From nobody Mon Nov 27 01:00:04 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SdnLq44R8z52Lrj for ; Mon, 27 Nov 2023 01:00:19 +0000 (UTC) (envelope-from timlegge@gmail.com) Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SdnLp5jHnz4DW7 for ; Mon, 27 Nov 2023 01:00:18 +0000 (UTC) (envelope-from timlegge@gmail.com) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=gmail.com header.s=20230601 header.b="LT/ryAfk"; spf=pass (mx1.freebsd.org: domain of timlegge@gmail.com designates 2a00:1450:4864:20::12d as permitted sender) smtp.mailfrom=timlegge@gmail.com; dmarc=pass (policy=none) header.from=gmail.com Received: by mail-lf1-x12d.google.com with SMTP id 2adb3069b0e04-5094cb3a036so5024618e87.2 for ; Sun, 26 Nov 2023 17:00:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701046815; x=1701651615; darn=freebsd.org; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=ZWIDJ/ZqJQkyxE0iynb7rf5fkjn0yUpXOT7Ffs6nz14=; b=LT/ryAfk1gtcrL9P0ClXwgrjsIy3TAaWBkc0J/6IKDahe/wO7U4m9aeq7UJ/eeVCVC ABGxY40qu10cv5dNNTxTEEcyUkiw9zsXZ/jrxlEmrwe7Mx1EGDD6JsTFbB3sROohPCrB 1iO263Nmtku8QGuwKJ+qqEeV4cYQthNjNc+FfV6xVyuD5jNMAlKJOcmdAWd6/nmFUCIQ HvhWXySdXky0DAyqLP8H9MQBWeq24BgANUm9BSZvyqf8Ztc2EvRPpRl/TQZdOdfKmwuJ ozHF5M1PsNL1QfezXYBa2aOBVTw1j8VyWnLEcCFvKWBpEI9ajYr2+GgFe4Go+EjSB1AK 2nYw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701046815; x=1701651615; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=ZWIDJ/ZqJQkyxE0iynb7rf5fkjn0yUpXOT7Ffs6nz14=; b=k49CqqiaDXuecs6G+ZfJ+3663YJ/XZuQ5d0pXiNf6EsQb1C41WWD/2poEdkVh5DHn6 jfFf4LeqErUqK1rZJzStHgawZtkxG1CizhD3FaX2AsIUCHTC0tKUMuo23kIAFPIQ0+8H dx1orO9IAa3A845UEwMMVF0sb7PexqdRLa0BoepQwy/iy6ikqj+RgmNvn6ztk+NraZX/ xLSgYyFUhuAq/3Pwyb9RqVZvBPG5eNiet/O8jtHeYYu7O0iLMl3Q4h+tG1xrpN47K0NW 9kf5BqcVL81+T0e0986WS4jZtG2J1oW2fJTDdE0vDgTR6u1eaIxlsCQjH74ecteDEryM UtQQ== X-Gm-Message-State: AOJu0Yz2JQYr0xF0JhTxpCQthVn2jlOiqi7p99NUcvFDr83It9DHcR3U SB6Jn6vw67IuQDGgiRMAMd2csMpfaPyJFgO8uzlDZ9NeDo8= X-Google-Smtp-Source: AGHT+IFFsDJNgKuQqGmpWI572RiYmdnWCN4jurd/nhyYTfmLv3GUCvH6FZoOKtdj0rFDUDEMgGkGhlTVMG0damxge+k= X-Received: by 2002:a05:6512:1096:b0:50b:aab6:da2f with SMTP id j22-20020a056512109600b0050baab6da2fmr3969934lfg.10.1701046815367; Sun, 26 Nov 2023 17:00:15 -0800 (PST) List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 From: Timothy Legge Date: Sun, 26 Nov 2023 21:00:04 -0400 Message-ID: Subject: OpenSSL 1.1.1t vs OpenSSL 3.1.4 linking on 13.2 To: freebsd-hackers@freebsd.org Content-Type: text/plain; charset="UTF-8" X-Spamd-Result: default: False [-1.85 / 15.00]; NEURAL_HAM_LONG(-0.98)[-0.984]; NEURAL_SPAM_SHORT(0.96)[0.960]; NEURAL_HAM_MEDIUM(-0.82)[-0.824]; DMARC_POLICY_ALLOW(-0.50)[gmail.com,none]; R_SPF_ALLOW(-0.20)[+ip6:2a00:1450:4000::/36]; R_DKIM_ALLOW(-0.20)[gmail.com:s=20230601]; MIME_GOOD(-0.10)[text/plain]; ASN(0.00)[asn:15169, ipnet:2a00:1450::/32, country:US]; FREEMAIL_ENVFROM(0.00)[gmail.com]; RCVD_COUNT_ONE(0.00)[1]; FROM_EQ_ENVFROM(0.00)[]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; RCVD_IN_DNSWL_NONE(0.00)[2a00:1450:4864:20::12d:from]; MIME_TRACE(0.00)[0:+]; ARC_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FREEMAIL_FROM(0.00)[gmail.com]; FROM_HAS_DN(0.00)[]; DKIM_TRACE(0.00)[gmail.com:+]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; TO_DN_NONE(0.00)[]; MID_RHS_MATCH_FROMTLD(0.00)[]; DWL_DNSWL_NONE(0.00)[gmail.com:dkim] X-Rspamd-Queue-Id: 4SdnLp5jHnz4DW7 X-Spamd-Bar: - Hi I have been updating a Perl CPAN module for OpenSSL v3. and ran into an issue when testing in a clean FreeBSD 13.2 install with OpenSSL v3 installed. So clean install and then install v3 via sudo pkg install openssl31 When I build Crtpt::OpenSSL::Blowfish (from https://github.com/perl-openssl/perl-Crypt-OpenSSL-Blowfish.git) with: perl Makefile.PL make It builds and links against openssl3.1.4 When I attempt: make test It attempts to load the openssl 1.1.1t library. If I do: export set OPENSSL_PREFIX=/usr and add the following line to the Makefile.PL then OpenSSL::Crypt::Guess correctly finds openssl 1.1.1t and links to it: $args{CCFLAGS} = openssl_lib_paths(); So, is there a way on FreeBSD to figure out which openssl version is the default? Is there a method that you can think of that can solve the linking/run issue without requiring the OPENSSL_PREFIX to be set for Crypt::OpenSSL::Guess's benefit. Any ideas are greatly appreciated. Tim Timothy Legge timlegge@gmail.com timlegge@cpan.org From eugen@grosbein.net Mon Nov 27 02:57:22 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Sdqy76cgGz52Mv5 for ; Mon, 27 Nov 2023 02:57:35 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from hz.grosbein.net (hz.grosbein.net [IPv6:2a01:4f8:c2c:26d8::2]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "hz.grosbein.net", Issuer "hz.grosbein.net" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Sdqy740pMz3KGr for ; Mon, 27 Nov 2023 02:57:35 +0000 (UTC) (envelope-from eugen@grosbein.net) Authentication-Results: mx1.freebsd.org; none Received: from eg.sd.rdtc.ru (root@eg.sd.rdtc.ru [62.231.161.221] (may be forged)) by hz.grosbein.net (8.17.1/8.17.1) with ESMTPS id 3AR2vPQB044991 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NOT); Mon, 27 Nov 2023 02:57:27 GMT (envelope-from eugen@grosbein.net) X-Envelope-From: eugen@grosbein.net X-Envelope-To: timlegge@gmail.com Received: from [10.58.0.11] (dadvw [10.58.0.11] (may be forged)) by eg.sd.rdtc.ru (8.17.1/8.17.1) with ESMTPS id 3AR2vMft056039 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 27 Nov 2023 09:57:22 +0700 (+07) (envelope-from eugen@grosbein.net) Subject: Re: OpenSSL 1.1.1t vs OpenSSL 3.1.4 linking on 13.2 To: Timothy Legge , freebsd-hackers@freebsd.org References: From: Eugene Grosbein Message-ID: Date: Mon, 27 Nov 2023 09:57:22 +0700 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0 List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,SHORTCIRCUIT autolearn=disabled version=3.4.6 X-Spam-Report: * -0.0 SHORTCIRCUIT No description available. * -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on hz.grosbein.net X-Spamd-Bar: ---- X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/32, country:DE] X-Rspamd-Queue-Id: 4Sdqy740pMz3KGr 27.11.2023 8:00, Timothy Legge wrote: > I have been updating a Perl CPAN module for OpenSSL v3. and ran into > an issue when testing in a clean FreeBSD 13.2 install with OpenSSL v3 > installed. > > So clean install and then install v3 via sudo pkg install openssl31 > > When I build Crtpt::OpenSSL::Blowfish (from > https://github.com/perl-openssl/perl-Crypt-OpenSSL-Blowfish.git) with: > > perl Makefile.PL > make > > It builds and links against openssl3.1.4 > > When I attempt: > > make test > > It attempts to load the openssl 1.1.1t library. > > If I do: > > export set OPENSSL_PREFIX=/usr > > and add the following line to the Makefile.PL then > OpenSSL::Crypt::Guess correctly finds openssl 1.1.1t and links to it: > > $args{CCFLAGS} = openssl_lib_paths(); > > So, is there a way on FreeBSD to figure out which openssl version is > the default? Is there a method that you can think of that can solve > the linking/run issue without requiring the OPENSSL_PREFIX to be set > for Crypt::OpenSSL::Guess's benefit. > > Any ideas are greatly appreciated. If you are making a port then you should respect ssl=base/openssl111/whatever user setting in /etc/make.conf in DEFAULT_VERSIONS, so check for it in port's Makefile: .if ${SSL_DEFAULT} == openssl111 ... endif If you want to provide packages for different openssl versions, you may consider adding FLAVORS to the port: FLAVORS= base openssl111 openssl30 openssl111_PKGNAMESUFFIX= -${FLAVOR} openssl30_PKGNAMESUFFIX= -${FLAVOR} .include .if ${SSL_DEFAULT} == openssl30 FLAVOR= openssl30 .endif # For OpenSSL 3.0.x in base (14+) or installed as port/package .if ${OSVERSION} >= 1400092 || ${FLAVOR:U} == openssl30 ... # For OpenSSL 1.1.x in base or installed as port/package .else ... .endif This is just an example and you may want to support more openssl versions we have in ports. From nobody Mon Nov 27 16:16:36 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Sf9hL4NZ7z52Kgh for ; Mon, 27 Nov 2023 16:16:50 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Received: from mail-pl1-x629.google.com (mail-pl1-x629.google.com [IPv6:2607:f8b0:4864:20::629]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Sf9hL2ly7z4f80 for ; Mon, 27 Nov 2023 16:16:50 +0000 (UTC) (envelope-from yaneurabeya@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-pl1-x629.google.com with SMTP id d9443c01a7336-1cfc2bcffc7so10183915ad.1 for ; Mon, 27 Nov 2023 08:16:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701101808; x=1701706608; darn=freebsd.org; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:from:to:cc:subject:date:message-id :reply-to; bh=BAaC8EsEMk/IfhN0galbmANDCEnZbmy5eKALMcWassc=; b=R362MKGKHpuFL6V7LXynxAqEo1+aFAXd14uVutS4xPodKsJNWb7UmRHlwi0/nsRgwe OC0iDPLJc5dl/5cMJcOa0SHszQTg9dsU8V2uY0BWbZ3opLCvPFS4pq84KkuHF8YOcYz/ QZmOCDnxX9oe2s9wHfVu94N5KuEqCvblm9h/bawVF8+53H0B7LckovlaekKdef+9ZJli 3Fab3tDyc3wxj+VfuKEFH6QireqNy+cKP0DeDo9Kw2B6LmTUJi2fH9dc5VPbd4vTzTuv PiB6HcMF53RX2FwNqVzFbCGEDlKTNOqU7LTSHbquhGqllTfTJIxV7lpSieDgfZ/paUeb zp1A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701101808; x=1701706608; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=BAaC8EsEMk/IfhN0galbmANDCEnZbmy5eKALMcWassc=; b=OLtjwQjag6NT4zY6ojvaKlb/+FcgIhLanOBmQnjycFGRbX6Ttqv0XQcn1RtmTNBluQ ub9Qmh2wrviwou3T9fUI8Ce5aA+OoMSm7lLYCE3VEuXC2l1gkbm9YUnMI/JKufaEXepo x+EjAIonz42oGkHymqfgzkhQmFFtRozK1e2WDTJX0UFkrx4/I4STBiM0bOBG4wbYnWLI hhiIlWzCuDaF2GNb8VJVZVete5RWdRaiAjkaAiwslxHegoCVvVq9s//qaE35i4zbg2sW Qk8Fpgs8LFAGwRRm1u/cIXBGCW6rIGo/aHmrZF+6xcTnl2zI5bGDAE3cTIMkCGULwknS xJaw== X-Gm-Message-State: AOJu0YyIsryFS9z7RQG4P4BGpQpih3mbWsTXhJTOTCl+6JBfg1AZM2c/ I2rJPOav1/m1eegl/j9qtSo= X-Google-Smtp-Source: AGHT+IEUd+ljT7XHSeNDvYoeZXWCR6wjG4ExQR3t0mmLgFjekTsA3oEXLO1J58MBR+4TRq0kfsBVfA== X-Received: by 2002:a17:903:2448:b0:1cf:c67f:8212 with SMTP id l8-20020a170903244800b001cfc67f8212mr4982163pls.50.1701101808432; Mon, 27 Nov 2023 08:16:48 -0800 (PST) Received: from smtpclient.apple (c-73-35-248-51.hsd1.wa.comcast.net. [73.35.248.51]) by smtp.gmail.com with ESMTPSA id p5-20020a1709028a8500b001cfee4c1226sm19638plo.143.2023.11.27.08.16.47 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 27 Nov 2023 08:16:47 -0800 (PST) Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable From: Enji Cooper List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org Mime-Version: 1.0 (1.0) Subject: Re: OpenSSL 1.1.1t vs OpenSSL 3.1.4 linking on 13.2 Date: Mon, 27 Nov 2023 08:16:36 -0800 Message-Id: <37CF9198-4CEA-4825-BE4B-7D6709DFFCD2@gmail.com> References: Cc: Timothy Legge , freebsd-hackers@freebsd.org In-Reply-To: To: Eugene Grosbein X-Mailer: iPhone Mail (21B91) X-Spamd-Bar: ---- X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US] X-Rspamd-Queue-Id: 4Sf9hL2ly7z4f80 > On Nov 26, 2023, at 20:15, Eugene Grosbein wrote: >=20 > =EF=BB=BF27.11.2023 8:00, Timothy Legge wrote: >=20 >> I have been updating a Perl CPAN module for OpenSSL v3. and ran into >> an issue when testing in a clean FreeBSD 13.2 install with OpenSSL v3 >> installed. >>=20 >> So clean install and then install v3 via sudo pkg install openssl31 >>=20 >> When I build Crtpt::OpenSSL::Blowfish (from >> https://github.com/perl-openssl/perl-Crypt-OpenSSL-Blowfish.git) with: >>=20 >> perl Makefile.PL >> make >>=20 >> It builds and links against openssl3.1.4 >>=20 >> When I attempt: >>=20 >> make test >>=20 >> It attempts to load the openssl 1.1.1t library. >>=20 >> If I do: >>=20 >> export set OPENSSL_PREFIX=3D/usr >>=20 >> and add the following line to the Makefile.PL then >> OpenSSL::Crypt::Guess correctly finds openssl 1.1.1t and links to it: >>=20 >> $args{CCFLAGS} =3D openssl_lib_paths(); >>=20 >> So, is there a way on FreeBSD to figure out which openssl version is >> the default? Is there a method that you can think of that can solve >> the linking/run issue without requiring the OPENSSL_PREFIX to be set >> for Crypt::OpenSSL::Guess's benefit. >>=20 >> Any ideas are greatly appreciated. >=20 > If you are making a port then you should respect ssl=3Dbase/openssl111/wha= tever > user setting in /etc/make.conf in DEFAULT_VERSIONS, so check for it in por= t's Makefile: >=20 > .if ${SSL_DEFAULT} =3D=3D openssl111 > ... > endif >=20 > If you want to provide packages for different openssl versions, > you may consider adding FLAVORS to the port: >=20 > FLAVORS=3D base openssl111 openssl30 > openssl111_PKGNAMESUFFIX=3D -${FLAVOR} > openssl30_PKGNAMESUFFIX=3D -${FLAVOR} >=20 > .include > .if ${SSL_DEFAULT} =3D=3D openssl30 > FLAVOR=3D openssl30 > .endif >=20 > # For OpenSSL 3.0.x in base (14+) or installed as port/package > .if ${OSVERSION} >=3D 1400092 || ${FLAVOR:U} =3D=3D openssl30 > ... > # For OpenSSL 1.1.x in base or installed as port/package > .else > ... > .endif >=20 > This is just an example and you may want to support more openssl versions w= e have in ports. I honestly think FLAVORS OpenSSL support should be added to ports . It would= make some things considerably easier for self-standing apps (it would still= be largely impossible if/when base system libraries like kerberos5 are link= ed in, though). Cheers, -Enji= From nobody Mon Nov 27 17:19:28 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SfC4s31G5z52v0R for ; Mon, 27 Nov 2023 17:19:41 +0000 (UTC) (envelope-from timlegge@gmail.com) Received: from mail-ed1-x52a.google.com (mail-ed1-x52a.google.com [IPv6:2a00:1450:4864:20::52a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SfC4r6qGyz3YQZ for ; Mon, 27 Nov 2023 17:19:40 +0000 (UTC) (envelope-from timlegge@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-ed1-x52a.google.com with SMTP id 4fb4d7f45d1cf-54b89582efeso996223a12.0 for ; Mon, 27 Nov 2023 09:19:40 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701105579; x=1701710379; darn=freebsd.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=pnsS2+xNG5mrJlkI3G+qfWKUavVtItM43gmcrnwArBo=; b=KQSd8BgCDeNx0NPM0skPhxjgiQumsLqncM/EImrFXi6LUsJ92mE2o3KJ6fazej6BJx Xct4hgeO/meEnXkDmZCh152VS9/AVNe8S5AEy0dL+ttb885a5Y3tWT4y+Vr0GVWnQsfc Wc/s69sRjfZZz3Yf9LKQ7GosgDIpX60/gTInzq1alIrcFPxmDJoZ6v9538ntf31UPoLw mwTqk3jyDtLGvzwJCLA0u3MF/9CcSu1EtP8PWp1FFrKbS6PurbZ+etQlza/C6ao8YBWH cxS+GFMJnCevhYR7IFI6mnfaQgpcnL5ieHvAuVdOVPsY40FtQ2s8u1NQoMZxmEUQHOLh Axfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701105579; x=1701710379; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pnsS2+xNG5mrJlkI3G+qfWKUavVtItM43gmcrnwArBo=; b=sVFklR8i2sy/64Ebxo9dR98t7LuP5KbXncIP6y9iZpfMT1S33n7WWsb7fdED1bQsWD Qll4BrBQUO1XdoAP4Frw+xfWmye7A3R1g7Vodp3UxaFbgMbJ7oaofU2/MzaRu0Tt6Uqw AjwWKevQeIXfAa1My+mYkqzFNGj9xyJKNfIQMnhM5NXKOZMf33bb2LLuXCMVjP5FjTGE D9RhdUZp5l2KrBCJ5/4pJOf52X6fm4BgjWQOI2Fs2koDYaroo/HRSDETmol+PGIlW8uu FVy7L3t+jcoRHmxDHAP5XkW+U/CIzUQNSxvUGchwjEUXMFChkMzTZWtyuG3dL9XFKO9y gkRw== X-Gm-Message-State: AOJu0Yx+k22FunmMVmOe67ZvH1dQ2YVPQgPiZT+oLrKF7WXuL2HrNttP uHz7lBKw363134ONG6akRPC7o94TcVAZsUlEYTRh7rDt X-Google-Smtp-Source: AGHT+IFdAwuGUL8RgY85hi0ajeesI8+pttP0Lxo+oIHlwPIJZPjmmEgZgRslnk0EPGjOeVytYJE41UwFhbaDKusdPpE= X-Received: by 2002:a17:906:37d9:b0:a0f:f117:e2aa with SMTP id o25-20020a17090637d900b00a0ff117e2aamr2020976ejc.42.1701105579352; Mon, 27 Nov 2023 09:19:39 -0800 (PST) List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 References: In-Reply-To: From: Timothy Legge Date: Mon, 27 Nov 2023 13:19:28 -0400 Message-ID: Subject: Re: OpenSSL 1.1.1t vs OpenSSL 3.1.4 linking on 13.2 To: Eugene Grosbein Cc: freebsd-hackers@freebsd.org Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Spamd-Bar: ---- X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2a00:1450::/32, country:US] X-Rspamd-Queue-Id: 4SfC4r6qGyz3YQZ On Sun, Nov 26, 2023 at 10:57=E2=80=AFPM Eugene Grosbein wrote: > > 27.11.2023 8:00, Timothy Legge wrote: > > > I have been updating a Perl CPAN module for OpenSSL v3. and ran into > > an issue when testing in a clean FreeBSD 13.2 install with OpenSSL v3 > > installed. > If you are making a port then you should respect ssl=3Dbase/openssl111/wh= atever > user setting in /etc/make.conf in DEFAULT_VERSIONS, so check for it in po= rt's Makefile: I am actually just releasing a Perl CPAN module. I doubt that anyone will package it specifically t this point. My question is more around is there anything that I can/should be doing to ensure that the correct openssl version is picked by default. That is, the one that will allow its library to be loaded dynamically at run-time. > .if ${SSL_DEFAULT} =3D=3D openssl111 I will take a look to see if any of the options work for me. As a general CPAN module I need to ensure that what I do will not break things for other operating systems but I have some ability to target things. thanks Tim From nobody Wed Nov 29 11:33:34 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SgHJg5wqKz52b00 for ; Wed, 29 Nov 2023 11:33:39 +0000 (UTC) (envelope-from void@f-m.fm) Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4SgHJg0JM1z4Dl7 for ; Wed, 29 Nov 2023 11:33:39 +0000 (UTC) (envelope-from void@f-m.fm) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=f-m.fm header.s=fm1 header.b=ZSMmwHog; dkim=pass header.d=messagingengine.com header.s=fm1 header.b=unLje0i8; spf=pass (mx1.freebsd.org: domain of void@f-m.fm designates 66.111.4.28 as permitted sender) smtp.mailfrom=void@f-m.fm; dmarc=pass (policy=none) header.from=f-m.fm Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id 4CFE15C0221 for ; Wed, 29 Nov 2023 06:33:38 -0500 (EST) Received: from mailfrontend1 ([10.202.2.162]) by compute5.internal (MEProxy); Wed, 29 Nov 2023 06:33:38 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=f-m.fm; h=cc :content-type:content-type:date:date:from:from:in-reply-to :message-id:mime-version:reply-to:sender:subject:subject:to:to; s=fm1; t=1701257618; x=1701344018; bh=H0IUTzkB07IJXlJdAO5PRSf7I DLQiK27moRffaC37LA=; b=ZSMmwHogkWLVK7RdACftSZSNfqubraAIwhPRqjpOa h7OTuZ7q2Az0jDOXXnsNWVP+mGj39nWGOV3i0v8N6PTI0klZwBVnoB2e6AhREpuJ l0pM5Vp8wWq6f6XRQWpDb4jKDapQdAuX715fsqHZaQ1V6cvPgmf355MwF9kk/SFo w1V/AeQoG5OYvdu34Fxk1m6Sm7Z4paDjpW1nm5YClQNRR4IFC7UJZhKk8EAv4ldP N7TuL08MruFfPSJVfD9i/FS8aPFYfXMLb8Y6/APIn0SsJJoG8p8IaRfSS139x8/A H+QsJpUyzROmUoeFntsAb2y+DBTdZaosWD39ThC26Mimg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:content-type:date:date :feedback-id:feedback-id:from:from:in-reply-to:message-id :mime-version:reply-to:sender:subject:subject:to:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t= 1701257618; x=1701344018; bh=H0IUTzkB07IJXlJdAO5PRSf7IDLQiK27moR ffaC37LA=; b=unLje0i8RqsVHlzuhGaHuzgMR8LcdP2CyZWVjD1soYxwcHUKWqP NitnrZc+/RBIdVIuwADKyJMX4twWx3bm6SIBGvx2rMSHKrwXRvl3+Sx6IQ7caGO/ P+pyuWc6WFmKaTQIN6/nDTtsi/xooDkpPsFh5wSvdE92xEdbovNGMoSBpsLPALIE dvbRkW0bcpyZaytSWrP0YmSEaKg8cK6Tid6H9Nnyp7vWcrCvddjj5vTs/dnqrut+ dTEGqAeekk3pXr4KoYIXOaNQ/MLrJ15Z5gFCIJO/lQYJ2apB5QiKAGzJXw/D/rTp qAg1C//ueRn8c6NXC9FznxEU0TJ9tyT/YjQ== X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedrudeihedgvdekucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpeffhffvuffkgggtugesthdtredttd dtvdenucfhrhhomhepvhhoihguuceovhhoihgusehfqdhmrdhfmheqnecuggftrfgrthht vghrnhepveduffeivdfffffghfegfeejfefftdeiteehteekfefhvdefgfettdeuheegff eunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepvhho ihgusehfqdhmrdhfmh X-ME-Proxy: Feedback-ID: i2541463c:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA for ; Wed, 29 Nov 2023 06:33:37 -0500 (EST) Date: Wed, 29 Nov 2023 11:33:34 +0000 From: void To: freebsd-hackers@freebsd.org Subject: analysing a coredump Message-ID: Mail-Followup-To: freebsd-hackers@freebsd.org List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Disposition: inline X-Spamd-Result: default: False [-4.49 / 15.00]; DWL_DNSWL_LOW(-1.00)[messagingengine.com:dkim]; NEURAL_HAM_MEDIUM(-1.00)[-0.998]; NEURAL_HAM_LONG(-0.95)[-0.953]; NEURAL_HAM_SHORT(-0.84)[-0.835]; MID_RHS_NOT_FQDN(0.50)[]; DMARC_POLICY_ALLOW(-0.50)[f-m.fm,none]; R_DKIM_ALLOW(-0.20)[f-m.fm:s=fm1,messagingengine.com:s=fm1]; R_SPF_ALLOW(-0.20)[+ip4:66.111.4.28]; MIME_GOOD(-0.10)[text/plain]; RWL_MAILSPIKE_GOOD(-0.10)[66.111.4.28:from]; RCVD_IN_DNSWL_LOW(-0.10)[66.111.4.28:from]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; RCPT_COUNT_ONE(0.00)[1]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; ARC_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:19151, ipnet:66.111.4.0/24, country:US]; RCVD_COUNT_THREE(0.00)[3]; TO_DN_NONE(0.00)[]; FREEMAIL_FROM(0.00)[f-m.fm]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; DKIM_TRACE(0.00)[f-m.fm:+,messagingengine.com:+]; MIME_TRACE(0.00)[0:+]; FROM_EQ_ENVFROM(0.00)[]; FREEMAIL_ENVFROM(0.00)[f-m.fm]; RCVD_VIA_SMTP_AUTH(0.00)[] X-Rspamd-Queue-Id: 4SgHJg0JM1z4Dl7 X-Spamd-Bar: ---- Hi, httpd had an unexpected coredump. I installed gbd and with what