} APIC ID=130 Type=Local APIC ACPI CPU=4 Flags={DISABLED} APIC ID=131 Type=IO APIC APIC ID=2 INT BASE=0 ADDR=0x00000000fec00000 Type=INT Override BUS=0 IRQ=0 INTR=2 Flags={Polarity=conforming, Trigger=conforming} Type=INT Override BUS=0 IRQ=9 INTR=9 Flags={Polarity=active-hi, Trigger=level} */ /* MCFG: Length=60, Revision=1, Checksum=105, OEMID=A_M_I_, OEM Table ID=OEMMCFG, OEM Revision=0x12000712, Creator ID=MSFT, Creator Revision=0x97 Base Address= 0x00000000f0000000 Segment Group= 0x0000 Start Bus= 0 End Bus= 63 */ /* HPET: Length=56, Revision=1, Checksum=208, OEMID=A_M_I_, OEM Table ID=OEMHPET, OEM Revision=0x12000712, Creator ID=MSFT, Creator Revision=0x97 HPET Number=0 ADDR=0xfed00000:0[8] (Memory) HW Rev=0x1 Comparitors=2 Counter Size=1 Legacy IRQ routing capable={TRUE} PCI Vendor ID=0x8086 Minimal Tick=14318 */ /* GSCI: Length=8228, Revision=1, Checksum=132, OEMID=A_M_I_, OEM Table ID=GMCHSCI, OEM Revision=0x12000712, Creator ID=MSFT, Creator Revision=0x97 */ ------------------ bootverbose ------------------------------- GDB: debug ports: uart GDB: current port: uart KDB: debugger backends: ddb gdb KDB: current backend: ddb SMAP type=01 base=0000000000000000 len=000000000009fc00 SMAP type=02 base=000000000009fc00 len=0000000000000400 SMAP type=02 base=00000000000e4000 len=000000000001c000 SMAP type=01 base=0000000000100000 len=000000007f5a0000 SMAP type=03 base=000000007f6a0000 len=000000000000e000 SMAP type=04 base=000000007f6ae000 len=0000000000032000 SMAP type=02 base=000000007f6e0000 len=0000000000020000 SMAP type=02 base=00000000fee00000 len=0000000000001000 SMAP type=02 base=00000000fff00000 len=0000000000100000 Copyright (c) 1992-2008 The FreeBSD Project. Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 The Regents of the University of California. All rights reserved. FreeBSD is a registered trademark of The FreeBSD Foundation. FreeBSD 8.0-CURRENT #56: Tue Sep 9 11:03:34 PDT 2008 root@pepper:/usr/obj/usr/src/sys/GENERIC WARNING: WITNESS option enabled, expect reduced performance. Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff80e64000. Timecounter "i8254" frequency 1193182 Hz quality 0 Calibrating TSC clock ... TSC clock: 2664011392 Hz CPU: Intel(R) Core(TM)2 Duo CPU E6750 @ 2.66GHz (2664.01-MHz K8-class CPU) Origin = "GenuineIntel" Id = 0x6fb Stepping = 11 Features=0xbfebfbff Features2=0xe3fd AMD Features=0x20100800 AMD Features2=0x1 Cores per package: 2 usable memory = 2123014144 (2024 MB) Physical memory chunk(s): 0x0000000000001000 - 0x000000000009bfff, 634880 bytes (155 pages) 0x0000000000e91000 - 0x000000007be81fff, 2063536128 bytes (503793 pages) avail memory = 2051555328 (1956 MB) ACPI APIC Table: INTR: Adding local APIC 1 as a target FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs cpu0 (BSP): APIC ID: 0 cpu1 (AP): APIC ID: 1 APIC: CPU 0 has ACPI ID 1 APIC: CPU 1 has ACPI ID 2 ULE: setup cpu 0 ULE: setup cpu 1 ACPI: RSDP @ 0x0xfb7e0/0x0024 (v 2 ACPIAM) ACPI: XSDT @ 0x0x7f6a0100/0x0054 (v 1 A_M_I_ OEMXSDT 0x12000712 MSFT 0x00000097) ACPI: FACP @ 0x0x7f6a0290/0x00F4 (v 3 A_M_I_ OEMFACP 0x12000712 MSFT 0x00000097) ACPI: DSDT @ 0x0x7f6a05c0/0x6216 (v 1 A0844 A0844000 0x00000000 INTL 0x20051117) ACPI: FACS @ 0x0x7f6ae000/0x0040 ACPI: APIC @ 0x0x7f6a0390/0x006C (v 1 A_M_I_ OEMAPIC 0x12000712 MSFT 0x00000097) ACPI: MCFG @ 0x0x7f6a0400/0x003C (v 1 A_M_I_ OEMMCFG 0x12000712 MSFT 0x00000097) ACPI: OEMB @ 0x0x7f6ae040/0x0080 (v 1 A_M_I_ AMI_OEM 0x12000712 MSFT 0x00000097) ACPI: HPET @ 0x0x7f6a67e0/0x0038 (v 1 A_M_I_ OEMHPET 0x12000712 MSFT 0x0000009 7) ACPI: GSCI @ 0x0x7f6ae0c0/0x2024 (v 1 A_M_I_ GMCHSCI 0x12000712 MSFT 0x00000097) MADT: Found IO APIC ID 2, Interrupt 0 at 0xfec00000 ioapic0: Routing external 8259A's -> intpin 0 MADT: Interrupt override: source 0, irq 2 ioapic0: Routing IRQ 0 -> intpin 2 MADT: Interrupt override: source 9, irq 9 ioapic0: intpin 9 trigger: level ioapic0 irqs 0-23 on motherboard cpu0 BSP: ID: 0x00000000 VER: 0x00050014 LDR: 0x00000000 DFR: 0xffffffff lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000001ff timer: 0x000100ef therm: 0x00010000 err: 0x0001000f pcm: 0x00000400 wlan: <802.11 Link Layer> ath_rate: version 1.2 null: random: nfslock: pseudo-device kbd: new array size 4 kbd1 at kbdmux0 mem: io: ath_hal: 0.10.5.10 (AR5210, AR5211, AR5212, AR5416, RF5111, RF5112, RF2413, RF5413, RF2133, RF2425, RF2417) hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2 (Sep 9 2008 11:02:27) acpi0: on motherboard PCIe: Memory Mapped configuration base @ 0xf0000000 ioapic0: routing intpin 9 (ISA IRQ 9) to vector 48 acpi0: [MPSAFE] acpi0: [ITHREAD] acpi0: Power Button (fixed) AcpiOsDerivePciId: \_SB_.PCI0.SBRG.IELK.RXA0 -> bus 0 dev 0 func 0 AcpiOsDerivePciId: \_SB_.PCI0.SBRG.FHR0 -> bus 0 dev 31 func 0 AcpiOsDerivePciId: \_SB_.PCI0.SBRG.PIX0 -> bus 0 dev 31 func 0 acpi0: reservation of 0, a0000 (3) failed acpi0: reservation of 100000, 7f600000 (3) failed ACPI timer: 1/1 1/1 1/1 1/1 1/1 1/1 1/1 1/1 1/1 1/1 -> 10 Timecounter "ACPI-fast" frequency 3579545 Hz quality 1000 acpi_timer0: <24-bit timer at 3.579545MHz> port 0x808-0x80b on acpi0 pci_link0: Index IRQ Rtd Ref IRQs Initial Probe 0 11 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 11 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link1: Index IRQ Rtd Ref IRQs Initial Probe 0 10 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 10 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link2: Index IRQ Rtd Ref IRQs Initial Probe 0 3 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 3 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link3: Index IRQ Rtd Ref IRQs Initial Probe 0 11 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 11 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link4: Index IRQ Rtd Ref IRQs Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link5: Index IRQ Rtd Ref IRQs Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link6: Index IRQ Rtd Ref IRQs Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 pci_link7: Index IRQ Rtd Ref IRQs Initial Probe 0 5 N 0 3 4 5 6 7 10 11 12 14 15 Validation 0 5 N 0 3 4 5 6 7 10 11 12 14 15 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 acpi_hpet0: iomem 0xfed00000-0xfed003ff on acpi0 acpi_hpet0: vend: 0x8086 rev: 0x1 num: 2 hz: 14318180 opts: legacy_route 64-bit Timecounter "HPET" frequency 14318180 Hz quality 900 pcib0: port 0xcf8-0xcff on acpi0 pci0: on pcib0 pci0: domain=0, physical bus=0 found-> vendor=0x8086, dev=0x29c0, revid=0x02 domain=0, bus=0, slot=0, func=0 class=06-00-00, hdrtype=0x00, mfdev=0 cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords) lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) found-> vendor=0x8086, dev=0x29c1, revid=0x02 domain=0, bus=0, slot=1, func=0 class=06-04-00, hdrtype=0x01, mfdev=0 cmdreg=0x0106, statreg=0x0010, cachelnsz=8 (dwords) lattimer=0x00 (0 ns), mingnt=0x02 (500 ns), maxlat=0x00 (0 ns) intpin=a, irq=11 powerspec 3 supports D0 D3 current D0 MSI supports 1 message pcib0: matched entry for 0.1.INTA pcib0: slot 1 INTA hardwired to IRQ 16 found-> vendor=0x8086, dev=0x29c2, revid=0x02 domain=0, bus=0, slot=2, func=0 class=03-00-00, hdrtype=0x00, mfdev=0 cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords) lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) intpin=a, irq=11 powerspec 2 supports D0 D3 current D0 MSI supports 1 message map[10]: type Memory, range 32, base 0xfdf80000, size 19, enabled map[14]: type I/O Port, range 32, base 0xdc00, size 3, enabled From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 19:50:44 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8CCE7106567B for ; Tue, 9 Sep 2008 19:50:44 +0000 (UTC) (envelope-from admin@lissyara.su) Received: from hosting.lissyara.su (hosting.lissyara.su [77.221.149.162]) by mx1.freebsd.org (Postfix) with ESMTP id 4A6CC8FC1F for ; Tue, 9 Sep 2008 19:50:44 +0000 (UTC) (envelope-from admin@lissyara.su) Received: from [89.178.144.78] (port=42049 helo=acer.lissyara.int.otradno.ru) by hosting.lissyara.su with esmtpa (Exim 4.69 (FreeBSD)) (envelope-from ) id 1Kd9EY-000CR7-8B; Tue, 09 Sep 2008 23:50:42 +0400 Message-ID: <48C6D391.6010807@lissyara.su> Date: Tue, 09 Sep 2008 23:50:41 +0400 From: Alex Keda User-Agent: Mozilla/5.0 (X11; U; FreeBSD amd64; ru-RU; rv:1.8.1.16) Gecko/20080731 Thunderbird/2.0.0.16 Mnenhy/0.7.5.666 MIME-Version: 1.0 To: Dimitry Andric , FreeBSD Current References: <48C6BA4D.309@lissyara.su> <48C6CC0C.7010102@andric.com> In-Reply-To: <48C6CC0C.7010102@andric.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Spam-Description: if spam count > 60 - this is spam X-Spam-Count: 0 X-Descriptions: powered by www.lissyara.su X-Bounce-ID: hosting.lissyara.su Cc: Subject: Re: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 19:50:44 -0000 Dimitry Andric пишет: > On 2008-09-09 20:02, Alex Keda wrote: >> after today update /etc/rc.d/wpa_supplicant not started automatically > ... >> ifconfig_wlan0="DHCP ssid ussr_wi_fi_lan authmode wpa" > > This is simply incorrect rc.conf syntax. Change it to: > > ifconfig_wlan0="WPA DHCP" > > and put the SSID in your wpa_supplicant.conf file. ============= acer# more /etc/wpa_supplicant.conf network={ ssid="ussr_wi_fi_lan" #psk="my_very_secret_phrase" psk=a8153cbb5665c35e893ac96b8f902fe6f39dbb2bf9daed37879b47a1ba2f32cc } acer# ========= It work before today. If it wrong - may be add example right syntax into defaults/rc.conf? ========= I change rc.conf to wlans_ath0="wlan0" ifconfig_wlan0="WPA DHCP" and all work OK. Thanks! From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 19:55:47 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 57BE0106566C for ; Tue, 9 Sep 2008 19:55:47 +0000 (UTC) (envelope-from admin@lissyara.su) Received: from hosting.lissyara.su (hosting.lissyara.su [77.221.149.162]) by mx1.freebsd.org (Postfix) with ESMTP id E850A8FC0A for ; Tue, 9 Sep 2008 19:55:46 +0000 (UTC) (envelope-from admin@lissyara.su) Received: from [89.178.144.78] (port=64309 helo=acer.lissyara.int.otradno.ru) by hosting.lissyara.su with esmtpa (Exim 4.69 (FreeBSD)) (envelope-from ) id 1Kd9JO-000DSv-Q9 for freebsd-current@freebsd.org; Tue, 09 Sep 2008 23:55:43 +0400 Message-ID: <48C6D4BD.3000302@lissyara.su> Date: Tue, 09 Sep 2008 23:55:41 +0400 From: Alex Keda User-Agent: Mozilla/5.0 (X11; U; FreeBSD amd64; ru-RU; rv:1.8.1.16) Gecko/20080731 Thunderbird/2.0.0.16 Mnenhy/0.7.5.666 MIME-Version: 1.0 To: FreeBSD Current Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Description: if spam count > 60 - this is spam X-Spam-Count: 0 X-Descriptions: powered by www.lissyara.su X-Bounce-ID: hosting.lissyara.su Subject: ad4 detached X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 19:55:47 -0000 subj. I update source and build kernel ~3 hour ago. All OK I again update source (I not remember, but changes 2-3 files) and rebuild kernel When starting network, very speed reboot. I see only 'ad4 detached' in loader - unload kernel and load kernel.old - boot OK... ======== acer$ dmesg Copyright (c) 1992-2008 The FreeBSD Project. Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 The Regents of the University of California. All rights reserved. FreeBSD is a registered trademark of The FreeBSD Foundation. FreeBSD 8.0-CURRENT #0: Tue Sep 9 19:17:18 MSD 2008 lissyara@acer.lissyara.int.otradno.ru:/tmp/obj/usr/src/sys/main-color-console link_elf_obj: Weak symbols not supported link_elf_obj: symbol uart_quicc_class undefined KLD file uart.ko - could not finalize loading Timecounter "i8254" frequency 1193182 Hz quality 0 CPU: AMD Turion(tm) 64 X2 Mobile Technology TL-50 (1596.01-MHz K8-class CPU) Origin = "AuthenticAMD" Id = 0x40f82 Stepping = 2 Features=0x178bfbff Features2=0x2001 AMD Features=0xea500800 AMD Features2=0x1f Cores per package: 2 usable memory = 1564684288 (1492 MB) avail memory = 1511059456 (1441 MB) ACPI APIC Table: FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs cpu0 (BSP): APIC ID: 0 cpu1 (AP): APIC ID: 1 MADT: Forcing active-low polarity and level trigger for SCI ioapic0 irqs 0-23 on motherboard wlan: mac acl policy registered ath_hal: 0.10.5.10 (AR5210, AR5211, AR5212, AR5416, RF5111, RF5112, RF2413, RF5413, RF2133, RF2425, RF2417) acpi0: on motherboard acpi0: [ITHREAD] acpi0: Power Button (fixed) acpi0: reservation of 0, 1000 (3) failed Timecounter "ACPI-fast" frequency 3579545 Hz quality 1000 acpi_timer0: <32-bit timer at 3.579545MHz> port 0x8008-0x800b on acpi0 acpi_ec0: port 0x62,0x66 on acpi0 acpi_lid0: on acpi0 acpi_button0: on acpi0 acpi_button1: on acpi0 pcib0: port 0xcf8-0xcff on acpi0 pci0: on pcib0 pcib1: at device 1.0 on pci0 pci1: on pcib1 vgapci0: port 0x9000-0x90ff mem 0xd4000000-0xd7ffffff,0xd0100000-0xd010ffff irq 17 at device 5.0 on pci1 acpi_video0: on vgapci0 pcib2: at device 4.0 on pci0 pci2: on pcib2 pcib3: at device 5.0 on pci0 pci4: on pcib3 atapci0: port 0x8440-0x8447,0x8434-0x8437,0x8438-0x843f,0x8430-0x8433,0x8400-0x840f mem 0xd0004000-0xd00041ff irq 22 at device 18.0 on pci0 atapci0: [ITHREAD] ata2: on atapci0 ata2: [ITHREAD] ata3: on atapci0 ata3: [ITHREAD] ohci0: mem 0xd0005000-0xd0005fff irq 19 at device 19.0 on pci0 ohci0: [GIANT-LOCKED] ohci0: [ITHREAD] usb0: OHCI version 1.0, legacy support usb0: on ohci0 usb0: USB revision 1.0 uhub0: on usb0 uhub0: 4 ports with 4 removable, self powered ohci1: mem 0xd0006000-0xd0006fff irq 19 at device 19.1 on pci0 ohci1: [GIANT-LOCKED] ohci1: [ITHREAD] usb1: OHCI version 1.0, legacy support usb1: on ohci1 usb1: USB revision 1.0 uhub1: on usb1 uhub1: 4 ports with 4 removable, self powered ehci0: mem 0xd0007000-0xd0007fff irq 19 at device 19.2 on pci0 ehci0: [GIANT-LOCKED] ehci0: [ITHREAD] usb2: EHCI version 1.0 usb2: companion controllers, 4 ports each: usb0 usb1 usb2: on ehci0 usb2: USB revision 2.0 uhub2: on usb2 uhub2: 8 ports with 8 removable, self powered ichsmb0: port 0x8410-0x841f at device 20.0 on pci0 ichsmb0: can't map I/O device_attach: ichsmb0 attach returned 6 atapci1: port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0x8420-0x842f at device 20.1 on pci0 ata0: on atapci1 ata0: [ITHREAD] ata1: on atapci1 ata1: [ITHREAD] pcm0: mem 0xd0000000-0xd0003fff irq 16 at device 20.2 on pci0 pcm0: [ITHREAD] isab0: at device 20.3 on pci0 isa0: on isab0 pcib4: at device 20.4 on pci0 pci6: on pcib4 rl0: port 0xa000-0xa0ff mem 0xd0210000-0xd02100ff irq 21 at device 1.0 on pci6 miibus0: on rl0 rlphy0: PHY 0 on miibus0 rlphy0: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, auto rl0: Ethernet address: 00:16:d4:b1:a2:a8 rl0: [ITHREAD] ath0: mem 0xd0200000-0xd020ffff irq 22 at device 2.0 on pci6 ath0: [ITHREAD] ath0: WARNING: using obsoleted if_watchdog interface ath0: mac 7.8 phy 4.5 radio 5.6 cbb0: mem 0xd0211000-0xd0211fff irq 20 at device 4.0 on pci6 cardbus0: on cbb0 pccard0: <16-bit PCCard bus> on cbb0 cbb0: [ITHREAD] pci6: at device 4.1 (no driver attached) pci6: at device 4.2 (no driver attached) pci6: at device 4.3 (no driver attached) pci6: at device 4.4 (no driver attached) acpi_tz0: on acpi0 atrtc0: port 0x70-0x71 irq 8 on acpi0 atkbdc0: port 0x60,0x64 irq 1 on acpi0 atkbd0: irq 1 on atkbdc0 kbd0 at atkbd0 atkbd0: [GIANT-LOCKED] atkbd0: [ITHREAD] psm0: irq 12 on atkbdc0 psm0: [GIANT-LOCKED] psm0: [ITHREAD] psm0: model Generic PS/2 mouse, device ID 0 battery0: on acpi0 acpi_acad0: on acpi0 cpu0: on acpi0 powernow0: on cpu0 cpu1: on acpi0 powernow1: on cpu1 orm0: at iomem 0xc0000-0xcefff,0xcf000-0xcffff on isa0 sc0: at flags 0x100 on isa0 sc0: VGA <16 virtual consoles, flags=0x300> vga0: at port 0x3c0-0x3df iomem 0xa0000-0xbffff on isa0 ums0: on uhub0 ums0: 3 buttons and Z dir. Timecounters tick every 1.000 msec acd0: DVDR at ata0-master UDMA33 ad4: 76319MB at ata2-master SATA150 pcm0: pcm0: SMP: AP CPU #1 Launched! Trying to mount root from ufs:/dev/ad4s1a acd0: FAILURE - INQUIRY ILLEGAL REQUEST asc=0x24 ascq=0x00 cd0 at ata0 bus 0 target 0 lun 0 cd0: Removable CD-ROM SCSI-0 device cd0: 33.000MB/s transfers cd0: Attempt to query device size failed: NOT READY, Medium not present WARNING: TMPFS is considered to be a highly experimental feature in FreeBSD. wlan0: Ethernet address: 00:19:7d:7b:72:82 ipfw2 initialized, divert loadable, nat loadable, rule-based forwarding disabled, default to deny, logging disabled link_elf_obj: symbol dev2unit undefined kldload: /usr/local/modules/fuse.ko: Unsupported file type kbd1 at kbdmux0 drm0: on vgapci0 vgapci0: child drm0 requested pci_enable_busmaster info: [drm] Initialized radeon 1.29.0 20080613 info: [drm] Setting GART location based on new memory map info: [drm] Loading R300 Microcode info: [drm] Num pipes: 2 info: [drm] writeback test succeeded in 1 usecs drm0: [ITHREAD] acer$ From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 20:00:13 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DE94A106567C for ; Tue, 9 Sep 2008 20:00:13 +0000 (UTC) (envelope-from dimitry@andric.com) Received: from tensor.andric.com (cl-327.ede-01.nl.sixxs.net [IPv6:2001:7b8:2ff:146::2]) by mx1.freebsd.org (Postfix) with ESMTP id A1A9E8FC17 for ; Tue, 9 Sep 2008 20:00:13 +0000 (UTC) (envelope-from dimitry@andric.com) Received: from [IPv6:2001:7b8:3a7:0:10e7:2020:7d8e:a5d3] (unknown [IPv6:2001:7b8:3a7:0:10e7:2020:7d8e:a5d3]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by tensor.andric.com (Postfix) with ESMTPSA id C5D0D84438; Tue, 9 Sep 2008 22:00:12 +0200 (CEST) Message-ID: <48C6D5CC.8060205@andric.com> Date: Tue, 09 Sep 2008 22:00:12 +0200 From: Dimitry Andric User-Agent: Thunderbird 2.0.0.17pre (Windows/20080904) MIME-Version: 1.0 To: Alex Keda References: <48C6BA4D.309@lissyara.su> <48C6CC0C.7010102@andric.com> <48C6D391.6010807@lissyara.su> In-Reply-To: <48C6D391.6010807@lissyara.su> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: FreeBSD Current Subject: Re: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 20:00:14 -0000 On 2008-09-09 21:50, Alex Keda wrote: > If it wrong - may be add example right syntax into defaults/rc.conf? It's not really feasible to put examples for all possible ifconfig permutations in defaults/rc.conf, it would get too large. :) The "wpa" option is documented in rc.conf(5), and here: http://www.freebsd.org/doc/en/books/handbook/network-wireless.html#NETWORK-WIRELESS-WPA-WPA-PSK From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 20:36:59 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 62C2F106568B for ; Tue, 9 Sep 2008 20:36:59 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from ciao.gmane.org (main.gmane.org [80.91.229.2]) by mx1.freebsd.org (Postfix) with ESMTP id 2104B8FC2E for ; Tue, 9 Sep 2008 20:36:58 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from list by ciao.gmane.org with local (Exim 4.43) id 1Kd9xE-00075G-N5 for freebsd-current@freebsd.org; Tue, 09 Sep 2008 20:36:52 +0000 Received: from 91-64-168-90-dynip.superkabel.de ([91.64.168.90]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Tue, 09 Sep 2008 20:36:52 +0000 Received: from ino-news by 91-64-168-90-dynip.superkabel.de with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Tue, 09 Sep 2008 20:36:52 +0000 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-current@freebsd.org From: clemens fischer Date: Tue, 09 Sep 2008 22:36:36 +0200 Lines: 14 Message-ID: References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: 91-64-168-90-dynip.superkabel.de X-Archive: encrypt=none User-Agent: tin/1.8.3-20070201 ("Scotasay") (UNIX) (FreeBSD/8.0-CURRENT (i386)) Sender: news Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 20:36:59 -0000 On Tue, 9 Sep 2008 08:49:00 +0200 Pascal Hofstee wrote: > Seems that the actual file is > http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch I tried the patch, but it doesn't give me back device="Athlon 64/Opteron Miscellaneous Control", which is the basis for using the ports k8temp. otherwise, the patch didn't broke anything else. i am actually running i386 on an AMD K8, 8.0-CURRENT #0 r182890M. btw, why isn't sys/modules/k8temp available for i386? -c From owner-freebsd-current@FreeBSD.ORG Tue Sep 9 22:32:59 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2F4BB1065670 for ; Tue, 9 Sep 2008 22:32:59 +0000 (UTC) (envelope-from rpaulo@gmail.com) Received: from nf-out-0910.google.com (nf-out-0910.google.com [64.233.182.190]) by mx1.freebsd.org (Postfix) with ESMTP id 9C6398FC08 for ; Tue, 9 Sep 2008 22:32:51 +0000 (UTC) (envelope-from rpaulo@gmail.com) Received: by nf-out-0910.google.com with SMTP id h3so803139nfh.33 for ; Tue, 09 Sep 2008 15:32:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:date:from:to:cc :subject:message-id:references:mime-version:content-type :content-disposition:in-reply-to:user-agent:sender; bh=8ldiA1otdRzaDr8p8HjNFvOsA9RYHqMI3DJI5LIBwcg=; b=Gs1OxOXGovuPqkU7GPgZpSDQMvhksM1e5dDUZn3AJtSYxK6HRlE3wI9b2D77mO8jwL XQCyy0R9nSj9gNYPUEXKTiJXFfJS5VjGLzaSaYX5rh4Nj5lDb+6FgzaJWxMARtZKkFzo KqXg95SyA4kUCdhcmV9dt/Wamu/+Z612tLSiI= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent:sender; b=wDjTzlAgP57F9x3HTHB/I6AwU85sKPoA31cQKMnq0gRee1+VcdhC1LEnVGo/RQlZoK Vdtag7leB4RLa+U+MBr/8D1EVqw1+4aDtCFu+t2whETcdTN6icRruynSWVD8iOIf4qnb R2lhf2F1DKrBU+Z+Qvgvj8LaGTRn84Q7CUElM= Received: by 10.210.65.2 with SMTP id n2mr421422eba.13.1220999570382; Tue, 09 Sep 2008 15:32:50 -0700 (PDT) Received: from alpha.local ( [83.144.140.92]) by mx.google.com with ESMTPS id u14sm12491214gvf.6.2008.09.09.15.32.48 (version=TLSv1/SSLv3 cipher=RC4-MD5); Tue, 09 Sep 2008 15:32:49 -0700 (PDT) Received: by alpha.local (Postfix, from userid 1001) id 672501143D; Tue, 9 Sep 2008 23:30:15 +0100 (WEST) Date: Tue, 9 Sep 2008 23:30:14 +0100 From: Rui Paulo To: clemens fischer Message-ID: <20080909223014.GB1988@alpha.local> References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.18 (2008-05-17) Sender: Rui Paulo Cc: freebsd-current@freebsd.org Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 09 Sep 2008 22:32:59 -0000 On Tue, Sep 09, 2008 at 10:36:36PM +0200, clemens fischer wrote: > btw, why isn't sys/modules/k8temp available for i386? I just fixed that. Thanks. -- Rui Paulo From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 03:06:34 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 945351065674 for ; Wed, 10 Sep 2008 03:06:34 +0000 (UTC) (envelope-from fbsd-current@mawer.org) Received: from outbound.icp-qv1-irony-out2.iinet.net.au (outbound.icp-qv1-irony-out2.iinet.net.au [203.59.1.107]) by mx1.freebsd.org (Postfix) with ESMTP id 176978FC0A for ; Wed, 10 Sep 2008 03:06:33 +0000 (UTC) (envelope-from fbsd-current@mawer.org) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AvsAAOjPxkjLzq3r/2dsb2JhbAAIsHyGboFk X-IronPort-AV: E=Sophos;i="4.32,369,1217779200"; d="scan'208";a="367397710" Received: from unknown (HELO [10.24.1.1]) ([203.206.173.235]) by outbound.icp-qv1-irony-out2.iinet.net.au with ESMTP; 10 Sep 2008 10:37:27 +0800 Message-ID: <48C73256.2040503@mawer.org> Date: Wed, 10 Sep 2008 12:35:02 +1000 From: Antony Mawer User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: freebsd-current@freebsd.org References: <48C0B06A.5090904@mawer.org> In-Reply-To: <48C0B06A.5090904@mawer.org> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Subject: Re: Panic on boot on Lenovo ThinkCentre, before copyright message appears [SOLVED] X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 03:06:34 -0000 For the archives... Booting in verbose mode yielded no additional messages, which meant the panic was occurring before the SMAP messages are normally printed. This narrowed the problem area considerably. In the end it seems that the memory detection triggers an unimplemented or mis-implemented int12 in the BIOS - I was able to work around it by setting the following loader tunable: set hw.hasbrokenint12=1 at the loader prompt, allowed the machine to boot without issue. I subsequently adding this to /boot/loader.conf to persist across reboots: hw.hasbrokenint12="1" Hopefully this helps anyone who has similar problems in the future. A big thank you to gavin@ who helped in tracking the solution. -- Antony Antony Mawer wrote: > I've been having trouble getting 6.x, 7.x and 8.0 to boot on a Lenovo > ThinkCentre M-series, model 6081 AG1. The system panics on boot, what > seems to be as soon as it goes to boot the kernel (it loads the kernel > and modules like acpi.ko fine)... > > System is running the latest BIOS (2KRT50AUS) from 22 July 2008; we have > successfully booted Windows and Linux on the same system, and it has > survived several hours of memtest'ing. > > The panic (manually transcribed, so I hope I haven't made any typos) as > seen from the 200807/i386 snapshot CD: > > > /boot/kernel/acpi.ko text=0x54624 data=0x2640+0x182c > syms=0x4+0x8b70+0x4+0xbe09] > GDB: no debug ports present > KDB: debugger backends: ddb > KDB: current backend: ddb > > > > Fatal trap 12: page fault while in kernel mode > cpuid = 0; apic id = 00 > fatal virtual address = 0xf000ff53 > fault code = supervisor read, page not present > instruction pointer = 0x20:0xf000ff53 > stack pointer = 0x28:0xc1421f0c > frame pointer = 0x28:0xc1421f9c > code segment = base 0x0, limit 0xfffff, type 0x1b > = DPL 0, pres 1, def32 1, gran 1 > processor eflags = interrupt enabled, resume, IOPL = 0 > current process = 0 () > [thread pid 0 tid 0 ] > Stopped at 0xf000ff53: *** error reading from address f000ff53 *** > db> bt > Tracing pid 0 tid 0 td 0xc0c837c0 > trap(c1421fa8) at trap+0x66f > calltrap() at calltrap+0x6 > --- trap 0x9, eip = 0x3fbb, esp = 0xfd2, ebp = 0 --- > db> sh reg > cs 0x20 > ds 0x28 > es 0x28 > fs 0x8 > ss 0x28 > eax 0xf000ff53 > ecx 0x9 > edx 0xa > ebx 0x9 > esp 0xc1421f0c > ebp 0xc1421f9c > esi 0xc1421fa8 > edi 0xc0c837c0 thread0 > eip 0xf000ff53 > efl 0x10286 > 0xf000ff53: *** error reading from address f000ff53 *** > db> > > > > Is there any additional information I can provide from the DDB prompt > that may help tracking down why this machine is unable to boot (I have > included the output from backtrace above, but it does not appear to help > much...)? > > Cheers > Antony > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 04:31:43 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AA5D61065676 for ; Wed, 10 Sep 2008 04:31:43 +0000 (UTC) (envelope-from peter@wemm.org) Received: from wf-out-1314.google.com (wf-out-1314.google.com [209.85.200.173]) by mx1.freebsd.org (Postfix) with ESMTP id 89F248FC1C for ; Wed, 10 Sep 2008 04:31:43 +0000 (UTC) (envelope-from peter@wemm.org) Received: by wf-out-1314.google.com with SMTP id 24so2322188wfg.7 for ; Tue, 09 Sep 2008 21:31:42 -0700 (PDT) Received: by 10.142.222.21 with SMTP id u21mr249514wfg.67.1221021102833; Tue, 09 Sep 2008 21:31:42 -0700 (PDT) Received: by 10.142.255.21 with HTTP; Tue, 9 Sep 2008 21:31:42 -0700 (PDT) Message-ID: Date: Tue, 9 Sep 2008 21:31:42 -0700 From: "Peter Wemm" To: "clemens fischer" In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> Cc: freebsd-current@freebsd.org Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 04:31:43 -0000 On Tue, Sep 9, 2008 at 1:36 PM, clemens fischer wrote: > On Tue, 9 Sep 2008 08:49:00 +0200 Pascal Hofstee wrote: > >> Seems that the actual file is >> http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch > > I tried the patch, but it doesn't give me back device="Athlon > 64/Opteron Miscellaneous Control", which is the basis for using the > ports k8temp. otherwise, the patch didn't broke anything else. Try the patch again, but change both instances of this line: if (cfgmech == CFGMECH_PCIE && (bus != 0 || !(slot & pcie_badslots))) to: if (cfgmech == CFGMECH_PCIE && (bus != 0 || !((1u << slot) & pcie_badslots))) ie: "slot" -> "(1u << slot)" This made the missing devices come back for me *and* fixed my Xserver. -- Peter Wemm - peter@wemm.org; peter@FreeBSD.org; peter@yahoo-inc.com; KI6FJV "All of this is for nothing if we don't go to the stars" - JMS/B5 "If Java had true garbage collection, most programs would delete themselves upon execution." -- Robert Sewell From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 06:41:35 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DE3981065672 for ; Wed, 10 Sep 2008 06:41:35 +0000 (UTC) (envelope-from y2s1982@gmail.com) Received: from rv-out-0506.google.com (rv-out-0506.google.com [209.85.198.224]) by mx1.freebsd.org (Postfix) with ESMTP id B3B6F8FC1A for ; Wed, 10 Sep 2008 06:41:35 +0000 (UTC) (envelope-from y2s1982@gmail.com) Received: by rv-out-0506.google.com with SMTP id b25so3148233rvf.43 for ; Tue, 09 Sep 2008 23:41:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:mime-version:content-type; bh=2ASDrZWOX7igJv2ICN1S/jCC6Wjgv9lrANQ6xPhiSoo=; b=JWq1eXZPpNZPGgBjsYm/31Ltn2tlW5GvmOW8wEnyAqmudLK2NPQXX+N4Nm/5ACktnD p2dy8Awo8OwmqiD0Reud0McpMNZEuP6OGKwKtUOI+5susz8DiTXRTnzIAMGi+ryz7GOK NIFAi5Nl6HpkiXeEKGOgf+jrpAMp4MaiH0XDg= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:mime-version:content-type; b=s1f/4nu+9b8jni18qoG9dLU8ci+A0bVmFSsu1/WODKMLbqlSett9DOT/zkVlM/jbzp ucJN3xYBka0h+J05uf8D8UQBqYJcBybghNso3h3Xvn3c9BIBp44lucGmVcWvqXgUJe63 8tYMnF6CZMGswceGYGCLvJInkARYK74H6sCRM= Received: by 10.140.164.6 with SMTP id m6mr527096rve.208.1221028895402; Tue, 09 Sep 2008 23:41:35 -0700 (PDT) Received: by 10.141.210.9 with HTTP; Tue, 9 Sep 2008 23:41:35 -0700 (PDT) Message-ID: <5fb5cdcd0809092341p7780fca5pf3de4a4098a1cc76@mail.gmail.com> Date: Wed, 10 Sep 2008 15:41:35 +0900 From: "Tony Sim" To: freebsd-current@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Intel GMA x4500 / xorg help X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 06:41:36 -0000 Is there a driver for GMA x4500 graphics card in Freebsd? I've been searching and found few leads for linux, but it doesn't seem to exist for freebsd... is there any work in progress? From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 08:11:23 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3ED7E1065676 for ; Wed, 10 Sep 2008 08:11:23 +0000 (UTC) (envelope-from des@des.no) Received: from tim.des.no (tim.des.no [194.63.250.121]) by mx1.freebsd.org (Postfix) with ESMTP id F04A68FC0A for ; Wed, 10 Sep 2008 08:11:22 +0000 (UTC) (envelope-from des@des.no) Received: from ds4.des.no (des.no [84.49.246.2]) by smtp.des.no (Postfix) with ESMTP id E81D2221A; Wed, 10 Sep 2008 10:11:21 +0200 (CEST) Received: by ds4.des.no (Postfix, from userid 1001) id CFA0D844B4; Wed, 10 Sep 2008 10:11:21 +0200 (CEST) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: "Tony Sim" References: <5fb5cdcd0809092341p7780fca5pf3de4a4098a1cc76@mail.gmail.com> Date: Wed, 10 Sep 2008 10:11:21 +0200 In-Reply-To: <5fb5cdcd0809092341p7780fca5pf3de4a4098a1cc76@mail.gmail.com> (Tony Sim's message of "Wed, 10 Sep 2008 15:41:35 +0900") Message-ID: <8663p4ifo6.fsf@ds4.des.no> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.60 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-current@freebsd.org Subject: Re: Intel GMA x4500 / xorg help X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 08:11:23 -0000 "Tony Sim" writes: > Is there a driver for GMA x4500 graphics card in Freebsd? I think the question you *meant* to ask is "does X.org support the GMA X4500 series". The answer is "ask on an X.org mailing list". DES --=20 Dag-Erling Sm=C3=B8rgrav - des@des.no From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 09:01:43 2008 Return-Path: Delivered-To: freebsd-current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0E8221065670 for ; Wed, 10 Sep 2008 09:01:43 +0000 (UTC) (envelope-from bsam@ipt.ru) Received: from services.ipt.ru (services.ipt.ru [194.62.233.110]) by mx1.freebsd.org (Postfix) with ESMTP id B4CE28FC22 for ; Wed, 10 Sep 2008 09:01:42 +0000 (UTC) (envelope-from bsam@ipt.ru) Received: from bb.ipt.ru ([194.62.233.89]) by services.ipt.ru with esmtp (Exim 4.54 (FreeBSD)) id 1KdLa1-000BUp-Nn; Wed, 10 Sep 2008 13:01:41 +0400 To: Norikatsu Shigemura References: <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> From: Boris Samorodov Date: Wed, 10 Sep 2008 13:01:33 +0400 In-Reply-To: <20080907163909.e4ed4fab.nork@FreeBSD.org> (Norikatsu Shigemura's message of "Sun\, 7 Sep 2008 16\:39\:09 +0900") Message-ID: <36888738@bb.ipt.ru> User-Agent: Gnus/5.11 (Gnus v5.11) Emacs/22.3 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: freebsd-current@FreeBSD.org Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 09:01:43 -0000 Norikatsu Shigemura writes: > On Sat, 06 Sep 2008 20:06:50 +0400 > Boris Samorodov wrote: >> > works. To get that result, I made a ports/x11-drivers/xf86-video- >> > radeonhd-devel port. Anyone do you need this port, too? >> Sure. Thanks! > Thank you, I brushed up my port. Please test attached port. Sorry to inform you but actually I have: ----- (--) PCI:*(1:0:0) ATI Technologies Inc RV370 [Sapphire X550 Silent] rev 0, Mem @ 0xd0000000/28, 0xfe7e0000/16, I/O @ 0xb000/8, BIOS @ 0xfe7c0000/17 (--) PCI: (1:0:1) ATI Technologies Inc RV370 secondary [Sapphire X550 Silent] rev 0, Mem @ 0xfe7f0000/16 ----- ...which seems to be supported by the radeon (not radeonhd) driver. Well, I'd say that my card rather unsupported, since I get freezing X with it. So I have to use the vesa driver. WBR -- Boris Samorodov (bsam) Research Engineer, http://www.ipt.ru Telephone & Internet SP FreeBSD committer, http://www.FreeBSD.org The Power To Serve From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 09:16:13 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9DC691065672 for ; Wed, 10 Sep 2008 09:16:13 +0000 (UTC) (envelope-from primeroz.lists@googlemail.com) Received: from nf-out-0910.google.com (nf-out-0910.google.com [64.233.182.190]) by mx1.freebsd.org (Postfix) with ESMTP id 223328FC25 for ; Wed, 10 Sep 2008 09:16:12 +0000 (UTC) (envelope-from primeroz.lists@googlemail.com) Received: by nf-out-0910.google.com with SMTP id h3so926330nfh.33 for ; Wed, 10 Sep 2008 02:16:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type:references; bh=f4/mGmzbGmJIHl7BybYPkSzXsqxfKPCSbOI606EoVWs=; b=qXd7mTOllJj216TbrpCEsF9D0S/Oa9t/YIBrreVyFUYpoQnXSuRikZDuLdLk/GxNzs TwZolVSnBEHx3OH1yt5TIjfVIFgcne7jKmgZNN5cv/nBPKH7Z1OnnO4dJJWfI6YjUQoM jXPznPChf/y1zzoaFBRYN+escCUq9X+DO3P+w= DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:references; b=fIGU4EVs9P+lxrxrceRRcjMRkZA5ESJ0KhSdwLDigam0euesHvuqDNSrqhUwuEoGsy 2G4cGxriyuJPizsbOsWHlNZ7HpNd2lvxFwzQZ8oieM4IZa/K+27NXK9l/zwjSp7dmYJe T+QkSk5IQnmH0AhTWpdTvpkmEOfMYAJIZlJVk= Received: by 10.210.45.17 with SMTP id s17mr1078545ebs.192.1221036672684; Wed, 10 Sep 2008 01:51:12 -0700 (PDT) Received: by 10.210.27.10 with HTTP; Wed, 10 Sep 2008 01:51:12 -0700 (PDT) Message-ID: <55b8c6fe0809100151n5f1e100w1314531fa50ffe55@mail.gmail.com> Date: Wed, 10 Sep 2008 09:51:12 +0100 From: "Primeroz lists" To: ipfreak@yahoo.com In-Reply-To: <866800.25036.qm@web52107.mail.re2.yahoo.com> MIME-Version: 1.0 References: <866800.25036.qm@web52107.mail.re2.yahoo.com> Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: free bsd , freebsd general questions Subject: Re: freebsd 7.0 and jail X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 09:16:13 -0000 Make sure your buildworld /usr/obj is updated. Good idea is to erase your /usr/obj and buildworld again before going on with the jails. fc On Mon, Sep 8, 2008 at 7:28 PM, gahn wrote: > Hello: > > I am trying to build jails on 7.0 system and got errors: > > ///////////////////////////////////////////// > > >>> Installing everything > -------------------------------------------------------------- > cd /usr/src; make -f Makefile.inc1 install > ===> share/info (install) > ===> lib (install) > ===> lib/csu/i386-elf (install) > gcc -O2 -fno-strict-aliasing -pipe -I/usr/src/lib/csu/i386-elf/../common > -I/usr/src/lib/csu/i386-elf/../../libc/include -Wsystem-headers -Wall > -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes > -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qual > -Wwrite-strings -Wswitch -Wshadow -Wcast-align -Wunused-parameter > -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls > -Wno-pointer-sign -c crt1.c > gcc:No such file or directory > *** Error code 1 > > Stop in /usr/src/lib/csu/i386-elf. > *** Error code 1 > > Stop in /usr/src/lib. > *** Error code 1 > > Stop in /usr/src. > *** Error code 1 > > Stop in /usr/src. > *** Error code 1 > > Stop in /usr/src. > *** Error code 1 > > /////////////////////////////////// > > looks like the code of jail is broken, did anyone have similar problem? > > I am working in an environment that is able to use "freebsd-update" script. > > Thanks in Advance > > > > > > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 10:49:49 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AB709106566B for ; Wed, 10 Sep 2008 10:49:49 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from mail.terabit.net.ua (mail.terabit.net.ua [195.137.202.147]) by mx1.freebsd.org (Postfix) with ESMTP id 3D1D88FC14 for ; Wed, 10 Sep 2008 10:49:49 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from skuns.zoral.com.ua ([91.193.166.194] helo=mail.zoral.com.ua) by mail.terabit.net.ua with esmtp (Exim 4.63 (FreeBSD)) (envelope-from ) id 1KdNGb-0005Fx-RO; Wed, 10 Sep 2008 13:49:48 +0300 Received: from deviant.kiev.zoral.com.ua (root@deviant.kiev.zoral.com.ua [10.1.1.148]) by mail.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8AAnbgY047320 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 10 Sep 2008 13:49:37 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: from deviant.kiev.zoral.com.ua (kostik@localhost [127.0.0.1]) by deviant.kiev.