From owner-freebsd-net@FreeBSD.ORG Sun Jul 1 15:26:26 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 34732106566B; Sun, 1 Jul 2012 15:26:26 +0000 (UTC) (envelope-from to.my.trociny@gmail.com) Received: from mail-lb0-f182.google.com (mail-lb0-f182.google.com [209.85.217.182]) by mx1.freebsd.org (Postfix) with ESMTP id 743188FC1A; Sun, 1 Jul 2012 15:26:25 +0000 (UTC) Received: by lbon10 with SMTP id n10so8159390lbo.13 for ; Sun, 01 Jul 2012 08:26:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:cc:subject:sender:date:message-id:user-agent:mime-version :content-type; bh=6inmDXgiQmwS0tOzGH82n5l1xZFH+370nEKd+GksHO8=; b=qhxiGoOjcBoEbDlTHg3i8SJozqny4rewS03X0Uno16ohukxMCGwQS/IwCEYtVEYnTj rkGJnFVIXEqKLYw1FoX38UD86xRedgUqdPNAobE2AJuCvEr6LgcpPuG67JckGI6zHSF5 LmLdcpdSOUYBcGSK24N9/0Ibpeiq7B0Wmgkgb9LqMJ3DgIifUwEfwVpL4ZwbU/giLXwc Oq4nA3yWMaxASTzJAluq+DxOC+3agewVaNxJSDjC5yVG1P+Te4680e3J5+rR5Zc7bI23 a2qkAKcXHgXyWNb6Q+nXIexGKazGvN0qA1vWHuwZpG3gTRgFpjdya7QflsN/znElFKt9 8vpQ== Received: by 10.112.27.226 with SMTP id w2mr4673510lbg.57.1341156384326; Sun, 01 Jul 2012 08:26:24 -0700 (PDT) Received: from localhost ([95.69.173.122]) by mx.google.com with ESMTPS id h9sm8555460lbi.9.2012.07.01.08.26.21 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 01 Jul 2012 08:26:23 -0700 (PDT) From: Mikolaj Golub To: freebsd-net@FreeBSD.org Sender: Mikolaj Golub Date: Sun, 01 Jul 2012 18:26:20 +0300 Message-ID: <8662a7pko3.fsf@kopusha.home.net> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.4 (berkeley-unix) MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="=-=-=" Cc: Robert Watson Subject: netstat(1): negative tcp timer counters X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 01 Jul 2012 15:26:26 -0000 --=-=-= Hi, I have noticed that `netstat -x' shows negative values for keep timer. In my case this is for connections in CLOSE state. Reviewing the timer code it looks like there is an issue in tcp_timer_* functions, when inp is checked for INP_DROPPED. If the flag is set the function returns and callout_deactivate() is never called. Adding some prints I made sure that observed negative counters in my case were due to this check. The attached patch (check for INP_DROPPED after callout_deactivate) fixes the issue for me. I would like to commit it if there are no objections. -- Mikolaj Golub --=-=-= Content-Type: text/x-patch Content-Disposition: attachment; filename=tcp_timer.c.INP_DROPPED.1.patch Index: sys/netinet/tcp_timer.c =================================================================== --- sys/netinet/tcp_timer.c (revision 237918) +++ sys/netinet/tcp_timer.c (working copy) @@ -183,13 +183,18 @@ tcp_timer_delack(void *xtp) return; } INP_WLOCK(inp); - if ((inp->inp_flags & INP_DROPPED) || callout_pending(&tp->t_timers->tt_delack) - || !callout_active(&tp->t_timers->tt_delack)) { + if (callout_pending(&tp->t_timers->tt_delack) || + !callout_active(&tp->t_timers->tt_delack)) { INP_WUNLOCK(inp); CURVNET_RESTORE(); return; } callout_deactivate(&tp->t_timers->tt_delack); + if ((inp->inp_flags & INP_DROPPED) != 0) { + INP_WUNLOCK(inp); + CURVNET_RESTORE(); + return; + } tp->t_flags |= TF_ACKNOW; TCPSTAT_INC(tcps_delack); @@ -229,7 +234,7 @@ tcp_timer_2msl(void *xtp) } INP_WLOCK(inp); tcp_free_sackholes(tp); - if ((inp->inp_flags & INP_DROPPED) || callout_pending(&tp->t_timers->tt_2msl) || + if (callout_pending(&tp->t_timers->tt_2msl) || !callout_active(&tp->t_timers->tt_2msl)) { INP_WUNLOCK(tp->t_inpcb); INP_INFO_WUNLOCK(&V_tcbinfo); @@ -237,6 +242,12 @@ tcp_timer_2msl(void *xtp) return; } callout_deactivate(&tp->t_timers->tt_2msl); + if ((inp->inp_flags & INP_DROPPED) != 0) { + INP_WUNLOCK(inp); + INP_INFO_WUNLOCK(&V_tcbinfo); + CURVNET_RESTORE(); + return; + } /* * 2 MSL timeout in shutdown went off. If we're closed but * still waiting for peer to close and connection has been idle @@ -300,14 +311,20 @@ tcp_timer_keep(void *xtp) return; } INP_WLOCK(inp); - if ((inp->inp_flags & INP_DROPPED) || callout_pending(&tp->t_timers->tt_keep) - || !callout_active(&tp->t_timers->tt_keep)) { + if (callout_pending(&tp->t_timers->tt_keep) || + !callout_active(&tp->t_timers->tt_keep)) { INP_WUNLOCK(inp); INP_INFO_WUNLOCK(&V_tcbinfo); CURVNET_RESTORE(); return; } callout_deactivate(&tp->t_timers->tt_keep); + if ((inp->inp_flags & INP_DROPPED) != 0) { + INP_WUNLOCK(inp); + INP_INFO_WUNLOCK(&V_tcbinfo); + CURVNET_RESTORE(); + return; + } /* * Keep-alive timer went off; send something * or drop connection if idle for too long. @@ -397,14 +414,20 @@ tcp_timer_persist(void *xtp) return; } INP_WLOCK(inp); - if ((inp->inp_flags & INP_DROPPED) || callout_pending(&tp->t_timers->tt_persist) - || !callout_active(&tp->t_timers->tt_persist)) { + if (callout_pending(&tp->t_timers->tt_persist) || + !callout_active(&tp->t_timers->tt_persist)) { INP_WUNLOCK(inp); INP_INFO_WUNLOCK(&V_tcbinfo); CURVNET_RESTORE(); return; } callout_deactivate(&tp->t_timers->tt_persist); + if ((inp->inp_flags & INP_DROPPED) != 0) { + INP_WUNLOCK(inp); + INP_INFO_WUNLOCK(&V_tcbinfo); + CURVNET_RESTORE(); + return; + } /* * Persistance timer into zero window. * Force a byte to be output, if possible. @@ -469,14 +492,20 @@ tcp_timer_rexmt(void * xtp) return; } INP_WLOCK(inp); - if ((inp->inp_flags & INP_DROPPED) || callout_pending(&tp->t_timers->tt_rexmt) - || !callout_active(&tp->t_timers->tt_rexmt)) { + if (callout_pending(&tp->t_timers->tt_rexmt) || + !callout_active(&tp->t_timers->tt_rexmt)) { INP_WUNLOCK(inp); INP_INFO_RUNLOCK(&V_tcbinfo); CURVNET_RESTORE(); return; } callout_deactivate(&tp->t_timers->tt_rexmt); + if ((inp->inp_flags & INP_DROPPED) != 0) { + INP_WUNLOCK(inp); + INP_INFO_RUNLOCK(&V_tcbinfo); + CURVNET_RESTORE(); + return; + } tcp_free_sackholes(tp); /* * Retransmission timer went off. Message has not --=-=-=-- From owner-freebsd-net@FreeBSD.ORG Sun Jul 1 16:20:17 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 30A31106566B; Sun, 1 Jul 2012 16:20:17 +0000 (UTC) (envelope-from to.my.trociny@gmail.com) Received: from mail-lb0-f182.google.com (mail-lb0-f182.google.com [209.85.217.182]) by mx1.freebsd.org (Postfix) with ESMTP id 455768FC17; Sun, 1 Jul 2012 16:20:16 +0000 (UTC) Received: by mail-lb0-f182.google.com with SMTP id n10so8199953lbo.13 for ; Sun, 01 Jul 2012 09:20:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:cc:subject:sender:date:message-id:user-agent:mime-version :content-type; bh=dRA7KhUI9rbZL6OFuVcAZOyJddTcNs8PdG1MA/pkUG8=; b=gUcOaiNhewUQI8htPPBQKjyTZnl05K96ls77/bcmWVc1uAiXIOb4b1836IONSXg2SI sfjGroml1tSIKz7WDuO7YKF+jxlmPKOPQf/RRfAt+wwabv4X4Qrbgwh/1R7B+wY1hEJx DLAqzQgLHJckPeJfQHIR2fZqttSgtW21B3fV5JLHhJJz7cp7IHFyC/ob62LzwBtc5z/7 QwjiVi9pPgmvUjCb6RFvMmoHZ7zwWzTdBJ+Jy0auc6741TDkY7GQkLIt5a5dqXZ3TkTL fCAUcNQYg4deyYQIshHQawCLj0ECWr8hs4hsnuaD1MUhg19Qh23tapd76LKy+zc3cQr5 a7Lw== Received: by 10.152.103.11 with SMTP id fs11mr4651786lab.23.1341159615908; Sun, 01 Jul 2012 09:20:15 -0700 (PDT) Received: from localhost ([95.69.173.122]) by mx.google.com with ESMTPS id hi14sm18201102lab.4.2012.07.01.09.20.13 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 01 Jul 2012 09:20:14 -0700 (PDT) From: Mikolaj Golub To: Mykola Zubach , freebsd-net@FreeBSD.org Sender: Mikolaj Golub Date: Sun, 01 Jul 2012 19:20:11 +0300 Message-ID: <861ukvpi6c.fsf@kopusha.home.net> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.4 (berkeley-unix) MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="=-=-=" Cc: Robert Watson , bug-followup@FreeBSD.org Subject: Re: bin/151937: [patch] netstat(1) utility lack support of displaying rtt related counters of tcp sockets X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 01 Jul 2012 16:20:17 -0000 --=-=-= Hi, Mykola, thank you for the report and the provided patch. Displaying rtt related counters per connection looks useful for me too. I am attaching the modified version of the patch to discuss (and commit if there are no objections or other suggestions). The differences from your version: 1) '-T' option is already used. Also, I don't like very much adding yet another option, so I added the statistics to '-x' option. Or it can be added to '-T' statistics. 2) As counter names I used names that are close to field names in the tcpcb structure. 3) To get hz, instead of kern.clockrate, I use kern.hz sysctl (as it simplifies the code a little) and for !live case read it from the dump. 4) The trick with printing to buf is used to pad the counters on the right, as it is with other counters. Also, it might be enough to display only srtt and rttvar statistics? -- Mikolaj Golub --=-=-= Content-Type: text/x-patch Content-Disposition: attachment; filename=netstat.rtt.2.patch Index: usr.bin/netstat/inet.c =================================================================== --- usr.bin/netstat/inet.c (revision 237835) +++ usr.bin/netstat/inet.c (working copy) @@ -293,6 +293,28 @@ fail: #undef KREAD } +static const char * +humanize_rtt(int val, int scale) +{ + size_t len; + static int hz; + static char buf[16]; + + if (hz == 0) { + hz = 1; + if (live) { + len = sizeof(hz); + if (sysctlbyname("kern.hz", &hz, &len, NULL, 0) == -1) + warn("sysctl: kern.hz"); + } else { + kread(hz_addr, &hz, sizeof(hz)); + } + } + snprintf(buf, sizeof(buf), "%.3f", (float)val / (scale * hz)); + + return (buf); +} + /* * Print a summary of connections related to an Internet * protocol. For TCP, also give state of connection. @@ -441,6 +463,8 @@ protopr(u_long off, const char *name, int af1, int printf(" %7.7s %7.7s %7.7s %7.7s %7.7s %7.7s", "rexmt", "persist", "keep", "2msl", "delack", "rcvtime"); + printf(" %7.7s %7.7s %7.7s %9.9s", + "srtt", "rttvar", "rttlow", "rttupdate"); } putchar('\n'); first = 0; @@ -548,6 +572,14 @@ protopr(u_long off, const char *name, int af1, int timer->tt_2msl / 1000, (timer->tt_2msl % 1000) / 10, timer->tt_delack / 1000, (timer->tt_delack % 1000) / 10, timer->t_rcvtime / 1000, (timer->t_rcvtime % 1000) / 10); + if (tp != NULL) { + printf(" %7s", humanize_rtt(tp->t_srtt, + TCP_RTT_SCALE)); + printf(" %7s", humanize_rtt(tp->t_rttvar, + TCP_RTTVAR_SCALE)); + printf(" %7s", humanize_rtt(tp->t_rttlow, 1)); + printf(" %9lu ", tp->t_rttupdated); + } } if (istcp && !Lflag && !xflag && !Tflag) { if (tp->t_state < 0 || tp->t_state >= TCP_NSTATES) Index: usr.bin/netstat/main.c =================================================================== --- usr.bin/netstat/main.c (revision 237835) +++ usr.bin/netstat/main.c (working copy) @@ -184,6 +184,8 @@ static struct nlist nl[] = { { .n_name = "_arpstat" }, #define N_UNP_SPHEAD 56 { .n_name = "unp_sphead" }, +#define N_HZ 57 + { .n_name = "_hz" }, { .n_name = NULL }, }; @@ -358,6 +360,8 @@ int unit; /* unit number for above */ int af; /* address family */ int live; /* true if we are examining a live system */ +u_long hz_addr; /* address of hz variable in kernel memory */ + int main(int argc, char *argv[]) { @@ -563,6 +567,7 @@ main(int argc, char *argv[]) */ #endif kread(0, NULL, 0); + hz_addr = nl[N_HZ].n_value; if (iflag && !sflag) { intpr(interval, nl[N_IFNET].n_value, NULL); exit(0); Index: usr.bin/netstat/netstat.h =================================================================== --- usr.bin/netstat/netstat.h (revision 237835) +++ usr.bin/netstat/netstat.h (working copy) @@ -59,6 +59,8 @@ extern int unit; /* unit number for above */ extern int af; /* address family */ extern int live; /* true if we are examining a live system */ +extern u_long hz_addr; /* address of hz variable in kernel memory */ + int kread(u_long addr, void *buf, size_t size); const char *plural(uintmax_t); const char *plurales(uintmax_t); --=-=-=-- From owner-freebsd-net@FreeBSD.ORG Sun Jul 1 16:30:17 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 79B3110656F4; Sun, 1 Jul 2012 16:30:17 +0000 (UTC) (envelope-from to.my.trociny@gmail.com) Received: from mail-lb0-f182.google.com (mail-lb0-f182.google.com [209.85.217.182]) by mx1.freebsd.org (Postfix) with ESMTP id B9DBF8FC17; Sun, 1 Jul 2012 16:30:16 +0000 (UTC) Received: by lbon10 with SMTP id n10so8208182lbo.13 for ; Sun, 01 Jul 2012 09:30:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:cc:subject:sender:date:message-id:user-agent:mime-version :content-type; bh=+zNDyxu475tYs8lkQecAQaW61pBDwmMEBGEFJRkw8Nk=; b=MOC/EEyUTnpUKR7WyFhmunwezXp3wnELI6WUvw4AXUnbGqVobZwlmnRtNBMxcetYd9 kBqlddkylYekT6IfNw514L2c2dUyDUH8i5rbZ9QKsnGCFxKye0WWS7nW8j4DqC1bqxsY tsldkQWW3vr8zK3PHGN02IGHmN4AuDlqVhF7i2Vc8tBzMQr/d+SS8XZAzo5BeL5anCB3 rs9UOfnxVz1+eErXKYGJPr50tsTkgLbYKglv7NeyXm6s3jpCl+EMOVEQ9PZJibt1bTox 8TLKEtLgF/JLnn5IvPbr83Pn2sVRg3RrvB4o/SgxAEsyzyjc/H0Qk7o9Ke++WOC5prLn Qo8A== Received: by 10.152.131.68 with SMTP id ok4mr9539283lab.47.1341160209698; Sun, 01 Jul 2012 09:30:09 -0700 (PDT) Received: from localhost ([95.69.173.122]) by mx.google.com with ESMTPS id j1sm8663518lby.8.2012.07.01.09.30.07 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 01 Jul 2012 09:30:08 -0700 (PDT) From: Mikolaj Golub To: freebsd-net@FreeBSD.org Sender: Mikolaj Golub Date: Sun, 01 Jul 2012 19:30:06 +0300 Message-ID: <86wr2no35d.fsf@kopusha.home.net> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.4 (berkeley-unix) MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="=-=-=" Cc: Andre Oppermann Subject: net.inet.tcp.hostcache.list: RTTVAR value X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 01 Jul 2012 16:30:17 -0000 --=-=-= Hi, It looks for me that in the calculation of RTTVAR value for net.inet.tcp.hostcache.list sysctl a wrong scale is used: TCP_RTT_SCALE instead of TCP_RTTVAR_SCALE. See the attached patch. I am going to commit it if nobody tell me that I am wrong here. -- Mikolaj Golub --=-=-= Content-Type: text/x-patch Content-Disposition: inline; filename=tcp_hostcache.c.rttvar.patch Index: sys/netinet/tcp_hostcache.c =================================================================== --- sys/netinet/tcp_hostcache.c (revision 237918) +++ sys/netinet/tcp_hostcache.c (working copy) @@ -624,7 +624,7 @@ sysctl_tcp_hc_list(SYSCTL_HANDLER_ARGS) msec(hc_entry->rmx_rtt * (RTM_RTTUNIT / (hz * TCP_RTT_SCALE))), msec(hc_entry->rmx_rttvar * - (RTM_RTTUNIT / (hz * TCP_RTT_SCALE))), + (RTM_RTTUNIT / (hz * TCP_RTTVAR_SCALE))), hc_entry->rmx_bandwidth * 8, hc_entry->rmx_cwnd, hc_entry->rmx_sendpipe, --=-=-=-- From owner-freebsd-net@FreeBSD.ORG Mon Jul 2 04:25:28 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 52CF9106564A for ; Mon, 2 Jul 2012 04:25:28 +0000 (UTC) (envelope-from samspeed@mail.ru) Received: from fallback5.mail.ru (fallback5.mail.ru [94.100.176.59]) by mx1.freebsd.org (Postfix) with ESMTP id E54BF8FC1C for ; Mon, 2 Jul 2012 04:25:27 +0000 (UTC) Received: from f26.mail.ru (f26.mail.ru [128.140.169.155]) by fallback5.mail.ru (mPOP.Fallback_MX) with ESMTP id AE0A2ACDDA35 for ; Mon, 2 Jul 2012 08:25:25 +0400 (MSK) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=mail.ru; s=mail; h=Content-Type:Message-ID:Reply-To:In-Reply-To:References:Date:Mime-Version:Subject:To:From; bh=21QAhv5PF4qgZk0XYlsh+Yy0FXVuYV9rOkJCykP+xgo=; b=sVVN5r1HElxwyptEmPsEvuC8mWBqNovqrqEEo6V91Nhb7nveSD++7U8pDRqrnduSYsTTcHDRwKYsOsGqYingw5U3oXYHJeQU8FzpX4AxyWXGPgRaarKvv+yN8Eb4vrt4; Received: from mail by f26.mail.ru with local (envelope-from ) id 1SlYCL-0003xe-D7 for freebsd-net@freebsd.org; Mon, 02 Jul 2012 08:25:17 +0400 Received: from [180.183.33.30] by e.mail.ru with HTTP; Mon, 02 Jul 2012 08:25:17 +0400 From: =?UTF-8?B?QW5kcmV5IFNtYWdpbg==?= To: freebsd-net@freebsd.org Mime-Version: 1.0 X-Mailer: mPOP Web-Mail 2.19 X-Originating-IP: [180.183.33.30] Date: Mon, 02 Jul 2012 08:25:17 +0400 References: <201206220140.q5M1e4UV064902@freefall.freebsd.org> In-Reply-To: <201206220140.q5M1e4UV064902@freefall.freebsd.org> X-Priority: Message-ID: <1341203117.617094081@f26.mail.ru> X-Spam: Not detected X-Mras: Ok Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: base64 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: kern/155585: [tcp] [panic] tcp_output tcp_mtudisc loop until kernel panic X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: =?UTF-8?B?QW5kcmV5IFNtYWdpbg==?= List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Jul 2012 04:25:28 -0000 SGkgIcKgIEZyZXNoIGN1cnJlbnQgd2l0aG91dCBwYXRjaCBmcm9tIFBSIGRvbid0IHdvcmsuIENh biBhbnlib2R5IGNvbW1pdCBwYXRjaCBmcm9tIHRoaXMgUFIgaW4gc291cmNlIHRyZWUgb3IgcmVz b2x2ZSBwcm9ibGVtIGJ5IGFub3RoZXIgd2F5ID8K From owner-freebsd-net@FreeBSD.ORG Mon Jul 2 11:07:17 2012 Return-Path: Delivered-To: freebsd-net@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 938FB1065670 for ; Mon, 2 Jul 2012 11:07:17 +0000 (UTC) (envelope-from owner-bugmaster@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 7C5BA8FC1D for ; Mon, 2 Jul 2012 11:07:17 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.5/8.14.5) with ESMTP id q62B7HJi012690 for ; Mon, 2 Jul 2012 11:07:17 GMT (envelope-from owner-bugmaster@FreeBSD.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.5/8.14.5/Submit) id q62B7GfR012688 for freebsd-net@FreeBSD.org; Mon, 2 Jul 2012 11:07:16 GMT (envelope-from owner-bugmaster@FreeBSD.org) Date: Mon, 2 Jul 2012 11:07:16 GMT Message-Id: <201207021107.q62B7GfR012688@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: gnats set sender to owner-bugmaster@FreeBSD.org using -f From: FreeBSD bugmaster To: freebsd-net@FreeBSD.org Cc: Subject: Current problem reports assigned to freebsd-net@FreeBSD.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Jul 2012 11:07:17 -0000 Note: to view an individual PR, use: http://www.freebsd.org/cgi/query-pr.cgi?pr=(number). The following is a listing of current problems submitted by FreeBSD users. These represent problem reports covering all versions including experimental development code and obsolete releases. S Tracker Resp. Description -------------------------------------------------------------------------------- o kern/169459 net [ppp] umodem/ppp/3g stopped working after update from o kern/169438 net [ipsec] ipv4-in-ipv6 tunnel mode IPsec does not work o kern/169399 net [re] RealTek RTL8168/8111/8111c network interface not p kern/168294 net [ixgbe] [patch] ixgbe driver compiled in kernel has no o kern/168246 net [em] Multiple em(4) not working with qemu o kern/168245 net [arp] [regression] Permanent ARP entry not deleted on o kern/168244 net [arp] [regression] Unable to manually remove permanent o kern/168183 net [bce] bce driver hang system o kern/168152 net [xl] Periodically, the network card xl0 stops working o kern/167947 net [setfib] [patch] arpresolve checks only the default FI o kern/167603 net [ip] IP fragment reassembly's broken: file transfer ov o kern/167500 net [em] [panic] Kernel panics in em driver o kern/167325 net [netinet] [patch] sosend sometimes return EINVAL with o kern/167202 net [igmp]: Sending multiple IGMP packets crashes kernel o kern/167059 net [tcp] [panic] System does panic in in_pcbbind() and ha o kern/166940 net [ipfilter] [panic] Double fault in kern 8.2 o kern/166462 net [gre] gre(4) when using a tunnel source address from c o kern/166372 net [patch] ipfilter drops UDP packets with zero checksum o kern/166285 net [arp] FreeBSD v8.1 REL p8 arp: unknown hardware addres o kern/166255 net [net] [patch] It should be possible to disable "promis o kern/165963 net [panic] [ipf] ipfilter/nat NULL pointer deference o kern/165903 net mbuf leak o kern/165863 net [panic] [netinet] [patch] in_lltable_prefix_free() rac o kern/165643 net [net] [patch] Missing vnet restores in net/if_ethersub o kern/165622 net [ndis][panic][patch] Unregistered use of FPU in kernel s kern/165562 net [request] add support for Intel i350 in FreeBSD 7.4 o kern/165526 net [bxe] UDP packets checksum calculation whithin if_bxe o kern/165488 net [ppp] [panic] Fatal trap 12 jails and ppp , kernel wit o kern/165305 net [ip6] [request] Feature parity between IP_TOS and IPV6 o kern/165296 net [vlan] [patch] Fix EVL_APPLY_VLID, update EVL_APPLY_PR o kern/165181 net [igb] igb freezes after about 2 weeks of uptime o kern/165174 net [patch] [tap] allow tap(4) to keep its address on clos o kern/165152 net [ip6] Does not work through the issue of ipv6 addresse o kern/164495 net [igb] connect double head igb to switch cause system t o kern/164490 net [pfil] Incorrect IP checksum on pfil pass from ip_outp o kern/164475 net [gre] gre misses RUNNING flag after a reboot o kern/164265 net [netinet] [patch] tcp_lro_rx computes wrong checksum i o kern/163903 net [igb] "igb0:tx(0)","bpf interface lock" v2.2.5 9-STABL o kern/163481 net freebsd do not add itself to ping route packet o kern/162927 net [tun] Modem-PPP error ppp[1538]: tun0: Phase: Clearing o kern/162926 net [ipfilter] Infinite loop in ipfilter with fragmented I o kern/162558 net [dummynet] [panic] seldom dummynet panics o kern/162153 net [em] intel em driver 7.2.4 don't compile o kern/162110 net [igb] [panic] RELENG_9 panics on boot in IGB driver - o kern/162028 net [ixgbe] [patch] misplaced #endif in ixgbe.c o kern/161381 net [re] RTL8169SC - re0: PHY write failed o kern/161277 net [em] [patch] BMC cannot receive IPMI traffic after loa o kern/160873 net [igb] igb(4) from HEAD fails to build on 7-STABLE o kern/160750 net Intel PRO/1000 connection breaks under load until rebo o kern/160693 net [gif] [em] Multicast packet are not passed from GIF0 t o kern/160293 net [ieee80211] ppanic] kernel panic during network setup o kern/160206 net [gif] gifX stops working after a while (IPv6 tunnel) o kern/159817 net [udp] write UDPv4: No buffer space available (code=55) o kern/159629 net [ipsec] [panic] kernel panic with IPsec in transport m o kern/159621 net [tcp] [panic] panic: soabort: so_count o kern/159603 net [netinet] [patch] in_ifscrubprefix() - network route c o kern/159601 net [netinet] [patch] in_scrubprefix() - loopback route re o kern/159294 net [em] em watchdog timeouts o kern/159203 net [wpi] Intel 3945ABG Wireless LAN not support IBSS o kern/158930 net [bpf] BPF element leak in ifp->bpf_if->bif_dlist o kern/158726 net [ip6] [patch] ICMPv6 Router Announcement flooding limi o kern/158694 net [ix] [lagg] ix0 is not working within lagg(4) o kern/158665 net [ip6] [panic] kernel pagefault in in6_setscope() o kern/158635 net [em] TSO breaks BPF packet captures with em driver f kern/157802 net [dummynet] [panic] kernel panic in dummynet o kern/157785 net amd64 + jail + ipfw + natd = very slow outbound traffi o kern/157418 net [em] em driver lockup during boot on Supermicro X9SCM- o kern/157410 net [ip6] IPv6 Router Advertisements Cause Excessive CPU U o kern/157287 net [re] [panic] INVARIANTS panic (Memory modified after f o kern/157209 net [ip6] [patch] locking error in rip6_input() (sys/netin o kern/157200 net [network.subr] [patch] stf(4) can not communicate betw o kern/157182 net [lagg] lagg interface not working together with epair o kern/156877 net [dummynet] [panic] dummynet move_pkt() null ptr derefe o kern/156667 net [em] em0 fails to init on CURRENT after March 17 o kern/156408 net [vlan] Routing failure when using VLANs vs. Physical e o kern/156328 net [icmp]: host can ping other subnet but no have IP from o kern/156317 net [ip6] Wrong order of IPv6 NS DAD/MLD Report o kern/156283 net [ip6] [patch] nd6_ns_input - rtalloc_mpath does not re o kern/156279 net [if_bridge][divert][ipfw] unable to correctly re-injec o kern/156226 net [lagg]: failover does not announce the failover to swi o kern/156030 net [ip6] [panic] Crash in nd6_dad_start() due to null ptr o kern/155772 net ifconfig(8): ioctl (SIOCAIFADDR): File exists on direc o kern/155680 net [multicast] problems with multicast s kern/155642 net [request] Add driver for Realtek RTL8191SE/RTL8192SE W o kern/155597 net [panic] Kernel panics with "sbdrop" message o kern/155420 net [vlan] adding vlan break existent vlan o kern/155177 net [route] [panic] Panic when inject routes in kernel o kern/155030 net [igb] igb(4) DEVICE_POLLING does not work with carp(4) o kern/155010 net [msk] ntfs-3g via iscsi using msk driver cause kernel o kern/154943 net [gif] ifconfig gifX create on existing gifX clears IP s kern/154851 net [request]: Port brcm80211 driver from Linux to FreeBSD o kern/154850 net [netgraph] [patch] ng_ether fails to name nodes when t o kern/154679 net [em] Fatal trap 12: "em1 taskq" only at startup (8.1-R o kern/154600 net [tcp] [panic] Random kernel panics on tcp_output o kern/154557 net [tcp] Freeze tcp-session of the clients, if in the gat o kern/154443 net [if_bridge] Kernel module bridgestp.ko missing after u o kern/154286 net [netgraph] [panic] 8.2-PRERELEASE panic in netgraph o kern/154255 net [nfs] NFS not responding o kern/154214 net [stf] [panic] Panic when creating stf interface o kern/154185 net race condition in mb_dupcl o kern/154169 net [multicast] [ip6] Node Information Query multicast add o kern/154134 net [ip6] stuck kernel state in LISTEN on ipv6 daemon whic o kern/154091 net [netgraph] [panic] netgraph, unaligned mbuf? o conf/154062 net [vlan] [patch] change to way of auto-generatation of v o kern/153937 net [ral] ralink panics the system (amd64 freeBSDD 8.X) wh o kern/153936 net [ixgbe] [patch] MPRC workaround incorrectly applied to o kern/153816 net [ixgbe] ixgbe doesn't work properly with the Intel 10g o kern/153772 net [ixgbe] [patch] sysctls reference wrong XON/XOFF varia o kern/153497 net [netgraph] netgraph panic due to race conditions o kern/153454 net [patch] [wlan] [urtw] Support ad-hoc and hostap modes o kern/153308 net [em] em interface use 100% cpu o kern/153244 net [em] em(4) fails to send UDP to port 0xffff o kern/152893 net [netgraph] [panic] 8.2-PRERELEASE panic in netgraph o kern/152853 net [em] tftpd (and likely other udp traffic) fails over e o kern/152828 net [em] poor performance on 8.1, 8.2-PRE o kern/152569 net [net]: Multiple ppp connections and routing table prob o kern/152235 net [arp] Permanent local ARP entries are not properly upd o kern/152141 net [vlan] [patch] encapsulate vlan in ng_ether before out o kern/152036 net [libc] getifaddrs(3) returns truncated sockaddrs for n o kern/151690 net [ep] network connectivity won't work until dhclient is o kern/151681 net [nfs] NFS mount via IPv6 leads to hang on client with o kern/151593 net [igb] [panic] Kernel panic when bringing up igb networ o kern/150920 net [ixgbe][igb] Panic when packets are dropped with heade o kern/150557 net [igb] igb0: Watchdog timeout -- resetting o kern/150251 net [patch] [ixgbe] Late cable insertion broken o kern/150249 net [ixgbe] Media type detection broken o bin/150224 net ppp(8) does not reassign static IP after kill -KILL co f kern/149969 net [wlan] [ral] ralink rt2661 fails to maintain connectio o kern/149937 net [ipfilter] [patch] kernel panic in ipfilter IP fragmen o kern/149643 net [rum] device not sending proper beacon frames in ap mo o kern/149609 net [panic] reboot