little i know of it, ran gdb against the dump: (gdb) core /httpd.core [New LWP 101030] Core was generated by `/usr/local/sbin/httpd -DNOHTTPACCEPT'. Program terminated with signal SIGSEGV, Segmentation fault. Address not mapped to object. #0 0x000000083f237930 in ?? () (gdb) bt full #0 0x000000083f237930 in ?? () No symbol table info available. (goes on like this for another 10 lines) I *guess* [1] I'll need to recompile apache24 with debug symbols then wait for another crash. Is there anything else i can do regarding this problem? [1] gdb etc aren't my wheelhouse *at all* but i'm willing to learn, and any tips/pointers would be much appreciated, thanks -- From nobody Wed Nov 29 20:51:56 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SgWs70XcTz52F8N for ; Wed, 29 Nov 2023 20:59:07 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Received: from omta001.cacentral1.a.cloudfilter.net (omta001.cacentral1.a.cloudfilter.net [3.97.99.32]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "Client", Issuer "CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SgWs63BM2z4dS4 for ; Wed, 29 Nov 2023 20:59:06 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Authentication-Results: mx1.freebsd.org; dkim=none; spf=none (mx1.freebsd.org: domain of cy.schubert@cschubert.com has no SPF policy when checking 3.97.99.32) smtp.mailfrom=cy.schubert@cschubert.com; dmarc=none Received: from shw-obgw-4003a.ext.cloudfilter.net ([10.228.9.183]) by cmsmtp with ESMTPS id 8IGzrujCA8jpT8RXKrKiig; Wed, 29 Nov 2023 20:51:58 +0000 Received: from spqr.komquats.com ([70.66.152.170]) by cmsmtp with ESMTPSA id 8RXIrhDWYMsNf8RXJrdOtP; Wed, 29 Nov 2023 20:51:57 +0000 X-Authority-Analysis: v=2.4 cv=KJNJsXJo c=1 sm=1 tr=0 ts=6567a46d a=y8EK/9tc/U6QY+pUhnbtgQ==:117 a=y8EK/9tc/U6QY+pUhnbtgQ==:17 a=kj9zAlcOel0A:10 a=BNY50KLci1gA:10 a=YxBL1-UpAAAA:8 a=6I5d2MoRAAAA:8 a=EkcXrb_YAAAA:8 a=6GK37-q3vbxVpk9-ZJ0A:9 a=CjuIK1q_8ugA:10 a=Ia-lj3WSrqcvXOmTRaiG:22 a=IjZwj45LgO3ly-622nXo:22 a=LK5xJRSDVpKd5WXXoEvA:22 Received: from slippy.cwsent.com (slippy [10.1.1.91]) by spqr.komquats.com (Postfix) with ESMTP id 54986374 for ; Wed, 29 Nov 2023 12:51:56 -0800 (PST) Received: by slippy.cwsent.com (Postfix, from userid 1000) id 1D3BCD2; Wed, 29 Nov 2023 12:51:56 -0800 (PST) X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.8+dev Reply-to: Cy Schubert From: Cy Schubert X-os: FreeBSD X-Sender: cy@cwsent.com X-URL: http://www.cschubert.com/ To: freebsd-hackers@freebsd.org Subject: Re: analysing a coredump In-reply-to: References: Comments: In-reply-to void message dated "Wed, 29 Nov 2023 11:33:34 +0000." List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Wed, 29 Nov 2023 12:51:56 -0800 Message-Id: <20231129205156.1D3BCD2@slippy.cwsent.com> X-CMAE-Envelope: MS4xfOOclD7AtuF+dp347Ry2bmOuAwxVfKpBq4e7+yW3Zv12Xaiy62JvzS/VGl2kYJiC7EOVW9M0Ml0XUfuzxotn0ocUURkNeIB3YQmPPsV54Ny2n9qcbBpN 0ZOKW6PGaPF/FFGZAqtizPehFV/Q/JmyM6Tg9JKzI3U92lnWs5l7/2S1eFj1kP4MoeZoze+jOYXEMNdakUAXZhv3JahMdFsYTv4= X-Spamd-Result: default: False [2.55 / 15.00]; R_BAD_CTE_7BIT(3.50)[7bit]; AUTH_NA(1.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; MV_CASE(0.50)[]; NEURAL_HAM_LONG(-0.15)[-0.148]; RCVD_IN_DNSWL_LOW(-0.10)[3.97.99.32:from]; MIME_GOOD(-0.10)[text/plain]; RWL_MAILSPIKE_GOOD(-0.10)[3.97.99.32:from]; TO_MATCH_ENVRCPT_ALL(0.00)[]; HAS_REPLYTO(0.00)[Cy.Schubert@cschubert.com]; RCPT_COUNT_ONE(0.00)[1]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; DMARC_NA(0.00)[cschubert.com]; FROM_HAS_DN(0.00)[]; ARC_NA(0.00)[]; R_SPF_NA(0.00)[no SPF record]; RCVD_COUNT_THREE(0.00)[4]; TO_DN_NONE(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; REPLYTO_EQ_FROM(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; R_DKIM_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:16509, ipnet:3.96.0.0/15, country:US]; GREYLIST(0.00)[pass,body] X-Rspamd-Queue-Id: 4SgWs63BM2z4dS4 X-Spamd-Bar: ++ In message , void writes: > Hi, > > httpd had an unexpected coredump. I installed gbd and with > what little i know of it, ran gdb against the dump: > > (gdb) core /httpd.core > [New LWP 101030] > Core was generated by `/usr/local/sbin/httpd -DNOHTTPACCEPT'. > Program terminated with signal SIGSEGV, Segmentation fault. > Address not mapped to object. > #0 0x000000083f237930 in ?? () > (gdb) bt full > #0 0x000000083f237930 in ?? () > No symbol table info available. > > (goes on like this for another 10 lines) > > I *guess* [1] I'll need to recompile apache24 with debug symbols then > wait for another crash. Is there anything else i can do regarding this proble > m? That usually helps. Back in the day, on the mainframe, the compiler would print a list of statement offsets and variable offsets that one could derive as offsets from the function's base address. I don't believe our current compilers can do this and even then, building and linking after the fact just to get offsets may not result in the same map as your executing program. You're better off recompiling with debugging symbols. If you've used another debugger before, like on a different platform, the transition won't be as painful as you think. The concepts are similar. If you haven't before, it will take a bit of learning. -- Cheers, Cy Schubert FreeBSD UNIX: Web: https://FreeBSD.org NTP: Web: https://nwtime.org e^(i*pi)+1=0 From nobody Wed Nov 29 20:58:01 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SgWtv4jSkz52FXN for ; Wed, 29 Nov 2023 21:00:39 +0000 (UTC) (envelope-from li-fbsd@citylink.dinoex.sub.org) Received: from uucp.dinoex.org (uucp.dinoex.org [IPv6:2a0b:f840::12]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "uucp.dinoex.sub.de", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SgWts5L93z4gkM for ; Wed, 29 Nov 2023 21:00:37 +0000 (UTC) (envelope-from li-fbsd@citylink.dinoex.sub.org) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of li-fbsd@citylink.dinoex.sub.org designates 2a0b:f840::12 as permitted sender) smtp.mailfrom=li-fbsd@citylink.dinoex.sub.org; dmarc=none Received: from uucp.dinoex.org (uucp.dinoex.org [IPv6:2a0b:f840:0:0:0:0:0:12]) by uucp.dinoex.org (8.17.2/8.17.2) with ESMTPS id 3ATL06f3063846 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 29 Nov 2023 22:00:06 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) X-MDaemon-Deliver-To: Received: (from uucp@localhost) by uucp.dinoex.org (8.17.2/8.17.2/Submit) with UUCP id 3ATL06RB063845 for freebsd-hackers@freebsd.org; Wed, 29 Nov 2023 22:00:06 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) Received: from admn.intra.daemon.contact (localhost [127.0.0.1]) by admn.intra.daemon.contact (8.17.1/8.17.1) with ESMTPS id 3ATKw4dI076107 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 29 Nov 2023 21:58:04 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) Received: from intra.daemon.contact (news@localhost) by admn.intra.daemon.contact (8.17.1/8.17.1/Submit) with NNTP id 3ATKw13l076075 for freebsd-hackers@freebsd.org; Wed, 29 Nov 2023 21:58:01 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) X-Authentication-Warning: admn.intra.daemon.contact: news set sender to li-fbsd@citylink.dinoex.sub.org using -f From: "Peter 'PMc' Much" X-Newsgroups: m2n.fbsd.hackers Subject: Re: analysing a coredump Date: Wed, 29 Nov 2023 20:58:01 -0000 (UTC) Message-ID: References: Injection-Date: Wed, 29 Nov 2023 20:58:01 -0000 (UTC) Injection-Info: admn.intra.daemon.contact; logging-data="68901"; mail-complaints-to="usenet@citylink.dinoex.sub.org" User-Agent: slrn/1.0.3 (FreeBSD) To: freebsd-hackers@freebsd.org X-Milter: Spamilter (Reciever: uucp.dinoex.org; Sender-ip: 0:0:2a0b:f840::; Sender-helo: uucp.dinoex.org;) X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (uucp.dinoex.org [IPv6:2a0b:f840:0:0:0:0:0:12]); Wed, 29 Nov 2023 22:00:08 +0100 (CET) X-Spamd-Result: default: False [-1.57 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; NEURAL_SPAM_LONG(0.43)[0.431]; FORGED_SENDER(0.30)[pmc@citylink.dinoex.sub.org,li-fbsd@citylink.dinoex.sub.org]; R_SPF_ALLOW(-0.20)[+mx]; MIME_GOOD(-0.10)[text/plain]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; RCVD_TLS_LAST(0.00)[]; MIME_TRACE(0.00)[0:+]; DMARC_NA(0.00)[sub.org]; R_DKIM_NA(0.00)[]; RCVD_COUNT_THREE(0.00)[4]; RCPT_COUNT_ONE(0.00)[1]; HAS_XAW(0.00)[]; FROM_HAS_DN(0.00)[]; ARC_NA(0.00)[]; ASN(0.00)[asn:205376, ipnet:2a0b:f840::/32, country:DE]; TO_MATCH_ENVRCPT_ALL(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; TO_DN_NONE(0.00)[]; FROM_NEQ_ENVFROM(0.00)[pmc@citylink.dinoex.sub.org,li-fbsd@citylink.dinoex.sub.org] X-Rspamd-Queue-Id: 4SgWts5L93z4gkM X-Spamd-Bar: - List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org On 2023-11-29, void wrote: > Hi, > > httpd had an unexpected coredump. I installed gbd and with > what little i know of it, ran gdb against the dump: > > (gdb) core /httpd.core > [New LWP 101030] > Core was generated by `/usr/local/sbin/httpd -DNOHTTPACCEPT'. > Program terminated with signal SIGSEGV, Segmentation fault. > Address not mapped to object. > #0 0x000000083f237930 in ?? () > (gdb) bt full > #0 0x000000083f237930 in ?? () > No symbol table info available. > > (goes on like this for another 10 lines) > > I *guess* [1] I'll need to recompile apache24 with debug symbols then > wait for another crash. Is there anything else i can do regarding this problem? > > [1] gdb etc aren't my wheelhouse *at all* but i'm willing to learn, and any > tips/pointers would be much appreciated, thanks Hi, there are certainly people here who are doing such regularly. I am only doing it when a bug hits me. I recommend recompiling with debug symbols, and also setting -O0 (because otherwise many interesting things get "optimized away"). Then a backtrace should give proper locations to be found in the source, and probably understood from there. Since I cannot remember the options, I coded them into my build engine, as such: https://gitr.daemon.contact/sysup/commit/?id=3e15a711236c90ac9d525b83d1388cb8e4e1141d Adding these options to make.conf has worked for me (but may depend on how the port is designed). Also there is a "lldb" command on the system, which may or may not give better results, anyway that has elaborate features. cheerio & good luck! From nobody Wed Nov 29 22:42:24 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SgZ8c2g8Mz52MVD for ; Wed, 29 Nov 2023 22:42:40 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Received: from mailhost.m5p.com (mailhost.m5p.com [74.104.188.4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "m5p.com", Issuer "R3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SgZ8b4KYwz4syD for ; Wed, 29 Nov 2023 22:42:39 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of george+freebsd@m5p.com designates 74.104.188.4 as permitted sender) smtp.mailfrom=george+freebsd@m5p.com; dmarc=none Received: from [IPV6:2001:470:1f07:15ff::26] (court.