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8AAna4h004070; Wed, 10 Sep 2008 13:49:36 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: (from kostik@localhost) by deviant.kiev.zoral.com.ua (8.14.3/8.14.3/Submit) id m8AAnaq7004069; Wed, 10 Sep 2008 13:49:36 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: deviant.kiev.zoral.com.ua: kostik set sender to kostikbel@gmail.com using -f Date: Wed, 10 Sep 2008 13:49:36 +0300 From: Kostik Belousov To: Boris Samorodov Message-ID: <20080910104936.GR39652@deviant.kiev.zoral.com.ua> References: <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> <36888738@bb.ipt.ru> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="b6Y3a1uK/7FdRsLm" Content-Disposition: inline In-Reply-To: <36888738@bb.ipt.ru> User-Agent: Mutt/1.4.2.3i X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on skuns.kiev.zoral.com.ua X-Virus-Status: Clean X-Spam-Status: No, score=-4.4 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on skuns.kiev.zoral.com.ua X-Virus-Scanned: mail.terabit.net.ua 1KdNGb-0005Fx-RO c543ba011738ed610ddfa16e514f813b X-Terabit: YES Cc: freebsd-current@freebsd.org, Norikatsu Shigemura Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 10:49:49 -0000 --b6Y3a1uK/7FdRsLm Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed, Sep 10, 2008 at 01:01:33PM +0400, Boris Samorodov wrote: > Norikatsu Shigemura writes: > > On Sat, 06 Sep 2008 20:06:50 +0400 > > Boris Samorodov wrote: >=20 > >> > works. To get that result, I made a ports/x11-drivers/xf86-video- > >> > radeonhd-devel port. Anyone do you need this port, too? > >> Sure. Thanks! > > Thank you, I brushed up my port. Please test attached port. >=20 > Sorry to inform you but actually I have: > ----- > (--) PCI:*(1:0:0) ATI Technologies Inc RV370 [Sapphire X550 Silent] rev 0= , Mem @ 0xd0000000/28, 0xfe7e0000/16, I/O @ 0xb000/8, BIOS @ 0xfe7c0000/17 > (--) PCI: (1:0:1) ATI Technologies Inc RV370 secondary [Sapphire X550 Sil= ent] rev 0, Mem @ 0xfe7f0000/16 > ----- > ...which seems to be supported by the radeon (not radeonhd) driver. > Well, I'd say that my card rather unsupported, since I get freezing > X with it. So I have to use the vesa driver. Could you give more details on the freeze symptoms ? E.g., is it complete freeze, or is mouse pointer still alive ? Does disabling DRI in xorg.conf fixes the problem ? --b6Y3a1uK/7FdRsLm Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkjHpj8ACgkQC3+MBN1Mb4hTQgCfeG5CEpC68oNLBFYtDGxk3eS6 5HgAoLlBezQCSO3wF/vMHbtsZVvoZyGl =05c9 -----END PGP SIGNATURE----- --b6Y3a1uK/7FdRsLm-- From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 11:24:30 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 00DAF106566B for ; Wed, 10 Sep 2008 11:24:30 +0000 (UTC) (envelope-from igor4ml@gmail.com) Received: from qb-out-0506.google.com (qb-out-0506.google.com [72.14.204.227]) by mx1.freebsd.org (Postfix) with ESMTP id AB7DC8FC1F for ; Wed, 10 Sep 2008 11:24:29 +0000 (UTC) (envelope-from igor4ml@gmail.com) Received: by qb-out-0506.google.com with SMTP id e34so3686614qbe.35 for ; Wed, 10 Sep 2008 04:24:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:mime-version:content-type:content-transfer-encoding :content-disposition; bh=Mc97TsYO4YsoUqusUiMc7qiXgNBc94GkrvMDbplE0xA=; b=d+UQiUu/dM8PKinXhoUluDgR/R9RADPZh//HkLKmpA9GogLdjVVKPb1gxb/F7J139/ GqjxYvQ8+RVpgkoX7xaxBeqSNq/cxivIuktTRyHSQ18k0jEoiC9Rm77uLkrhSxzerw2l dpESmba6J0b+eCeCbPc/+eibc0u7i0mxHNkc4= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:mime-version:content-type :content-transfer-encoding:content-disposition; b=Yn5A0/p/rQnqEbsl5TAp1Bzj3pZJOOWb7XU1VR1+rd2pu2bfFj+wrCRQhhtAxx9RBk V5Bys+3eDVD4GsDA5xtLg2J+atGVqdCjl3+2gr1IUsIaV2mnVtfk1Wjk9mLk4sErfldn 3kgebroorPWC1xQwZg1iadDxCB8z72JaoOQhE= Received: by 10.210.144.3 with SMTP id r3mr1322841ebd.56.1221044912633; Wed, 10 Sep 2008 04:08:32 -0700 (PDT) Received: by 10.210.53.6 with HTTP; Wed, 10 Sep 2008 04:08:32 -0700 (PDT) Message-ID: Date: Wed, 10 Sep 2008 15:08:32 +0400 From: "Igor R" To: freebsd-current@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline Subject: geom_label & firewire & sbp X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 11:24:30 -0000 Hello! I have installed FreeBSD 8-CURRENT (around week old) on my HP nx7400. All works fine, but I always rebuild kernel without unneeded drivers. I use journaled UFS and mount filesystem (including rootfs) using labels. So after I recompiled kernel with my own configuration it cannot boot because it does not see my /dev/ufs/root geom_label is in kernel. I had booted GENERIC kernel and started to rebuild kernels from GENERIC configuration removing on each step some drivers and options from config. After 8 or 9 builds I have found, that removal of "sbp" device from kernel config prevents kernel from detecting labels and prevents boot. This looks VERY strange, but ... . Also I have not tried 8-CURRENT on other hardware. From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 11:47:56 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 03D59106564A; Wed, 10 Sep 2008 11:47:56 +0000 (UTC) (envelope-from bsam@ipt.ru) Received: from services.ipt.ru (services.ipt.ru [194.62.233.110]) by mx1.freebsd.org (Postfix) with ESMTP id A76748FC1D; Wed, 10 Sep 2008 11:47:55 +0000 (UTC) (envelope-from bsam@ipt.ru) Received: from bb.ipt.ru ([194.62.233.89]) by services.ipt.ru with esmtp (Exim 4.54 (FreeBSD)) id 1KdOAs-000Dv7-Do; Wed, 10 Sep 2008 15:47:54 +0400 To: Kostik Belousov References: <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> <36888738@bb.ipt.ru> <20080910104936.GR39652@deviant.kiev.zoral.com.ua> From: Boris Samorodov Date: Wed, 10 Sep 2008 15:47:45 +0400 In-Reply-To: <20080910104936.GR39652@deviant.kiev.zoral.com.ua> (Kostik Belousov's message of "Wed\, 10 Sep 2008 13\:49\:36 +0300") Message-ID: <04728766_-_@bb.ipt.ru> User-Agent: Gnus/5.11 (Gnus v5.11) Emacs/22.3 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: freebsd-current@freebsd.org, freebsd-stable@FreeBSD.org, Norikatsu Shigemura Subject: radeon and FreeBSD freeze (was: Re: Do you need x11-drivers/xf86-video-radeonhd-devel?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 11:47:56 -0000 (Since I use RELENG_7, the email should go to stable@. Please trim current@ at reply.) Hello Kostik, Kostik Belousov writes: > On Wed, Sep 10, 2008 at 01:01:33PM +0400, Boris Samorodov wrote: >> Norikatsu Shigemura writes: >> > On Sat, 06 Sep 2008 20:06:50 +0400 >> > Boris Samorodov wrote: >> >> >> > works. To get that result, I made a ports/x11-drivers/xf86-video- >> >> > radeonhd-devel port. Anyone do you need this port, too? >> >> Sure. Thanks! >> > Thank you, I brushed up my port. Please test attached port. >> >> Sorry to inform you but actually I have: >> ----- >> (--) PCI:*(1:0:0) ATI Technologies Inc RV370 [Sapphire X550 Silent] rev 0, Mem @ 0xd0000000/28, 0xfe7e0000/16, I/O @ 0xb000/8, BIOS @ 0xfe7c0000/17 >> (--) PCI: (1:0:1) ATI Technologies Inc RV370 secondary [Sapphire X550 Silent] rev 0, Mem @ 0xfe7f0000/16 >> ----- >> ...which seems to be supported by the radeon (not radeonhd) driver. >> Well, I'd say that my card rather unsupported, since I get freezing >> X with it. So I have to use the vesa driver. > > Could you give more details on the freeze symptoms ? > E.g., is it complete freeze, or is mouse pointer still alive ? The most convenient way to freeze the OS is to finish gnome session. When gdm is reloading the whole mashine freezes at gnome greeter. The mouse cursor freezes while being a clock-buzzer. Ctrl-alt-del doesn't help, only reset does. > Does disabling DRI in xorg.conf fixes the problem ? Didn't try, but may do if it may help. Here is my X-log: ftp://ftp.ipt.ru/pub/tmp/Xorg.0.log WBR -- Boris Samorodov (bsam) Research Engineer, http://www.ipt.ru Telephone & Internet SP FreeBSD committer, http://www.FreeBSD.org The Power To Serve From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 12:32:36 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 31EB0106564A for ; Wed, 10 Sep 2008 12:32:36 +0000 (UTC) (envelope-from wkoszek@freebsd.czest.pl) Received: from freebsd.czest.pl (l95h.icis.pcz.pl [212.87.224.105]) by mx1.freebsd.org (Postfix) with ESMTP id A78028FC17 for ; Wed, 10 Sep 2008 12:32:35 +0000 (UTC) (envelope-from wkoszek@freebsd.czest.pl) Received: from freebsd.czest.pl (l95h.icis.pcz.pl [212.87.224.105]) by freebsd.czest.pl (8.14.2/8.14.2) with ESMTP id m8ABS16g019176; Wed, 10 Sep 2008 11:28:01 GMT (envelope-from wkoszek@freebsd.czest.pl) Received: (from wkoszek@localhost) by freebsd.czest.pl (8.14.2/8.14.2/Submit) id m8ABS0aO019175; Wed, 10 Sep 2008 11:28:00 GMT (envelope-from wkoszek) Date: Wed, 10 Sep 2008 11:28:00 +0000 From: "Wojciech A. Koszek" To: Igor R Message-ID: <20080910112800.GA18393@FreeBSD.org> Mail-Followup-To: Igor R , freebsd-current@freebsd.org References: MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-2 Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.17 (2007-11-01) X-Greylist: Sender DNS name whitelisted, not delayed by milter-greylist-3.0 (freebsd.czest.pl [212.87.224.105]); Wed, 10 Sep 2008 11:28:01 +0000 (UTC) Cc: freebsd-current@freebsd.org Subject: Re: geom_label & firewire & sbp X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 12:32:36 -0000 On Wed, Sep 10, 2008 at 03:08:32PM +0400, Igor R wrote: > Hello! > > I have installed FreeBSD 8-CURRENT (around week old) on my HP nx7400. > All works fine, but I always rebuild kernel without unneeded drivers. > > I use journaled UFS and mount filesystem (including rootfs) using > labels. So after I recompiled kernel with my own configuration it > cannot boot because it does not see my /dev/ufs/root > geom_label is in kernel. I had booted GENERIC kernel and started to > rebuild kernels from GENERIC configuration removing on each step some > drivers and options from config. > > After 8 or 9 builds I have found, that removal of "sbp" device from > kernel config prevents kernel from detecting labels and prevents boot. > This looks VERY strange, but ... . > Also I have not tried 8-CURRENT on other hardware. Igor, Could you confirm that it looks like my old report: http://www.mavetju.org/mail/view_message.php?list=freebsd-current&id=2548285 Hidetoshi proposed simple change: http://www.mavetju.org/mail/view_message.php?list=freebsd-current&id=2548291 Which helped and still helps, as it was never commited. Let us know if it works for you. Thanks, -- Wojciech A. Koszek wkoszek@FreeBSD.org http://people.freebsd.org/~wkoszek/ From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 13:47:01 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DC0B21065674 for ; Wed, 10 Sep 2008 13:47:01 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: from web52106.mail.re2.yahoo.com (web52106.mail.re2.yahoo.com [206.190.48.109]) by mx1.freebsd.org (Postfix) with SMTP id 843D18FC1C for ; Wed, 10 Sep 2008 13:47:01 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: (qmail 36201 invoked by uid 60001); 10 Sep 2008 13:47:01 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Received:X-Mailer:Date:From:Reply-To:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type:Message-ID; b=6GmM6NHwhQsXwWIMTIZcDb4Zp1XRUvtxCr3ef22RG5MBYC9sbG9SBs8EVgkmjfOyl1GD7Vbc6MZmFMrSMllZI0dXUQLXRQy2J9Dmhg6oZ+HP3Yl/fpV1BoL0X6I71CYxVgK5Tp1iRYOlkJH1YEh+hn224SzTyZObr1T5XhT71gs=; Received: from [209.22.88.90] by web52106.mail.re2.yahoo.com via HTTP; Wed, 10 Sep 2008 06:47:00 PDT X-Mailer: YahooMailWebService/0.7.218.2 Date: Wed, 10 Sep 2008 06:47:00 -0700 (PDT) From: gahn To: Primeroz lists In-Reply-To: <55b8c6fe0809100151n5f1e100w1314531fa50ffe55@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Message-ID: <27753.35222.qm@web52106.mail.re2.yahoo.com> Cc: free bsd , freebsd general questions Subject: Re: freebsd 7.0 and jail X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ipfreak@yahoo.com List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 13:47:02 -0000 thanks for the advice. it worked out after i did "make world ..." first, then "make installworld ..". it doesn't work if one just do "make installworld ..." best --- On Wed, 9/10/08, Primeroz lists wrote: > From: Primeroz lists > Subject: Re: freebsd 7.0 and jail > To: ipfreak@yahoo.com > Cc: "free bsd" , "freebsd general questions" > Date: Wednesday, September 10, 2008, 1:51 AM > Make sure your buildworld /usr/obj is updated. Good idea is > to erase your > /usr/obj and buildworld again before going on with the > jails. > > fc > > On Mon, Sep 8, 2008 at 7:28 PM, gahn > wrote: > > > Hello: > > > > I am trying to build jails on 7.0 system and got > errors: > > > > ///////////////////////////////////////////// > > > > >>> Installing everything > > > -------------------------------------------------------------- > > cd /usr/src; make -f Makefile.inc1 install > > ===> share/info (install) > > ===> lib (install) > > ===> lib/csu/i386-elf (install) > > gcc -O2 -fno-strict-aliasing -pipe > -I/usr/src/lib/csu/i386-elf/../common > > -I/usr/src/lib/csu/i386-elf/../../libc/include > -Wsystem-headers -Wall > > -Wno-format-y2k -W -Wno-unused-parameter > -Wstrict-prototypes > > -Wmissing-prototypes -Wpointer-arith -Wreturn-type > -Wcast-qual > > -Wwrite-strings -Wswitch -Wshadow -Wcast-align > -Wunused-parameter > > -Wchar-subscripts -Winline -Wnested-externs > -Wredundant-decls > > -Wno-pointer-sign -c crt1.c > > gcc:No such file or directory > > *** Error code 1 > > > > Stop in /usr/src/lib/csu/i386-elf. > > *** Error code 1 > > > > Stop in /usr/src/lib. > > *** Error code 1 > > > > Stop in /usr/src. > > *** Error code 1 > > > > Stop in /usr/src. > > *** Error code 1 > > > > Stop in /usr/src. > > *** Error code 1 > > > > /////////////////////////////////// > > > > looks like the code of jail is broken, did anyone have > similar problem? > > > > I am working in an environment that is able to use > "freebsd-update" script. > > > > Thanks in Advance > > > > > > > > > > > > _______________________________________________ > > freebsd-current@freebsd.org mailing list > > > http://lists.freebsd.org/mailman/listinfo/freebsd-current > > To unsubscribe, send any mail to > "freebsd-current-unsubscribe@freebsd.org" > > From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 14:40:45 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id F15A6106566B; Wed, 10 Sep 2008 14:40:45 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smarthost1.sentex.ca (smarthost1.sentex.ca [64.7.153.18]) by mx1.freebsd.org (Postfix) with ESMTP id B67968FC20; Wed, 10 Sep 2008 14:40:45 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smtp2.sentex.ca (smtp2c.sentex.ca [64.7.153.30]) by smarthost1.sentex.ca (8.14.2/8.14.2) with ESMTP id m8AEee3B044075; Wed, 10 Sep 2008 10:40:40 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by smtp2.sentex.ca (8.14.3/8.14.3) with ESMTP id m8AEeefk033630; Wed, 10 Sep 2008 10:40:40 -0400 (EDT) (envelope-from tinderbox@freebsd.org) Received: by freebsd-current.sentex.ca (Postfix, from userid 666) id EC8CC73039; Wed, 10 Sep 2008 10:40:39 -0400 (EDT) Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Message-Id: <20080910144039.EC8CC73039@freebsd-current.sentex.ca> Date: Wed, 10 Sep 2008 10:40:39 -0400 (EDT) X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on clamscanner3 X-Virus-Status: Clean X-Scanned-By: MIMEDefang 2.64 on 64.7.153.18 Cc: Subject: [head tinderbox] failure on arm/arm X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 14:40:46 -0000 TB --- 2008-09-10 14:40:01 - tinderbox 2.3 running on freebsd-current.sentex.ca TB --- 2008-09-10 14:40:01 - starting HEAD tinderbox run for arm/arm TB --- 2008-09-10 14:40:01 - cleaning the object tree TB --- 2008-09-10 14:40:31 - cvsupping the source tree TB --- 2008-09-10 14:40:31 - /usr/bin/csup -r 3 -g -L 1 -h localhost -s /tinderbox/HEAD/arm/arm/supfile TB --- 2008-09-10 14:40:39 - building world (CFLAGS=-O -pipe) TB --- 2008-09-10 14:40:39 - cd /src TB --- 2008-09-10 14:40:39 - /usr/bin/make -B buildworld TB --- 2008-09-10 14:40:39 - WARNING: /usr/bin/make returned exit code 1 TB --- 2008-09-10 14:40:39 - ERROR: failed to build world TB --- 2008-09-10 14:40:39 - tinderbox aborted TB --- 1.85 user 2.09 system 38.69 real http://tinderbox.des.no/tinderbox-head-HEAD-arm-arm.full From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 15:53:00 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7041C106564A for ; Wed, 10 Sep 2008 15:53:00 +0000 (UTC) (envelope-from jille@quis.cx) Received: from smtp6.versatel.nl (smtp6.versatel.nl [62.58.50.97]) by mx1.freebsd.org (Postfix) with ESMTP id 033C78FC23 for ; Wed, 10 Sep 2008 15:52:59 +0000 (UTC) (envelope-from jille@quis.cx) Received: (qmail 19478 invoked by uid 0); 10 Sep 2008 15:52:57 -0000 Received: from ip83-113-174-82.adsl2.static.versatel.nl (HELO istud.quis.cx) ([82.174.113.83]) (envelope-sender ) by smtp6.versatel.nl (qmail-ldap-1.03) with SMTP for < >; 10 Sep 2008 15:52:57 -0000 Received: from [192.168.1.4] (ille [192.168.1.4]) by istud.quis.cx (Postfix) with ESMTP id 9D1B15C1D; Wed, 10 Sep 2008 17:52:57 +0200 (CEST) Message-ID: <48C7ED59.4030007@quis.cx> Date: Wed, 10 Sep 2008 17:52:57 +0200 From: Jille Timmermans User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: Jason Evans References: <48C15AEA.4070704@quis.cx> <48C2B6EB.5000608@FreeBSD.org> <48C5F68F.80101@freebsd.org> <48C6AE6E.7050001@FreeBSD.org> In-Reply-To: <48C6AE6E.7050001@FreeBSD.org> X-Enigmail-Version: 0.95.7 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: David Xu , FreeBSD Current Subject: [SOLVED] Re: Segmentation fault in malloc_usable_size() (libc) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 15:53:00 -0000 JFYI, I updated source and (re)installed libthr and the problem is also gone for me. Thanks! -- Jille Jason Evans schreef: > David Xu wrote: >> I propose following patch: >> >> Index: thread/thr_exit.c >> [...] > > That fixes the problem for me. Thanks, I'll check in your fix in a moment. > > Jason From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 15:56:40 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AA203106564A for ; Wed, 10 Sep 2008 15:56:40 +0000 (UTC) (envelope-from mailnull@mips.inka.de) Received: from mail-in-04.arcor-online.net (mail-in-04.arcor-online.net [151.189.21.44]) by mx1.freebsd.org (Postfix) with ESMTP id 57E378FC1E for ; Wed, 10 Sep 2008 15:56:40 +0000 (UTC) (envelope-from mailnull@mips.inka.de) Received: from mail-in-12-z2.arcor-online.net (mail-in-12-z2.arcor-online.net [151.189.8.29]) by mail-in-04.arcor-online.net (Postfix) with ESMTP id 9F59817F74A for ; Wed, 10 Sep 2008 17:56:38 +0200 (CEST) Received: from mail-in-14.arcor-online.net (mail-in-14.arcor-online.net [151.189.21.54]) by mail-in-12-z2.arcor-online.net (Postfix) with ESMTP id 89AB6279447 for ; Wed, 10 Sep 2008 17:56:38 +0200 (CEST) Received: from lorvorc.mips.inka.de (dslb-092-075-219-148.pools.arcor-ip.net [92.75.219.148]) by mail-in-14.arcor-online.net (Postfix) with ESMTP id 489F718754B for ; Wed, 10 Sep 2008 17:56:38 +0200 (CEST) Received: from lorvorc.mips.inka.de (localhost [127.0.0.1]) by lorvorc.mips.inka.de (8.14.3/8.14.3) with ESMTP id m8AFubmt009516 for ; Wed, 10 Sep 2008 17:56:37 +0200 (CEST) (envelope-from mailnull@lorvorc.mips.inka.de) Received: (from mailnull@localhost) by lorvorc.mips.inka.de (8.14.3/8.14.3/Submit) id m8AFubgU009515 for freebsd-current@freebsd.org; Wed, 10 Sep 2008 17:56:37 +0200 (CEST) (envelope-from mailnull) From: naddy@mips.inka.de (Christian Weisgerber) Date: Wed, 10 Sep 2008 15:56:36 +0000 (UTC) Message-ID: References: Originator: naddy@mips.inka.de (Christian Weisgerber) To: freebsd-current@freebsd.org X-Virus-Scanned: ClamAV 0.93.3/8209/Wed Sep 10 17:36:17 2008 on mail-in-14.arcor-online.net X-Virus-Status: Clean Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 15:56:40 -0000 Peter Wemm wrote: > >> http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch > > Try the patch again, but change both instances of this line: > > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !(slot & pcie_badslots))) > to: > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !((1u << slot) & pcie_badslots))) > > This made the missing devices come back for me *and* fixed my Xserver. This also makes k8temp show up again for me. The ATA problem that causes no disk to be found still persists, though. -- Christian "naddy" Weisgerber naddy@mips.inka.de From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 16:11:53 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id F25961065672 for ; Wed, 10 Sep 2008 16:11:53 +0000 (UTC) (envelope-from igor4ml@gmail.com) Received: from qb-out-0506.google.com (qb-out-0506.google.com [72.14.204.236]) by mx1.freebsd.org (Postfix) with ESMTP id A3D578FC22 for ; Wed, 10 Sep 2008 16:11:53 +0000 (UTC) (envelope-from igor4ml@gmail.com) Received: by qb-out-0506.google.com with SMTP id e34so3850306qbe.35 for ; Wed, 10 Sep 2008 09:11:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=86reb5BBbCOLz4BVBE6QwLxhk3UBD5DhXSAc7vWQ9jM=; b=e7maikAPWJlRxo8vNpg6ZjMrP0kp4F4nFMrNR+0hVCV4wiL5bgU1QGSKOdmxXhbPQG +i46+WRHOY2egY6uZ+3b2iWOowypcxbHK3Ynv54tKNsVc1XdRr1ao4tjaoq5Eh8j0m8v wtcG8vggZOvfZMB/BkfVsCfCk4u5JgLGCWXOo= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=tLCYLaYWPUFf7Ppvng3bJoUKhPMGTSzafbSdxugAW/jljcrLTzZeqFzVEJhJyR/ui3 +6ta8rAzmSnJQCSyAsNEV3PSoFVmRS3vH5moKFbHx+LMi/IPbGmpHFQHed8JzJWhrTn4 u+6iMWUQ9XUeCqoYzO+q5v5ovVsmBUQcEVdxk= Received: by 10.210.133.2 with SMTP id g2mr1713328ebd.68.1221063112349; Wed, 10 Sep 2008 09:11:52 -0700 (PDT) Received: by 10.210.53.6 with HTTP; Wed, 10 Sep 2008 09:11:52 -0700 (PDT) Message-ID: Date: Wed, 10 Sep 2008 20:11:52 +0400 From: "Igor R" To: freebsd-current@freebsd.org In-Reply-To: <20080910112800.GA18393@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <20080910112800.GA18393@FreeBSD.org> Subject: Re: geom_label & firewire & sbp X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 16:11:54 -0000 Hello On Wed, Sep 10, 2008 at 3:28 PM, Wojciech A. Koszek wrote: > Could you confirm that it looks like my old report: > > http://www.mavetju.org/mail/view_message.php?list=freebsd-current&id=2548285 No, this is not it. Your problem (if I understand) was kernel hang while detecting labels, in my case removing "sbp" device from kernel config makes labels "invisible" to kernel. At least it looks like "invisible" with usual error message: "Cannot mount root from /dev/ufs/root" or something like this. From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 21:34:06 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1A16E106566B for ; Wed, 10 Sep 2008 21:34:06 +0000 (UTC) (envelope-from ianf@clue.co.za) Received: from munchkin.clue.co.za (munchkin.clue.co.za [66.219.59.160]) by mx1.freebsd.org (Postfix) with ESMTP id CE7A98FC14 for ; Wed, 10 Sep 2008 21:34:05 +0000 (UTC) (envelope-from ianf@clue.co.za) DomainKey-Signature: a=rsa-sha1; q=dns; c=simple; s=20070313; d=clue.co.za; h=Received:Received:Received:To:cc:From:Subject:In-Reply-To:References:X-Attribution:Date:Message-Id; b=gl5ynIKO/D9+vqURQ4UYsastDsBo//C6NLPflqXzP9/DTGWr5LMjF1wJY0KMk4/tNZNRFsgv/hDSCU36GnJiSOUcCYSSq4IwWS3Mktdp6XER7rWRQXqgC+cUtsDxtbIelCQg6nltYoL9FOL+6YPe/PIGrqXwcZj5nPNRD3uigsGY8rdXFr/OS6gNFbO2qZA3fto9UxmfEXwhne2I/hqfVHKWUEnIyZTcOfEhgypEOaKwOagdUG5gWNm/ZcWSk2Xu; Received: from uucp by munchkin.clue.co.za with local-rmail (Exim 4.67) (envelope-from ) id 1KdWw0-00050C-J1; Wed, 10 Sep 2008 21:09:08 +0000 Received: from dsl-241-100-66.telkomadsl.co.za ([41.241.100.66] helo=clue.co.za) by urchin.clue.co.za with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from ) id 1KdWuy-0004B4-AA; Wed, 10 Sep 2008 21:08:04 +0000 Received: from localhost ([127.0.0.1] helo=clue.co.za) by clue.co.za with esmtp (Exim 4.69 (FreeBSD)) (envelope-from ) id 1KdWuw-0005ex-Bo; Wed, 10 Sep 2008 23:08:02 +0200 To: Dimitry Andric From: Ian FREISLICH In-Reply-To: <48C6CC0C.7010102@andric.com> References: <48C6CC0C.7010102@andric.com> <48C6BA4D.309@lissyara.su> X-Attribution: BOFH Date: Wed, 10 Sep 2008 23:08:02 +0200 Message-Id: Cc: Alex Keda , FreeBSD Current Subject: Re: wpa_supplicant not started X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 21:34:06 -0000 Dimitry Andric wrote: > On 2008-09-09 20:02, Alex Keda wrote: > > after today update /etc/rc.d/wpa_supplicant not started automatically > ... > > ifconfig_wlan0="DHCP ssid ussr_wi_fi_lan authmode wpa" > > This is simply incorrect rc.conf syntax. Change it to: > > ifconfig_wlan0="WPA DHCP" > > and put the SSID in your wpa_supplicant.conf file. Interesting. I have the following config in rc.conf: wlans_ath0="wlan0" vap_create_wlan0="wlanmode sta country US indoor" ifconfig_wlan0="WPA DHCP" and wpa_supplicant.conf: network={ ssid="home" psk="*****************" } And a commit sometime between Aug 23 and Sep 5 broke my ath(4) or something such that it scans and finds the ssid, but fails to associate. [apple] /usr/home/ianf # ifconfig wlan0 list scan SSID BSSID CHAN RATE S:N INT CAPS home 00:30:4f:58:bf:94 1 54M -74:-96 100 EP WPA WME And, FWIW, the txpower value has been getting progressively smaller over time. It started out at 31.5, spent the last 8 months or so at 17.5 and since the recent commit is now at 16.5. I'm not sure if ths is related or if it's just correct now and was a bug prevously. But, I have noticed that the quality (empirical) of wireless assciation and signal strength has been steadily decreasing over time (commit wise). It stays at channel 1 for some time and then continues to scan only to hover at chan 1 again. Wash, rinse, repeat - my very own COBAL ath. I am going to try to locate the commit that broke it, but maybe someone knows or suspects something I don't and will save me the time. Ian -- Ian Freislich From owner-freebsd-current@FreeBSD.ORG Wed Sep 10 21:47:29 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 34C681065671 for ; Wed, 10 Sep 2008 21:47:29 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from ciao.gmane.org (main.gmane.org [80.91.229.2]) by mx1.freebsd.org (Postfix) with ESMTP id DB6FA8FC14 for ; Wed, 10 Sep 2008 21:47:28 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from list by ciao.gmane.org with local (Exim 4.43) id 1KdXX5-0008RV-90 for freebsd-current@freebsd.org; Wed, 10 Sep 2008 21:47:27 +0000 Received: from 91-64-168-90-dynip.superkabel.de ([91.64.168.90]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Wed, 10 Sep 2008 21:47:27 +0000 Received: from ino-news by 91-64-168-90-dynip.superkabel.de with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Wed, 10 Sep 2008 21:47:27 +0000 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-current@freebsd.org From: clemens fischer Date: Wed, 10 Sep 2008 23:47:07 +0200 Lines: 19 Message-ID: References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: 91-64-168-90-dynip.superkabel.de X-Archive: encrypt=none X-Newsgroups: ,local.archive User-Agent: tin/1.8.3-20070201 ("Scotasay") (UNIX) (FreeBSD/8.0-CURRENT (i386)) Sender: news Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Sep 2008 21:47:29 -0000 On Tue, 9 Sep 2008 21:31:42 -0700 Peter Wemm wrote: > Try the patch again, but change both instances of this line: > > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !(slot & pcie_badslots))) > to: > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !((1u << slot) & pcie_badslots))) > > ie: "slot" -> "(1u << slot)" > > This made the missing devices come back for me *and* fixed my Xserver. yes, this one is ok. had only i looked at the patch closer! it got k8temp working, both the kernel module and the port. X11 didn't have problems here at any time. my SATA disks kept working as well. thanks a lot, -c From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 06:02:05 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 749581065677 for ; Thu, 11 Sep 2008 06:02:05 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from vms173001pub.verizon.net (vms173001pub.verizon.net [206.46.173.1]) by mx1.freebsd.org (Postfix) with ESMTP id 500BD8FC20 for ; Thu, 11 Sep 2008 06:02:05 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from sam ([71.106.248.65]) by vms173001.mailsrvcs.net (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPA id <0K70008NGORG8B27@vms173001.mailsrvcs.net>; Thu, 11 Sep 2008 01:02:04 -0500 (CDT) Date: Wed, 10 Sep 2008 23:07:31 -0700 From: vehemens In-reply-to: <200809080950.55528.vehemens@verizon.net> To: Robert Watson Message-id: <200809102307.31209.vehemens@verizon.net> MIME-version: 1.0 Content-type: text/plain; charset=iso-8859-1 Content-transfer-encoding: 7bit Content-disposition: inline References: <200809080202.00664.vehemens@verizon.net> <200809080950.55528.vehemens@verizon.net> User-Agent: KMail/1.9.10 Cc: Kostik Belousov , freebsd-current@freebsd.org Subject: cdefpriv usage (was: bsd versus linux device drivers) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 06:02:05 -0000 On Monday 08 September 2008 09:50:55 am vehemens wrote: > On Monday 08 September 2008 06:41:53 am Robert Watson wrote: > > On Mon, 8 Sep 2008, vehemens wrote: > > > On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: > > >> On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > > >>> In linux drivers, there is a one to one relationship to an open and a > > >>> calling argument structure called struct file. It provides a private > > >>> data pointer that allows the driver to preserve unique state > > >>> information across other calls such as read/write/ioctl/mmap/close > > >>> etc. > > >>> > > >>> For bsd drivers, my understanding there is not an equivalent. As a > > >>> result it is not possible to preserve different state information for > > >>> multiple opens by the same thread of the same device major/minor #'s. > > >>> > > >>> Is this correct, or did i miss something? > > >> > > >> There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall fix > > >> this ASAP. > > > > > > Just started looking at the firewire driver which has clone. It looks > > > like it hooks into the event handler. > > > > > > Don't quite understand it all yet, so I'm going to look forward to that > > > man page. > > > > Many device drivers continue to use the old clone interface, but are > > gradually being converted over. You can look at the definitions and list > > of converted drivers here: > > > > http://fxr.watson.org/fxr/ident?im=bigexcerpts;i=devfs_set_cdevpriv > > > > Looking at some of the converted drivers, I find myself a bit worried by > > the extra error handling: in what situations do we expect that bpfioctl() > > might be called without its cdev-private data? > > Got it now. Looks like the converted drivers are only in current, but the > KPI is in at least 7.x as well. My first impression based on the modified drivers, was that I only needed to add a get to open, and set's to ioctl, mmap, read, write, close etc. Also that the data release would occur after the close call via the function provided to get. Don't have a problem with set, but some or all of the get's fail. I see lot's of error=2 in ioctl, and error=9 in mmap, Going to instrument the code next. Any suggestions would be helpful. On a side note, I had to first upgrade my 7.x system and was wondering if there was a FreeBSD_version number for this feature? From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 08:11:35 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CD7351065676; Thu, 11 Sep 2008 08:11:35 +0000 (UTC) (envelope-from hselasky@c2i.net) Received: from swip.net (mailfe01.swip.net [212.247.154.1]) by mx1.freebsd.org (Postfix) with ESMTP id 2E3098FC22; Thu, 11 Sep 2008 08:11:34 +0000 (UTC) (envelope-from hselasky@c2i.net) X-Cloudmark-Score: 0.000000 [] X-Cloudmark-Analysis: v=1.0 c=1 a=3dBypTT4MX8A:10 a=FyBB3-7IvmoA:10 a=ZtwMFzhc6XSROYQlMkMA/A==:17 a=PLKaUx0NHm0iIjSv34UA:9 a=avy4jcLu0dMg-gKMBLBrV-n4OQoA:4 a=LY0hPdMaydYA:10 Received: from [62.113.133.218] (account mc467741@c2i.net [62.113.133.218] verified) by mailfe01.swip.net (CommuniGate Pro SMTP 5.2.6) with ESMTPA id 21348764; Thu, 11 Sep 2008 10:11:32 +0200 From: Hans Petter Selasky To: Volker Date: Thu, 11 Sep 2008 10:13:22 +0200 User-Agent: KMail/1.9.7 References: <20080819211814.6CD685B4D@mail.bitblocks.com> <48B0EA50.2090105@mawer.org> <48B3299F.5080101@vwsoft.com> In-Reply-To: <48B3299F.5080101@vwsoft.com> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809111013.23994.hselasky@c2i.net> Cc: freebsd-usb@freebsd.org, current@freebsd.org, "M. Warner Losh" , Antony Mawer Subject: Re: "legacy" usb stack fixes (was: Re: HEADSUP new usb code coming in.) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 08:11:35 -0000 On Monday 25 August 2008, Volker wrote: > > > Anyway, I've already had those crashes even with the "new" usb stack > (but it doesn't happen everytime - YMMV). > Hi, I also see crashes with my new stuff and the umass driver when the USB device is un-plugged too early. The backtraces I've got so far does not indicate a USB problem, though .... --HPS From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 09:05:03 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2F87B106564A; Thu, 11 Sep 2008 09:05:03 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from mail.terabit.net.ua (mail.terabit.net.ua [195.137.202.147]) by mx1.freebsd.org (Postfix) with ESMTP id C12638FC0C; Thu, 11 Sep 2008 09:05:02 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from skuns.zoral.com.ua ([91.193.166.194] helo=mail.zoral.com.ua) by mail.terabit.net.ua with esmtp (Exim 4.63 (FreeBSD)) (envelope-from ) id 1Kdi6n-0006Qr-0d; Thu, 11 Sep 2008 12:05:01 +0300 Received: from deviant.kiev.zoral.com.ua (root@deviant.kiev.zoral.com.ua [10.1.1.148]) by mail.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8B94oF6020270 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 11 Sep 2008 12:04:50 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: from deviant.kiev.zoral.com.ua (kostik@localhost [127.0.0.1]) by deviant.kiev.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8B94ow1053002; Thu, 11 Sep 2008 12:04:50 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: (from kostik@localhost) by deviant.kiev.zoral.com.ua (8.14.3/8.14.3/Submit) id m8B94oHj053001; Thu, 11 Sep 2008 12:04:50 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: deviant.kiev.zoral.com.ua: kostik set sender to kostikbel@gmail.com using -f Date: Thu, 11 Sep 2008 12:04:49 +0300 From: Kostik Belousov To: vehemens Message-ID: <20080911090449.GV39652@deviant.kiev.zoral.com.ua> References: <200809080202.00664.vehemens@verizon.net> <200809080950.55528.vehemens@verizon.net> <200809102307.31209.vehemens@verizon.net> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="KJvkvZqQCzHgjKcr" Content-Disposition: inline In-Reply-To: <200809102307.31209.vehemens@verizon.net> User-Agent: Mutt/1.4.2.3i X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on skuns.kiev.zoral.com.ua X-Virus-Status: Clean X-Spam-Status: No, score=-4.4 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on skuns.kiev.zoral.com.ua X-Virus-Scanned: mail.terabit.net.ua 1Kdi6n-0006Qr-0d 5e6c9e80b1df4e6076b7281f4c1bf120 X-Terabit: YES Cc: freebsd-current@freebsd.org, Robert Watson Subject: Re: cdefpriv usage (was: bsd versus linux device drivers) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 09:05:03 -0000 --KJvkvZqQCzHgjKcr Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed, Sep 10, 2008 at 11:07:31PM -0700, vehemens wrote: > On Monday 08 September 2008 09:50:55 am vehemens wrote: > > On Monday 08 September 2008 06:41:53 am Robert Watson wrote: > > > On Mon, 8 Sep 2008, vehemens wrote: > > > > On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: > > > >> On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > > > >>> In linux drivers, there is a one to one relationship to an open a= nd a > > > >>> calling argument structure called struct file. It provides a pri= vate > > > >>> data pointer that allows the driver to preserve unique state > > > >>> information across other calls such as read/write/ioctl/mmap/close > > > >>> etc. > > > >>> > > > >>> For bsd drivers, my understanding there is not an equivalent. As= a > > > >>> result it is not possible to preserve different state information= for > > > >>> multiple opens by the same thread of the same device major/minor = #'s. > > > >>> > > > >>> Is this correct, or did i miss something? > > > >> > > > >> There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall= fix > > > >> this ASAP. > > > > > > > > Just started looking at the firewire driver which has clone. It lo= oks > > > > like it hooks into the event handler. > > > > > > > > Don't quite understand it all yet, so I'm going to look forward to = that > > > > man page. > > > > > > Many device drivers continue to use the old clone interface, but are > > > gradually being converted over. You can look at the definitions and = list > > > of converted drivers here: > > > > > > http://fxr.watson.org/fxr/ident?im=3Dbigexcerpts;i=3Ddevfs_set_cde= vpriv > > > > > > Looking at some of the converted drivers, I find myself a bit worried= by > > > the extra error handling: in what situations do we expect that bpfioc= tl() > > > might be called without its cdev-private data? > > > > Got it now. Looks like the converted drivers are only in current, but = the > > KPI is in at least 7.x as well. >=20 > My first impression based on the modified drivers, was that I only needed= to=20 > add a get to open, and set's to ioctl, mmap, read, write, close etc. Als= o=20 > that the data release would occur after the close call via the function= =20 > provided to get. I do not know whether this is an slip of keyboard, but most typically, you need set in open, and get in the read/write/mmap. > Don't have a problem with set, but some or all of the get's fail. I see= =20 > lot's of error=3D2 in ioctl, and error=3D9 in mmap, Going to instrument = the code=20 > next. Any suggestions would be helpful. >=20 > On a side note, I had to first upgrade my 7.x system and was wondering if= =20 > there was a FreeBSD_version number for this feature? I do not remember, and in fact I do not see a reason for bumping version for this feature. In-tree drivers do not need the check, since they are in _the_ tree. Moreover, the cdevpriv does not change existing KPI, it only adds a bunch of functions. Increasing version for each KPI addition is rather pointless, IMHO. Also, see man(9) update at http://people.freebsd.org/~kib/misc/man9.1.patch that, among other items, contains start of the cdevpriv documentation. --KJvkvZqQCzHgjKcr Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkjI3zEACgkQC3+MBN1Mb4jL8QCfQn7VKYvvmQr8V9EVODyX4E19 lxYAoNLFnwyC1DOTE9b2QWwS7sVIY3Hk =4oHt -----END PGP SIGNATURE----- --KJvkvZqQCzHgjKcr-- From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 10:51:07 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AE2631065672; Thu, 11 Sep 2008 10:51:07 +0000 (UTC) (envelope-from rink@rink.nu) Received: from mx1.rink.nu (gloom.rink.nu [213.34.49.2]) by mx1.freebsd.org (Postfix) with ESMTP id 66E6C8FC19; Thu, 11 Sep 2008 10:51:07 +0000 (UTC) (envelope-from rink@rink.nu) Received: from localhost (localhost [127.0.0.1]) by mx1.rink.nu (Postfix) with ESMTP id DBC4A6D41A; Thu, 11 Sep 2008 12:33:53 +0200 (CEST) X-Virus-Scanned: amavisd-new at rink.nu Received: from mx1.rink.nu ([213.34.49.2]) by localhost (gloom.rink.nu [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NPJakWZTD1bJ; Thu, 11 Sep 2008 12:33:43 +0200 (CEST) Received: by mx1.rink.nu (Postfix, from userid 1000) id 66CF96D42B; Thu, 11 Sep 2008 12:33:43 +0200 (CEST) Date: Thu, 11 Sep 2008 12:33:43 +0200 From: Rink Springer To: Hans Petter Selasky Message-ID: <20080911103343.GH1413@rink.nu> References: <20080819211814.6CD685B4D@mail.bitblocks.com> <48B0EA50.2090105@mawer.org> <48B3299F.5080101@vwsoft.com> <200809111013.23994.hselasky@c2i.net> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200809111013.23994.hselasky@c2i.net> User-Agent: Mutt/1.5.18 (2008-05-17) Cc: Volker , current@freebsd.org, freebsd-usb@freebsd.org, Antony Mawer Subject: Re: "legacy" usb stack fixes (was: Re: HEADSUP new usb code coming in.) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 10:51:07 -0000 On Thu, Sep 11, 2008 at 10:13:22AM +0200, Hans Petter Selasky wrote: > I also see crashes with my new stuff and the umass driver when the USB device > is un-plugged too early. The backtraces I've got so far does not indicate a > USB problem, though .... That is correct, this is a bug in CAM. More specifically, CAM does not handle the removal of busses well. There are two possible options: 1) Obviously, fix CAM to handle this scenarion DragonflyBSD seems to have a lot of fixes in this area, which I intend to take a look at 'some day' (no thanks to $reallife...) 2) Create a CAM bus per USB bus I think this is reasonable, and it makes a lot more sense than the one-bus-per-device approach that we have now. The idea is that every USB controller hub creates a CAM bus, and umass(4) attaches to this bus instead of creating its own. Of course, until CAM is fixed, detaching PCMCIA or equivalent USB cards will still cause panics, but it would be a lot better than it is now... Personally, I'd like to see option 2 implemented in the USB2 stack, as it avoids the issue and makes a lot more sense from user perspective (I'm probably onot the only one who gets scared by 'camcontrol devlist' if you have a single MP3 player which advertises 2 disks :-)) Regards, -- Rink P.W. Springer - http://rink.nu "Anyway boys, this is America. Just because you get more votes doesn't mean you win." - Fox Mulder From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 06:54:14 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B504E1065673; Thu, 11 Sep 2008 06:54:14 +0000 (UTC) (envelope-from linimon@lonesome.com) Received: from mail.soaustin.net (lefty.soaustin.net [66.135.55.46]) by mx1.freebsd.org (Postfix) with ESMTP id 911328FC15; Thu, 11 Sep 2008 06:54:14 +0000 (UTC) (envelope-from linimon@lonesome.com) Received: by mail.soaustin.net (Postfix, from userid 502) id 320EE8C05E; Thu, 11 Sep 2008 01:54:14 -0500 (CDT) Date: Thu, 11 Sep 2008 01:54:14 -0500 To: vehemens Message-ID: <20080911065414.GA19511@soaustin.net> References: <200809080202.00664.vehemens@verizon.net> <200809080950.55528.vehemens@verizon.net> <200809102307.31209.vehemens@verizon.net> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200809102307.31209.vehemens@verizon.net> User-Agent: Mutt/1.5.13 (2006-08-11) From: linimon@lonesome.com (Mark Linimon) X-Mailman-Approved-At: Thu, 11 Sep 2008 11:20:45 +0000 Cc: Kostik Belousov , freebsd-current@freebsd.org, Robert Watson Subject: Re: cdefpriv usage (was: bsd versus linux device drivers) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 06:54:14 -0000 On Wed, Sep 10, 2008 at 11:07:31PM -0700, vehemens wrote: > On a side note, I had to first upgrade my 7.x system and was wondering if > there was a FreeBSD_version number for this feature? I don't know if this answers your question, but the canonical list in the webpage documents is: http://www.freebsd.org/doc/en_US.ISO8859-1/books/porters-handbook/freebsd-versions.html This document, although for the benefit of port maintainers and committers, is generally kept up to date. Note that it will refer you to http://cvsweb.freebsd.org/src/sys/sys/param.h, which is the canonical cvs log. mcl From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 08:54:41 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0B0E81065670 for ; Thu, 11 Sep 2008 08:54:41 +0000 (UTC) (envelope-from vermaden@interia.pl) Received: from smtp239.poczta.interia.pl (smtp239.poczta.interia.pl [217.74.64.239]) by mx1.freebsd.org (Postfix) with ESMTP id B54E68FC26 for ; Thu, 11 Sep 2008 08:54:40 +0000 (UTC) (envelope-from vermaden@interia.pl) Received: by smtp239.poczta.interia.pl (INTERIA.PL, from userid 502) id 116D5384F01; Thu, 11 Sep 2008 10:33:07 +0200 (CEST) Received: from f06.poczta.interia.pl (f06.poczta.interia.pl [10.217.2.6]) by smtp239.poczta.interia.pl (INTERIA.PL) with ESMTP id AEAD0384997; Thu, 11 Sep 2008 10:33:05 +0200 (CEST) Received: from localhost (localhost [127.0.0.1]) by f06.poczta.interia.pl (Postfix) with ESMTP id 61E63CF0AC; Thu, 11 Sep 2008 10:33:05 +0200 (CEST) Date: 11 Sep 2008 10:33:05 +0200 From: vermaden To: freebsd-current@freebsd.org, des@des.no, y2s1982@gmail.com MIME-Version: 1.0 Content-Type: TEXT/plain; CHARSET=ISO-8859-2 X-ORIGINATE-IP: 217.76.112.72 X-Mailer: PSE Message-Id: <20080911083305.61E63CF0AC@f06.poczta.interia.pl> X-EMID: 89d40acc X-Mailman-Approved-At: Thu, 11 Sep 2008 11:21:13 +0000 Cc: Subject: Intel GMA x4500 / xorg help X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 08:54:41 -0000 > "Tony Sim" writes: > > Is there a driver for GMA x4500 graphics card in Freebsd? > > I think the question you *meant* to ask is "does X.org support the GMA > X4500 series". The answer is "ask on an X.org mailing list". > > DES Hi, Intel X4500 is already supported by both Xorg and intel open driver: http://www.phoronix.com/scan.php?page=news_item&px=NjUzMw It has been even already benched: http://www.phoronix.com/scan.php?page=article&item=intel_x4500hd Regards vermaden ---------------------------------------------------------------------- Drogowa Mapa Polski GPS w Twoim telefonie! Pobierz >> http://link.interia.pl/f1f0a From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 14:24:22 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 194811065671; Thu, 11 Sep 2008 14:24:22 +0000 (UTC) (envelope-from imp@bsdimp.com) Received: from harmony.bsdimp.com (bsdimp.com [199.45.160.85]) by mx1.freebsd.org (Postfix) with ESMTP id AEC4E8FC28; Thu, 11 Sep 2008 14:24:21 +0000 (UTC) (envelope-from imp@bsdimp.com) Received: from localhost (localhost [127.0.0.1]) by harmony.bsdimp.com (8.14.2/8.14.1) with ESMTP id m8BENaX2060103; Thu, 11 Sep 2008 08:23:36 -0600 (MDT) (envelope-from imp@bsdimp.com) Date: Thu, 11 Sep 2008 08:24:18 -0600 (MDT) Message-Id: <20080911.082418.775964060.imp@bsdimp.com> To: rink@freebsd.org From: "M. Warner Losh" In-Reply-To: <20080911103343.GH1413@rink.nu> References: <48B3299F.5080101@vwsoft.com> <200809111013.23994.hselasky@c2i.net> <20080911103343.GH1413@rink.nu> X-Mailer: Mew version 5.2 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Cc: volker@vwsoft.com, fbsd-current@mawer.org, current@freebsd.org, freebsd-usb@freebsd.org, hselasky@c2i.net Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 14:24:22 -0000 In message: <20080911103343.GH1413@rink.nu> Rink Springer writes: : On Thu, Sep 11, 2008 at 10:13:22AM +0200, Hans Petter Selasky wrote: : > I also see crashes with my new stuff and the umass driver when the USB device : > is un-plugged too early. The backtraces I've got so far does not indicate a : > USB problem, though .... : : That is correct, this is a bug in CAM. More specifically, CAM does not : handle the removal of busses well. There are two possible options: : : 1) Obviously, fix CAM to handle this scenarion : DragonflyBSD seems to have a lot of fixes in this area, which I : intend to take a look at 'some day' (no thanks to $reallife...) This is the better option. : 2) Create a CAM bus per USB bus : I think this is reasonable, and it makes a lot more sense than the : one-bus-per-device approach that we have now. The idea is that : every USB controller hub creates a CAM bus, and umass(4) attaches to : this bus instead of creating its own. Of course, until CAM is fixed, : detaching PCMCIA or equivalent USB cards will still cause panics, but : it would be a lot better than it is now... This would mitigate the problem, but there's a lot of people that use CardBus USB cards, and they complain to me from time to time of the problem. Fortunately, the wireless broadband cards that are a usb host controller plus usb device in CardBus format aren't affected... : Personally, I'd like to see option 2 implemented in the USB2 stack, as : it avoids the issue and makes a lot more sense from user perspective : (I'm probably onot the only one who gets scared by 'camcontrol devlist' : if you have a single MP3 player which advertises 2 disks :-)) It may make good sense for other reasons as well. Firewire does something similar, and also umass used to do exactly this. There's also problems right now with huge bus load leading to devices disconnecting and reconnecting for some suck-ass, but common, chipsets. If things were implemented this way, then there'd be options to silently reconnect the device when it goes away and comes back a few hundred milliseconds later... Firewire handles this case too, at the expense of never disconnecting the disk, which isn't so good for a thumb drive... Warner From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 16:21:07 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DDBB3106564A for ; Thu, 11 Sep 2008 16:21:07 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from ciao.gmane.org (main.gmane.org [80.91.229.2]) by mx1.freebsd.org (Postfix) with ESMTP id E51F78FC2C for ; Thu, 11 Sep 2008 16:21:06 +0000 (UTC) (envelope-from freebsd-current@m.gmane.org) Received: from list by ciao.gmane.org with local (Exim 4.43) id 1Kdoun-0003iq-Jh for freebsd-current@freebsd.org; Thu, 11 Sep 2008 16:21:05 +0000 Received: from mulderlab.f5.com ([205.229.151.151]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Thu, 11 Sep 2008 16:21:05 +0000 Received: from atkin901 by mulderlab.f5.com with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Thu, 11 Sep 2008 16:21:05 +0000 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-current@freebsd.org From: Mark Atkinson Date: Thu, 11 Sep 2008 09:20:47 -0700 Lines: 358 Message-ID: References: <200809021033.55033.jhb@freebsd.org> <200809081650.38774.jhb@freebsd.org> <7d6fde3d0809082027k5a5c9d7fm5eceb48e1a68612f@mail.gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7Bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: mulderlab.f5.com User-Agent: KNode/0.10.9 Sender: news Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 16:21:08 -0000 Peter Wemm wrote: > On Tue, Sep 9, 2008 at 1:36 PM, clemens fischer > wrote: >> On Tue, 9 Sep 2008 08:49:00 +0200 Pascal Hofstee wrote: >> >>> Seems that the actual file is >>> http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch >> >> I tried the patch, but it doesn't give me back device="Athlon >> 64/Opteron Miscellaneous Control", which is the basis for using the >> ports k8temp. otherwise, the patch didn't broke anything else. > > Try the patch again, but change both instances of this line: > > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !(slot & pcie_badslots))) > to: > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !((1u << slot) & > pcie_badslots))) > > ie: "slot" -> "(1u << slot)" > > This made the missing devices come back for me *and* fixed my Xserver. > I cvsup'd this morning when I saw John check-in this patch + fixup and rebuilt, unfortunately on the Tyan 2895, it still fails to enumerate some of the devices on the pci/pci-x bus. Specifically it fails to find the secondary nfe device and two 64bit em devices in the pci-x slots. What follows are the differences from a kernel built from 'csup date=2008.08.22.01.00.00' and todays checkins. I manually verified the new source was in the tree before building. summary: - PCIe callout, no pcib1 notification - no pcib1 memory decode callout - pci16 not probed - as a result no pcib4/pcib6 and thus - pci17/19 not found/probed - as a result no pcib5, etc.. - various vector differences --- /var/tmp/08222008-dmesg.txt 2008-09-11 01:49:31.000000000 -0700 +++ /var/tmp/09112008-dmesg.txt 2008-09-11 02:01:10.000000000 -0700 @@ -2,13 +2,13 @@ Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 The Regents of the University of California. All rights reserved. FreeBSD is a registered trademark of The FreeBSD Foundation. -FreeBSD 8.0-CURRENT #18: Mon Sep 8 08:47:05 PDT 2008 +FreeBSD 8.0-CURRENT #19: Thu Sep 11 08:04:50 PDT 2008 root@marka-k8we.pdsea.f5net.com:/usr/obj/usr/src/sys/K8WE WARNING: WITNESS option enabled, expect reduced performance. -Preloaded elf kernel "/boot/kernel/kernel" at 0xc1050000. -Preloaded elf module "/boot/kernel/acpi.ko" at 0xc10501c0. +Preloaded elf kernel "/boot/kernel.broken/kernel" at 0xc106d000. +Preloaded elf module "/boot/kernel.broken/acpi.ko" at 0xc106d1c8. Timecounter "i8254" frequency 1193182 Hz quality 0 -Calibrating TSC clock ... TSC clock: 2612051715 Hz +Calibrating TSC clock ... TSC clock: 2612051783 Hz CPU: AMD Opteron(tm) Processor 252 (2612.05-MHz 686-class CPU) Origin = "AuthenticAMD" Id = 0x20f51 Stepping = 1 Features=0x78bfbff @@ -94,8 +94,8 @@ Pentium Pro MTRR support enabled io: null: -ath_hal: 0.9.20.3 (AR5210, AR5211, AR5212, RF5111, RF5112, RF2413, RF5413) -hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2 (Sep 8 2008 08:46:12) +ath_hal: 0.10.5.10 (AR5210, AR5211, AR5212, AR5416, RF5111, RF5112, RF2413, RF5413, RF2133, RF2425, RF2417) +hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2 (Sep 11 2008 08:03:53) npx0: INT 16 interface cryptosoft0: on motherboard crypto: assign cryptosoft0 driver id 0, flags 100663296 @@ -120,15 +120,13 @@ crypto: cryptosoft0 registers alg 21 flags 0 maxoplen 0 crypto: cryptosoft0 registers alg 17 flags 0 maxoplen 0 acpi0: on motherboard +PCIe: Memory Mapped configuration base @ 0xe0000000 +pcibios: BIOS version 2.10 ioapic0: routing intpin 9 (ISA IRQ 9) to vector 48 acpi0: [MPSAFE] acpi0: [ITHREAD] acpi0: Power Button (fixed) acpi0: wakeup code va 0xc529c000 pa 0x1000 -pci_open(1): mode 1 addr port (0x0cf8) is 0x00000000 -pci_open(1a): mode1res=0x80000000 (0x80000000) -pci_cfgcheck: device 0 [class=058000] [hdr=00] is there (id=005e10de) -pcibios: BIOS version 2.10 acpi_bus_number: root bus has no _BBN, assuming 0 AcpiOsDerivePciId: \\_SB_.PCI0.LPC0.P44_ -> bus 0 dev 1 func 0 acpi_bus_number: root bus has no _BBN, assuming 0 @@ -466,8 +464,8 @@ atapci0: Reserved 0x1 bytes for rid 0x14 type 4 at 0x3f6 ata0: reset tp1 mask=03 ostat0=50 ostat1=50 ata0: stat0=0x00 err=0x01 lsb=0x14 msb=0xeb -ata0: stat1=0x52 err=0x01 lsb=0x00 msb=0x00 -ata0: reset tp2 stat0=00 stat1=52 devices=0x10002 +ata0: stat1=0x50 err=0x01 lsb=0x00 msb=0x00 +ata0: reset tp2 stat0=00 stat1=50 devices=0x10002 ioapic0: routing intpin 14 (ISA IRQ 14) to vector 51 ata0: [MPSAFE] ata0: [ITHREAD] @@ -527,7 +525,6 @@ pcib1: secondary bus 1 pcib1: subordinate bus 1 pcib1: I/O decode 0xf000-0xfff -pcib1: memory decode 0xda100000-0xda1fffff pcib1: no prefetched decode pcib1: Subtractively decoded bridge. pci1: on pcib1 @@ -553,177 +550,16 @@ pcib3: could not get PCI interrupt routing table for \\_SB_.PCI2 - AE_NOT_FOUND pci16: on pcib3 pci16: domain=0, physical bus=16 -found-> vendor=0x1022, dev=0x7450, revid=0x12 - domain=0, bus=16, slot=10, func=0 - class=06-04-00, hdrtype=0x01, mfdev=1 - cmdreg=0x0117, statreg=0x0230, cachelnsz=0 (dwords) - lattimer=0x63 (2970 ns), mingnt=0x0c (3000 ns), maxlat=0x00 (0 ns) -found-> vendor=0x1022, dev=0x7451, revid=0x01 - domain=0, bus=16, slot=10, func=1 - class=08-00-10, hdrtype=0x00, mfdev=0 - cmdreg=0x0006, statreg=0x0200, cachelnsz=0 (dwords) - lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) - map[10]: type Memory, range 64, base 0xda400000, size 12, enabled -found-> vendor=0x1022, dev=0x7450, revid=0x12 - domain=0, bus=16, slot=11, func=0 - class=06-04-00, hdrtype=0x01, mfdev=1 - cmdreg=0x0117, statreg=0x0230, cachelnsz=0 (dwords) - lattimer=0x40 (1920 ns), mingnt=0x04 (1000 ns), maxlat=0x00 (0 ns) -found-> vendor=0x1022, dev=0x7451, revid=0x01 - domain=0, bus=16, slot=11, func=1 - class=08-00-10, hdrtype=0x00, mfdev=0 - cmdreg=0x0006, statreg=0x0200, cachelnsz=0 (dwords) - lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) - map[10]: type Memory, range 64, base 0xda401000, size 12, enabled -pcib4: at device 10.0 on pci16 -pcib4: domain 0 -pcib4: secondary bus 17 -pcib4: subordinate bus 18 -pcib4: I/O decode 0xf000-0xfff -pcib4: memory decode 0xda500000-0xdaffffff -pcib4: prefetched decode 0xdc000000-0xddffffff -pci17: on pcib4 -pci17: domain=0, physical bus=17 -found-> vendor=0x3388, dev=0x0021, revid=0x15 - domain=0, bus=17, slot=4, func=0 - class=06-04-00, hdrtype=0x01, mfdev=0 - cmdreg=0x0107, statreg=0x0290, cachelnsz=16 (dwords) - lattimer=0x63 (2970 ns), mingnt=0x0c (3000 ns), maxlat=0x00 (0 ns) - powerspec 2 supports D0 D1 D2 D3 current D0 -pcib5: at device 4.0 on pci17 -pcib5: domain 0 -pcib5: secondary bus 18 -pcib5: subordinate bus 18 -pcib5: I/O decode 0xf000-0xfff -pcib5: memory decode 0xda500000-0xdaffffff -pcib5: prefetched decode 0xdc000000-0xddffffff -pci18: on pcib5 -pci18: domain=0, physical bus=18 -found-> vendor=0x102b, dev=0x0525, revid=0x85 - domain=0, bus=18, slot=0, func=0 - class=03-00-00, hdrtype=0x00, mfdev=0 - cmdreg=0x0007, statreg=0x0290, cachelnsz=16 (dwords) - lattimer=0x80 (3840 ns), mingnt=0x10 (4000 ns), maxlat=0x20 (8000 ns) - intpin=a, irq=5 - powerspec 2 supports D0 D3 current D0 - map[10]: type Prefetchable Memory, range 32, base 0xdc000000, size 25, enabled -pcib5: requested memory range 0xdc000000-0xddffffff: good -pcib4: requested memory range 0xdc000000-0xddffffff: good - map[14]: type Memory, range 32, base 0xda500000, size 14, enabled -pcib5: requested memory range 0xda500000-0xda503fff: good -pcib4: requested memory range 0xda500000-0xda503fff: good - map[18]: type Memory, range 32, base 0xda800000, size 23, enabled -pcib5: requested memory range 0xda800000-0xdaffffff: good -pcib4: requested memory range 0xda800000-0xdaffffff: good -pcib4: matched entry for 17.4.INTA -pcib4: slot 4 INTA hardwired to IRQ 24 -pcib5: slot 0 INTA is routed to irq 24 -vgapci0: mem 0xdc000000-0xddffffff,0xda500000-0xda503fff,0xda800000-0xdaffffff irq 24 at device 0.0 on pci18 -pcib6: at device 11.0 on pci16 -pcib6: domain 0 -pcib6: secondary bus 19 -pcib6: subordinate bus 19 -pcib6: I/O decode 0xf000-0xfff -pcib6: memory decode 0xdb000000-0xdb0fffff -pcib6: no prefetched decode -pci19: on pcib6 -pci19: domain=0, physical bus=19 -found-> vendor=0x8086, dev=0x1000, revid=0x03 - domain=0, bus=19, slot=4, func=0 - class=02-00-00, hdrtype=0x00, mfdev=0 - cmdreg=0x0116, statreg=0x0210, cachelnsz=16 (dwords) - lattimer=0x40 (1920 ns), mingnt=0xff (63750 ns), maxlat=0x00 (0 ns) - intpin=a, irq=5 - powerspec 1 supports D0 D3 current D0 - map[10]: type Memory, range 32, base 0xdb000000, size 17, enabled -pcib6: requested memory range 0xdb000000-0xdb01ffff: good -pcib6: matched entry for 19.4.INTA -pcib6: slot 4 INTA hardwired to IRQ 28 -found-> vendor=0x8086, dev=0x1000, revid=0x03 - domain=0, bus=19, slot=9, func=0 - class=02-00-00, hdrtype=0x00, mfdev=0 - cmdreg=0x0116, statreg=0x0210, cachelnsz=16 (dwords) - lattimer=0x40 (1920 ns), mingnt=0xff (63750 ns), maxlat=0x00 (0 ns) - intpin=a, irq=11 - powerspec 1 supports D0 D3 current D0 - map[10]: type Memory, range 32, base 0xdb020000, size 17, enabled -pcib6: requested memory range 0xdb020000-0xdb03ffff: good -pcib6: matched entry for 19.9.INTA -pcib6: slot 9 INTA hardwired to IRQ 29 -em0: mem 0xdb000000-0xdb01ffff irq 28 at device 4.0 on pci19 -em0: Reserved 0x20000 bytes for rid 0x10 type 3 at 0xdb000000 -ioapic2: routing intpin 0 (PCI IRQ 28) to vector 54 -em0: [FILTER] -em0: bpf attached -em0: Ethernet address: 00:d0:b7:82:75:20 -em1: mem 0xdb020000-0xdb03ffff irq 29 at device 9.0 on pci19 -em1: Reserved 0x20000 bytes for rid 0x10 type 3 at 0xdb020000 -ioapic2: routing intpin 1 (PCI IRQ 29) to vector 55 -em1: [FILTER] -em1: bpf attached -em1: Ethernet address: 00:d0:b7:b9:5a:a4 -pcib7: port 0xcf8-0xcff on acpi0 -pci128: on pcib7 +pcib4: port 0xcf8-0xcff on acpi0 +pci128: on pcib4 pci128: domain=0, physical bus=128 -found-> vendor=0x10de, dev=0x005e, revid=0xa3 - domain=0, bus=128, slot=0, func=0 - class=05-80-00, hdrtype=0x00, mfdev=0 - cmdreg=0x0006, statreg=0x00b0, cachelnsz=0 (dwords) - lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) -found-> vendor=0x10de, dev=0x00d3, revid=0xa3 - domain=0, bus=128, slot=1, func=0 - class=05-80-00, hdrtype=0x00, mfdev=1 - cmdreg=0x000f, statreg=0x00a0, cachelnsz=0 (dwords) - lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) - map[14]: type Memory, range 32, base 0xde000000, size 12, enabled -found-> vendor=0x10de, dev=0x0057, revid=0xa3 - domain=0, bus=128, slot=10, func=0 - class=06-80-00, hdrtype=0x00, mfdev=0 - cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords) - lattimer=0x00 (0 ns), mingnt=0x01 (250 ns), maxlat=0x14 (5000 ns) - intpin=a, irq=5 - powerspec 2 supports D0 D1 D2 D3 current D0 - MSI supports 4 messages, 64 bit - map[10]: type Memory, range 32, base 0xde001000, size 12, enabled - map[14]: type I/O Port, range 32, base 0x2000, size 3, enabled -pcib7: matched entry for 128.10.INTA (src \\_SB_.PCI1.LMAC:0) -pci_link22: Picked IRQ 52 with weight 0 -ioapic3: Changing polarity for pin 20 to high -pcib7: slot 10 INTA routed to irq 52 via \\_SB_.PCI1.LMAC -found-> vendor=0x10de, dev=0x005d, revid=0xa3 - domain=0, bus=128, slot=14, func=0 - class=06-04-00, hdrtype=0x01, mfdev=0 - cmdreg=0x0107, statreg=0x0010, cachelnsz=16 (dwords) - lattimer=0x00 (0 ns), mingnt=0x04 (1000 ns), maxlat=0x00 (0 ns) - powerspec 2 supports D0 D3 current D0 - MSI supports 2 messages, 64 bit -pci128: at device 0.0 (no driver attached) -pci128: at device 1.0 (no driver attached) -nfe1: port 0x2000-0x2007 mem 0xde001000-0xde001fff irq 52 at device 10.0 on pci128 -nfe1: Reserved 0x1000 bytes for rid 0x10 type 3 at 0xde001000 -miibus1: on nfe1 -e1000phy1: PHY 1 on miibus1 -e1000phy1: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, 1000baseTX-FDX, auto -nfe1: bpf attached -nfe1: Ethernet address: 00:e0:81:57:d9:af -ioapic3: routing intpin 20 (PCI IRQ 52) to vector 56 -nfe1: [MPSAFE] -nfe1: [FILTER] -pcib8: at device 14.0 on pci128 -pcib8: domain 0 -pcib8: secondary bus 129 -pcib8: subordinate bus 129 -pcib8: I/O decode 0xf000-0xfff -pcib8: no prefetched decode -pci129: on pcib8 -pci129: domain=0, physical bus=129 atrtc0: port 0x70-0x71 irq 8 on acpi0 atrtc0: registered as a time-of-day clock (resolution 1000000us) atkbdc0: port 0x60,0x64 irq 1 on acpi0 atkbd0: irq 1 on atkbdc0 kbd0 at atkbd0 kbd0: atkbd0, generic (0), config:0x0, flags:0x1f0000 -ioapic0: routing intpin 1 (ISA IRQ 1) to vector 57 +ioapic0: routing intpin 1 (ISA IRQ 1) to vector 54 atkbd0: [GIANT-LOCKED] atkbd0: [ITHREAD] psm0: unable to allocate IRQ @@ -732,7 +568,7 @@ psm0: failed to reset the aux device. fdc0: port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on acpi0 fdc0: ic_type 90 part_id 80 -ioapic0: routing intpin 6 (ISA IRQ 6) to vector 58 +ioapic0: routing intpin 6 (ISA IRQ 6) to vector 55 fdc0: [FILTER] fd0: <1440-KB 3.5" drive> on fdc0 drive 0 cpu0: on acpi0 @@ -792,7 +628,7 @@ sc0: fb0, kbd1, terminal emulator: sc (syscons terminal) sn0: not probed (disabled) uart0: <16550 or compatible> at port 0x3f8-0x3ff irq 4 flags 0x10 on isa0 -ioapic0: routing intpin 4 (ISA IRQ 4) to vector 59 +ioapic0: routing intpin 4 (ISA IRQ 4) to vector 56 uart0: [FILTER] uart0: fast interrupt uart0: console (115200,n,8,1) @@ -804,14 +640,14 @@ Device configuration finished. Reducing kern.maxvnodes 133917 -> 100000 procfs registered -lapic: Divisor 2, Frequency 100463528 hz -Timecounter "TSC" frequency 2612051715 Hz quality -100 +lapic: Divisor 2, Frequency 100463535 hz +Timecounter "TSC" frequency 2612051783 Hz quality -100 Timecounters tick every 1.000 msec -crypto: vlan: initialized, using hash tables with chaining +crypto: IPsec: Initialized Security Association Processing. -lo0: bpf attached pflog0: bpf attached +lo0: bpf attached hptrr: no controller detected. ata0: identify ch->devices=00010002 ata0-master: pio=PIO4 wdma=WDMA2 udma=UDMA66 cable=40 wire @@ -950,154 +786,106 @@ ioapic0: Assigning PCI IRQ 20 to local APIC 0 ioapic0: Assigning PCI IRQ 21 to local APIC 1 ioapic0: Assigning PCI IRQ 23 to local APIC 0 -ioapic2: Assigning PCI IRQ 28 to local APIC 1 -ioapic2: Assigning PCI IRQ 29 to local APIC 0 -ioapic3: Assigning PCI IRQ 52 to local APIC 1 WARNING: WITNESS option enabled, expect reduced performance. GEOM: new disk ad1 GEOM: new disk ad4 GEOM: new disk ad6 GEOM: new disk ar0 -- Mark Atkinson atkin901@yahoo.com (!wired)?(coffee++):(wired); From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 16:23:10 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9CACC106566C for ; Thu, 11 Sep 2008 16:23:10 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outD.internet-mail-service.net (outd.internet-mail-service.net [216.240.47.227]) by mx1.freebsd.org (Postfix) with ESMTP id 863AE8FC1A for ; Thu, 11 Sep 2008 16:23:10 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id 497502433; Thu, 11 Sep 2008 09:23:10 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id 9C7922D603A; Thu, 11 Sep 2008 09:23:09 -0700 (PDT) Message-ID: <48C945EE.4070805@elischer.org> Date: Thu, 11 Sep 2008 09:23:10 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Rink Springer References: <20080819211814.6CD685B4D@mail.bitblocks.com> <48B0EA50.2090105@mawer.org> <48B3299F.5080101@vwsoft.com> <200809111013.23994.hselasky@c2i.net> <20080911103343.GH1413@rink.nu> In-Reply-To: <20080911103343.GH1413@rink.nu> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Volker , Antony Mawer , current@freebsd.org, freebsd-usb@freebsd.org, Hans Petter Selasky Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 16:23:10 -0000 Rink Springer wrote: > On Thu, Sep 11, 2008 at 10:13:22AM +0200, Hans Petter Selasky wrote: >> I also see crashes with my new stuff and the umass driver when the USB device >> is un-plugged too early. The backtraces I've got so far does not indicate a >> USB problem, though .... > > That is correct, this is a bug in CAM. More specifically, CAM does not > handle the removal of busses well. There are two possible options: > > 1) Obviously, fix CAM to handle this scenarion > DragonflyBSD seems to have a lot of fixes in this area, which I > intend to take a look at 'some day' (no thanks to $reallife...) > > 2) Create a CAM bus per USB bus > I think this is reasonable, and it makes a lot more sense than the > one-bus-per-device approach that we have now. The idea is that > every USB controller hub creates a CAM bus, and umass(4) attaches to > this bus instead of creating its own. Of course, until CAM is fixed, > detaching PCMCIA or equivalent USB cards will still cause panics, but > it would be a lot better than it is now... > This is how it was originally. There was a reason that it was changed, so make sure you look into the history to figure out what the tradeoff was. > Personally, I'd like to see option 2 implemented in the USB2 stack, as > it avoids the issue and makes a lot more sense from user perspective > (I'm probably onot the only one who gets scared by 'camcontrol devlist' > if you have a single MP3 player which advertises 2 disks :-)) > > Regards, > From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 17:11:03 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 67FF51065677; Thu, 11 Sep 2008 17:11:03 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from vms173003pub.verizon.net (vms173003pub.verizon.net [206.46.173.3]) by mx1.freebsd.org (Postfix) with ESMTP id 491428FC13; Thu, 11 Sep 2008 17:11:03 +0000 (UTC) (envelope-from vehemens@verizon.net) Received: from sam ([71.107.10.21]) by vms173003.mailsrvcs.net (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPA id <0K7100JDGJLNL06C@vms173003.mailsrvcs.net>; Thu, 11 Sep 2008 12:08:12 -0500 (CDT) Date: Thu, 11 Sep 2008 10:13:34 -0700 From: vehemens In-reply-to: <20080911090449.GV39652@deviant.kiev.zoral.com.ua> To: freebsd-current@freebsd.org Message-id: <200809111013.34194.vehemens@verizon.net> MIME-version: 1.0 Content-type: text/plain; charset=iso-8859-1 Content-transfer-encoding: 7bit Content-disposition: inline References: <200809080202.00664.vehemens@verizon.net> <200809102307.31209.vehemens@verizon.net> <20080911090449.GV39652@deviant.kiev.zoral.com.ua> User-Agent: KMail/1.9.10 Cc: Kostik Belousov , Robert Watson Subject: Re: cdefpriv usage (was: bsd versus linux device drivers) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 17:11:03 -0000 On Thursday 11 September 2008 02:04:49 am Kostik Belousov wrote: > On Wed, Sep 10, 2008 at 11:07:31PM -0700, vehemens wrote: > > On Monday 08 September 2008 09:50:55 am vehemens wrote: > > > On Monday 08 September 2008 06:41:53 am Robert Watson wrote: > > > > On Mon, 8 Sep 2008, vehemens wrote: > > > > > On Monday 08 September 2008 03:04:15 am Kostik Belousov wrote: > > > > >> On Mon, Sep 08, 2008 at 02:02:00AM -0700, vehemens wrote: > > > > >>> In linux drivers, there is a one to one relationship to an open > > > > >>> and a calling argument structure called struct file. It provides > > > > >>> a private data pointer that allows the driver to preserve unique > > > > >>> state information across other calls such as > > > > >>> read/write/ioctl/mmap/close etc. > > > > >>> > > > > >>> For bsd drivers, my understanding there is not an equivalent. As > > > > >>> a result it is not possible to preserve different state > > > > >>> information for multiple opens by the same thread of the same > > > > >>> device major/minor #'s. > > > > >>> > > > > >>> Is this correct, or did i miss something? > > > > >> > > > > >> There is devfs_{get,set}_cdevpriv() KPI. Still no manpage, I shall > > > > >> fix this ASAP. > > > > > > > > > > Just started looking at the firewire driver which has clone. It > > > > > looks like it hooks into the event handler. > > > > > > > > > > Don't quite understand it all yet, so I'm going to look forward to > > > > > that man page. > > > > > > > > Many device drivers continue to use the old clone interface, but are > > > > gradually being converted over. You can look at the definitions and > > > > list of converted drivers here: > > > > > > > > > > > > http://fxr.watson.org/fxr/ident?im=bigexcerpts;i=devfs_set_cdevpriv > > > > > > > > Looking at some of the converted drivers, I find myself a bit worried > > > > by the extra error handling: in what situations do we expect that > > > > bpfioctl() might be called without its cdev-private data? > > > > > > Got it now. Looks like the converted drivers are only in current, but > > > the KPI is in at least 7.x as well. > > > > My first impression based on the modified drivers, was that I only needed > > to add a get to open, and set's to ioctl, mmap, read, write, close etc. > > Also that the data release would occur after the close call via the > > function provided to get. > > I do not know whether this is an slip of keyboard, but most typically, > you need set in open, and get in the read/write/mmap. Keyboard slip. Needed sleep :] > > Don't have a problem with set, but some or all of the get's fail. I see > > lot's of error=2 in ioctl, and error=9 in mmap, Going to instrument the > > code next. Any suggestions would be helpful. > > > > On a side note, I had to first upgrade my 7.x system and was wondering if > > there was a FreeBSD_version number for this feature? > > I do not remember, and in fact I do not see a reason for bumping version > for this feature. In-tree drivers do not need the check, since they are > in _the_ tree. Moreover, the cdevpriv does not change existing KPI, it > only adds a bunch of functions. Increasing version for each KPI addition > is rather pointless, IMHO. It was for an out of tree driver (i.e. drm). > Also, see man(9) update at > http://people.freebsd.org/~kib/misc/man9.1.patch > that, among other items, contains start of the cdevpriv documentation. Looks like the ioctl get randomly fails with ENOENT. Something else is going on with mmap get which fails with EBADF almost all of the time.. From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 17:43:43 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7C5171065670 for ; Thu, 11 Sep 2008 17:43:43 +0000 (UTC) (envelope-from oleg@lath.rinet.ru) Received: from lath.rinet.ru (lath.rinet.ru [195.54.192.90]) by mx1.freebsd.org (Postfix) with ESMTP id 12A488FC0A for ; Thu, 11 Sep 2008 17:43:42 +0000 (UTC) (envelope-from oleg@lath.rinet.ru) Received: from lath.rinet.ru (localhost [127.0.0.1]) by lath.rinet.ru (8.14.2/8.14.2) with ESMTP id m8BHOrLc032079 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for ; Thu, 11 Sep 2008 21:24:53 +0400 (MSD) (envelope-from oleg@lath.rinet.ru) Received: (from oleg@localhost) by lath.rinet.ru (8.14.2/8.14.2/Submit) id m8BHOr75032078 for freebsd-current@freebsd.org; Thu, 11 Sep 2008 21:24:53 +0400 (MSD) (envelope-from oleg) Date: Thu, 11 Sep 2008 21:24:53 +0400 From: Oleg Bulyzhin To: freebsd-current@freebsd.org Message-ID: <20080911172453.GA31820@lath.rinet.ru> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.5.18 (2008-05-17) Subject: nullfs panic with recent current X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 17:43:43 -0000 Trying to build world, having null mounted /usr/src & /usr/obj, i've got this panic. root@slave# uname -a FreeBSD slave.rinet.ru 8.0-CURRENT FreeBSD 8.0-CURRENT #0 r182885: Tue Sep 9 22:52:56 MSD 2008 root@slave.rinet.ru:/usr/obj/usr/src/sys/slave-smp amd64 root@slave# kgdb kernel.debug /var/crash/vmcore.7 GNU gdb 6.1.1 [FreeBSD] Copyright 2004 Free Software Foundation, Inc. GDB is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Type "show copying" to see the conditions. There is absolutely no warranty for GDB. Type "show warranty" for details. This GDB was configured as "amd64-marcel-freebsd"... Unread portion of the kernel message buffer: Fatal trap 9: general protection fault while in kernel mode cpuid = 0; apic id = 00 instruction pointer = 0x8:0xffffffff80216e99 stack pointer = 0x10:0xfffffffe6189d5a0 frame pointer = 0x10:0xfffffffe6189d5d0 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 47776 (cc1) panic: from debugger cpuid = 0 Uptime: 19m15s Physical memory: 998 MB Dumping 156 MB: 141 125 109 93 77 61 45 29 13 Reading symbols from /boot/kernel/nullfs.ko...Reading symbols from /boot/kernel/nullfs.ko.symbols...done. done. Loaded symbols for /boot/kernel/nullfs.ko Reading symbols from /boot/kernel/geom_mirror.ko...Reading symbols from /boot/kernel/geom_mirror.ko.symbols...done. done. Loaded symbols for /boot/kernel/geom_mirror.ko Reading symbols from /boot/kernel/ipfw.ko...Reading symbols from /boot/kernel/ipfw.ko.symbols...done. done. Loaded symbols for /boot/kernel/ipfw.ko Reading symbols from /boot/kernel/if_bge.ko...Reading symbols from /boot/kernel/if_bge.ko.symbols...done. done. Loaded symbols for /boot/kernel/if_bge.ko Reading symbols from /boot/kernel/miibus.ko...Reading symbols from /boot/kernel/miibus.ko.symbols...done. done. Loaded symbols for /boot/kernel/miibus.ko Reading symbols from /boot/kernel/if_em.ko...Reading symbols from /boot/kernel/if_em.ko.symbols...done. done. Loaded symbols for /boot/kernel/if_em.ko Reading symbols from /boot/kernel/if_nfe.ko...Reading symbols from /boot/kernel/if_nfe.ko.symbols...done. done. Loaded symbols for /boot/kernel/if_nfe.ko Reading symbols from /boot/kernel/if_vlan.ko...Reading symbols from /boot/kernel/if_vlan.ko.symbols...done. done. Loaded symbols for /boot/kernel/if_vlan.ko #0 doadump () at pcpu.h:196 196 __asm __volatile("movq %%gs:0,%0" : "=r" (td)); (kgdb) l *0xffffffff80216e99 0xffffffff80216e99 is in _mtx_lock_flags (/usr/src/sys/kern/kern_mutex.c:174). 169 void 170 _mtx_lock_flags(struct mtx *m, int opts, const char *file, int line) 171 { 172 173 MPASS(curthread != NULL); 174 KASSERT(m->mtx_lock != MTX_DESTROYED, 175 ("mtx_lock() of destroyed mutex @ %s:%d", file, line)); 176 KASSERT(LOCK_CLASS(&m->lock_object) == &lock_class_mtx_sleep, 177 ("mtx_lock() of spin mutex %s @ %s:%d", m->lock_object.lo_name, 178 file, line)); (kgdb) bt #0 doadump () at pcpu.h:196 #1 0xffffffff8022399a in boot (howto=260) at /usr/src/sys/kern/kern_shutdown.c:418 #2 0xffffffff80223e37 in panic (fmt=Variable "fmt" is not available. ) at /usr/src/sys/kern/kern_shutdown.c:572 #3 0xffffffff80176fa7 in db_panic (addr=Variable "addr" is not available. ) at /usr/src/sys/ddb/db_command.c:446 #4 0xffffffff801778f9 in db_command (last_cmdp=0xffffffff80530f88, cmd_table=0x0, dopager=1) at /usr/src/sys/ddb/db_command.c:413 #5 0xffffffff80177b20 in db_command_loop () at /usr/src/sys/ddb/db_command.c:466 #6 0xffffffff80179469 in db_trap (type=Variable "type" is not available. ) at /usr/src/sys/ddb/db_main.c:228 #7 0xffffffff802511e0 in kdb_trap (type=9, code=0, tf=0xfffffffe6189d4f0) at /usr/src/sys/kern/subr_kdb.c:534 #8 0xffffffff8036671d in trap_fatal (frame=0xfffffffe6189d4f0, eva=Variable "eva" is not available. ) at /usr/src/sys/amd64/amd64/trap.c:754 #9 0xffffffff8036722a in trap (frame=0xfffffffe6189d4f0) at /usr/src/sys/amd64/amd64/trap.c:560 #10 0xffffffff8034a64e in calltrap () at /usr/src/sys/amd64/amd64/exception.S:217 #11 0xffffffff80216e99 in _mtx_lock_flags (m=0xdeadc0dedeadc19e, opts=16, file=0xffffffff807caa40 "/usr/src/sys/modules/nullfs/../../fs/nullfs/null_vnops.c", line=532) at /usr/src/sys/kern/kern_mutex.c:173 #12 0xffffffff807c9e1c in null_lock (ap=0xfffffffe6189d670) at /usr/src/sys/modules/nullfs/../../fs/nullfs/null_vnops.c:532 #13 0xffffffff8038413b in VOP_LOCK1_APV (vop=0xffffffff807caee0, a=0xfffffffe6189d670) at vnode_if.c:1618 ---Type to continue, or q to quit--- #14 0xffffffff802b41b7 in _vn_lock (vp=0xffffff001d7981d8, flags=524288, file=0xffffffff803bf0b2 "/usr/src/sys/kern/vfs_subr.c", line=2151) at vnode_if.h:839 #15 0xffffffff802a9570 in vrele (vp=0xffffff001d7981d8) at /usr/src/sys/kern/vfs_subr.c:2151 #16 0xffffffff8029e977 in namei (ndp=0xfffffffe6189da10) at /usr/src/sys/kern/vfs_lookup.c:226 #17 0xffffffff802b3aaa in vn_open_cred (ndp=0xfffffffe6189da10, flagp=0xfffffffe6189d95c, cmode=420, cred=0xffffff000173e800, fp=0xffffff00389661e0) at /usr/src/sys/kern/vfs_vnops.c:190 #18 0xffffffff802b21fe in kern_openat (td=0xffffff0001b736c0, fd=-100, path=0xc9ec80