after adding second default route o kern/149117 net [inet] [patch] in_pcbbind: redundant test o kern/149086 net [multicast] Generic multicast join failure in 8.1 o kern/148018 net [flowtable] flowtable crashes on ia64 o kern/147912 net [boot] FreeBSD 8 Beta won't boot on Thinkpad i1300 11 o kern/147894 net [ipsec] IPv6-in-IPv4 does not work inside an ESP-only o kern/147155 net [ip6] setfb not work with ipv6 o kern/146845 net [libc] close(2) returns error 54 (connection reset by f kern/146792 net [flowtable] flowcleaner 100% cpu's core load o kern/146719 net [pf] [panic] PF or dumynet kernel panic o kern/146534 net [icmp6] wrong source address in echo reply o kern/146427 net [mwl] Additional virtual access points don't work on m f kern/146394 net [vlan] IP source address for outgoing connections o bin/146377 net [ppp] [tun] Interface doesn't clear addresses when PPP o kern/146358 net [vlan] wrong destination MAC address o kern/146165 net [wlan] [panic] Setting bssid in adhoc mode causes pani o kern/146082 net [ng_l2tp] a false invaliant check was performed in ng_ o kern/146037 net [panic] mpd + CoA = kernel panic o kern/145825 net [panic] panic: soabort: so_count o kern/145728 net [lagg] Stops working lagg between two servers. p kern/145600 net TCP/ECN behaves different to CE/CWR than ns2 reference f kern/144917 net [flowtable] [panic] flowtable crashes system [regressi o kern/144882 net MacBookPro =>4.1 does not connect to BSD in hostap wit o kern/144874 net [if_bridge] [patch] if_bridge frees mbuf after pfil ho o conf/144700 net [rc.d] async dhclient breaks stuff for too many people o kern/144616 net [nat] [panic] ip_nat panic FreeBSD 7.2 f kern/144315 net [ipfw] [panic] freebsd 8-stable reboot after add ipfw o kern/144231 net bind/connect/sendto too strict about sockaddr length o kern/143846 net [gif] bringing gif3 tunnel down causes gif0 tunnel to s kern/143673 net [stf] [request] there should be a way to support multi s kern/143666 net [ip6] [request] PMTU black hole detection not implemen o kern/143622 net [pfil] [patch] unlock pfil lock while calling firewall o kern/143593 net [ipsec] When using IPSec, tcpdump doesn't show outgoin o kern/143591 net [ral] RT2561C-based DLink card (DWL-510) fails to work o kern/143208 net [ipsec] [gif] IPSec over gif interface not working o kern/143034 net [panic] system reboots itself in tcp code [regression] o kern/142877 net [hang] network-related repeatable 8.0-STABLE hard hang o kern/142774 net Problem with outgoing connections on interface with mu o kern/142772 net [libc] lla_lookup: new lle malloc failed f kern/142518 net [em] [lagg] Problem on 8.0-STABLE with em and lagg o kern/142018 net [iwi] [patch] Possibly wrong interpretation of beacon- o kern/141861 net [wi] data garbled with WEP and wi(4) with Prism 2.5 f kern/141741 net Etherlink III NIC won't work after upgrade to FBSD 8, o kern/140742 net rum(4) Two asus-WL167G adapters cannot talk to each ot o kern/140682 net [netgraph] [panic] random panic in netgraph o kern/140634 net [vlan] destroying if_lagg interface with if_vlan membe o kern/140619 net [ifnet] [patch] refine obsolete if_var.h comments desc o kern/140346 net [wlan] High bandwidth use causes loss of wlan connecti o kern/140142 net [ip6] [panic] FreeBSD 7.2-amd64 panic w/IPv6 o kern/140066 net [bwi] install report for 8.0 RC 2 (multiple problems) o kern/139565 net [ipfilter] ipfilter ioctl SIOCDELST broken o kern/139387 net [ipsec] Wrong lenth of PF_KEY messages in promiscuous o bin/139346 net [patch] arp(8) add option to remove static entries lis o kern/139268 net [if_bridge] [patch] allow if_bridge to forward just VL p kern/139204 net [arp] DHCP server replies rejected, ARP entry lost bef o kern/139117 net [lagg] + wlan boot timing (EBUSY) o kern/139058 net [ipfilter] mbuf cluster leak on FreeBSD 7.2 o kern/138850 net [dummynet] dummynet doesn't work correctly on a bridge o kern/138782 net [panic] sbflush_internal: cc 0 || mb 0xffffff004127b00 o kern/138688 net [rum] possibly broken on 8 Beta 4 amd64: able to wpa a o kern/138678 net [lo] FreeBSD does not assign linklocal address to loop o kern/138407 net [gre] gre(4) interface does not come up after reboot o kern/138332 net [tun] [lor] ifconfig tun0 destroy causes LOR if_adata/ o kern/138266 net [panic] kernel panic when udp benchmark test used as r o kern/138177 net [ipfilter] FreeBSD crashing repeatedly in ip_nat.c:257 f kern/138029 net [bpf] [panic] periodically kernel panic and reboot o kern/137881 net [netgraph] [panic] ng_pppoe fatal trap 12 p bin/137841 net [patch] wpa_supplicant(8) cannot verify SHA256 signed p kern/137776 net [rum] panic in rum(4) driver on 8.0-BETA2 o bin/137641 net ifconfig(8): various problems with "vlan_device.vlan_i o kern/137392 net [ip] [panic] crash in ip_nat.c line 2577 o kern/137372 net [ral] FreeBSD doesn't support wireless interface from o kern/137089 net [lagg] lagg falsely triggers IPv6 duplicate address de o bin/136994 net [patch] ifconfig(8) print carp mac address o kern/136911 net [netgraph] [panic] system panic on kldload ng_bpf.ko t o kern/136618 net [pf][stf] panic on cloning interface without unit numb o kern/135502 net [periodic] Warning message raised by rtfree function i o kern/134583 net [hang] Machine with jail freezes after random amount o o kern/134531 net [route] [panic] kernel crash related to routes/zebra o kern/134157 net [dummynet] dummynet loads cpu for 100% and make a syst o kern/133969 net [dummynet] [panic] Fatal trap 12: page fault while in o kern/133968 net [dummynet] [panic] dummynet kernel panic o kern/133736 net [udp] ip_id not protected ... o kern/133595 net [panic] Kernel Panic at pcpu.h:195 o kern/133572 net [ppp] [hang] incoming PPTP connection hangs the system o kern/133490 net [bpf] [panic] 'kmem_map too small' panic on Dell r900 o kern/133235 net [netinet] [patch] Process SIOCDLIFADDR command incorre f kern/133213 net arp and sshd errors on 7.1-PRERELEASE o kern/133060 net [ipsec] [pfsync] [panic] Kernel panic with ipsec + pfs o kern/132889 net [ndis] [panic] NDIS kernel crash on load BCM4321 AGN d o conf/132851 net [patch] rc.conf(5): allow to setfib(1) for service run o kern/132734 net [ifmib] [panic] panic in net/if_mib.c o kern/132705 net [libwrap] [patch] libwrap - infinite loop if hosts.all o kern/132672 net [ndis] [panic] ndis with rt2860.sys causes kernel pani o kern/132554 net [ipl] There is no ippool start script/ipfilter magic t o kern/132354 net [nat] Getting some packages to ipnat(8) causes crash o kern/132277 net [crypto] [ipsec] poor performance using cryptodevice f o kern/131781 net [ndis] ndis keeps dropping the link o kern/131776 net [wi] driver fails to init o kern/131753 net [altq] [panic] kernel panic in hfsc_dequeue o kern/131601 net [ipfilter] [panic] 7-STABLE panic in nat_finalise (tcp o bin/131567 net [socket] [patch] Update for regression/sockets/unix_cm o bin/131365 net route(8): route add changes interpretation of network f kern/130820 net [ndis] wpa_supplicant(8) returns 'no space on device' o kern/130628 net [nfs] NFS / rpc.lockd deadlock on 7.1-R o conf/130555 net [rc.d] [patch] No good way to set ipfilter variables a o kern/130525 net [ndis] [panic] 64 bit ar5008 ndisgen-erated driver cau o kern/130311 net [wlan_xauth] [panic] hostapd restart causing kernel pa o kern/130109 net [ipfw] Can not set fib for packets originated from loc f kern/130059 net [panic] Leaking 50k mbufs/hour f kern/129719 net [nfs] [panic] Panic during shutdown, tcp_ctloutput: in o kern/129517 net [ipsec] [panic] double fault / stack overflow f kern/129508 net [carp] [panic] Kernel panic with EtherIP (may be relat o kern/129219 net [ppp] Kernel panic when using kernel mode ppp o kern/129197 net [panic] 7.0 IP stack related panic o bin/128954 net ifconfig(8) deletes valid routes o bin/128602 net [an] wpa_supplicant(8) crashes with an(4) o kern/128448 net [nfs] 6.4-RC1 Boot Fails if NFS Hostname cannot be res o bin/128295 net [patch] ifconfig(8) does not print TOE4 or TOE6 capabi o bin/128001 net wpa_supplicant(8), wlan(4), and wi(4) issues o kern/127826 net [iwi] iwi0 driver has reduced performance and connecti o kern/127815 net [gif] [patch] if_gif does not set vlan attributes from o kern/127724 net [rtalloc] rtfree: 0xc5a8f870 has 1 refs f bin/127719 net [arp] arp: Segmentation fault (core dumped) f kern/127528 net [icmp]: icmp socket receives icmp replies not owned by p kern/127360 net [socket] TOE socket options missing from sosetopt() o bin/127192 net routed(8) removes the secondary alias IP of interface f kern/127145 net [wi]: prism (wi) driver crash at bigger traffic o kern/126895 net [patch] [ral] Add antenna selection (marked as TBD) o kern/126874 net [vlan]: Zebra problem if ifconfig vlanX destroy o kern/126695 net rtfree messages and network disruption upon use of if_ o kern/126339 net [ipw] ipw driver drops the connection o kern/126075 net [inet] [patch] internet control accesses beyond end of o bin/125922 net [patch] Deadlock in arp(8) o kern/125920 net [arp] Kernel Routing Table loses Ethernet Link status o kern/125845 net [netinet] [patch] tcp_lro_rx() should make use of hard o kern/125258 net [socket] socket's SO_REUSEADDR option does not work o kern/125239 net [gre] kernel crash when using gre o kern/124341 net [ral] promiscuous mode for wireless device ral0 looses o kern/124225 net [ndis] [patch] ndis network driver sometimes loses net o kern/124160 net [libc] connect(2) function loops indefinitely o kern/124021 net [ip6] [panic] page fault in nd6_output() o kern/123968 net [rum] [panic] rum driver causes kernel panic with WPA. o kern/123892 net [tap] [patch] No buffer space available o kern/123890 net [ppp] [panic] crash & reboot on work with PPP low-spee o kern/123858 net [stf] [patch] stf not usable behind a NAT o kern/123796 net [ipf] FreeBSD 6.1+VPN+ipnat+ipf: port mapping does not o kern/123758 net [panic] panic while restarting net/freenet6 o bin/123633 net ifconfig(8) doesn't set inet and ether address in one o kern/123559 net [iwi] iwi periodically disassociates/associates [regre o bin/123465 net [ip6] route(8): route add -inet6 -interfac o kern/123463 net [ipsec] [panic] repeatable crash related to ipsec-tool o conf/123330 net [nsswitch.conf] Enabling samba wins in nsswitch.conf c o kern/123160 net [ip] Panic and reboot at sysctl kern.polling.enable=0 o kern/122989 net [swi] [panic] 6.3 kernel panic in swi1: net o kern/122954 net [lagg] IPv6 EUI64 incorrectly chosen for lagg devices f kern/122780 net [lagg] tcpdump on lagg interface during high pps wedge o kern/122685 net It is not visible passing packets in tcpdump(1) o kern/122319 net [wi] imposible to enable ad-hoc demo mode with Orinoco o kern/122290 net [netgraph] [panic] Netgraph related "kmem_map too smal o kern/122033 net [ral] [lor] Lock order reversal in ral0 at bootup ieee o bin/121895 net [patch] rtsol(8)/rtsold(8) doesn't handle managed netw s kern/121774 net [swi] [panic] 6.3 kernel panic in swi1: net o kern/121555 net [panic] Fatal trap 12: current process = 12 (swi1: net o kern/121443 net [gif] [lor] icmp6_input/nd6_lookup o kern/121437 net [vlan] Routing to layer-2 address does not work on VLA o bin/121359 net [patch] [security] ppp(8): fix local stack overflow in o kern/121257 net [tcp] TSO + natd -> slow outgoing tcp traffic o kern/121181 net [panic] Fatal trap 3: breakpoint instruction fault whi o kern/120966 net [rum] kernel panic with if_rum and WPA encryption o kern/120566 net [request]: ifconfig(8) make order of arguments more fr o kern/120304 net [netgraph] [patch] netgraph source assumes 32-bit time o kern/120266 net [udp] [panic] gnugk causes kernel panic when closing U o bin/120060 net routed(8) deletes link-level routes in the presence of o kern/119945 net [rum] [panic] rum device in hostap mode, cause kernel o kern/119791 net [nfs] UDP NFS mount of aliased IP addresses from a Sol o kern/119617 net [nfs] nfs error on wpa network when reseting/shutdown f kern/119516 net [ip6] [panic] _mtx_lock_sleep: recursed on non-recursi o kern/119432 net [arp] route add -host -iface causes arp e o kern/119225 net [wi] 7.0-RC1 no carrier with Prism 2.5 wifi card [regr o kern/118727 net [netgraph] [patch] [request] add new ng_pf module o kern/117423 net [vlan] Duplicate IP on different interfaces o bin/117339 net [patch] route(8): loading routing management commands o kern/117271 net [tap] OpenVPN TAP uses 99% CPU on releng_6 when if_tap o bin/116643 net [patch] [request] fstat(1): add INET/INET6 socket deta o kern/116185 net [iwi] if_iwi driver leads system to reboot o kern/115239 net [ipnat] panic with 'kmem_map too small' using ipnat o kern/115019 net [netgraph] ng_ether upper hook packet flow stops on ad o kern/115002 net [wi] if_wi timeout. failed allocation (busy bit). ifco o kern/114915 net [patch] [pcn] pcn (sys/pci/if_pcn.c) ethernet driver f o kern/113432 net [ucom] WARNING: attempt to net_add_domain(netgraph) af o kern/112722 net [ipsec] [udp] IP v4 udp fragmented packet reject o kern/112686 net [patm] patm driver freezes System (FreeBSD 6.2-p4) i38 o bin/112557 net [patch] ppp(8) lock file should not use symlink name o kern/112528 net [nfs] NFS over TCP under load hangs with "impossible p o kern/111537 net [inet6] [patch] ip6_input() treats mbuf cluster wrong o kern/111457 net [ral] ral(4) freeze o kern/110284 net [if_ethersubr] Invalid Assumption in SIOCSIFADDR in et o kern/110249 net [kernel] [regression] [patch] setsockopt() error regre o kern/109470 net [wi] Orinoco Classic Gold PC Card Can't Channel Hop o bin/108895 net pppd(8): PPPoE dead connections on 6.2 [regression] o kern/107944 net [wi] [patch] Forget to unlock mutex-locks o conf/107035 net [patch] bridge(8): bridge interface given in rc.conf n o kern/106444 net [netgraph] [panic] Kernel Panic on Binding to an ip to o kern/106438 net [ipf] ipfilter: keep state does not seem to allow repl o kern/106316 net [dummynet] dummynet with multipass ipfw drops packets o kern/105945 net Address can disappear from network interface s kern/105943 net Network stack may modify read-only mbuf chain copies o bin/105925 net problems with ifconfig(8) and vlan(4) [regression] o kern/104851 net [inet6] [patch] On link routes not configured when usi o kern/104751 net [netgraph] kernel panic, when getting info about my tr o kern/103191 net Unpredictable reboot o kern/103135 net [ipsec] ipsec with ipfw divert (not NAT) encodes a pac o kern/102540 net [netgraph] [patch] supporting vlan(4) by ng_fec(4) o conf/102502 net [netgraph] [patch] ifconfig name does't rename netgrap o kern/102035 net [plip] plip networking disables parallel port printing o kern/101948 net [ipf] [panic] Kernel Panic Trap No 12 Page Fault - cau o kern/100709 net [libc] getaddrinfo(3) should return TTL info o kern/100519 net [netisr] suggestion to fix suboptimal network polling o kern/98978 net [ipf] [patch] ipfilter drops OOW packets under 6.1-Rel o kern/98597 net [inet6] Bug in FreeBSD 6.1 IPv6 link-local DAD procedu o bin/98218 net wpa_supplicant(8) blacklist not working o kern/97306 net [netgraph] NG_L2TP locks after connection with failed o conf/97014 net [gif] gifconfig_gif? in rc.conf does not recognize IPv f kern/96268 net [socket] TCP socket performance drops by 3000% if pack o kern/95519 net [ral] ral0 could not map mbuf o kern/95288 net [pppd] [tty] [panic] if_ppp panic in sys/kern/tty_subr o kern/95277 net [netinet] [patch] IP Encapsulation mask_match() return o kern/95267 net packet drops periodically appear f kern/93378 net [tcp] Slow data transfer in Postfix and Cyrus IMAP (wo o kern/93019 net [ppp] ppp and tunX problems: no traffic after restarti o kern/92880 net [libc] [patch] almost rewritten inet_network(3) functi s kern/92279 net [dc] Core faults everytime I reboot, possible NIC issu o kern/91859 net [ndis] if_ndis does not work with Asus WL-138 s kern/91777 net [ipf] [patch] wrong behaviour with skip rule inside an o kern/91364 net [ral] [wep] WF-511 RT2500 Card PCI and WEP o kern/91311 net [aue] aue interface hanging o kern/87521 net [ipf] [panic] using ipfilter "auth" keyword leads to k o kern/87421 net [netgraph] [panic]: ng_ether + ng_eiface + if_bridge o kern/86871 net [tcp] [patch] allocation logic for PCBs in TIME_WAIT s o kern/86427 net [lor] Deadlock with FASTIPSEC and nat o kern/86103 net [ipf] Illegal NAT Traversal in IPFilter o kern/85780 net 'panic: bogus refcnt 0' in routing/ipv6 o bin/85445 net ifconfig(8): deprecated keyword to ifconfig inoperativ p kern/85320 net [gre] [patch] possible depletion of kernel stack in ip o bin/82975 net route change does not parse classfull network as given o kern/82881 net [netgraph] [panic] ng_fec(4) causes kernel panic after o kern/82468 net Using 64MB tcp send/recv buffers, trafficflow stops, i o bin/82185 net [patch] ndp(8) can delete the incorrect entry o kern/81095 net IPsec connection stops working if associated network i o kern/78968 net FreeBSD freezes on mbufs exhaustion (network interface o kern/78090 net [ipf] ipf filtering on bridged packets doesn't work if o kern/77341 net [ip6] problems with IPV6 implementation s kern/77195 net [ipf] [patch] ipfilter ioctl SIOCGNATL does not match o kern/75873 net Usability problem with non-RFC-compliant IP spoof prot s kern/75407 net [an] an(4): no carrier after short time a kern/71474 net [route] route lookup does not skip interfaces marked d o kern/71469 net default route to internet magically disappears with mu o kern/70904 net [ipf] ipfilter ipnat problem with h323 proxy support o kern/68889 net [panic] m_copym, length > size of mbuf chain o kern/66225 net [netgraph] [patch] extend ng_eiface(4) control message o kern/65616 net IPSEC can't detunnel GRE packets after real ESP encryp s kern/60293 net [patch] FreeBSD arp poison patch a kern/56233 net IPsec tunnel (ESP) over IPv6: MTU computation is wrong s bin/41647 net ifconfig(8) doesn't accept lladdr along with inet addr o kern/39937 net ipstealth issue a kern/38554 net [patch] changing interface ipaddress doesn't seem to w o kern/34665 net [ipf] [hang] ipfilter rcmd proxy "hangs". o kern/31940 net ip queue length too short for >500kpps o kern/31647 net [libc] socket calls can return undocumented EINVAL o kern/30186 net [libc] getaddrinfo(3) does not handle incorrect servna o kern/27474 net [ipf] [ppp] Interactive use of user PPP and ipfilter c f kern/24959 net [patch] proper TCP_NOPUSH/TCP_CORK compatibility o conf/23063 net [arp] [patch] for static ARP tables in rc.network o kern/21998 net [socket] [patch] ident only for outgoing connections o kern/5877 net [socket] sb_cc counts control data as well as data dat 406 problems total. From owner-freebsd-net@FreeBSD.ORG Mon Jul 2 13:04:20 2012 Return-Path: Delivered-To: freebsd-net@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 6287B1065672 for ; Mon, 2 Jul 2012 13:04:20 +0000 (UTC) (envelope-from andre@freebsd.org) Received: from c00l3r.networx.ch (c00l3r.networx.ch [62.48.2.2]) by mx1.freebsd.org (Postfix) with ESMTP id AFEE78FC14 for ; Mon, 2 Jul 2012 13:04:19 +0000 (UTC) Received: (qmail 38597 invoked from network); 2 Jul 2012 15:02:47 -0000 Received: from c00l3r.networx.ch (HELO [127.0.0.1]) ([62.48.2.2]) (envelope-sender ) by c00l3r.networx.ch (qmail-ldap-1.03) with SMTP for ; 2 Jul 2012 15:02:47 -0000 Message-ID: <4FF19C4A.3040909@freebsd.org> Date: Mon, 02 Jul 2012 15:04:10 +0200 From: Andre Oppermann User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20120604 Thunderbird/13.0 MIME-Version: 1.0 To: Mikolaj Golub References: <86wr2no35d.fsf@kopusha.home.net> In-Reply-To: <86wr2no35d.fsf@kopusha.home.net> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-net@FreeBSD.org Subject: Re: net.inet.tcp.hostcache.list: RTTVAR value X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Jul 2012 13:04:20 -0000 On 01.07.2012 18:30, Mikolaj Golub wrote: > Hi, > > It looks for me that in the calculation of RTTVAR value for > net.inet.tcp.hostcache.list sysctl a wrong scale is used: TCP_RTT_SCALE > instead of TCP_RTTVAR_SCALE. See the attached patch. I am going to commit it > if nobody tell me that I am wrong here. Correct. -- Andre From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 11:32:22 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id ACB36106566B for ; Tue, 3 Jul 2012 11:32:22 +0000 (UTC) (envelope-from andrnils@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id 773F48FC0A for ; Tue, 3 Jul 2012 11:32:22 +0000 (UTC) Received: by obbun3 with SMTP id un3so12576936obb.13 for ; Tue, 03 Jul 2012 04:32:21 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=aCDkYcjQTlxj58iIMKTAABHgiGu3pKVUhy1o/9Uy/SA=; b=zP9V119FyrKeQaDEcJKXhsL/GRzxpSGMQDkIzASEJZ0aL4qEYTGXPZD6/nDaafrEAk Dd9WPaTUuhMK+2FA90Qelqh1L3TAeaztEE5hObxRIU5hrSMX9ItiDCC1l677IpyNHCgP 18Jkw29uCNGHDZUD4geTvnhVdA8sN1ukriSfbifWBj/iHeoqnFsWXl1TfFj63JQXnkT2 Z3f2wwSe7TZt1qQe0HegcoEX8wh/SsLLktjr/oK7VDAO6a9OoqhUrbjGrUQhsuP9KnF5 Zzm8/3zKb3hpLaOfJKXvyJHnZds//Pmts4qXdx9X74p8r3Ii5S6HY6V3PDcz1ULcaV8y lOZA== MIME-Version: 1.0 Received: by 10.60.2.161 with SMTP id 1mr18114366oev.48.1341315141874; Tue, 03 Jul 2012 04:32:21 -0700 (PDT) Received: by 10.60.164.37 with HTTP; Tue, 3 Jul 2012 04:32:21 -0700 (PDT) Date: Tue, 3 Jul 2012 13:32:21 +0200 Message-ID: From: Andreas Nilsson To: FreeBSD Net Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: ipfw table support for ipv6 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 11:32:22 -0000 I just wondered what the status of table support for ipv6 in ipfw is? Best regards Andreas From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 11:35:18 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [IPv6:2001:4f8:fff6::35]) by hub.freebsd.org (Postfix) with ESMTP id 82C4A106567C for ; Tue, 3 Jul 2012 11:35:18 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id 78F2817614D; Tue, 3 Jul 2012 11:35:09 +0000 (UTC) Message-ID: <4FF2D8A9.3010106@FreeBSD.org> Date: Tue, 03 Jul 2012 15:34:01 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: Andreas Nilsson References: In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: FreeBSD Net Subject: Re: ipfw table support for ipv6 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 11:35:18 -0000 On 03.07.2012 15:32, Andreas Nilsson wrote: > I just wondered what the status of table support for ipv6 in ipfw is? "working" > > Best regards > Andreas > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" > -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 11:50:10 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 029DC1065670; Tue, 3 Jul 2012 11:50:09 +0000 (UTC) (envelope-from andrnils@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id AA4898FC08; Tue, 3 Jul 2012 11:50:09 +0000 (UTC) Received: by obbun3 with SMTP id un3so12604653obb.13 for ; Tue, 03 Jul 2012 04:50:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kQkoEP0C1Sci/WWnbAZYvsDjXaRQ72+KSVC9h38oEBY=; b=ag4BAES+mKP9yR8aijo43G3rJKrRpYqsJ3H71XogBHMgY1umscF7IPXTnYRfl3ylWh QmuXvFSQb4fj/gajbVXtrKZuKYTYnNRbgW7klwhJxLeSsZ8nNRpW1krYPDc7rbF1Tzz6 vAruhWH/Xl7Sfc7NG68zsPgQzPU/2CuK7LC4TdhnJlx5H8nlAY+r+wwurHNuYUkZUVjC jj2/OfqzONAW7DTriz1GTzAaMidQAbOUcn/ELyRyX3gOwu0wnRpcIHEFTBixo/RYANfx hH357EIr+B2q3zK3rLOmuIwMr6wp2d1dEc6NpTzGYY0TuDUETgJgPDEGLWASTXaGjVy9 z1gQ== MIME-Version: 1.0 Received: by 10.182.109.69 with SMTP id hq5mr12447639obb.4.1341316209285; Tue, 03 Jul 2012 04:50:09 -0700 (PDT) Received: by 10.60.164.37 with HTTP; Tue, 3 Jul 2012 04:50:09 -0700 (PDT) In-Reply-To: <4FF2D8A9.3010106@FreeBSD.org> References: <4FF2D8A9.3010106@FreeBSD.org> Date: Tue, 3 Jul 2012 13:50:09 +0200 Message-ID: From: Andreas Nilsson To: "Alexander V. Chernikov" Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: FreeBSD Net Subject: Re: ipfw table support for ipv6 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 11:50:10 -0000 On Tue, Jul 3, 2012 at 1:34 PM, Alexander V. Chernikov wrote: > On 03.07.2012 15:32, Andreas Nilsson wrote: > >> I just wondered what the status of table support for ipv6 in ipfw is? >> > "working" > And commited? On 9-stable from Jun 12 I cannot add an ipv6 to a table. man page for ipfw claims lookup tables are for 32-bit unsigned values. >> Best regards >> Andreas >> > WBR, Alexander > Best regards Andreas From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 11:54:40 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id AF541106567E for ; Tue, 3 Jul 2012 11:54:40 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id CC6641A5825; Tue, 3 Jul 2012 11:54:32 +0000 (UTC) Message-ID: <4FF2DD35.9030209@FreeBSD.org> Date: Tue, 03 Jul 2012 15:53:25 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: Andreas Nilsson References: <4FF2D8A9.3010106@FreeBSD.org> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: FreeBSD Net Subject: Re: ipfw table support for ipv6 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 11:54:40 -0000 On 03.07.2012 15:50, Andreas Nilsson wrote: > > On Tue, Jul 3, 2012 at 1:34 PM, Alexander V. Chernikov > > wrote: > > On 03.07.2012 15:32, Andreas Nilsson wrote: > > I just wondered what the status of table support for ipv6 in > ipfw is? > > "working" > > And commited? On 9-stable from Jun 12 I cannot add an ipv6 to a table. Yes, r234597 @ April 23. Probably you need to rebuild world to get ipfw binary and manual page updated. (or simply rebuild ipfw binary which is much faster). > > man page for ipfw claims lookup tables are for 32-bit unsigned values. > > > Best regards > Andreas > > WBR, Alexander > > Best regards > Andreas > -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 12:55:55 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1CAFD1065672; Tue, 3 Jul 2012 12:55:55 +0000 (UTC) (envelope-from andrnils@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id C974E8FC1D; Tue, 3 Jul 2012 12:55:54 +0000 (UTC) Received: by obbun3 with SMTP id un3so12704860obb.13 for ; Tue, 03 Jul 2012 05:55:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QNwZ4D/MxZROtSN2LMQHw5vymrv28YUAaDFWFXakAxw=; b=yDJgWjYA2FdbVe51q5WbJQOAmYPDohwq+pdODln3RuPNEr3x0v/LxGdFYr9LUheZ7Z D4ghCPA5PlMF02qh9Cp0pwn/s/eMiF4jPco3IH3JNlkVenVypuUzjsvbTCoPhPfWxBj7 J+jL1HgNxqeJCvlknhdcWOdbf1J3CP+MufRGDmCYRdvqf6vn/UEjhaTRfRWdC4mSDOlO IeZgQsgmS/Y+vDf4YA5+ApRvQAVsk/zn58tEIrbYBLLZL1/Qu0bLToHsapQCQLjNv6cA RkddPzZLwx0RGnDNnTV0sPvhu9dEbHj/a/+t1oNtVOUlbFmjXrTqQK03x7RovKN5MO/7 fgoA== MIME-Version: 1.0 Received: by 10.182.109.69 with SMTP id hq5mr12705540obb.4.1341320154461; Tue, 03 Jul 2012 05:55:54 -0700 (PDT) Received: by 10.60.164.37 with HTTP; Tue, 3 Jul 2012 05:55:54 -0700 (PDT) In-Reply-To: <4FF2DD35.9030209@FreeBSD.org> References: <4FF2D8A9.3010106@FreeBSD.org> <4FF2DD35.9030209@FreeBSD.org> Date: Tue, 3 Jul 2012 14:55:54 +0200 Message-ID: From: Andreas Nilsson To: "Alexander V. Chernikov" Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: FreeBSD Net Subject: Re: ipfw table support for ipv6 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 12:55:55 -0000 On Tue, Jul 3, 2012 at 1:53 PM, Alexander V. Chernikov wrote: > On 03.07.2012 15:50, Andreas Nilsson wrote: > >> >> On Tue, Jul 3, 2012 at 1:34 PM, Alexander V. Chernikov >> > wrote: >> >> On 03.07.2012 15:32, Andreas Nilsson wrote: >> >> I just wondered what the status of table support for ipv6 in >> ipfw is? >> >> "working" >> >> And commited? On 9-stable from Jun 12 I cannot add an ipv6 to a table. >> > Yes, r234597 @ April 23. Probably you need to rebuild world to get ipfw > binary and manual page updated. (or simply rebuild ipfw binary which is > much faster). Well, June 12 is newer than April 23, but perhaps it was commited to 10-current and awaiting mfc to 9-stable (and hopefully 9.1)? > > >> man page for ipfw claims lookup tables are for 32-bit unsigned values. >> >> >> Best regards >> Andreas >> >> WBR, Alexander >> >> Best regards >> Andreas >> >> > > -- > WBR, Alexander > Best regards Andreas From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 13:45:50 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id 89FA7106566B for ; Tue, 3 Jul 2012 13:45:50 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id A0F0414E853; Tue, 3 Jul 2012 13:45:49 +0000 (UTC) Message-ID: <4FF2F749.7080500@FreeBSD.org> Date: Tue, 03 Jul 2012 17:44:41 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: Andreas Nilsson References: <4FF2D8A9.3010106@FreeBSD.org> <4FF2DD35.9030209@FreeBSD.org> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: FreeBSD Net Subject: Re: ipfw table support for ipv6 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 13:45:50 -0000 On 03.07.2012 16:55, Andreas Nilsson wrote: > > > On Tue, Jul 3, 2012 at 1:53 PM, Alexander V. Chernikov > > wrote: > > Well, June 12 is newer than April 23, but perhaps it was commited to > 10-current and awaiting mfc to 9-stable (and hopefully 9.1)? Actually this was MFC to 9-S revision number, please see http://svnweb.freebsd.org/base?view=revision&revision=234597 for a more detailed output. -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 16:12:24 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id 13DD6106566C; Tue, 3 Jul 2012 16:12:24 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id 333D114DE4F; Tue, 3 Jul 2012 16:12:21 +0000 (UTC) Message-ID: <4FF319A2.6070905@FreeBSD.org> Date: Tue, 03 Jul 2012 20:11:14 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: net@freebsd.org, hackers@freebsd.org, performance@freebsd.org Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Cc: Subject: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 16:12:24 -0000 Hello list! I'm quite stuck with bad forwarding performance on many FreeBSD boxes doing firewalling. Typical configuration is E5645 / E5675 @ Intel 82599 NIC. HT is turned off. (Configs and tunables below). I'm mostly concerned with unidirectional traffic flowing to single interface (e.g. using singe route entry). In most cases system can forward no more than 700 (or 1400) kpps which is quite a bad number (Linux does, say, 5MPPs on nearly the same hardware). Test scenario: Ixia XM2 (traffic generator) <> ix0 (FreeBSD). Ixia sends 64byte IP packets from vlan10 (10.100.0.64 - 10.100.0.156) to destinations in vlan11 (10.100.1.128 - 10.100.1.192). Static arps are configured for all destination addresses. Traffic level is slightly above or slightly below system performance. ================= Test 1 ======================= Kernel: FreeBSD-8-S r237994, stock drivers, stock routing, no FLOWTABLE, no firewall Traffic: 1-1 flow (1 src, 1 dst) (This is actually a bit different from described above) Result: input (ix0) output packets errs idrops bytes packets errs bytes colls 878k 48k 0 59M 878k 0 56M 0 874k 48k 0 59M 874k 0 56M 0 875k 48k 0 59M 875k 0 56M 0 16:41 [0] test15# top -nCHSIzs1 | awk '$5 ~ /(K|SIZE)/ { printf " %7s %2s %6s %10s %15s %s\n", $7, $8, $9, $10, $11, $12}' STATE C TIME CPU COMMAND CPU6 6 17:28 100.00% kernel{ix0 que} CPU9 9 20:42 60.06% intr{irq265: ix0:que 16:41 [0] test15# vmstat -i | grep ix0 irq256: ix0:que 0 500796 167 irq257: ix0:que 1 6693573 2245 irq258: ix0:que 2 2572380 862 irq259: ix0:que 3 3166273 1062 irq260: ix0:que 4 9691706 3251 irq261: ix0:que 5 10766434 3611 irq262: ix0:que 6 8933774 2996 irq263: ix0:que 7 5246879 1760 irq264: ix0:que 8 3548930 1190 irq265: ix0:que 9 11817986 3964 irq266: ix0:que 10 227561 76 irq267: ix0:link 1 0 Note that system is using 2 cores to forward, so 12 cores should be able to forward 4+ mpps which is more or less consistent with Linux results. Note that interrupts on all queues are (as far as I understand from the fact that AIM is turned off and interrupt rates are the same from previous test). Additionally, despite hw.intr_storm_threshold = 200k, i'm constantly getting interrupt storm detected on "irq265:"; throttling interrupt source message. ================= Test 2 ======================= Kernel: FreeBSD-8-S r237994, stock drivers, stock routing, no FLOWTABLE, no firewall Traffic: Unidirectional many-2-many 16:20 [0] test15# netstat -I ix0 -hw 1 input (ix0) output packets errs idrops bytes packets errs bytes colls 507k 651k 0 74M 508k 0 32M 0 506k 652k 0 74M 507k 0 28M 0 509k 652k 0 74M 508k 0 37M 0 16:28 [0] test15# top -nCHSIzs1 | awk '$5 ~ /(K|SIZE)/ { printf " %7s %2s %6s %10s %15s %s\n", $7, $8, $9, $10, $11, $12}' STATE C TIME CPU COMMAND CPU10 6 0:40 100.00% kernel{ix0 que} CPU2 2 11:47 84.86% intr{irq258: ix0:que CPU3 3 11:50 81.88% intr{irq259: ix0:que CPU8 8 11:38 77.69% intr{irq264: ix0:que CPU7 7 11:24 77.10% intr{irq263: ix0:que WAIT 1 10:10 74.76% intr{irq257: ix0:que CPU4 4 8:57 63.48% intr{irq260: ix0:que CPU6 6 8:35 61.96% intr{irq262: ix0:que CPU9 9 14:01 60.79% intr{irq265: ix0:que RUN 0 9:07 59.67% intr{irq256: ix0:que WAIT 5 6:13 43.26% intr{irq261: ix0:que CPU11 11 5:19 35.89% kernel{ix0 que} - 4 3:41 25.49% kernel{ix0 que} - 1 3:22 21.78% kernel{ix0 que} - 1 2:55 17.68% kernel{ix0 que} - 4 2:24 16.55% kernel{ix0 que} - 1 9:54 14.99% kernel{ix0 que} CPU0 11 2:13 14.26% kernel{ix0 que} 16:07 [0] test15# vmstat -i | grep ix0 irq256: ix0:que 0 13654 15 irq257: ix0:que 1 87043 96 irq258: ix0:que 2 39604 44 irq259: ix0:que 3 48308 53 irq260: ix0:que 4 138002 153 irq261: ix0:que 5 169596 188 irq262: ix0:que 6 107679 119 irq263: ix0:que 7 72769 81 irq264: ix0:que 8 30878 34 irq265: ix0:que 9 1002032 1115 irq266: ix0:que 10 10967 12 irq267: ix0:link 1 0 Note that all cores are loaded more or less evenly, but the result is _worse_. The first reason for this is mtx_lock which is acquired twice on every lookup (once in in in_matroute() where it can possibly be removed and once again in rtalloc1_fib()). Latter one is addressed by andre@ in r234650). Additionally, despite itreads are bound to singe CPU each, kernel que are not in stock setup. However, configuration with 5 queues and 5 kernel threads bound to different CPU provides the same bad results. ================= Test 3 ======================= Kernel: FreeBSD-8-S June 4 SVN, +merged ifaddrlock, stock drivers, stock routing, no FLOWTABLE, no firewall packets errs idrops bytes packets errs bytes colls 580k 18k 0 38M 579k 0 37M 0 581k 26k 0 39M 580k 0 37M 0 580k 24k 0 39M 580k 0 37M 0 ................ Enabling ipfw _increases_ performance a bit: 604k 0 0 39M 604k 0 39M 0 604k 0 0 39M 604k 0 39M 0 582k 19k 0 38M 568k 0 37M 0 527k 81k 0 39M 530k 0 34M 0 605k 28 0 39M 605k 0 39M 0 ================= Test 3.1 ======================= Same as test 3, the only difference is the following: route add -net 10.100.1.160/27 -iface vlan11. input (ix0) output packets errs idrops bytes packets errs bytes colls 543k 879k 0 91M 544k 0 35M 0 547k 870k 0 91M 545k 0 35M 0 541k 870k 0 91M 539k 0 30M 0 952k 565k 0 97M 962k 0 48M 0 1.2M 228k 0 91M 1.2M 0 92M 0 1.2M 226k 0 90M 1.1M 0 76M 0 1.1M 228k 0 91M 1.2M 0 76M 0 1.2M 233k 0 90M 1.2M 0 76M 0 ================= Test 3.2 ======================= Same as test 3, splitting destination into 4 smaller rtes: route add -net 10.100.1.128/28 -iface vlan11 route add -net 10.100.1.144/28 -iface vlan11 route add -net 10.100.1.160/28 -iface vlan11 route add -net 10.100.1.176/28 -iface vlan11 input (ix0) output packets errs idrops bytes packets errs bytes colls 1.4M 0 0 106M 1.6M 0 106M 0 1.8M 0 0 106M 1.6M 0 71M 0 1.6M 0 0 106M 1.6M 0 71M 0 1.6M 0 0 87M 1.6M 0 71M 0 1.6M 0 0 126M 1.6M 0 212M 0 ================= Test 3.3 ======================= Same as test 3, splitting destination into 16 smaller rtes: input (ix0) output packets errs idrops bytes packets errs bytes colls 1.6M 0 0 118M 1.8M 0 118M 0 2.0M 0 0 118M 1.8M 0 119M 0 1.8M 0 0 119M 1.8M 0 79M 0 1.8M 0 0 117M 1.8M 0 157M 0 ================= Test 4 ======================= Kernel: FreeBSD-8-S June 4 SVN, stock drivers, routing patch 1, no FLOWTABLE, no firewall input (ix0) output packets errs idrops bytes packets errs bytes colls 1.8M 0 0 114M 1.9M 0 114M 0 1.7M 0 0 114M 1.7M 0 114M 0 1.8M 0 0 114M 1.8M 0 114M 0 1.7M 0 0 114M 1.7M 0 114M 0 1.8M 0 0 114M 1.8M 0 74M 0 1.5M 0 0 114M 1.8M 0 74M 0 2M 0 0 114M 1.8M 0 194M 0 Patch 1 totally eliminates mtx_lock for fastforwarding path to get an idea how much performance we can achieve. The result is nearly the same as in 3.3 ================= Test 4.1 ======================= Same as the test 4, same traffic level, enabling firewall with single allow rule (evaluating RLOCK performance) 22:35 [0] test15# netstat -I ix0 -hw 1 input (ix0) output packets errs idrops bytes packets errs bytes colls 1.8M 149k 0 114M 1.6M 0 142M 0 1.4M 148k 0 85M 1.6M 0 104M 0 1.8M 149k 0 143M 1.6M 0 104M 0 1.6M 151k 0 114M 1.6M 0 104M 0 1.6M 151k 0 114M 1.6M 0 104M 0 1.4M 152k 0 114M 1.6M 0 104M 0 E.g something like 10% performance loss. ================= Test 4.2 ======================= Same as test4, playing with number of queues. 5queues, same traffic level 1.5M 225k 0 114M 1.5M 0 99M 0 ================= Test 4.3 ======================= Same as test 4, HT on, number of queues = 16 input (ix0) output packets errs idrops bytes packets errs bytes colls 2.4M 0 0 157M 2.4M 0 156M 0 2.4M 0 0 156M 2.4M 0 157M 0 However, enabling firewall immediately drops rate to 1.9mpps which is nearly the same as 4.1 (and complicated fw ruleset possibly kill HT core much faster) ================= Test 4.3 ======================= Same as test4, kerwnel ix0 que Tx threads bound to specific CPUs (corresponding to RX ): 18:02 [0] test15# procstat -ak | grep ix0 | sort -nk 2 12 100045 intr irq256: ix0:que 0 100046 kernel ix0 que 12 100047 intr irq257: ix0:que 0 100048 kernel ix0 que mi_switch sleepq_wait msleep_spin taskqueue_thread_loop fork_exit fork_trampoline 12 100049 intr irq258: ix0:que .. test15# for i in `jot 12 0`; do cpuset -l $i -t $((100046+2*$i)); done Result: input (ix0) output packets errs idrops bytes packets errs bytes colls 2.1M 0 0 139M 2M 0 193M 0 2.1M 0 0 139M 2.3M 0 139M 0 2.1M 0 0 139M 2.1M 0 85M 0 2.1M 0 0 139M 2.1M 0 193M 0 Quite considerable increase, however this works better for uniform traffic distribution only. ================= Test 5 ======================= Same as test 4, make radix use rmlock (r234648, r234649). Result: 1.7 MPPS. ================= Test 6 ======================= Same as test 4 + FLOWTABLE Result: 1.7 MPPS. ================= Test 7 ======================= Same as test 4, build with GCC 4.7 Result: No performance gain Further investigations: ================= Test 8 ======================= Test 4 setup with kernel build with LOCK_PROFILING. 17:46 [0] test15# sysctl debug.lock.prof.enable=1 ; sleep 2 ; sysctl debug.lock.prof.enable=0 920k 0 0 59M 920k 0 59M 0 875k 0 0 59M 920k 0 59M 0 628k 0 0 39M 566k 0 45M 0 79k 2.7M 0 186M 57k 0 6.5M 0 71k 878k 0 61M 73k 0 4.0M 0 891k 254k 0 72M 917k 0 54M 0 920k 0 0 59M 920k 0 59M 0 When enabled, forwarding performance goes down to 60kpps. Enabled for 2 seconds (so actually 130k packets forwarded), results attached as separate file. Several hundred lock contentions in ixgbe, that's all. ================= Test 9 ======================= Same as test 4 setup with hwpmc. Results attached. ================= Test 9 ======================= Kernel: Freebsd-9-S. No major difference Some (my) preliminary conclusions: 1) rte mtx_lock should (and can) be eliminated from stock kernel. (And it can be done more or less easily for in_matroute). 2) rmlock vs rwlock performance difference is insignificant (maybe because of 3) ) 3) there are locks contention between ixgbe taskq threads and ithreads. I'm not sure if taskq threads are necessary in the case of packet forwarding and not traffic generation. Maybe I'm missing something else? (l2 cache misses or other things). What else I can do to debug this further? Relevant files: http://static.ipfw.ru/files/fbsd10g/0001-no-rt-mutex.patch http://static.ipfw.ru/files/fbsd10g/kernel.gprof.txt http://static.ipfw.ru/files/fbsd10g/prof_stats.txt ============= CONFIGS ==================== sysctl.conf: kern.ipc.maxsockbuf=33554432 net.inet.udp.maxdgram=65535 net.inet.udp.recvspace=16777216 net.inet.tcp.sendbuf_auto=0 net.inet.tcp.recvbuf_auto=0 net.inet.tcp.sendspace=16777216 net.inet.tcp.recvspace=16777216 net.inet.ip.maxfragsperpacket=64 kern.random.sys.harvest.ethernet=0 kern.random.sys.harvest.point_to_point=0 kern.random.sys.harvest.interrupt=0 net.inet.ip.forwarding=1 net.inet.ip.fastforwarding=1 net.inet.ip.redirect=0 hw.intr_storm_threshold=20000 loader.conf: kern.ipc.nmbclusters="512000" ixgbe_load="YES" hw.ixgbe.rx_process_limit="300" hw.ixgbe.nojumbobuf="1" hw.ixgbe.max_loop="100" hw.ixgbe.max_interrupt_rate="20000" hw.ixgbe.num_queues="11" hw.ixgbe.txd=4096 hw.ixgbe.rxd=4096 kern.hwpmc.nbuffers=2048 debug.debugger_on_panic=1 net.inet.ip.fw.default_to_accept=1 kernel: cpu HAMMER ident CORE_RELENG_7 options COMPAT_IA32 makeoptions DEBUG=-g # Build kernel with gdb(1) debug symbols options SCHED_ULE # ULE scheduler options PREEMPTION # Enable kernel thread preemption options INET # InterNETworking options INET6 # IPv6 communications protocols options SCTP # Stream Control Transmission Protocol options FFS # Berkeley Fast Filesystem options SOFTUPDATES # Enable FFS soft updates support options UFS_ACL # Support for access control lists options UFS_DIRHASH # Improve performance on big directories options UFS_GJOURNAL # Enable gjournal-based UFS journaling options MD_ROOT # MD is a potential root device options PROCFS # Process filesystem (requires PSEUDOFS) options PSEUDOFS # Pseudo-filesystem framework options GEOM_PART_GPT # GUID Partition Tables. options GEOM_LABEL # Provides labelization options COMPAT_43TTY # BSD 4.3 TTY compat [KEEP THIS!] options COMPAT_FREEBSD4 # Compatible with FreeBSD4 options COMPAT_FREEBSD5 # Compatible with FreeBSD5 options COMPAT_FREEBSD6 # Compatible with FreeBSD6 options COMPAT_FREEBSD7 # Compatible with FreeBSD7 options COMPAT_FREEBSD32 options SCSI_DELAY=4000 # Delay (in ms) before probing SCSI options KTRACE # ktrace(1) support options STACK # stack(9) support options SYSVSHM # SYSV-style shared memory options SYSVMSG # SYSV-style message queues options SYSVSEM # SYSV-style semaphores options _KPOSIX_PRIORITY_SCHEDULING # POSIX P1003_1B real-time extensions options KBD_INSTALL_CDEV # install a CDEV entry in /dev options AUDIT # Security event auditing options HWPMC_HOOKS options GEOM_MIRROR options MROUTING options PRINTF_BUFR_SIZE=100 # To make an SMP kernel, the next two lines are needed options SMP # Symmetric MultiProcessor Kernel # CPU frequency control device cpufreq # Bus support. device acpi device pci device ada device ahci # SCSI Controllers device ahd # AHA39320/29320 and onboard AIC79xx devices options AHD_REG_PRETTY_PRINT # Print register bitfields in debug # output. Adds ~215k to driver. device mpt # LSI-Logic MPT-Fusion # SCSI peripherals device scbus # SCSI bus (required for SCSI) device da # Direct Access (disks) device pass # Passthrough device (direct SCSI access) device ses # SCSI Environmental Services (and SAF-TE) # RAID controllers device mfi # LSI MegaRAID SAS # atkbdc0 controls both the keyboard and the PS/2 mouse device atkbdc # AT keyboard controller device atkbd # AT keyboard device psm # PS/2 mouse device kbdmux # keyboard multiplexer device vga # VGA video card driver device splash # Splash screen and screen saver support # syscons is the default console driver, resembling an SCO console device sc device agp # support several AGP chipsets ## Power management support (see NOTES for more options) #device apm ## Add suspend/resume support for the i8254. #device pmtimer # Serial (COM) ports #device sio # 8250, 16[45]50 based serial ports device uart # Generic UART driver # If you've got a "dumb" serial or parallel PCI card that is # supported by the puc(4) glue driver, uncomment the following # line to enable it (connects to sio, uart and/or ppc drivers): #device puc # PCI Ethernet NICs. device em # Intel PRO/1000 adapter Gigabit Ethernet Card device bce #device ixgb # Intel PRO/10GbE Ethernet Card #device ixgbe # PCI Ethernet NICs that use the common MII bus controller code. # NOTE: Be sure to keep the 'device miibus' line in order to use these NICs! device miibus # MII bus support # Pseudo devices. device loop # Network loopback device random # Entropy device device ether # Ethernet support device pty # Pseudo-ttys (telnet etc) device md # Memory "disks" device firmware # firmware assist module device lagg # The `bpf' device enables the Berkeley Packet Filter. # Be aware of the administrative consequences of enabling this! # Note that 'bpf' is required for DHCP. device bpf # Berkeley packet filter # USB support device uhci # UHCI PCI->USB interface device ohci # OHCI PCI->USB interface device ehci # EHCI PCI->USB interface (USB 2.0) device usb # USB Bus (required) #device udbp # USB Double Bulk Pipe devices device uhid # "Human Interface Devices" device ukbd # Keyboard device umass # Disks/Mass storage - Requires scbus and da device ums # Mouse # USB Serial devices device ucom # Generic com ttys options INCLUDE_CONFIG_FILE options KDB options KDB_UNATTENDED options DDB options ALT_BREAK_TO_DEBUGGER options IPFIREWALL #firewall options IPFIREWALL_FORWARD #packet destination changes options IPFIREWALL_VERBOSE #print information about # dropped packets options IPFIREWALL_VERBOSE_LIMIT=10000 #limit verbosity # MRT support options ROUTETABLES=16 device vlan #VLAN support # Size of the kernel message buffer. Should be N * pagesize. options MSGBUF_SIZE=4096000 options SW_WATCHDOG options PANIC_REBOOT_WAIT_TIME=4 # # Hardware watchdog timers: # # ichwd: Intel ICH watchdog timer # #device ichwd device smbus device ichsmb device ipmi -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 16:35:49 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 06444106564A; Tue, 3 Jul 2012 16:35:49 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id B85F88FC14; Tue, 3 Jul 2012 16:35:48 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id EB07573027; Tue, 3 Jul 2012 18:55:06 +0200 (CEST) Date: Tue, 3 Jul 2012 18:55:06 +0200 From: Luigi Rizzo To: "Alexander V. Chernikov" Message-ID: <20120703165506.GA90114@onelab2.iet.unipi.it> References: <4FF319A2.6070905@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF319A2.6070905@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: hackers@freebsd.org, performance@freebsd.org, net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 16:35:49 -0000 On Tue, Jul 03, 2012 at 08:11:14PM +0400, Alexander V. Chernikov wrote: > Hello list! > > I'm quite stuck with bad forwarding performance on many FreeBSD boxes > doing firewalling. ... > In most cases system can forward no more than 700 (or 1400) kpps which > is quite a bad number (Linux does, say, 5MPPs on nearly the same hardware). among the many interesting tests you have run, i am curious if you have tried to remove the update of the counters on route entries. They might be another severe contention point. cheers luigi From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 17:38:49 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id 0E168106572A; Tue, 3 Jul 2012 17:38:48 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id AD66314E588; Tue, 3 Jul 2012 17:38:46 +0000 (UTC) Message-ID: <4FF32DE2.2010606@FreeBSD.org> Date: Tue, 03 Jul 2012 21:37:38 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: Luigi Rizzo References: <4FF319A2.6070905@FreeBSD.org> <20120703165506.GA90114@onelab2.iet.unipi.it> In-Reply-To: <20120703165506.GA90114@onelab2.iet.unipi.it> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: hackers@freebsd.org, performance@freebsd.org, net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 17:38:49 -0000 On 03.07.2012 20:55, Luigi Rizzo wrote: > On Tue, Jul 03, 2012 at 08:11:14PM +0400, Alexander V. Chernikov wrote: >> Hello list! >> >> I'm quite stuck with bad forwarding performance on many FreeBSD boxes >> doing firewalling. > ... >> In most cases system can forward no more than 700 (or 1400) kpps which >> is quite a bad number (Linux does, say, 5MPPs on nearly the same hardware). > > among the many interesting tests you have run, i am curious > if you have tried to remove the update of the counters on route > entries. They might be another severe contention point. 21:47 [0] m@test15 netstat -I ix0 -w 1 input (ix0) output packets errs idrops bytes packets errs bytes colls 1785514 52785 0 121318340 1784650 0 117874854 0 1773126 52437 0 120701470 1772977 0 117584736 0 1781948 52154 0 121060126 1778271 0 75029554 0 1786169 52982 0 121451160 1787312 0 160967392 0 21:47 [0] test15# sysctl net.rt_count=0 net.rt_count: 1 -> 0 1814465 22546 0 121302076 1814291 0 76860092 0 1817769 14272 0 120984922 1816254 0 163643534 0 1815311 13113 0 120831970 1815340 0 120159118 0 1814059 13698 0 120799132 1813738 0 120172092 0 1818030 13513 0 120960140 1814578 0 120332662 0 1814169 14351 0 120836182 1814003 0 120164310 0 Thanks, another good point. I forgot to merge this option from andre's patch. Another 30-40-50kpps to win. +u_int rt_count = 1; +SYSCTL_INT(_net, OID_AUTO, rt_count, CTLFLAG_RW, &rt_count, 1, ""); @@ -601,17 +625,20 @@ passout: if (error != 0) IPSTAT_INC(ips_odropped); else { - ro.ro_rt->rt_rmx.rmx_pksent++; + if (rt_count) + ro.ro_rt->rt_rmx.rmx_pksent++; IPSTAT_INC(ips_forward); IPSTAT_INC(ips_fastforward); > > cheers > luigi > -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 19:00:29 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id A1DE010656E9; Tue, 3 Jul 2012 19:00:29 +0000 (UTC) (envelope-from to.my.trociny@gmail.com) Received: from mail-we0-f182.google.com (mail-we0-f182.google.com [74.125.82.182]) by mx1.freebsd.org (Postfix) with ESMTP id B11E78FC34; Tue, 3 Jul 2012 19:00:28 +0000 (UTC) Received: by werp13 with SMTP id p13so2751559wer.13 for ; Tue, 03 Jul 2012 12:00:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:cc:subject:references:x-comment-to:sender:date:in-reply-to :message-id:user-agent:mime-version:content-type; bh=RxzZiGPxYED8JQpWBDuYsjMT6iogdyecbLm2tJmA/oY=; b=SuXW+5CpyWff+oF+mzaZoUmLWCMf10mtI39bB83CPD8TKXbS8z/v5dMo3H8xXPNdLg bydPa0E8pvSY7U2Kw/L4eEjhMGKwm9oYu/GkzFg8gPNg+4PAK2VfGPUDNr/f4PadT1yl Dky4N4h8ptKxYDOMPUhJ8cOg/NbFBBlCM7izVA5zvlBO+kJ2+AReU1MVYaV6f7DGt84V VOdlWi5SFPRKACf4Gq+QOFLFlL2jp7drSmei/yxNkPs3YdnxC3/AbxEFW4gC7dCZ5gKc 0CTITkOrA83O4vKaTH9P+M+1ArYzIJGh9yBmmmYls1+hCHugk3UxkPmMdi24k4FnnHpu SX7A== Received: by 10.216.134.101 with SMTP id r79mr4566493wei.60.1341342026291; Tue, 03 Jul 2012 12:00:26 -0700 (PDT) Received: from localhost ([95.69.175.25]) by mx.google.com with ESMTPS id eu4sm32327259wib.2.2012.07.03.12.00.24 (version=TLSv1/SSLv3 cipher=OTHER); Tue, 03 Jul 2012 12:00:24 -0700 (PDT) From: Mikolaj Golub To: Andre Oppermann References: <86wr2no35d.fsf@kopusha.home.net> <4FF19C4A.3040909@freebsd.org> X-Comment-To: Andre Oppermann Sender: Mikolaj Golub Date: Tue, 03 Jul 2012 22:00:22 +0300 In-Reply-To: <4FF19C4A.3040909@freebsd.org> (Andre Oppermann's message of "Mon, 02 Jul 2012 15:04:10 +0200") Message-ID: <864npo1xh5.fsf@kopusha.home.net> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.4 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: freebsd-net@FreeBSD.org Subject: Re: net.inet.tcp.hostcache.list: RTTVAR value X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 19:00:29 -0000 On Mon, 02 Jul 2012 15:04:10 +0200 Andre Oppermann wrote: AO> On 01.07.2012 18:30, Mikolaj Golub wrote: >> Hi, >> >> It looks for me that in the calculation of RTTVAR value for >> net.inet.tcp.hostcache.list sysctl a wrong scale is used: TCP_RTT_SCALE >> instead of TCP_RTTVAR_SCALE. See the attached patch. I am going to commit it >> if nobody tell me that I am wrong here. AO> Correct. Thanks! Committed. -- Mikolaj Golub From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 20:08:33 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BEA80106564A; Tue, 3 Jul 2012 20:08:33 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id 7995F8FC0A; Tue, 3 Jul 2012 20:08:33 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id E232273029; Tue, 3 Jul 2012 22:27:57 +0200 (CEST) Date: Tue, 3 Jul 2012 22:27:57 +0200 From: Luigi Rizzo To: "Alexander V. Chernikov" Message-ID: <20120703202757.GA90741@onelab2.iet.unipi.it> References: <4FF319A2.6070905@FreeBSD.org> <20120703165506.GA90114@onelab2.iet.unipi.it> <4FF32DE2.2010606@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF32DE2.2010606@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: hackers@freebsd.org, performance@freebsd.org, net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 20:08:33 -0000 On Tue, Jul 03, 2012 at 09:37:38PM +0400, Alexander V. Chernikov wrote: ... > Thanks, another good point. I forgot to merge this option from andre's > patch. > > Another 30-40-50kpps to win. not much gain though. What about the other IPSTAT_INC counters ? I think the IPSTAT_INC macros were introduced (by rwatson ?) following a discussion on how to make the counters per-cpu and avoid the contention on cache lines. But they are still implemented as a single instance, and neither volatile nor atomic, so it is not even clear that they can give reliable results, let alone the fact that you are likely to get some cache misses. the relevant macro is in ip_var.h. Cheers luigi > > +u_int rt_count = 1; > +SYSCTL_INT(_net, OID_AUTO, rt_count, CTLFLAG_RW, &rt_count, 1, ""); > > @@ -601,17 +625,20 @@ passout: > if (error != 0) > IPSTAT_INC(ips_odropped); > else { > - ro.ro_rt->rt_rmx.rmx_pksent++; > + if (rt_count) > + ro.ro_rt->rt_rmx.rmx_pksent++; > IPSTAT_INC(ips_forward); > IPSTAT_INC(ips_fastforward); > > > > > >cheers > >luigi > > > > > -- > WBR, Alexander > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 20:33:20 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id F0D10106567E; Tue, 3 Jul 2012 20:33:20 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id 25AC9158FDC; Tue, 3 Jul 2012 20:33:04 +0000 (UTC) Message-ID: <4FF356BC.2060306@FreeBSD.org> Date: Wed, 04 Jul 2012 00:31:56 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: Luigi Rizzo References: <4FF319A2.6070905@FreeBSD.org> <20120703165506.GA90114@onelab2.iet.unipi.it> <4FF32DE2.2010606@FreeBSD.org> <20120703202757.GA90741@onelab2.iet.unipi.it> In-Reply-To: <20120703202757.GA90741@onelab2.iet.unipi.it> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: hackers@freebsd.org, performance@freebsd.org, net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 20:33:21 -0000 On 04.07.2012 00:27, Luigi Rizzo wrote: > On Tue, Jul 03, 2012 at 09:37:38PM +0400, Alexander V. Chernikov wrote: > ... >> Thanks, another good point. I forgot to merge this option from andre's >> patch. >> >> Another 30-40-50kpps to win. > > not much gain though. > What about the other IPSTAT_INC counters ? Well, we should then remove all such counters (total, forwarded) and per-interface statistics (at least for forwarded packets). > I think the IPSTAT_INC macros were introduced (by rwatson ?) > following a discussion on how to make the counters per-cpu > and avoid the contention on cache lines. > But they are still implemented as a single instance, > and neither volatile nor atomic, so it is not even clear > that they can give reliable results, let alone the fact > that you are likely to get some cache misses. > > the relevant macro is in ip_var.h. Hm. This seems to be just per-vnet structure instance. We've got some more real DPCPU stuff (sys/pcpu.h && kern/subr_pcpu.c) which can be used for global ipstat structure, however since it is allocated from single area without possibility to free we can't use it for per-interface counters. I'll try to run tests without any possibly contested counters and report the results on Thursday. > > Cheers > luigi > >> >> +u_int rt_count = 1; >> +SYSCTL_INT(_net, OID_AUTO, rt_count, CTLFLAG_RW,&rt_count, 1, ""); >> >> @@ -601,17 +625,20 @@ passout: >> if (error != 0) >> IPSTAT_INC(ips_odropped); >> else { >> - ro.ro_rt->rt_rmx.rmx_pksent++; >> + if (rt_count) >> + ro.ro_rt->rt_rmx.rmx_pksent++; >> IPSTAT_INC(ips_forward); >> IPSTAT_INC(ips_fastforward); >> >> >>> >>> cheers >>> luigi >>> >> >> >> -- >> WBR, Alexander >> _______________________________________________ >> freebsd-net@freebsd.org mailing list >> http://lists.freebsd.org/mailman/listinfo/freebsd-net >> To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" > -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 21:08:52 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E0390106564A; Tue, 3 Jul 2012 21:08:52 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id 97C338FC0C; Tue, 3 Jul 2012 21:08:52 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id 2AFCB73027; Tue, 3 Jul 2012 23:28:16 +0200 (CEST) Date: Tue, 3 Jul 2012 23:28:16 +0200 From: Luigi Rizzo To: "Alexander V. Chernikov" Message-ID: <20120703212816.GA92445@onelab2.iet.unipi.it> References: <4FF319A2.6070905@FreeBSD.org> <20120703165506.GA90114@onelab2.iet.unipi.it> <4FF32DE2.2010606@FreeBSD.org> <20120703202757.GA90741@onelab2.iet.unipi.it> <4FF356BC.2060306@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF356BC.2060306@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: hackers@freebsd.org, performance@freebsd.org, net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 21:08:53 -0000 On Wed, Jul 04, 2012 at 12:31:56AM +0400, Alexander V. Chernikov wrote: > On 04.07.2012 00:27, Luigi Rizzo wrote: > >On Tue, Jul 03, 2012 at 09:37:38PM +0400, Alexander V. Chernikov wrote: > >... > >>Thanks, another good point. I forgot to merge this option from andre's > >>patch. > >> > >>Another 30-40-50kpps to win. > > > >not much gain though. > >What about the other IPSTAT_INC counters ? > Well, we should then remove all such counters (total, forwarded) and > per-interface statistics (at least for forwarded packets). I am not saying to remove them for good, but at least have a try at what we can hope to save by implementing them on a per-cpu basis. There is a chance that one will not see big gains util the majority of such shared counters are fixed (there are probably 3-4 at least on the non-error path for forwarded packets), plus the per-interface ones that are not even wrapped in macros (see if_ethersubr.c) > >I think the IPSTAT_INC macros were introduced (by rwatson ?) > >following a discussion on how to make the counters per-cpu > >and avoid the contention on cache lines. > >But they are still implemented as a single instance, > >and neither volatile nor atomic, so it is not even clear > >that they can give reliable results, let alone the fact > >that you are likely to get some cache misses. > > > >the relevant macro is in ip_var.h. > Hm. This seems to be just per-vnet structure instance. yes but essentially they are still shared by all threads within a vnet (besides you probably ran your tests in the main instance) > We've got some more real DPCPU stuff (sys/pcpu.h && kern/subr_pcpu.c) > which can be used for global ipstat structure, however since it is > allocated from single area without possibility to free we can't use it > for per-interface counters. yes, those should be moved to a private, dynamically allocated region of the ifnet (the number of CPUs is known at driver init time, i hope). But again for a quick test disabling the if_{i|o}{bytesC|packets} should do the job, if you can count the received rate by some other means. > I'll try to run tests without any possibly contested counters and report > the results on Thursday. great, that would be really useful info. cheers luigi From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 21:19:12 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id A4E88106568A; Tue, 3 Jul 2012 21:19:12 +0000 (UTC) (envelope-from dougb@FreeBSD.org) Received: from opti.dougb.net (hub.freebsd.org [IPv6:2001:4f8:fff6::36]) by mx2.freebsd.org (Postfix) with ESMTP id 42582156885; Tue, 3 Jul 2012 21:19:07 +0000 (UTC) Message-ID: <4FF361CA.4000506@FreeBSD.org> Date: Tue, 03 Jul 2012 14:19:06 -0700 From: Doug Barton Organization: http://SupersetSolutions.com/ User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:13.0) Gecko/20120621 Thunderbird/13.0.1 MIME-Version: 1.0 To: "Alexander V. Chernikov" References: <4FF319A2.6070905@FreeBSD.org> In-Reply-To: <4FF319A2.6070905@FreeBSD.org> X-Enigmail-Version: 1.4.2 OpenPGP: id=1A1ABC84 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 21:19:12 -0000 Just curious ... what's the MTU on your FreeBSD box, and the Linux box? (also, please don't cross-post to so many lists) :) Doug From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 21:24:55 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 31EB9106564A; Tue, 3 Jul 2012 21:24:55 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id DFC368FC17; Tue, 3 Jul 2012 21:24:54 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id B9D0373029; Tue, 3 Jul 2012 23:44:19 +0200 (CEST) Date: Tue, 3 Jul 2012 23:44:19 +0200 From: Luigi Rizzo To: Doug Barton Message-ID: <20120703214419.GC92445@onelab2.iet.unipi.it> References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF361CA.4000506@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: "Alexander V. Chernikov" , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 21:24:55 -0000 On Tue, Jul 03, 2012 at 02:19:06PM -0700, Doug Barton wrote: > Just curious ... what's the MTU on your FreeBSD box, and the Linux box? he is (correctly) using min-sized packets, and counting packets not bps. cheers luigi From owner-freebsd-net@FreeBSD.ORG Tue Jul 3 21:29:29 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [IPv6:2001:4f8:fff6::35]) by hub.freebsd.org (Postfix) with ESMTP id 686E7106564A; Tue, 3 Jul 2012 21:29:29 +0000 (UTC) (envelope-from dougb@FreeBSD.org) Received: from opti.dougb.net (hub.freebsd.org [IPv6:2001:4f8:fff6::36]) by mx2.freebsd.org (Postfix) with ESMTP id EDDEE14E970; Tue, 3 Jul 2012 21:29:28 +0000 (UTC) Message-ID: <4FF36438.2030902@FreeBSD.org> Date: Tue, 03 Jul 2012 14:29:28 -0700 From: Doug Barton Organization: http://SupersetSolutions.com/ User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:13.0) Gecko/20120621 Thunderbird/13.0.1 MIME-Version: 1.0 To: Luigi Rizzo References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> In-Reply-To: <20120703214419.GC92445@onelab2.iet.unipi.it> X-Enigmail-Version: 1.4.2 OpenPGP: id=1A1ABC84 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: "Alexander V. Chernikov" , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Jul 2012 21:29:29 -0000 On 07/03/2012 14:44, Luigi Rizzo wrote: > On Tue, Jul 03, 2012 at 02:19:06PM -0700, Doug Barton wrote: >> Just curious ... what's the MTU on your FreeBSD box, and the Linux box? > > he is (correctly) using min-sized packets, and counting packets not bps. Yes, I know. That wasn't what I asked. -- This .signature sanitized for your protection From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 06:29:29 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 90622106564A; Wed, 4 Jul 2012 06:29:29 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from mail.ipfw.ru (unknown [IPv6:2a01:4f8:120:6141::2]) by mx1.freebsd.org (Postfix) with ESMTP id 2B6168FC19; Wed, 4 Jul 2012 06:29:29 +0000 (UTC) Received: from v6.mpls.in ([2a02:978:2::5] helo=ws.su29.net) by mail.ipfw.ru with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.76 (FreeBSD)) (envelope-from ) id 1SmJ8I-00056w-Nv; Wed, 04 Jul 2012 10:32:14 +0400 Message-ID: <4FF3E2C4.7050701@FreeBSD.org> Date: Wed, 04 Jul 2012 10:29:24 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:9.0) Gecko/20120121 Thunderbird/9.0 MIME-Version: 1.0 To: Doug Barton References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> In-Reply-To: <4FF36438.2030902@FreeBSD.org> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Luigi Rizzo , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 06:29:29 -0000 On 04.07.2012 01:29, Doug Barton wrote: > On 07/03/2012 14:44, Luigi Rizzo wrote: >> On Tue, Jul 03, 2012 at 02:19:06PM -0700, Doug Barton wrote: >>> Just curious ... what's the MTU on your FreeBSD box, and the Linux box? >> >> he is (correctly) using min-sized packets, and counting packets not bps. In this particular setup - 1500. You're probably meaning type of mbufs which are allocated by ixgbe driver? > > Yes, I know. That wasn't what I asked. > > From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 08:13:09 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [IPv6:2001:4f8:fff6::35]) by hub.freebsd.org (Postfix) with ESMTP id AAB5F106566B; Wed, 4 Jul 2012 08:13:09 +0000 (UTC) (envelope-from dougb@FreeBSD.org) Received: from opti.dougb.net (hub.freebsd.org [IPv6:2001:4f8:fff6::36]) by mx2.freebsd.org (Postfix) with ESMTP id 2DCB81512BF; Wed, 4 Jul 2012 08:13:09 +0000 (UTC) Message-ID: <4FF3FB14.8020006@FreeBSD.org> Date: Wed, 04 Jul 2012 01:13:08 -0700 From: Doug Barton Organization: http://SupersetSolutions.com/ User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:13.0) Gecko/20120621 Thunderbird/13.0.1 MIME-Version: 1.0 To: "Alexander V. Chernikov" References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> In-Reply-To: <4FF3E2C4.7050701@FreeBSD.org> X-Enigmail-Version: 1.4.2 OpenPGP: id=1A1ABC84 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 08:13:09 -0000 On 07/03/2012 23:29, Alexander V. Chernikov wrote: > On 04.07.2012 01:29, Doug Barton wrote: >>>> Just curious ... what's the MTU on your FreeBSD box, and the Linux box? > > In this particular setup - 1500. You're probably meaning type of mbufs > which are allocated by ixgbe driver? 1500 for both? And no, I'm not thinking of the mbufs directly, although that may be a side effect. I've seen cases on FreeBSD with em where setting the MTU to 9000 had unexpected (albeit pleasant) side effects on throughput vs. system load. Since it was working better I didn't take the time to find out why. However since you're obviously interested in finding out the nitty-gritty details (and thank you for that) you might want to give it a look, and a few test runs. hth, Doug -- This .signature sanitized for your protection From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 08:46:15 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 91E011065678; Wed, 4 Jul 2012 08:46:15 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from mail.ipfw.ru (unknown [IPv6:2a01:4f8:120:6141::2]) by mx1.freebsd.org (Postfix) with ESMTP id 0EE7F8FC27; Wed, 4 Jul 2012 08:46:15 +0000 (UTC) Received: from v6.mpls.in ([2a02:978:2::5] helo=ws.su29.net) by mail.ipfw.ru with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.76 (FreeBSD)) (envelope-from ) id 1SmLGe-00060Y-J5; Wed, 04 Jul 2012 12:49:00 +0400 Message-ID: <4FF402D1.4000505@FreeBSD.org> Date: Wed, 04 Jul 2012 12:46:09 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:9.0) Gecko/20120121 Thunderbird/9.0 MIME-Version: 1.0 To: Doug Barton References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> In-Reply-To: <4FF3FB14.8020006@FreeBSD.org> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 08:46:15 -0000 On 04.07.2012 12:13, Doug Barton wrote: > On 07/03/2012 23:29, Alexander V. Chernikov wrote: >> On 04.07.2012 01:29, Doug Barton wrote: >>>>> Just curious ... what's the MTU on your FreeBSD box, and the Linux box? >> >> In this particular setup - 1500. You're probably meaning type of mbufs >> which are allocated by ixgbe driver? > > 1500 for both? Well, AFAIR it was 1500. We've done a variety of tests half a year ago with similar server and Intel and Mellanox equipment. Test results vary from 4 to 6mpps in different setups (and mellanox seems to behave better on Linux). If you're particularly interested in exact Linux performance on exactly the same box I can try to do this possibly next week. My point actually is the following: It is possible to do linerate 10G (14.8mpps) forwarding with current market-available hardware. Linux is going that way and it is much more close than we do. Even dragonfly performs _much_ better than we do in routing. http://shader.kaist.edu/packetshader/ (and links there) are good example of what is going on. > > And no, I'm not thinking of the mbufs directly, although that may be a > side effect. I've seen cases on FreeBSD with em where setting the MTU to > 9000 had unexpected (albeit pleasant) side effects on throughput vs. Yes. Stock drivers has this problem, especially with IPv6 addresses. We actually use our versions of em/igb/ixgbe drivers in production which are free from several problems in stock driver. (Tests, however, were done using stock driver) > system load. Since it was working better I didn't take the time to find > out why. However since you're obviously interested in finding out the > nitty-gritty details (and thank you for that) you might want to give it > a look, and a few test runs. > > hth, > > Doug > From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 08:53:16 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1195C1065670; Wed, 4 Jul 2012 08:53:16 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id B70D28FC08; Wed, 4 Jul 2012 08:53:15 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id 1551073027; Wed, 4 Jul 2012 11:12:41 +0200 (CEST) Date: Wed, 4 Jul 2012 11:12:41 +0200 From: Luigi Rizzo To: "Alexander V. Chernikov" Message-ID: <20120704091241.GA99164@onelab2.iet.unipi.it> References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF402D1.4000505@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 08:53:16 -0000 On Wed, Jul 04, 2012 at 12:46:09PM +0400, Alexander V. Chernikov wrote: > On 04.07.2012 12:13, Doug Barton wrote: > >On 07/03/2012 23:29, Alexander V. Chernikov wrote: > >>On 04.07.2012 01:29, Doug Barton wrote: > >>>>>Just curious ... what's the MTU on your FreeBSD box, and the Linux box? > >> > >>In this particular setup - 1500. You're probably meaning type of mbufs > >>which are allocated by ixgbe driver? > > > >1500 for both? > Well, AFAIR it was 1500. We've done a variety of tests half a year ago > with similar server and Intel and Mellanox equipment. Test results vary > from 4 to 6mpps in different setups (and mellanox seems to behave better > on Linux). If you're particularly interested in exact Linux performance > on exactly the same box I can try to do this possibly next week. > > My point actually is the following: > It is possible to do linerate 10G (14.8mpps) forwarding with current > market-available hardware. Linux is going that way and it is much more > close than we do. Even dragonfly performs _much_ better than we do in > routing. > > http://shader.kaist.edu/packetshader/ (and links there) are good example > of what is going on. Alex, i am sure you are aware that in FreeBSD we have netmap too http://info.iet.unipi.it/~luigi/netmap/ which is probably a lot more usable than packetshader (hw independent, included in the OS, also works on linux...) cheers luigi From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 09:54:05 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 1ABF61065672; Wed, 4 Jul 2012 09:54:05 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from mail.ipfw.ru (unknown [IPv6:2a01:4f8:120:6141::2]) by mx1.freebsd.org (Postfix) with ESMTP id A36C38FC0C; Wed, 4 Jul 2012 09:54:04 +0000 (UTC) Received: from v6.mpls.in ([2a02:978:2::5] helo=ws.su29.net) by mail.ipfw.ru with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.76 (FreeBSD)) (envelope-from ) id 1SmMKI-0006RD-E7; Wed, 04 Jul 2012 13:56:50 +0400 Message-ID: <4FF412B9.3000406@FreeBSD.org> Date: Wed, 04 Jul 2012 13:54:01 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:9.0) Gecko/20120121 Thunderbird/9.0 MIME-Version: 1.0 To: Luigi Rizzo References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> <20120704091241.GA99164@onelab2.iet.unipi.it> In-Reply-To: <20120704091241.GA99164@onelab2.iet.unipi.it> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 09:54:05 -0000 On 04.07.2012 13:12, Luigi Rizzo wrote: > Alex, > i am sure you are aware that in FreeBSD we have netmap too Yes, I'm aware of that :) > which is probably a lot more usable than packetshader > (hw independent, included in the OS, also works on linux...) I'm actually not talking about usability and comparison here :). Thay have nice idea and nice performance graphs. And packetshader is actually _platform_ with fast packet delivery being one (and the only open) part of platform. Their graphs shows 40MPPS (27G/64byte) CPU-only IPv4 packet forwarding on "two four-core Intel Nehalem CPUs (2.66GHz)" which illustrates software routing possibilities quite clearly. > > cheers > luigi > From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 11:30:39 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 92BF5106564A for ; Wed, 4 Jul 2012 11:30:39 +0000 (UTC) (envelope-from coolsysop@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id 590DF8FC15 for ; Wed, 4 Jul 2012 11:30:39 +0000 (UTC) Received: by obbun3 with SMTP id un3so14627400obb.13 for ; Wed, 04 Jul 2012 04:30:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=11xnbYYF78xrG29T18UNIhQOmo9R6NG/3aaPIhMSOAw=; b=livvEnnL5YUUKELMdq6TEwSrmk4YFUVQPntLXB3QD21DF1gNH9ZNH9oa8D2H32z5GR qvx0Mpx7rNohy7ncs/vEa+GiLZJS8obQx+HOAxxXRSUhE1DYdsU2z8L/k7/heI+trrOB Z2nWDSbF+4TrDIvxc1J8hJvlp+OWjdRv1L/np9Frqj63qYwQFN5QhNCrNdWz26hDQV+J OG8dB4cOSGLrsZukZMh1brt8/xQjeQu3fXTw+5X44IrKPYjv4hJMsnqoLz4Mr3UfiBiO vGlZD2xApwz2nLOhAyCB0es8dtyWebQSoIjneoUKrgVjecVXNZ/hFWVW3igW6zC+zQQh f9Kg== MIME-Version: 1.0 Received: by 10.182.14.36 with SMTP id m4mr16965348obc.71.1341401438702; Wed, 04 Jul 2012 04:30:38 -0700 (PDT) Received: by 10.60.28.40 with HTTP; Wed, 4 Jul 2012 04:30:38 -0700 (PDT) Date: Wed, 4 Jul 2012 14:30:38 +0300 Message-ID: From: Vyacheslav Kulikovskyy To: freebsd-net@freebsd.org X-Mailman-Approved-At: Wed, 04 Jul 2012 11:39:00 +0000 Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 11:30:39 -0000 i have sever with two 1G links (em) aggregated by lagg0 after 1700Megabits i have collisions/errors on lagg0 port, but not on em0 or em1 I'm using nginx in own CDN. and server don't limited my mbufs, irq, or anything else.. only lagg0 errors ( netstat -w 1 -I em0 input (em0) output packets errs idrops bytes packets errs bytes colls 43871 0 0 2726437 38304 0 108063773 0 43417 0 0 2700512 39084 0 109215143 0 43474 0 0 2701344 39303 0 108373730 0 43755 0 0 2717689 39023 0 108766820 0 43960 0 0 2733462 39476 0 109030307 0 44675 0 0 2776654 38708 0 107313936 0 44082 0 0 2734293 39089 0 108897889 0 netstat -w 1 -I em1 input (em1) output packets errs idrops bytes packets errs bytes colls 43754 0 0 2722677 38943 0 108504216 0 44561 0 0 2778854 39107 0 108418763 0 44773 0 0 2784606 39006 0 108799148 0 45134 0 0 2814622 39137 0 108557494 0 44604 0 0 2770745 38998 0 107942619 0 44813 0 0 2789991 38901 0 108438247 0 netstat -w 1 -I lagg0 input (lagg0) output packets errs idrops bytes packets errs bytes colls 87964 0 0 5474019 78172 1964 222220549 0 88842 0 0 5533987 78852 1811 222578109 0 87687 0 0 5454717 77279 2416 222286391 0 87995 0 0 5471653 78090 2040 223488046 0 88314 0 0 5493348 78495 1994 222548964 0 88411 0 0 5502818 78228 1949 222214374 0 how i can get full link speed on this server? From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 11:49:43 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EEA35106566B for ; Wed, 4 Jul 2012 11:49:42 +0000 (UTC) (envelope-from ml@my.gd) Received: from mail-ey0-f182.google.com (mail-ey0-f182.google.com [209.85.215.182]) by mx1.freebsd.org (Postfix) with ESMTP id 739F18FC0A for ; Wed, 4 Jul 2012 11:49:42 +0000 (UTC) Received: by eabm6 with SMTP id m6so3143530eab.13 for ; Wed, 04 Jul 2012 04:49:41 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding :x-gm-message-state; bh=q/GMiyktRE7wn+ZCBoa0MtHZ1NDQCBNw/Q29vo8lgV8=; b=H0oN0dsM2OIkhx3pxeVqmsdz+JWgQZpSkO8Yt23PZ+OdgY3njssF2SD0UXSpZ9+yIo h0CpPhi8N4GnqHS3wfck1ekA/ogjJNsJAJDQEqcQTeCuhvEOdrJKpRbztuLs3ClUBxF4 ji99cYONrEE2xv4gntJeObuRPaiu+2i2YaO3Jxafj2HVUqVzOd3A4Q9ZwKdUzVywrM2G pYr/l6UhPOAsWquRqJaVwOXWSh+1USQbvHxojIJCatVKmTIw77vhe/vVsRY1aZcVjT4M Ey/HekRIw2HqqsJz/CBBrKZXQqCvlaXmKcInTYMVAmGx2qCcaodH5Pg9SrP+l53JWqDO bxRg== Received: by 10.14.97.134 with SMTP id t6mr5132624eef.121.1341402581211; Wed, 04 Jul 2012 04:49:41 -0700 (PDT) Received: from dfleuriot-at-hi-media.com ([83.167.62.196]) by mx.google.com with ESMTPS id q53sm53291224eef.8.2012.07.04.04.49.39 (version=SSLv3 cipher=OTHER); Wed, 04 Jul 2012 04:49:40 -0700 (PDT) Message-ID: <4FF42DD2.8080608@my.gd> Date: Wed, 04 Jul 2012 13:49:38 +0200 From: Damien Fleuriot User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: freebsd-net@freebsd.org References: In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit X-Gm-Message-State: ALoCoQn0sdkI73wl2myCR9hssc9qSQ3/cKgKRNOvAOGffuuqDb9vytDfBru/zGw0NJ9kqwFJnqLr Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 11:49:43 -0000 On 7/4/12 1:30 PM, Vyacheslav Kulikovskyy wrote: > i have sever with two 1G links (em) aggregated by lagg0 > > after 1700Megabits i have collisions/errors on lagg0 port, but not on em0 > or em1 > > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > anything else.. only lagg0 errors ( > > netstat -w 1 -I em0 > input (em0) output > packets errs idrops bytes packets errs bytes colls > 43871 0 0 2726437 38304 0 108063773 0 > 43417 0 0 2700512 39084 0 109215143 0 > 43474 0 0 2701344 39303 0 108373730 0 > 43755 0 0 2717689 39023 0 108766820 0 > 43960 0 0 2733462 39476 0 109030307 0 > 44675 0 0 2776654 38708 0 107313936 0 > 44082 0 0 2734293 39089 0 108897889 0 > > netstat -w 1 -I em1 > input (em1) output > packets errs idrops bytes packets errs bytes colls > 43754 0 0 2722677 38943 0 108504216 0 > 44561 0 0 2778854 39107 0 108418763 0 > 44773 0 0 2784606 39006 0 108799148 0 > 45134 0 0 2814622 39137 0 108557494 0 > 44604 0 0 2770745 38998 0 107942619 0 > 44813 0 0 2789991 38901 0 108438247 0 > > netstat -w 1 -I lagg0 > input (lagg0) output > packets errs idrops bytes packets errs bytes colls > 87964 0 0 5474019 78172 1964 222220549 0 > 88842 0 0 5533987 78852 1811 222578109 0 > 87687 0 0 5454717 77279 2416 222286391 0 > 87995 0 0 5471653 78090 2040 223488046 0 > 88314 0 0 5493348 78495 1994 222548964 0 > 88411 0 0 5502818 78228 1949 222214374 0 > > how i can get full link speed on this server? > Do the ports on the switch report any layer 2 error, by chance ? From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 11:58:31 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 412CD106566B for ; Wed, 4 Jul 2012 11:58:31 +0000 (UTC) (envelope-from coolsysop@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id 05E128FC14 for ; Wed, 4 Jul 2012 11:58:30 +0000 (UTC) Received: by obbun3 with SMTP id un3so14669487obb.13 for ; Wed, 04 Jul 2012 04:58:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=IcG1tbi0/YRDkzOVtbpyavZ5Ioy6cIoCLM+10nehAhk=; b=iIFv80cS62Obnw5TYbibVSnTtRf0Aci1pbgkpFt86IlD+vO9Nt6VW9KmIubwApvYMx IHa4YYLxwiZJPjvNxIdqa/GrO4JTeWLB2e3tuhDrNNs+OfodeAghogTZB4oRzaQz+/qp U8WOogkaoeZX/h3n84OBiASd01uM144flZaL6UxOyk9pRqONO8qJEXIRNclYXGyGGKwX 4IB4iYV/+eYWjQb1UBldPiHaSYWSrNKDJkk2xn0oET7UpU6wVHdyOFMEE5XLaCnHpY+x QW799acgDiz9otUawBwJT95zjouuiwVqVMVCDTdimq0/hQknq9uIzuGgjh95h1H1hevl uwog== MIME-Version: 1.0 Received: by 10.60.19.34 with SMTP id b2mr22240577oee.41.1341403110667; Wed, 04 Jul 2012 04:58:30 -0700 (PDT) Received: by 10.60.28.40 with HTTP; Wed, 4 Jul 2012 04:58:30 -0700 (PDT) In-Reply-To: References: Date: Wed, 4 Jul 2012 14:58:30 +0300 Message-ID: From: Vyacheslav Kulikovskyy To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 11:58:31 -0000 >Do the ports on the switch report any layer 2 error, by chance ? I don't have access to swith, but without lagg0 i have near 980Mbit's on one em0 network link. From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 13:04:25 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id C0CAE1065670 for ; Wed, 4 Jul 2012 13:04:25 +0000 (UTC) (envelope-from s.khanchi@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 7D0568FC08 for ; Wed, 4 Jul 2012 13:04:25 +0000 (UTC) Received: by yhfs35 with SMTP id s35so1257336yhf.13 for ; Wed, 04 Jul 2012 06:04:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:from:date:x-google-sender-auth:message-id :subject:to:content-type; bh=fuyQn5GOf+ckA6Dy8byhQ77UM559Vs8w0irciL9hwhY=; b=0LIKNqphxog6ygwyUjDZomFBBjbcMsMmCH1IHpJPsNDUO2KvG3VaJyUHp7sF86M1p/ QgXonzn/j2IcRi4+lcQN5vzxS76/BnHATdZbwtxEeXnQQKMKMTp2DbrM6MSgx5YzlT8A dRp9J8EtAcYsDHSl/VitXzFPuGiOTAPhuLu3WsszL+PFsE3YywDtb+uXWkvXJHCi20+V VhCQotzUPVXeTps3jfKs6LY3mikDbm906fYbekYyI+4MZhOD6pYI+alemr9AC+P8itPe FbDc/eosaJsOh9bviR14I3PnIy889roRvolR4cREre7pAzzuf9KR+pCZCMEvuQuRIa2e QPNA== Received: by 10.50.194.200 with SMTP id hy8mr13182013igc.58.1341407064722; Wed, 04 Jul 2012 06:04:24 -0700 (PDT) MIME-Version: 1.0 Sender: s.khanchi@gmail.com Received: by 10.231.134.73 with HTTP; Wed, 4 Jul 2012 06:04:04 -0700 (PDT) From: h bagade Date: Wed, 4 Jul 2012 17:34:04 +0430 X-Google-Sender-Auth: RENuItJ5iUJH38kmbderqEjW0-M Message-ID: To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: problem on ipfw using mac addresses X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 13:04:25 -0000 Hi all, I have a problem using ipfw firewall. I have a topology connected as below: A(192.168.1.55) ----- (192.168.1.1)my_sys(192.168.2.1) -------(192.168.2.12)B I've set the rule "ipfw add 1 deny icmp from any to any" on my_sys, which works correctly. I can't ping from A to B by the rule. Then I've added mac part to the rule as the format of "ipfw add 1 deny icmp from any to any ma any any" which seems the same as before but after that I could ping the B from A. What's the reason? I'm really confused with what I saw! Is it a bug? Any hints or suggestions are really appreciated. From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 13:43:06 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 87152106566B for ; Wed, 4 Jul 2012 13:43:06 +0000 (UTC) (envelope-from mah.sa.0530@gmail.com) Received: from mail-gg0-f182.google.com (mail-gg0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id 44F718FC15 for ; Wed, 4 Jul 2012 13:43:06 +0000 (UTC) Received: by ggnm2 with SMTP id m2so7571777ggn.13 for ; Wed, 04 Jul 2012 06:43:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=1LoLkjl0VhyYlIv+iEBv7Iv6KeF1rUy+/qFOSheOKAI=; b=JUEqZL+A2uMdxEERiL08Fu3Hrkc0/RDDVY4FuzOwcksn8sVY3FXEGb718ZzjLqdQSY dd0gNgRR260hSIA+FvkM4L4i0R1lnoCODuFWUmMMsUYvyaih9AJMFj/4dwnygCxj84hq Z7dU4K4J1ok7IMuk/7DqojVz0KxaMq2V+3RHp+41dBw92ARLkuyzuwrMrUqUsDCRhUSu Y5sPklPUaiatN9m6m/0k+biqo7ZF8NnNx1zIdq59YbGLdPR9DbqZ9pfkK1bDdr0fVBfA TFeyxspA5tFeWeU1MhQX9jE8bbaJx88fSFWt7T3vjzAhKrIkWm8Bcp+tK3X8iQM1ImnW K2kA== MIME-Version: 1.0 Received: by 10.101.129.13 with SMTP id g13mr7721260ann.49.1341409380359; Wed, 04 Jul 2012 06:43:00 -0700 (PDT) Received: by 10.101.210.31 with HTTP; Wed, 4 Jul 2012 06:43:00 -0700 (PDT) Date: Wed, 4 Jul 2012 06:43:00 -0700 Message-ID: From: m s To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: setting up dns server X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 13:43:06 -0000 Hi all. I want to config FreeBSD as a dns server. I did below configuration but when I use "nslookup" command it doesn't work. I also enabled named service in rc.conf file and put my ip as a nameserver in "resolv.conf". what am I missing?is there anything else I should do? any help would be appriciated. My "named.conf" file: ------------------------------------------------------------------------------------------------------------------- options { directory "/etc/namedb"; pid-file "/var/run/named/pid"; dump-file "/var/dump/named_dump.db"; statistics-file "/var/stats/named.stats"; }; zone "." { type hint; file "/etc/namedb/named.root"; }; zone "0.0.127.IN-ADDR.ARPA" { type master; file "master/localhost.rev; }; zone "ictptk.net" { type master; file "/etc/namedb/master/db.domain"; }; zone "10.10.10.in-addr.arpa" { type master; file "/etc/named/master/db.ict"; }; ------------------------------------------------------------------------------------------------------------------- my "db.ict" file : ------------------------------------------------------------------------------------------------------------------- $TTL 3600 @ IN SOA ns.ictptk.net. root.ns.ictptk.net. ( 2001220200 ;Serial 3600 ;Refresh 900 ;Retry 3600000 ;Expire 3600 ) ;Minimum IN NS ns.ictptk.net. 1 IN PTR ictptk.net. ------------------------------------------------------------------------------------------------------------------- my "db.domain" file : ------------------------------------------------------------------------------------------------------------------- $TTL 3600 @ IN SOA ns.ictptk.net. root.ns.ictptk.net. ( 2001220200 ;Serial 3600 ;Refresh 900 ;Retry 3600000 ;Expire 3600 ) ;Minimum IN NS ns.ictptk.net. ictptk.net IN A 10.10.10.1 www.ictptk.net. IN CNAME ictptk.net. From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 14:40:24 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 42EBD106566B for ; Wed, 4 Jul 2012 14:40:24 +0000 (UTC) (envelope-from bu7cher@yandex.ru) Received: from forward3h.mail.yandex.net (forward3h.mail.yandex.net [84.201.187.148]) by mx1.freebsd.org (Postfix) with ESMTP id DBA948FC0C for ; Wed, 4 Jul 2012 14:40:23 +0000 (UTC) Received: from smtp2h.mail.yandex.net (smtp2h.mail.yandex.net [84.201.187.145]) by forward3h.mail.yandex.net (Yandex) with ESMTP id D73A71361FE3; Wed, 4 Jul 2012 18:39:52 +0400 (MSK) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1341412792; bh=rvDeF4G3cI+d52UTh7BfdlcRHwZe53JliOu3oH09BD8=; h=Message-ID:Date:From:MIME-Version:To:CC:Subject:References: In-Reply-To:Content-Type:Content-Transfer-Encoding; b=R8xzmM9oEtZ7gH3C4uOLP4/jReSA8yF3DXht5ApNyY5Tll9jvcFt8UlQMaPJa6gvK axcaNjjDMzta7zhnUDSD74iLjpgSrb9MtoomJWxoUAqlnE4bulHRpkQE9ZPQk2+O60 NxhaJjFOTYaEOOfxIlE3mf9a2FVvV3uHMsrkptFE= Received: from smtp2h.mail.yandex.net (localhost [127.0.0.1]) by smtp2h.mail.yandex.net (Yandex) with ESMTP id 8974B1700250; Wed, 4 Jul 2012 18:39:52 +0400 (MSK) Received: from dynamic-178-141-5-132.kirov.comstar-r.ru (dynamic-178-141-5-132.kirov.comstar-r.ru [178.141.5.132]) by smtp2h.mail.yandex.net (nwsmtp/Yandex) with ESMTP id dpKKAj2R-dqKiXZox; Wed, 4 Jul 2012 18:39:52 +0400 X-Yandex-Rcpt-Suid: bagadeh@gmail.com X-Yandex-Rcpt-Suid: freebsd-net@freebsd.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1341412792; bh=rvDeF4G3cI+d52UTh7BfdlcRHwZe53JliOu3oH09BD8=; h=Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject: References:In-Reply-To:X-Enigmail-Version:Content-Type: Content-Transfer-Encoding; b=LG51mUB+kLJGPP8aIc6iFaQW/JSMXqxHHeUm27AT8VTCkj6mghuP8tj2Abnf1XZTv IvApgSGQYlFZJ192AAsGvyJr9BODqmTh/feGPnI8je5ywGcpPMX0/Qd5RJY9FEBhiH tXX5pN6VnnvXZK4Jz5oRg/nMG5p+OYvvCAxocj1I= Message-ID: <4FF455B6.9050005@yandex.ru> Date: Wed, 04 Jul 2012 18:39:50 +0400 From: "Andrey V. Elsukov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:10.0.3) Gecko/20120406 Thunderbird/10.0.3 MIME-Version: 1.0 To: h bagade References: In-Reply-To: X-Enigmail-Version: 1.4 Content-Type: text/plain; charset=KOI8-R Content-Transfer-Encoding: 7bit Cc: freebsd-net@freebsd.org Subject: Re: problem on ipfw using mac addresses X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 14:40:24 -0000 On 04.07.2012 17:04, h bagade wrote: > Hi all, > > I have a problem using ipfw firewall. I have a topology connected as below: > > A(192.168.1.55) ----- (192.168.1.1)my_sys(192.168.2.1) > -------(192.168.2.12)B > > I've set the rule "ipfw add 1 deny icmp from any to any" on my_sys, which > works correctly. I can't ping from A to B by the rule. Then I've added mac > part to the rule as the format of "ipfw add 1 deny icmp from any to any ma > any any" which seems the same as before but after that I could ping the B > from A. > What's the reason? I'm really confused with what I saw! Is it a bug? > > Any hints or suggestions are really appreciated. Please, read the ipfw(4) manual page about the sysctl variable net.link.ether.ipfw. -- WBR, Andrey V. Elsukov From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 14:44:33 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 83A931065673 for ; Wed, 4 Jul 2012 14:44:33 +0000 (UTC) (envelope-from pprocacci@datapipe.com) Received: from EXFESMQ03.datapipe-corp.net (exfesmq03.datapipe.com [64.27.120.67]) by mx1.freebsd.org (Postfix) with ESMTP id 4A1AF8FC17 for ; Wed, 4 Jul 2012 14:44:32 +0000 (UTC) Received: from nat.myhome (192.168.128.103) by EXFESMQ03.datapipe-corp.net (192.168.128.28) with Microsoft SMTP Server (TLS) id 14.2.298.4; Wed, 4 Jul 2012 10:43:23 -0400 Date: Wed, 4 Jul 2012 09:43:42 -0500 From: "Paul A. Procacci" To: h bagade Message-ID: <20120704144342.GA1884@nat.myhome> References: MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) X-Originating-IP: [192.168.128.103] Content-Transfer-Encoding: quoted-printable Cc: freebsd-net@freebsd.org Subject: Re: problem on ipfw using mac addresses X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 14:44:33 -0000 Have you set net.link.ether.ipfw? ~Paul On Wed, Jul 04, 2012 at 05:34:04PM +0430, h bagade wrote: > Hi all, > > I have a problem using ipfw firewall. I have a topology connected as belo= w: > > A(192.168.1.55) ----- (192.168.1.1)my_sys(192.168.2.1) > -------(192.168.2.12)B > > I've set the rule "ipfw add 1 deny icmp from any to any" on my_sys, which > works correctly. I can't ping from A to B by the rule. Then I've added ma= c > part to the rule as the format of "ipfw add 1 deny icmp from any to any m= a > any any" which seems the same as before but after that I could ping the B > from A. > What's the reason? I'm really confused with what I saw! Is it a bug? > > Any hints or suggestions are really appreciated. > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" ________________________________ This message may contain confidential or privileged information. If you are= not the intended recipient, please advise us immediately and delete this m= essage. See http://www.datapipe.com/legal/email_disclaimer/ for further inf= ormation on confidentiality and the risks of non-secure electronic communic= ation. If you cannot access these links, please notify us by reply message = and we will send the contents to you. From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 14:48:16 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1246C106566B for ; Wed, 4 Jul 2012 14:48:16 +0000 (UTC) (envelope-from pprocacci@datapipe.com) Received: from EXFESMQ04.datapipe-corp.net (exfesmq04.datapipe.com [64.27.120.68]) by mx1.freebsd.org (Postfix) with ESMTP id A58048FC0C for ; Wed, 4 Jul 2012 14:48:15 +0000 (UTC) Received: from nat.myhome (192.168.128.103) by EXFESMQ04.datapipe-corp.net (192.168.128.29) with Microsoft SMTP Server (TLS) id 14.2.298.4; Wed, 4 Jul 2012 10:47:02 -0400 Date: Wed, 4 Jul 2012 09:47:22 -0500 From: "Paul A. Procacci" To: m s Message-ID: <20120704144722.GB1884@nat.myhome> References: MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) X-Originating-IP: [192.168.128.103] Content-Transfer-Encoding: quoted-printable Cc: freebsd-net@freebsd.org Subject: Re: setting up dns server X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 14:48:16 -0000 - What bind listening? (Can you see it with netstat?) - What port is it listening to? - What errors (if any) are in the error log? I'm afraid your question really isn't a specific FreeBSD problem. You might have better luck on the BIND mailing list. ~Paul On Wed, Jul 04, 2012 at 06:43:00AM -0700, m s wrote: > Hi all. > I want to config FreeBSD as a dns server. I did below configuration but > when I use "nslookup" command it doesn't work. I also enabled named servi= ce > in rc.conf file and put my ip as a nameserver in "resolv.conf". > what am I missing?is there anything else I should do? > > any help would be appriciated. > > My "named.conf" file: > -------------------------------------------------------------------------= ------------------------------------------ > > options { > > directory "/etc/namedb"; > > pid-file "/var/run/named/pid"; > > dump-file "/var/dump/named_dump.db"; > > statistics-file "/var/stats/named.stats"; > > }; > > > > zone "." { type hint; file "/etc/namedb/named.root"; }; > > > > zone "0.0.127.IN-ADDR.ARPA" { > > type master; > > file "master/localhost.rev; > > }; > > > > zone "ictptk.net" { type master; file "/etc/namedb/master/db.domain"; }; > > > > zone "10.10.10.in-addr.arpa" { > > type master; > > file "/etc/named/master/db.ict"; > > }; > > -------------------------------------------------------------------------= ------------------------------------------ > > > my "db.ict" file : > > > -------------------------------------------------------------------------= ------------------------------------------ > > > > $TTL 3600 > > > > @ IN SOA ns.ictptk.net. root.ns.ictptk.net. = ( > > > 2001220200 > ;Serial > > 3600 > ;Refresh > > 900 > ;Retry > > > 3600000 > ;Expire > > 3600 > ) > ;Minimum > > IN NS ns.ictptk.net. > > 1 IN PTR ictptk.net. > > -------------------------------------------------------------------------= ------------------------------------------ > > my "db.domain" file : > > -------------------------------------------------------------------------= ------------------------------------------ > > $TTL 3600 > > > > @ IN SOA ns.ictptk.net. root.ns.ictptk.net. = ( > > > 2001220200 > ;Serial > > 3600 > ;Refresh > > 900 > ;Retry > > > 3600000 > ;Expire > > 3600 > ) > ;Minimum > > IN NS ns.ictptk.net. > > ictptk.net IN A 10.10.10.1 > > www.ictptk.net. IN CNAME ictptk.net. > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" ________________________________ This message may contain confidential or privileged information. If you are= not the intended recipient, please advise us immediately and delete this m= essage. See http://www.datapipe.com/legal/email_disclaimer/ for further inf= ormation on confidentiality and the risks of non-secure electronic communic= ation. If you cannot access these links, please notify us by reply message = and we will send the contents to you. From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 15:16:30 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 311C8106564A; Wed, 4 Jul 2012 15:16:30 +0000 (UTC) (envelope-from vladimir.budnev@gmail.com) Received: from mail-lb0-f182.google.com (mail-lb0-f182.google.com [209.85.217.182]) by mx1.freebsd.org (Postfix) with ESMTP id 6E9B58FC14; Wed, 4 Jul 2012 15:16:29 +0000 (UTC) Received: by lbon10 with SMTP id n10so13246680lbo.13 for ; Wed, 04 Jul 2012 08:16:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject :content-type:content-transfer-encoding; bh=6xICex31CiVssPBm597AffrlL05oER7XB3R4IwrzIpA=; b=rNo0tR07htORx+KyUpbT4Yxzwb3eRyqlvycRdgqhanIvkDSBSRz9UbsLfHEed/+Bjp iDL3bM0dsEF0Zhk3o73faYbprzV6rDw7Sh+n8pnvDkjpoMZNZkD5J0++t7yS3EfoWNK5 r9GeTXN1iNsai1HXaOUPATY3e/UthAsi2QnUQ2sZWHBdZ94n5/DmpajfNDPc0hX3lI91 /BsybpwVHOcYxmszJWy4v5R0Ql97n0a3wz8TTRifHIM8fJrmKEaO2vT4WoeDPqKKewnq Ed2FYI5qXJ1NxZHwI7LxtPt8mLgzjHnNIsCmcFRMcSRJL00zgUzIVd2jP25HJPME1sUB ChqA== Received: by 10.112.23.42 with SMTP id j10mr10172783lbf.20.1341414534704; Wed, 04 Jul 2012 08:08:54 -0700 (PDT) Received: from [192.168.66.106] ([80.253.27.98]) by mx.google.com with ESMTPS id s3sm13658537lbk.11.2012.07.04.08.08.51 (version=SSLv3 cipher=OTHER); Wed, 04 Jul 2012 08:08:52 -0700 (PDT) Message-ID: <4FF45C81.3030907@gmail.com> Date: Wed, 04 Jul 2012 19:08:49 +0400 From: Budnev Vladimir User-Agent: Mozilla/5.0 (X11; Linux i686; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: freebsd-questions@freebsd.org, net@freebsd.org Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Cc: Subject: how to correctly distinguish broadcast udp packets vs unicast (socket, pcap or bpf)? X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 15:16:30 -0000 Good day to all. What is the correct way to distinguish udp packets that obtained by application and were send on 255.255.255.255 ip addr from those that were send to unicast ip? Seems it is impossible with read/recvfrom so we'v made that with libpcap. It coul be done with directly bpf api without pcap wrapper but i'm not sure about how big pcap overhead is. The questions is if we have about 1Gb incoming traffic and using pcap filter for specific port how big is impact of using pcap in such situation? Is it possbile to estimate? Target traffic is about 1Mbit and while testing CPU is about 1-2% but i'm not sure about all the conditions. recfrom recieves all the data without loss in such condition, is it possible that pcap because of its filtering nature(i dont know in details how bpf is realized deep in kernel:( ) will add big overhead while listening? From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 15:29:30 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id B1383106566C; Wed, 4 Jul 2012 15:29:30 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id 6EEE38FC14; Wed, 4 Jul 2012 15:29:30 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id 3A75C7300A; Wed, 4 Jul 2012 17:48:56 +0200 (CEST) Date: Wed, 4 Jul 2012 17:48:56 +0200 From: Luigi Rizzo To: "Alexander V. Chernikov" Message-ID: <20120704154856.GC3680@onelab2.iet.unipi.it> References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> <20120704091241.GA99164@onelab2.iet.unipi.it> <4FF412B9.3000406@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF412B9.3000406@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 15:29:30 -0000 On Wed, Jul 04, 2012 at 01:54:01PM +0400, Alexander V. Chernikov wrote: > On 04.07.2012 13:12, Luigi Rizzo wrote: > >Alex, > >i am sure you are aware that in FreeBSD we have netmap too > Yes, I'm aware of that :) > > >which is probably a lot more usable than packetshader > >(hw independent, included in the OS, also works on linux...) > I'm actually not talking about usability and comparison here :). Thay > have nice idea and nice performance graphs. And packetshader is actually > _platform_ with fast packet delivery being one (and the only open) part > of platform. i am not sure if i should read the above as a feature or a limitation :) > > Their graphs shows 40MPPS (27G/64byte) CPU-only IPv4 packet forwarding > on "two four-core Intel Nehalem CPUs (2.66GHz)" which illustrates > software routing possibilities quite clearly. i suggest to be cautious about graphs in papers (including mine) and rely on numbers you can reproduce yourself. As your nice experiments showed (i especially liked when you moved from one /24 to four /28 routes), at these speeds a factor of 2 or more in throughput can easily arise from tiny changes in configurations, bus, memory and CPU speeds, and so on. cheers luigi From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 15:37:26 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id E0A571065673; Wed, 4 Jul 2012 15:37:26 +0000 (UTC) (envelope-from ndenev@gmail.com) Received: from mail-bk0-f54.google.com (mail-bk0-f54.google.com [209.85.214.54]) by mx1.freebsd.org (Postfix) with ESMTP id 407BC8FC15; Wed, 4 Jul 2012 15:37:26 +0000 (UTC) Received: by bkcje9 with SMTP id je9so2389988bkc.13 for ; Wed, 04 Jul 2012 08:37:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:content-type:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to:x-mailer; bh=yf7DTsb8CcTu8H6gdrPLO7LRSbThzBsazbAiMP5KEd0=; b=CU6d1JgWK4BfZalBteeZPMSaK3nA6y4y36ElIAUK0HLAtuI0fcUR+gaL2NkJ1DUs47 XenmVJfXmxoHdt1wvQMP2fVYUn8mJBrqHQLKSV60b44XnknLjv1k1NOYztkLFv7lNHNW YOmTebdapHyiE2OofOoGPbGUXEpHzzRZB9kJFgoKA+CZGpCcLEYf59RzrvehUFzokKFI bG14O9Pa3UPqctD7YBzb1QxncrFS3j1rdz7qF7zZ25N6p4tnA+awSSVeHZ/inN1JP1d8 +elDj+xsf3JTZbXo0E/J4A2Ns6OLTr0UYbEQ4jWZkvU7zJfhkP8G8vsrKzZ1CYgPRntL 0f3A== Received: by 10.204.148.74 with SMTP id o10mr12241881bkv.111.1341416245053; Wed, 04 Jul 2012 08:37:25 -0700 (PDT) Received: from ndenevsa.sf.moneybookers.net (g1.moneybookers.com. [217.18.249.148]) by mx.google.com with ESMTPS id n5sm19221863bkv.14.2012.07.04.08.37.23 (version=TLSv1/SSLv3 cipher=OTHER); Wed, 04 Jul 2012 08:37:23 -0700 (PDT) Mime-Version: 1.0 (Apple Message framework v1278) Content-Type: text/plain; charset=us-ascii From: Nikolay Denev In-Reply-To: <4FF45C81.3030907@gmail.com> Date: Wed, 4 Jul 2012 18:37:21 +0300 Content-Transfer-Encoding: quoted-printable Message-Id: <07EA7CC9-19CF-4EFE-A9E2-6A94DCA3F1AC@gmail.com> References: <4FF45C81.3030907@gmail.com> To: Budnev Vladimir X-Mailer: Apple Mail (2.1278) Cc: freebsd-questions@freebsd.org, net@freebsd.org Subject: Re: how to correctly distinguish broadcast udp packets vs unicast (socket, pcap or bpf)? X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 15:37:27 -0000 On Jul 4, 2012, at 6:08 PM, Budnev Vladimir wrote: > Good day to all. >=20 > What is the correct way to distinguish udp packets that obtained by = application and were send on 255.255.255.255 ip addr from those that = were send to unicast ip? >=20 > Seems it is impossible with read/recvfrom so we'v made that with = libpcap. It coul be done with directly bpf api without pcap wrapper but = i'm not sure about how big pcap overhead is. >=20 > The questions is if we have about 1Gb incoming traffic and using pcap = filter for specific port how big is impact of using pcap in such = situation? Is it possbile to estimate? Target traffic is about 1Mbit and = while testing CPU is about 1-2% but i'm not sure about all the = conditions. >=20 > recfrom recieves all the data without loss in such condition, is it = possible that pcap because of its filtering nature(i dont know in = details how bpf is realized deep in kernel:( ) will add big overhead = while listening? >=20 >=20 > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" If I'm understanding your question correctly you can lookup the ip(4) = manual page : If the IP_RECVDSTADDR option is enabled on a SOCK_DGRAM socket, the = recvmsg call will return the destination IP address for a UDP datagram. = The msg_control field in the msghdr structure points to a buffer that contains a cmsghdr structure followed by the IP address. The = cmsghdr fields have the following values: You can use this in you application and get the destination address of = the packets be it unicast IP or the broadcast address.= From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 15:43:26 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 2041C106566B; Wed, 4 Jul 2012 15:43:26 +0000 (UTC) (envelope-from vladimir.budnev@gmail.com) Received: from mail-lb0-f182.google.com (mail-lb0-f182.google.com [209.85.217.182]) by mx1.freebsd.org (Postfix) with ESMTP id 57A218FC12; Wed, 4 Jul 2012 15:43:25 +0000 (UTC) Received: by lbon10 with SMTP id n10so13285429lbo.13 for ; Wed, 04 Jul 2012 08:43:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=oZxUEoyjjfJjgSd+4kyYvv0RFc08jvHr/v/h2JdnxaQ=; b=tzFafI/ODv10GnWtWltDXPs3Gb9c20IC77k7a8qr69aEh3DevSHmRO6kcLWLdOrQvS xPH2ss7ZF0m/KpJy2ZeMoNNvNu7g36frn3QV3SUjcwZ38CfduQFJqIiHCow53E7kycBG xgPRAVsMVWiMkJIxxsiV4gNynseWrRqX+Y0KnN6cSlj/6i5PhkXVK6ZNdo3FvGceuC2p M0iVF9Uw8jr5XPkWz3Eh6IBOw7L5cxvDRDAuBHxfQt/UIZdtr+HbjwfKzpUUEDePkayj q2/CiK1FIjZYDnDX6VMqKTshaLip2AaDiR+6qW1LaFbhaXwlei/oonv+BcH/j9KO4nrh frjA== Received: by 10.152.105.173 with SMTP id gn13mr22281587lab.20.1341416604098; Wed, 04 Jul 2012 08:43:24 -0700 (PDT) Received: from [192.168.66.106] ([80.253.27.98]) by mx.google.com with ESMTPS id hz16sm33362996lab.6.2012.07.04.08.43.22 (version=SSLv3 cipher=OTHER); Wed, 04 Jul 2012 08:43:23 -0700 (PDT) Message-ID: <4FF46498.2070901@gmail.com> Date: Wed, 04 Jul 2012 19:43:20 +0400 From: Budnev Vladimir User-Agent: Mozilla/5.0 (X11; Linux i686; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: Nikolay Denev References: <4FF45C81.3030907@gmail.com> <07EA7CC9-19CF-4EFE-A9E2-6A94DCA3F1AC@gmail.com> In-Reply-To: <07EA7CC9-19CF-4EFE-A9E2-6A94DCA3F1AC@gmail.