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:26]) (authenticated bits=0) by mailhost.m5p.com (8.17.1/8.15.2) with ESMTPSA id 3ATMgObQ072720 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 29 Nov 2023 17:42:30 -0500 (EST) (envelope-from george+freebsd@m5p.com) Message-ID: Date: Wed, 29 Nov 2023 17:42:24 -0500 List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: analysing a coredump To: freebsd-hackers@freebsd.org References: Content-Language: en-US From: George Mitchell In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.2 required=10.0 tests=HELO_MISC_IP,HELO_NO_DOMAIN autolearn=no autolearn_force=no version=4.0.0 X-Spam-Checker-Version: SpamAssassin 4.0.0 (2022-12-14) on mattapan.m5p.com X-Spamd-Result: default: False [-1.29 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_SPAM_LONG(1.00)[1.000]; NEURAL_HAM_SHORT(-1.00)[-0.999]; R_SPF_ALLOW(-0.20)[+a]; MIME_GOOD(-0.10)[text/plain]; XM_UA_NO_VERSION(0.01)[]; ASN(0.00)[asn:701, ipnet:74.104.0.0/16, country:US]; R_DKIM_NA(0.00)[]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; RCVD_COUNT_ONE(0.00)[1]; MIME_TRACE(0.00)[0:+]; FROM_EQ_ENVFROM(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; DMARC_NA(0.00)[m5p.com]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; ARC_NA(0.00)[]; TAGGED_FROM(0.00)[freebsd]; MID_RHS_MATCH_FROM(0.00)[]; TO_DN_NONE(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4SgZ8b4KYwz4syD X-Spamd-Bar: - On 11/29/23 15:58, Peter 'PMc' Much wrote: > [...] I recommend recompiling with > debug symbols, and also setting -O0 (because otherwise many > interesting things get "optimized away"). > [...] I've seen "-O0" cause bugs to disappear, though, as suggested by Werner Heisenberg. You never know ... -- George From nobody Thu Nov 30 00:44:51 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Sgcsj1KpHz52VL3 for ; Thu, 30 Nov 2023 00:44:57 +0000 (UTC) (envelope-from void@f-m.fm) Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4Sgcsg1CXwz3SRN for ; Thu, 30 Nov 2023 00:44:55 +0000 (UTC) (envelope-from void@f-m.fm) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=f-m.fm header.s=fm1 header.b=lePbOaDO; dkim=pass header.d=messagingengine.com header.s=fm1 header.b=InuGCsfT; spf=pass (mx1.freebsd.org: domain of void@f-m.fm designates 66.111.4.28 as permitted sender) smtp.mailfrom=void@f-m.fm; dmarc=pass (policy=none) header.from=f-m.fm Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id 4DF005C01E5 for ; Wed, 29 Nov 2023 19:44:54 -0500 (EST) Received: from mailfrontend1 ([10.202.2.162]) by compute3.internal (MEProxy); Wed, 29 Nov 2023 19:44:54 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=f-m.fm; h=cc :content-type:content-type:date:date:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to; s=fm1; t=1701305094; x=1701391494; bh=GI cLNAlhwykg1vsdnKwA9BbqRoX89mbXK/Pa86Zlf4k=; b=lePbOaDOMls0MRjOhh gmBOiaBn0PbSHRIdi+m1h4bH7RmDU3l8ZNyJLlqVZVoNBiU6k8+zbG33ma18PbFd F4lkyiFKUc0rSVz6YAZoKuoV7u7EYBM32e1jQi1XEFBtMF58EFZ7eYWm6wO/FuT+ CC3TvE9qVfjz5bPK1e+Dq1c7HrAdn3V83Y34FXi86oZXXV/f76wD0IjeZxhq7dof wx/XhfqT0t1Ir8cgO1ztB/UmZAJJWVxStc9R0yLWOpJ40z+71DsXhx+6jtRJe6dT mpf514Xj7MANN4bNwbU/SzlMvRPeF/iRaFOFv6U9PwibNq/89uSg2Bu8vB9ETt5M KMFw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:content-type:date:date :feedback-id:feedback-id:from:from:in-reply-to:in-reply-to :message-id:mime-version:references:reply-to:sender:subject :subject:to:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; t=1701305094; x=1701391494; bh=GIcLNAlhwykg1 vsdnKwA9BbqRoX89mbXK/Pa86Zlf4k=; b=InuGCsfTwKhrvgunV05syam4KuU6r +yU4dsi8m5ByX+XyZ9bIhilzs3UDGS2nqtdOfTHfNOAGTxyoGmmx8lxCkvE2mPE2 01E0MHkrgTp9nRpZj+IP9yP2mAqaNDZsP1G85b2fbAeQxdcQ0ERUYb+uhV8BHye8 h8w19wtG2Y7jZ3S1m3zM+m6VaHW7+t+rII2Pm5bTRRBqFJPhkr3lqK71SIXHwHr9 k0Zm3uZuMEzK1g+9MPidPyTS8B5sJL/avw2oQJP+shJaVABDeTQjrdsndi5NWozZ ABr7mrU6/KfUMKxuHNJqcw9kXlwwr1veqAdY/nw5u0WqSV5zDR7PMH5Cg== X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedrudeiiedgvdegucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpeffhffvuffkfhggtggujgesthdtre dttddtvdenucfhrhhomhepvhhoihguuceovhhoihgusehfqdhmrdhfmheqnecuggftrfgr thhtvghrnheptdekgedugeelvdfgveetiedtffetleegfeetudevffevudfgheevheffhe fhtdfhnecuffhomhgrihhnpegurggvmhhonhdrtghonhhtrggtthenucevlhhushhtvghr ufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehvohhiugesfhdqmhdrfhhm X-ME-Proxy: Feedback-ID: i2541463c:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA for ; Wed, 29 Nov 2023 19:44:53 -0500 (EST) Date: Thu, 30 Nov 2023 00:44:51 +0000 From: void To: freebsd-hackers@freebsd.org Subject: Re: analysing a coredump Message-ID: Mail-Followup-To: freebsd-hackers@freebsd.org References: List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Disposition: inline In-Reply-To: X-Spamd-Result: default: False [-4.70 / 15.00]; DWL_DNSWL_LOW(-1.00)[messagingengine.com:dkim]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-0.999]; MID_RHS_NOT_FQDN(0.50)[]; DMARC_POLICY_ALLOW(-0.50)[f-m.fm,none]; R_DKIM_ALLOW(-0.20)[f-m.fm:s=fm1,messagingengine.com:s=fm1]; R_SPF_ALLOW(-0.20)[+ip4:66.111.4.28]; MIME_GOOD(-0.10)[text/plain]; RWL_MAILSPIKE_GOOD(-0.10)[66.111.4.28:from]; RCVD_IN_DNSWL_LOW(-0.10)[66.111.4.28:from]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; RCPT_COUNT_ONE(0.00)[1]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; ARC_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:19151, ipnet:66.111.4.0/24, country:US]; RCVD_COUNT_THREE(0.00)[3]; TO_DN_NONE(0.00)[]; FREEMAIL_FROM(0.00)[f-m.fm]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; DKIM_TRACE(0.00)[f-m.fm:+,messagingengine.com:+]; MIME_TRACE(0.00)[0:+]; FROM_EQ_ENVFROM(0.00)[]; FREEMAIL_ENVFROM(0.00)[f-m.fm]; RCVD_VIA_SMTP_AUTH(0.00)[] X-Rspamd-Queue-Id: 4Sgcsg1CXwz3SRN X-Spamd-Bar: ---- On Wed, Nov 29, 2023 at 08:58:01PM -0000, Peter 'PMc' Much wrote: > >Hi, there are certainly people here who are doing such regularly. >I am only doing it when a bug hits me. I recommend recompiling with >debug symbols, and also setting -O0 (because otherwise many >interesting things get "optimized away"). > >Then a backtrace should give proper locations to be found in the >source, and probably understood from there. > >Since I cannot remember the options, I coded them into my build >engine, as such: >https://gitr.daemon.contact/sysup/commit/?id=3e15a711236c90ac9d525b83d1388cb8e4e1141d >Adding these options to make.conf has worked for me (but may depend on how >the port is designed). I have poudriere-devel, and was thinking of doing it like so: poudriere bulk -j 132Ramd64 -O sccache -f portslist.txt -i (finishes bulk build, go into interactive mode) cd /usr/ports/www/apache24 make -DBATCH -DDEBUG && make but not sure here how I'd modify CFLAGS for -O0 There's no DEBUG in the options for this port -- From nobody Thu Nov 30 13:14:29 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SgxWD40ZJz53JdW for ; Thu, 30 Nov 2023 13:15:04 +0000 (UTC) (envelope-from Alexander@Leidinger.net) Received: from mailgate.Leidinger.net (bastille.leidinger.net [89.238.82.207]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (P-256) client-digest SHA256) (Client CN "mailgate.leidinger.net", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SgxWC40wdz3Zgt for ; Thu, 30 Nov 2023 13:15:03 +0000 (UTC) (envelope-from Alexander@Leidinger.net) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=leidinger.net header.s=outgoing-alex header.b=OFyHF6fJ; spf=pass (mx1.freebsd.org: domain of Alexander@Leidinger.net designates 89.238.82.207 as permitted sender) smtp.mailfrom=Alexander@Leidinger.net; dmarc=pass (policy=quarantine) header.from=leidinger.net List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=leidinger.net; s=outgoing-alex; t=1701350090; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=EJo/4Kzfz/ya0VKYJ6a5cMbccXbYQkzitQnW7npxtfI=; b=OFyHF6fJ2KY143UUwb2s9RVR8rEGmuRjAwycBNZccDn1IzinZmgxK9KMa3gqZ9/CwIzLdR 8GBU+HsqjyJheICSKQHpa4WepSGqAmPNtSVbH0vEqoUPM67lCFLVV9uEJHpapXwIN8RYpy a8q/iKAEPfWI+KsQtv/jYm4rn826nQ/5ab2Ss3flX1iIYPMf1OqLx0f1HEJzTlTGHWfLy8 jmhheOWVSH8npRVfI3lhTy76g6M8b3v75MBoSOp0QDdbi1H044tsDSee83fn7042KI04ys iF+ld8yxsaTfOHp2od+joHhdpFg37K4TUB+86atYyY0UvozcMlJBcoazmFjPQg== Date: Thu, 30 Nov 2023 14:14:29 +0100 From: Alexander Leidinger To: freebsd-hackers@freebsd.org Subject: Re: analysing a coredump In-Reply-To: References: Message-ID: <98243a0f9e3a7b9c455cbb021b362fb3@Leidinger.net> X-Sender: Alexander@Leidinger.net Organization: No organization, this is a private message. Content-Type: multipart/signed; protocol="application/pgp-signature"; boundary="=_66c045ce7cfc4d0bcb40fb2dae90a563"; micalg=pgp-sha256 X-Spamd-Result: default: False [-6.10 / 15.00]; SIGNED_PGP(-2.