, pathseg=Variable "pathseg" is not available. ) at /usr/src/sys/kern/vfs_syscalls.c:1069 #19 0xffffffff80366c76 in syscall (frame=0xfffffffe6189dc90) at /usr/src/sys/amd64/amd64/trap.c:898 #20 0xffffffff8034a85b in Xfast_syscall () at /usr/src/sys/amd64/amd64/exception.S:338 #21 0x000000000084a53c in ?? () Previous frame inner to this frame (corrupt stack?) (kgdb) -- Oleg. ================================================================ === Oleg Bulyzhin -- OBUL-RIPN -- OBUL-RIPE -- oleg@rinet.ru === ================================================================ From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 17:57:03 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7394C106574C for ; Thu, 11 Sep 2008 17:57:03 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 1888B8FC1E for ; Thu, 11 Sep 2008 17:57:02 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from localhost.corp.yahoo.com (john@localhost [IPv6:::1]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m8BHuVYS035323; Thu, 11 Sep 2008 13:56:56 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org Date: Thu, 11 Sep 2008 11:35:26 -0400 User-Agent: KMail/1.9.7 References: In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809111135.26480.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:::1]); Thu, 11 Sep 2008 13:56:57 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8219/Thu Sep 11 11:02:39 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: Christian Weisgerber Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 17:57:03 -0000 On Wednesday 10 September 2008 11:56:36 am Christian Weisgerber wrote: > Peter Wemm wrote: > > > >> http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch > > > > Try the patch again, but change both instances of this line: > > > > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !(slot & pcie_badslots))) > > to: > > if (cfgmech == CFGMECH_PCIE && (bus != 0 || !((1u << slot) & pcie_badslots))) > > > > This made the missing devices come back for me *and* fixed my Xserver. > > This also makes k8temp show up again for me. > The ATA problem that causes no disk to be found still persists, > though. Ok. Try an updated http://www.FreeBSD.org/~jhb/patches/pcie.patch. This is another debugging patch. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 18:38:02 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 608DE1065672 for ; Thu, 11 Sep 2008 18:38:02 +0000 (UTC) (envelope-from caelian@gmail.com) Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by mx1.freebsd.org (Postfix) with ESMTP id E672C8FC1C for ; Thu, 11 Sep 2008 18:38:01 +0000 (UTC) (envelope-from caelian@gmail.com) Received: by ey-out-2122.google.com with SMTP id 6so184050eyi.7 for ; Thu, 11 Sep 2008 11:38:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=zuln0csnS9t0ZE9QUCVvoDrGcZHW6rHHcopVuTORjcE=; b=gp61fUeVo0LiMh2swxqTVnxLbW9aZ66malGhsLsMHp1Hb0OD1FypofwzMxDjybFfHd 1Obt38kW5C1uc7zOVhcAF850gUzBRaYxbqAewP8KEdHisvcBQwKuwO3hbPw+BpMzN1Zz 8BWBtsErqVpVnKGbCOLHRK8IRbDGEC48zfat0= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=ROU+Bhf/NfbWVAklETrctRRDbGfJ2dQwu836KGjhOrs10xtQ3y3zvkjIgBLyU/fRP3 Q3rqSz1lKgSO0GPDV/0ilWtjddpQDJcBbeC/KckGYdKI/j/t+BiMpoeRdhB8ZsY6INGr PmKqfTP7ARfbJ/Q4i7i7kv2RBLCowIkhQBQdc= Received: by 10.210.80.17 with SMTP id d17mr3721096ebb.107.1221158280454; Thu, 11 Sep 2008 11:38:00 -0700 (PDT) Received: by 10.210.39.13 with HTTP; Thu, 11 Sep 2008 11:38:00 -0700 (PDT) Message-ID: Date: Thu, 11 Sep 2008 20:38:00 +0200 From: "Pascal Hofstee" To: "John Baldwin" In-Reply-To: <200809111135.26480.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200809111135.26480.jhb@freebsd.org> Cc: freebsd-current@freebsd.org, Christian Weisgerber Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 18:38:02 -0000 On Thu, Sep 11, 2008 at 5:35 PM, John Baldwin wrote: > Ok. Try an updated http://www.FreeBSD.org/~jhb/patches/pcie.patch. This is > another debugging patch. Is this to be used in combination with http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch or should it be standalone ? -- Pascal Hofstee From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 19:42:54 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C12E7106566B for ; Thu, 11 Sep 2008 19:42:54 +0000 (UTC) (envelope-from hselasky@c2i.net) Received: from swip.net (mailfe16.swipnet.se [212.247.155.225]) by mx1.freebsd.org (Postfix) with ESMTP id 2E7168FC22 for ; Thu, 11 Sep 2008 19:42:53 +0000 (UTC) (envelope-from hselasky@c2i.net) X-Cloudmark-Score: 0.000000 [] X-Cloudmark-Analysis: v=1.0 c=1 a=ZtwMFzhc6XSROYQlMkMA/A==:17 a=Oy1DYfew5nZeFjP_vPEA:9 a=FqOpp-xSOPsjGo8MRkMA:7 a=pSd-cDr9dDQpHpamyPJ9oN1o94AA:4 a=SV7veod9ZcQA:10 a=50e4U0PicR4A:10 Received: from [62.113.133.218] (account mc467741@c2i.net [62.113.133.218] verified) by mailfe16.swip.net (CommuniGate Pro SMTP 5.2.6) with ESMTPA id 331725583; Thu, 11 Sep 2008 20:42:51 +0200 From: Hans Petter Selasky To: "M. Warner Losh" Date: Thu, 11 Sep 2008 20:44:42 +0200 User-Agent: KMail/1.9.7 References: <48B3299F.5080101@vwsoft.com> <20080911103343.GH1413@rink.nu> <20080911.082418.775964060.imp@bsdimp.com> In-Reply-To: <20080911.082418.775964060.imp@bsdimp.com> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809112044.43749.hselasky@c2i.net> Cc: volker@vwsoft.com, rink@freebsd.org, current@freebsd.org, freebsd-usb@freebsd.org, fbsd-current@mawer.org Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 19:42:54 -0000 Hi, Would anyone object if I make one non-Giant locked CAM bus for all USB2 devices? Something like: static void umass_create_cam_bus_sysinit() { devq = cam_simq_alloc(1 /* maximum openings */ ); if (devq == NULL) { return (ENOMEM); } umass_global_sim = cam_sim_alloc (&umass_cam_action, &umass_cam_poll, DEVNAME_SIM, NULL /* priv */ , 0 /* unit number */ , #if (__FreeBSD_version >= 700037) &umass_global_mtx /* mutex */ , #endif 1 /* maximum device openings */ , 0 /* maximum tagged device openings */ , devq); return; } static void umass_destroy_cam_bus_sysuninit() { .... } SYSINIT(&umass_create_cam_bus_sysinit); SYSUNINIT(&umass_destroy_cam_bus_sysuninit); --HPS On Thursday 11 September 2008, M. Warner Losh wrote: > In message: <20080911103343.GH1413@rink.nu> > > Rink Springer writes: > : On Thu, Sep 11, 2008 at 10:13:22AM +0200, Hans Petter Selasky wrote: > : > I also see crashes with my new stuff and the umass driver when the USB > : > device is un-plugged too early. The backtraces I've got so far does not > : > indicate a USB problem, though .... > : > : That is correct, this is a bug in CAM. More specifically, CAM does not > : handle the removal of busses well. There are two possible options: > : > : 1) Obviously, fix CAM to handle this scenarion > : DragonflyBSD seems to have a lot of fixes in this area, which I > : intend to take a look at 'some day' (no thanks to $reallife...) > > This is the better option. > > : 2) Create a CAM bus per USB bus > : I think this is reasonable, and it makes a lot more sense than the > : one-bus-per-device approach that we have now. The idea is that > : every USB controller hub creates a CAM bus, and umass(4) attaches to > : this bus instead of creating its own. Of course, until CAM is fixed, > : detaching PCMCIA or equivalent USB cards will still cause panics, but > : it would be a lot better than it is now... > > This would mitigate the problem, but there's a lot of people that use > CardBus USB cards, and they complain to me from time to time of the > problem. > > Fortunately, the wireless broadband cards that are a usb host > controller plus usb device in CardBus format aren't affected... > > : Personally, I'd like to see option 2 implemented in the USB2 stack, as > : it avoids the issue and makes a lot more sense from user perspective > : (I'm probably onot the only one who gets scared by 'camcontrol devlist' > : if you have a single MP3 player which advertises 2 disks :-)) > > It may make good sense for other reasons as well. Firewire does > something similar, and also umass used to do exactly this. There's > also problems right now with huge bus load leading to devices > disconnecting and reconnecting for some suck-ass, but common, > chipsets. If things were implemented this way, then there'd be > options to silently reconnect the device when it goes away and comes > back a few hundred milliseconds later... Firewire handles this case > too, at the expense of never disconnecting the disk, which isn't so > good for a thumb drive... > > Warner From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 20:05:52 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DA6711065687 for ; Thu, 11 Sep 2008 20:05:52 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 6BD998FC15 for ; Thu, 11 Sep 2008 20:05:52 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from localhost.corp.yahoo.com (john@localhost [IPv6:::1]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m8BK5XoD036978; Thu, 11 Sep 2008 16:05:46 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: "Pascal Hofstee" Date: Thu, 11 Sep 2008 14:43:11 -0400 User-Agent: KMail/1.9.7 References: <200809111135.26480.jhb@freebsd.org> In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809111443.11499.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:::1]); Thu, 11 Sep 2008 16:05:46 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8219/Thu Sep 11 11:02:39 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: freebsd-current@freebsd.org, Christian Weisgerber Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 20:05:52 -0000 On Thursday 11 September 2008 02:38:00 pm Pascal Hofstee wrote: > On Thu, Sep 11, 2008 at 5:35 PM, John Baldwin wrote: > > Ok. Try an updated http://www.FreeBSD.org/~jhb/patches/pcie.patch. This is > > another debugging patch. > > Is this to be used in combination with > http://people.freebsd.org/~jhb/patches/pci_mcfg_k8.patch > or should it be standalone ? The pci_mcfg_k8 patch (fixed version) is now in the tree. So it is relative to that patch, but the k8 patch isn't needed on HEAD. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 21:09:51 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D55F71065675 for ; Thu, 11 Sep 2008 21:09:51 +0000 (UTC) (envelope-from caelian@gmail.com) Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by mx1.freebsd.org (Postfix) with ESMTP id 666D78FC0C for ; Thu, 11 Sep 2008 21:09:50 +0000 (UTC) (envelope-from caelian@gmail.com) Received: by ey-out-2122.google.com with SMTP id 6so205517eyi.7 for ; Thu, 11 Sep 2008 14:09:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=S0h59QcyQTLseXEFPGvxg22EUqSbrIcneAZ5yD3ABLc=; b=gOkTsKYr67xxm2pfnvk1TKB192w0iTUugR16EvsNTAYQgrUrF3ppBOLHkQM9Bf8aqw 1EDA3ZsgbiBqg9f3I8As06Ga3k9jeHs7I2JAL1NEUgD1d5aTKWIxILpvg6XFz7oI13Te RyRxwbn3lRB6qj+qdzva/p67gBS/aiSQFlh3c= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=avR0VM1j6VZvgBnByry06UeKM7TrBAUdnCGlk2Tt6kCkAhMpX6F8jzXHoVj9j66ux6 ndwj1QLkLNztZ3KbUl6mXwIE75OvuD8f02HJK4N7VkUNQup0B4CAyYi4ML2Fm7oXnPGp pe9ny+DdyMzml++p+MmNNj9FkHMwoaSp72pHo= Received: by 10.210.49.19 with SMTP id w19mr3945459ebw.70.1221167389969; Thu, 11 Sep 2008 14:09:49 -0700 (PDT) Received: by 10.210.39.13 with HTTP; Thu, 11 Sep 2008 14:09:49 -0700 (PDT) Message-ID: Date: Thu, 11 Sep 2008 23:09:49 +0200 From: "Pascal Hofstee" To: "John Baldwin" In-Reply-To: <200809111443.11499.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <200809111135.26480.jhb@freebsd.org> <200809111443.11499.jhb@freebsd.org> Cc: freebsd-current@freebsd.org, Christian Weisgerber Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 21:09:51 -0000 On Thu, Sep 11, 2008 at 8:43 PM, John Baldwin wrote: > The pci_mcfg_k8 patch (fixed version) is now in the tree. So it is relative > to that patch, but the k8 patch isn't needed on HEAD. That explains why i had to manually apply the patch to my source tree. I am at the moment rather forced to an old source-tree because of the host of changes introduced recently that broke the last zfs-patchset pjd provided. Even though i only use ZFS for private data storage ... it's not really an option for me to just "do without" for the time being. So until pjd provides a new zfs patchset (or the zfs changes are imported to CURRENT) i am basically stuck to a specific source-tree. I'll try the new pcie patch when i get some time for it over the weekend though. -- Pascal Hofstee From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 21:43:21 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5F3AC1065717 for ; Thu, 11 Sep 2008 21:43:21 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id DB9E68FC18 for ; Thu, 11 Sep 2008 21:43:20 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from localhost.corp.yahoo.com (john@localhost [IPv6:::1]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m8BLhA3k037663; Thu, 11 Sep 2008 17:43:10 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org Date: Thu, 11 Sep 2008 16:23:23 -0400 User-Agent: KMail/1.9.7 References: <48B3299F.5080101@vwsoft.com> <20080911.082418.775964060.imp@bsdimp.com> <200809112044.43749.hselasky@c2i.net> In-Reply-To: <200809112044.43749.hselasky@c2i.net> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809111623.24539.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:::1]); Thu, 11 Sep 2008 17:43:11 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8220/Thu Sep 11 17:27:09 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: rink@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, Hans Petter Selasky , "M. Warner Losh" Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 21:43:21 -0000 On Thursday 11 September 2008 02:44:42 pm Hans Petter Selasky wrote: > Hi, > > Would anyone object if I make one non-Giant locked CAM bus for all USB2 > devices? Something like: Ask scottl@, I think he had mentioned having one bus for all USB devices before. > static void > umass_create_cam_bus_sysinit() > { > devq = cam_simq_alloc(1 /* maximum openings */ ); > if (devq == NULL) { > return (ENOMEM); > } > umass_global_sim = cam_sim_alloc > (&umass_cam_action, &umass_cam_poll, > DEVNAME_SIM, > NULL /* priv */ , > 0 /* unit number */ , > #if (__FreeBSD_version >= 700037) > &umass_global_mtx /* mutex */ , > #endif > 1 /* maximum device openings */ , > 0 /* maximum tagged device openings */ , > devq); > > return; > } > > static void > umass_destroy_cam_bus_sysuninit() > { > .... > } > > SYSINIT(&umass_create_cam_bus_sysinit); > SYSUNINIT(&umass_destroy_cam_bus_sysuninit); > > --HPS > > On Thursday 11 September 2008, M. Warner Losh wrote: > > In message: <20080911103343.GH1413@rink.nu> > > > > Rink Springer writes: > > : On Thu, Sep 11, 2008 at 10:13:22AM +0200, Hans Petter Selasky wrote: > > : > I also see crashes with my new stuff and the umass driver when the USB > > : > device is un-plugged too early. The backtraces I've got so far does not > > : > indicate a USB problem, though .... > > : > > : That is correct, this is a bug in CAM. More specifically, CAM does not > > : handle the removal of busses well. There are two possible options: > > : > > : 1) Obviously, fix CAM to handle this scenarion > > : DragonflyBSD seems to have a lot of fixes in this area, which I > > : intend to take a look at 'some day' (no thanks to $reallife...) > > > > This is the better option. > > > > : 2) Create a CAM bus per USB bus > > : I think this is reasonable, and it makes a lot more sense than the > > : one-bus-per-device approach that we have now. The idea is that > > : every USB controller hub creates a CAM bus, and umass(4) attaches to > > : this bus instead of creating its own. Of course, until CAM is fixed, > > : detaching PCMCIA or equivalent USB cards will still cause panics, but > > : it would be a lot better than it is now... > > > > This would mitigate the problem, but there's a lot of people that use > > CardBus USB cards, and they complain to me from time to time of the > > problem. > > > > Fortunately, the wireless broadband cards that are a usb host > > controller plus usb device in CardBus format aren't affected... > > > > : Personally, I'd like to see option 2 implemented in the USB2 stack, as > > : it avoids the issue and makes a lot more sense from user perspective > > : (I'm probably onot the only one who gets scared by 'camcontrol devlist' > > : if you have a single MP3 player which advertises 2 disks :-)) > > > > It may make good sense for other reasons as well. Firewire does > > something similar, and also umass used to do exactly this. There's > > also problems right now with huge bus load leading to devices > > disconnecting and reconnecting for some suck-ass, but common, > > chipsets. If things were implemented this way, then there'd be > > options to silently reconnect the device when it goes away and comes > > back a few hundred milliseconds later... Firewire handles this case > > too, at the expense of never disconnecting the disk, which isn't so > > good for a thumb drive... > > > > Warner > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 21:43:24 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E3CF31065672; Thu, 11 Sep 2008 21:43:24 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 645E88FC1E; Thu, 11 Sep 2008 21:43:24 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from localhost.corp.yahoo.com (john@localhost [IPv6:::1]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m8BLhA3l037663; Thu, 11 Sep 2008 17:43:17 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: freebsd-current@freebsd.org Date: Thu, 11 Sep 2008 16:32:39 -0400 User-Agent: KMail/1.9.7 References: <20080911172453.GA31820@lath.rinet.ru> In-Reply-To: <20080911172453.GA31820@lath.rinet.ru> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809111632.39817.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:::1]); Thu, 11 Sep 2008 17:43:17 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8220/Thu Sep 11 17:27:09 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: Oleg Bulyzhin Subject: Re: nullfs panic with recent current X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 21:43:25 -0000 On Thursday 11 September 2008 01:24:53 pm Oleg Bulyzhin wrote: > > Trying to build world, having null mounted /usr/src & /usr/obj, i've got > this panic. > > root@slave# uname -a > FreeBSD slave.rinet.ru 8.0-CURRENT FreeBSD 8.0-CURRENT #0 r182885: Tue Sep 9 22:52:56 MSD 2008 root@slave.rinet.ru:/usr/obj/usr/src/sys/slave-smp amd64 > > root@slave# kgdb kernel.debug /var/crash/vmcore.7 > GNU gdb 6.1.1 [FreeBSD] > Copyright 2004 Free Software Foundation, Inc. > GDB is free software, covered by the GNU General Public License, and you are > welcome to change it and/or distribute copies of it under certain conditions. > Type "show copying" to see the conditions. > There is absolutely no warranty for GDB. Type "show warranty" for details. > This GDB was configured as "amd64-marcel-freebsd"... > > Unread portion of the kernel message buffer: > > > Fatal trap 9: general protection fault while in kernel mode > cpuid = 0; apic id = 00 > instruction pointer = 0x8:0xffffffff80216e99 > stack pointer = 0x10:0xfffffffe6189d5a0 > frame pointer = 0x10:0xfffffffe6189d5d0 > code segment = base 0x0, limit 0xfffff, type 0x1b > = DPL 0, pres 1, long 1, def32 0, gran 1 > processor eflags = interrupt enabled, resume, IOPL = 0 > current process = 47776 (cc1) > panic: from debugger > cpuid = 0 > Uptime: 19m15s > Physical memory: 998 MB > Dumping 156 MB: 141 125 109 93 77 61 45 29 13 > > Reading symbols from /boot/kernel/nullfs.ko...Reading symbols from /boot/kernel/nullfs.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/nullfs.ko > Reading symbols from /boot/kernel/geom_mirror.ko...Reading symbols from /boot/kernel/geom_mirror.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/geom_mirror.ko > Reading symbols from /boot/kernel/ipfw.ko...Reading symbols from /boot/kernel/ipfw.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/ipfw.ko > Reading symbols from /boot/kernel/if_bge.ko...Reading symbols from /boot/kernel/if_bge.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/if_bge.ko > Reading symbols from /boot/kernel/miibus.ko...Reading symbols from /boot/kernel/miibus.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/miibus.ko > Reading symbols from /boot/kernel/if_em.ko...Reading symbols from /boot/kernel/if_em.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/if_em.ko > Reading symbols from /boot/kernel/if_nfe.ko...Reading symbols from /boot/kernel/if_nfe.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/if_nfe.ko > Reading symbols from /boot/kernel/if_vlan.ko...Reading symbols from /boot/kernel/if_vlan.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/if_vlan.ko > #0 doadump () at pcpu.h:196 > 196 __asm __volatile("movq %%gs:0,%0" : "=r" (td)); > (kgdb) l *0xffffffff80216e99 > 0xffffffff80216e99 is in _mtx_lock_flags (/usr/src/sys/kern/kern_mutex.c:174). > 169 void > 170 _mtx_lock_flags(struct mtx *m, int opts, const char *file, int line) > 171 { > 172 > 173 MPASS(curthread != NULL); > 174 KASSERT(m->mtx_lock != MTX_DESTROYED, > 175 ("mtx_lock() of destroyed mutex @ %s:%d", file, line)); > 176 KASSERT(LOCK_CLASS(&m->lock_object) == &lock_class_mtx_sleep, > 177 ("mtx_lock() of spin mutex %s @ %s:%d", m->lock_object.lo_name, > 178 file, line)); > (kgdb) bt > #0 doadump () at pcpu.h:196 > #1 0xffffffff8022399a in boot (howto=260) > at /usr/src/sys/kern/kern_shutdown.c:418 > #2 0xffffffff80223e37 in panic (fmt=Variable "fmt" is not available. > ) at /usr/src/sys/kern/kern_shutdown.c:572 > #3 0xffffffff80176fa7 in db_panic (addr=Variable "addr" is not available. > ) at /usr/src/sys/ddb/db_command.c:446 > #4 0xffffffff801778f9 in db_command (last_cmdp=0xffffffff80530f88, > cmd_table=0x0, dopager=1) at /usr/src/sys/ddb/db_command.c:413 > #5 0xffffffff80177b20 in db_command_loop () > at /usr/src/sys/ddb/db_command.c:466 > #6 0xffffffff80179469 in db_trap (type=Variable "type" is not available. > ) at /usr/src/sys/ddb/db_main.c:228 > #7 0xffffffff802511e0 in kdb_trap (type=9, code=0, tf=0xfffffffe6189d4f0) > at /usr/src/sys/kern/subr_kdb.c:534 > #8 0xffffffff8036671d in trap_fatal (frame=0xfffffffe6189d4f0, eva=Variable "eva" is not available. > ) > at /usr/src/sys/amd64/amd64/trap.c:754 > #9 0xffffffff8036722a in trap (frame=0xfffffffe6189d4f0) > at /usr/src/sys/amd64/amd64/trap.c:560 > #10 0xffffffff8034a64e in calltrap () > at /usr/src/sys/amd64/amd64/exception.S:217 > #11 0xffffffff80216e99 in _mtx_lock_flags (m=0xdeadc0dedeadc19e, opts=16, > file=0xffffffff807caa40 "/usr/src/sys/modules/nullfs/../../fs/nullfs/null_vnops.c", line=532) at /usr/src/sys/kern/kern_mutex.c:173 Given the value of 'm', I'd say the "lvp" in the previous frame is a reference to a free'd vnode. > #12 0xffffffff807c9e1c in null_lock (ap=0xfffffffe6189d670) > at /usr/src/sys/modules/nullfs/../../fs/nullfs/null_vnops.c:532 > #13 0xffffffff8038413b in VOP_LOCK1_APV (vop=0xffffffff807caee0, > a=0xfffffffe6189d670) at vnode_if.c:1618 > ---Type to continue, or q to quit--- > #14 0xffffffff802b41b7 in _vn_lock (vp=0xffffff001d7981d8, flags=524288, > file=0xffffffff803bf0b2 "/usr/src/sys/kern/vfs_subr.c", line=2151) > at vnode_if.h:839 > #15 0xffffffff802a9570 in vrele (vp=0xffffff001d7981d8) > at /usr/src/sys/kern/vfs_subr.c:2151 > #16 0xffffffff8029e977 in namei (ndp=0xfffffffe6189da10) > at /usr/src/sys/kern/vfs_lookup.c:226 > #17 0xffffffff802b3aaa in vn_open_cred (ndp=0xfffffffe6189da10, > flagp=0xfffffffe6189d95c, cmode=420, cred=0xffffff000173e800, > fp=0xffffff00389661e0) at /usr/src/sys/kern/vfs_vnops.c:190 > #18 0xffffffff802b21fe in kern_openat (td=0xffffff0001b736c0, fd=-100, > path=0xc9ec80
, pathseg=Variable "pathseg" is not available. > ) > at /usr/src/sys/kern/vfs_syscalls.c:1069 > #19 0xffffffff80366c76 in syscall (frame=0xfffffffe6189dc90) > at /usr/src/sys/amd64/amd64/trap.c:898 > #20 0xffffffff8034a85b in Xfast_syscall () > at /usr/src/sys/amd64/amd64/exception.S:338 > #21 0x000000000084a53c in ?? () > Previous frame inner to this frame (corrupt stack?) > (kgdb) > > > -- > Oleg. > > ================================================================ > === Oleg Bulyzhin -- OBUL-RIPN -- OBUL-RIPE -- oleg@rinet.ru === > ================================================================ > > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Thu Sep 11 22:45:21 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8C7C21065674; Thu, 11 Sep 2008 22:45:21 +0000 (UTC) (envelope-from scottl@samsco.org) Received: from pooker.samsco.org (pooker.samsco.org [168.103.85.57]) by mx1.freebsd.org (Postfix) with ESMTP id 7479E8FC0A; Thu, 11 Sep 2008 22:45:17 +0000 (UTC) (envelope-from scottl@samsco.org) Received: from phobos.local ([192.168.254.200]) (authenticated bits=0) by pooker.samsco.org (8.14.2/8.14.2) with ESMTP id m8BMB7E0040194; Thu, 11 Sep 2008 16:11:08 -0600 (MDT) (envelope-from scottl@samsco.org) Message-ID: <48C9977C.2030104@samsco.org> Date: Thu, 11 Sep 2008 16:11:08 -0600 From: Scott Long User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en-US; rv:1.8.1.13) Gecko/20080313 SeaMonkey/1.1.9 MIME-Version: 1.0 To: Hans Petter Selasky References: <48B3299F.5080101@vwsoft.com> <20080911103343.GH1413@rink.nu> <20080911.082418.775964060.imp@bsdimp.com> <200809112044.43749.hselasky@c2i.net> In-Reply-To: <200809112044.43749.hselasky@c2i.net> X-Enigmail-Version: 0.95.6 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-4.4 required=3.8 tests=ALL_TRUSTED,BAYES_00 autolearn=ham version=3.1.8 X-Spam-Checker-Version: SpamAssassin 3.1.8 (2007-02-13) on pooker.samsco.org Cc: rink@freebsd.org, current@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, "M. Warner Losh" Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 11 Sep 2008 22:45:21 -0000 This is close to How Things Should Be. Each umass target having its own SIM and bus is indeed wrong, but I'm not sure if it's correct for all USB controllers and buses to be under a single SIM. What would be the most correct is for each physical USB controller/bus instance to have its own SIM instance. I don't know if it's better to do the attachment in ehci/ohci/uhci controller drivers or in usb bus driver; up in the controller drivers is probably more correct. I don't like this hack of attaching stuff in a SYSINIT. Scott Hans Petter Selasky wrote: > Hi, > > Would anyone object if I make one non-Giant locked CAM bus for all USB2 > devices? Something like: > > static void > umass_create_cam_bus_sysinit() > { > devq = cam_simq_alloc(1 /* maximum openings */ ); > if (devq == NULL) { > return (ENOMEM); > } > umass_global_sim = cam_sim_alloc > (&umass_cam_action, &umass_cam_poll, > DEVNAME_SIM, > NULL /* priv */ , > 0 /* unit number */ , > #if (__FreeBSD_version >= 700037) > &umass_global_mtx /* mutex */ , > #endif > 1 /* maximum device openings */ , > 0 /* maximum tagged device openings */ , > devq); > > return; > } > > static void > umass_destroy_cam_bus_sysuninit() > { > .... > } > > SYSINIT(&umass_create_cam_bus_sysinit); > SYSUNINIT(&umass_destroy_cam_bus_sysuninit); > > --HPS > > On Thursday 11 September 2008, M. Warner Losh wrote: >> In message: <20080911103343.GH1413@rink.nu> >> >> Rink Springer writes: >> : On Thu, Sep 11, 2008 at 10:13:22AM +0200, Hans Petter Selasky wrote: >> : > I also see crashes with my new stuff and the umass driver when the USB >> : > device is un-plugged too early. The backtraces I've got so far does not >> : > indicate a USB problem, though .... >> : >> : That is correct, this is a bug in CAM. More specifically, CAM does not >> : handle the removal of busses well. There are two possible options: >> : >> : 1) Obviously, fix CAM to handle this scenarion >> : DragonflyBSD seems to have a lot of fixes in this area, which I >> : intend to take a look at 'some day' (no thanks to $reallife...) >> >> This is the better option. >> >> : 2) Create a CAM bus per USB bus >> : I think this is reasonable, and it makes a lot more sense than the >> : one-bus-per-device approach that we have now. The idea is that >> : every USB controller hub creates a CAM bus, and umass(4) attaches to >> : this bus instead of creating its own. Of course, until CAM is fixed, >> : detaching PCMCIA or equivalent USB cards will still cause panics, but >> : it would be a lot better than it is now... >> >> This would mitigate the problem, but there's a lot of people that use >> CardBus USB cards, and they complain to me from time to time of the >> problem. >> >> Fortunately, the wireless broadband cards that are a usb host >> controller plus usb device in CardBus format aren't affected... >> >> : Personally, I'd like to see option 2 implemented in the USB2 stack, as >> : it avoids the issue and makes a lot more sense from user perspective >> : (I'm probably onot the only one who gets scared by 'camcontrol devlist' >> : if you have a single MP3 player which advertises 2 disks :-)) >> >> It may make good sense for other reasons as well. Firewire does >> something similar, and also umass used to do exactly this. There's >> also problems right now with huge bus load leading to devices >> disconnecting and reconnecting for some suck-ass, but common, >> chipsets. If things were implemented this way, then there'd be >> options to silently reconnect the device when it goes away and comes >> back a few hundred milliseconds later... Firewire handles this case >> too, at the expense of never disconnecting the disk, which isn't so >> good for a thumb drive... >> >> Warner > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 03:21:26 2008 Return-Path: Delivered-To: freebsd-current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C1807106564A for ; Fri, 12 Sep 2008 03:21:26 +0000 (UTC) (envelope-from drosih@rpi.edu) Received: from smtp6.server.rpi.edu (smtp6.server.rpi.edu [128.113.2.226]) by mx1.freebsd.org (Postfix) with ESMTP id 86D6A8FC12 for ; Fri, 12 Sep 2008 03:21:26 +0000 (UTC) (envelope-from drosih@rpi.edu) Received: from [128.113.24.47] (gilead.netel.rpi.edu [128.113.24.47]) by smtp6.server.rpi.edu (8.13.1/8.13.1) with ESMTP id m8C29Zo9006966 for ; Thu, 11 Sep 2008 22:09:37 -0400 Mime-Version: 1.0 Message-Id: Date: Thu, 11 Sep 2008 22:09:35 -0400 To: freebsd-current@FreeBSD.org From: Garance A Drosihn Content-Type: text/plain; charset="us-ascii" ; format="flowed" X-Bayes-Prob: 0.0001 (Score 0) X-RPI-SA-Score: 1.20 (*) [Hold at 20.00] J_CHICKENPOX_65, J_CHICKENPOX_75, 22490(-25) X-CanItPRO-Stream: outgoing X-Canit-Stats-ID: Bayes signature not available X-Scanned-By: CanIt (www . roaringpenguin . com) on 128.113.2.226 Cc: Subject: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 03:21:26 -0000 I recently updated my 8.x test system from late-june to early-Sept, and in the process I seem to have lost my serial console setup. It's pretty likely this is related to the change from sio(4) to uart(4), but I do believe I have done everything that I needed to do to track that change. After I boot up, the only /dev/tty* devices I have are ttyv0 through ttyvf. I've installed the new /etc/ttys and a new /boot/device.hints, though frankly device.hints has always been a magic-box to me, so I just blindly copied what was in GENERIC.hints and changed hint.uart.0.flags to be "0x30". (that's what I used to do to get sio0 as the serial console) I checked the freebsd.org documentation (well, a little), but it seems that documentation is still geared towards sio0 (which certainly makes sense). For instance: http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/serialconsole-setup.html Based on reading a number of posts, my current guess is that the problem is that I'm booting up an older (6.x) loader, and then using that to load in the 8.x kernel. I get the impression that the newer loader includes changes to make uart work better wrt the speed it expects to use on the serial port. Is that a reasonable guess? (as to *why* I'm using and old boot loader, that's a long story that I'd rather not get into right now. I just want to know if it's likely that would be why I have no serial ports now that I've upgraded to the uart-based system...). -- Garance Alistair Drosehn = gad@gilead.netel.rpi.edu Senior Systems Programmer or gad@freebsd.org Rensselaer Polytechnic Institute or drosih@rpi.edu From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 03:40:06 2008 Return-Path: Delivered-To: freebsd-current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6E03A1065678 for ; Fri, 12 Sep 2008 03:40:06 +0000 (UTC) (envelope-from xcllnt@mac.com) Received: from asmtpout017.mac.com (asmtpout017.mac.com [17.148.16.92]) by mx1.freebsd.org (Postfix) with ESMTP id 5C8948FC1D for ; Fri, 12 Sep 2008 03:40:06 +0000 (UTC) (envelope-from xcllnt@mac.com) MIME-version: 1.0 Content-transfer-encoding: 7BIT Content-type: text/plain; charset=US-ASCII; format=flowed Received: from mtamvada-lt2.jnpr.net (natint3.juniper.net [66.129.224.36]) by asmtp017.mac.com (Sun Java(tm) System Messaging Server 6.3-7.03 (built Aug 7 2008; 32bit)) with ESMTPSA id <0K72008Q7CTTYP00@asmtp017.mac.com> for freebsd-current@FreeBSD.org; Thu, 11 Sep 2008 20:40:06 -0700 (PDT) Message-id: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> From: Marcel Moolenaar To: Garance A Drosihn In-reply-to: Date: Thu, 11 Sep 2008 20:39:29 -0700 References: X-Mailer: Apple Mail (2.928.1) Cc: freebsd-current@FreeBSD.org Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 03:40:06 -0000 On Sep 11, 2008, at 7:09 PM, Garance A Drosihn wrote: > After I boot up, the only /dev/tty* devices I have are ttyv0 > through ttyvf. I've installed the new /etc/ttys and a new > /boot/device.hints, though frankly device.hints has always > been a magic-box to me, so I just blindly copied what was in > GENERIC.hints and changed hint.uart.0.flags to be "0x30". uart(4) does tell you when it's the console: uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 uart0: [FILTER] uart0: console (115200,n,8,1) The first question is: do you see a line like the one above? If not (most likely), try to boot explicitly with a serial console (i.e. set boot_serial=yes at the loader prompt or boot with -h). > I get the impression > that the newer loader includes changes to make uart work better > wrt the speed it expects to use on the serial port. Is that a > reasonable guess? Nothing has been done to make uart(4) work. By default uart(4) keeps the baudrate that the firmware or loader uses. This may not always work, which is why you can tell uart(4) explicitly what baudrate to use. -- Marcel Moolenaar xcllnt@mac.com From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 06:10:20 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DB52B1065682 for ; Fri, 12 Sep 2008 06:10:20 +0000 (UTC) (envelope-from peter@wemm.org) Received: from wf-out-1314.google.com (wf-out-1314.google.com [209.85.200.174]) by mx1.freebsd.org (Postfix) with ESMTP id 27EBA8FC12 for ; Fri, 12 Sep 2008 06:10:20 +0000 (UTC) (envelope-from