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit Cc: freebsd-questions@freebsd.org, net@freebsd.org Subject: Re: how to correctly distinguish broadcast udp packets vs unicast (socket, pcap or bpf)? X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 15:43:26 -0000 07/04/12 19:37, Nikolay Denev пишет: > On Jul 4, 2012, at 6:08 PM, Budnev Vladimir wrote: > >> Good day to all. >> >> What is the correct way to distinguish udp packets that obtained by application and were send on 255.255.255.255 ip addr from those that were send to unicast ip? >> >> Seems it is impossible with read/recvfrom so we'v made that with libpcap. It coul be done with directly bpf api without pcap wrapper but i'm not sure about how big pcap overhead is. >> >> The questions is if we have about 1Gb incoming traffic and using pcap filter for specific port how big is impact of using pcap in such situation? Is it possbile to estimate? Target traffic is about 1Mbit and while testing CPU is about 1-2% but i'm not sure about all the conditions. >> >> recfrom recieves all the data without loss in such condition, is it possible that pcap because of its filtering nature(i dont know in details how bpf is realized deep in kernel:( ) will add big overhead while listening? >> >> >> _______________________________________________ >> freebsd-net@freebsd.org mailing list >> http://lists.freebsd.org/mailman/listinfo/freebsd-net >> To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" > > If I'm understanding your question correctly you can lookup the ip(4) manual page : > > If the IP_RECVDSTADDR option is enabled on a SOCK_DGRAM socket, the recvmsg call will return the destination IP address for a UDP datagram. The msg_control field in the msghdr structure points to a buffer > that contains a cmsghdr structure followed by the IP address. The cmsghdr fields have the following values: > > You can use this in you application and get the destination address of the packets be it unicast IP or the broadcast address. Tnx for fast response! Hm... seems if it will work it will help. I'll test that as soon as possbile! From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 18:57:50 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 64287106566C for ; Wed, 4 Jul 2012 18:57:50 +0000 (UTC) (envelope-from jhellenthal@dataix.net) Received: from mail-gg0-f182.google.com (mail-gg0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id 07CC48FC0A for ; Wed, 4 Jul 2012 18:57:49 +0000 (UTC) Received: by ggnm2 with SMTP id m2so7910738ggn.13 for ; Wed, 04 Jul 2012 11:57:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dataix.net; s=rsa; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to; bh=sYyb2f/fRxE8jW4n77g25hwHTGjEe2TnzAXDTnA5FcI=; b=dLFJkUllwoFD6Xz0MlwCXh5/8FBndrcOZHTq8zsI8a+3QzqGmcdhT8wVoGo4mSRN9x Ru9y4q3/5Vo1VZhK0gYNt1AAOyHMdnnXYLQudYl4s8xir1l1wE/FP0rJUlbfRq4LcS2c oafhla/YGVQEYFEt3SqyWbEQzERlNdx8nfMoQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:x-gm-message-state; bh=sYyb2f/fRxE8jW4n77g25hwHTGjEe2TnzAXDTnA5FcI=; b=Om4tW6FgYDd7Y5dOz8MQ6rwRs4gmsBAVnSWX+sFv1xFG0hHeG7tGwJARGakfpPbXAk 6r4zxqRanjg5JyOJC7isDyg53VR+1RsheuvSd/0xoyr0X+uQREz2MbUt7AcXzA/zRaml Bzos7bR7x34dK7gmG+jhFIh6yo4uffKTDF+g+FUdITu6AzEGQShAPyhUJf5NLnqwbzvr 7EFoaiI5KWgMeAOoQtPOgjTJzOMYE2eTPQFBh0SCJ1n0WjQLQ4LSNqVIfQE6V2ExV6zf f8HeEsk5cXE0jA4AZE7xMV3fec83y0C3xUO7D0Lwln3pzX2DCdcgghnbnEHpAI2Ik5qP bRvg== Received: by 10.50.208.100 with SMTP id md4mr14363741igc.65.1341428269337; Wed, 04 Jul 2012 11:57:49 -0700 (PDT) Received: from DataIX.net (adsl-108-195-138-67.dsl.klmzmi.sbcglobal.net. [108.195.138.67]) by mx.google.com with ESMTPS id k5sm14472511igq.12.2012.07.04.11.57.48 (version=TLSv1/SSLv3 cipher=OTHER); Wed, 04 Jul 2012 11:57:48 -0700 (PDT) Received: from DataIX.net (localhost [127.0.0.1]) by DataIX.net (8.14.5/8.14.5) with ESMTP id q64IvkeU061510 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 4 Jul 2012 14:57:46 -0400 (EDT) (envelope-from jhellenthal@DataIX.net) Received: (from jh@localhost) by DataIX.net (8.14.5/8.14.5/Submit) id q64IvktB061508; Wed, 4 Jul 2012 14:57:46 -0400 (EDT) (envelope-from jhellenthal@DataIX.net) Date: Wed, 4 Jul 2012 14:57:46 -0400 From: Jason Hellenthal To: Vyacheslav Kulikovskyy Message-ID: <20120704185746.GB42355@DataIX.net> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Gm-Message-State: ALoCoQlxgMFMsq5HfmaJvgy31Jrhtbbfv3ZR/tiwsp9CRtvHqUZNVi3ytf1ByazErZBoiPAzZpzC Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 18:57:50 -0000 An ifconfig -v lagg0 might be useful here netstat -m and maybe more that others can advise on. On Wed, Jul 04, 2012 at 02:58:30PM +0300, Vyacheslav Kulikovskyy wrote: > >Do the ports on the switch report any layer 2 error, by chance ? > > I don't have access to swith, but without lagg0 i have near 980Mbit's > on one em0 network link. > _______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" -- - (2^(N-1)) From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 19:37:18 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 6D6F81065679; Wed, 4 Jul 2012 19:37:18 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from onlyone.friendlyhosting.spb.ru (onlyone.friendlyhosting.spb.ru [IPv6:2a01:4f8:131:60a2::2]) by mx1.freebsd.org (Postfix) with ESMTP id F280E8FC16; Wed, 4 Jul 2012 19:37:17 +0000 (UTC) Received: from lion.home.serebryakov.spb.ru (unknown [IPv6:2001:470:923f:1:759c:53a8:297e:6095]) (Authenticated sender: lev@serebryakov.spb.ru) by onlyone.friendlyhosting.spb.ru (Postfix) with ESMTPA id 700014AC1C; Wed, 4 Jul 2012 23:37:08 +0400 (MSK) Date: Wed, 4 Jul 2012 23:37:05 +0400 From: Lev Serebryakov Organization: FreeBSD X-Priority: 3 (Normal) Message-ID: <17110267579.20120704233705@serebryakov.spb.ru> To: "Alexander V. Chernikov" In-Reply-To: <4FF402D1.4000505@FreeBSD.org> References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=windows-1251 Content-Transfer-Encoding: quoted-printable Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: lev@FreeBSD.org List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 19:37:18 -0000 Hello, Alexander. You wrote 4 =E8=FE=EB=FF 2012 =E3., 12:46:09: AVC> http://shader.kaist.edu/packetshader/ (and links there) are good examp= le AVC> of what is going on. But HOW?! GPU has very high "preparation" and data transfer cost, how it could be used for such small packets of data, as 1.5-9K datagrams?! --=20 // Black Lion AKA Lev Serebryakov From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 19:59:39 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 185D71065670; Wed, 4 Jul 2012 19:59:39 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from mail.ipfw.ru (unknown [IPv6:2a01:4f8:120:6141::2]) by mx1.freebsd.org (Postfix) with ESMTP id 9CA058FC08; Wed, 4 Jul 2012 19:59:38 +0000 (UTC) Received: from v6.mpls.in ([2a02:978:2::5] helo=ws.su29.net) by mail.ipfw.ru with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.76 (FreeBSD)) (envelope-from ) id 1SmVmK-000BuC-96; Thu, 05 Jul 2012 00:02:24 +0400 Message-ID: <4FF4A0A7.9050601@FreeBSD.org> Date: Wed, 04 Jul 2012 23:59:35 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:9.0) Gecko/20120121 Thunderbird/9.0 MIME-Version: 1.0 To: lev@FreeBSD.org References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> <17110267579.20120704233705@serebryakov.spb.ru> In-Reply-To: <17110267579.20120704233705@serebryakov.spb.ru> Content-Type: text/plain; charset=windows-1251; format=flowed Content-Transfer-Encoding: 8bit Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 19:59:39 -0000 On 04.07.2012 23:37, Lev Serebryakov wrote: > Hello, Alexander. > You wrote 4 èþëÿ 2012 ã., 12:46:09: > > > AVC> http://shader.kaist.edu/packetshader/ (and links there) are good example > AVC> of what is going on. > But HOW?! GPU has very high "preparation" and data transfer cost, > how it could be used for such small packets of data, as 1.5-9K > datagrams?! According to http://www.ndsl.kaist.edu/~kyoungsoo/papers/packetshader.pdf - cumulative dispatch latency is between 3.8-4.1 microseconds (section 2.2). And GPU is doing routing lookup only (at least for IPv4/IPv6 forwarding), so we're always transferring/receving fixed amount of data. Btw, there are exact hardware specifications in this document. > From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 20:24:24 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 299041065672 for ; Wed, 4 Jul 2012 20:24:24 +0000 (UTC) (envelope-from andy@fud.org.nz) Received: from mail-pb0-f54.google.com (mail-pb0-f54.google.com [209.85.160.54]) by mx1.freebsd.org (Postfix) with ESMTP id E8E248FC15 for ; Wed, 4 Jul 2012 20:24:23 +0000 (UTC) Received: by pbbro2 with SMTP id ro2so12515382pbb.13 for ; Wed, 04 Jul 2012 13:24:23 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :x-gm-message-state; bh=ekrUm5pCaERT7aH1Qjbq1xvxCQjiUxqhw1nNgOHYX9o=; b=HTppgSQ0pQqqE+9V3RBLz3rdCFMLQyb9uNHjbA6A+qFwxzMlaxBuc4taj1O6j8Hwys zigGg8vBznR4Fisn+/xYh6rALgPbG7Zug449t/wYn0/HHi2fSdWBGfQFx/3axvaQQkxf oLM/2W4o32yeaDODN3Jlz17VJq634ZjehKbABRQHQiJsx4noOoqcho/jAiwHJguOSwA7 JXFA5iHDyxTzj+gTqXLKZ4mk51J7XmxoNYywbk0OTHd/Hi3oiURmWd2EbHn8UeibX0Yx tmN6hLG2SjNDS7FGR3S+UcMVbbztkdO6R79nzTZE3Xso8zqV1Klv7v10zn8ThcrzRp4Y cNCQ== MIME-Version: 1.0 Received: by 10.68.194.4 with SMTP id hs4mr21614522pbc.128.1341433463121; Wed, 04 Jul 2012 13:24:23 -0700 (PDT) Sender: andy@fud.org.nz Received: by 10.68.73.161 with HTTP; Wed, 4 Jul 2012 13:24:22 -0700 (PDT) In-Reply-To: References: Date: Thu, 5 Jul 2012 08:24:22 +1200 X-Google-Sender-Auth: 9koTWicP8QTJqZhExhTY4F2DF0E Message-ID: From: Andrew Thompson To: Vyacheslav Kulikovskyy Content-Type: multipart/mixed; boundary=047d7b15a8a50f265704c406d128 X-Gm-Message-State: ALoCoQnOxtucIjnFERjOrNrPl7HvaVAnvemVONxmZ4V+P2cVgQYJFuCDTcXgSfFQIsMFR5AQ5NV+ Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 20:24:24 -0000 --047d7b15a8a50f265704c406d128 Content-Type: text/plain; charset=ISO-8859-1 On 4 July 2012 23:30, Vyacheslav Kulikovskyy wrote: > i have sever with two 1G links (em) aggregated by lagg0 > > after 1700Megabits i have collisions/errors on lagg0 port, but not on em0 > or em1 > > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > anything else.. only lagg0 errors ( > netstat -w 1 -I lagg0 > input (lagg0) output > packets errs idrops bytes packets errs bytes colls > 87964 0 0 5474019 78172 1964 222220549 0 > 88842 0 0 5533987 78852 1811 222578109 0 > 87687 0 0 5454717 77279 2416 222286391 0 > 87995 0 0 5471653 78090 2040 223488046 0 > 88314 0 0 5493348 78495 1994 222548964 0 > 88411 0 0 5502818 78228 1949 222214374 0 > > how i can get full link speed on this server? This probably means the packet could not be queued on the lagg interface send queue. Please try this patch. Andrew --047d7b15a8a50f265704c406d128 Content-Type: application/octet-stream; name="lagg_transmit.diff" Content-Disposition: attachment; filename="lagg_transmit.diff" Content-Transfer-Encoding: base64 X-Attachment-Id: f_h48uugik0 SW5kZXg6IGlmX2xhZ2cuYwo9PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09Ci0tLSBpZl9sYWdnLmMJKHJldmlzaW9uIDIzODA0 NykKKysrIGlmX2xhZ2cuYwkod29ya2luZyBjb3B5KQpAQCAtMTEwLDcgKzExMCw4IEBAIHN0YXRp YyBpbnQJbGFnZ19ldGhlcl9jbWRtdWx0aShzdHJ1Y3QgbGFnZ19wb3J0ICosCiBzdGF0aWMJaW50 CWxhZ2dfc2V0ZmxhZyhzdHJ1Y3QgbGFnZ19wb3J0ICosIGludCwgaW50LAogCQkgICAgaW50ICgq ZnVuYykoc3RydWN0IGlmbmV0ICosIGludCkpOwogc3RhdGljCWludAlsYWdnX3NldGZsYWdzKHN0 cnVjdCBsYWdnX3BvcnQgKiwgaW50IHN0YXR1cyk7Ci1zdGF0aWMgdm9pZAlsYWdnX3N0YXJ0KHN0 cnVjdCBpZm5ldCAqKTsKK3N0YXRpYyBpbnQJbGFnZ190cmFuc21pdChzdHJ1Y3QgaWZuZXQgKmlm cCwgc3RydWN0IG1idWYgKm0pOworc3RhdGljIHZvaWQJbGFnZ19xZmx1c2goc3RydWN0IGlmbmV0 ICppZnApOwogc3RhdGljIGludAlsYWdnX21lZGlhX2NoYW5nZShzdHJ1Y3QgaWZuZXQgKik7CiBz dGF0aWMgdm9pZAlsYWdnX21lZGlhX3N0YXR1cyhzdHJ1Y3QgaWZuZXQgKiwgc3RydWN0IGlmbWVk aWFyZXEgKik7CiBzdGF0aWMgc3RydWN0IGxhZ2dfcG9ydCAqbGFnZ19saW5rX2FjdGl2ZShzdHJ1 Y3QgbGFnZ19zb2Z0YyAqLApAQCAtMzEyLDE1ICszMTMsMTIgQEAgbGFnZ19jbG9uZV9jcmVhdGUo c3RydWN0IGlmX2Nsb25lICppZmMsIGludCB1bml0LAogCWlmX2luaXRuYW1lKGlmcCwgaWZjLT5p ZmNfbmFtZSwgdW5pdCk7CiAJaWZwLT5pZl90eXBlID0gSUZUX0VUSEVSOwogCWlmcC0+aWZfc29m dGMgPSBzYzsKLQlpZnAtPmlmX3N0YXJ0ID0gbGFnZ19zdGFydDsKKwlpZnAtPmlmX3RyYW5zbWl0 ID0gbGFnZ190cmFuc21pdDsKKwlpZnAtPmlmX3FmbHVzaCA9IGxhZ2dfcWZsdXNoOwogCWlmcC0+ aWZfaW5pdCA9IGxhZ2dfaW5pdDsKIAlpZnAtPmlmX2lvY3RsID0gbGFnZ19pb2N0bDsKIAlpZnAt PmlmX2ZsYWdzID0gSUZGX1NJTVBMRVggfCBJRkZfQlJPQURDQVNUIHwgSUZGX01VTFRJQ0FTVDsK IAotCUlGUV9TRVRfTUFYTEVOKCZpZnAtPmlmX3NuZCwgaWZxbWF4bGVuKTsKLQlpZnAtPmlmX3Nu ZC5pZnFfZHJ2X21heGxlbiA9IGlmcW1heGxlbjsKLQlJRlFfU0VUX1JFQURZKCZpZnAtPmlmX3Nu ZCk7Ci0KIAkvKgogCSAqIEF0dGFjaCBhcyBhbiBvcmRpbmFyeSBldGhlcm5ldCBkZXZpY2UsIGNo aWxkcyB3aWxsIGJlIGF0dGFjaGVkCiAJICogYXMgc3BlY2lhbCBkZXZpY2UgSUZUX0lFRUU4MDIz QURMQUcuCkBAIC0xMjIyLDM3ICsxMjIwLDQ0IEBAIGxhZ2dfc2V0ZmxhZ3Moc3RydWN0IGxhZ2df cG9ydCAqbHAsIGludCBzdGF0dXMpCiAJcmV0dXJuICgwKTsKIH0KIAotc3RhdGljIHZvaWQKLWxh Z2dfc3RhcnQoc3RydWN0IGlmbmV0ICppZnApCitzdGF0aWMgaW50CitsYWdnX3RyYW5zbWl0KHN0 cnVjdCBpZm5ldCAqaWZwLCBzdHJ1Y3QgbWJ1ZiAqbSkKIHsKIAlzdHJ1Y3QgbGFnZ19zb2Z0YyAq c2MgPSAoc3RydWN0IGxhZ2dfc29mdGMgKilpZnAtPmlmX3NvZnRjOwotCXN0cnVjdCBtYnVmICpt OwotCWludCBlcnJvciA9IDA7CisJaW50IGVycm9yLCBsZW4sIG1jYXN0OwogCiAJTEFHR19STE9D SyhzYyk7CiAJLyogV2UgbmVlZCBhIFR4IGFsZ29yaXRobSBhbmQgYXQgbGVhc3Qgb25lIHBvcnQg Ki8KIAlpZiAoc2MtPnNjX3Byb3RvID09IExBR0dfUFJPVE9fTk9ORSB8fCBzYy0+c2NfY291bnQg PT0gMCkgewotCQlJRl9EUkFJTigmaWZwLT5pZl9zbmQpOworCQltX2ZyZWVtKG0pOwogCQlMQUdH X1JVTkxPQ0soc2MpOwotCQlyZXR1cm47CisJCXJldHVybiAoMCk7CiAJfQogCi0JZm9yICg7OyBl cnJvciA9IDApIHsKLQkJSUZRX0RFUVVFVUUoJmlmcC0+aWZfc25kLCBtKTsKLQkJaWYgKG0gPT0g TlVMTCkKLQkJCWJyZWFrOworCWxlbiA9IG0tPm1fcGt0aGRyLmxlbjsKKwltY2FzdCA9IChtLT5t X2ZsYWdzICYgKE1fTUNBU1QgfCBNX0JDQVNUKSkgPyAxIDogMDsKKwlFVEhFUl9CUEZfTVRBUChp ZnAsIG0pOwogCi0JCUVUSEVSX0JQRl9NVEFQKGlmcCwgbSk7CisJZXJyb3IgPSAoKnNjLT5zY19z dGFydCkoc2MsIG0pOworCWlmIChlcnJvciA9PSAwKSB7CisJCWlmcC0+aWZfb3BhY2tldHMrKzsK KwkJaWZwLT5pZl9vbWNhc3RzICs9IG1jYXN0OworCQlpZnAtPmlmX29ieXRlcyArPSBsZW47CisJ fSBlbHNlCisJCWlmcC0+aWZfb2Vycm9ycysrOworCUxBR0dfUlVOTE9DSyhzYyk7CiAKLQkJZXJy b3IgPSAoKnNjLT5zY19zdGFydCkoc2MsIG0pOwotCQlpZiAoZXJyb3IgPT0gMCkKLQkJCWlmcC0+ aWZfb3BhY2tldHMrKzsKLQkJZWxzZQotCQkJaWZwLT5pZl9vZXJyb3JzKys7Ci0JfQotCUxBR0df UlVOTE9DSyhzYyk7CisJcmV0dXJuIChlcnJvcik7CiB9CiAKKy8qCisgKiBUaGUgaWZwLT5pZl9x Zmx1c2ggZW50cnkgcG9pbnQgZm9yIGxhZ2coNCkgaXMgYSBuby1vcC4KKyAqLworc3RhdGljIHZv aWQKK2xhZ2dfcWZsdXNoKHN0cnVjdCBpZm5ldCAqaWZwIF9fdW51c2VkKQoreworfQorCiBzdGF0 aWMgc3RydWN0IG1idWYgKgogbGFnZ19pbnB1dChzdHJ1Y3QgaWZuZXQgKmlmcCwgc3RydWN0IG1i dWYgKm0pCiB7Cg== --047d7b15a8a50f265704c406d128-- From owner-freebsd-net@FreeBSD.ORG Wed Jul 4 21:19:51 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [69.147.83.53]) by hub.freebsd.org (Postfix) with ESMTP id C2B20106567A for ; Wed, 4 Jul 2012 21:19:51 +0000 (UTC) (envelope-from dougb@FreeBSD.org) Received: from opti.dougb.net (hub.freebsd.org [IPv6:2001:4f8:fff6::36]) by mx2.freebsd.org (Postfix) with ESMTP id D013D179AD6; Wed, 4 Jul 2012 21:17:37 +0000 (UTC) Message-ID: <4FF4B2F1.3000501@FreeBSD.org> Date: Wed, 04 Jul 2012 14:17:37 -0700 From: Doug Barton Organization: http://SupersetSolutions.com/ User-Agent: Mozilla/5.0 (X11; FreeBSD i386; rv:13.0) Gecko/20120624 Thunderbird/13.0.1 MIME-Version: 1.0 To: m s References: In-Reply-To: X-Enigmail-Version: 1.4.2 OpenPGP: id=1A1ABC84 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: freebsd-net@freebsd.org Subject: Re: setting up dns server X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Jul 2012 21:19:51 -0000 On 07/04/2012 06:43, m s wrote: > I want to config FreeBSD as a dns server. You don't mention what kind of name server you want, but from the rest of your post I'm assuming that you want a local resolver. If that's the case, your best bet is to stick with all of the defaults in the base currently, since it's specifically designed to perform that function. hope this helps, Doug -- This .signature sanitized for your protection From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 06:22:27 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 3AF51106564A for ; Thu, 5 Jul 2012 06:22:27 +0000 (UTC) (envelope-from egrosbein@rdtc.ru) Received: from eg.sd.rdtc.ru (eg.sd.rdtc.ru [IPv6:2a03:3100:c:13::5]) by mx1.freebsd.org (Postfix) with ESMTP id 9735E8FC0C for ; Thu, 5 Jul 2012 06:22:26 +0000 (UTC) Received: from eg.sd.rdtc.ru (localhost [127.0.0.1]) by eg.sd.rdtc.ru (8.14.5/8.14.5) with ESMTP id q656MMaa050795; Thu, 5 Jul 2012 13:22:23 +0700 (NOVT) (envelope-from egrosbein@rdtc.ru) Message-ID: <4FF5329E.1000007@rdtc.ru> Date: Thu, 05 Jul 2012 13:22:22 +0700 From: Eugene Grosbein User-Agent: Mozilla/5.0 (X11; U; FreeBSD i386; ru-RU; rv:1.9.2.13) Gecko/20110112 Thunderbird/3.1.7 MIME-Version: 1.0 To: Vyacheslav Kulikovskyy References: In-Reply-To: Content-Type: text/plain; charset=KOI8-R Content-Transfer-Encoding: 8bit Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 06:22:27 -0000 04.07.2012 18:30, Vyacheslav Kulikovskyy ÐÉÛÅÔ: > i have sever with two 1G links (em) aggregated by lagg0 > > after 1700Megabits i have collisions/errors on lagg0 port, but not on em0 > or em1 > > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > anything else.. only lagg0 errors ( lagg0 by default uses way too small output FIFO queue, 50 slots. You definitely want to increase this to sum of your em intefaces txd buffers at least. So, if you use hw.em.txd=4096, you should use 8192 for lagg or more. I prefer 10K, in /boot/loader.conf: net.link.ifqmaxlen=10240 Reboot is required. Eugene Grosbein From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 09:00:08 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A307E106564A for ; Thu, 5 Jul 2012 09:00:08 +0000 (UTC) (envelope-from coolsysop@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id 4FAD78FC12 for ; Thu, 5 Jul 2012 09:00:08 +0000 (UTC) Received: by obbun3 with SMTP id un3so16436126obb.13 for ; Thu, 05 Jul 2012 02:00:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CXg3XCFSemzlzzwBK539USd2Bl6yTxX1euwA1blwcyM=; b=gDaC1rFqku022gycT6+ZJAN3tWCILpzSHagqVlp7N50OcDln7kHjdEeXK02zx8O8lz r57k0nhUvePaCfdmxKXxfW6o2LKXc5g3w2R/yoxdKtxtFaOG1zU7l9QW9cQyMZhADWbC nbc8728ihcOd3CSubxNW1d8veIDUT35ao8raYAIbSHGZqOjFV7VKdjs1vERx/tnBBCA9 kjigNEblNDuevaoQCCKb6pC7ypgcPAK2uG7BM6CbDlBkn9jRk+hxbh6XKSZUSbyuKJbl QPwR0EnSlOy/4Zm5IP0w/wOmuyHg2x6EdqRSJQbKPnpZlVyZkyOjA+6b6mKQBokWjnfw tYEw== MIME-Version: 1.0 Received: by 10.60.19.34 with SMTP id b2mr25636677oee.41.1341478807917; Thu, 05 Jul 2012 02:00:07 -0700 (PDT) Received: by 10.60.28.40 with HTTP; Thu, 5 Jul 2012 02:00:07 -0700 (PDT) In-Reply-To: <4FF5329E.1000007@rdtc.ru> References: <4FF5329E.1000007@rdtc.ru> Date: Thu, 5 Jul 2012 12:00:07 +0300 Message-ID: From: Vyacheslav Kulikovskyy To: Eugene Grosbein Content-Type: text/plain; charset=KOI8-R Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 09:00:08 -0000 2012/7/5 Eugene Grosbein > 04.07.2012 18:30, Vyacheslav Kulikovskyy =D0=C9=DB=C5=D4: > > i have sever with two 1G links (em) aggregated by lagg0 > > > > after 1700Megabits i have collisions/errors on lagg0 port, but not on e= m0 > > or em1 > > > > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > > anything else.. only lagg0 errors ( > > lagg0 by default uses way too small output FIFO queue, 50 slots. > You definitely want to increase this to sum of your em intefaces > txd buffers at least. So, if you use hw.em.txd=3D4096, you should > use 8192 for lagg or more. I prefer 10K, in /boot/loader.conf: > > net.link.ifqmaxlen=3D10240 > > Reboot is required. > > Eugene Grosbein > This is solution don't help me hw.em.txd: 4096 net.link.ifqmaxlen: 10240 # netstat -w 1 -I lagg0 input (lagg0) output packets errs idrops bytes packets errs bytes colls 77600 0 0 4771508 71175 70 208916199 0 79747 0 0 4885070 73101 242 218847447 0 84956 0 0 5262540 74504 455 213752515 0 81333 0 0 4998499 73836 229 215808086 0 and no errors on em0,em1 more info: FreeBSD 9.0-STABLE #0: AMD64 ps after small test i'll try patch from Andrew Thompson From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 13:41:51 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx2.freebsd.org (mx2.freebsd.org [IPv6:2001:4f8:fff6::35]) by hub.freebsd.org (Postfix) with ESMTP id CDA05106566B; Thu, 5 Jul 2012 13:41:51 +0000 (UTC) (envelope-from melifaro@FreeBSD.org) Received: from dhcp170-36-red.yandex.net (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx2.freebsd.org (Postfix) with ESMTP id C0D381A5EBE; Thu, 5 Jul 2012 13:41:50 +0000 (UTC) Message-ID: <4FF59955.5090406@FreeBSD.org> Date: Thu, 05 Jul 2012 17:40:37 +0400 From: "Alexander V. Chernikov" User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:12.0) Gecko/20120511 Thunderbird/12.0.1 MIME-Version: 1.0 To: Luigi Rizzo References: <4FF319A2.6070905@FreeBSD.org> <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> <20120704091241.GA99164@onelab2.iet.unipi.it> <4FF412B9.3000406@FreeBSD.org> <20120704154856.GC3680@onelab2.iet.unipi.it> In-Reply-To: <20120704154856.GC3680@onelab2.iet.unipi.it> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 13:41:52 -0000 On 04.07.2012 19:48, Luigi Rizzo wrote: > On Wed, Jul 04, 2012 at 01:54:01PM +0400, Alexander V. Chernikov wrote: >> On 04.07.2012 13:12, Luigi Rizzo wrote: >>> Alex, >>> i am sure you are aware that in FreeBSD we have netmap too >> Yes, I'm aware of that :) >> >>> which is probably a lot more usable than packetshader >>> (hw independent, included in the OS, also works on linux...) >> I'm actually not talking about usability and comparison here :). Thay >> have nice idea and nice performance graphs. And packetshader is actually >> _platform_ with fast packet delivery being one (and the only open) part >> of platform. > > i am not sure if i should read the above as a feature or a limitation :) I'm not trying to compare their i/o code with netmap implementation :) > >> >> Their graphs shows 40MPPS (27G/64byte) CPU-only IPv4 packet forwarding >> on "two four-core Intel Nehalem CPUs (2.66GHz)" which illustrates >> software routing possibilities quite clearly. > > i suggest to be cautious about graphs in papers (including mine) and > rely on numbers you can reproduce yourself. Yup. Of course. However, even it if we divide their number by 4, there is still a huge gap. > As your nice experiments showed (i especially liked when you moved > from one /24 to four /28 routes), at these speeds a factor > of 2 or more in throughput can easily arise from tiny changes > in configurations, bus, memory and CPU speeds, and so on. Traffic stats with most possible counters eliminated: (there is a possibility in ixgbe code to update rx/tx packets once per rx_process_limit (which is 100 by default)): input (ix0) output packets errs idrops bytes packets errs bytes colls 2.8M 0 0 186M 2.8M 0 186M 0 2.8M 0 0 187M 2.8M 0 186M 0 And it seems that netstat uses 1024 as divisor (no HN_DIVISOR_1000 passed in if.c to show_stat), so real frame count from Ixia side is much closer to 3MPPS (~ 2.961600 ). This is wrong from my point of view and we should change it, at least for packets count. Here is the patch itself: http://static.ipfw.ru/files/fbsd10g/no_ifcounters.diff IPFW contention: Same setup as shown upper, same traffic level 17:48 [0] test15# ipfw show 00100 0 0 allow ip from any to any 65535 0 0 deny ip from any to any net.inet.ip.fw.enable: 0 -> 1 input (ix0) output packets errs idrops bytes packets errs bytes colls 2.1M 734k 0 187M 2.1M 0 139M 0 2.1M 736k 0 187M 2.1M 0 139M 0 2.1M 737k 0 187M 2.1M 0 89M 0 2.1M 735k 0 187M 2.1M 0 189M 0 net.inet.ip.fw.update_counters: 1 -> 0 2.3M 636k 0 187M 2.3M 0 148M 0 2.5M 343k 0 187M 2.5M 0 164M 0 2.5M 351k 0 187M 2.5M 0 164M 0 2.5M 345k 0 187M 2.5M 0 164M 0 Patch here: http://static.ipfw.ru/files/fbsd10g/no_ipfw_counters.diff It seems that ipfw counters are suffering from this problem, too. Unfortunately, there is no DPCPU allocator in our kernel. I'm planning to make a very simple per-cpu counters patch: ( allocate 65k*(u64_bytes+u64_packets) memory for each CPU per vnet instance init and make ipfw use it as counter backend. There is a problem with several rules residing in single entry. This can (probably) be worked-around by using fast counters for the first such rule (or not using fast counters for such rules at all) ) What do you think about this? > > cheers > luigi > -- WBR, Alexander From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 16:43:45 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id F2B911065675; Thu, 5 Jul 2012 16:43:44 +0000 (UTC) (envelope-from coolsysop@gmail.com) Received: from mail-gh0-f182.google.com (mail-gh0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 96F818FC12; Thu, 5 Jul 2012 16:43:44 +0000 (UTC) Received: by ghbz22 with SMTP id z22so8953349ghb.13 for ; Thu, 05 Jul 2012 09:43:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=e8iBEFG7NCQI8nfnRaNmWX6NOGR/RGA8vBR08qkC/tQ=; b=Gbz+9PvTCRc6VRuZk+cfg58XYwIFSdTRn3+u3WfLAri85iQfo4IDDxH3dpzBnnHijy UbiDOL7+jBkotSgiVbNQ+iD97uZXLZEDTn6zTEx5Iv/kAmF/QdxItZsVYupc7YooPjq+ z7aD/SgIPBOFZIJHyxr3nZ11kEMM4n3tTCxX0XmXijPxVhHA+apmDC6Erjfhu13h9zOt 61d778qPnXDNbDlDL8XvhngDqzCEOP5d9KcNnzAydpyYQzh9jm4+64geel4sHuzDCQ5V jeB6UWemUdksrywYl+P6aj9yoTWbrDSSm+H7F1dciE49V6mtug4bR3sgruNodPZkbdYF wcpQ== MIME-Version: 1.0 Received: by 10.60.169.174 with SMTP id af14mr27286224oec.13.1341506624024; Thu, 05 Jul 2012 09:43:44 -0700 (PDT) Received: by 10.60.28.40 with HTTP; Thu, 5 Jul 2012 09:43:44 -0700 (PDT) In-Reply-To: References: Date: Thu, 5 Jul 2012 19:43:44 +0300 Message-ID: From: Vyacheslav Kulikovskyy To: Andrew Thompson Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 16:43:45 -0000 this patch don't help (, on switch errors not found. 2012/7/4 Andrew Thompson > On 4 July 2012 23:30, Vyacheslav Kulikovskyy wrote: > > i have sever with two 1G links (em) aggregated by lagg0 > > > > after 1700Megabits i have collisions/errors on lagg0 port, but not on em0 > > or em1 > > > > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > > anything else.. only lagg0 errors ( > > > netstat -w 1 -I lagg0 > > input (lagg0) output > > packets errs idrops bytes packets errs bytes colls > > 87964 0 0 5474019 78172 1964 222220549 0 > > 88842 0 0 5533987 78852 1811 222578109 0 > > 87687 0 0 5454717 77279 2416 222286391 0 > > 87995 0 0 5471653 78090 2040 223488046 0 > > 88314 0 0 5493348 78495 1994 222548964 0 > > 88411 0 0 5502818 78228 1949 222214374 0 > > > > how i can get full link speed on this server? > > This probably means the packet could not be queued on the lagg > interface send queue. Please try this patch. > > > Andrew > From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 17:00:54 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 15BED106564A for ; Thu, 5 Jul 2012 17:00:54 +0000 (UTC) (envelope-from jhellenthal@dataix.net) Received: from mail-gg0-f182.google.com (mail-gg0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id AC0748FC08 for ; Thu, 5 Jul 2012 17:00:53 +0000 (UTC) Received: by ggnm2 with SMTP id m2so8949521ggn.13 for ; Thu, 05 Jul 2012 10:00:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dataix.net; s=rsa; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to; bh=yMSll1CkVNMEQKi/koS7zbz7GwaEJYP2/3bmo1UTDdc=; b=CvKUYwBVYHqJ0RmKGfGy2opDMD7sqsAzGm37jjGigo7exbLc0cexd2IXqGeElrYsGl 7EjjWbJUai63ux/p8KyWj9affg+SglrKo+zZ1BAxHIss3TrbUJRhJr6p0WJsZ5Oml3EI 6enZ2aJYesGlwXgv5gqLtQdLw/PXLIl0H483g= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:x-gm-message-state; bh=yMSll1CkVNMEQKi/koS7zbz7GwaEJYP2/3bmo1UTDdc=; b=e1LcVrdV0RMpw7jrsjtklTXqBspLTMLen8NqCMUwgq8IVWVR/aLQsyRYzd+WpOLXlF jdiNTFLVgwYdAPVfsLQU8y0QDPyrbFHJ99ZePwsWpCGyyHUZVpQIgw93KOqGZF3TRSKD nE4Ew8qiLxY8BCXwxcdEmj3NvhbhxgeF+j7InnirF6wdMiNPPMB3Cx45OQ58XZ3eh/QN HQ+LXpUOAO82AvQWwiHtGPxRh53jEzT8y07fP6i2cZm1Tx4a49pptEJVK+O+olJPEspi jXl2TYKLeGv50XzWCWDq3p9MsSoLljd8O9qoKofXY/TSIHKjJjJhmkgvpeIo50uGxTJf IzBA== Received: by 10.50.40.193 with SMTP id z1mr458668igk.0.1341507652893; Thu, 05 Jul 2012 10:00:52 -0700 (PDT) Received: from DataIX.net (adsl-108-73-115-46.dsl.klmzmi.sbcglobal.net. [108.73.115.46]) by mx.google.com with ESMTPS id pp4sm781901igb.5.2012.07.05.10.00.51 (version=TLSv1/SSLv3 cipher=OTHER); Thu, 05 Jul 2012 10:00:52 -0700 (PDT) Received: from DataIX.net (localhost [127.0.0.1]) by DataIX.net (8.14.5/8.14.5) with ESMTP id q65H0nEx043533 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 5 Jul 2012 13:00:49 -0400 (EDT) (envelope-from jhellenthal@DataIX.net) Received: (from jh@localhost) by DataIX.net (8.14.5/8.14.5/Submit) id q65H0mJp043532; Thu, 5 Jul 2012 13:00:48 -0400 (EDT) (envelope-from jhellenthal@DataIX.net) Date: Thu, 5 Jul 2012 13:00:48 -0400 From: Jason Hellenthal To: Vyacheslav Kulikovskyy Message-ID: <20120705170048.GC35340@DataIX.net> References: <4FF5329E.1000007@rdtc.ru> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="wRRV7LY7NUeQGEoC" Content-Disposition: inline In-Reply-To: X-Gm-Message-State: ALoCoQnSo/sqvbzint6fX1eqPyvz65n5jUtQ5jAYXk1AEBL3ivv11DTHkqH3A632wzQO8QRRsWmJ Cc: freebsd-net@freebsd.org, Eugene Grosbein Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 17:00:54 -0000 --wRRV7LY7NUeQGEoC Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Thu, Jul 05, 2012 at 12:00:07PM +0300, Vyacheslav Kulikovskyy wrote: > 2012/7/5 Eugene Grosbein >=20 > > 04.07.2012 18:30, Vyacheslav Kulikovskyy =D0=BF=D0=B8=D1=88=D0=B5=D1=82: > > > i have sever with two 1G links (em) aggregated by lagg0 > > > > > > after 1700Megabits i have collisions/errors on lagg0 port, but not on= em0 > > > or em1 > > > > > > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > > > anything else.. only lagg0 errors ( > > > > lagg0 by default uses way too small output FIFO queue, 50 slots. > > You definitely want to increase this to sum of your em intefaces > > txd buffers at least. So, if you use hw.em.txd=3D4096, you should > > use 8192 for lagg or more. I prefer 10K, in /boot/loader.conf: > > > > net.link.ifqmaxlen=3D10240 > > > > Reboot is required. > > > > Eugene Grosbein > > >=20 > This is solution don't help me > hw.em.txd: 4096 > net.link.ifqmaxlen: 10240 >=20 > # netstat -w 1 -I lagg0 > input (lagg0) output > packets errs idrops bytes packets errs bytes colls > 77600 0 0 4771508 