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; DMARC_POLICY_ALLOW(-0.50)[leidinger.net,quarantine]; R_SPF_ALLOW(-0.20)[+mx:c]; R_DKIM_ALLOW(-0.20)[leidinger.net:s=outgoing-alex]; MIME_GOOD(-0.20)[multipart/signed,text/plain]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~]; RCVD_COUNT_ZERO(0.00)[0]; ARC_NA(0.00)[]; RCPT_COUNT_ONE(0.00)[1]; HAS_ORG_HEADER(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; DKIM_TRACE(0.00)[leidinger.net:+]; HAS_ATTACHMENT(0.00)[]; ASN(0.00)[asn:34240, ipnet:89.238.64.0/18, country:DE]; TO_DN_NONE(0.00)[]; MID_RHS_MATCH_FROM(0.00)[] X-Rspamd-Queue-Id: 4SgxWC40wdz3Zgt X-Spamd-Bar: ------ This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --=_66c045ce7cfc4d0bcb40fb2dae90a563 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=US-ASCII; format=flowed Am 2023-11-30 01:44, schrieb void: > On Wed, Nov 29, 2023 at 08:58:01PM -0000, Peter 'PMc' Much wrote: >> >> Hi, there are certainly people here who are doing such regularly. >> I am only doing it when a bug hits me. I recommend recompiling with >> debug symbols, and also setting -O0 (because otherwise many >> interesting things get "optimized away"). >> >> Then a backtrace should give proper locations to be found in the >> source, and probably understood from there. >> >> Since I cannot remember the options, I coded them into my build >> engine, as such: >> https://gitr.daemon.contact/sysup/commit/?id=3e15a711236c90ac9d525b83d1388cb8e4e1141d >> Adding these options to make.conf has worked for me (but may depend on >> how >> the port is designed). > > I have poudriere-devel, and was thinking of doing it like so: > > poudriere bulk -j 132Ramd64 -O sccache -f portslist.txt -i > (finishes bulk build, go into interactive mode) > cd /usr/ports/www/apache24 > make -DBATCH -DDEBUG && make > > but not sure here how I'd modify CFLAGS for -O0 > > There's no DEBUG in the options for this port A port-build normally strips away debug info. But we have infrastructure for this: https://wiki.freebsd.org/DebuggingPorts You can even add this to the poudriere make.conf. Bye, Alexander. -- http://www.Leidinger.net Alexander@Leidinger.net: PGP 0x8F31830F9F2772BF http://www.FreeBSD.org netchild@FreeBSD.org : PGP 0x8F31830F9F2772BF --=_66c045ce7cfc4d0bcb40fb2dae90a563 Content-Type: application/pgp-signature; name=signature.asc Content-Disposition: attachment; filename=signature.asc; size=833 Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEER9UlYXp1PSd08nWXEg2wmwP42IYFAmVoisQACgkQEg2wmwP4 2IadwQ//WlF3u/SEbiaKbBDrxrQRIJZXiPbaCwW79HX3KTK/89VlzAGI+pxdbXJT j0xsaMhCu1aVc1RAKHaNkxH28enqDzC1zDRn8PsY9hL1BGIXHiwVFkNRnFkGIzi9 K0KSNVwvgMv5GKLd7LeYe0G4jpLMfRouFVw8SPN7zKwCwkBNnKgIcx4xuL5Z08wz 1eKK2WfJg8TuqmgqTWv0S9O9le1o1o6j69K/0eieyfQaIFApDg3klkNsGtKZHnlh vzABgevQL1/blGgTb85O9E9oOfg/f+1XCerIbOyD1ZDBYuLMg61ewYQEtNJ3M9Ew igeOF72tPcwI8QIGJ8PMKsFilW1pEdOt1BkyG6YXQjcQe9mO31m3C61ZD1eit1Oy veyE3FmyA7nHmThIFrgQLFkdLk1dKRngB/dOpdn/e2e0miG3lmgXFl5wq5EzTcqB 0faPA9zkJrJ6smAn78kTHd1+c64PkZ+SY5+KPo0nX8WwK5vuIFOOv4Lx23HRNBmr oMxFzhBwBN681Z42wEA5KacESHZFOv2d6TkT/ydwhW/zTXzSjfCCrU+QEQG8TcII 3pWNo9CXEFj9dsHi/1+wSHAIIAd3h9twb2zt6Y4V9cbUDA2EEoZ+Ih2duD8XWRkG c3GnoW8O7TLo9bugXy/GHCtOL7LPHVOmjOT4+FoAV8QYy521bv4= =5mcz -----END PGP SIGNATURE----- --=_66c045ce7cfc4d0bcb40fb2dae90a563-- From nobody Thu Nov 30 13:56:47 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SgyRT2lGZz53LY8 for ; Thu, 30 Nov 2023 13:56:53 +0000 (UTC) (envelope-from void@f-m.fm) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4SgyRS3Ky5z3gPX for ; Thu, 30 Nov 2023 13:56:52 +0000 (UTC) (envelope-from void@f-m.fm) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=f-m.fm header.s=fm1 header.b=gnw6VHuP; dkim=pass header.d=messagingengine.com header.s=fm1 header.b=pZIxEKn9; spf=pass (mx1.freebsd.org: domain of void@f-m.fm designates 66.111.4.25 as permitted sender) smtp.mailfrom=void@f-m.fm; dmarc=pass (policy=none) header.from=f-m.fm Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id 5BA3D5C0055 for ; Thu, 30 Nov 2023 08:56:51 -0500 (EST) Received: from mailfrontend1 ([10.202.2.162]) by compute5.internal (MEProxy); Thu, 30 Nov 2023 08:56:51 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=f-m.fm; h=cc :content-type:content-type:date:date:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to; s=fm1; t=1701352611; x=1701439011; bh=FP vobb5jsG6qvmN7+dvGBVMCzTa8hjWSt7+v+0pRRbo=; b=gnw6VHuPVFE8zx3MpT Zt5fanHreJB5WA4fjVNmYjGMDDS0h+kNqUwvFx6IVzUEShIDb5KmGmutAT1Gldmp 83k5UhBUdhI054f5/Vb88n17hLxLB0LANEoRcYBnpuKEoe1txr9VqwLBLM8fQ3FA 0UfkBmMGkLBDyERxeu4R73BeTLwZYHmjdFes/zDSGV3/uB/6XQIQpoMyzd8a8Gtv fiFHzNaEkBa3Zndw1A1iApjU4AZ5BfVfeuAkHM6hUlFTzNB3zdWymZ8blkHdRfkk wW//TYP0cLhDoFvrhrEkQzjex1MoyYJxx/+m51Qsn6E2PiBUvtnhHsapKM5lI56w Hc5Q== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:content-type:date:date :feedback-id:feedback-id:from:from:in-reply-to:in-reply-to :message-id:mime-version:references:reply-to:sender:subject :subject:to:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; t=1701352611; x=1701439011; bh=FPvobb5jsG6qv mN7+dvGBVMCzTa8hjWSt7+v+0pRRbo=; b=pZIxEKn9/rr3c9DSMVJ7lC+zI/19X XotCCx2PgfOQpS6pqenK0TQ9gCAJjDR9GaCgUofUpx7UR+kzW2UJovTm9ML03bLd QP8cEMfKwrv8HgEdS4mDNAdsxL4KdFtgGNwW1TDthkFTzZutW4uJ1+Ylj7WxalyX 0AGpxPsaq/wtx4gw9M/11YrKq9Dh4fJldRc8CNEbjSpQRR16rxAx214D0tl8nqhT xABFLMSX6eABBONnmSovAztltA7JFoCuw3jyaK6+jfMSzKsmyjbIdW3TbFtuBLIb 6luDuJSgPU23ZEbQCs2ARCXE0Xt+8VfUCA1eifQZ7J1dFRxnH+8wT7cQw== X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedrudeijedgheekucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpeffhffvuffkfhggtggujgesthdtre dttddtvdenucfhrhhomhepvhhoihguuceovhhoihgusehfqdhmrdhfmheqnecuggftrfgr thhtvghrnheptdfhheeuteejudffkefhtdfhfeekgedtvdeiteevgfejtdfgfeffhfeuie eltdeinecuffhomhgrihhnpehfrhgvvggsshgurdhorhhgnecuvehluhhsthgvrhfuihii vgeptdenucfrrghrrghmpehmrghilhhfrhhomhepvhhoihgusehfqdhmrdhfmh X-ME-Proxy: Feedback-ID: i2541463c:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA for ; Thu, 30 Nov 2023 08:56:50 -0500 (EST) Date: Thu, 30 Nov 2023 13:56:47 +0000 From: void To: freebsd-hackers@freebsd.org Subject: Re: analysing a coredump Message-ID: Mail-Followup-To: freebsd-hackers@freebsd.org References: <98243a0f9e3a7b9c455cbb021b362fb3@Leidinger.net> List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Disposition: inline In-Reply-To: <98243a0f9e3a7b9c455cbb021b362fb3@Leidinger.net> X-Spamd-Result: default: False [-4.70 / 15.00]; DWL_DNSWL_LOW(-1.00)[messagingengine.com:dkim]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; MID_RHS_NOT_FQDN(0.50)[]; DMARC_POLICY_ALLOW(-0.50)[f-m.fm,none]; R_DKIM_ALLOW(-0.20)[f-m.fm:s=fm1,messagingengine.com:s=fm1]; R_SPF_ALLOW(-0.20)[+ip4:66.111.4.25]; MIME_GOOD(-0.10)[text/plain]; RWL_MAILSPIKE_GOOD(-0.10)[66.111.4.25:from]; RCVD_IN_DNSWL_LOW(-0.10)[66.111.4.25:from]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; RCPT_COUNT_ONE(0.00)[1]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; ARC_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:19151, ipnet:66.111.4.0/24, country:US]; RCVD_COUNT_THREE(0.00)[3]; TO_DN_NONE(0.00)[]; FREEMAIL_FROM(0.00)[f-m.fm]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; DKIM_TRACE(0.00)[f-m.fm:+,messagingengine.com:+]; MIME_TRACE(0.00)[0:+]; FROM_EQ_ENVFROM(0.00)[]; FREEMAIL_ENVFROM(0.00)[f-m.fm]; RCVD_VIA_SMTP_AUTH(0.00)[] X-Rspamd-Queue-Id: 4SgyRS3Ky5z3gPX X-Spamd-Bar: ---- On Thu, Nov 30, 2023 at 02:14:29PM +0100, Alexander Leidinger wrote: >A port-build normally strips away debug info. But we have >infrastructure for this: > https://wiki.freebsd.org/DebuggingPorts > >You can even add this to the poudriere make.conf. this EXACTLY is what I needed, TYVM :D -- From nobody Thu Nov 30 15:15:27 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Sh0Fb5m9bz52BrZ for ; Thu, 30 Nov 2023 15:18:27 +0000 (UTC) (envelope-from li-fbsd@citylink.dinoex.sub.org) Received: from uucp.dinoex.org (uucp.dinoex.org [IPv6:2a0b:f840::12]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "uucp.dinoex.sub.de", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Sh0FX6r1nz4M1g for ; Thu, 30 Nov 2023 15:18:24 +0000 (UTC) (envelope-from li-fbsd@citylink.dinoex.sub.org) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of li-fbsd@citylink.dinoex.sub.org designates 2a0b:f840::12 as permitted sender) smtp.mailfrom=li-fbsd@citylink.dinoex.sub.org; dmarc=none Received: from uucp.dinoex.org (uucp.dinoex.org [IPv6:2a0b:f840:0:0:0:0:0:12]) by uucp.dinoex.org (8.17.2/8.17.2) with ESMTPS id 3AUFI6FD013981 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Thu, 30 Nov 2023 16:18:07 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) X-MDaemon-Deliver-To: Received: (from uucp@localhost) by uucp.dinoex.org (8.17.2/8.17.2/Submit) with UUCP id 3AUFI6fk013980 for freebsd-hackers@freebsd.org; Thu, 30 Nov 2023 16:18:06 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) Received: from admn.intra.daemon.contact (localhost [127.0.0.1]) by admn.intra.daemon.contact (8.17.1/8.17.1) with ESMTPS id 3AUFFheQ075507 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Thu, 30 Nov 2023 16:15:44 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) Received: from intra.daemon.contact (news@localhost) by admn.intra.daemon.contact (8.17.1/8.17.1/Submit) with NNTP id 3AUFFRRO075461 for freebsd-hackers@freebsd.org; Thu, 30 Nov 2023 16:15:27 +0100 (CET) (envelope-from li-fbsd@citylink.dinoex.sub.org) X-Authentication-Warning: admn.intra.daemon.contact: news set sender to li-fbsd@citylink.dinoex.sub.org using -f From: "Peter 'PMc' Much" X-Newsgroups: m2n.fbsd.hackers Subject: Re: analysing a coredump Date: Thu, 30 Nov 2023 15:15:27 -0000 (UTC) Message-ID: References: Injection-Date: Thu, 30 Nov 2023 15:15:27 -0000 (UTC) Injection-Info: admn.intra.daemon.contact; logging-data="69308"; mail-complaints-to="usenet@citylink.dinoex.sub.org" User-Agent: slrn/1.0.3 (FreeBSD) To: freebsd-hackers@freebsd.org X-Milter: Spamilter (Reciever: uucp.dinoex.org; Sender-ip: 0:0:2a0b:f840::; Sender-helo: uucp.dinoex.org;) X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (uucp.dinoex.org [IPv6:2a0b:f840:0:0:0:0:0:12]); Thu, 30 Nov 2023 16:18:09 +0100 (CET) X-Spamd-Result: default: False [-2.99 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; NEURAL_HAM_LONG(-0.99)[-0.988]; FORGED_SENDER(0.30)[pmc@citylink.dinoex.sub.org,li-fbsd@citylink.dinoex.sub.org]; R_SPF_ALLOW(-0.20)[+mx]; MIME_GOOD(-0.10)[text/plain]; MIME_TRACE(0.00)[0:+]; TO_DN_NONE(0.00)[]; R_DKIM_NA(0.00)[]; DMARC_NA(0.00)[sub.org]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; RCVD_COUNT_THREE(0.00)[4]; RCVD_TLS_LAST(0.00)[]; RCPT_COUNT_ONE(0.00)[1]; FROM_HAS_DN(0.00)[]; ARC_NA(0.00)[]; ASN(0.00)[asn:205376, ipnet:2a0b:f840::/32, country:DE]; TO_MATCH_ENVRCPT_ALL(0.00)[]; HAS_XAW(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; FROM_NEQ_ENVFROM(0.00)[pmc@citylink.dinoex.sub.org,li-fbsd@citylink.dinoex.sub.org] X-Rspamd-Queue-Id: 4Sh0FX6r1nz4M1g X-Spamd-Bar: -- List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org On 2023-11-30, void wrote: > On Wed, Nov 29, 2023 at 08:58:01PM -0000, Peter 'PMc' Much wrote: >> >>Hi, there are certainly people here who are doing such regularly. >>I am only doing it when a bug hits me. I recommend recompiling with >>debug symbols, and also setting -O0 (because otherwise many >>interesting things get "optimized away"). >> >>Then a backtrace should give proper locations to be found in the >>source, and probably understood from there. >> >>Since I cannot remember the options, I coded them into my build >>engine, as such: >>https://gitr.daemon.contact/sysup/commit/?id=3e15a711236c90ac9d525b83d1388cb8e4e1141d >>Adding these options to make.conf has worked for