peter@wemm.org) Received: by wf-out-1314.google.com with SMTP id 24so671150wfg.7 for ; Thu, 11 Sep 2008 23:10:19 -0700 (PDT) Received: by 10.142.48.14 with SMTP id v14mr1318702wfv.14.1221199819717; Thu, 11 Sep 2008 23:10:19 -0700 (PDT) Received: by 10.142.255.21 with HTTP; Thu, 11 Sep 2008 23:10:19 -0700 (PDT) Message-ID: Date: Thu, 11 Sep 2008 23:10:19 -0700 From: "Peter Wemm" To: "Marcel Moolenaar" In-Reply-To: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> Cc: freebsd-current@freebsd.org, Garance A Drosihn Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 06:10:21 -0000 On Thu, Sep 11, 2008 at 8:39 PM, Marcel Moolenaar wrote: > > On Sep 11, 2008, at 7:09 PM, Garance A Drosihn wrote: > >> After I boot up, the only /dev/tty* devices I have are ttyv0 >> through ttyvf. I've installed the new /etc/ttys and a new >> /boot/device.hints, though frankly device.hints has always >> been a magic-box to me, so I just blindly copied what was in >> GENERIC.hints and changed hint.uart.0.flags to be "0x30". > > uart(4) does tell you when it's the console: > > uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 > uart0: [FILTER] > uart0: console (115200,n,8,1) > > The first question is: do you see a line like the one above? > If not (most likely), try to boot explicitly with a serial > console (i.e. set boot_serial=yes at the loader prompt or > boot with -h). He probably also needs to update his /boot/device.hints file. (change sio to uart) -- Peter Wemm - peter@wemm.org; peter@FreeBSD.org; peter@yahoo-inc.com; KI6FJV "All of this is for nothing if we don't go to the stars" - JMS/B5 "If Java had true garbage collection, most programs would delete themselves upon execution." -- Robert Sewell From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 06:13:48 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 72B0E106564A for ; Fri, 12 Sep 2008 06:13:48 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outP.internet-mail-service.net (outp.internet-mail-service.net [216.240.47.239]) by mx1.freebsd.org (Postfix) with ESMTP id 5377E8FC13 for ; Fri, 12 Sep 2008 06:13:48 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id 2F06E2496; Thu, 11 Sep 2008 23:13:48 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id DB8582D6017; Thu, 11 Sep 2008 23:13:47 -0700 (PDT) Message-ID: <48CA089B.6010102@elischer.org> Date: Thu, 11 Sep 2008 23:13:47 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Peter Wemm References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Marcel Moolenaar , Garance A Drosihn , freebsd-current@freebsd.org Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 06:13:48 -0000 Peter Wemm wrote: > On Thu, Sep 11, 2008 at 8:39 PM, Marcel Moolenaar wrote: >> On Sep 11, 2008, at 7:09 PM, Garance A Drosihn wrote: >> >>> After I boot up, the only /dev/tty* devices I have are ttyv0 >>> through ttyvf. I've installed the new /etc/ttys and a new >>> /boot/device.hints, though frankly device.hints has always >>> been a magic-box to me, so I just blindly copied what was in >>> GENERIC.hints and changed hint.uart.0.flags to be "0x30". >> uart(4) does tell you when it's the console: >> >> uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 >> uart0: [FILTER] >> uart0: console (115200,n,8,1) >> >> The first question is: do you see a line like the one above? >> If not (most likely), try to boot explicitly with a serial >> console (i.e. set boot_serial=yes at the loader prompt or >> boot with -h). > > He probably also needs to update his /boot/device.hints file. > (change sio to uart) I think uart should read 'sio' entries if there is no sio in the kernel, and it hasn't found any uart entries.. > From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 10:09:52 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 81AF3106564A for ; Fri, 12 Sep 2008 10:09:52 +0000 (UTC) (envelope-from ticso@cicely7.cicely.de) Received: from raven.bwct.de (raven.bwct.de [85.159.14.73]) by mx1.freebsd.org (Postfix) with ESMTP id 029F18FC15 for ; Fri, 12 Sep 2008 10:09:51 +0000 (UTC) (envelope-from ticso@cicely7.cicely.de) Received: from cicely5.cicely.de ([10.1.1.7]) by raven.bwct.de (8.13.4/8.13.4) with ESMTP id m8CA9m79064085 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 12 Sep 2008 12:09:49 +0200 (CEST) (envelope-from ticso@cicely7.cicely.de) Received: from cicely7.cicely.de (cicely7.cicely.de [10.1.1.9]) by cicely5.cicely.de (8.14.2/8.14.2) with ESMTP id m8CA9jVj047056 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Sep 2008 12:09:46 +0200 (CEST) (envelope-from ticso@cicely7.cicely.de) Received: from cicely7.cicely.de (localhost [127.0.0.1]) by cicely7.cicely.de (8.14.2/8.14.2) with ESMTP id m8CA9j1l087845; Fri, 12 Sep 2008 12:09:45 +0200 (CEST) (envelope-from ticso@cicely7.cicely.de) Received: (from ticso@localhost) by cicely7.cicely.de (8.14.2/8.14.2/Submit) id m8CA9i6a087844; Fri, 12 Sep 2008 12:09:44 +0200 (CEST) (envelope-from ticso) Date: Fri, 12 Sep 2008 12:09:44 +0200 From: Bernd Walter To: Marcel Moolenaar Message-ID: <20080912100944.GF1147@cicely7.cicely.de> References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> X-Operating-System: FreeBSD cicely7.cicely.de 7.0-STABLE i386 User-Agent: Mutt/1.5.11 X-Spam-Status: No, score=-4.3 required=5.0 tests=ALL_TRUSTED=-1.8, AWL=0.068, BAYES_00=-2.599 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on spamd.cicely.de Cc: freebsd-current@freebsd.org, Garance A Drosihn Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ticso@cicely.de List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 10:09:52 -0000 On Thu, Sep 11, 2008 at 08:39:29PM -0700, Marcel Moolenaar wrote: > > On Sep 11, 2008, at 7:09 PM, Garance A Drosihn wrote: > > >After I boot up, the only /dev/tty* devices I have are ttyv0 > >through ttyvf. I've installed the new /etc/ttys and a new > >/boot/device.hints, though frankly device.hints has always > >been a magic-box to me, so I just blindly copied what was in > >GENERIC.hints and changed hint.uart.0.flags to be "0x30". > > uart(4) does tell you when it's the console: > > uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 > uart0: [FILTER] > uart0: console (115200,n,8,1) > > The first question is: do you see a line like the one above? > If not (most likely), try to boot explicitly with a serial > console (i.e. set boot_serial=yes at the loader prompt or > boot with -h). If I got him right then he has not /dev/ttyu* at all. Sounds more like he is missing something in his kernel config. -- B.Walter http://www.bwct.de Modbus/TCP Ethernet I/O Baugruppen, ARM basierte FreeBSD Rechner uvm. From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 12:50:03 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AA7A41065675 for ; Fri, 12 Sep 2008 12:50:03 +0000 (UTC) (envelope-from ianf@clue.co.za) Received: from munchkin.clue.co.za (munchkin.clue.co.za [66.219.59.160]) by mx1.freebsd.org (Postfix) with ESMTP id 676F68FC1D for ; Fri, 12 Sep 2008 12:50:03 +0000 (UTC) (envelope-from ianf@clue.co.za) DomainKey-Signature: a=rsa-sha1; q=dns; c=simple; s=20070313; d=clue.co.za; h=Received:Received:Received:To:cc:From:Subject:In-Reply-To:References:X-Attribution:Date:Message-Id; b=kfi0OL85RqvBOtpoSFJ/faIO+FT3h7/wNfJlVDpxlGzLGdnLRBXi55xNNHQzscCdLPIvD0fkaMcV6s9LYNgp2DQ621UsfIXt82Ff0y3n/nMnWgpFghCaCk73zjXeU+hx6isjUuFL8PKysN3soK7mzuaOU7SFtSdH6pIoXZaQSiCwY+cUH/CdxiFytUwKaI5QyRLW/HXq3o2S+INj/bzzJ4wGV01eLsy3m8EMd6rcYFtiApQ46ewRL7QZjozdPrv5; Received: from uucp by munchkin.clue.co.za with local-rmail (Exim 4.67) (envelope-from ) id 1Ke864-0000FM-JD; Fri, 12 Sep 2008 12:50:00 +0000 Received: from dsl-241-0-154.telkomadsl.co.za ([41.241.0.154] helo=clue.co.za) by urchin.clue.co.za with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from ) id 1Ke83J-0004tM-RC; Fri, 12 Sep 2008 12:47:10 +0000 Received: from localhost ([127.0.0.1] helo=clue.co.za) by clue.co.za with esmtp (Exim 4.69 (FreeBSD)) (envelope-from ) id 1Ke82p-0004uF-Gh; Fri, 12 Sep 2008 14:46:39 +0200 To: Kostik Belousov From: Ian FREISLICH In-Reply-To: <20080910104936.GR39652@deviant.kiev.zoral.com.ua> References: <20080910104936.GR39652@deviant.kiev.zoral.com.ua> <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> <36888738@bb.ipt.ru> X-Attribution: BOFH Date: Fri, 12 Sep 2008 14:46:39 +0200 Message-Id: Cc: Boris Samorodov , freebsd-current@freebsd.org, Norikatsu Shigemura Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 12:50:03 -0000 Kostik Belousov wrote: > > Sorry to inform you but actually I have: > > ----- > > (--) PCI:*(1:0:0) ATI Technologies Inc RV370 [Sapphire X550 Silent] rev 0= > , Mem @ 0xd0000000/28, 0xfe7e0000/16, I/O @ 0xb000/8, BIOS @ 0xfe7c0000/17 > > (--) PCI: (1:0:1) ATI Technologies Inc RV370 secondary [Sapphire X550 Sil= > ent] rev 0, Mem @ 0xfe7f0000/16 > > ----- > > ...which seems to be supported by the radeon (not radeonhd) driver. > > Well, I'd say that my card rather unsupported, since I get freezing > > X with it. So I have to use the vesa driver. > > Could you give more details on the freeze symptoms ? > E.g., is it complete freeze, or is mouse pointer still alive ? > Does disabling DRI in xorg.conf fixes the problem ? Interesting, I have the same (card/chip) and same problem: (--) PCI:*(2:0:0) ATI Technologies Inc RV370 5B60 [Radeon X300 (PCIE)] rev 0, Mem @ 0xd0000000/27, 0xdfff0000/16, I/O @ 0xe800/8, BIOS @ 0xdffc0000/17 (--) PCI: (2:0:1) ATI Technologies Inc RV370 [Radeon X300SE] rev 0, Mem @ 0xdffe0000/16 in my -STABLE box which is also plagued by these spurious freezes. They always happen when logging out or quitting the window manager. Yesterday the mouse pointer movd but very slowly. The Xorg process using 100% on one CPU and unkillable. In the past, it's locked up the machine entirely, but this time everything else was working. I still had to power cycle it to reboot though. I'll try to get a ktrace next time it happens. Ian -- Ian Freislich From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 12:58:08 2008 Return-Path: Delivered-To: freebsd-current@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 42E06106566B for ; Fri, 12 Sep 2008 12:58:08 +0000 (UTC) (envelope-from ianf@clue.co.za) Received: from munchkin.clue.co.za (munchkin.clue.co.za [66.219.59.160]) by mx1.freebsd.org (Postfix) with ESMTP id 02AC78FC1E for ; Fri, 12 Sep 2008 12:58:07 +0000 (UTC) (envelope-from ianf@clue.co.za) DomainKey-Signature: a=rsa-sha1; q=dns; c=simple; s=20070313; d=clue.co.za; h=Received:Received:Received:To:cc:From:Subject:In-Reply-To:References:X-Attribution:Date:Message-Id; b=sPxNt/QDodriP+PObNwC1fx03KqYNEQQpTWNkNvuyi5E/XoFyJ+KrA5do8H7FGk4hOzGRVIsCdUAg+B49svCy070AxDOduXn/lL3TtXhg81tWGE7uTJk273PulnJa5XatLU/YUCi34VnNa+0rp9jyO6DBwLEwLuFPq8jgj3oGLmJGihrpaDFmHO8fQyXW+lgmUWhz5KLOh9EGXOo5EXExlXcKh48kf9POctSp32Q6+a1KceB5vPdnjnbolB/iOT8; Received: from uucp by munchkin.clue.co.za with local-rmail (Exim 4.67) (envelope-from ) id 1Ke8Dv-00015Z-LC; Fri, 12 Sep 2008 12:58:07 +0000 Received: from dsl-241-0-154.telkomadsl.co.za ([41.241.0.154] helo=clue.co.za) by urchin.clue.co.za with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from ) id 1Ke8DT-00050l-6L; Fri, 12 Sep 2008 12:57:39 +0000 Received: from localhost ([127.0.0.1] helo=clue.co.za) by clue.co.za with esmtp (Exim 4.69 (FreeBSD)) (envelope-from ) id 1Ke8DS-0005E6-4x; Fri, 12 Sep 2008 14:57:38 +0200 To: Norikatsu Shigemura From: Ian FREISLICH In-Reply-To: <20080907170927.a0780e8c.nork@FreeBSD.org> References: <20080907170927.a0780e8c.nork@FreeBSD.org> <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> X-Attribution: BOFH Date: Fri, 12 Sep 2008 14:57:38 +0200 Message-Id: Cc: Boris Samorodov , freebsd-current@FreeBSD.org Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 12:58:08 -0000 Norikatsu Shigemura wrote: > This is a multi-part message in MIME format. > > --Multipart=_Sun__7_Sep_2008_17_09_27_+0900_ORqU=sabLYPIton6 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > > On Sun, 7 Sep 2008 16:39:09 +0900 > Norikatsu Shigemura wrote: > > Thank you, I brushed up my port. Please test attached port. > > Oops... This version of the driver is a huge improvement speed-wise. I could hardly scroll in acroread before. Ian -- Ian Freislich From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 13:01:33 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 595B91065675; Fri, 12 Sep 2008 13:01:33 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from mail.terabit.net.ua (mail.terabit.net.ua [195.137.202.147]) by mx1.freebsd.org (Postfix) with ESMTP id 848FD8FC1C; Fri, 12 Sep 2008 13:01:27 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from skuns.zoral.com.ua ([91.193.166.194] helo=mail.zoral.com.ua) by mail.terabit.net.ua with esmtp (Exim 4.63 (FreeBSD)) (envelope-from ) id 1Ke8H6-000IJe-9G; Fri, 12 Sep 2008 16:01:24 +0300 Received: from deviant.kiev.zoral.com.ua (root@deviant.kiev.zoral.com.ua [10.1.1.148]) by mail.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8CD1HCs018706 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Sep 2008 16:01:17 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: from deviant.kiev.zoral.com.ua (kostik@localhost [127.0.0.1]) by deviant.kiev.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8CD1H18094143; Fri, 12 Sep 2008 16:01:17 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: (from kostik@localhost) by deviant.kiev.zoral.com.ua (8.14.3/8.14.3/Submit) id m8CD1Hqo094142; Fri, 12 Sep 2008 16:01:17 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: deviant.kiev.zoral.com.ua: kostik set sender to kostikbel@gmail.com using -f Date: Fri, 12 Sep 2008 16:01:17 +0300 From: Kostik Belousov To: Ian FREISLICH Message-ID: <20080912130117.GJ39652@deviant.kiev.zoral.com.ua> References: <20080910104936.GR39652@deviant.kiev.zoral.com.ua> <20080826005920.8aca164b.nork@FreeBSD.org> <20080906080801.8099c753.nork@ninth-nine.com> <47655429@bb.ipt.ru> <20080907163909.e4ed4fab.nork@FreeBSD.org> <36888738@bb.ipt.ru> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="QHrz2k/ePFTn56xd" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4.2.3i X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on skuns.kiev.zoral.com.ua X-Virus-Status: Clean X-Spam-Status: No, score=-4.4 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on skuns.kiev.zoral.com.ua X-Virus-Scanned: mail.terabit.net.ua 1Ke8H6-000IJe-9G c735b16833fb29e9a91b05830a354a3c X-Terabit: YES Cc: Boris Samorodov , freebsd-current@freebsd.org, Norikatsu Shigemura Subject: Re: Do you need x11-drivers/xf86-video-radeonhd-devel? (Re: How about AMD Puma platform support?) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 13:01:33 -0000 --QHrz2k/ePFTn56xd Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Fri, Sep 12, 2008 at 02:46:39PM +0200, Ian FREISLICH wrote: > Kostik Belousov wrote: > > > Sorry to inform you but actually I have: > > > ----- > > > (--) PCI:*(1:0:0) ATI Technologies Inc RV370 [Sapphire X550 Silent] r= ev 0=3D > > , Mem @ 0xd0000000/28, 0xfe7e0000/16, I/O @ 0xb000/8, BIOS @ 0xfe7c0000= /17 > > > (--) PCI: (1:0:1) ATI Technologies Inc RV370 secondary [Sapphire X550= Sil=3D > > ent] rev 0, Mem @ 0xfe7f0000/16 > > > ----- > > > ...which seems to be supported by the radeon (not radeonhd) driver. > > > Well, I'd say that my card rather unsupported, since I get freezing > > > X with it. So I have to use the vesa driver. > >=20 > > Could you give more details on the freeze symptoms ? > > E.g., is it complete freeze, or is mouse pointer still alive ? > > Does disabling DRI in xorg.conf fixes the problem ? >=20 > Interesting, I have the same (card/chip) and same problem: >=20 > (--) PCI:*(2:0:0) ATI Technologies Inc RV370 5B60 [Radeon X300 (PCIE)] re= v 0, Mem @ 0xd0000000/27, 0xdfff0000/16, I/O @ 0xe800/8, BIOS @ 0xdffc0000/= 17 > (--) PCI: (2:0:1) ATI Technologies Inc RV370 [Radeon X300SE] rev 0, Mem @= 0xdffe0000/16 >=20 > in my -STABLE box which is also plagued by these spurious freezes. > They always happen when logging out or quitting the window manager. > Yesterday the mouse pointer movd but very slowly. The Xorg process > using 100% on one CPU and unkillable. In the past, it's locked up > the machine entirely, but this time everything else was working. > I still had to power cycle it to reboot though. >=20 > I'll try to get a ktrace next time it happens. This is quite similar to my problem. I expect your X server to spend time in kernel. Please, use the procstat -k to get the kernel stack of the process. --QHrz2k/ePFTn56xd Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkjKaBwACgkQC3+MBN1Mb4jSCgCfeBbaSifIUXlbeEyWzAA+0mXF UTwAn2WBTcIKP5BHJ0TltkJv8KnfCPpM =uN2z -----END PGP SIGNATURE----- --QHrz2k/ePFTn56xd-- From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 14:56:26 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EA39B106566C for ; Fri, 12 Sep 2008 14:56:26 +0000 (UTC) (envelope-from xcllnt@mac.com) Received: from asmtpout015.mac.com (asmtpout015.mac.com [17.148.16.90]) by mx1.freebsd.org (Postfix) with ESMTP id CCA0D8FC0C for ; Fri, 12 Sep 2008 14:56:26 +0000 (UTC) (envelope-from xcllnt@mac.com) MIME-version: 1.0 Content-transfer-encoding: 7BIT Content-type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Received: from [192.168.1.101] (209-128-86-226.BAYAREA.NET [209.128.86.226]) by asmtp015.mac.com (Sun Java(tm) System Messaging Server 6.3-7.03 (built Aug 7 2008; 32bit)) with ESMTPSA id <0K7300DH385ZDP60@asmtp015.mac.com> for freebsd-current@freebsd.org; Fri, 12 Sep 2008 07:56:26 -0700 (PDT) Message-id: <64026D00-137A-47AE-B03E-F6A3F3769101@mac.com> From: Marcel Moolenaar To: Julian Elischer In-reply-to: <48CA089B.6010102@elischer.org> Date: Fri, 12 Sep 2008 07:56:22 -0700 References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> <48CA089B.6010102@elischer.org> X-Mailer: Apple Mail (2.928.1) Cc: freebsd-current@freebsd.org, Garance A Drosihn , Peter Wemm Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 14:56:27 -0000 On Sep 11, 2008, at 11:13 PM, Julian Elischer wrote: > Peter Wemm wrote: >> On Thu, Sep 11, 2008 at 8:39 PM, Marcel Moolenaar >> wrote: >>> On Sep 11, 2008, at 7:09 PM, Garance A Drosihn wrote: >>> >>>> After I boot up, the only /dev/tty* devices I have are ttyv0 >>>> through ttyvf. I've installed the new /etc/ttys and a new >>>> /boot/device.hints, though frankly device.hints has always >>>> been a magic-box to me, so I just blindly copied what was in >>>> GENERIC.hints and changed hint.uart.0.flags to be "0x30". >>> uart(4) does tell you when it's the console: >>> >>> uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 >>> uart0: [FILTER] >>> uart0: console (115200,n,8,1) >>> >>> The first question is: do you see a line like the one above? >>> If not (most likely), try to boot explicitly with a serial >>> console (i.e. set boot_serial=yes at the loader prompt or >>> boot with -h). >> He probably also needs to update his /boot/device.hints file. >> (change sio to uart) > > I think uart should read 'sio' entries if there is no sio in the > kernel, and it hasn't found any uart entries.. No. Hints are optional and misused as they are. We're not making things any cleaner if we make driver X look for hints for driver Y. -- Marcel Moolenaar xcllnt@mac.com From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 17:04:57 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 048E0106566C for ; Fri, 12 Sep 2008 17:04:57 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outL.internet-mail-service.net (outl.internet-mail-service.net [216.240.47.235]) by mx1.freebsd.org (Postfix) with ESMTP id DFE708FC15 for ; Fri, 12 Sep 2008 17:04:56 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id 456E522D2; Fri, 12 Sep 2008 10:04:57 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id 4D5442D6006; Fri, 12 Sep 2008 10:04:56 -0700 (PDT) Message-ID: <48CAA137.6040404@elischer.org> Date: Fri, 12 Sep 2008 10:04:55 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Marcel Moolenaar References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> <48CA089B.6010102@elischer.org> <64026D00-137A-47AE-B03E-F6A3F3769101@mac.com> In-Reply-To: <64026D00-137A-47AE-B03E-F6A3F3769101@mac.com> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-current@freebsd.org, Garance A Drosihn , Peter Wemm Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 17:04:57 -0000 Marcel Moolenaar wrote: > > On Sep 11, 2008, at 11:13 PM, Julian Elischer wrote: > >> Peter Wemm wrote: >>> On Thu, Sep 11, 2008 at 8:39 PM, Marcel Moolenaar >>> wrote: >>>> On Sep 11, 2008, at 7:09 PM, Garance A Drosihn wrote: >>>> >>>>> After I boot up, the only /dev/tty* devices I have are ttyv0 >>>>> through ttyvf. I've installed the new /etc/ttys and a new >>>>> /boot/device.hints, though frankly device.hints has always >>>>> been a magic-box to me, so I just blindly copied what was in >>>>> GENERIC.hints and changed hint.uart.0.flags to be "0x30". >>>> uart(4) does tell you when it's the console: >>>> >>>> uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 >>>> uart0: [FILTER] >>>> uart0: console (115200,n,8,1) >>>> >>>> The first question is: do you see a line like the one above? >>>> If not (most likely), try to boot explicitly with a serial >>>> console (i.e. set boot_serial=yes at the loader prompt or >>>> boot with -h). >>> He probably also needs to update his /boot/device.hints file. >>> (change sio to uart) >> >> I think uart should read 'sio' entries if there is no sio in the >> kernel, and it hasn't found any uart entries.. > > No. Hints are optional and misused as they are. We're > not making things any cleaner if we make driver X look > for hints for driver Y. > yeah but I almost bricked a machine the other day upgrading because I didn't have any uart hints but there were sio hints from the previous kernel that would have done the job. From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 17:56:16 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0F7D41065684 for ; Fri, 12 Sep 2008 17:56:16 +0000 (UTC) (envelope-from drosih@rpi.edu) Received: from smtp5.server.rpi.edu (smtp5.server.rpi.edu [128.113.2.225]) by mx1.freebsd.org (Postfix) with ESMTP id AA1818FC13 for ; Fri, 12 Sep 2008 17:56:15 +0000 (UTC) (envelope-from drosih@rpi.edu) Received: from [128.113.24.47] (gilead.netel.rpi.edu [128.113.24.47]) by smtp5.server.rpi.edu (8.13.1/8.13.1) with ESMTP id m8CHuCEo018400; Fri, 12 Sep 2008 13:56:12 -0400 Mime-Version: 1.0 Message-Id: In-Reply-To: <48CAA137.6040404@elischer.org> References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> <48CA089B.6010102@elischer.org> <64026D00-137A-47AE-B03E-F6A3F3769101@mac.com> <48CAA137.6040404@elischer.org> Date: Fri, 12 Sep 2008 13:56:11 -0400 To: Julian Elischer , Marcel Moolenaar From: Garance A Drosihn Content-Type: text/plain; charset="us-ascii" ; format="flowed" X-Bayes-Prob: 0.0001 (Score 0) X-RPI-SA-Score: 0.00 () [Hold at 20.00] 22490(-25) X-CanItPRO-Stream: outgoing X-Canit-Stats-ID: Bayes signature not available X-Scanned-By: CanIt (www . roaringpenguin . com) on 128.113.2.225 Cc: freebsd-current@freebsd.org, Peter Wemm Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 17:56:16 -0000 At 10:04 AM -0700 9/12/08, Julian Elischer wrote: >> >>No. Hints are optional and misused as they are. We're >>not making things any cleaner if we make driver X look >>for hints for driver Y. > > >yeah but I almost bricked a machine the other day upgrading because >I didn't have any uart hints but there were sio hints from the >previous kernel that would have done the job. /usr/src/UPDATING includes some boot-loader commands which are supposed to help people who get into that situation. That didn't work for me, but ... Hmm. actually that reminds me of something I forgot to try. -- Garance Alistair Drosehn = gad@gilead.netel.rpi.edu Senior Systems Programmer or gad@freebsd.org Rensselaer Polytechnic Institute or drosih@rpi.edu From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 18:07:33 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2AB96106566C for ; Fri, 12 Sep 2008 18:07:33 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outX.internet-mail-service.net (outx.internet-mail-service.net [216.240.47.247]) by mx1.freebsd.org (Postfix) with ESMTP id 11A098FC12 for ; Fri, 12 Sep 2008 18:07:33 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id 316AD2448; Fri, 12 Sep 2008 11:07:33 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id 6E9E92D600D; Fri, 12 Sep 2008 11:07:32 -0700 (PDT) Message-ID: <48CAAFE3.2050509@elischer.org> Date: Fri, 12 Sep 2008 11:07:31 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Garance A Drosihn References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> <48CA089B.6010102@elischer.org> <64026D00-137A-47AE-B03E-F6A3F3769101@mac.com> <48CAA137.6040404@elischer.org> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Marcel Moolenaar , Peter Wemm , freebsd-current@freebsd.org Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 18:07:33 -0000 Garance A Drosihn wrote: > At 10:04 AM -0700 9/12/08, Julian Elischer wrote: >>> >>> No. Hints are optional and misused as they are. We're >>> not making things any cleaner if we make driver X look >>> for hints for driver Y. >> >> >> yeah but I almost bricked a machine the other day upgrading because >> I didn't have any uart hints but there were sio hints from the >> previous kernel that would have done the job. > > /usr/src/UPDATING includes some boot-loader commands which are > supposed to help people who get into that situation. That didn't > work for me, but ... that assumes you can get to the console. > > Hmm. actually that reminds me of something I forgot to try. > From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 18:23:02 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 55F071065672 for ; Fri, 12 Sep 2008 18:23:02 +0000 (UTC) (envelope-from scottl@samsco.org) Received: from pooker.samsco.org (pooker.samsco.org [168.103.85.57]) by mx1.freebsd.org (Postfix) with ESMTP id 08D518FC25 for ; Fri, 12 Sep 2008 18:23:01 +0000 (UTC) (envelope-from scottl@samsco.org) Received: from phobos.local (pooker.samsco.org [168.103.85.57]) by pooker.samsco.org (8.14.2/8.14.2) with ESMTP id m8CIMtXY048645; Fri, 12 Sep 2008 12:22:56 -0600 (MDT) (envelope-from scottl@samsco.org) Message-ID: <48CAB37F.50002@samsco.org> Date: Fri, 12 Sep 2008 12:22:55 -0600 From: Scott Long User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en-US; rv:1.8.1.13) Gecko/20080313 SeaMonkey/1.1.9 MIME-Version: 1.0 To: Hans Petter Selasky References: <48B3299F.5080101@vwsoft.com> <20080911103343.GH1413@rink.nu> <20080911.082418.775964060.imp@bsdimp.com> <200809112044.43749.hselasky@c2i.net> <48C9977C.2030104@samsco.org> In-Reply-To: <48C9977C.2030104@samsco.org> X-Enigmail-Version: 0.95.6 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-4.5 required=3.8 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.1.8 X-Spam-Checker-Version: SpamAssassin 3.1.8 (2007-02-13) on pooker.samsco.org Cc: rink@freebsd.org, current@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, "M. Warner Losh" Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 18:23:02 -0000 Scott Long wrote: > This is close to How Things Should Be. Each umass target having its own > SIM and bus is indeed wrong, but I'm not sure if it's correct for all > USB controllers and buses to be under a single SIM. What would be the > most correct is for each physical USB controller/bus instance to have > its own SIM instance. I don't know if it's better to do the attachment > in ehci/ohci/uhci controller drivers or in usb bus driver; up in the > controller drivers is probably more correct. I don't like this hack of > attaching stuff in a SYSINIT. > > Scott > > Now that I've thought some on it, I'll go one step further and say that registering a single SIM for multiple controller+bus instances in a SYSINIT will be highly undesirable thing to do. Since you have to register a lock with the CAM when you register the SIM, you'll wind up serializing all of the USB controllers under a single lock. Or you'll probably try something dangerous and tricky with dropping the new global lock and picking up an individual lock, then swizzling locks in the completion and event paths, with the result being rather unsatisfying and unpleasant. So I know that you'll do what you believe is correct, but please take my advice on the matter anyways. Scott From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 19:40:59 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 355011065678 for ; Fri, 12 Sep 2008 19:40:59 +0000 (UTC) (envelope-from drosih@rpi.edu) Received: from smtp6.server.rpi.edu (smtp6.server.rpi.edu [128.113.2.226]) by mx1.freebsd.org (Postfix) with ESMTP id EAB358FC0A for ; Fri, 12 Sep 2008 19:40:58 +0000 (UTC) (envelope-from drosih@rpi.edu) Received: from [128.113.24.47] (gilead.netel.rpi.edu [128.113.24.47]) by smtp6.server.rpi.edu (8.13.1/8.13.1) with ESMTP id m8CJeuM0013562; Fri, 12 Sep 2008 15:40:57 -0400 Mime-Version: 1.0 Message-Id: In-Reply-To: References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> Date: Fri, 12 Sep 2008 15:40:55 -0400 To: "Peter Wemm" , "Marcel Moolenaar" From: Garance A Drosihn Content-Type: text/plain; charset="us-ascii" ; format="flowed" X-Bayes-Prob: 0.0001 (Score 0) X-RPI-SA-Score: 1.20 (*) [Hold at 20.00] J_CHICKENPOX_54, J_CHICKENPOX_65, 22490(-25) X-CanItPRO-Stream: outgoing X-Canit-Stats-ID: Bayes signature not available X-Scanned-By: CanIt (www . roaringpenguin . com) on 128.113.2.226 Cc: freebsd-current@freebsd.org Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 19:40:59 -0000 Thanks for the various suggestions, I seem to have it working now. For the benefit of anyone who finds this thread at a later date, let me answer several of those replies in a single email. > > > > uart(4) does tell you when it's the console: >> >> uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 >> uart0: [FILTER] >> uart0: console (115200,n,8,1) >> >> The first question is: do you see a line like the one above? No, there were no lines like that in dmesg. > > If not (most likely), try to boot explicitly with a serial > > console (i.e. set boot_serial=yes at the loader prompt or > > boot with -h). A 'grep -i uart /var/run/dmesg.boot' came up with no lines matched. Nothing came up whether I do a plain 'boot', or a 'boot -h', or 'set boot_serial=yes' followed by 'boot'. A grep of dmesg.boot also does not bring up any sio devices. >He probably also needs to update his /boot/device.hints file. >(change sio to uart) I did copy /usr/src/sys/i386/conf/GENERIC.hints to /boot/device.hints on the 8.x system. That copy does have uart entries and does not have any sio entries. I did install a new /etc/ttys too, and that lists uart devices instead of sio devices. Historically, what I have done is boot up off an older (freebsd 6.x) partition, press '6' in the boot menu to escape to the loader prompt, and then I enter: unload set currdev=disk1s4a: boot (my 8.x install is on partition 4, while the 6.x install that I'm actually booting up off of is on partition 2). Also, the file /boot.config on both partitions has the three letters '-PD' in it. That sequence worked fine for a few years now, long enough that I don't really remember everything I did to set it up... :-) Apparently, the trick is that /boot/device.hints is processed before I dropped into the boot loader, and thus the hints were read from the device.hints from the original (6.x) partition. And it seems that device.hints is not processed by the 'boot' command itself, so the boot command I did after changing 'currdev' did not pick up the newer device.hints on the 8.x partition. I noticed this when I did a 'show' (with no variable name) to see what loader variables were already set. The listing included all the hints for the sio devices. So if I enter the commands: set hint.uart.0.at="isa" set hint.uart.0.port="0x3F8" set hint.uart.0.flags="0x10" set hint.uart.0.irq="4" before I do the 'boot' command, then the serial console comes up OK. The quick and simple-minded solution for me is to create a "boot-8x" file on the 6.x partition which has all the correct commands to boot into 8.x, and then I can 'include' that file when I escape to the boot-loader prompt. (It also seems that 'include /boot/device.hints' will fail with "stack underflow" if I try that after setting currdev. Looks like 'include' trips up handling the '#' comment line). In any case, I do have the serial console working now. Thanks! -- Garance Alistair Drosehn = gad@gilead.netel.rpi.edu Senior Systems Programmer or gad@freebsd.org Rensselaer Polytechnic Institute or drosih@rpi.edu From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 20:00:31 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E71181065679 for ; Fri, 12 Sep 2008 20:00:31 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outA.internet-mail-service.net (outa.internet-mail-service.net [216.240.47.224]) by mx1.freebsd.org (Postfix) with ESMTP id CC9CC8FC16 for ; Fri, 12 Sep 2008 20:00:31 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id A4A71241F; Fri, 12 Sep 2008 13:00:31 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id 1A13F2D6013; Fri, 12 Sep 2008 13:00:31 -0700 (PDT) Message-ID: <48CACA5E.7010902@elischer.org> Date: Fri, 12 Sep 2008 13:00:30 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Garance A Drosihn References: <75BD7074-F561-42D5-A537-FFF44B612BFB@mac.com> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Marcel Moolenaar , Peter Wemm , freebsd-current@freebsd.org Subject: Re: serial console on 8.x (probably sio vs uart) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 20:00:32 -0000 Garance A Drosihn wrote: > Thanks for the various suggestions, I seem to have it working > now. For the benefit of anyone who finds this thread at a later > date, let me answer several of those replies in a single email. > >> > >> > uart(4) does tell you when it's the console: >>> >>> uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 on acpi0 >>> uart0: [FILTER] >>> uart0: console (115200,n,8,1) >>> >>> The first question is: do you see a line like the one above? > > No, there were no lines like that in dmesg. > >> > If not (most likely), try to boot explicitly with a serial >> > console (i.e. set boot_serial=yes at the loader prompt or >> > boot with -h). > > A 'grep -i uart /var/run/dmesg.boot' came up with no lines > matched. Nothing came up whether I do a plain 'boot', or a > 'boot -h', or 'set boot_serial=yes' followed by 'boot'. A > grep of dmesg.boot also does not bring up any sio devices. > >> He probably also needs to update his /boot/device.hints file. >> (change sio to uart) > > I did copy /usr/src/sys/i386/conf/GENERIC.hints to > /boot/device.hints on the 8.x system. That copy does have uart > entries and does not have any sio entries. I did install a new > /etc/ttys too, and that lists uart devices instead of sio devices. > > Historically, what I have done is boot up off an older (freebsd > 6.x) partition, press '6' in the boot menu to escape to the loader > prompt, and then I enter: > > unload > set currdev=disk1s4a: > boot > > (my 8.x install is on partition 4, while the 6.x install that I'm > actually booting up off of is on partition 2). Also, the file > /boot.config on both partitions has the three letters '-PD' in it. > That sequence worked fine for a few years now, long enough that I > don't really remember everything I did to set it up... :-) > > Apparently, the trick is that /boot/device.hints is processed > before I dropped into the boot loader, and thus the hints were > read from the device.hints from the original (6.x) partition. And > it seems that device.hints is not processed by the 'boot' command > itself, so the boot command I did after changing 'currdev' did not > pick up the newer device.hints on the 8.x partition. I noticed this > when I did a 'show' (with no variable name) to see what loader > variables were already set. The listing included all the hints > for the sio devices. > > So if I enter the commands: > > set hint.uart.0.at="isa" > set hint.uart.0.port="0x3F8" > set hint.uart.0.flags="0x10" > set hint.uart.0.irq="4" > > before I do the 'boot' command, then the serial console comes up OK. > > The quick and simple-minded solution for me is to create a "boot-8x" > file on the 6.x partition which has all the correct commands to boot > into 8.x, and then I can 'include' that file when I escape to the > boot-loader prompt. (It also seems that 'include /boot/device.hints' > will fail with "stack underflow" if I try that after setting currdev. > Looks like 'include' trips up handling the '#' comment line). > > In any case, I do have the serial console working now. Thanks! add the uart entries to the device.hints on the FreeBSD 6 partition. it will ignore them, but the new kernel will use them. > From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 20:57:16 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6D8081065679; Fri, 12 Sep 2008 20:57:16 +0000 (UTC) (envelope-from imp@bsdimp.com) Received: from harmony.bsdimp.com (bsdimp.com [199.45.160.85]) by mx1.freebsd.org (Postfix) with ESMTP id 29AB48FC0C; Fri, 12 Sep 2008 20:57:16 +0000 (UTC) (envelope-from imp@bsdimp.com) Received: from localhost (localhost [127.0.0.1]) by harmony.bsdimp.com (8.14.2/8.14.1) with ESMTP id m8CKudfw095070; Fri, 12 Sep 2008 14:56:40 -0600 (MDT) (envelope-from imp@bsdimp.com) Date: Fri, 12 Sep 2008 14:57:24 -0600 (MDT) Message-Id: <20080912.145724.