71175 70 208916199 0 > 79747 0 0 4885070 73101 242 218847447 0 > 84956 0 0 5262540 74504 455 213752515 0 > 81333 0 0 4998499 73836 229 215808086 0 >=20 > and no errors on em0,em1 >=20 > more info: FreeBSD 9.0-STABLE #0: AMD64 >=20 > ps after small test i'll try patch from Andrew Thompson Would you be able to produce a tcpdump capture of the traffic causing this on all three interfaces ? tcpdump -s 112 -w em0.pcap -p -c 5000 -i em0 tcpdump -s 112 -w em1.pcap -p -c 5000 -i em1 tcpdump -s 112 -w lagg0.pcap -p -c 5000 -i lagg0 Tar em up and put them somewhere in a http or ftp you know about but noone else does and email appropriate person with the link. --=20 - (2^(N-1)) --wRRV7LY7NUeQGEoC Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- iQEcBAEBAgAGBQJP9cg/AAoJEBSh2Dr1DU7WnusH/3hnDnAPKryEJNPwSi8NFm13 GV8lHwSHi7PrLQrdcmeOCUf8Wyt32W2t3f8+fizHvojKDqa8oqbUcaW3DQTRlkod julIZOc7xAZG02/PiVoErNRS8bBABSrO9HukA+MLkwWFcZ8PxoVqlEexuBak+tsF MOs8QTLuBr4WqicJx0yTgz7pFYpHX9fuuxegX9mbifLJdBDacwaITcjoIz0IL7um O/GluBlHJKjF9bD6dwvHY2DyyHUXLhJunsP3lnuJ1Ibbh92WBLF1NRcw/Ank7Wzu mnuExqq+y6gzfabCaiN2F/zETQlEuPv6HQAmvzXMMORsH89QkuRrl1TZ1NpH5Kw= =4bdk -----END PGP SIGNATURE----- --wRRV7LY7NUeQGEoC-- From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 17:27:26 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id AC969106566C for ; Thu, 5 Jul 2012 17:27:26 +0000 (UTC) (envelope-from emz@norma.perm.ru) Received: from elf.hq.norma.perm.ru (unknown [IPv6:2001:470:1f09:14c0::2]) by mx1.freebsd.org (Postfix) with ESMTP id 592778FC08 for ; Thu, 5 Jul 2012 17:27:25 +0000 (UTC) Received: from [192.168.248.32] ([192.168.248.32]) by elf.hq.norma.perm.ru (8.14.5/8.14.5) with ESMTP id q65HRNKa056822 (version=TLSv1/SSLv3 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO) for ; Thu, 5 Jul 2012 23:27:23 +0600 (YEKT) (envelope-from emz@norma.perm.ru) Message-ID: <4FF5CE74.9060005@norma.perm.ru> Date: Thu, 05 Jul 2012 23:27:16 +0600 From: "Eugene M. Zheganin" User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.2.7 (elf.hq.norma.perm.ru [192.168.3.10]); Thu, 05 Jul 2012 23:27:23 +0600 (YEKT) X-Spam-Status: No hits=-101.0 bayes=0.5 testhits ALL_TRUSTED=-1, USER_IN_WHITELIST=-100 autolearn=unavailable version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on elf.hq.norma.perm.ru Subject: bge watchdog timeout - resetting X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 17:27:26 -0000 Hi, I'm having troubles with one FreeBSD server, running 8.2-STABLE. Randomly I get 'bge watchdog timeout - resetting' errors on it's console. It can run 1-2 months without problem, then I can get these errors like twice per day. They are appearing in bunches, and the system becomes irresponsive: I can see it's alive on the console, I can input the text, but I cannot login. Then I have to reset it. The system is also partially dropping the traffic (I mean partially receiveing and processing) - I have an identical box with carp running, but it cannot become MASTER, as it seems like some part of the traffic is handled by the troubled device. This box is an IBM x3250m2 server, I have like two dozens of this, and this is like the most distrurbing one. I'm also getting these messages on another box, also running 8.2-STABLE, but others are doing just fine (they are running mostly 8.2-RELEASE or even 7.x FreeBSDs, but I also have a couple of STABLEs running just fine). What can be done here (can something be done) ? Is it worth to change the cable or the catalyst port (did it help someone ?) ? Would it help to turn on the hw.bge.allow_asf ? the bge0 is (as the pciconf reports is): Broadcom NetXtreme BCM5722 Gigabit (94309) I can also say that it's running one of the recent firmwares, as I updated it already from IBM bomc, in order to resolve the situation, but didn't help much. Thanks. Eugene. From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 17:27:36 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4474F1065673 for ; Thu, 5 Jul 2012 17:27:36 +0000 (UTC) (envelope-from andy@fud.org.nz) Received: from mail-pb0-f54.google.com (mail-pb0-f54.google.com [209.85.160.54]) by mx1.freebsd.org (Postfix) with ESMTP id 13CEB8FC08 for ; Thu, 5 Jul 2012 17:27:36 +0000 (UTC) Received: by pbbro2 with SMTP id ro2so14139546pbb.13 for ; Thu, 05 Jul 2012 10:27:35 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :x-gm-message-state; bh=GjfJZp7ohh0N2qj74DEpKoqSnidMrWw68J7uuW9ujTc=; b=TsGjeqwZPqB1noZTQMR80QWkVpUXvtL8dgGFFA7cR782Y+dyW+ZqXMLW5oy08HyfHp SaUfomCdzwwkY4hPTStujyfAyzQbBNI9SAr3Jr5KY8qw+meOguIKYykknb782zyft+ZU AKzp1pIabocTGsm5nui/7XdIOYY8My2Porn6iQIGKXGLfwa9d2d4nD7pbaNubCIo3cD3 S/QzrEQQtDDcVmRvG8/E2REX3w0W+lYrCswlydi1vL8GPz+/7PTb7kYGmLCIS5NuIY6z n40TLK+mx3wzjaVEBMIPCwRjyA3cgAZ2LXyZYQP94QJS1pJeNLSRPJ1ekUUCJyL+GGMI BghQ== MIME-Version: 1.0 Received: by 10.68.221.41 with SMTP id qb9mr29539346pbc.147.1341509255883; Thu, 05 Jul 2012 10:27:35 -0700 (PDT) Sender: andy@fud.org.nz Received: by 10.68.73.161 with HTTP; Thu, 5 Jul 2012 10:27:35 -0700 (PDT) In-Reply-To: References: Date: Fri, 6 Jul 2012 05:27:35 +1200 X-Google-Sender-Auth: ngHh28diXPmK6LRRmPXt7UYUGDA Message-ID: From: Andrew Thompson To: Vyacheslav Kulikovskyy Content-Type: text/plain; charset=ISO-8859-1 X-Gm-Message-State: ALoCoQlP7zM7Um3Ow5bzb+Y0cnnlvW5U521/HR+43Vez3I9q9VOcLnGRI5+Ep086BUkFNKu3IYg9 Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 17:27:36 -0000 On 6 July 2012 04:43, Vyacheslav Kulikovskyy wrote: > 2012/7/4 Andrew Thompson >> >> On 4 July 2012 23:30, Vyacheslav Kulikovskyy wrote: >> > i have sever with two 1G links (em) aggregated by lagg0 >> > >> > after 1700Megabits i have collisions/errors on lagg0 port, but not on >> > em0 >> > or em1 >> > >> > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or >> > anything else.. only lagg0 errors ( >> >> > netstat -w 1 -I lagg0 >> > input (lagg0) output >> > packets errs idrops bytes packets errs bytes colls >> > 87964 0 0 5474019 78172 1964 222220549 0 >> > 88842 0 0 5533987 78852 1811 222578109 0 >> > 87687 0 0 5454717 77279 2416 222286391 0 >> > 87995 0 0 5471653 78090 2040 223488046 0 >> > 88314 0 0 5493348 78495 1994 222548964 0 >> > 88411 0 0 5502818 78228 1949 222214374 0 >> > >> > how i can get full link speed on this server? >> >> This probably means the packet could not be queued on the lagg >> interface send queue. Please try this patch. >> > this patch don't help (, on switch errors not found. > Can you be more specific. Did the patch fail to work or was there no change in the speed? I don't know what you mean by "on switch errors not found" Andrew From owner-freebsd-net@FreeBSD.ORG Thu Jul 5 17:48:22 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 664591065675 for ; Thu, 5 Jul 2012 17:48:22 +0000 (UTC) (envelope-from ml@my.gd) Received: from mail-ee0-f54.google.com (mail-ee0-f54.google.com [74.125.83.54]) by mx1.freebsd.org (Postfix) with ESMTP id E655E8FC17 for ; Thu, 5 Jul 2012 17:48:21 +0000 (UTC) Received: by eeke49 with SMTP id e49so3652850eek.13 for ; Thu, 05 Jul 2012 10:48:21 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding :x-gm-message-state; bh=Rb+nkMf+FgDTxVC0Cy4VdAps44OFto7sUu75QReP7dc=; b=hPN9G5uZUfmI8Y4wvdBgvHEaB6QYwrY8utiNAvSGqz+iDt4syeLnW2C4IhIakxe30/ k+8XFG7MRwyI/PTP05JcatsCc/vSC59kbbiIHLNGV9wZ6eAXf6dZIxa8DmTwPkhEfrH7 FtBvKxvc69cCwL+PzkLR3aIlDKrIM3F8DjJThJCye/8+1SsirtnQQWfInfR/OGWBEvn0 GOk68TAV2BZyCJszFHmVEOF7vLLa7mbCpny4y3bWzgwOOGHJr268hUENUSlrnFAottuX wdwgi8W4hnojiFFGfMbSbOPgzAfGNvkwG7yVBhgDIKxXLbM3mR0kMvLNgH/zf19zj6lT lRCg== Received: by 10.14.119.202 with SMTP id n50mr6384835eeh.33.1341510501065; Thu, 05 Jul 2012 10:48:21 -0700 (PDT) Received: from dfleuriot-at-hi-media.com ([83.167.62.196]) by mx.google.com with ESMTPS id y54sm64804483eef.10.2012.07.05.10.48.19 (version=SSLv3 cipher=OTHER); Thu, 05 Jul 2012 10:48:20 -0700 (PDT) Message-ID: <4FF5D362.1040704@my.gd> Date: Thu, 05 Jul 2012 19:48:18 +0200 From: Damien Fleuriot User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: freebsd-net@freebsd.org References: In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit X-Gm-Message-State: ALoCoQmuptUoCQEPaDnVy+E1j4+pQq2xqo6RVjI0sueadwtGWnH8qfnxzCpqdlwHaFFwSbxF417d Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Jul 2012 17:48:22 -0000 On 7/5/12 7:27 PM, Andrew Thompson wrote: > Can you be more specific. Did the patch fail to work or was there no > change in the speed? I don't know what you mean by "on switch errors > not found" > > > Andrew I think that was in reply to my question about possible errors on the switch's ports, like packets dropped from the switch's queues. From owner-freebsd-net@FreeBSD.ORG Fri Jul 6 04:15:08 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id DC1DA1065673 for ; Fri, 6 Jul 2012 04:15:08 +0000 (UTC) (envelope-from chris.benesch@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 4729F8FC15 for ; Fri, 6 Jul 2012 04:15:08 +0000 (UTC) Received: by yhfs35 with SMTP id s35so3261878yhf.13 for ; Thu, 05 Jul 2012 21:15:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=1mqLxu9pLVFy/uxFWJS5jOn6lVwluv51Gcjtahx400Q=; b=e8IJb3zcGH9QVnCShjzNTb8ZXD1ir+xqoCSZparCqLUOqAlMSi4dTJprjtucGnW4jU o2+fqY1X9D98n/jIqQEGHowQa9Q8OZKqDYQYqxDoLAwnGiZfM68jVCgGGUYKgBU9CBAb YIYv8yg0kZQWIjnRo2rAlydgV91bvvT/LF1vOY6a555d9ZAgSTrGgPp/JWdiAiOCbECA g9zUEkxfljaufQaxoIbYdSBOBo/oSKiA6wRBKxnNKJb8gLAiD0UvzqB1OntX5BvtZErm BM886cQBhI+1XNN4bh+Vp1J+V20dr1Efvp7D5DvYpkVUgRwt2Byj4xcH+sGj63ofKRhm 5KsA== MIME-Version: 1.0 Received: by 10.50.189.234 with SMTP id gl10mr1429125igc.59.1341548107078; Thu, 05 Jul 2012 21:15:07 -0700 (PDT) Received: by 10.231.26.150 with HTTP; Thu, 5 Jul 2012 21:15:07 -0700 (PDT) Date: Thu, 5 Jul 2012 21:15:07 -0700 Message-ID: From: Chris Benesch To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: IPSec woes coming from OpenBSD to Free X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 06 Jul 2012 04:15:09 -0000 Hi all, Forgive me if I sound noobish, but I have been using OpenBSD for a long time and havent messed with FreeBSD in over 5 years. My situation overall is thus: I need to connect an internal network to my workplace over IPSec. It is currently working on OpenBSD, but after all the flack that came out last year and the fact that I do work in the financial industry, maybe it is better to have a system without the documented security hole. Thats a whole other discussion. Looking at the manual, it says to create a gif interface with the other end. Unfortunately I do not know how they have the other end set up completely so I dont know for example the other ends internal address. Basically it is joining my internal network 192.168.127.0 (not the real number, but the same class of network) to 189.168.175.0/24 and once that is up, the 176.0/24 network as well. But for now, lets focus on 175. To test out the move, I have installed 9.0 on an old laptop. It only has one network card on it, but I set up the fwe0 interface (firewire) to be the internal interface (192.168.127.1) I read a lot of relevant pages and from what I can tell I think everything is right, or I should at least see some traffic. However, I see absolutely no traffic. I do a tcpdump in another session for udp port 500 and there is nada, zilch. I am not connecting to another FreeBSD box, but to a Watchguard XTM 505 device, so the usual things of "go change this on the other host" dont work in my case, I can only manipulate my end. Oh, my laptop is assigned ip address 192.168.0.33 and it has all UDP 500 traffic directed to it from my DSL router. Same setup as the OpenBSD box which works, but different IP. I have replaced the real IPs with modified versions so that I can remain secure, but illustrate any issues. So here is psk.txt: 189.168.155.32 MySecretKey << I know this key is correct. Here is setkey.conf: flush; spdflush; spdadd 192.168.127.0/24 189.168.175.0/24 any -P out ipsec esp/tunnel/192.186.0.33-189.168.155.32/require; spdadd 189.168.175.0/24 192.168.127.0/24 any -P in ipsec esp/tunnel/189.168.155.32-192.186.0.33/require; I did flush and dump that each time I tested. racoon.conf path pre_shared_key "/usr/local/etc/racoon/psk.txt"; #location of pre-shared key file log debug2; #log verbosity setting: set to 'notify' when testing and debugging is complete padding # options are not to be changed { maximum_length 20; randomize off; strict_check off; exclusive_tail off; } timer # timing options. change as needed { counter 5; interval 20 sec; persend 1; # natt_keepalive 15 sec; phase1 30 sec; phase2 15 sec; } listen # address [port] that racoon will listening on { isakmp 192.168.0.33 [500]; } remote 189.168.155.32 [500] { exchange_mode aggressive,main; doi ipsec_doi; situation identity_only; my_identifier address 12.34.56.78; << internet facing public address that is static peers_identifier address 198.168.155.32; lifetime time 1 hour; passive off; proposal_check obey; nat_traversal off; initial_contact on; generate_policy off; proposal { encryption_algorithm aes; hash_algorithm sha1; authentication_method pre_shared_key; lifetime time 30 sec; dh_group 5; } } sainfo (address 192.168.127.0/24 any address 189.168.175.0/24 any) # address $network/$netmask $type address $network/$netmask $type ( $type being any or esp) { # $network must be the two internal networks you are joining. pfs_group 1; lifetime time 1200 sec; encryption_algorithm aes; authentication_algorithm hmac_sha1; compression_algorithm deflate; } And there is no firewall set up or anything. Like I said I am just testing this out, all I have done is I installed FReeBSD 9.0 i386 on the laptop, compiled the kernel with option IPSEC, device crypto, and option IPSEC_NAT_T (to get rid of the error when starting up the racoon system), installed from pkg_add the ipsec-tools package and set up these files, absolutely nothing else. Oh yes, I installed the bash shell for root and my own user. Thats it, literally. When I run racoon, there is no traffic at all on rl0 (my network interface) on udp port 500 Here is the output from racoon: [root@laptop /usr/local/etc/racoon]# racoon -v -d -F Foreground mode. 2012-07-06 04:10:55: INFO: @(#)ipsec-tools 0.8.0 ( http://ipsec-tools.sourceforge.net) 2012-07-06 04:10:55: INFO: @(#)This product linked OpenSSL 0.9.8q 2 Dec 2010 (http://www.openssl.org/) 2012-07-06 04:10:55: INFO: Reading configuration from "/usr/local/etc/racoon/racoon.conf" 2012-07-06 04:10:55: DEBUG: call pfkey_send_register for AH 2012-07-06 04:10:55: DEBUG: call pfkey_send_register for ESP 2012-07-06 04:10:55: DEBUG: call pfkey_send_register for IPCOMP 2012-07-06 04:10:55: DEBUG: reading config file /usr/local/etc/racoon/racoon.conf 2012-07-06 04:10:55: DEBUG2: lifetime = 30 2012-07-06 04:10:55: DEBUG2: lifebyte = 0 2012-07-06 04:10:55: DEBUG2: encklen=128 2012-07-06 04:10:55: DEBUG2: p:1 t:1 2012-07-06 04:10:55: DEBUG2: AES-CBC(7) 2012-07-06 04:10:55: DEBUG2: SHA(2) 2012-07-06 04:10:55: DEBUG2: 1536-bit MODP group(5) 2012-07-06 04:10:55: DEBUG2: pre-shared key(1) 2012-07-06 04:10:55: DEBUG2: 2012-07-06 04:10:55: DEBUG: hmac(modp1536) 2012-07-06 04:10:55: DEBUG: no check of compression algorithm; not supported in sadb message. 2012-07-06 04:10:55: DEBUG: getsainfo params: loc='192.168.127.0/24' rmt=' 189.168.175.0/24' peer='NULL' client='NULL' id=0 2012-07-06 04:10:55: DEBUG2: parse successed. 2012-07-06 04:10:55: INFO: 192.168.0.33[500] used for NAT-T 2012-07-06 04:10:55: INFO: 192.168.0.33[500] used as isakmp port (fd=5) 2012-07-06 04:10:55: DEBUG: pk_recv: retry[0] recv() 2012-07-06 04:10:55: DEBUG: got pfkey X_SPDDUMP message 2012-07-06 04:10:55: DEBUG2: 02120000 0f000100 01000000 f60a0000 03000500 ff180000 10020000 c6ba9d00 00000000 00000000 03000600 ff180000 10020000 c0a8e700 00000000 00000000 07001200 02000100 06000000 00000000 28003200 02020000 10020000 c0a80002 00000000 00000000 10020000 c0ba0021 00000000 00000000 2012-07-06 04:10:55: DEBUG: pk_recv: retry[0] recv() 2012-07-06 04:10:55: DEBUG: got pfkey X_SPDDUMP message 2012-07-06 04:10:55: DEBUG2: 02120000 0f000100 00000000 f60a0000 03000500 ff180000 10020000 c0a8e700 00000000 00000000 03000600 ff180000 10020000 c6ba9d00 00000000 00000000 07001200 02000200 05000000 00000000 28003200 02020000 10020000 c0ba0021 00000000 00000000 10020000 c0a80002 00000000 00000000 2012-07-06 04:10:55: DEBUG: sub:0xbfbfe64c: 192.168.127.0/24[0] 189.168.175.0/24[0] proto=any dir=out 2012-07-06 04:10:55: DEBUG: db :0x28891148: 189.168.175.0/24[0] 192.168.127.0/24[0] proto=any dir=in And it hangs here ad infinitum, no traffic in another session runnning tcpdump, nothing. Any help would be appreciated. :) If I can just get this kick started a little bit I've been in the computer biz, specifically Unix based for the last 12 years, I can probably get it, but for now I'm stuck :( From owner-freebsd-net@FreeBSD.ORG Fri Jul 6 04:44:29 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id B5580106564A for ; Fri, 6 Jul 2012 04:44:29 +0000 (UTC) (envelope-from jshupe@hermetek.com) Received: from monroe.hermetek.com (monroe.hermetek.com [IPv6:2607:f348:1007::1a]) by mx1.freebsd.org (Postfix) with ESMTP id 664E68FC12 for ; Fri, 6 Jul 2012 04:44:29 +0000 (UTC) Received: from alcor.hermetek.com (alcor.hermetek.com [216.172.107.42]) by monroe.hermetek.com (8.14.4/8.14.4) with ESMTP id q664hmdF069018 for ; Thu, 5 Jul 2012 23:43:48 -0500 (CDT) (envelope-from jshupe@hermetek.com) Received: from [10.45.28.72] (ppp-70-254-33-128.dsl.lgvwtx.swbell.net [70.254.33.128]) by alcor.hermetek.com (Postfix) with ESMTPSA id AE7E13B67A for ; Thu, 5 Jul 2012 23:43:50 -0500 (CDT) Message-ID: <4FF66CFF.8000700@hermetek.com> Date: Thu, 05 Jul 2012 23:43:43 -0500 From: James Shupe Organization: HermeTek Network Solutions User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:12.0) Gecko/20120430 Thunderbird/12.0.1 MIME-Version: 1.0 To: freebsd-net@freebsd.org References: In-Reply-To: X-Enigmail-Version: 1.5pre Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 8bit X-HermeTek-MailScanner-Information: Please contact the ISP for more information X-HermeTek-MailScanner-ID: AE7E13B67A.A5B6D X-HermeTek-MailScanner: Found to be clean X-HermeTek-MailScanner-From: jshupe@hermetek.com X-Spam-Status: No Subject: Re: IPSec woes coming from OpenBSD to Free X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 06 Jul 2012 04:44:29 -0000 On 07/05/2012 11:15 PM, Chris Benesch wrote: > It is currently working on OpenBSD, but after all the flack that > came out last year and the fact that I do work in the financial industry, > maybe it is better to have a system without the documented security hole. > Thats a whole other discussion. What documented security hole? The debunked IPsec backdoor allegation, or did I miss something else entirely? -- James Shupe From owner-freebsd-net@FreeBSD.ORG Fri Jul 6 05:17:31 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AF40B106566C for ; Fri, 6 Jul 2012 05:17:31 +0000 (UTC) (envelope-from chris.benesch@gmail.com) Received: from mail-gh0-f182.google.com (mail-gh0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 69FED8FC0A for ; Fri, 6 Jul 2012 05:17:31 +0000 (UTC) Received: by ghbz22 with SMTP id z22so9579585ghb.13 for ; Thu, 05 Jul 2012 22:17:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=7b54Ikch4Z03cWQPSniNjwnqqJQvrOb/G00bEljAeBM=; b=r7yRjNe1PS05DrB6d9fbAzYHpeqIa0ojBhaNHPSShNf1y3vHb+IPB+HPGL2/AfdYJv VN124nenMi0j2DBm5ZWPqKDsFuthgyayfFuyUkIAvnMHROM7qVE1KWkx36HGZMEcnlyq r5qlWC00z+oWJ4QPAwMEJV6PkVxqnxfj9b560ifll67QDtVakyUCRNsRQFd8WKbfBpe5 PUf9vzFXIZlmPOcUrEEZQOVBPXVsTUoIOfcVxIpW7q1pNqdcQWK4Py+UyHIFy7huNpHR LnqJpHF6DetsijX3tWdy+Cd1zQSRQ2fRoe1jvY53vQD0DAPVtImbDBMK/S0PuA9mHXO5 dCnA== MIME-Version: 1.0 Received: by 10.42.89.72 with SMTP id f8mr15058870icm.33.1341551850127; Thu, 05 Jul 2012 22:17:30 -0700 (PDT) Received: by 10.231.26.150 with HTTP; Thu, 5 Jul 2012 22:17:30 -0700 (PDT) In-Reply-To: References: Date: Thu, 5 Jul 2012 22:17:30 -0700 Message-ID: From: Chris Benesch To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Re: IPSec woes coming from OpenBSD to Free X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 06 Jul 2012 05:17:31 -0000 All things aside, I'm just trying to get it to work on FreeBSD thats all From owner-freebsd-net@FreeBSD.ORG Fri Jul 6 05:52:05 2012 Return-Path: Delivered-To: net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2E08A106564A; Fri, 6 Jul 2012 05:52:05 +0000 (UTC) (envelope-from luigi@onelab2.iet.unipi.it) Received: from onelab2.iet.unipi.it (onelab2.iet.unipi.it [131.114.59.238]) by mx1.freebsd.org (Postfix) with ESMTP id D93BE8FC1C; Fri, 6 Jul 2012 05:52:04 +0000 (UTC) Received: by onelab2.iet.unipi.it (Postfix, from userid 275) id E118E7300A; Fri, 6 Jul 2012 08:11:26 +0200 (CEST) Date: Fri, 6 Jul 2012 08:11:26 +0200 From: Luigi Rizzo To: "Alexander V. Chernikov" Message-ID: <20120706061126.GA65432@onelab2.iet.unipi.it> References: <4FF361CA.4000506@FreeBSD.org> <20120703214419.GC92445@onelab2.iet.unipi.it> <4FF36438.2030902@FreeBSD.org> <4FF3E2C4.7050701@FreeBSD.org> <4FF3FB14.8020006@FreeBSD.org> <4FF402D1.4000505@FreeBSD.org> <20120704091241.GA99164@onelab2.iet.unipi.it> <4FF412B9.3000406@FreeBSD.org> <20120704154856.GC3680@onelab2.iet.unipi.it> <4FF59955.5090406@FreeBSD.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF59955.5090406@FreeBSD.org> User-Agent: Mutt/1.4.2.3i Cc: Doug Barton , net@freebsd.org Subject: Re: FreeBSD 10G forwarding performance @Intel X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 06 Jul 2012 05:52:05 -0000 On Thu, Jul 05, 2012 at 05:40:37PM +0400, Alexander V. Chernikov wrote: > On 04.07.2012 19:48, Luigi Rizzo wrote: ... > Traffic stats with most possible counters eliminated: > (there is a possibility in ixgbe code to update rx/tx packets once per > rx_process_limit (which is 100 by default)): > > input (ix0) output > packets errs idrops bytes packets errs bytes colls > 2.8M 0 0 186M 2.8M 0 186M 0 > 2.8M 0 0 187M 2.8M 0 186M 0 > > And it seems that netstat uses 1024 as divisor (no HN_DIVISOR_1000 > passed in if.c to show_stat), so real frame count from Ixia side is much > closer to 3MPPS (~ 2.961600 ). ... > IPFW contention: > Same setup as shown upper, same traffic level > > 17:48 [0] test15# ipfw show > 00100 0 0 allow ip from any to any > 65535 0 0 deny ip from any to any > > net.inet.ip.fw.enable: 0 -> 1 > input (ix0) output > packets errs idrops bytes packets errs bytes colls > 2.1M 734k 0 187M 2.1M 0 139M 0 > 2.1M 736k 0 187M 2.1M 0 139M 0 > 2.1M 737k 0 187M 2.1M 0 89M 0 > 2.1M 735k 0 187M 2.1M 0 189M 0 > net.inet.ip.fw.update_counters: 1 -> 0 > 2.3M 636k 0 187M 2.3M 0 148M 0 > 2.5M 343k 0 187M 2.5M 0 164M 0 > 2.5M 351k 0 187M 2.5M 0 164M 0 > 2.5M 345k 0 187M 2.5M 0 164M 0 ... > It seems that ipfw counters are suffering from this problem, too. > Unfortunately, there is no DPCPU allocator in our kernel. > I'm planning to make a very simple per-cpu counters patch: > ( > allocate 65k*(u64_bytes+u64_packets) memory for each CPU per vnet > instance init and make ipfw use it as counter backend. > > There is a problem with several rules residing in single entry. This can > (probably) be worked-around by using fast counters for the first such > rule (or not using fast counters for such rules at all) > ) > > What do you think about this? the thing discussed a few years ago (at least the one i took out of the discussion) was that the counter fields in rules should hold the index of a per-cpu counter associated to the rule. So CTR_INC(rule->ctr) becomes something like pcpu->ipfw_ctrs[rule->ctr]++ Once you create a new rule you also grab one free index from ipfw_ctrs[], and the same should go for dummynet counters. The alternative would be to allocate the rule and a set of counters within the rule itself, but that kills 64 bytes per core per rule to avoid cache contention. cheers luigi From owner-freebsd-net@FreeBSD.ORG Fri Jul 6 13:40:10 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id D35511065670; Fri, 6 Jul 2012 13:40:10 +0000 (UTC) (envelope-from coolsysop@gmail.com) Received: from mail-gg0-f182.google.com (mail-gg0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id 72DB78FC0A; Fri, 6 Jul 2012 13:40:10 +0000 (UTC) Received: by ggnm2 with SMTP id m2so9972477ggn.13 for ; Fri, 06 Jul 2012 06:40:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=yhvgf1Qp5XsOM43Y1aAyIrwBB55g8EdqsPq/UhR3+kY=; b=rUyXgceTy3SJ0YjQiG6uhKjjOcGSnbnSUg98XoMm3CrpOdaYKAJ9A96ywq72hynd/T X5ymjQNBgbg5h/y96643AT7pGb7viN5ZL4jPPsZZZN0hHdfk0ZH10rPk1MVUZbGMUtqc TxbqAUt4h5ER3PYWQdkEYdQbVvw0bxbKToXMMhPdwfipmMYW8nsmraZ/1pn1FEdkFn9K SE4okougoAsgpFzTXaR1Z1yVMrshTl4hO9wjI06KUVFm+SQDNnUH8yR1FdrSqtxc8NPS E3Kb6c3Zobn8XyzK6ng7bATsetm+zFYY9NznONZO6rFnkcuVGGQO0wzI/ouYonQ5SLfQ aaoA== MIME-Version: 1.0 Received: by 10.60.14.227 with SMTP id s3mr30918384oec.36.1341582007359; Fri, 06 Jul 2012 06:40:07 -0700 (PDT) Received: by 10.60.28.40 with HTTP; Fri, 6 Jul 2012 06:40:07 -0700 (PDT) In-Reply-To: References: Date: Fri, 6 Jul 2012 16:40:07 +0300 Message-ID: From: Vyacheslav Kulikovskyy To: Andrew Thompson Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-net@freebsd.org Subject: Re: lagg speed trouble X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 06 Jul 2012 13:40:10 -0000 2012/7/5 Andrew Thompson > On 6 July 2012 04:43, Vyacheslav Kulikovskyy wrote: > > 2012/7/4 Andrew Thompson > >> > >> On 4 July 2012 23:30, Vyacheslav Kulikovskyy > wrote: > >> > i have sever with two 1G links (em) aggregated by lagg0 > >> > > >> > after 1700Megabits i have collisions/errors on lagg0 port, but not on > >> > em0 > >> > or em1 > >> > > >> > I'm using nginx in own CDN. and server don't limited my mbufs, irq, or > >> > anything else.. only lagg0 errors ( > >> > >> > netstat -w 1 -I lagg0 > >> > input (lagg0) output > >> > packets errs idrops bytes packets errs bytes colls > >> > 88314 0 0 5493348 78495 1994 222548964 0 > >> > 88411 0 0 5502818 78228 1949 222214374 0 > >> > > >> > how i can get full link speed on this server? > >> > >> This probably means the packet could not be queued on the lagg > >> interface send queue. Please try this patch. > >> > > this patch don't help (, on switch errors not found. > > > > Can you be more specific. Did the patch fail to work or was there no > change in the speed? I don't know what you mean by "on switch errors > not found" > > i'm install patch and rebuild kernel, after reboot nothing changed. by "switch errors" i mean that data center support send me interface counters with 0 errors. today i was try change laggproto to roundrobin and this help me +100Mbit... to my 1700Mbit From owner-freebsd-net@FreeBSD.ORG Fri Jul 6 22:12:26 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 88C351065672 for ; Fri, 6 Jul 2012 22:12:26 +0000 (UTC) (envelope-from xenophon+freebsd@irtnog.org) Received: from mx1.irtnog.org (bge0-1.edge1.cincinnati.irtnog.org [IPv6:2001:470:c445::1]) by mx1.freebsd.org (Postfix) with ESMTP id 4A4DC8FC14 for ; Fri, 6 Jul 2012 22:12:26 +0000 (UTC) Received: from cinep001bsdgw.irtnog.net (localhost [127.0.0.1]) by mx1.irtnog.org (Postfix) with ESMTP id B0B9B52E for ; Fri, 6 Jul 2012 18:12:25 -0400 (EDT) X-Virus-Scanned: amavisd-new at irtnog.org Received: from mx1.irtnog.org ([127.0.0.1]) by cinep001bsdgw.irtnog.net (mx1.irtnog.