me (but may depend on how >>the port is designed). > > I have poudriere-devel, and was thinking of doing it like so: > > poudriere bulk -j 132Ramd64 -O sccache -f portslist.txt -i > (finishes bulk build, go into interactive mode) > cd /usr/ports/www/apache24 > make -DBATCH -DDEBUG && make > > but not sure here how I'd modify CFLAGS for -O0 > > There's no DEBUG in the options for this port I do not use poudriere, but, as Alexander has pointed out, it might actually be enough to add "WITH_DEBUG= yes" and "DEBUG_FLAGS= -g -O0" into the /etc/make.conf that poudriere is going to use, for the time of that port's building. From nobody Thu Nov 30 15:58:57 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Sh18n3ZGtz52Dnp for ; Thu, 30 Nov 2023 15:59:21 +0000 (UTC) (envelope-from dch@skunkwerks.at) Received: from wout1-smtp.messagingengine.com (wout1-smtp.messagingengine.com [64.147.123.24]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4Sh18n0F9tz4RDW for ; Thu, 30 Nov 2023 15:59:20 +0000 (UTC) (envelope-from dch@skunkwerks.at) Authentication-Results: mx1.freebsd.org; none Received: from compute2.internal (compute2.nyi.internal [10.202.2.46]) by mailout.west.internal (Postfix) with ESMTP id 191A43200A8D; Thu, 30 Nov 2023 10:59:19 -0500 (EST) Received: from imap44 ([10.202.2.94]) by compute2.internal (MEProxy); Thu, 30 Nov 2023 10:59:19 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=skunkwerks.at; h=cc:content-transfer-encoding:content-type:content-type:date :date:from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm2; t= 1701359958; x=1701446358; bh=r4ZkSXy0DeSTjaIrVNdACYWZXsvrHQmCm2H M8I99gOA=; b=E0QaTf6OdE4yG9lxP/ZiHVA5Ez39iDyTERorroF5QDQ2imYKZ3R 3aES09RUAS3JySFGTLfqYCOmPq7tBn3Nzva/HkbUrYHnboY06g1dQUTblEXyZcEF Cx4iBnlAfh/mfMsQ0T+Oqq9lN7n/h1LacCi/nMD6KWHDhi5L2oaINE81tJij0QOD dFyFd1vOVpQPaAqy6sBHo2taPMf5LnWERZA+ufVOyNaMg6mQLmIWDtsTXG9olV20 05Qi3VEKbZZrWJ4qO//e8HTVjjMGkPDcwHMdWn5OT7ycQFmGbZaZJdf7QE3qqP2U aOOXI/wlR0BuVrYBNG9vPlL/as3/d74Nlbg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1701359958; x= 1701446358; bh=r4ZkSXy0DeSTjaIrVNdACYWZXsvrHQmCm2HM8I99gOA=; b=e tsPtB0Bsop3Mynv/jUWcbpF8fLsYqFvEsfa6DoyDduQyW9WHU9YIFrM3E3g6L9+X IuzSCXEi6dT0evL2xgX6YFN+4ORBJ/AZPKk0mGL/ZsySfwWoclwhFFfWPoaVHXGg m8sHI8Q6auefK7eD3VlXAvuVITD2eaDMUuQW1vepBpGbGUxXi6KSUq6Dqiv99K1L flTjhVwMW17Wft2B6c1esipfgTafEJ3Riy1QXWQuXtgUs0aopREx6232ZhRCyjnK uy39g1pAdARfTykeLoE9bqy9emYHGrD5UqulN/23HhqoCkQ4vc8pBh3lL7uPFwwj hPXbyVdvMmgx9FPoJkwUg== X-ME-Sender: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedrudeijedgkeefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfffgr vhgvucevohhtthhlvghhuhgsvghrfdcuoegutghhsehskhhunhhkfigvrhhkshdrrghtqe enucggtffrrghtthgvrhhnpedthfethfejkeeihedvhfeiieeiledtheehueetieelhfff leehhffhfeefteejteenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrih hlfhhrohhmpegutghhsehskhhunhhkfigvrhhkshdrrght X-ME-Proxy: Feedback-ID: ic0e84090:Fastmail Received: by mailuser.nyi.internal (Postfix, from userid 501) id 3312236A0076; Thu, 30 Nov 2023 10:59:18 -0500 (EST) X-Mailer: MessagingEngine.com Webmail Interface User-Agent: Cyrus-JMAP/3.9.0-alpha0-1238-g6cccb1fa34-fm-20231128.002-g6cccb1fa List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Message-Id: In-Reply-To: References: <98243a0f9e3a7b9c455cbb021b362fb3@Leidinger.net> Date: Thu, 30 Nov 2023 16:58:57 +0100 From: "Dave Cottlehuber" To: void , "FreeBSD Hackers" Subject: Re: analysing a coredump Content-Type: text/plain;charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spamd-Bar: ---- X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:29838, ipnet:64.147.123.0/24, country:US] X-Rspamd-Queue-Id: 4Sh18n0F9tz4RDW On Thu, 30 Nov 2023, at 14:56, void wrote: >>You can even add this to the poudriere make.conf. > > this EXACTLY is what I needed, TYVM :D > -- You can localise this to a single port by wrapping that inside make.conf endif # debug only this port .if ${.CURDIR:M*/www/h2o} =E2=80=A6. magical dust goes here .endif A+ Dave From nobody Thu Nov 30 21:41:45 2023 X-Original-To: hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Sh8ly2VKnz52b6X for ; Thu, 30 Nov 2023 21:41:50 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: from mail-il1-x129.google.com (mail-il1-x129.google.com [IPv6:2607:f8b0:4864:20::129]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Sh8lx1vlgz3XPd for ; Thu, 30 Nov 2023 21:41:49 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=hardenedbsd.org header.s=google header.b=YCguDFHS; spf=pass (mx1.freebsd.org: domain of shawn.webb@hardenedbsd.org designates 2607:f8b0:4864:20::129 as permitted sender) smtp.mailfrom=shawn.webb@hardenedbsd.org; dmarc=none Received: by mail-il1-x129.google.com with SMTP id e9e14a558f8ab-35ba5e00dc5so4478755ab.1 for ; Thu, 30 Nov 2023 13:41:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hardenedbsd.org; s=google; t=1701380507; x=1701985307; darn=freebsd.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=P2wMFCmiIvs5hc4iveJszlCNJKnei8AelGRsm76Ep/U=; b=YCguDFHS4bi9TtiB1gwGbbvhZp/JKMpT2HwtwsxcfydDYzlXbfs3DsMmTNXzX33JnO xFZyVW8QPMxE9Wl6iMI/qRK3xO3ILBsKJldJ6zbGrVLJc3I9zyuquEnPEurEnEHqh/kC mvoEy0k5CQwVuzKQ0dSKU0MlhXgkGKDZTHDghQ6fBHthu68MXqyXMHs5I/jkvXbzPta4 +3PDes6HddOahxDo6dLa41PsFhKaoXvO9NuIq1azDqg1/gN/pVM7F85yGJ3BvpcZc3Ze MnpSV6pKEtgxHD9AwUvY3Mno78QCGwNYlcPkVJlfTIsV7lYXt0slkaym33xhslhzp0gK CuSQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701380507; x=1701985307; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=P2wMFCmiIvs5hc4iveJszlCNJKnei8AelGRsm76Ep/U=; b=qzDfJW3KKMsVqhmwtVLt5pyCCCysxWA58U4snxTqEYHHMQ/0A+d2rQiZdLp5CXE+YC +aHKOF+CMAqNQw48uVyWRowtf0U1S4HERDIYEflHFvy0iiRSAEwvhD2mYXkHpgzNIJwD PJUqOydMA50bOHJSzXeX2iijy6XQg9BsrGVhtZESTtI7zmW4pkQM6HntgaRgn3kwe0as QWVWT9qm9XJUKo8zPLrTGK66mp3O2MEymV+13E7kRGlTLWz3CZ5LiEa9xYVuDRoGi/vU lLPHC/QA7ArkOvMWpzknQAAUttkJJoMpsHi3VYSUxI2HhBaK6FhPMd1rc//FX/GdX5u4 3+AA== X-Gm-Message-State: AOJu0YyVtnCgKxkJ48Kgx40sdcA1sp9BeRKcYsCkwC20p5Kby5XCRilh LxD+Uv6XqQbWdEgpPjhE+mu1/zjS7+v/2KsMbmI= X-Google-Smtp-Source: AGHT+IHy+TDagWb7BxoSQyw4hVW0g69XH4jqdL9YRuY/JdredeAx9Iu0p6KPCFUaEnml4jwYLfU/Rw== X-Received: by 2002:a05:6602:2213:b0:7b3:92f4:f3e9 with SMTP id n19-20020a056602221300b007b392f4f3e9mr18298986ion.21.1701380507601; Thu, 30 Nov 2023 13:41:47 -0800 (PST) Received: from mutt-hbsd (c-73-153-118-59.hsd1.co.comcast.net. [73.153.118.59]) by smtp.gmail.com with ESMTPSA id g26-20020a6b6b1a000000b007b3e24ab4a6sm579468ioc.15.2023.11.30.13.41.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Nov 2023 13:41:46 -0800 (PST) Date: Thu, 30 Nov 2023 14:41:45 -0700 From: Shawn Webb To: sahil patidar Cc: hackers@freebsd.org Subject: Re: kernel control flow integrity (kcfi) Message-ID: <20231130214145.a5hfw4k36yljayoo@mutt-hbsd> X-Operating-System: FreeBSD mutt-hbsd 15.0-CURRENT-HBSD FreeBSD 15.0-CURRENT-HBSD X-PGP-Key: https://git.hardenedbsd.org/hardenedbsd/pubkeys/-/blob/master/Shawn_Webb/03A4CBEBB82EA5A67D9F3853FF2E67A277F8E1FA.pub.asc References: List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="xvv2wc5gvmtvkyaf" Content-Disposition: inline In-Reply-To: X-Spamd-Result: default: False [-5.10 / 15.00]; SIGNED_PGP(-2.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; MID_RHS_NOT_FQDN(0.50)[]; R_DKIM_ALLOW(-0.20)[hardenedbsd.org:s=google]; R_SPF_ALLOW(-0.20)[+ip6:2607:f8b0:4000::/36]; MIME_GOOD(-0.20)[multipart/signed,text/plain]; MIME_TRACE(0.00)[0:+,1:+,2:~]; MLMMJ_DEST(0.00)[hackers@freebsd.org]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US]; FROM_EQ_ENVFROM(0.00)[]; RCVD_TLS_LAST(0.00)[]; FREEMAIL_TO(0.00)[gmail.com]; RCVD_IN_DNSWL_NONE(0.00)[2607:f8b0:4864:20::129:from]; DKIM_TRACE(0.00)[hardenedbsd.org:+]; RCVD_COUNT_TWO(0.00)[2]; FROM_HAS_DN(0.00)[]; ARC_NA(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; TO_DN_SOME(0.00)[]; DMARC_NA(0.00)[hardenedbsd.org]; PREVIOUSLY_DELIVERED(0.00)[hackers@freebsd.org]; TO_MATCH_ENVRCPT_SOME(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[] X-Rspamd-Queue-Id: 4Sh8lx1vlgz3XPd X-Spamd-Bar: ----- --xvv2wc5gvmtvkyaf Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Tue, Jan 10, 2023 at 11:48:43AM +0530, sahil patidar wrote: > hello Hackers, > I want to work on the Freebsd idealist project KCFI (kernel control > flow integrity), I am new in this community and want to be involved in > the Freebsd community and become a contributor. > so I want to know if this project is already done or if someone is > working on it. > if no one working on this project so how can I start work on this project? > I am interested in compiler or kernel dev. Hey Sahil, For the past few years, I've slowly been working on Cross-DSO CFI in HardenedBSD's base userland. I've recently started looking at applying kCFI to the kernel. When compiling/linking kernel modules with -fsanitize=3Dkcfi, ld.lld emits relocation entries that are not supported by the ELF loader in the kernel. Implementing support for the relocation type R_X86_64_REX_GOTPCRELX would be a good first step. I'm a little unsure what needs to happen after implementing support for that relocation type. But, either way, I'm hoping to find out here soon. :-) I'm pretty early on in my research for kCFI integration. I'm curious if you have made progress and if you have any additional insight. Thanks, --=20 Shawn Webb Cofounder / Security Engineer HardenedBSD https://git.hardenedbsd.org/hardenedbsd/pubkeys/-/raw/master/Shawn_Webb/03A= 4CBEBB82EA5A67D9F3853FF2E67A277F8E1FA.pub.asc --xvv2wc5gvmtvkyaf Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEEA6TL67gupaZ9nzhT/y5nonf44foFAmVpAZMACgkQ/y5nonf4 4frqeg/6AvYv72c0eC9J4G/v+NPpqtHK1H3Equm49m1W2D3LPD+j0kkLLdcmxUG8 eEwecUqHdakZuH49uD3q/L7T45UHveIkOUpYJyCoooRhPlPcxR0Sb42xD2m1sbsf axwrpmwWLE2uUQAqxBTEyl2cqdGhGiipobyVqI0psIQLh66krip8Z+R2DP1g+qaE IV9VaXQvSiY2YPWdXhv/GxZazeKOr/4Mk2tg4VP/9wejW1ctvFIZOYDNoO98qme4 B0w+vm0LT44mjUyzlhAnD2M0iNEKcQY6g1+1Y+a+8uelwCpywtaVoqd1fAdr2Ls+ 12RiETZsGe2mSjaSsMzAIy36WCPM624THw6tYXrp+vY30I37KvTrNjnthFRPpz9v vAwL3qi1N4Jl3kXFejCznEliiBN55rUJoWhfq0B3yJUVeSicjzoE7AqThI3Kn7KX ExO/jpIlRnuBdwd0GvBmmVl5QWxOr75bV63yLESLwG5AbxihSTUfoQS1Ryj1wW// OzsUWyTvyUXEnEu6IgB7niNlF89hgKj6i6Lo0BYm5nAUJYbNqV0a1hVbQF8FX/Ok olYslsaO6GcT5pPDUhT+/cRkWZys5W1EULqW9JV9JZPCNhz7IAz2LZpelcUDlBo3 9J+nkPboLzFiNA2FuNHc78i9izu9Vd+hEFMk0ly3aQ0o/z3jZ9Y= =1eCE -----END PGP SIGNATURE----- --xvv2wc5gvmtvkyaf-- From nobody Fri Dec 1 00:00:59 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ShCrX3ntGz52yr5; Fri, 