-1750800872.imp@bsdimp.com> To: scottl@samsco.org From: "M. Warner Losh" In-Reply-To: <48CAB37F.50002@samsco.org> References: <200809112044.43749.hselasky@c2i.net> <48C9977C.2030104@samsco.org> <48CAB37F.50002@samsco.org> X-Mailer: Mew version 5.2 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Cc: rink@freebsd.org, current@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, hselasky@c2i.net Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 20:57:16 -0000 In message: <48CAB37F.50002@samsco.org> Scott Long writes: : Scott Long wrote: : > This is close to How Things Should Be. Each umass target having its own : > SIM and bus is indeed wrong, but I'm not sure if it's correct for all : > USB controllers and buses to be under a single SIM. What would be the : > most correct is for each physical USB controller/bus instance to have : > its own SIM instance. I don't know if it's better to do the attachment : > in ehci/ohci/uhci controller drivers or in usb bus driver; up in the : > controller drivers is probably more correct. I don't like this hack of : > attaching stuff in a SYSINIT. : > : > Scott : > : > : : Now that I've thought some on it, I'll go one step further and say that : registering a single SIM for multiple controller+bus instances in a : SYSINIT will be highly undesirable thing to do. Since you have to : register a lock with the CAM when you register the SIM, you'll wind up : serializing all of the USB controllers under a single lock. Or you'll : probably try something dangerous and tricky with dropping the new global : lock and picking up an individual lock, then swizzling locks in the : completion and event paths, with the result being rather unsatisfying : and unpleasant. So I know that you'll do what you believe is correct, : but please take my advice on the matter anyways. Yes. A SIM will serialize all operations, and the most logical place for that is the computer <-> usb interface, which is the host controller. So having one SIM per host controller would be the optimal placement. Having one SIM per usb device doesn't result in any more real parallelism because the host controller necessarily serializes things because of how USB is defined... Warner From owner-freebsd-current@FreeBSD.ORG Fri Sep 12 21:29:38 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 05339106564A for ; Fri, 12 Sep 2008 21:29:38 +0000 (UTC) (envelope-from scottl@samsco.org) Received: from pooker.samsco.org (pooker.samsco.org [168.103.85.57]) by mx1.freebsd.org (Postfix) with ESMTP id 913AE8FC0A for ; Fri, 12 Sep 2008 21:29:37 +0000 (UTC) (envelope-from scottl@samsco.org) Received: from pooker.samsco.home (pooker.samsco.home [192.168.254.1]) by pooker.samsco.org (8.14.2/8.14.2) with ESMTP id m8CLTWCJ050377; Fri, 12 Sep 2008 15:29:33 -0600 (MDT) (envelope-from scottl@samsco.org) Date: Fri, 12 Sep 2008 15:29:32 -0600 (MDT) From: Scott Long To: "M. Warner Losh" In-Reply-To: <20080912.145724.-1750800872.imp@bsdimp.com> Message-ID: <20080912150630.C39726@pooker.samsco.org> References: <200809112044.43749.hselasky@c2i.net> <48C9977C.2030104@samsco.org> <48CAB37F.50002@samsco.org> <20080912.145724.-1750800872.imp@bsdimp.com> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed X-Spam-Status: No, score=-4.4 required=3.8 tests=ALL_TRUSTED,BAYES_00 autolearn=ham version=3.1.8 X-Spam-Checker-Version: SpamAssassin 3.1.8 (2007-02-13) on pooker.samsco.org Cc: rink@freebsd.org, current@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, hselasky@c2i.net Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Sep 2008 21:29:38 -0000 On Fri, 12 Sep 2008, M. Warner Losh wrote: > In message: <48CAB37F.50002@samsco.org> > Scott Long writes: > : Scott Long wrote: > : > This is close to How Things Should Be. Each umass target having its own > : > SIM and bus is indeed wrong, but I'm not sure if it's correct for all > : > USB controllers and buses to be under a single SIM. What would be the > : > most correct is for each physical USB controller/bus instance to have > : > its own SIM instance. I don't know if it's better to do the attachment > : > in ehci/ohci/uhci controller drivers or in usb bus driver; up in the > : > controller drivers is probably more correct. I don't like this hack of > : > attaching stuff in a SYSINIT. > : > > : > Scott > : > > : > > : > : Now that I've thought some on it, I'll go one step further and say that > : registering a single SIM for multiple controller+bus instances in a > : SYSINIT will be highly undesirable thing to do. Since you have to > : register a lock with the CAM when you register the SIM, you'll wind up > : serializing all of the USB controllers under a single lock. Or you'll > : probably try something dangerous and tricky with dropping the new global > : lock and picking up an individual lock, then swizzling locks in the > : completion and event paths, with the result being rather unsatisfying > : and unpleasant. So I know that you'll do what you believe is correct, > : but please take my advice on the matter anyways. > > Yes. A SIM will serialize all operations, and the most logical place > for that is the computer <-> usb interface, which is the host > controller. So having one SIM per host controller would be the > optimal placement. Having one SIM per usb device doesn't result in > any more real parallelism because the host controller necessarily > serializes things because of how USB is defined... > Correct. Another argument for having a SIM per controller/bus and not per target is that the SIM is responsible for managing all resources on a controller. USB is still a bus topology, and thus certain resources are finite and shared, be they bandwidth, arbitration, or concurrency. Granted, USB is simple enough that it doesn't give you much control over these resources, but having the SIM be at the target level gives the system even less control and visibility. If a future enhancement to USB grows the ability to do useful things like more concurrency, it'll be essential for the SIM to have a controller-wide view of this. Scott From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 00:56:25 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5FF36106567E; Sat, 13 Sep 2008 00:56:25 +0000 (UTC) (envelope-from naddy@mips.inka.de) Received: from mail-in-04.arcor-online.net (mail-in-04.arcor-online.net [151.189.21.44]) by mx1.freebsd.org (Postfix) with ESMTP id 115798FC1C; Sat, 13 Sep 2008 00:56:24 +0000 (UTC) (envelope-from naddy@mips.inka.de) Received: from mail-in-18-z2.arcor-online.net (mail-in-18-z2.arcor-online.net [151.189.8.35]) by mail-in-04.arcor-online.net (Postfix) with ESMTP id 7C9CA17F4D9; Sat, 13 Sep 2008 02:56:23 +0200 (CEST) Received: from mail-in-01.arcor-online.net (mail-in-01.arcor-online.net [151.189.21.41]) by mail-in-18-z2.arcor-online.net (Postfix) with ESMTP id 6D6D6510042; Sat, 13 Sep 2008 02:56:23 +0200 (CEST) Received: from lorvorc.mips.inka.de (dslb-088-067-118-216.pools.arcor-ip.net [88.67.118.216]) by mail-in-01.arcor-online.net (Postfix) with ESMTP id 4D73A106D39; Sat, 13 Sep 2008 02:56:23 +0200 (CEST) Received: from lorvorc.mips.inka.de (localhost [127.0.0.1]) by lorvorc.mips.inka.de (8.14.3/8.14.3) with ESMTP id m8D0uMxo001964; Sat, 13 Sep 2008 02:56:22 +0200 (CEST) (envelope-from naddy@lorvorc.mips.inka.de) Received: (from naddy@localhost) by lorvorc.mips.inka.de (8.14.3/8.14.3/Submit) id m8D0uMkY001963; Sat, 13 Sep 2008 02:56:22 +0200 (CEST) (envelope-from naddy) Date: Sat, 13 Sep 2008 02:56:22 +0200 From: Christian Weisgerber To: John Baldwin Message-ID: <20080913005622.GA1919@lorvorc.mips.inka.de> References: <200809111135.26480.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200809111135.26480.jhb@freebsd.org> User-Agent: Mutt/1.5.18 (2008-05-17) X-Virus-Scanned: ClamAV 0.93.3/8230/Sat Sep 13 02:08:14 2008 on mail-in-01.arcor-online.net X-Virus-Status: Clean Cc: freebsd-current@freebsd.org Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 00:56:25 -0000 John Baldwin: > Try an updated http://www.FreeBSD.org/~jhb/patches/pcie.patch. This is > another debugging patch. No change. The panic() call in that patch does not trigger for me, the machine just boots through until it can't find a root device. -- Christian "naddy" Weisgerber naddy@mips.inka.de From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 04:09:52 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 303381065670 for ; Sat, 13 Sep 2008 04:09:52 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outH.internet-mail-service.net (outh.internet-mail-service.net [216.240.47.231]) by mx1.freebsd.org (Postfix) with ESMTP id 153C38FC14 for ; Sat, 13 Sep 2008 04:09:46 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id ADB3A2355; Fri, 12 Sep 2008 21:09:46 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id 099192D6013; Fri, 12 Sep 2008 21:09:45 -0700 (PDT) Message-ID: <48CB3D09.4050908@elischer.org> Date: Fri, 12 Sep 2008 21:09:45 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Scott Long References: <200809112044.43749.hselasky@c2i.net> <48C9977C.2030104@samsco.org> <48CAB37F.50002@samsco.org> <20080912.145724.-1750800872.imp@bsdimp.com> <20080912150630.C39726@pooker.samsco.org> In-Reply-To: <20080912150630.C39726@pooker.samsco.org> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: rink@freebsd.org, current@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, hselasky@c2i.net, "M. Warner Losh" Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 04:09:52 -0000 Scott Long wrote: > On Fri, 12 Sep 2008, M. Warner Losh wrote: > >> In message: <48CAB37F.50002@samsco.org> >> Scott Long writes: >> : Scott Long wrote: >> : > This is close to How Things Should Be. Each umass target having >> its own >> : > SIM and bus is indeed wrong, but I'm not sure if it's correct for all >> : > USB controllers and buses to be under a single SIM. What would be >> the >> : > most correct is for each physical USB controller/bus instance to have >> : > its own SIM instance. I don't know if it's better to do the >> attachment >> : > in ehci/ohci/uhci controller drivers or in usb bus driver; up in the >> : > controller drivers is probably more correct. I don't like this >> hack of >> : > attaching stuff in a SYSINIT. >> : > >> : > Scott >> : > >> : > >> : >> : Now that I've thought some on it, I'll go one step further and say that >> : registering a single SIM for multiple controller+bus instances in a >> : SYSINIT will be highly undesirable thing to do. Since you have to >> : register a lock with the CAM when you register the SIM, you'll wind up >> : serializing all of the USB controllers under a single lock. Or you'll >> : probably try something dangerous and tricky with dropping the new >> global >> : lock and picking up an individual lock, then swizzling locks in the >> : completion and event paths, with the result being rather unsatisfying >> : and unpleasant. So I know that you'll do what you believe is correct, >> : but please take my advice on the matter anyways. >> >> Yes. A SIM will serialize all operations, and the most logical place >> for that is the computer <-> usb interface, which is the host >> controller. So having one SIM per host controller would be the >> optimal placement. Having one SIM per usb device doesn't result in >> any more real parallelism because the host controller necessarily >> serializes things because of how USB is defined... >> > > Correct. Another argument for having a SIM per controller/bus and not > per target is that the SIM is responsible for managing all resources on a > controller. USB is still a bus topology, and thus certain resources are > finite and shared, be they bandwidth, arbitration, or concurrency. > Granted, USB is simple enough that it doesn't give you much control over > these resources, but having the SIM be at the target level gives the > system even less control and visibility. If a future enhancement to USB > grows the ability to do useful things like more concurrency, it'll be > essential for the SIM to have a controller-wide view of this. cam/umass used to have a SIM per USB bus but it got changed sometime around 1999-2001 from memory. It was haled at the time as a great step forward when each device got its own SIM but I could never work out why. it did solve some problems though I forget what they where. > > Scott > > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 11:28:50 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 695E6106566C for ; Sat, 13 Sep 2008 11:28:50 +0000 (UTC) (envelope-from igor4ml@gmail.com) Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by mx1.freebsd.org (Postfix) with ESMTP id EC4C78FC53 for ; Sat, 13 Sep 2008 11:28:44 +0000 (UTC) (envelope-from igor4ml@gmail.com) Received: by ey-out-2122.google.com with SMTP id 6so500828eyi.7 for ; Sat, 13 Sep 2008 04:28:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:mime-version:content-type:content-transfer-encoding :content-disposition; bh=GpKdKRXcZWNArWirecSUhG3Adj10PhC55PiWA/9LDgM=; b=IWD7b6j+96KlPOIZpLnRyIyrCwHhaWxE/x1/lauceG6ZCwwh4uGwMW/23IW/OzFSe/ vqqQdcUuhgFdFSbzLEYJlWjsDmk0Fym/jKwnjI4EpkVcQeWW9QtbvBdS155TFbrvC9na Ecnab/E8v2Kpud+Qf6z6wxoeCQYP7KIvhgQH4= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:mime-version:content-type :content-transfer-encoding:content-disposition; b=A7He+7U8Cm9nReUmHf4ma476Z25EFxyD/Zxq4XhKYa9kXQUSNndYUpSC0NyHN+vv7i nF2Z955OzFzlxAJuTmVYk//mFeC9zwJ1vxUfAqudDG7iY/XrK+6dmUSbphkJjLzboyl9 d1XMfW484n0ezDAoEmZBTscVKWAscMOb61Jp4= Received: by 10.210.42.13 with SMTP id p13mr6579333ebp.153.1221305323134; Sat, 13 Sep 2008 04:28:43 -0700 (PDT) Received: by 10.210.53.6 with HTTP; Sat, 13 Sep 2008 04:28:43 -0700 (PDT) Message-ID: Date: Sat, 13 Sep 2008 15:28:43 +0400 From: "Igor R" To: freebsd-current@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline Subject: SOLVED? Re: geom_label & firewire & sbp X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 11:28:50 -0000 Hello, I have recompiled world from newer sources and all works fine: I can remove firewire and sbp from kernel and OS boots as expected - without trouble. On Wed, Sep 10, 2008 at 3:08 PM, Igor R wrote: > After 8 or 9 builds I have found, that removal of "sbp" device from > kernel config prevents kernel from detecting labels and prevents boot. From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 12:35:12 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 055BA10656FB; Sat, 13 Sep 2008 12:35:12 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from cyrus.watson.org (unknown [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 990158FC15; Sat, 13 Sep 2008 12:35:11 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from fledge.watson.org (fledge.watson.org [65.122.17.41]) by cyrus.watson.org (Postfix) with ESMTP id 35D9B46BC1; Sat, 13 Sep 2008 06:06:35 -0400 (EDT) Date: Sat, 13 Sep 2008 11:06:35 +0100 (BST) From: Robert Watson X-X-Sender: robert@fledge.watson.org To: Giorgos Keramidas In-Reply-To: <87prnjh80z.fsf@kobe.laptop> Message-ID: References: <87prnjh80z.fsf@kobe.laptop> User-Agent: Alpine 1.10 (BSF 962 2008-03-14) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: freebsd-current@freebsd.org, julian@FreeBSD.org, jhb@FreeBSD.org Subject: Re: panic in rt_check_fib() X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 12:35:12 -0000 On Fri, 5 Sep 2008, Giorgos Keramidas wrote: > A kernel that I built last night to test Ed's "packet mode" for ptys > included all the changes up to 182743 panics with: I had an identical panic on 7-STABLE last night: db> bt Tracing pid 782 tid 100091 td 0xc4496440 kdb_enter_why(c0b25ea1,c0b25ea1,c0b24c19,e6772978,0,...) at kdb_enter_why+0x3a panic(c0b24c19,c0b32d59,c0b32d7a,633,c436c9b0,...) at panic+0x12c _mtx_lock_sleep(c436ddf4,c4496440,0,c0b32d7a,633,...) at _mtx_lock_sleep+0x4a _mtx_lock_flags(c436ddf4,0,c0b32d7a,633,c436ca14,...) at _mtx_lock_flags+0xd1 rt_check_fib(e6772a0c,e6772a28,c424ea90,0,e6772a1c,...) at rt_check_fib+0x2b4 in_rt_check(e6772a0c,e6772a28,c424ea90,0,0,...) at in_rt_check+0x26 arpresolve(c4040000,c436c9b0,c4240800,c424ea90,e6772a42,...) at arpresolve+0xb9 ether_output(c4040000,c4240800,c424ea90,c436c9b0,c450b9d8,...) at ether_output+0x7e ip_output(c4240800,0,e6772ab0,0,0,...) at ip_output+0xa34 udp_send(c44f74b0,0,c4240800,c4514ac0,0,...) at udp_send+0x58b sosend_dgram(c44f74b0,c4514ac0,e6772bd4,c4240800,0,...) at sosend_dgram+0x352 sosend(c44f74b0,c4514ac0,e6772bd4,0,0,...) at sosend+0x54 kern_sendit(c4496440,20,e6772c58,0,0,...) at kern_sendit+0x106 sendit(0,1,e6772c54,28,c426a090,...) at sendit+0x162 sendmsg(c4496440,e6772cfc,c,c4496630,c0bd53c0,...) at sendmsg+0x78 syscall(e6772d38) at syscall+0x2b3 Xint0x80_syscall() at Xint0x80_syscall+0x20 Unfortunately, I was unable to successfully get a crashdump -- not entirely sure why as it seemed to go to disk ok. Robert N M Watson Computer Laboratory University of Cambridge > > ======================================================================== > > root@kobe:/var/crash# kgdb /boot/kernel/kernel vmcore.5 > GNU gdb 6.1.1 [FreeBSD] > Copyright 2004 Free Software Foundation, Inc. > GDB is free software, covered by the GNU General Public License, and you are > welcome to change it and/or distribute copies of it under certain conditions. > Type "show copying" to see the conditions. > There is absolutely no warranty for GDB. Type "show warranty" for details. > This GDB was configured as "i386-marcel-freebsd"... > > Unread portion of the kernel message buffer: > panic: _mtx_lock_sleep: recursed on non-recursive mutex rtentry @ /home/build/src/sys/net/route.c:1742 > > cpuid = 0 > Uptime: 5m26s > Physical memory: 2026 MB > Dumping 80 MB: 65 49 33 17 1 > > Reading symbols from /boot/kernel/snd_hda.ko...Reading symbols from /boot/kernel/snd_hda.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/snd_hda.ko > Reading symbols from /boot/kernel/sound.ko...Reading symbols from /boot/kernel/sound.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/sound.ko > Reading symbols from /boot/kernel/if_iwn.ko...Reading symbols from /boot/kernel/if_iwn.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/if_iwn.ko > Reading symbols from /boot/kernel/acpi.ko...Reading symbols from /boot/kernel/acpi.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/acpi.ko > Reading symbols from /boot/kernel/snake_saver.ko...Reading symbols from /boot/kernel/snake_saver.ko.symbols...done. > done. > Loaded symbols for /boot/kernel/snake_saver.ko > #0 doadump () at pcpu.h:221 > 221 pcpu.h: No such file or directory. > in pcpu.h > (kgdb) list > 216 in pcpu.h > (kgdb) bt > #0 doadump () at pcpu.h:221 > #1 0xc05e13ac in boot (howto=260) at /home/build/src/sys/kern/kern_shutdown.c:418 > #2 0xc05e1678 in panic (fmt=Variable "fmt" is not available. > ) at /home/build/src/sys/kern/kern_shutdown.c:572 > #3 0xc05d3fda in _mtx_lock_sleep (m=0xc573eba4, tid=3314466816, opts=0, file=0xc08f457a "/home/build/src/sys/net/route.c", line=1742) at /home/build/src/sys/kern/kern_mutex.c:310 > #4 0xc05d422f in _mtx_lock_flags (m=0xc573eba4, opts=0, file=0xc08f457a "/home/build/src/sys/net/route.c", line=1742) at /home/build/src/sys/kern/kern_mutex.c:182 > #5 0xc0694ad8 in rt_check_fib (lrt=0xe7c299ec, lrt0=0xe7c29a08, dst=0xc5550710, fibnum=0) at /home/build/src/sys/net/route.c:1742 > #6 0xc06caf36 in in_rt_check (lrt=0xe7c299ec, lrt0=0xe7c29a08, dst=0xc5550710, fibnum=0) at /home/build/src/sys/netinet/in_rmx.c:472 > #7 0xc06c0ecd in arpresolve (ifp=0xc51fd800, rt0=0xc573eca8, m=0xc59c2200, dst=0xc5550710, desten=0xe7c29a22 "") at /home/build/src/sys/netinet/if_ether.c:388 > #8 0xc0689a9e in ether_output (ifp=0xc51fd800, m=0xc59c2200, dst=0xc5550710, rt0=0xc573eca8) at /home/build/src/sys/net/if_ethersubr.c:183 > #9 0xc06d1bf1 in ip_output (m=0xc59c2200, opt=0x0, ro=0xe7c29aa8, flags=Variable "flags" is not available. > ) at /home/build/src/sys/netinet/ip_output.c:563 > #10 0xc073ecfb in udp_send (so=0xc573b498, flags=0, m=0xc59c2200, addr=0xc597e2f0, control=0x0, td=0xc58ec000) at /home/build/src/sys/netinet/udp_usrreq.c:1060 > #11 0xc064530f in sosend_dgram (so=0xc573b498, addr=0xc597e2f0, uio=0xe7c29bd4, top=0xc59c2200, control=0x0, flags=Variable "flags" is not available. > ) at /home/build/src/sys/kern/uipc_socket.c:1059 > #12 0xc0643054 in sosend (so=0xc573b498, addr=0xc597e2f0, uio=0xe7c29bd4, top=0x0, control=0x0, flags=0, td=0xc58ec000) at /home/build/src/sys/kern/uipc_socket.c:1292 > #13 0xc064bf15 in kern_sendit (td=0xc58ec000, s=516, mp=0xe7c29c54, flags=0, control=0x0, segflg=UIO_USERSPACE) at /home/build/src/sys/kern/uipc_syscalls.c:782 > #14 0xc064c121 in sendit (td=0xc58ec000, s=516, mp=0xe7c29c54, flags=0) at /home/build/src/sys/kern/uipc_syscalls.c:719 > #15 0xc064c1d1 in sendmsg (td=0xc58ec000, uap=0xe7c29cf8) at /home/build/src/sys/kern/uipc_syscalls.c:915 > #16 0xc0884d13 in syscall (frame=0xe7c29d38) at /home/build/src/sys/i386/i386/trap.c:1090 > #17 0xc0869020 in Xint0x80_syscall () at /home/build/src/sys/i386/i386/exception.s:261 > #18 0x00000033 in ?? () > Previous frame inner to this frame (corrupt stack?) > (kgdb) > > ======================================================================== > > From the limited testing I could do today it seems that the following > changes might be useful to track down why this is happening: > > /head@182698 -> ok so far > /head@182743 -> panic > > I don't see any rt_check_fib() changes in this commit range, so it may > be false that /head@182698 is ok. It just doesn't panic immediately > when I try to bring up my re0 interface and set the default route. > > - Giorgos > > From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 14:14:03 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B80A9106566B for ; Sat, 13 Sep 2008 14:14:03 +0000 (UTC) (envelope-from gaijin.k@gmail.com) Received: from yx-out-2324.google.com (yx-out-2324.google.com [74.125.44.28]) by mx1.freebsd.org (Postfix) with ESMTP id 66FD08FC1A for ; Sat, 13 Sep 2008 14:14:03 +0000 (UTC) (envelope-from gaijin.k@gmail.com) Received: by yx-out-2324.google.com with SMTP id 8so455634yxb.13 for ; Sat, 13 Sep 2008 07:14:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:subject:from:to:cc :in-reply-to:references:content-type:date:message-id:mime-version :x-mailer:content-transfer-encoding; bh=enz8cqJWxJKzw14zOsUjDZ+OxK5RDEZUlbT1RCAIOSI=; b=Gxeq1P0NLYWJDii+LBGQJDIs2YRgiu7Gfft6vXWv5pePJcAYHBjWpsomxlG9KLpHqm AmD6m2GkA2dh+uTTQ2hL2amIJMw0f2WxC08SOqo9JQuvCnhCJJqd85ARv3EgPTkjRP5D AHLReeGlKUBnVUt7dhNUn+ZzgBzzyZooQ2/b8= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:x-mailer:content-transfer-encoding; b=fmWQihx2PBZTRNo+u2QdL1vpIWoLeq6hAUIznz2QdRyxMxPAhOr5jYKjBJ5P8JfKto Gs1SjfP3tfoZSRFCqbvNIUYyRT+HgKidXQP2UXc0I60KVqgGhXxzlcLwpdABDcGxW3dj DJSNtB7MNLFDfsK+jCWoODMrincSey08ngLPo= Received: by 10.90.66.14 with SMTP id o14mr6728483aga.72.1221313824749; Sat, 13 Sep 2008 06:50:24 -0700 (PDT) Received: from ?10.0.3.231? ( [70.111.10.128]) by mx.google.com with ESMTPS id 34sm18903182agc.6.2008.09.13.06.50.23 (version=SSLv3 cipher=RC4-MD5); Sat, 13 Sep 2008 06:50:24 -0700 (PDT) From: "Alexandre \"Sunny\" Kovalenko" To: Rui Paulo In-Reply-To: <20080828002919.GA54169@alpha.local> References: <20080828002919.GA54169@alpha.local> Content-Type: text/plain; charset=utf-8 Date: Sat, 13 Sep 2008 09:50:11 -0400 Message-Id: <1221313811.1305.15.camel@RabbitsDen> Mime-Version: 1.0 X-Mailer: Evolution 2.22.3.1 FreeBSD GNOME Team Port Content-Transfer-Encoding: 8bit Cc: freebsd-net@freebsd.org, freebsd-current@freebsd.org, freebsd-mobile@freebsd.org Subject: Re: HEADS UP: ath_hal updated to 0.10.5.10 -- PLEASE TEST X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 14:14:03 -0000 On Thu, 2008-08-28 at 01:29 +0100, Rui Paulo wrote: > Hi, > We've updated ath_hal in HEAD to 0.10.5.10. This supports a couple of > new chips, namely those on the Asus Eee PC, MacBooks and other laptops. > > If you have an Atheros or Atheros based card, I really wanted you to > test it. We were unable to test this in several Atheros chipsets, so > if you find a regression, please contact me or Sam Leffler > (sam@freebsd.org) ASAP. > So, please give it a try :-) I don't know if it is necessarily useful thing to report, but I have pulled it into RELENG_7 (as of August 29th) and so far I have not seen lookups, which were my regular fare with 0.9.20.3 and powerd. I see a lot of "bogus rix..." and "bogus ndx0..." messages flying by, but since nobody promised that this should work on RELENG_7, I don't think they are worth reporting ;) My hardware is ThinkPad X60: Sep 13 09:30:26 RabbitsDen kernel: ath_hal: 0.10.5.10 (AR5210, AR5211, AR5212, AR5416, RF5111, RF5112, RF2413, RF5413, RF2133, RF2425, RF2417) Sep 13 09:30:27 RabbitsDen kernel: ath0: mem 0xedf00000-0xedf0ffff irq 17 at device 0.0 on pci3 Sep 13 09:30:27 RabbitsDen kernel: ath0: [ITHREAD] Sep 13 09:30:27 RabbitsDen kernel: ath0: WARNING: using obsoleted if_watchdog interface Sep 13 09:30:27 RabbitsDen kernel: ath0: Ethernet address: xx:xx:xx:xx:xx:xx Sep 13 09:30:27 RabbitsDen kernel: ath0: mac 10.3 phy 6.1 radio 10.2 > > Unfortuntely, this will only make 7.1 if the release date slips. So, > don't expect this to be MFCed any time soon. Those having troubles with 0.9.x.x should be able to pull it in without much difficulty, at least to give it a try. Thank you very much for doing this work! -- Alexandre "Sunny" Kovalenko (Олександр Коваленко) From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 14:15:39 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 88DE51065676; Sat, 13 Sep 2008 14:15:39 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from cyrus.watson.org (unknown [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 411558FC1B; Sat, 13 Sep 2008 14:15:39 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from fledge.watson.org (fledge.watson.org [65.122.17.41]) by cyrus.watson.org (Postfix) with ESMTP id E4F6646C0D; Sat, 13 Sep 2008 10:15:38 -0400 (EDT) Date: Sat, 13 Sep 2008 15:15:38 +0100 (BST) From: Robert Watson X-X-Sender: robert@fledge.watson.org To: Giorgos Keramidas In-Reply-To: Message-ID: References: <87prnjh80z.fsf@kobe.laptop> User-Agent: Alpine 1.10 (BSF 962 2008-03-14) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: freebsd-current@freebsd.org, julian@FreeBSD.org, jhb@FreeBSD.org Subject: Re: panic in rt_check_fib() X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 14:15:39 -0000 On Sat, 13 Sep 2008, Robert Watson wrote: > On Fri, 5 Sep 2008, Giorgos Keramidas wrote: > >> A kernel that I built last night to test Ed's "packet mode" for ptys >> included all the changes up to 182743 panics with: > > I had an identical panic on 7-STABLE last night: > > db> bt > Tracing pid 782 tid 100091 td 0xc4496440 > kdb_enter_why(c0b25ea1,c0b25ea1,c0b24c19,e6772978,0,...) at > kdb_enter_why+0x3a > panic(c0b24c19,c0b32d59,c0b32d7a,633,c436c9b0,...) at panic+0x12c > _mtx_lock_sleep(c436ddf4,c4496440,0,c0b32d7a,633,...) at _mtx_lock_sleep+0x4a > _mtx_lock_flags(c436ddf4,0,c0b32d7a,633,c436ca14,...) at _mtx_lock_flags+0xd1 This is actually from i386/machine/pcpu.h, line 194: static __inline struct thread * __curthread(void) { struct thread *td; __asm __volatile("movl %%fs:0,%0" : "=r" (td)); return (td); } > rt_check_fib(e6772a0c,e6772a28,c424ea90,0,e6772a1c,...) at rt_check_fib+0x2b4 (kgdb) l *rt_check_fib+0x2b4 0xc0827104 is in rt_check_fib (/usr/src/sys/net/route.c:1587). warning: Source file is more recent than executable. 1582 if ((rt->rt_flags & RTF_UP) == 0) { 1583 RTFREE_LOCKED(rt); /* unlock gwroute */ 1584 rt = rt0; 1585 rt0->rt_gwroute = NULL; 1586 lookup: 1587 RT_UNLOCK(rt0); 1588 /* XXX MRT link level looked up in table 0 */ 1589 rt = rtalloc1_fib(rt->rt_gateway, 1, 0UL, 0); 1590 if (rt == rt0) { 1591 RT_REMREF(rt0); > in_rt_check(e6772a0c,e6772a28,c424ea90,0,0,...) at in_rt_check+0x26 (kgdb) l *in_rt_check+0x26 0xc08576f6 is in in_rt_check (/usr/src/sys/netinet/in_rmx.c:473). 468 int 469 in_rt_check(struct rtentry **lrt, struct rtentry **lrt0, 470 struct sockaddr *dst, u_int fibnum) 471 { 472 return (rt_check_fib(lrt, lrt0, dst, fibnum)); 473 } 474 475 void 476 in_rtredirect(struct sockaddr *dst, 477 struct sockaddr *gateway, > arpresolve(c4040000,c436c9b0,c4240800,c424ea90,e6772a42,...) at > arpresolve+0xb9 (kgdb) l *arpresolve+0xb9 0xc084ddc9 is in arpresolve (/usr/src/sys/netinet/if_ether.c:379). warning: Source file is more recent than executable. 374 ETHER_MAP_IP_MULTICAST(&SIN(dst)->sin_addr, desten); 375 return (0); 376 } 377 fibnum = M_GETFIB(m); 378 } 379 380 if (rt0 != NULL) { 381 /* Look for a cached arp (ll) entry. */ 382 error = in_rt_check(&rt, &rt0, dst, fibnum); 383 if (error) { Looks like I'm using an older version of if_ether.c than I have checked out. > ether_output(c4040000,c4240800,c424ea90,c436c9b0,c450b9d8,...) at > ether_output+0x7e (kgdb) l *ether_output+0x7e 0xc081774e is in ether_output (/usr/src/sys/net/if_ethersubr.c:175). warning: Source file is more recent than executable. 170 171 hlen = ETHER_HDR_LEN; 172 switch (dst->sa_family) { 173 #ifdef INET 174 case AF_INET: 175 error = arpresolve(ifp, rt0, m, dst, edst); 176 if (error) 177 return (error == EWOULDBLOCK ? 0 : error); 178 type = htons(ETHERTYPE_IP); 179 break; Robert N M Watson Computer Laboratory University of Cambridge > ip_output(c4240800,0,e6772ab0,0,0,...) at ip_output+0xa34 > udp_send(c44f74b0,0,c4240800,c4514ac0,0,...) at udp_send+0x58b > sosend_dgram(c44f74b0,c4514ac0,e6772bd4,c4240800,0,...) at sosend_dgram+0x352 > sosend(c44f74b0,c4514ac0,e6772bd4,0,0,...) at sosend+0x54 > kern_sendit(c4496440,20,e6772c58,0,0,...) at kern_sendit+0x106 > sendit(0,1,e6772c54,28,c426a090,...) at sendit+0x162 > sendmsg(c4496440,e6772cfc,c,c4496630,c0bd53c0,...) at sendmsg+0x78 > syscall(e6772d38) at syscall+0x2b3 > Xint0x80_syscall() at Xint0x80_syscall+0x20 > > Unfortunately, I was unable to successfully get a crashdump -- not entirely > sure why as it seemed to go to disk ok. > > Robert N M Watson > Computer Laboratory > University of Cambridge > > >> >> ======================================================================== >> >> root@kobe:/var/crash# kgdb /boot/kernel/kernel vmcore.5 >> GNU gdb 6.1.1 [FreeBSD] >> Copyright 2004 Free Software Foundation, Inc. >> GDB is free software, covered by the GNU General Public License, and you >> are >> welcome to change it and/or distribute copies of it under certain >> conditions. >> Type "show copying" to see the conditions. >> There is absolutely no warranty for GDB. Type "show warranty" for details. >> This GDB was configured as "i386-marcel-freebsd"... >> >> Unread portion of the kernel message buffer: >> panic: _mtx_lock_sleep: recursed on non-recursive mutex rtentry @ >> /home/build/src/sys/net/route.c:1742 >> >> cpuid = 0 >> Uptime: 5m26s >> Physical memory: 2026 MB >> Dumping 80 MB: 65 49 33 17 1 >> >> Reading symbols from /boot/kernel/snd_hda.ko...Reading symbols from >> /boot/kernel/snd_hda.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/snd_hda.ko >> Reading symbols from /boot/kernel/sound.ko...Reading symbols from >> /boot/kernel/sound.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/sound.ko >> Reading symbols from /boot/kernel/if_iwn.ko...Reading symbols from >> /boot/kernel/if_iwn.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/if_iwn.ko >> Reading symbols from /boot/kernel/acpi.ko...Reading symbols from >> /boot/kernel/acpi.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/acpi.ko >> Reading symbols from /boot/kernel/snake_saver.ko...Reading symbols from >> /boot/kernel/snake_saver.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/snake_saver.ko >> #0 doadump () at pcpu.h:221 >> 221 pcpu.h: No such file or directory. >> in pcpu.h >> (kgdb) list >> 216 in pcpu.h >> (kgdb) bt >> #0 doadump () at pcpu.h:221 >> #1 0xc05e13ac in boot (howto=260) at >> /home/build/src/sys/kern/kern_shutdown.c:418 >> #2 0xc05e1678 in panic (fmt=Variable "fmt" is not available. >> ) at /home/build/src/sys/kern/kern_shutdown.c:572 >> #3 0xc05d3fda in _mtx_lock_sleep (m=0xc573eba4, tid=3314466816, opts=0, >> file=0xc08f457a "/home/build/src/sys/net/route.c", line=1742) at >> /home/build/src/sys/kern/kern_mutex.c:310 >> #4 0xc05d422f in _mtx_lock_flags (m=0xc573eba4, opts=0, file=0xc08f457a >> "/home/build/src/sys/net/route.c", line=1742) at >> /home/build/src/sys/kern/kern_mutex.c:182 >> #5 0xc0694ad8 in rt_check_fib (lrt=0xe7c299ec, lrt0=0xe7c29a08, >> dst=0xc5550710, fibnum=0) at /home/build/src/sys/net/route.c:1742 >> #6 0xc06caf36 in in_rt_check (lrt=0xe7c299ec, lrt0=0xe7c29a08, >> dst=0xc5550710, fibnum=0) at /home/build/src/sys/netinet/in_rmx.c:472 >> #7 0xc06c0ecd in arpresolve (ifp=0xc51fd800, rt0=0xc573eca8, m=0xc59c2200, >> dst=0xc5550710, desten=0xe7c29a22 "") at >> /home/build/src/sys/netinet/if_ether.c:388 >> #8 0xc0689a9e in ether_output (ifp=0xc51fd800, m=0xc59c2200, >> dst=0xc5550710, rt0=0xc573eca8) at >> /home/build/src/sys/net/if_ethersubr.c:183 >> #9 0xc06d1bf1 in ip_output (m=0xc59c2200, opt=0x0, ro=0xe7c29aa8, >> flags=Variable "flags" is not available. >> ) at /home/build/src/sys/netinet/ip_output.c:563 >> #10 0xc073ecfb in udp_send (so=0xc573b498, flags=0, m=0xc59c2200, >> addr=0xc597e2f0, control=0x0, td=0xc58ec000) at >> /home/build/src/sys/netinet/udp_usrreq.c:1060 >> #11 0xc064530f in sosend_dgram (so=0xc573b498, addr=0xc597e2f0, >> uio=0xe7c29bd4, top=0xc59c2200, control=0x0, flags=Variable "flags" is not >> available. >> ) at /home/build/src/sys/kern/uipc_socket.c:1059 >> #12 0xc0643054 in sosend (so=0xc573b498, addr=0xc597e2f0, uio=0xe7c29bd4, >> top=0x0, control=0x0, flags=0, td=0xc58ec000) at >> /home/build/src/sys/kern/uipc_socket.c:1292 >> #13 0xc064bf15 in kern_sendit (td=0xc58ec000, s=516, mp=0xe7c29c54, >> flags=0, control=0x0, segflg=UIO_USERSPACE) at >> /home/build/src/sys/kern/uipc_syscalls.c:782 >> #14 0xc064c121 in sendit (td=0xc58ec000, s=516, mp=0xe7c29c54, flags=0) at >> /home/build/src/sys/kern/uipc_syscalls.c:719 >> #15 0xc064c1d1 in sendmsg (td=0xc58ec000, uap=0xe7c29cf8) at >> /home/build/src/sys/kern/uipc_syscalls.c:915 >> #16 0xc0884d13 in syscall (frame=0xe7c29d38) at >> /home/build/src/sys/i386/i386/trap.c:1090 >> #17 0xc0869020 in Xint0x80_syscall () at >> /home/build/src/sys/i386/i386/exception.s:261 >> #18 0x00000033 in ?? () >> Previous frame inner to this frame (corrupt stack?) >> (kgdb) >> >> ======================================================================== >> >> From the limited testing I could do today it seems that the following >> changes might be useful to track down why this is happening: >> >> /head@182698 -> ok so far >> /head@182743 -> panic >> >> I don't see any rt_check_fib() changes in this commit range, so it may >> be false that /head@182698 is ok. It just doesn't panic immediately >> when I try to bring up my re0 interface and set the default route. >> >> - Giorgos >> >> > _______________________________________________ > freebsd-current@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 14:54:26 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E312A106567C for ; Sat, 13 Sep 2008 14:54:26 +0000 (UTC) (envelope-from rpaulo@gmail.com) Received: from nf-out-0910.google.com (nf-out-0910.google.com [64.233.182.184]) by mx1.freebsd.org (Postfix) with ESMTP id 653858FC0A for ; Sat, 13 Sep 2008 14:54:26 +0000 (UTC) (envelope-from rpaulo@gmail.com) Received: by nf-out-0910.google.com with SMTP id h3so731068nfh.33 for ; Sat, 13 Sep 2008 07:54:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:date:from:to:cc :subject:message-id:references:mime-version:content-type :content-disposition:in-reply-to:user-agent:sender; bh=bGmHP/mz/4nHdnfDse1aVPF6vF8AEG3SYQgU8vavJUY=; b=Zpc8FxvztCJb6+GXk2MAbmNwtlHFGyZq5uzOMmgygSYckhx5+ldk4oit9Wb4OIJHfE 4JnMnjhgjQhaCFVmUyBa79+qH0ll3sk2eoD0TBIoiWTlfXaq5DWGds9KlE1CGPne9vA1 aOuPneFB+AJzdYXEuNSn4q7ARyH8vN5W1ZaBA= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent:sender; b=J5rqZN8/MyI6tdAJ/OXnFBIF/nH2KlqeIPYE9tqEZAzimf6wE4XKr260TR5YMhv4fb 0PQn6V0VPvvTDagEs9scyvgfs4XLyKyljd8Owo0vzFjfUFQ1e7SyZVMEnf6UyulvxWey Dp7/LrvmaT0j6uD0V5atdHWtw0LEEtZwOgmoE= Received: by 10.210.19.4 with SMTP id 4mr2095504ebs.48.1221317664953; Sat, 13 Sep 2008 07:54:24 -0700 (PDT) Received: from alpha.local ( [83.144.140.92]) by mx.google.com with ESMTPS id t2sm949929gve.9.2008.09.13.07.54.23 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 13 Sep 2008 07:54:23 -0700 (PDT) Received: by alpha.local (Postfix, from userid 1001) id 7BFE811500; Sat, 13 Sep 2008 15:51:45 +0100 (WEST) Date: Sat, 13 Sep 2008 15:51:45 +0100 From: Rui Paulo To: Alexandre Sunny Kovalenko Message-ID: <20080913145145.GA13435@alpha.local> References: <20080828002919.GA54169@alpha.local> <1221313811.1305.15.camel@RabbitsDen> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <1221313811.1305.15.camel@RabbitsDen> User-Agent: Mutt/1.5.18 (2008-05-17) Sender: Rui Paulo Cc: freebsd-net@freebsd.org, freebsd-current@freebsd.org, Rui Paulo , freebsd-mobile@freebsd.org Subject: Re: HEADS UP: ath_hal updated to 0.10.5.10 -- PLEASE TEST X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 14:54:27 -0000 On Sat, Sep 13, 2008 at 09:50:11AM -0400, Alexandre Sunny Kovalenko wrote: > On Thu, 2008-08-28 at 01:29 +0100, Rui Paulo wrote: > > Hi, > > We've updated ath_hal in HEAD to 0.10.5.10. This supports a couple of > > new chips, namely those on the Asus Eee PC, MacBooks and other laptops. > > > > If you have an Atheros or Atheros based card, I really wanted you to > > test it. We were unable to test this in several Atheros chipsets, so > > if you find a regression, please contact me or Sam Leffler > > (sam@freebsd.org) ASAP. > > So, please give it a try :-) > I don't know if it is necessarily useful thing to report, but I have > pulled it into RELENG_7 (as of August 29th) and so far I have not seen > lookups, which were my regular fare with 0.9.20.3 and powerd. Yes, I think I had them too sometimes. > I see a lot of "bogus rix..." and "bogus ndx0..." messages flying by, > but since nobody promised that this should work on RELENG_7, I don't > think they are worth reporting ;) They happen to me on HEAD too (but I think they are harmless). Regards, -- Rui Paulo From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 15:05:58 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 426941065671 for ; Sat, 13 Sep 2008 15:05:58 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from mail.terabit.net.ua (mail.terabit.net.ua [195.137.202.147]) by mx1.freebsd.org (Postfix) with ESMTP id D1C9E8FC08 for ; Sat, 13 Sep 2008 15:05:57 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from skuns.zoral.com.ua ([91.193.166.194] helo=mail.zoral.com.ua) by mail.terabit.net.ua with esmtp (Exim 4.63 (FreeBSD)) (envelope-from ) id 1KeWhA-00088B-I1; Sat, 13 Sep 2008 18:05:56 +0300 Received: from deviant.kiev.zoral.com.ua (root@deviant.kiev.zoral.com.ua [10.1.1.148]) by mail.