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vSzF34qkaLLK for ; Fri, 6 Jul 2012 18:12:14 -0400 (EDT) Received: from cinip100ntsbs.irtnog.net (cinip100ntsbs.irtnog.net [10.63.1.100]) by mx1.irtnog.org (Postfix) with ESMTP for ; Fri, 6 Jul 2012 18:12:13 -0400 (EDT) X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Date: Fri, 6 Jul 2012 18:12:06 -0400 Message-ID: In-Reply-To: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: IPSec woes coming from OpenBSD to Free thread-index: Ac1bLii21IS/9BabQBGrAjofaXUN9gAiS8sg References: From: "xenophon\\+freebsd" To: Subject: RE: IPSec woes coming from OpenBSD to Free X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 06 Jul 2012 22:12:26 -0000 Chris Benesch writes: > Looking at the manual, it says to create a gif interface with the > other end. Are you referring to chapter 15.9 in the FreeBSD Handbook? I don't know why it starts with tunneling over a GIF (IP-in-IP) interface. Why don't you try a pure IPsec tunnel, instead? I assume you already have security/ipsec-tools installed. Let's say you have two endpoints and two networks: Left router - 1.1.1.1 Left network - 10.10.10.0/24 Right router - 2.2.2.2 Right network - 20.20.20.0/24 You can start with the security policy, because it's easy. Here's the policy for the left side: # Left to Right spdadd 10.10.10.0/24 20.20.20.0/24 any -P out ipsec esp/tunnel/1.1.1.1-2.2.2.2/require; # Right to Left spdadd 20.20.20.0/24 10.10.10.0/24 any -P in ipsec esp/tunnel/2.2.2.2-1.1.1.1/require; The policy for the right side is the same, with the direction's swapped: # Right to Left spdadd 20.20.20.0/24 10.10.10.0/24 any -P out ipsec esp/tunnel/2.2.2.2-1.1.1.1/require; # Left to Right spdadd 10.10.10.0/24 20.20.20.0/24 any -P in ipsec esp/tunnel/1.1.1.1-2.2.2.2/require; (On FreeBSD, save these to /etc/ipsec.conf, not setkey.conf.) The next part is setting up IKE. I use AES-SHA1 with DH group 2 for the IKE SAs, and I use AES128-HMAC-SHA1 with PFS enabled (also DH group 2) for the IPsec SAs. Here's the left side: remote 2.2.2.2 { exchange_mode main, aggressive, base; ike_frag on; dpd_delay 20; proposal { encryption_algorithm aes; hash_algorithm sha1; authentication_method pre_shared_key; dh_group 2; lifetime time 86400 seconds; } } sainfo address 1.1.1.1 any address 2.2.2.2 any { pfs_group 2; lifetime time 3600 seconds; encryption_algorithm aes 128; authentication_algorithm hmac_sha1; compression_algorithm deflate; } The right side is the same, just with the addresses reversed: remote 1.1.1.1 { exchange_mode main, aggressive, base; ike_frag on; dpd_delay 20; proposal { encryption_algorithm aes; hash_algorithm sha1; authentication_method pre_shared_key; dh_group 2; lifetime time 86400 seconds; } } sainfo address 2.2.2.2 any address 1.1.1.1 any { pfs_group 2; lifetime time 3600 seconds; encryption_algorithm aes 128; authentication_algorithm hmac_sha1; compression_algorithm deflate; } Lastly, make sure that your firewall software is configured properly. You can cheat and disable filtering on the tunnel entirely by setting the following sysctl variables (see also enc(4) and ipsec(4)): net.inet.ipsec.filtertunnel=3D0 net.inet6.ipsec6.filtertunnel=3D0 (I'm assuming that you already have UDP port 500 and IP protocol 50 allowed through the left and right routers' public interfaces.) Make sure the IPsec SPD gets loaded properly: service ipsec onestop service ipsec onestart setkey -P -D The last command should show something like the following on the left router: 20.20.20.0/24[any] 10.10.10.0/24[any] any in ipsec esp/tunnel/2.2.2.2-1.1.1.1/require spid=3D4 seq=3D2 pid=3D79044 refcnt=3D1 10.10.10.0/24[any] 20.20.20.0/24[any] any out ipsec esp/tunnel/1.1.1.1-2.2.2.2/require spid=3D3 seq=3D0 pid=3D79044 refcnt=3D1 The right router will be similar: 10.10.10.0/24[any] 20.20.20.0/24[any] any in ipsec esp/tunnel/1.1.1.1-2.2.2.2/require spid=3D8 seq=3D2 pid=3D79068 refcnt=3D1 20.20.20.0/24[any] 10.10.10.0/24[any] any out ipsec esp/tunnel/2.2.2.2-1.1.1.1/require spid=3D7 seq=3D0 pid=3D79068 refcnt=3D1 When you start racoon, it should automatically turn up the tunnel. You can test it by pinging through the tunnel. You'll have to override ping's default source address to get it to work. On the router on the left: ping -S 10.10.10.1 20.20.20.1 And on the router on the right: ping -S 20.20.20.1 10.10.10.1 This is my configuration nearly verbatim, only in my case the right side is a Cisco router. Let me know if you can't get it working. Best wishes, Matthew From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 00:40:08 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 8926D106566B for ; Sat, 7 Jul 2012 00:40:08 +0000 (UTC) (envelope-from chris.benesch@gmail.com) Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id 463DE8FC0C for ; Sat, 7 Jul 2012 00:40:08 +0000 (UTC) Received: by obbun3 with SMTP id un3so19824910obb.13 for ; Fri, 06 Jul 2012 17:40:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=usoSpHPgFdo+hIYjJXehdPFDi+/r7/eOvDbl6q9+jGU=; b=mcuoK3ElsXF/wtQE8nQKdAAFU2mK0zKFlPtefoAFyLh3X4nMYJOK4sswiWNl8yl/EK yRWhKv2iqiaRe63NhU8Cb/8W7JyNl0QCvkEOyAdJvuh7roccsGeJOrBs/3Zuq3K4Jno1 J/9dIIEHfdl8UERYzZqZd9PrKrrPX5oh7vl7aX8xiAFoeXqn3esy7p+UP8/QkdCQXZZf Jb8YUJjnairz779UQd7V/6NX9acAl7KaEHXEHJBLtedsdYuJdYzeJOEo8PAiPI/91ycr 66evFKdXzWdmOIyWbOwbahJFGpk4kxGGEXKJeFRAB1hDKMDPl9QfNjA/ZamcEKxyQJu6 8+WQ== MIME-Version: 1.0 Received: by 10.50.89.169 with SMTP id bp9mr3729678igb.59.1341621607540; Fri, 06 Jul 2012 17:40:07 -0700 (PDT) Received: by 10.231.26.150 with HTTP; Fri, 6 Jul 2012 17:40:07 -0700 (PDT) In-Reply-To: References: Date: Fri, 6 Jul 2012 17:40:07 -0700 Message-ID: From: Chris Benesch To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Re: IPSec woes coming from OpenBSD to Free X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 00:40:08 -0000 Yeah the whole GIF interface thing seemed weird to me too. I'm in much the same situation I'm connecting to a Watchguard device, similar to the router I guess you are hooking to. I did get it to start trying to send, using the ping command. Never thought I had to kick start the data going to it to get it to connect, but I guess I do. So now I have another problem 2012-07-07 00:16:02: INFO: initiate new phase 1 negotiation: 192.186.0.33[500]<=>my.rou. ter.ip[500] 2012-07-07 00:16:02: INFO: begin Identity Protection mode. 2012-07-07 00:16:02: DEBUG: new cookie: dad1f78e51bb5b7e 2012-07-07 00:16:02: DEBUG: add payload of len 52, next type 13 2012-07-07 00:16:02: DEBUG: add payload of len 16, next type 0 2012-07-07 00:16:02: ERROR: *phase1 negotiation failed due to send error. dad1f78e51bb5b7e:0000000000000000* 2012-07-07 00:16:02: ERROR: failed to begin ipsec sa negotication. I think I know what it is though, I recompiled the kernel with just option IPSEC the first time and I got an error about unable to set a flag on the rl0 interface, so I found out if you add option IPSEC_NAT_T in there the error goes away. So I am recompiling the kernel with just IPSEC. I'll let you know how it works after its done. It takes awhile, its an old Pentium 4 machine with 400 M of ram and a laptop. The AMD 6 core w/16 G ram I hope one day to set up to run FreeBSD will be much nicer. From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 02:55:36 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id B3095106566B for ; Sat, 7 Jul 2012 02:55:36 +0000 (UTC) (envelope-from chris.benesch@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 6C3688FC0C for ; Sat, 7 Jul 2012 02:55:36 +0000 (UTC) Received: by yhfs35 with SMTP id s35so4376809yhf.13 for ; Fri, 06 Jul 2012 19:55:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=uAW5HLSb7sNx9/snYvD3I/jtgVuKEo9y3CQSALSZJmM=; b=hGQzxgKkmE6WcZeIbSysu4cLPmd/KKmorCWeE09NsJahqsc2XCmZUNyySNTFhNY5FY NMjjMNJ62hgz3/K0s0E1KUuQXKDER8LykpaBO/DGrcQfxsrYc3NSes2awTMoVP4izQY1 iALXyreEosNiJ09JUcTR0dlTb/7MM7sd36OvCUXUlyNizOO1GXU3Zd0kPfzIubKlTALg YRfkJeuqji1cOmHIzFK6rBeJkgMXxMR65ZmDoUVrkZCE9bW/2W/QkZtawuW4PhyzhNxq ujOtj3SV3xdpGpK9kIkz++R59l0PKFkwRO2tC0T/uC+nTai/QGM1d++0n9vKgTTl2B9n cjBg== MIME-Version: 1.0 Received: by 10.42.89.72 with SMTP id f8mr16954350icm.33.1341629730045; Fri, 06 Jul 2012 19:55:30 -0700 (PDT) Received: by 10.231.26.150 with HTTP; Fri, 6 Jul 2012 19:55:30 -0700 (PDT) In-Reply-To: References: Date: Fri, 6 Jul 2012 19:55:30 -0700 Message-ID: From: Chris Benesch To: freebsd-net@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Re: IPSec woes coming from OpenBSD to Free X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 02:55:36 -0000 I got it to work! There were some addresses in the SA file (ipsec.conf) that were wrong, ie 192.168 vs. 192.186 Helluva nice error message, I was looking for a literal sending error. From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 08:26:56 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 05A7A106564A; Sat, 7 Jul 2012 08:26:56 +0000 (UTC) (envelope-from venglin@freebsd.lublin.pl) Received: from lagoon.freebsd.lublin.pl (lagoon.freebsd.lublin.pl [IPv6:2a02:2928:a::3]) by mx1.freebsd.org (Postfix) with ESMTP id 564438FC0A; Sat, 7 Jul 2012 08:26:55 +0000 (UTC) Received: from [10.66.254.11] (mgmt.nette.pl [193.138.118.12]) by lagoon.freebsd.lublin.pl (Postfix) with ESMTPSA id ACCBC239454; Sat, 7 Jul 2012 10:26:52 +0200 (CEST) Message-ID: <4FF7F2C6.5070401@freebsd.lublin.pl> Date: Sat, 07 Jul 2012 10:26:46 +0200 From: Przemyslaw Frasunek Organization: frasunek.com User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: freebsd-net@freebsd.org, bzeeb-lists@lists.zabbadoz.net, Mike Tancsa , Eugene Grosbein , Gleb Smirnoff References: <4DB47CE1.8@frasunek.com> <4DB487D2.7030104@rdtc.ru> <4DB48B76.8050101@frasunek.com> <4DB49109.3050002@frasunek.com> <20110425050548.GF34767@glebius.int.ru> <4DBBBAD8.2000705@frasunek.com> <20110513162311.GK95084@glebius.int.ru> <4DD298AD.2060905@frasunek.com> <20110517184613.GN74366@glebius.int.ru> <4FDB1D71.6050908@freebsd.lublin.pl> <20120615203142.GW28613@glebius.int.ru> <4FDBAFD7.9020606@freebsd.lublin.pl> <4FDF2F81.6030307@sentex.net> <4FDF3097.6080701@freebsd.lublin.pl> <4FE0EE62.5070905@freebsd.lublin.pl> In-Reply-To: <4FE0EE62.5070905@freebsd.lublin.pl> X-Enigmail-Version: 1.4.2 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: Subject: Re: mpd5/Netgraph issues after upgrading to 7.4 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 08:26:56 -0000 > After reenabling IPv6, the crash occurred within 6 hours. This time, crashdump > was properly saved (thanks to patch suggested by Eugene). My PPPoE BRAS was stable for 17 days. This morning, it crashed in another way: current process = 2762 (mpd5) trap number = 9 panic: general protection fault cpuid = 5 KDB: stack backtrace: #0 0xffffffff803a04a6 at kdb_backtrace+0x66 #1 0xffffffff8036dfde at panic+0x1ce #2 0xffffffff80503300 at trap_fatal+0x290 #3 0xffffffff80503851 at trap+0x111 #4 0xffffffff804ea5d4 at calltrap+0x8 #5 0xffffffff8041d314 at lltable_prefix_free+0x74 #6 0xffffffff8044c014 at in_ifscrub+0x2c4 #7 0xffffffff8044d3f3 at in_control+0x793 #8 0xffffffff80418d2d at ifioctl+0xccd #9 0xffffffff803b6842 at kern_ioctl+0x92 #10 0xffffffff803b6aa0 at ioctl+0xf0 #11 0xffffffff80502ab2 at amd64_syscall+0x302 #12 0xffffffff804ea8cc at Xfast_syscall+0xfc Uptime: 17d7h18m38s (kgdb) bt #0 doadump () at pcpu.h:224 #1 0xffffffff8036da83 in boot (howto=260) at /usr/src/sys/kern/kern_shutdown.c:448 #2 0xffffffff8036dfb7 in panic (fmt=0x1
) at /usr/src/sys/kern/kern_shutdown.c:639 #3 0xffffffff80503300 in trap_fatal (frame=0x9, eva=Variable "eva" is not available. ) at /usr/src/sys/amd64/amd64/trap.c:848 #4 0xffffffff80503851 in trap (frame=0xffffff818569a700) at /usr/src/sys/amd64/amd64/trap.c:600 #5 0xffffffff804ea5d4 in calltrap () at /usr/src/sys/amd64/amd64/exception.S:228 #6 0xffffffff8044e44a in in_lltable_prefix_free (llt=0xffffff00044af600, prefix=0xffffff818569a8a0, mask=0xffffff818569a890, flags=2) at /usr/src/sys/netinet/in.c:1402 #7 0xffffffff8041d314 in lltable_prefix_free (af=2, prefix=0xffffff818569a8a0, mask=0xffffff818569a890, flags=2) at /usr/src/sys/net/if_llatbl.c:242 #8 0xffffffff8044c014 in in_ifscrub (ifp=Variable "ifp" is not available. ) at /usr/src/sys/netinet/in.c:1223 #9 0xffffffff8044d3f3 in in_control (so=Variable "so" is not available. ) at /usr/src/sys/netinet/in.c:588 #10 0xffffffff80418d2d in ifioctl (so=0xffffff001de4f2a8, cmd=2149607705, data=0xffffff001ddcdb00 "ng29", td=0xffffff000427f000) at /usr/src/sys/net/if.c:2606 #11 0xffffffff803b6842 in kern_ioctl (td=0xffffff000427f000, fd=Variable "fd" is not available. ) at file.h:275 #12 0xffffffff803b6aa0 in ioctl (td=0xffffff000427f000, uap=0xffffff818569abb0) at /usr/src/sys/kern/sys_generic.c:679 #13 0xffffffff80502ab2 in amd64_syscall (td=0xffffff000427f000, traced=0) at subr_syscall.c:114 #14 0xffffffff804ea8cc in Xfast_syscall () at /usr/src/sys/amd64/amd64/exception.S:387 #15 0x00000008018fbf8c in ?? () (kgdb) frame 6 #6 0xffffffff8044e44a in in_lltable_prefix_free (llt=0xffffff00044af600, prefix=0xffffff818569a8a0, mask=0xffffff818569a890, flags=2) at /usr/src/sys/netinet/in.c:1402 1402 if (IN_ARE_MASKED_ADDR_EQUAL((struct sockaddr_in *)L3_ADDR(lle), (kgdb) list 1397 1398 /* 1399 * (flags & LLE_STATIC) means deleting all entries 1400 * including static ARP entries 1401 */ 1402 if (IN_ARE_MASKED_ADDR_EQUAL((struct sockaddr_in *)L3_ADDR(lle), 1403 pfx, msk) && 1404 ((flags & LLE_STATIC) || !(lle->la_flags & LLE_STATIC))) { 1405 int canceled; 1406 (kgdb) print lle $1 = (struct llentry *) 0xdeadc0dedeadc0de (kgdb) print *llt $2 = {llt_link = {sle_next = 0xffffff00040b4400}, lle_head = {{ lh_first = 0xffffff00041d9900}, {lh_first = 0xffffff0004cc3e00}, { lh_first = 0x0}, {lh_first = 0xffffff001db9a500}, { lh_first = 0xffffff0004251300}, {lh_first = 0x0}, { lh_first = 0xffffff001d67f300}, {lh_first = 0xffffff00044a9300}, { lh_first = 0xffffff00041dab00}, {lh_first = 0x0}, {lh_first = 0x0}, { lh_first = 0xffffff0006950c00}, {lh_first = 0x0}, {lh_first = 0x0}, { lh_first = 0xffffff0004cac800}, {lh_first = 0x0}, {lh_first = 0x0}, { lh_first = 0xffffff00291da900}, {lh_first = 0x0}, {lh_first = 0x0}, { lh_first = 0x0}, {lh_first = 0x0}, {lh_first = 0xffffff00790f6900}, { lh_first = 0xffffff001dc68100}, {lh_first = 0xffffff0004185100}, { lh_first = 0xffffff0006952b00}, {lh_first = 0x0}, { lh_first = 0xffffff001de00700}, {lh_first = 0x0}, {lh_first = 0x0}, { lh_first = 0xffffff001ddff100}, {lh_first = 0xffffff0004caf500}}, llt_af = 2, llt_ifp = 0xffffff00043ef800, llt_free = 0xffffffff8044b920 , llt_prefix_free = 0xffffffff8044e400 , llt_lookup = 0xffffffff8044b3a0 , llt_dump = 0xffffffff8044b150 } (kgdb) list - 1387 u_int flags) 1388 { 1389 const struct sockaddr_in *pfx = (const struct sockaddr_in *)prefix; 1390 const struct sockaddr_in *msk = (const struct sockaddr_in *)mask; 1391 struct llentry *lle, *next; 1392 register int i; 1393 size_t pkts_dropped; 1394 1395 for (i=0; i < LLTBL_HASHTBL_SIZE; i++) { 1396 LIST_FOREACH_SAFE(lle, &llt->lle_head[i], lle_next, next) { From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 09:02:54 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 8251E1065675; Sat, 7 Jul 2012 09:02:54 +0000 (UTC) (envelope-from eugen@eg.sd.rdtc.ru) Received: from eg.sd.rdtc.ru (eg.sd.rdtc.ru [IPv6:2a03:3100:c:13::5]) by mx1.freebsd.org (Postfix) with ESMTP id D7AD88FC08; Sat, 7 Jul 2012 09:02:53 +0000 (UTC) Received: from eg.sd.rdtc.ru (localhost [127.0.0.1]) by eg.sd.rdtc.ru (8.14.5/8.14.5) with ESMTP id q6792jwN077086; Sat, 7 Jul 2012 16:02:45 +0700 (NOVT) (envelope-from eugen@eg.sd.rdtc.ru) Received: (from eugen@localhost) by eg.sd.rdtc.ru (8.14.5/8.14.5/Submit) id q6792jnr077085; Sat, 7 Jul 2012 16:02:45 +0700 (NOVT) (envelope-from eugen) Date: Sat, 7 Jul 2012 16:02:45 +0700 From: Eugene Grosbein To: Przemyslaw Frasunek Message-ID: <20120707090245.GA77055@rdtc.ru> References: <20110513162311.GK95084@glebius.int.ru> <4DD298AD.2060905@frasunek.com> <20110517184613.GN74366@glebius.int.ru> <4FDB1D71.6050908@freebsd.lublin.pl> <20120615203142.GW28613@glebius.int.ru> <4FDBAFD7.9020606@freebsd.lublin.pl> <4FDF2F81.6030307@sentex.net> <4FDF3097.6080701@freebsd.lublin.pl> <4FE0EE62.5070905@freebsd.lublin.pl> <4FF7F2C6.5070401@freebsd.lublin.pl> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4FF7F2C6.5070401@freebsd.lublin.pl> User-Agent: Mutt/1.4.2.3i Cc: freebsd-net@freebsd.org, Mike Tancsa , bzeeb-lists@lists.zabbadoz.net Subject: Re: mpd5/Netgraph issues after upgrading to 7.4 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 09:02:54 -0000 On Sat, Jul 07, 2012 at 10:26:46AM +0200, Przemyslaw Frasunek wrote: > > After reenabling IPv6, the crash occurred within 6 hours. This time, crashdump > > was properly saved (thanks to patch suggested by Eugene). > > My PPPoE BRAS was stable for 17 days. This morning, it crashed in another way: > > current process = 2762 (mpd5) > trap number = 9 > panic: general protection fault > cpuid = 5 > KDB: stack backtrace: > #0 0xffffffff803a04a6 at kdb_backtrace+0x66 > #1 0xffffffff8036dfde at panic+0x1ce > #2 0xffffffff80503300 at trap_fatal+0x290 > #3 0xffffffff80503851 at trap+0x111 > #4 0xffffffff804ea5d4 at calltrap+0x8 > #5 0xffffffff8041d314 at lltable_prefix_free+0x74 > #6 0xffffffff8044c014 at in_ifscrub+0x2c4 > #7 0xffffffff8044d3f3 at in_control+0x793 > #8 0xffffffff80418d2d at ifioctl+0xccd > #9 0xffffffff803b6842 at kern_ioctl+0x92 > #10 0xffffffff803b6aa0 at ioctl+0xf0 > #11 0xffffffff80502ab2 at amd64_syscall+0x302 > #12 0xffffffff804ea8cc at Xfast_syscall+0xfc > Uptime: 17d7h18m38s Did you set net.isr.direct=0 (and/or direct_force)? If so, don't do that. Get back to default 1 for these two sysctls. Eugene Grosbein From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 14:06:35 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id AF175106566B for ; Sat, 7 Jul 2012 14:06:35 +0000 (UTC) (envelope-from venglin@freebsd.lublin.pl) Received: from lagoon.freebsd.lublin.pl (lagoon.freebsd.lublin.pl [IPv6:2a02:2928:a::3]) by mx1.freebsd.org (Postfix) with ESMTP id 3A3278FC0A for ; Sat, 7 Jul 2012 14:06:35 +0000 (UTC) Received: from [10.66.254.11] (mgmt.nette.pl [193.138.118.12]) by lagoon.freebsd.lublin.pl (Postfix) with ESMTPSA id D1931239450; Sat, 7 Jul 2012 16:06:31 +0200 (CEST) Message-ID: <4FF84263.3050803@freebsd.lublin.pl> Date: Sat, 07 Jul 2012 16:06:27 +0200 From: Przemyslaw Frasunek Organization: frasunek.com User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20120614 Thunderbird/13.0.1 MIME-Version: 1.0 To: Eugene Grosbein References: <20110513162311.GK95084@glebius.int.ru> <4DD298AD.2060905@frasunek.com> <20110517184613.GN74366@glebius.int.ru> <4FDB1D71.6050908@freebsd.lublin.pl> <20120615203142.GW28613@glebius.int.ru> <4FDBAFD7.9020606@freebsd.lublin.pl> <4FDF2F81.6030307@sentex.net> <4FDF3097.6080701@freebsd.lublin.pl> <4FE0EE62.5070905@freebsd.lublin.pl> <4FF7F2C6.5070401@freebsd.lublin.pl> <20120707090245.GA77055@rdtc.ru> In-Reply-To: <20120707090245.GA77055@rdtc.ru> X-Enigmail-Version: 1.4.2 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: bzeeb-lists@lists.zabbadoz.net, freebsd-net@freebsd.org, Mike Tancsa Subject: Re: mpd5/Netgraph issues after upgrading to 7.4 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 14:06:35 -0000 > Did you set net.isr.direct=0 (and/or direct_force)? > If so, don't do that. Get back to default 1 for these two sysctls. Both sysctls are set to default values. This is my /etc/sysctl.conf: net.inet6.ip6.redirect=0 net.inet.icmp.drop_redirect=1 net.inet6.icmp6.rediraccept=0 hw.acpi.power_button_state=NONE net.inet.ip.intr_queue_maxlen=800 hw.intr_storm_threshold=10000 kern.stop_scheduler_on_panic=1 From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 14:33:06 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2618C106564A for ; Sat, 7 Jul 2012 14:33:06 +0000 (UTC) (envelope-from s.khanchi@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id D05798FC08 for ; Sat, 7 Jul 2012 14:33:05 +0000 (UTC) Received: by yhfs35 with SMTP id s35so4514225yhf.13 for ; Sat, 07 Jul 2012 07:33:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date :x-google-sender-auth:message-id:subject:to:cc:content-type; bh=ExThwPAeaH6HO0L9lFU4I0YE/KpLwxatxAnGhdRNFQw=; b=R4agMC0T/C6WjQUcfP2S9Bhe6OwfFYQqXONNuwsrVGNJEZReF6wPHqog/f413Idc02 KXX2E13dP/AANbinrRY8qp4PuvQMbNkf83I38VLgx72zw2PZcGZDd6ZlzTudG9YI6syk INAnmaBwR8ROUy+48we1b9IRC3cD9LtxfCuNHUU6fgy0ipl6eTCFBYCMhZK+QVS4QqzP 0/dXcmJ7E3PvpM7XIcviz7wq3a2JcokpDHT46xZwtotD+AZIoAjD8OvHPcWSSusmVcKV q/lzqN7pZP4qzazD/BqHU4a/dLodJDzheiRryF+U4biezOQwRlzWchfSHx6/2ain0/tv vm5g== Received: by 10.50.169.73 with SMTP id ac9mr4784839igc.29.1341671585212; Sat, 07 Jul 2012 07:33:05 -0700 (PDT) MIME-Version: 1.0 Sender: s.khanchi@gmail.com Received: by 10.231.134.73 with HTTP; Sat, 7 Jul 2012 07:32:45 -0700 (PDT) In-Reply-To: <20120704144342.GA1884@nat.myhome> References: <20120704144342.GA1884@nat.myhome> From: h bagade Date: Sat, 7 Jul 2012 19:02:45 +0430 X-Google-Sender-Auth: f0BMCFV2dCov-SwIP4KcnKVi5Cg Message-ID: To: "Paul A. Procacci" , "Andrey V. Elsukov" Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-net@freebsd.org Subject: Re: problem on ipfw using mac addresses X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 14:33:06 -0000 Thanks Andrey and Paul for your useful help. It works fine now. Thank you again. On Wed, Jul 4, 2012 at 7:13 PM, Paul A. Procacci wrote: > Have you set net.link.ether.ipfw? > > ~Paul > > On Wed, Jul 04, 2012 at 05:34:04PM +0430, h bagade wrote: > > Hi all, > > > > I have a problem using ipfw firewall. I have a topology connected as > below: > > > > A(192.168.1.55) ----- (192.168.1.1)my_sys(192.168.2.1) > > -------(192.168.2.12)B > > > > I've set the rule "ipfw add 1 deny icmp from any to any" on my_sys, which > > works correctly. I can't ping from A to B by the rule. Then I've added > mac > > part to the rule as the format of "ipfw add 1 deny icmp from any to any > ma > > any any" which seems the same as before but after that I could ping the B > > from A. > > What's the reason? I'm really confused with what I saw! Is it a bug? > > > > Any hints or suggestions are really appreciated. > > _______________________________________________ > > freebsd-net@freebsd.org mailing list > > http://lists.freebsd.org/mailman/listinfo/freebsd-net > > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" > > ________________________________ > > This message may contain confidential or privileged information. If you > are not the intended recipient, please advise us immediately and delete > this message. See http://www.datapipe.com/legal/email_disclaimer/ for > further information on confidentiality and the risks of non-secure > electronic communication. If you cannot access these links, please notify > us by reply message and we will send the contents to you. > From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 16:01:23 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D7ACA1065670 for ; Sat, 7 Jul 2012 16:01:23 +0000 (UTC) (envelope-from ihsan@grep.my) Received: from svc02-kul.b.n3labs.my (svc02-kul.b.n3labs.my [IPv6:2400:3700:10::61]) by mx1.freebsd.org (Postfix) with ESMTP id 969AC8FC0A for ; Sat, 7 Jul 2012 16:01:23 +0000 (UTC) Received: from [IPv6:2400:3700:49::c80b:3948:f063:a128] (unknown [IPv6:2400:3700:49:0:c80b:3948:f063:a128]) by svc02-kul.b.n3labs.my (Postfix) with ESMTPSA id 39701C6021E for ; Sun, 8 Jul 2012 00:01:14 +0800 (MYT) From: Ihsan Junaidi Ibrahim Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Date: Sun, 8 Jul 2012 00:01:03 +0800 Message-Id: <3AC8C112-A80B-4D8F-89DA-DA38E4AB524F@grep.my> To: freebsd-net@freebsd.org Mime-Version: 1.0 (Apple Message framework v1278) X-Mailer: Apple Mail (2.1278) Subject: Enable LRO by default on igb X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 16:01:23 -0000 Hi folks, Just curious is there a reason why LRO isn't turned on by default for = igb(4) like for other capabilities? I have a couple of 82575EB igb devices and LRO had to be turned on = manually. Thanks.= From owner-freebsd-net@FreeBSD.ORG Sat Jul 7 16:26:35 2012 Return-Path: Delivered-To: freebsd-net@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5CFBB106564A for ; Sat, 7 Jul 2012 16:26:35 +0000 (UTC) (envelope-from jfvogel@gmail.com) Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) by mx1.freebsd.org (Postfix) with ESMTP id DE2D38FC0A for ; Sat, 7 Jul 2012 16:26:34 +0000 (UTC) Received: by wibhm11 with SMTP id hm11so1345148wib.13 for ; Sat, 07 Jul 2012 09:26:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QTZd24JtYelNkGBdddA7JSwGtaLBD6FHvjf2mkgoXVE=; b=eUOJilKIrDdr43JpuXO7d137G+WbM/0vrAHLAu628A8/TX+AL0Hn6Xg4JdGbhsfh4d ulM+yApLyBV0awLKTLOiYgOwAjw5hajzZmB7ruy9M6c5mi/ax2vXsr2cut4z+lcYCfT3 l4Y9ESifkruy6EPfnbUBZVPOOFFnFOU5m2Kt4a4AsVJ1Pq4WPIapRxTPHiXrOeDRPzeN ec6zdeiQF4mIbLN+ncIhlhwc1hqymX4CAWQYvP6w8YfyxOvHO2XFU2act7oREbP0S1Oz rAmr9O1Pcsp8a4hgcd6uYkFrU96uhJDYUupJfjm5zHILVKe+BeON8xaacweNcbIy7pki nvnQ== MIME-Version: 1.0 Received: by 10.216.139.196 with SMTP id c46mr12789656wej.220.1341678393744; Sat, 07 Jul 2012 09:26:33 -0700 (PDT) Received: by 10.180.146.130 with HTTP; Sat, 7 Jul 2012 09:26:33 -0700 (PDT) In-Reply-To: <3AC8C112-A80B-4D8F-89DA-DA38E4AB524F@grep.my> References: <3AC8C112-A80B-4D8F-89DA-DA38E4AB524F@grep.my> Date: Sat, 7 Jul 2012 09:26:33 -0700 Message-ID: From: Jack Vogel To: Ihsan Junaidi Ibrahim Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-net@freebsd.org Subject: Re: Enable LRO by default on igb X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 07 Jul 2012 16:26:35 -0000 Because of problems with forwarding when it was turned on, however this has recently been fixed supposedly, if someone using the driver in an environment with forwarding could verify that there is no problem with it enabled I'd be happy to change it to be on by default. Jack On Sat, Jul 7, 2012 at 9:01 AM, Ihsan Junaidi Ibrahim wrote: > Hi folks, > > Just curious is there a reason why LRO isn't turned on by default for > igb(4) like for other capabilities? > > I have a couple of 82575EB igb devices and LRO had to be turned on > manually. > > Thanks._______________________________________________ > freebsd-net@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" >