1 Dec 2023 00:01:00 +0000 (UTC) (envelope-from salvadore@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ShCrX0dCGz4FKV; Fri, 1 Dec 2023 00:01:00 +0000 (UTC) (envelope-from salvadore@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1701388860; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc; bh=YF66Xbo7DtIymXgG7zxCiG7zwTK4LgD8DcJExWS2xFM=; b=sDHRy3RCIaht0JxyvSW1figABcW47VQrbJujGnrp11aMJTz0+82QnU0HLxN5wY5UTxoC1t lbZN6zoHY5/XezSGp5PhFf2kDAqF9cJ3YPTK2aqppgnbp5Mg7lMlBRb5AkAsgSzdE4r4IG /CLyBj9HNxoiK01leBg64drmByb0E7RIlopZnTI0oRrrEpxrVFsnNBnBWlo3+9+Ro53SK2 pnQXbbF64Nc7aznVoPf1+Z8SJniucWQ6MwGQ8gh81Z4lN9H09EeaFWa5bXbNMs9bvxbPXB nwP9tn4cgXJCXohF8o2md0OcfEHbAxSzn50tPTw3NwxdKJogrW0tPn7PIKa4sA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1701388860; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc; bh=YF66Xbo7DtIymXgG7zxCiG7zwTK4LgD8DcJExWS2xFM=; b=S5nVm71alYyVKo0+i0EOUzbyZCGrQB0t5ynYrnIVkJMxx8r9PLZG0fNvvaZ+pp6i6e97Mb 8+AzK11ivN2U0IIC5kPLLjm88F/Ae9aaUG5Pc9pn7Jhwwjk5+4EiOzkOKu8HrFlTDakc5A ILneKEg7cNxWGbSpattX2N4os0Qi/yQ724Zlew7CIn12HPMH0swieeyFYz8O3YPkQxmut6 B6MYKyolNYxo0YxfhI7iBvMF4aePC1APLGowNKGAVdP1nFf9hwHd47DlyxVgVp0EIvjmX+ PZSgbD3tbKirgVCYXiQnB7S9TGwjFQWTnDYDIacfz2HA/raolMnV3b9peDntrQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1701388860; a=rsa-sha256; cv=none; b=hlmO0tPSMSf8E0nXsXa1YaCt+9aQTc80p9SobYxkPI8pfWgMhuWmdVYvlu6tNV/5apLWjm cHR3B5ZXYf1W/IkX12p7wvvcQikMEuSb488CnXL5K0FVNu9QMZWcnNDmDou+ErKb3yso6T AY6/Y2r3kCPap4FqKU04AnCZy1XHpevKZit5TCmqDX8DokMWc4jPK5vc1T54pGrLWombfP NrX+MRYoUj5XSQs6ioveAvbIdhY8CoII7iBdKQ/WW5Tu2/4Ci/e/hTRb9J3qCsAHTuK7RD jbjUgR9Llj1aXlcXSMdoyOSlUV1sXMaH4wy0oYG+apB8vx0tOralmwyYJkfrXQ== Received: by freefall.freebsd.org (Postfix, from userid 1472) id D25D61B281; Fri, 1 Dec 2023 00:00:59 +0000 (UTC) To: freebsd-status-calls@FreeBSD.org Subject: Call for 2023Q4 status reports Cc: freebsd-current@FreeBSD.org,freebsd-hackers@FreeBSD.org,devsummit@FreeBSD.org Message-Id: <20231201000059.D25D61B281@freefall.freebsd.org> Date: Fri, 1 Dec 2023 00:00:59 +0000 (UTC) From: Lorenzo Salvadore List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org Dear FreeBSD Community, The deadline for the next FreeBSD Status Report update is December, 31st 2023 for work done since the last round of quarterly reports: October 2023 - December 2023. I would like to remind you that reports are published on a quarterly basis and are usually collected during the last month of each quarter, You are also welcome to submit them even earlier if you want, and the earlier you submit them, the more time we have for reviewing. Status report submissions do not need to be very long. They may be about anything happening in the FreeBSD project and community, and they provide a great way to inform FreeBSD users and developers about work that is underway or has been completed. Report submissions are not limited to committers; anyone doing anything interesting and FreeBSD related can -- and should -- write one! The following methods are available to submit your reports: * submit a review on Phabricator and add the group "status" to the reviewers list. You should put your reports in the directory doc/website/content/en/status/report-2023-10-2023-12/ (create it if it is missing); * submit a pull request at . You should put your reports in the directory doc/website/content/en/status/report-2023-10-2023-12/ (create it if it is missing); * send an email to status-submissions@FreeBSD.org including your report. An AsciiDoc template is available at . We look forward to seeing your 2023Q4 reports! Thanks, Lorenzo Salvadore (on behalf of status@) From nobody Fri Dec 1 16:26:51 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ShdkL2fq2z52plx for ; Fri, 1 Dec 2023 16:27:06 +0000 (UTC) (envelope-from asomers@gmail.com) Received: from mail-ua1-f51.google.com (mail-ua1-f51.google.com [209.85.222.51]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ShdkK3vRbz3Vsd for ; Fri, 1 Dec 2023 16:27:05 +0000 (UTC) (envelope-from asomers@gmail.com) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of asomers@gmail.com designates 209.85.222.51 as permitted sender) smtp.mailfrom=asomers@gmail.com; dmarc=none Received: by mail-ua1-f51.google.com with SMTP id a1e0cc1a2514c-7c4bcb4e890so758779241.2 for ; Fri, 01 Dec 2023 08:27:05 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701448024; x=1702052824; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=RxuoDMPzkXDfMnrhOX322hKgB7DpZ3DK3DLQ1/Uwu80=; b=PXctQgU9hNbWdE4ZlTG9b9NKg7LmfK9FhlEPE9UUeEC18F2007vJuCYvZ23yUZeZno V/3agU/bO+Ed1EnrWYcpjPBNrnXVdwJX489O7T/M24Qyq76wyK4DtRbVN9pIC5H6egyF 3NF7k2L45P6lrEDOm49FgRVhret/eTN5FOupnOMWyd8jtEGmoYb3dtLSo7uGZ4PILrZp lSsiNaNrnmJwh5/XmJ5XAvY2tI/jBxNQb5Yoi5BvhMoLT+s/E9Pxhp6mQKUOi40OxVHp 0J53jjnKzzmPfq4XobXE2Q+C+8bHJGzvP6IjS6MVLp0vvvh5flbZ2MkbQOy1pLx3+8uM A/yg== X-Gm-Message-State: AOJu0Yy+JLdO0Ufdp14F072ynPbzKaYZB4j2oovyxJuey6ac3RDLKNYX A/LnFgX+yxsNgV8mtbBIC4S7bSr2rdFpG5YzhLTdKBdO9Wmxcg== X-Google-Smtp-Source: AGHT+IFOFi3uNzfq+gVQpWnorzYQqoC7xLcDjMtH3GhFal0vOj5Qpa+z3sycNmaxyBiyXHVz7dIl6NDKwv9r2XjONEo= X-Received: by 2002:a05:6122:3125:b0:49a:bff1:23 with SMTP id cg37-20020a056122312500b0049abff10023mr24092106vkb.5.1701448023738; Fri, 01 Dec 2023 08:27:03 -0800 (PST) List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 From: Alan Somers Date: Fri, 1 Dec 2023 09:26:51 -0700 Message-ID: Subject: fork-like functions and async-signal-safety To: FreeBSD Hackers Content-Type: text/plain; charset="UTF-8" X-Spamd-Result: default: False [-1.66 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-0.996]; NEURAL_HAM_LONG(-0.97)[-0.971]; NEURAL_SPAM_SHORT(0.31)[0.308]; FORGED_SENDER(0.30)[asomers@freebsd.org,asomers@gmail.com]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17]; MIME_GOOD(-0.10)[text/plain]; RCVD_IN_DNSWL_NONE(0.00)[209.85.222.51:from]; FREEMAIL_ENVFROM(0.00)[gmail.com]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; RWL_MAILSPIKE_POSSIBLE(0.00)[209.85.222.51:from]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; R_DKIM_NA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; MIME_TRACE(0.00)[0:+]; TO_DN_ALL(0.00)[]; RCVD_TLS_LAST(0.00)[]; FROM_HAS_DN(0.00)[]; FREEFALL_USER(0.00)[asomers]; ARC_NA(0.00)[]; FROM_NEQ_ENVFROM(0.00)[asomers@freebsd.org,asomers@gmail.com]; TO_MATCH_ENVRCPT_ALL(0.00)[]; DMARC_NA(0.00)[freebsd.org]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; TO_DOM_EQ_FROM_DOM(0.00)[] X-Rspamd-Queue-Id: 4ShdkK3vRbz3Vsd X-Spamd-Bar: - fork() is not async-signal-safe, and therefore can't be used in a signal handler. Nor can it be used from a multithreaded program (unless the child only executes aysnc-signal-safe functions). _Fork(), OTOH, is async-signal-safe. According to fork(2), "It can be used safely from signal handlers, but then no userspace services (malloc(3) or rtld(1)) are available in the child if forked from multi-threaded parent." But can you use malloc and rtld in the child if _Fork was invoked from a multi-threaded process, but not from a signal handler? That's not clear to me. And what about pdfork? Neither sigaction(2) nor pdfork(2) specify whether pdfork is async-signal-safe. Is it? FYI the reason I'm asking is that I'm trying to determine whether it would be possible to make cap_init() async-signal-safe. -Alan From nobody Fri Dec 1 19:58:04 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ShkQ23z6sz532CK for ; Fri, 1 Dec 2023 19:58:18 +0000 (UTC) (envelope-from kostikbel@gmail.com) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4ShkQ208t9z4MQB; Fri, 1 Dec 2023 19:58:17 +0000 (UTC) (envelope-from kostikbel@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: from tom.home (kib@localhost [127.0.0.1] (may be forged)) by kib.kiev.ua (8.17.1/8.17.1) with ESMTP id 3B1Jw58B049439; Fri, 1 Dec 2023 21:58:08 +0200 (EET) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.10.3 kib.kiev.ua 3B1Jw58B049439 Received: (from kostik@localhost) by tom.home (8.17.1/8.17.1/Submit) id 3B1Jw4Tk049438; Fri, 1 Dec 2023 21:58:04 +0200 (EET) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Fri, 1 Dec 2023 21:58:04 +0200 From: Konstantin Belousov To: Alan Somers Cc: FreeBSD Hackers Subject: Re: fork-like functions and async-signal-safety Message-ID: References: List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FORGED_GMAIL_RCVD,FREEMAIL_FROM, NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=4.0.0 X-Spam-Checker-Version: SpamAssassin 4.0.0 (2022-12-14) on tom.home X-Spamd-Bar: ---- X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:6939, ipnet:2001:470::/32, country:US] X-Rspamd-Queue-Id: 4ShkQ208t9z4MQB On Fri, Dec 01, 2023 at 09:26:51AM -0700, Alan Somers wrote: > fork() is not async-signal-safe, and therefore can't be used in a > signal handler. ... if the process is multithreaded. > Nor can it be used from a multithreaded program > (unless the child only executes aysnc-signal-safe functions). More precisely, it is not guaranteed to work in the child of the fork of mt process. I believe (with high confidence) that it works for the FreeBSD implementation. > > _Fork(), OTOH, is async-signal-safe. According to fork(2), "It can be > used safely from signal handlers, but then no userspace services > (malloc(3) or rtld(1)) are available in the child if forked from > multi-threaded parent." > > But can you use malloc and rtld in the child if _Fork was invoked from > a multi-threaded process, but not from a signal handler? That's not > clear to me. No. > > And what about pdfork? Neither sigaction(2) nor pdfork(2) specify > whether pdfork is async-signal-safe. Is it? pdfork() is same as fork(). > > FYI the reason I'm asking is that I'm trying to determine whether it > would be possible to make cap_init() async-signal-safe. From nobody Fri Dec 1 23:19:49 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Shptr2pPtz52S0k for ; Fri, 1 Dec 2023 23:20:04 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Received: from mailhost.m5p.com (mailhost.m5p.com [74.104.188.4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "m5p.com", Issuer "R3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Shptq3QzLz4NkY for ; Fri, 1 Dec 2023 23:20:03 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of george+freebsd@m5p.com designates 74.104.188.4 as permitted sender) smtp.mailfrom=george+freebsd@m5p.com; dmarc=none Received: from [IPV6:2001:470:1f07:15ff::26] (court.