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8DF5rk4008687 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 13 Sep 2008 18:05:54 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: from deviant.kiev.zoral.com.ua (kostik@localhost [127.0.0.1]) by deviant.kiev.zoral.com.ua (8.14.2/8.14.2) with ESMTP id m8DF5rJS093336; Sat, 13 Sep 2008 18:05:53 +0300 (EEST) (envelope-from kostikbel@gmail.com) Received: (from kostik@localhost) by deviant.kiev.zoral.com.ua (8.14.3/8.14.3/Submit) id m8DF5rA7093335; Sat, 13 Sep 2008 18:05:53 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: deviant.kiev.zoral.com.ua: kostik set sender to kostikbel@gmail.com using -f Date: Sat, 13 Sep 2008 18:05:53 +0300 From: Kostik Belousov To: Rui Paulo Message-ID: <20080913150553.GV39652@deviant.kiev.zoral.com.ua> References: <20080828002919.GA54169@alpha.local> <1221313811.1305.15.camel@RabbitsDen> <20080913145145.GA13435@alpha.local> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="E9b8Qrao4pLwl/2H" Content-Disposition: inline In-Reply-To: <20080913145145.GA13435@alpha.local> User-Agent: Mutt/1.4.2.3i X-Virus-Scanned: ClamAV version 0.93.3, clamav-milter version 0.93.3 on skuns.kiev.zoral.com.ua X-Virus-Status: Clean X-Spam-Status: No, score=-4.4 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on skuns.kiev.zoral.com.ua X-Virus-Scanned: mail.terabit.net.ua 1KeWhA-00088B-I1 90ecda623722b65b453fa82293f3cef5 X-Terabit: YES Cc: freebsd-net@freebsd.org, freebsd-current@freebsd.org, Alexandre Sunny Kovalenko Subject: Re: HEADS UP: ath_hal updated to 0.10.5.10 -- PLEASE TEST X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 15:05:58 -0000 --E9b8Qrao4pLwl/2H Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sat, Sep 13, 2008 at 03:51:45PM +0100, Rui Paulo wrote: > On Sat, Sep 13, 2008 at 09:50:11AM -0400, Alexandre Sunny Kovalenko wrote: > > On Thu, 2008-08-28 at 01:29 +0100, Rui Paulo wrote: > > > Hi, > > > We've updated ath_hal in HEAD to 0.10.5.10. This supports a couple of > > > new chips, namely those on the Asus Eee PC, MacBooks and other laptop= s. > > >=20 > > > If you have an Atheros or Atheros based card, I really wanted you to > > > test it. We were unable to test this in several Atheros chipsets, so > > > if you find a regression, please contact me or Sam Leffler > > > (sam@freebsd.org) ASAP. > > > So, please give it a try :-) > > I don't know if it is necessarily useful thing to report, but I have > > pulled it into RELENG_7 (as of August 29th) and so far I have not seen > > lookups, which were my regular fare with 0.9.20.3 and powerd. >=20 > Yes, I think I had them too sometimes. >=20 > > I see a lot of "bogus rix..." and "bogus ndx0..." messages flying by, > > but since nobody promised that this should work on RELENG_7, I don't > > think they are worth reporting ;) >=20 > They happen to me on HEAD too (but I think they are harmless). Are there estimations for the MFC ? Obviously, after 7.1, but how long ? --E9b8Qrao4pLwl/2H Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkjL1tAACgkQC3+MBN1Mb4iiMQCgm0lc1oFKnb8X8v9e3ZkIsTWa NTkAoMU2QzGfgZ0eb9EexlhYT2uCnZZT =0hFM -----END PGP SIGNATURE----- --E9b8Qrao4pLwl/2H-- From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 15:13:55 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E2F391065672 for ; Sat, 13 Sep 2008 15:13:55 +0000 (UTC) (envelope-from hselasky@c2i.net) Received: from swip.net (mailfe12.swipnet.se [212.247.155.97]) by mx1.freebsd.org (Postfix) with ESMTP id 733FF8FC0C for ; Sat, 13 Sep 2008 15:13:49 +0000 (UTC) (envelope-from hselasky@c2i.net) X-Cloudmark-Score: 0.000000 [] X-Cloudmark-Analysis: v=1.0 c=1 a=d--dbJyjI2EA:10 a=UJ0z3L3CxD8A:10 a=ZtwMFzhc6XSROYQlMkMA/A==:17 a=8MaLEW-m9frk5s24xYQA:9 a=GSQcm0Uas6IW-psr6hEWaGF8McQA:4 a=50e4U0PicR4A:10 Received: from [62.113.133.218] (account mc467741@c2i.net [62.113.133.218] verified) by mailfe12.swip.net (CommuniGate Pro SMTP 5.2.6) with ESMTPA id 902544717; Sat, 13 Sep 2008 17:13:48 +0200 From: Hans Petter Selasky To: freebsd-current@freebsd.org Date: Sat, 13 Sep 2008 17:15:33 +0200 User-Agent: KMail/1.9.7 References: <87fxot5hoi.fsf@kobe.laptop> <20080826160144.GG99951@hoeg.nl> In-Reply-To: <20080826160144.GG99951@hoeg.nl> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809131715.36017.hselasky@c2i.net> Cc: Ed Schouten Subject: Re: mpsafetty and [missing] multi put char X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 15:13:56 -0000 Hi Ed, Maybe I've overlooked something, but why is there no multi put char function. Isn't looping over "tty_putchar(struct tty *tp, char c)" really slow when receiving 70-80kbyte per second? --HPS From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 15:20:26 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 44C131065677 for ; Sat, 13 Sep 2008 15:20:26 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id D26FF8FC16 for ; Sat, 13 Sep 2008 15:20:25 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m8DFKDP3059360; Sat, 13 Sep 2008 11:20:20 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: Christian Weisgerber Date: Sat, 13 Sep 2008 11:09:54 -0400 User-Agent: KMail/1.9.7 References: <200809111135.26480.jhb@freebsd.org> <20080913005622.GA1919@lorvorc.mips.inka.de> In-Reply-To: <20080913005622.GA1919@lorvorc.mips.inka.de> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809131109.54790.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Sat, 13 Sep 2008 11:20:20 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8230/Fri Sep 12 20:08:14 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: freebsd-current@freebsd.org Subject: Re: No root filesystem X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 15:20:26 -0000 On Friday 12 September 2008 08:56:22 pm Christian Weisgerber wrote: > John Baldwin: > > Try an updated http://www.FreeBSD.org/~jhb/patches/pcie.patch. This is > > another debugging patch. > > No change. The panic() call in that patch does not trigger for me, > the machine just boots through until it can't find a root device. Gah, ok. I have no idea why MCFG is breaking for you then. You can use the tunable (hw.pci.mcfg=0) to turn it off though. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 15:20:32 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 15CAC1065673; Sat, 13 Sep 2008 15:20:32 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from server.baldwin.cx (bigknife-pt.tunnel.tserv9.chi1.ipv6.he.net [IPv6:2001:470:1f10:75::2]) by mx1.freebsd.org (Postfix) with ESMTP id 82D8D8FC1E; Sat, 13 Sep 2008 15:20:31 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from zion.baldwin.cx (zion.baldwin.cx [IPv6:2001:470:1f11:75:2a0:d2ff:fe18:8b38]) (authenticated bits=0) by server.baldwin.cx (8.14.2/8.14.2) with ESMTP id m8DFKDP4059360; Sat, 13 Sep 2008 11:20:25 -0400 (EDT) (envelope-from jhb@freebsd.org) From: John Baldwin To: Robert Watson Date: Sat, 13 Sep 2008 11:12:30 -0400 User-Agent: KMail/1.9.7 References: <87prnjh80z.fsf@kobe.laptop> In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809131112.31163.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH authentication, not delayed by milter-greylist-2.0.2 (server.baldwin.cx [IPv6:2001:470:1f11:75::1]); Sat, 13 Sep 2008 11:20:25 -0400 (EDT) X-Virus-Scanned: ClamAV 0.93.1/8230/Fri Sep 12 20:08:14 2008 on server.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.6 required=4.2 tests=AWL,BAYES_00,NO_RELAYS autolearn=ham version=3.1.3 X-Spam-Checker-Version: SpamAssassin 3.1.3 (2006-06-01) on server.baldwin.cx Cc: freebsd-current@freebsd.org, Giorgos Keramidas Subject: Re: panic in rt_check_fib() X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 15:20:32 -0000 On Saturday 13 September 2008 10:15:38 am Robert Watson wrote: > On Sat, 13 Sep 2008, Robert Watson wrote: > > On Fri, 5 Sep 2008, Giorgos Keramidas wrote: > >> A kernel that I built last night to test Ed's "packet mode" for ptys > >> included all the changes up to 182743 panics with: > > > > I had an identical panic on 7-STABLE last night: > > > > db> bt > > Tracing pid 782 tid 100091 td 0xc4496440 > > kdb_enter_why(c0b25ea1,c0b25ea1,c0b24c19,e6772978,0,...) at > > kdb_enter_why+0x3a > > panic(c0b24c19,c0b32d59,c0b32d7a,633,c436c9b0,...) at panic+0x12c > > _mtx_lock_sleep(c436ddf4,c4496440,0,c0b32d7a,633,...) at > > _mtx_lock_sleep+0x4a > > _mtx_lock_flags(c436ddf4,0,c0b32d7a,633,c436ca14,...) at > > _mtx_lock_flags+0xd1 > > This is actually from i386/machine/pcpu.h, line 194: > > static __inline struct thread * > __curthread(void) > { > struct thread *td; > > __asm __volatile("movl %%fs:0,%0" : "=r" (td)); > return (td); > } No, there is no "panic" message there. Check the actual "panic" string, it's recursing on a non-recursable mutex. I.e. it's trying to lock the same rtentry twice for some reason. -- John Baldwin From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 16:19:31 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 13DAE1065674 for ; Sat, 13 Sep 2008 16:19:31 +0000 (UTC) (envelope-from ed@hoeg.nl) Received: from palm.hoeg.nl (mx0.hoeg.nl [87.251.61.211]) by mx1.freebsd.org (Postfix) with ESMTP id C663D8FC1D for ; Sat, 13 Sep 2008 16:19:30 +0000 (UTC) (envelope-from ed@hoeg.nl) Received: by palm.hoeg.nl (Postfix, from userid 1000) id 0D59B1CDCA; Sat, 13 Sep 2008 18:01:00 +0200 (CEST) Date: Sat, 13 Sep 2008 18:00:59 +0200 From: Ed Schouten To: Hans Petter Selasky Message-ID: <20080913160059.GM1191@hoeg.nl> References: <87fxot5hoi.fsf@kobe.laptop> <20080826160144.GG99951@hoeg.nl> <200809131715.36017.hselasky@c2i.net> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="AA9g+nFNFPYNJKiL" Content-Disposition: inline In-Reply-To: <200809131715.36017.hselasky@c2i.net> User-Agent: Mutt/1.5.18 (2008-05-17) Cc: FreeBSD Current Subject: Re: mpsafetty and [missing] multi put char X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 16:19:31 -0000 --AA9g+nFNFPYNJKiL Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hello hps, * Hans Petter Selasky wrote: > Maybe I've overlooked something, but why is there no multi put char funct= ion.=20 > Isn't looping over "tty_putchar(struct tty *tp, char c)" really slow when= =20 > receiving 70-80kbyte per second? tty_putchar() is not the routine that is called when receiving data. tty_putchar() does exactly the same thing as what `tputchar()' used to do, namely print a system message to the TTY. The routines you are probably looking for, are ttydisc_rint(), ttydisc_can_bypass() and ttydisc_rint_bypass(). Please take a look at http://wiki.freebsd.org/TTYRedesign how to use them. Good luck! --=20 Ed Schouten WWW: http://80386.nl/ --AA9g+nFNFPYNJKiL Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkjL47sACgkQ52SDGA2eCwWZ7gCfaCkPSY//Q+OHgpJUDus8y4TX Vu8An1kF53mKTyAlYkOuYrgTaDeNZyI+ =q4AU -----END PGP SIGNATURE----- --AA9g+nFNFPYNJKiL-- From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 17:08:57 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 642C2106567C; Sat, 13 Sep 2008 17:08:57 +0000 (UTC) (envelope-from mav@FreeBSD.org) Received: from cmail.optima.ua (cmail.optima.ua [195.248.191.121]) by mx1.freebsd.org (Postfix) with ESMTP id 977D98FC1C; Sat, 13 Sep 2008 17:08:56 +0000 (UTC) (envelope-from mav@FreeBSD.org) X-Spam-Flag: SKIP X-Spam-Yversion: Spamooborona-2.1.0 Received: from [212.86.226.226] (account mav@alkar.net HELO mavbook.mavhome.dp.ua) by cmail.optima.ua (CommuniGate Pro SMTP 5.1.14) with ESMTPSA id 220759582; Sat, 13 Sep 2008 20:08:55 +0300 Message-ID: <48CBF399.9080801@FreeBSD.org> Date: Sat, 13 Sep 2008 20:08:41 +0300 From: Alexander Motin User-Agent: Thunderbird 2.0.0.16 (X11/20080726) MIME-Version: 1.0 To: freebsd-current@freebsd.org Content-Type: text/plain; charset=KOI8-R; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-multimedia@FreeBSD.org Subject: New snd_hda driver came in. X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 17:08:57 -0000 Hi. I have just committed my massive snd_hda driver update to the 8-CURRENT. Because of using more clear and same time more functional codec parser new driver is able to handle more codecs, use them better then before and without most of previous quirks. All of tested codecs itself manage playback, record, input mixing and monitoring quite fine. In all of investigated trouble cases problem was found or in nonstandard codec usage or in incorrect codec configuration made by BIOS. Most of that cases could be fixed using device hints, some of which are already included to the driver. New driver supports multiple codecs per HDA bus, multiple audio function groups per codec and multiple logical sound devices per audio function group. So don't worry when you get several PCM devices instead of one, it is normal. It is usual situation with powerful codecs to provide, for example, 3 PCM devices: one for 7.1 playback and main recording, one for headset and one for digital SPDIF I/O. New driver implements Universal Audio Architecture (UAA) much better then previous one. Most information about recommended codec usage now taken from the codec configuration registers initialized by BIOS. User may alter that configuration using device hints to reconfigure logical audio devices to his needs in a very broad range up to the limits of the codec functionality. New driver supports digital PCM playback and AC3 pass-through. I am not sure about completeness of this implementation, but I have several success stories including my own. Vchans subsystem does not support AC3 pass-through so it had to be disabled for that devices at this moment. New driver is ready for multichannel playback, but until our OSS is unable to use this it will just duplicate same stereo stream into all channel pairs. New driver supports suspend/resume. I am unable to really test this part myself, but I have got several success stories. Driver has very informative verbose boot messages. So if you have any questions or problems - enable and read them first. Driver was actively discussed and tested on freebsd-multimedia@ mail list. -- Alexander Motin From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 17:10:20 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3A931106567A for ; Sat, 13 Sep 2008 17:10:20 +0000 (UTC) (envelope-from hselasky@c2i.net) Received: from swip.net (mailfe15.swipnet.se [212.247.155.193]) by mx1.freebsd.org (Postfix) with ESMTP id BA4CF8FC0A for ; Sat, 13 Sep 2008 17:10:19 +0000 (UTC) (envelope-from hselasky@c2i.net) X-Cloudmark-Score: 0.000000 [] X-Cloudmark-Analysis: v=1.0 c=1 a=d--dbJyjI2EA:10 a=UJ0z3L3CxD8A:10 a=ZtwMFzhc6XSROYQlMkMA/A==:17 a=6I5d2MoRAAAA:8 a=8HEwu11PqA2JtNYejaEA:9 a=XCmNJNabaEK-8TNC41QGaK5awE8A:4 a=LY0hPdMaydYA:10 Received: from [62.113.133.218] (account mc467741@c2i.net [62.113.133.218] verified) by mailfe15.swip.net (CommuniGate Pro SMTP 5.2.6) with ESMTPA id 331366627; Sat, 13 Sep 2008 18:10:16 +0200 From: Hans Petter Selasky To: Ed Schouten Date: Sat, 13 Sep 2008 18:12:04 +0200 User-Agent: KMail/1.9.7 References: <87fxot5hoi.fsf@kobe.laptop> <200809131715.36017.hselasky@c2i.net> <20080913160059.GM1191@hoeg.nl> In-Reply-To: <20080913160059.GM1191@hoeg.nl> MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200809131812.06136.hselasky@c2i.net> Cc: FreeBSD Current Subject: Re: mpsafetty and [missing] multi put char X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 17:10:20 -0000 On Saturday 13 September 2008, Ed Schouten wrote: > http://wiki.freebsd.org/TTYRedesign Thanks Ed! The reason for asking is that I was doing an USB integrate and found that the umodem.c driver had the bypass code removed from what I could see. Anyway, that's now been fixed in USB2. Going to test mpsafe tty + USB2 in short time. Hope that it works :-) --HPS From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 17:26:00 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 948291065679 for ; Sat, 13 Sep 2008 17:26:00 +0000 (UTC) (envelope-from gaijin.k@gmail.com) Received: from yw-out-2324.google.com (yw-out-2324.google.com [74.125.46.29]) by mx1.freebsd.org (Postfix) with ESMTP id 3DE398FC14 for ; Sat, 13 Sep 2008 17:26:00 +0000 (UTC) (envelope-from gaijin.k@gmail.com) Received: by yw-out-2324.google.com with SMTP id 9so464584ywe.13 for ; Sat, 13 Sep 2008 10:25:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:subject:from:to:cc :in-reply-to:references:content-type:date:message-id:mime-version :x-mailer:content-transfer-encoding; bh=38TaopU5rsZUU+IFgT+GqSO5jf02Gz4e4yqm8t32x+k=; b=L+8i7d986VhmKnOzZ653w+33DydRQopa2+Rj/UKlYT1vSHy8KRldzOGeDuo6rIIPds FKCsgFM9dL76O3SoC/qDc1mNvJn/8MpbuNbVMR2FuawyjffolpQjqfQOz7Je7vEcRZ7q yQ4kYXql44po0EeLZTTH0+sG8M4eKzVp7b9Oo= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:x-mailer:content-transfer-encoding; b=AtxMhUruZOk1BGAz9Y/7qDXFpDHKKc8XdAAYNREw9x/nNx3HZxhVFD2kpNLuGp9OFd acm1NKItkj7EdXFDQW6JmoqY094RUaI+eBKyKp1ts2DgiaxZYAPrmgx6mO8KhB0b5Fnj HeNh/+Gw1zjC3lBgQDGcC+5z9ii2LZCIw83LM= Received: by 10.100.225.19 with SMTP id x19mr6561141ang.152.1221326759240; Sat, 13 Sep 2008 10:25:59 -0700 (PDT) Received: from ?10.0.3.231? ( [70.111.10.128]) by mx.google.com with ESMTPS id i15sm4664276wxd.1.2008.09.13.10.25.56 (version=SSLv3 cipher=RC4-MD5); Sat, 13 Sep 2008 10:25:58 -0700 (PDT) From: "Alexandre \"Sunny\" Kovalenko" To: Kostik Belousov In-Reply-To: <20080913150553.GV39652@deviant.kiev.zoral.com.ua> References: <20080828002919.GA54169@alpha.local> <1221313811.1305.15.camel@RabbitsDen> <20080913145145.GA13435@alpha.local> <20080913150553.GV39652@deviant.kiev.zoral.com.ua> Content-Type: text/plain; charset=utf-8 Date: Sat, 13 Sep 2008 13:25:44 -0400 Message-Id: <1221326744.1305.28.camel@RabbitsDen> Mime-Version: 1.0 X-Mailer: Evolution 2.22.3.1 FreeBSD GNOME Team Port Content-Transfer-Encoding: 8bit Cc: freebsd-net@freebsd.org, freebsd-current@freebsd.org, Rui Paulo Subject: Re: HEADS UP: ath_hal updated to 0.10.5.10 -- PLEASE TEST X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 17:26:00 -0000 On Sat, 2008-09-13 at 18:05 +0300, Kostik Belousov wrote: > On Sat, Sep 13, 2008 at 03:51:45PM +0100, Rui Paulo wrote: > > On Sat, Sep 13, 2008 at 09:50:11AM -0400, Alexandre Sunny Kovalenko wrote: > > > On Thu, 2008-08-28 at 01:29 +0100, Rui Paulo wrote: > > > > Hi, > > > > We've updated ath_hal in HEAD to 0.10.5.10. This supports a couple of > > > > new chips, namely those on the Asus Eee PC, MacBooks and other laptops. > > > > > > > > If you have an Atheros or Atheros based card, I really wanted you to > > > > test it. We were unable to test this in several Atheros chipsets, so > > > > if you find a regression, please contact me or Sam Leffler > > > > (sam@freebsd.org) ASAP. > > > > So, please give it a try :-) > > > I don't know if it is necessarily useful thing to report, but I have > > > pulled it into RELENG_7 (as of August 29th) and so far I have not seen > > > lookups, which were my regular fare with 0.9.20.3 and powerd. > > > > Yes, I think I had them too sometimes. > > > > > I see a lot of "bogus rix..." and "bogus ndx0..." messages flying by, > > > but since nobody promised that this should work on RELENG_7, I don't > > > think they are worth reporting ;) > > > > They happen to me on HEAD too (but I think they are harmless). > > Are there estimations for the MFC ? Obviously, after 7.1, but how long ? I think (sm) that if everyone interested in MFC and running RELENG_7 would replace his local copy of /usr/src/sys/contrib/dev/ath with the one from the HEAD, rebuild his kernel, or, as it was the case for me, ath_hal.ko and if_ath.ko, run with it for a while and report success back to this list, we can speed this up dramatically. In my experience, replacing 9.x.x.x HAL that came with RELENG_7 with this one solved at least one persistent and annoying problem, and so far has not shown any regressions. YMMV. But then again, I am not the one who would be doing MFC, so this is just an assumption on my part, not necessarily correct or useful. -- Alexandre "Sunny" Kovalenko (Олександр Коваленко) From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 17:36:28 2008 Return-Path: Delivered-To: current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 69BCE106566C; Sat, 13 Sep 2008 17:36:28 +0000 (UTC) (envelope-from ticso@cicely7.cicely.de) Received: from raven.bwct.de (raven.bwct.de [85.159.14.73]) by mx1.freebsd.org (Postfix) with ESMTP id 030798FC12; Sat, 13 Sep 2008 17:36:22 +0000 (UTC) (envelope-from ticso@cicely7.cicely.de) Received: from cicely5.cicely.de ([10.1.1.7]) by raven.bwct.de (8.13.4/8.13.4) with ESMTP id m8DH8t9d043850 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 13 Sep 2008 19:08:56 +0200 (CEST) (envelope-from ticso@cicely7.cicely.de) Received: from cicely7.cicely.de (cicely7.cicely.de [10.1.1.9]) by cicely5.cicely.de (8.14.2/8.14.2) with ESMTP id m8DH8p1K099805 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 13 Sep 2008 19:08:51 +0200 (CEST) (envelope-from ticso@cicely7.cicely.de) Received: from cicely7.cicely.de (localhost [127.0.0.1]) by cicely7.cicely.de (8.14.2/8.14.2) with ESMTP id m8DH8pxq092238; Sat, 13 Sep 2008 19:08:51 +0200 (CEST) (envelope-from ticso@cicely7.cicely.de) Received: (from ticso@localhost) by cicely7.cicely.de (8.14.2/8.14.2/Submit) id m8DH8kuv092237; Sat, 13 Sep 2008 19:08:46 +0200 (CEST) (envelope-from ticso) Date: Sat, 13 Sep 2008 19:08:45 +0200 From: Bernd Walter To: Julian Elischer Message-ID: <20080913170845.GT1147@cicely7.cicely.de> References: <200809112044.43749.hselasky@c2i.net> <48C9977C.2030104@samsco.org> <48CAB37F.50002@samsco.org> <20080912.145724.-1750800872.imp@bsdimp.com> <20080912150630.C39726@pooker.samsco.org> <48CB3D09.4050908@elischer.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <48CB3D09.4050908@elischer.org> X-Operating-System: FreeBSD cicely7.cicely.de 7.0-STABLE i386 User-Agent: Mutt/1.5.11 X-Spam-Status: No, score=-4.3 required=5.0 tests=ALL_TRUSTED=-1.8, AWL=0.068, BAYES_00=-2.599 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on spamd.cicely.de Cc: rink@freebsd.org, current@freebsd.org, fbsd-current@mawer.org, freebsd-usb@freebsd.org, volker@vwsoft.com, hselasky@c2i.net, "M. Warner Losh" Subject: Re: "legacy" usb stack fixes X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ticso@cicely.de List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 17:36:28 -0000 On Fri, Sep 12, 2008 at 09:09:45PM -0700, Julian Elischer wrote: > Scott Long wrote: > >On Fri, 12 Sep 2008, M. Warner Losh wrote: > >>Yes. A SIM will serialize all operations, and the most logical place > >>for that is the computer <-> usb interface, which is the host > >>controller. So having one SIM per host controller would be the > >>optimal placement. Having one SIM per usb device doesn't result in > >>any more real parallelism because the host controller necessarily > >>serializes things because of how USB is defined... > > > >Correct. Another argument for having a SIM per controller/bus and not > >per target is that the SIM is responsible for managing all resources on a > >controller. USB is still a bus topology, and thus certain resources are > >finite and shared, be they bandwidth, arbitration, or concurrency. > >Granted, USB is simple enough that it doesn't give you much control over > >these resources, but having the SIM be at the target level gives the > >system even less control and visibility. If a future enhancement to USB > >grows the ability to do useful things like more concurrency, it'll be > >essential for the SIM to have a controller-wide view of this. > > cam/umass used to have a SIM per USB bus but it got changed sometime > around 1999-2001 from memory. It was haled at the time as a great step > forward when each device got its own SIM but I could never work out why. I did the change at that time and it was not fully agreed by everyone. There was a single global SIM for all umass devices. One of the limitations was that each umass device was represented with a single ID and the maxid was hardcoded. The reason for the change however was that the SIM wasn't reprobed correctly and a manual camcontrol rescan was required under some conditions - especially with multi LUN devices. None of the persons who disagreed with the change switched it back to single SIM with a better fix. > it did solve some problems though I forget what they where. Yes it did, but it could have been fixed in a different way with a single SIM as well. At that time I thought multi SIM would be good idea, but I'm not that sure anymore, since there are also some good arguments against. One of the positive effects is that it is a bit easier to get from the USB device notified by devd to the CAM device to automatically handle things if e.g. your picture camera is connected or start syncing important data if your backup disk gets connected. Another point that I saw was using USB to SCSI converters, where you can have a single USB device owning a complete SCSI bus, but those devices are rare and not umass compliant. All in all the multi SIM as we have today is more a workaround for different other problems. In short: the original reasons for the change are not strong enough to keep it that way. -- B.Walter http://www.bwct.de Modbus/TCP Ethernet I/O Baugruppen, ARM basierte FreeBSD Rechner uvm. From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 18:15:23 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 96DA8106567C; Sat, 13 Sep 2008 18:15:23 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from redbull.bpaserver.net (redbullneu.bpaserver.net [213.198.78.217]) by mx1.freebsd.org (Postfix) with ESMTP id 47CFA8FC1F; Sat, 13 Sep 2008 18:15:23 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from outgoing.leidinger.net (p5DC5C28B.dip.t-dialin.net [93.197.194.139]) by redbull.bpaserver.net (Postfix) with ESMTP id 4C06A2E0C9; Sat, 13 Sep 2008 20:15:18 +0200 (CEST) Received: from deskjail (deskjail.Leidinger.net [192.168.1.109]) by outgoing.leidinger.net (Postfix) with ESMTP id 68FFA6948A; Sat, 13 Sep 2008 20:15:14 +0200 (CEST) Date: Sat, 13 Sep 2008 20:15:12 +0200 From: Alexander Leidinger To: Alexander Motin Message-ID: <20080913201513.71995150@deskjail> In-Reply-To: <48CBF399.9080801@FreeBSD.org> References: <48CBF399.9080801@FreeBSD.org> X-Mailer: Claws Mail 3.5.0 (GTK+ 2.12.11; i686-portbld-freebsd8.0) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable X-BPAnet-MailScanner-Information: Please contact the ISP for more information X-MailScanner-ID: 4C06A2E0C9.00065 X-BPAnet-MailScanner: Found to be clean X-BPAnet-MailScanner-SpamCheck: not spam, ORDB-RBL, SpamAssassin (not cached, score=-15.123, required 6, autolearn=not spam, BAYES_00 -15.00, MR_NOT_ATTRIBUTED_IP 0.20, RDNS_DYNAMIC 0.10, SMILEY -0.50, TW_SN 0.08) X-BPAnet-MailScanner-From: alexander@leidinger.net X-Spam-Status: No Cc: freebsd-multimedia@FreeBSD.org, freebsd-current@freebsd.org, ariff@freebsd.org Subject: Re: New snd_hda driver came in. X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 18:15:23 -0000 Quoting Alexander Motin (Sat, 13 Sep 2008 20:08:41 +0300): > Hi. >=20 > I have just committed my massive snd_hda driver update to the 8-CURRENT. Congratulations to our new HDA maintainer... ;-) > New driver supports digital PCM playback and AC3 pass-through. I am not=20 > sure about completeness of this implementation, but I have several=20 > success stories including my own. Vchans subsystem does not support AC3=20 > pass-through so it had to be disabled for that devices at this moment. As vchans is our internal many-to-one (physical output) mixer, and the fact that digital out can be anything (PCM, AC3, ...) I think a sensible default for vchans would be to ignore digital interfaces. I don't know if this is easy to do or not. =46rom what I've read on the list it looks like great work. I'm sure I will be happy about it when I get a machine with HDA, so thanks in advance. :) Bye, Alexander. --=20 Ferengi Rule of Acquisition #57: Good customers are as rare as latinum. Treasure them. -- ST:DS9, "Armageddon Game" http://www.Leidinger.net Alexander @ Leidinger.net: PGP ID =3D B0063FE7 http://www.FreeBSD.org netchild @ FreeBSD.org : PGP ID =3D 72077137 From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 18:27:01 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BE7BD1065676 for ; Sat, 13 Sep 2008 18:27:01 +0000 (UTC) (envelope-from rpaulo@gmail.com) Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by mx1.freebsd.org (Postfix) with ESMTP id 3A5A58FC13 for ; Sat, 13 Sep 2008 18:27:01 +0000 (UTC) (envelope-from rpaulo@gmail.com) Received: by ey-out-2122.google.com with SMTP id 6so550851eyi.7 for ; Sat, 13 Sep 2008 11:27:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:date:from:to:cc :subject:message-id:references:mime-version:content-type :content-disposition:in-reply-to:user-agent:sender; bh=bDQSaKeM0IaCqeH2aFqkciEs9Lt4GoAOqm7ZVOt7bkA=; b=kgUi3sjTybY9He8WkXX6YjDG6UrBUAHefxRTAUSiJxs42IraiPmDdYrzZKFXdaUyEa iVBHZJDQlm29imJXwEEFkWy9tYvh7+ozt50fafGvyJEQ7zBuHUOMZwDCybB31QqH5sEq 9RxvW1lXNfnGwu3ugpQs0YiIOhW6pnM4kHW68= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent:sender; b=Zh1L6w8FFMX6Gu8aE1i5Nr1HGuz1yh6w0Jxww3AUo507yWEkibGtO1eSwNAoXnSlNd Ib8WTENyPTIgUDoWQ/LS1qNG2jp+ylzyS0R/7NzRKgrmho9eb/C/KJ/sfHr8rfg0MYha ehfeTM3DYCzsvaGeRE0fSQ7RkcRjzZRiTQYw8= Received: by 10.210.120.17 with SMTP id s17mr7107430ebc.177.1221330419994; Sat, 13 Sep 2008 11:26:59 -0700 (PDT) Received: from alpha.local ( [83.144.140.92]) by mx.google.com with ESMTPS id p10sm1294943gvf.7.2008.09.13.11.26.58 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 13 Sep 2008 11:26:59 -0700 (PDT) Received: by alpha.local (Postfix, from userid 1001) id 4C34B11142; Sat, 13 Sep 2008 19:24:12 +0100 (WEST) Date: Sat, 13 Sep 2008 19:24:12 +0100 From: Rui Paulo To: Alexandre Sunny Kovalenko Message-ID: <20080913182412.GA6850@alpha.local> References: <20080828002919.GA54169@alpha.local> <1221313811.1305.15.camel@RabbitsDen> <20080913145145.GA13435@alpha.local> <20080913150553.GV39652@deviant.kiev.zoral.com.ua> <1221326744.1305.28.camel@RabbitsDen> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <1221326744.1305.28.camel@RabbitsDen> User-Agent: Mutt/1.5.18 (2008-05-17) Sender: Rui Paulo Cc: freebsd-net@freebsd.org, freebsd-current@freebsd.org Subject: Re: HEADS UP: ath_hal updated to 0.10.5.10 -- PLEASE TEST X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 18:27:01 -0000 On Sat, Sep 13, 2008 at 01:25:44PM -0400, Alexandre Sunny Kovalenko wrote: > Are there estimations for the MFC ? Obviously, after 7.1, but how long ? > I think (sm) that if everyone interested in MFC and running RELENG_7 > would replace his local copy of /usr/src/sys/contrib/dev/ath with the > one from the HEAD, rebuild his kernel, or, as it was the case for me, > ath_hal.ko and if_ath.ko, run with it for a while and report success > back to this list, we can speed this up dramatically. In my experience, > replacing 9.x.x.x HAL that came with RELENG_7 with this one solved at > least one persistent and annoying problem, and so far has not shown any > regressions. YMMV. > > But then again, I am not the one who would be doing MFC, so this is just > an assumption on my part, not necessarily correct or useful. I may do an MFC in medium-to-long time, but there are some changes in the code that I need to clear up with Sam. So, expect this only in 7.2. Regards, -- Rui Paulo From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 18:37:43 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 22F861065672; Sat, 13 Sep 2008 18:37:43 +0000 (UTC) (envelope-from mav@FreeBSD.org) Received: from cmail.optima.ua (cmail.optima.ua [195.248.191.121]) by mx1.freebsd.org (Postfix) with ESMTP id 1C9218FC12; Sat, 13 Sep 2008 18:37:41 +0000 (UTC) (envelope-from mav@FreeBSD.org) X-Spam-Flag: SKIP X-Spam-Yversion: Spamooborona-2.1.0 Received: from [212.86.226.226] (account mav@alkar.net HELO mavbook.mavhome.dp.ua) by cmail.optima.ua (CommuniGate Pro SMTP 5.1.14) with ESMTPSA id 220762820; Sat, 13 Sep 2008 21:37:41 +0300 Message-ID: <48CC0867.9020208@FreeBSD.org> Date: Sat, 13 Sep 2008 21:37:27 +0300 From: Alexander Motin User-Agent: Thunderbird 2.0.0.16 (X11/20080726) MIME-Version: 1.0 To: Alexander Leidinger References: <48CBF399.9080801@FreeBSD.org> <20080913201513.71995150@deskjail> In-Reply-To: <20080913201513.71995150@deskjail> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-multimedia@FreeBSD.org, freebsd-current@freebsd.org, ariff@freebsd.org Subject: Re: New snd_hda driver came in. X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 18:37:43 -0000 Alexander Leidinger wrote: >> New driver supports digital PCM playback and AC3 pass-through. I am not >> sure about completeness of this implementation, but I have several >> success stories including my own. Vchans subsystem does not support AC3 >> pass-through so it had to be disabled for that devices at this moment. > > As vchans is our internal many-to-one (physical output) mixer, and the > fact that digital out can be anything (PCM, AC3, ...) I think a > sensible default for vchans would be to ignore digital interfaces. I > don't know if this is easy to do or not. As soon as AC3 is a separate stream format and vchans has info about it, better solution would be to make vchans mute other streams, switch hardware device to the AC3 stream sample rate and pass it though. For usual PCM streams in such case mixing would work as before, that would be good. -- Alexander Motin From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 18:39:46 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D1F5F1065674; Sat, 13 Sep 2008 18:39:46 +0000 (UTC) (envelope-from kensmith@cse.Buffalo.EDU) Received: from phoebe.cse.buffalo.edu (phoebe.cse.buffalo.edu [128.205.32.89]) by mx1.freebsd.org (Postfix) with ESMTP id 90FA08FC1E; Sat, 13 Sep 2008 18:39:46 +0000 (UTC) (envelope-from kensmith@cse.Buffalo.EDU) Received: from [192.168.1.101] (cpe-74-77-179-53.buffalo.res.rr.com [74.77.179.53]) (authenticated bits=0) by phoebe.cse.buffalo.edu (8.14.1/8.13.7) with ESMTP id m8DIdiU7066461 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 13 Sep 2008 14:39:45 -0400 (EDT) (envelope-from kensmith@cse.buffalo.edu) From: Ken Smith To: freebsd-stable , freebsd-current@freebsd.org Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="=-FEMokJu/QTA2LzX/6HWg" Date: Sat, 13 Sep 2008 14:39:39 -0400 Message-Id: <1221331179.35788.70.camel@neo.cse.buffalo.edu> Mime-Version: 1.0 X-Mailer: Evolution 2.22.3.1 FreeBSD GNOME Team Port X-DCC-Buffalo.EDU-Metrics: phoebe.cse.buffalo.edu 1335; Body=0 Fuz1=0 Cc: Subject: FreeBSD 7.1-BETA/6.4-BETA Available... X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 18:39:47 -0000 --=-FEMokJu/QTA2LzX/6HWg Content-Type: text/plain Content-Transfer-Encoding: quoted-printable The FreeBSD 7.1-BETA and 6.4-BETA builds are now available on the FreeBSD FTP mirror sites. This is the first step in the release process for FreeBSD-7.1 and FreeBSD-6.4. This set of builds do not include pre-built packages. The ISOs are available from: ftp://ftp.freebsd.org/pub/FreeBSD/releases/${arch}/ISO-IMAGES/7.1/ ftp://ftp.freebsd.org/pub/FreeBSD/releases/${arch}/ISO-IMAGES/6.4/ where $arch is one of alpha, amd64, i386, ia64, pc98, powerpc, or sparc64. For the Tier-2 architectures ia64 and powerpc only the 7.1-BETA builds are available. For the Tier-2 architecture alpha only the 6.4-BETA builds are available. We encourage people to help out with the testing. Problems can be reported through Gnats or on the freebsd-stable@freebsd.org mailing list. At this point we expect the 6.4-RC1 builds to start in about two weeks, and the 7.1-RC1 builds a week after that. Checksums for the ISOs: ------------ MD5 (6.4-BETA-alpha-bootonly.iso) =3D 3e222422a6c029b8b1922dbbfeb4b040 MD5 (6.4-BETA-alpha-disc1.iso) =3D 94a7df84eaa9111ee34ab849c9211560 MD5 (6.4-BETA-alpha-docs.iso) =3D 8a4606e35db9c2dc0ae1b6a6ea17eed2 SHA256 (6.4-BETA-alpha-bootonly.iso) =3D f11dcdf0d8eb549a273ac15ce4b2434a4a= c90990565d8bd45f1901b01a818936 SHA256 (6.4-BETA-alpha-disc1.iso) =3D 244b65286c8c8c6b7270320506eb2fd233f0c= f4ca968613384496aa10a706f75 SHA256 (6.4-BETA-alpha-docs.iso) =3D 49d753dfb3cfd80b137b2b10f34e30799a0765= e03561863279de420119f02333 MD5 (7.1-BETA-amd64-bootonly.iso) =3D 72fdf9c01667c99bb6153101b188122d MD5 (7.1-BETA-amd64-disc1.iso) =3D 87f7e93ca707b08a08accf989ff7060b MD5 (7.1-BETA-amd64-disc2.iso) =3D 707fdd5281a66268eb72fa975caeada5 MD5 (7.1-BETA-amd64-disc3.iso) =3D cc100e18c8790d66fe192e7f71f4e5aa MD5 (7.1-BETA-amd64-docs.iso) =3D 98e21ba5a44912fbf9dcdc4b8cf23a7a MD5 (7.1-BETA-amd64-livefs.iso) =3D e9a4a8c20db73408990c70fdac3c3d22 SHA256 (7.1-BETA-amd64-bootonly.iso) =3D ec9054b879cf154e553776233c3bbe31e9= 3c613778e1d107897528d1f63cf4fb SHA256 (7.1-BETA-amd64-disc1.iso) =3D b3ddcab735c4ea3f096d92d212940216859bb= d47403896eb2e741d5ad2db6d7c SHA256 (7.1-BETA-amd64-disc2.iso) =3D b9ffb599f849a3ba8d2354c847d7c9715e954= f2d1aa179a530238ee462ca8014 SHA256 (7.1-BETA-amd64-disc3.iso) =3D c8b9d99239481339001aeda45c06104ccfa93= e6e11f682fff054c30e612106aa SHA256 (7.1-BETA-amd64-docs.iso) =3D e92d6c5858aa540588775d2eb3708e3fc85078= ddaba860c5c2704523a54728cb SHA256 (7.1-BETA-amd64-livefs.iso) =3D fb733dbdd3c755215e80678706a76963254d= ecff6800d3b2adde4b55e90dee59 MD5 (6.4-BETA-amd64-bootonly.iso) =3D ac3b2b39cd8c875be4dbc7a7ccbcce24 MD5 (6.4-BETA-amd64-disc1.iso) =3D ec5c1df7a0b4be9a8f5ecdd1d23d1209 MD5 (6.4-BETA-amd64-disc2.iso) =3D 37e54556eabf8df7514aecc7134b53b3 MD5 (6.4-BETA-amd64-disc3.iso) =3D 636fded834831e7f60a75f83537b30a7 MD5 (6.4-BETA-amd64-docs.iso) =3D 2e435bcc934600fb1ddedf0102c70e01 SHA256 (6.4-BETA-amd64-bootonly.iso) =3D e13fe3e4b8c7fab0d433e38fdf5de27bf8= ffdfa996d3b6c68459a8fda7100a9a SHA256 (6.4-BETA-amd64-disc1.iso) =3D a6a8dbfaf34d404058e0a62dce29526d30d86= a15aca1c46521e01d976b36d651 SHA256 (6.4-BETA-amd64-disc2.iso) =3D 58470a464d57658aaf5b7c5783684a20b64d0= 078c1007b50a332efdf1ce761a9 SHA256 (6.4-BETA-amd64-disc3.iso) =3D af3e2447b87a97c78f4e59fc3f083ceaeaa9f= 4c3e466411d55250d9a354d6d6d SHA256 (6.4-BETA-amd64-docs.iso) =3D 009292acad493678e540c9209407df7b63dfaf= 689f35b04cb846fbdbba4b801c MD5 (7.1-BETA-i386-bootonly.iso) =3D a3885274226f96f21ddf22b3047c858d MD5 (7.1-BETA-i386-disc1.iso) =3D f06c2453309e001cd67f72bb954a4b4a MD5 (7.1-BETA-i386-disc2.iso) =3D 38cfeeb16db98c37189336f055b41756 MD5 (7.1-BETA-i386-disc3.iso) =3D af70d157f064e39bf790505f185e565f MD5 (7.1-BETA-i386-docs.iso) =3D 23adf38460f2f1febaa58c294f03b120 MD5 (7.1-BETA-i386-livefs.iso) =3D 26d91e9a60243db9e28113a391d80e8f SHA256 (7.1-BETA-i386-bootonly.iso) =3D 87eba44221e41a0928bc3ebdd753e28c3c6= 6315fc58954a3a79b261dee94cc5a SHA256 (7.1-BETA-i386-disc1.iso) =3D 096ad85048a660684731ec4fd1f4a384ae4a76= c3256726dfb61b4a4d8213d107 SHA256 (7.1-BETA-i386-disc2.iso) =3D 22a6207200978cafee5aa186275e1e0b60fc8f= 8a75f1351a1377a5f3bca14b76 SHA256 (7.1-BETA-i386-disc3.iso) =3D e4241590f10315be2e1b4b51e36d882e287d97= 654f5a9e13f9089ade87a91541 SHA256 (7.1-BETA-i386-docs.iso) =3D c2caa0a0d2151866c7b24f49944dab55cede84b= 209dfd2036e4745dc7b89b9e9 SHA256 (7.1-BETA-i386-livefs.iso) =3D eef80a184b5b2d1d2504dd80e2ca000612b8a= 0139e059cbe12c7122774159537 MD5 (6.4-BETA-i386-bootonly.iso) =3D f71aeb1bfc51ce9c744eebf9e542c52a MD5 (6.4-BETA-i386-disc1.iso) =3D 3710f169c1b29d9aee64b883ba7ae481 MD5 (6.4-BETA-i386-disc2.iso) =3D 8959ecb31dd11a635dc8758bfa8b37a7 MD5 (6.4-BETA-i386-disc3.iso) =3D fa95fc7842598e00a4d7ff853e406dfc MD5 (6.4-BETA-i386-docs.iso) =3D 3a95e600000589bef780e2166adeed0e SHA256 (6.4-BETA-i386-bootonly.iso) =3D 00fba46869644b4ac52bc7ec4b69b2d5bbe= 17a9ff423d4e1d899f59bc824bb80 SHA256 (6.4-BETA-i386-disc1.iso) =3D dba12bb568328e284cd75ff9f6b69fb52a7ec3= 4be9a38c3c0be1d44adf8f9dcf SHA256 (6.4-BETA-i386-disc2.iso) =3D 52dd575e05bdf4626a5353329e7a92d9e2f856= 2640df3b82d21cedda86d86640 SHA256 (6.4-BETA-i386-disc3.iso) =3D 172d43f77a7afa84158215ef72420cc165cc9d= 4d873c81bd1cd0af9f80f8ac61 SHA256 (6.4-BETA-i386-docs.iso) =3D 9633cd9d2b553ef36f0442219cabe6261cf8d79= c84c3528e85a58f5185a242b1 MD5 (7.1-BETA-ia64-bootonly.iso) =3D e1986dfa000e2170a45105346a849ca3 MD5 (7.1-BETA-ia64-disc1.iso) =3D caab8fb8f7f67dc98d0ddba3fd336e85 MD5 (7.1-BETA-ia64-docs.iso) =3D 0fa4b3be3755cbf0130710b289cd62c2 MD5 (7.1-BETA-ia64-livefs.iso) =3D f50a38df8ebc98ae56ff5b794d3f2643 SHA256 (7.1-BETA-ia64-bootonly.iso) =3D 87030e8802c0ca0fc7bf96271b2a5305244= 85a2eff72c6182d3be1cb27867587 SHA256 (7.1-BETA-ia64-disc1.iso) =3D 32b0562d66902d09911f30844407a8b40a9299= f6014a2de5ed4bfe1514207d1d SHA256 (7.1-BETA-ia64-docs.iso) =3D 42f4e967c6ce045db478fe9ac599877eb42c33e= c0771017b10140bf80b3ced36 SHA256 (7.1-BETA-ia64-livefs.iso) =3D 88387b45f7d50db58bc7d643acd4d1853df6e= c86416fee7f08797602fc4c0516 MD5 (7.1-BETA-pc98-bootonly.iso) =3D 68196648c68fb4cb713607c72b42e891 MD5 (7.1-BETA-pc98-disc1.iso) =3D cb34f6468a7206c77e8ae918117841b0 MD5 (7.1-BETA-pc98-livefs.iso) =3D 582edf1c52d1bdb013158d102dbd11fe SHA256 (7.1-BETA-pc98-bootonly.iso) =3D 2dbc37babb6bdc31250a8014bb95ee50d06= 78c4c9ba2dcb241bc3fb766538b24 SHA256 (7.1-BETA-pc98-disc1.iso) =3D 5bf6662e4c60f86c86c38dbe08ea9a713436bf= 99173219c0f1888bb7abf3ca66 SHA256 (7.1-BETA-pc98-livefs.iso) =3D 8869fba63ed00072fc55fdfc9176d3b4947a3= 93bb8496c88af4a909c26750fec MD5 (6.4-BETA-pc98-bootonly.iso) =3D c802290e1f8ba468682f3f6bdcafd970 MD5 (6.4-BETA-pc98-disc1.iso) =3D b5e8bc8f75ca7931a5d5774b5884a27e SHA256 (6.4-BETA-pc98-bootonly.iso) =3D 5d625e75b34b41da7ada3309bc9e8362b96= 1ba41d2f7820697bccb395fdf9389 SHA256 (6.4-BETA-pc98-disc1.iso) =3D 08b0d379781ba1fffed428d79dae7f46514f60= 857b466a6699b44cbfffe6cb1b MD5 (7.1-BETA-powerpc-bootonly.iso) =3D 46432c50e37d544edfeaafce36669302 MD5 (7.1-BETA-powerpc-disc1.iso) =3D a75d63c141825b49e2995b16f7e589d8 MD5 (7.1-BETA-powerpc-docs.iso) =3D f77e7100e5851c46018554b0f915deae SHA256 (7.1-BETA-powerpc-bootonly.iso) =3D 795ed4d9c0cdabc5347e1e34a8a82f7f= 615501087ac9c66f03e36010903e945b SHA256 (7.1-BETA-powerpc-disc1.iso) =3D ac41b89a3123b7615db1716706f0c8cda3f= 60259fc052c0b503eed048be7137d SHA256 (7.1-BETA-powerpc-docs.iso) =3D 824edcf668819eeab94a87b324c11619e6af= 57fb45a170648207320a121c8916 MD5 (7.1-BETA-sparc64-bootonly.iso) =3D 692a01f6caab4803ecf9ed17abd61e9c MD5 (7.1-BETA-sparc64-disc1.iso) =3D 7092a46fab7ccb05db785a32c1af08c3 MD5 (7.1-BETA-sparc64-disc2.iso) =3D 2f359e0903676eced8e8375ca4447a1f MD5 (7.1-BETA-sparc64-disc3.iso) =3D 531b611408530f9f25d11fdb1d8b9835 MD5 (7.1-BETA-sparc64-docs.iso) =3D dc348caaeeba589cee00119aa5b71da7 SHA256 (7.1-BETA-sparc64-bootonly.iso) =3D 7ec15f71f2f86d0fadcc948277e4f16f= ff74de144c9fe570eef7385eaf53663d SHA256 (7.1-BETA-sparc64-disc1.iso) =3D 2b650b04fe2bf8daf4217c5433f005219f3= 0071a022573bee6fe99c08594c43d SHA256 (7.1-BETA-sparc64-disc2.iso) =3D 01f9033d8e0cd04664a74e188ba79aa7f49= 64ebabea2f06002d4dd8334fc17f3 SHA256 (7.1-BETA-sparc64-disc3.iso) =3D eef05abda7ab3e91538dcf4463992fdffb3= a0fabeebc8687ccd617659dd98491 SHA256 (7.1-BETA-sparc64-docs.iso) =3D 53a0330ae9753e52ca8f76a4cacdf7b18bd2= 3be8230e01e8690ad26d9da2a5e9 MD5 (6.4-BETA-sparc64-bootonly.iso) =3D ffb805b08bf565e5aa86c897c22842a1 MD5 (6.4-BETA-sparc64-disc1.iso) =3D 11de6709c6fc877f2c56d8631eba6cd2 MD5 (6.4-BETA-sparc64-disc2.iso) =3D e98001cf234c309914460321ea5aa346 MD5 (6.4-BETA-sparc64-disc3.iso) =3D 5d23f5bacf271cfca51bea42476a49b7 MD5 (6.4-BETA-sparc64-docs.iso) =3D bda7ae7675fb5ed689f7af398751ac29 SHA256 (6.4-BETA-sparc64-bootonly.iso) =3D 36c73e2aab8eac46ddea4372c7f42147= 545009e410314b420a03b8dfe0778c59 SHA256 (6.4-BETA-sparc64-disc1.iso) =3D 33069aa05fb83219a868000bcc542acd9cf= 0b58f82144adcd806b4bd39c02563 SHA256 (6.4-BETA-sparc64-disc2.iso) =3D 01ecb7abd009219d3fe7fe6b2a923fa5fed= 91c084e4ac68be45e221274e56ec8 SHA256 (6.4-BETA-sparc64-disc3.iso) =3D a8618809453e0107f272a7f291331ee9650= dec0fc14595d0f64667b32d9aaa80 SHA256 (6.4-BETA-sparc64-docs.iso) =3D c3c835540f4fc8033ee0645a8d51142943fe= b06c364371dc12f52028bc74a8f8 --=20 Ken Smith - From there to here, from here to | kensmith@cse.buffalo.edu there, funny things are everywhere. | - Theodore Geisel | --=-FEMokJu/QTA2LzX/6HWg Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAkjMCOsACgkQ/G14VSmup/aL9QCfYRZUXrh+gpwtjzh+1zMh7pb/ /EkAn3pQYNoSQaq4fVzqkynZvbF9kfl6 =uiEB -----END PGP SIGNATURE----- --=-FEMokJu/QTA2LzX/6HWg-- From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 19:29:52 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4E4261065680 for ; Sat, 13 Sep 2008 19:29:52 +0000 (UTC) (envelope-from julian@elischer.org) Received: from outG.internet-mail-service.net (outg.internet-mail-service.net [216.240.47.230]) by mx1.freebsd.org (Postfix) with ESMTP id 142AB8FC24 for ; Sat, 13 Sep 2008 19:29:51 +0000 (UTC) (envelope-from julian@elischer.org) Received: from idiom.com (mx0.idiom.com [216.240.32.160]) by out.internet-mail-service.net (Postfix) with ESMTP id 9D3B122CF; Sat, 13 Sep 2008 12:29:52 -0700 (PDT) Received: from julian-mac.elischer.org (localhost [127.0.0.1]) by idiom.com (Postfix) with ESMTP id 3B1702D6016; Sat, 13 Sep 2008 12:29:50 -0700 (PDT) Message-ID: <48CC14AD.4090708@elischer.org> Date: Sat, 13 Sep 2008 12:29:49 -0700 From: Julian Elischer User-Agent: Thunderbird 2.0.0.16 (Macintosh/20080707) MIME-Version: 1.0 To: Robert Watson References: <87prnjh80z.fsf@kobe.laptop> In-Reply-To: Content-Type: multipart/mixed; boundary="------------020906090909020706020402" Cc: freebsd-current@freebsd.org, julian@FreeBSD.org, Giorgos Keramidas , jhb@FreeBSD.org Subject: Re: panic in rt_check_fib() X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 19:29:52 -0000 This is a multi-part message in MIME format. --------------020906090909020706020402 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Robert Watson wrote: > > On Fri, 5 Sep 2008, Giorgos Keramidas wrote: > >> A kernel that I built last night to test Ed's "packet mode" for ptys >> included all the changes up to 182743 panics with: > > I had an identical panic on 7-STABLE last night: I have a patch for this that i have had out for review for s while... it's a replacement rt_check_fib function.. > > db> bt > Tracing pid 782 tid 100091 td 0xc4496440 > kdb_enter_why(c0b25ea1,c0b25ea1,c0b24c19,e6772978,0,...) at > kdb_enter_why+0x3a > panic(c0b24c19,c0b32d59,c0b32d7a,633,c436c9b0,...) at panic+0x12c > _mtx_lock_sleep(c436ddf4,c4496440,0,c0b32d7a,633,...) at > _mtx_lock_sleep+0x4a > _mtx_lock_flags(c436ddf4,0,c0b32d7a,633,c436ca14,...) at > _mtx_lock_flags+0xd1 > rt_check_fib(e6772a0c,e6772a28,c424ea90,0,e6772a1c,...) at > rt_check_fib+0x2b4 > in_rt_check(e6772a0c,e6772a28,c424ea90,0,0,...) at in_rt_check+0x26 > arpresolve(c4040000,c436c9b0,c4240800,c424ea90,e6772a42,...) at > arpresolve+0xb9 > ether_output(c4040000,c4240800,c424ea90,c436c9b0,c450b9d8,...) at > ether_output+0x7e > ip_output(c4240800,0,e6772ab0,0,0,...) at ip_output+0xa34 > udp_send(c44f74b0,0,c4240800,c4514ac0,0,...) at udp_send+0x58b > sosend_dgram(c44f74b0,c4514ac0,e6772bd4,c4240800,0,...) at > sosend_dgram+0x352 > sosend(c44f74b0,c4514ac0,e6772bd4,0,0,...) at sosend+0x54 > kern_sendit(c4496440,20,e6772c58,0,0,...) at kern_sendit+0x106 > sendit(0,1,e6772c54,28,c426a090,...) at sendit+0x162 > sendmsg(c4496440,e6772cfc,c,c4496630,c0bd53c0,...) at sendmsg+0x78 > syscall(e6772d38) at syscall+0x2b3 > Xint0x80_syscall() at Xint0x80_syscall+0x20 > > Unfortunately, I was unable to successfully get a crashdump -- not > entirely sure why as it seemed to go to disk ok. > > Robert N M Watson > Computer Laboratory > University of Cambridge > > >> >> ======================================================================== >> >> root@kobe:/var/crash# kgdb /boot/kernel/kernel vmcore.5 >> GNU gdb 6.1.1 [FreeBSD] >> Copyright 2004 Free Software Foundation, Inc. >> GDB is free software, covered by the GNU General Public License, and >> you are >> welcome to change it and/or distribute copies of it under certain >> conditions. >> Type "show copying" to see the conditions. >> There is absolutely no warranty for GDB. Type "show warranty" for >> details. >> This GDB was configured as "i386-marcel-freebsd"... >> >> Unread portion of the kernel message buffer: >> panic: _mtx_lock_sleep: recursed on non-recursive mutex rtentry @ >> /home/build/src/sys/net/route.c:1742 >> >> cpuid = 0 >> Uptime: 5m26s >> Physical memory: 2026 MB >> Dumping 80 MB: 65 49 33 17 1 >> >> Reading symbols from /boot/kernel/snd_hda.ko...Reading symbols from >> /boot/kernel/snd_hda.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/snd_hda.ko >> Reading symbols from /boot/kernel/sound.ko...Reading symbols from >> /boot/kernel/sound.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/sound.ko >> Reading symbols from /boot/kernel/if_iwn.ko...Reading symbols from >> /boot/kernel/if_iwn.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/if_iwn.ko >> Reading symbols from /boot/kernel/acpi.ko...Reading symbols from >> /boot/kernel/acpi.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/acpi.ko >> Reading symbols from /boot/kernel/snake_saver.ko...Reading symbols >> from /boot/kernel/snake_saver.ko.symbols...done. >> done. >> Loaded symbols for /boot/kernel/snake_saver.ko >> #0 doadump () at pcpu.h:221 >> 221 pcpu.h: No such file or directory. >> in pcpu.h >> (kgdb) list >> 216 in pcpu.h >> (kgdb) bt >> #0 doadump () at pcpu.h:221 >> #1 0xc05e13ac in boot (howto=260) at >> /home/build/src/sys/kern/kern_shutdown.c:418 >> #2 0xc05e1678 in panic (fmt=Variable "fmt" is not available. >> ) at /home/build/src/sys/kern/kern_shutdown.c:572 >> #3 0xc05d3fda in _mtx_lock_sleep (m=0xc573eba4, tid=3314466816, >> opts=0, file=0xc08f457a "/home/build/src/sys/net/route.c", line=1742) >> at /home/build/src/sys/kern/kern_mutex.c:310 >> #4 0xc05d422f in _mtx_lock_flags (m=0xc573eba4, opts=0, >> file=0xc08f457a "/home/build/src/sys/net/route.c", line=1742) at >> /home/build/src/sys/kern/kern_mutex.c:182 >> #5 0xc0694ad8 in rt_check_fib (lrt=0xe7c299ec, lrt0=0xe7c29a08, >> dst=0xc5550710, fibnum=0) at /home/build/src/sys/net/route.c:1742 >> #6 0xc06caf36 in in_rt_check (lrt=0xe7c299ec, lrt0=0xe7c29a08, >> dst=0xc5550710, fibnum=0) at /home/build/src/sys/netinet/in_rmx.c:472 >> #7 0xc06c0ecd in arpresolve (ifp=0xc51fd800, rt0=0xc573eca8, >> m=0xc59c2200, dst=0xc5550710, desten=0xe7c29a22 "") at >> /home/build/src/sys/netinet/if_ether.c:388 >> #8 0xc0689a9e in ether_output (ifp=0xc51fd800, m=0xc59c2200, >> dst=0xc5550710, rt0=0xc573eca8) at >> /home/build/src/sys/net/if_ethersubr.c:183 >> #9 0xc06d1bf1 in ip_output (m=0xc59c2200, opt=0x0, ro=0xe7c29aa8, >> flags=Variable "flags" is not available. >> ) at /home/build/src/sys/netinet/ip_output.c:563 >> #10 0xc073ecfb in udp_send (so=0xc573b498, flags=0, m=0xc59c2200, >> addr=0xc597e2f0, control=0x0, td=0xc58ec000) at >> /home/build/src/sys/netinet/udp_usrreq.c:1060 >> #11 0xc064530f in sosend_dgram (so=0xc573b498, addr=0xc597e2f0, >> uio=0xe7c29bd4, top=0xc59c2200, control=0x0, flags=Variable "flags" is >> not available. >> ) at /home/build/src/sys/kern/uipc_socket.c:1059 >> #12 0xc0643054 in sosend (so=0xc573b498, addr=0xc597e2f0, >> uio=0xe7c29bd4, top=0x0, control=0x0, flags=0, td=0xc58ec000) at >> /home/build/src/sys/kern/uipc_socket.c:1292 >> #13 0xc064bf15 in kern_sendit (td=0xc58ec000, s=516, mp=0xe7c29c54, >> flags=0, control=0x0, segflg=UIO_USERSPACE) at >> /home/build/src/sys/kern/uipc_syscalls.c:782 >> #14 0xc064c121 in sendit (td=0xc58ec000, s=516, mp=0xe7c29c54, >> flags=0) at /home/build/src/sys/kern/uipc_syscalls.c:719 >> #15 0xc064c1d1 in sendmsg (td=0xc58ec000, uap=0xe7c29cf8) at >> /home/build/src/sys/kern/uipc_syscalls.c:915 >> #16 0xc0884d13 in syscall (frame=0xe7c29d38) at >> /home/build/src/sys/i386/i386/trap.c:1090 >> #17 0xc0869020 in Xint0x80_syscall () at >> /home/build/src/sys/i386/i386/exception.s:261 >> #18 0x00000033 in ?? () >> Previous frame inner to this frame (corrupt stack?) >> (kgdb) >> >> ======================================================================== >> >> From the limited testing I could do today it seems that the following >> changes might be useful to track down why this is happening: >> >> /head@182698 -> ok so far >> /head@182743 -> panic >> >> I don't see any rt_check_fib() changes in this commit range, so it may >> be false that /head@182698 is ok. It just doesn't panic immediately >> when I try to bring up my re0 interface and set the default route. >> >> - Giorgos >> >> --------------020906090909020706020402 Content-Type: text/plain; name="rt_check.c" Content-Transfer-Encoding: 7bit Content-Disposition: inline; filename="rt_check.c" /* * rt_check() is invoked on each layer 2 output path, prior to * encapsulating outbound packets. * * The function is mostly used to find a routing entry for the gateway, * which in some protocol families could also point to the link-level * address for the gateway itself (the side effect of revalidating the * route to the destination is rather pointless at this stage, we did it * already a moment before in the pr_output() routine to locate the ifp * and gateway to use). * * When we remove the layer-3 to layer-2 mapping tables from the * routing table, this function can be removed. * * === On input === * *dst is the address of the NEXT HOP (which coincides with the * final destination if directly reachable); * *lrt0 points to the cached route to the final destination; * *lrt is not meaningful; * fibnum is the index to the correct network fib for this packet * (*lrt0 has not ref held on it so REMREF is not needed ) * * === Operation === * If the route is marked down try to find a new route. If the route * to the gateway is gone, try to setup a new route. Otherwise, * if the route is marked for packets to be rejected, enforce that. * Note that rtalloc returns an rtentry with an extra REF that we need to lose. * * === On return === * *dst is unchanged; * *lrt0 points to the (possibly new) route to the final destination * *lrt points to the route to the next hop [LOCKED] * * Their values are meaningful ONLY if no error is returned. * * To follow this you have to remember that: * RT_REMREF reduces the reference count by 1 but doesn't check it for 0 (!) * RTFREE_LOCKED includes an RT_REMREF (or an rtfree if refs == 1) * and an RT_UNLOCK * RTFREE does an RT_LOCK and an RTFREE_LOCKED * The gwroute pointer counts as a reference on the rtentry to which it points. * so when we add it we use the ref that rtalloc gives us and when we lose it * we need to remove the reference. */ int rt_check(struct rtentry **lrt, struct rtentry **lrt0, struct sockaddr *dst) { return (rt_check_fib(lrt, lrt0, dst, 0)); } int rt_check_fib(struct rtentry **lrt, struct rtentry **lrt0, struct sockaddr *dst, u_int fibnum) { struct rtentry *rt; struct rtentry *rt0; int error; KASSERT(*lrt0 != NULL, ("rt_check")); rt0 = *lrt0; rt = NULL; /* NB: the locking here is tortuous... */ RT_LOCK(rt0); retry: if (rt0 && (rt0->rt_flags & RTF_UP) == 0) { /* Current rt0 is useless, try get a replacement. */ RT_UNLOCK(rt0); rt0 = NULL; } if (rt0 == NULL) { rt0 = rtalloc1_fib(dst, 1, 0UL, fibnum); if (rt0 == NULL) { return (EHOSTUNREACH); } RT_REMREF(rt0); /* don't need the reference. */ } if (rt0->rt_flags & RTF_GATEWAY) { if ((rt = rt0->rt_gwroute) != NULL) { RT_LOCK(rt); /* NB: gwroute */ if ((rt->rt_flags & RTF_UP) == 0) { /* gw route is dud. ignore/lose it */ RTFREE_LOCKED(rt); /* unref (&unlock) gwroute */ rt = rt0->rt_gwroute = NULL; } } if (rt == NULL) { /* NOT AN ELSE CLAUSE */ RT_TEMP_UNLOCK(rt0); /* MUST return to undo this */ rt = rtalloc1_fib(rt0->rt_gateway, 1, 0UL, fibnum); if ((rt == rt0) || (rt == NULL)) { /* the best we can do is not good enough */ if (rt) { RT_REMREF(rt); /* assumes ref > 0 */ RT_UNLOCK(rt); } RT_FREE(rt0); /* lock, unref, (unlock) */ return (ENETUNREACH); } /* * Relock it and lose the added reference. * All sorts of things could have happenned while we * had no lock on it, so check for them. */ RT_RELOCK(rt0); if (rt0 == NULL || ((rt0->rt_flags & RTF_UP) == 0)) /* Ru-roh.. what we had is no longer any good */ goto retry; /* * While we were away, someone replaced the gateway. * Since a reference count is involved we can't just * overwrite it. */ if (rt0->rt_gwroute) { if (rt0->rt_gwroute != rt) { RT_FREE_LOCKED(rt); goto retry; } } else { rt0->rt_gwroute = rt; } } RT_LOCK_ASSERT(rt); RT_UNLOCK(rt0); } else { /* think of rt as having the lock from now on.. */ rt = rt0; } /* XXX why are we inspecting rmx_expire? */ if ((rt->rt_flags & RTF_REJECT) && (rt->rt_rmx.rmx_expire == 0 || time_uptime < rt->rt_rmx.rmx_expire)) { RT_UNLOCK(rt); return (rt == rt0 ? EHOSTDOWN : EHOSTUNREACH); } *lrt = rt; *lrt0 = rt0; return (0); } --------------020906090909020706020402-- From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 19:48:18 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8A21E106564A; Sat, 13 Sep 2008 19:48:18 +0000 (UTC) (envelope-from keramida@freebsd.org) Received: from igloo.linux.gr (igloo.linux.gr [62.1.205.36]) by mx1.freebsd.org (Postfix) with ESMTP id 14F388FC16; Sat, 13 Sep 2008 19:48:17 +0000 (UTC) (envelope-from keramida@freebsd.org) Received: from kobe.laptop (adsl88-113.kln.forthnet.gr [77.49.55.113]) (authenticated bits=128) by igloo.linux.gr (8.14.3/8.14.3/Debian-5) with ESMTP id m8DJm3gm029007 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Sat, 13 Sep 2008 22:48:09 +0300 Received: from kobe.laptop (kobe.laptop [127.0.0.1]) by kobe.laptop (8.14.3/8.14.3) with ESMTP id m8DJm3aQ008387; Sat, 13 Sep 2008 22:48:03 +0300 (EEST) (envelope-from keramida@freebsd.org) Received: (from keramida@localhost) by kobe.laptop (8.14.3/8.14.3/Submit) id m8DJm0sr008386; Sat, 13 Sep 2008 22:48:00 +0300 (EEST) (envelope-from keramida@freebsd.org) From: Giorgos Keramidas To: Julian Elischer References: <87prnjh80z.fsf@kobe.laptop> <48CC14AD.4090708@elischer.org> Date: Sat, 13 Sep 2008 22:47:52 +0300 In-Reply-To: <48CC14AD.4090708@elischer.org> (Julian Elischer's message of "Sat, 13 Sep 2008 12:29:49 -0700") Message-ID: <874p4ju8t3.fsf@kobe.laptop> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.60 (berkeley-unix) MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha1; protocol="application/pgp-signature" X-MailScanner-ID: m8DJm3gm029007 X-Hellug-MailScanner: Found to be clean X-Hellug-MailScanner-SpamCheck: not spam, SpamAssassin (not cached, score=-4.287, required 5, autolearn=not spam, ALL_TRUSTED -1.80, AWL 0.11, BAYES_00 -2.60) X-Hellug-MailScanner-From: keramida@freebsd.org X-Spam-Status: No Cc: freebsd-current@freebsd.org, Robert Watson Subject: Re: panic in rt_check_fib() X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 19:48:18 -0000 --=-=-= Content-Transfer-Encoding: quoted-printable On Sat, 13 Sep 2008 12:29:49 -0700, Julian Elischer w= rote: > Robert Watson wrote: >> >> On Fri, 5 Sep 2008, Giorgos Keramidas wrote: >> >>> A kernel that I built last night to test Ed's "packet mode" for ptys >>> included all the changes up to 182743 panics with: >> >> I had an identical panic on 7-STABLE last night: > > I have a patch for this that i have had out for review for s while... > it's a replacement rt_check_fib function.. As it happens, I just build a kernel with the new rt_check_fib() function with the patched code. I'm not sure it fixes the panic, but it didn't compile at all without s/RT_FREE/RTFREE/ in a couple of places, so I'll give it a try but a more thorough review than I can give is needed. The original diff was: %%% diff -r ef8e7f2fc284 sys/net/route.c =2D-- a/sys/net/route.c Fri Sep 12 02:12:33 2008 +0300 +++ b/sys/net/route.c Sat Sep 13 22:40:53 2008 +0300 @@ -1676,19 +1676,31 @@ * *lrt0 points to the cached route to the final destination; * *lrt is not meaningful; * fibnum is the index to the correct network fib for this packet + * (*lrt0 has not ref held on it so REMREF is not needed ) * * =3D=3D=3D Operation =3D=3D=3D * If the route is marked down try to find a new route. If the route * to the gateway is gone, try to setup a new route. Otherwise, * if the route is marked for packets to be rejected, enforce that. + * Note that rtalloc returns an rtentry with an extra REF that we need to = lose. * * =3D=3D=3D On return =3D=3D=3D * *dst is unchanged; * *lrt0 points to the (possibly new) route to the final destination =2D * *lrt points to the route to the next hop + * *lrt points to the route to the next hop [LOCKED] * * Their values are meaningful ONLY if no error is returned. + * + * To follow this you have to remember that: + * RT_REMREF reduces the reference count by 1 but doesn't check it for 0 (= !) + * RTFREE_LOCKED includes an RT_REMREF (or an rtfree if refs =3D=3D 1) + * and an RT_UNLOCK + * RTFREE does an RT_LOCK and an RTFREE_LOCKED + * The gwroute pointer counts as a reference on the rtentry to which it po= ints. + * so when we add it we use the ref that rtalloc gives us and when we lose= it + * we need to remove the reference. */ + int rt_check(struct rtentry **lrt, struct rtentry **lrt0, struct sockaddr *dst) { @@ -1704,55 +1716,79 @@ int error; =20 KASSERT(*lrt0 !=3D NULL, ("rt_check")); =2D rt =3D rt0 =3D *lrt0; + rt0 =3D *lrt0; + rt =3D NULL; =20 /* NB: the locking here is tortuous... */ =2D RT_LOCK(rt); =2D if ((rt->rt_flags & RTF_UP) =3D=3D 0) { =2D RT_UNLOCK(rt); =2D rt =3D rtalloc1_fib(dst, 1, 0UL, fibnum); =2D if (rt !=3D NULL) { =2D RT_REMREF(rt); =2D /* XXX what about if change? */ =2D } else + RT_LOCK(rt0); +retry: + if (rt0 && (rt0->rt_flags & RTF_UP) =3D=3D 0) { + /* Current rt0 is useless, try get a replacement. */ + RT_UNLOCK(rt0); + rt0 =3D NULL; + } + if (rt0 =3D=3D NULL) { + rt0 =3D rtalloc1_fib(dst, 1, 0UL, fibnum); + if (rt0 =3D=3D NULL) { return (EHOSTUNREACH); =2D rt0 =3D rt; + } + RT_REMREF(rt0); /* don't need the reference. */ } =2D /* XXX BSD/OS checks dst->sa_family !=3D AF_NS */ =2D if (rt->rt_flags & RTF_GATEWAY) { =2D if (rt->rt_gwroute =3D=3D NULL) =2D goto lookup; =2D rt =3D rt->rt_gwroute; =2D RT_LOCK(rt); /* NB: gwroute */ =2D if ((rt->rt_flags & RTF_UP) =3D=3D 0) { =2D RTFREE_LOCKED(rt); /* unlock gwroute */ =2D rt =3D rt0; =2D rt0->rt_gwroute =3D NULL; =2D lookup: =2D RT_UNLOCK(rt0); =2D/* XXX MRT link level looked up in table 0 */ =2D rt =3D rtalloc1_fib(rt->rt_gateway, 1, 0UL, 0); =2D if (rt =3D=3D rt0) { =2D RT_REMREF(rt0); =2D RT_UNLOCK(rt0); + + if (rt0->rt_flags & RTF_GATEWAY) { + if ((rt =3D rt0->rt_gwroute) !=3D NULL) { + RT_LOCK(rt); /* NB: gwroute */ + if ((rt->rt_flags & RTF_UP) =3D=3D 0) { + /* gw route is dud. ignore/lose it */ + RTFREE_LOCKED(rt); /* unref (&unlock) gwroute */ + rt =3D rt0->rt_gwroute =3D NULL; + } + } + if (rt =3D=3D NULL) { /* NOT AN ELSE CLAUSE */ + RT_TEMP_UNLOCK(rt0); /* MUST return to undo this */ + rt =3D rtalloc1_fib(rt0->rt_gateway, 1, 0UL, fibnum); + if ((rt =3D=3D rt0) || (rt =3D=3D NULL)) { + /* the best we can do is not good enough */ + if (rt) { + RT_REMREF(rt); /* assumes ref > 0 */ + RT_UNLOCK(rt); + } + RT_FREE(rt0); /* lock, unref, (unlock) */ return (ENETUNREACH); } =2D RT_LOCK(rt0); =2D if (rt0->rt_gwroute !=3D NULL) =2D RTFREE(rt0->rt_gwroute); =2D rt0->rt_gwroute =3D rt; =2D if (rt =3D=3D NULL) { =2D RT_UNLOCK(rt0); =2D return (EHOSTUNREACH); + /* + * Relock it and lose the added reference. + * All sorts of things could have happenned while we + * had no lock on it, so check for them. + */ + RT_RELOCK(rt0); + if (rt0 =3D=3D NULL || ((rt0->rt_flags & RTF_UP) =3D=3D 0)) + /* Ru-roh.. what we had is no longer any good */ + goto retry; + /* + * While we were away, someone replaced the gateway. + * Since a reference count is involved we can't just + * overwrite it. + */ + if (rt0->rt_gwroute) { + if (rt0->rt_gwroute !=3D rt) { + RT_FREE_LOCKED(rt); + goto retry; + } + } else { + rt0->rt_gwroute =3D rt; } } + RT_LOCK_ASSERT(rt); RT_UNLOCK(rt0); + } else { + /* think of rt as having the lock from now on.. */ + rt =3D rt0; } /* XXX why are we inspecting rmx_expire? */ =2D error =3D (rt->rt_flags & RTF_REJECT) && =2D (rt->rt_rmx.rmx_expire =3D=3D 0 || =2D time_uptime < rt->rt_rmx.rmx_expire); =2D if (error) { + if ((rt->rt_flags & RTF_REJECT) && + (rt->rt_rmx.rmx_expire =3D=3D 0 || + time_uptime < rt->rt_rmx.rmx_expire)) { RT_UNLOCK(rt); return (rt =3D=3D rt0 ? EHOSTDOWN : EHOSTUNREACH); } diff -r ef8e7f2fc284 sys/net/route.h =2D-- a/sys/net/route.h Fri Sep 12 02:12:33 2008 +0300 +++ b/sys/net/route.h Sat Sep 13 22:40:53 2008 +0300 @@ -315,6 +315,22 @@ (_rt)->rt_refcnt--; \ } while (0) =20 +#define RT_TEMP_UNLOCK(_rt) do { \ + RT_ADDREF(_rt); \ + RT_UNLOCK(_rt); \ +} while (0) + +#define RT_RELOCK(_rt) do { \ + RT_LOCK(_rt) \ + if ((_rt)->rt_refcnt <=3D 1) \ + rtfree(_rt); \ + _rt =3D 0; /* signal that it went away */ \ + else { \ + RT_REMREF(_rt); \ + /* note that _rt is still valid */ \ + } \ +} while (0) + #define RTFREE_LOCKED(_rt) do { \ if ((_rt)->rt_refcnt <=3D 1) \ rtfree(_rt); \ %%% The two places I had to edit after applying the patch are lines 1756 and 1755: 1756 RT_FREE(rt0); /* lock, unref, (unlock)= */ 1775 RT_FREE_LOCKED(rt); The 'fix' was trivial (s/RT_FREE/RTFREE/) but I haven't booted into the new kernel yet. BRB in a few minutes :) --=-=-= Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (FreeBSD) iEYEARECAAYFAkjMGPAACgkQ1g+UGjGGA7Zl0ACgiUst7jozBZMSW06FBVNPqb6X yEEAmwTZbZwksVWFovDw9HBSg/s2mMda =ieqp -----END PGP SIGNATURE----- --=-=-=-- From owner-freebsd-current@FreeBSD.ORG Sat Sep 13 19:56:16 2008 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4D62C1065675; Sat, 13 Sep 2008 19:56:16 +0000 (UTC) (envelope-from keramida@freebsd.org) Received: from igloo.linux.gr (igloo.linux.gr [62.1.205.36]) by mx1.freebsd.org (Postfix) with ESMTP id CEFCC8FC0A; Sat, 13 Sep 2008 19:56:15 +0000 (UTC) (envelope-from keramida@freebsd.org) Received: from kobe.laptop (adsl88-113.kln.forthnet.gr [77.49.55.113]) (authenticated bits=128) by igloo.linux.gr (8.14.3/8.14.3/Debian-5) with ESMTP id m8DJu2j6029404 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Sat, 13 Sep 2008 22:56:08 +0300 Received: from kobe.laptop (kobe.laptop [127.0.0.1]) by kobe.laptop (8.14.3/8.14.3) with ESMTP id m8DJu2K1016977; Sat, 13 Sep 2008 22:56:02 +0300 (EEST) (envelope-from keramida@freebsd.org) Received: (from keramida@localhost) by kobe.laptop (8.14.3/8.14.3/Submit) id m8DJu2oi016976; Sat, 13 Sep 2008 22:56:02 +0300 (EEST) (envelope-from keramida@freebsd.org) From: Giorgos Keramidas To: Julian Elischer References: <87prnjh80z.fsf@kobe.laptop> <48CC14AD.4090708@elischer.org> <874p4ju8t3.fsf@kobe.laptop> Date: Sat, 13 Sep 2008 22:56:02 +0300 In-Reply-To: <874p4ju8t3.fsf@kobe.laptop> (Giorgos Keramidas's message of "Sat, 13 Sep 2008 22:47:52 +0300") Message-ID: <87zlmbstv1.fsf@kobe.laptop> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.60 (berkeley-unix) MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha1; protocol="application/pgp-signature" X-MailScanner-ID: m8DJu2j6029404 X-Hellug-MailScanner: Found to be clean X-Hellug-MailScanner-SpamCheck: not spam, SpamAssassin (not cached, score=-4.288, required 5, autolearn=not spam, ALL_TRUSTED -1.80, AWL 0.11, BAYES_00 -2.60) X-Hellug-MailScanner-From: keramida@freebsd.org X-Spam-Status: No Cc: freebsd-current@freebsd.org, Robert Watson Subject: Re: panic in rt_check_fib() X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 13 Sep 2008 19:56:16 -0000 --=-=-= Content-Transfer-Encoding: quoted-printable On Sat, 13 Sep 2008 22:47:52 +0300, Giorgos Keramidas wrote: > +#define RT_RELOCK(_rt) do { \ > + RT_LOCK(_rt) \ > + if ((_rt)->rt_refcnt <=3D 1) \ > + rtfree(_rt); \ > + _rt =3D 0; /* signal that it went away */ \ > + else { \ > + RT_REMREF(_rt); \ > + /* note that _rt is still valid */ \ > + } \ > +} while (0) > + This macro needs a semicolon after Rt_LOCK(_rt) and a pair of { ... } in the if part too: %%% #define RT_RELOCK(_rt) do { \ RT_LOCK(_rt); \ if ((_rt)->rt_refcnt <=3D 1) { \ rtfree(_rt); \ _rt =3D 0; /* signal that it went away */ \ } else { \ RT_REMREF(_rt); \ /* note that _rt is still valid */ \ } \ } while (0) %%% and the `error' variable is unused in the new rt_check_fib(), or it breaks the kernel with a warning about an unused variable: /usr/src/sys/net/route.c: In function 'rt_check_fib': /usr/src/sys/net/route.c:1716: warning: unused variable 'error' The updated patch that I'm build-testing now is: %%% diff -r ef8e7f2fc284 sys/net/route.c =2D-- a/sys/net/route.c Fri Sep 12 02:12:33 2008 +0300 +++ b/sys/net/route.c Sat Sep 13 22:55:45 2008 +0300 @@ -1676,19 +1676,31 @@ * *lrt0 points to the cached route to the final destination; * *lrt is not meaningful; * fibnum is the index to the correct network fib for this packet + * (*lrt0 has not ref held on it so REMREF is not needed ) * * =3D=3D=3D Operation =3D=3D=3D * If the route is marked down try to find a new route. If the route * to the gateway is gone, try to setup a new route. Otherwise, * if the route is marked for packets to be rejected, enforce that. + * Note that rtalloc returns an rtentry with an extra REF that we need to = lose. * * =3D=3D=3D On return =3D=3D=3D * *dst is unchanged; * *lrt0 points to the (possibly new) route to the final destination =2D * *lrt points to the route to the next hop + * *lrt points to the route to the next hop [LOCKED] * * Their values are meaningful ONLY if no error is returned. + * + * To follow this you have to remember that: + * RT_REMREF reduces the reference count by 1 but doesn't check it for 0 (= !) + * RTFREE_LOCKED includes an RT_REMREF (or an rtfree if refs =3D=3D 1) + * and an RT_UNLOCK + * RTFREE does an RT_LOCK and an RTFREE_LOCKED + * The gwroute pointer counts as a reference on the rtentry to which it po= ints. + * so when we add it we use the ref that rtalloc gives us and when we lose= it + * we need to remove the reference. */ + int rt_check(struct rtentry **lrt, struct rtentry **lrt0, struct sockaddr *dst) { @@ -1701,58 +1713,81 @@ { struct rtentry *rt; struct rtentry *rt0; =2D int error; =20 KASSERT(*lrt0 !=3D NULL, ("rt_check")); =2D rt =3D rt0 =3D *lrt0; + rt0 =3D *lrt0; + rt =3D NULL; =20 /* NB: the locking here is tortuous... */ =2D RT_LOCK(rt); =2D if ((rt->rt_flags & RTF_UP) =3D=3D 0) { =2D RT_UNLOCK(rt); =2D rt =3D rtalloc1_fib(dst, 1, 0UL, fibnum); =2D if (rt !=3D NULL) { =2D RT_REMREF(rt); =2D /* XXX what about if change? */ =2D } else + RT_LOCK(rt0); +retry: + if (rt0 && (rt0->rt_flags & RTF_UP) =3D=3D 0) { + /* Current rt0 is useless, try get a replacement. */ + RT_UNLOCK(rt0); + rt0 =3D NULL; + } + if (rt0 =3D=3D NULL) { + rt0 =3D rtalloc1_fib(dst, 1, 0UL, fibnum); + if (rt0 =3D=3D NULL) { return (EHOSTUNREACH); =2D rt0 =3D rt; + } + RT_REMREF(rt0); /* don't need the reference. */ } =2D /* XXX BSD/OS checks dst->sa_family !=3D AF_NS */ =2D if (rt->rt_flags & RTF_GATEWAY) { =2D if (rt->rt_gwroute =3D=3D NULL) =2D goto lookup; =2D rt =3D rt->rt_gwroute; =2D RT_LOCK(rt); /* NB: gwroute */ =2D if ((rt->rt_flags & RTF_UP) =3D=3D 0) { =2D RTFREE_LOCKED(rt); /* unlock gwroute */ =2D rt =3D rt0; =2D rt0->rt_gwroute =3D NULL; =2D lookup: =2D RT_UNLOCK(rt0); =2D/* XXX MRT link level looked up in table 0 */ =2D rt =3D rtalloc1_fib(rt->rt_gateway, 1, 0UL, 0); =2D if (rt =3D=3D rt0) { =2D RT_REMREF(rt0); =2D RT_UNLOCK(rt0); + + if (rt0->rt_flags & RTF_GATEWAY) { + if ((rt =3D rt0->rt_gwroute) !=3D NULL) { + RT_LOCK(rt); /* NB: gwroute */ + if ((rt->rt_flags & RTF_UP) =3D=3D 0) { + /* gw route is dud. ignore/lose it */ + RTFREE_LOCKED(rt); /* unref (&unlock) gwroute */ + rt =3D rt0->rt_gwroute =3D NULL; + } + } + if (rt =3D=3D NULL) { /* NOT AN ELSE CLAUSE */ + RT_TEMP_UNLOCK(rt0); /* MUST return to undo this */ + rt =3D rtalloc1_fib(rt0->rt_gateway, 1, 0UL, fibnum); + if ((rt =3D=3D rt0) || (rt =3D=3D NULL)) { + /* the best we can do is not good enough */ + if (rt) { + RT_REMREF(rt); /* assumes ref > 0 */ + RT_UNLOCK(rt); + } + RTFREE(rt0); /* lock, unref, (unlock) */ return (ENETUNREACH); } =2D RT_LOCK(rt0); =2D if (rt0->rt_gwroute !=3D NULL) =2D RTFREE(rt0->rt_gwroute); =2D rt0->rt_gwroute =3D rt; =2D if (rt =3D=3D NULL) { =2D RT_UNLOCK(rt0); =2D return (EHOSTUNREACH); + /* + * Relock it and lose the added reference. + * All sorts of things could have happenned while we + * had no lock on it, so check for them. + */ + RT_RELOCK(rt0); + if (rt0 =3D=3D NULL || ((rt0->rt_flags & RTF_UP) =3D=3D 0)) + /* Ru-roh.. what we had is no longer any good */ + goto retry; + /* + * While we were away, someone replaced the gateway. + * Since a reference count is involved we can't just + * overwrite it. + */ + if (rt0->rt_gwroute) { + if (rt0->rt_gwroute !=3D rt) { + RTFREE_LOCKED(rt); + goto retry; + } + } else { + rt0->rt_gwroute =3D rt; } } + RT_LOCK_ASSERT(rt); RT_UNLOCK(rt0); + } else { + /* think of rt as having the lock from now on.. */ + rt =3D rt0; } /* XXX why are we inspecting rmx_expire? */ =2D error =3D (rt->rt_flags & RTF_REJECT) && =2D (rt->rt_rmx.rmx_expire =3D=3D 0 || =2D time_uptime < rt->rt_rmx.rmx_expire); =2D if (error) { + if ((rt->rt_flags & RTF_REJECT) && + (rt->rt_rmx.rmx_expire =3D=3D 0 || + time_uptime < rt->rt_rmx.rmx_expire)) { RT_UNLOCK(rt); return (rt =3D=3D rt0 ? EHOSTDOWN : EHOSTUNREACH); } diff -r ef8e7f2fc284 sys/net/route.h =2D-- a/sys/net/route.h Fri Sep 12 02:12:33 2008 +0300 +++ b/sys/net/route.h Sat Sep 13 22:55:45 2008 +0300 @@ -315,6 +315,22 @@ (_rt)->rt_refcnt--; \ } while (0) =20 +#define RT_TEMP_UNLOCK(_rt) do { \ + RT_ADDREF(_rt); \ + RT_UNLOCK(_rt); \ +} while (0) + +#define RT_RELOCK(_rt) do { \ + RT_LOCK(_rt); \ + if ((_rt)->rt_refcnt <=3D 1) { \ + rtfree(_rt); \ + _rt =3D 0; /* signal that it went away */ \ + } else { \ + RT_REMREF(_rt); \ + /* note that _rt is still valid */ \ + } \ +} while (0) + #define RTFREE_LOCKED(_rt) do { \ if ((_rt)->rt_refcnt <=3D 1) \ rtfree(_rt); \ %%% --=-=-= Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (FreeBSD) iEYEARECAAYFAkjMGtIACgkQ1g+UGjGGA7beIgCgn+VarskCxZYLPTzbogI3140h JjYAoJOhhY6T3+LC3soI9UXH8m2fXCrv =b3Yo -----END PGP SIGNATURE----- --=-=-=--