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:26]) (authenticated bits=0) by mailhost.m5p.com (8.17.1/8.15.2) with ESMTPSA id 3B1NJnMw084278 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Fri, 1 Dec 2023 18:19:54 -0500 (EST) (envelope-from george+freebsd@m5p.com) Message-ID: Date: Fri, 1 Dec 2023 18:19:49 -0500 List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Content-Language: en-US To: FreeBSD Hackers From: George Mitchell Subject: Radeon DRM kmod problem after LLVM upgrade!? Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.3 required=10.0 tests=HELO_MISC_IP,HELO_NO_DOMAIN, PLING_QUERY autolearn=no autolearn_force=no version=4.0.0 X-Spam-Checker-Version: SpamAssassin 4.0.0 (2022-12-14) on mattapan.m5p.com X-Spamd-Result: default: False [-0.29 / 15.00]; SUBJECT_ENDS_QUESTION(1.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-0.999]; NEURAL_SPAM_SHORT(1.00)[0.997]; R_SPF_ALLOW(-0.20)[+a]; MIME_GOOD(-0.10)[text/plain]; XM_UA_NO_VERSION(0.01)[]; MLMMJ_DEST(0.00)[freebsd-hackers@FreeBSD.org]; RCVD_COUNT_ONE(0.00)[1]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; SUBJECT_HAS_EXCLAIM(0.00)[]; ASN(0.00)[asn:701, ipnet:74.104.0.0/16, country:US]; TO_DN_ALL(0.00)[]; RCVD_TLS_ALL(0.00)[]; R_DKIM_NA(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; DMARC_NA(0.00)[m5p.com]; MID_RHS_MATCH_FROM(0.00)[]; ARC_NA(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; TAGGED_FROM(0.00)[freebsd] X-Rspamd-Queue-Id: 4Shptq3QzLz4NkY X-Spamd-Bar: / This afternoon after upgrading llvm15 from 15.0.7_5 to 15.0.7_7, Xorg no longer runs properly -- if I use drm-510-kmod instead of VESA. My display card is Raven Ridge [Radeon Vega Series / Radeon Vega Mobile Series] (USB id vendor=0x1002 device=0x15dd). When I boot in single-user mode, load the amdgpu.ko module from graphics/drm-510-kmod, and attempt to start Xorg, I get a pretty pattern of dots all over the screen, and Xorg reports (on the console): ac_rtld error: !data || data->d_size != shdr->sh_size LLVM failed to upload shader ac_rtld error: !data || data->d_size != shdr->sh_size LLVM failed to upload shader EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 si_build_shader_variant - Failed to build shader variant (type=0) ac_rtld error: !data || data->d_size != shdr->sh_size LLVM failed to upload shader EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 si_build_shader_variant - Failed to build shader variant (type=0) ac_rtld error: !data || data->d_size != shdr->sh_size LLVM failed to upload shader EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 si_build_shader_variant - Failed to build shader variant (type=0) ac_rtld error: !data || data->d_size != shdr->sh_size LLVM failed to upload shader EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 si_build_shader_variant - Failed to build shader variant (type=0) ac_rtld error: !data || data->d_size != shdr->sh_size LLVM failed to upload shader EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 si_build_shader_variant - Failed to build shader variant (type=0) Everything is fine if I use VESA mode, thankfully. My system has never been completely trouble-free with amd-510-kmod, but it has so far worked wonderfully well when it doesn't crash. But how that driver could interact with LLVM is beyond me. Should I try simply recompiling the module with the latest LLVM? -- George From nobody Sat Dec 2 01:05:29 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ShsDg0tl0z52q94 for ; Sat, 2 Dec 2023 01:05:39 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Received: from mailhost.m5p.com (mailhost.m5p.com [74.104.188.4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "m5p.com", Issuer "R3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ShsDf4NhLz3Hr7 for ; Sat, 2 Dec 2023 01:05:38 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of george+freebsd@m5p.com designates 74.104.188.4 as permitted sender) smtp.mailfrom=george+freebsd@m5p.com; dmarc=none Received: from [IPV6:2001:470:1f07:15ff::26] (court.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:26]) (authenticated bits=0) by mailhost.m5p.com (8.17.1/8.15.2) with ESMTPSA id 3B215Uu8084630 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Fri, 1 Dec 2023 20:05:37 -0500 (EST) (envelope-from george+freebsd@m5p.com) Message-ID: <88907f20-f746-4b75-b81a-24f5f9196422@m5p.com> Date: Fri, 1 Dec 2023 20:05:29 -0500 List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: Radeon DRM kmod problem after LLVM upgrade!? To: freebsd-hackers@freebsd.org References: Content-Language: en-US From: George Mitchell In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=0.3 required=10.0 tests=HELO_MISC_IP,HELO_NO_DOMAIN, PLING_QUERY autolearn=no autolearn_force=no version=4.0.0 X-Spam-Checker-Version: SpamAssassin 4.0.0 (2022-12-14) on mattapan.m5p.com X-Spamd-Result: default: False [-2.20 / 15.00]; SUBJECT_ENDS_QUESTION(1.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-0.91)[-0.914]; R_SPF_ALLOW(-0.20)[+a:c]; MIME_GOOD(-0.10)[text/plain]; XM_UA_NO_VERSION(0.01)[]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; RCVD_COUNT_ONE(0.00)[1]; ARC_NA(0.00)[]; R_DKIM_NA(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; ASN(0.00)[asn:701, ipnet:74.104.0.0/16, country:US]; DMARC_NA(0.00)[m5p.com]; SUBJECT_HAS_EXCLAIM(0.00)[]; TAGGED_FROM(0.00)[freebsd]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; TO_DN_NONE(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4ShsDf4NhLz3Hr7 X-Spamd-Bar: -- On 12/1/23 18:19, George Mitchell wrote: > [...] Xorg reports (on the console): > > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > > [...]   Should I try > simply recompiling the module with the latest LLVM?       -- George I didn't really expect recompiling to help, and it didn't. -- George From nobody Sat Dec 2 01:49:50 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ShtCj1Hvxz52ywJ for ; Sat, 2 Dec 2023 01:49:53 +0000 (UTC) (envelope-from agh@riseup.net) Received: from mx0.riseup.net (mx0.riseup.net [198.252.153.6]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "mx0.riseup.net", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ShtCh3bNLz3PQC for ; Sat, 2 Dec 2023 01:49:52 +0000 (UTC) (envelope-from agh@riseup.net) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=riseup.net header.s=squak header.b=MLzFBxqX; spf=pass (mx1.freebsd.org: domain of agh@riseup.net designates 198.252.153.6 as permitted sender) smtp.mailfrom=agh@riseup.net; dmarc=pass (policy=none) header.from=riseup.net Received: from fews02-sea.riseup.net (fews02-sea-pn.riseup.net [10.0.1.112]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by mx0.riseup.net (Postfix) with ESMTPS id 4ShtCf4YfXz9vJ3; Sat, 2 Dec 2023 01:49:50 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=riseup.net; s=squak; t=1701481790; bh=OuhYDy2CF0epBZi/QqJY1m1NZhSa+ZYQrMrSMY2iKv0=; h=Date:From:To:Cc:Subject:In-Reply-To:References:From; b=MLzFBxqXw0QOUbH2o2+p9TXLU9DxyTFWYgQzOp0TLAHq0ki6Hi1kG1TXUM47dFI+x zYF0DTewcVfo/XsaUSya/uX7pFzWF7bsclYZhgQXUb8x9B77VKIkICzlTmMKvwCOqp dJ4kGbs9yXOihK6gXogkySj+87gmoFIjA0aUhJqg= X-Riseup-User-ID: 90F2AFFDE05C538A9132C60B3AF615ACEBFC07DC1CA2794252D8445C5F8D3468 Received: from [127.0.0.1] (localhost [127.0.0.1]) by fews02-sea.riseup.net (Postfix) with ESMTPSA id 4ShtCf2tr4zFpvv; Sat, 2 Dec 2023 01:49:50 +0000 (UTC) List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Date: Sat, 02 Dec 2023 01:49:50 +0000 From: Alastair Hogge To: George Mitchell Cc: freebsd-hackers@freebsd.org Subject: Re: Radeon DRM kmod problem after LLVM upgrade!? In-Reply-To: <88907f20-f746-4b75-b81a-24f5f9196422@m5p.com> References: <88907f20-f746-4b75-b81a-24f5f9196422@m5p.com> Message-ID: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spamd-Result: default: False [-4.50 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; DWL_DNSWL_LOW(-1.00)[riseup.net:dkim]; SUBJECT_ENDS_QUESTION(1.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; DMARC_POLICY_ALLOW(-0.50)[riseup.net,none]; RWL_MAILSPIKE_EXCELLENT(-0.40)[198.252.153.6:from]; R_DKIM_ALLOW(-0.20)[riseup.net:s=squak]; R_SPF_ALLOW(-0.20)[+a:mx0.riseup.net]; MIME_GOOD(-0.10)[text/plain]; RCVD_IN_DNSWL_LOW(-0.10)[198.252.153.6:from]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; TAGGED_RCPT(0.00)[freebsd]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; RCPT_COUNT_TWO(0.00)[2]; SUBJECT_HAS_EXCLAIM(0.00)[]; TO_DN_SOME(0.00)[]; ARC_NA(0.00)[]; DKIM_TRACE(0.00)[riseup.net:+]; MIME_TRACE(0.00)[0:+]; FROM_EQ_ENVFROM(0.00)[]; ASN(0.00)[asn:16652, ipnet:198.252.153.0/24, country:US]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4ShtCh3bNLz3PQC X-Spamd-Bar: ---- On 2023-12-02 09:05, George Mitchell wrote: Hey George, > On 12/1/23 18:19, George Mitchell wrote: >> [...] Xorg reports (on the console): >> >> ac_rtld error: !data || data->d_size != shdr->sh_size >> LLVM failed to upload shader >> ac_rtld error: !data || data->d_size != shdr->sh_size >> LLVM failed to upload shader >> >> [...]   Should I try >> simply recompiling the module with the latest LLVM?       -- George > > I didn't really expect recompiling to help, and it didn't. -- George Did you recompile X? I would recompile everything, because I also know that DRM breeds, and harbors dragons. -- To health and anarchy, Alastair From nobody Sat Dec 2 02:00:19 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ShtRv4JzRz531mq for ; Sat, 2 Dec 2023 02:00:27 +0000 (UTC) (envelope-from yuri@aetern.org) Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4ShtRv0MP2z3R5Q for ; Sat, 2 Dec 2023 02:00:27 +0000 (UTC) (envelope-from yuri@aetern.org) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=aetern.org header.s=fm1 header.b="LCEqc/xl"; dkim=pass header.d=messagingengine.com header.s=fm1 header.b="E Qttmsr"; spf=pass (mx1.freebsd.org: domain of yuri@aetern.org designates 64.147.123.21 as permitted sender) smtp.mailfrom=yuri@aetern.org Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.west.internal (Postfix) with ESMTP id 3A5683200BE6 for ; Fri, 1 Dec 2023 21:00:25 -0500 (EST) Received: from mailfrontend1 ([10.202.2.162]) by compute4.internal (MEProxy); Fri, 01 Dec 2023 21:00:25 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aetern.org; h=cc :content-transfer-encoding:content-type:content-type:date:date :from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm1; t= 1701482424; x=1701568824; bh=Cp7w3BFRefmwNTAI2kVX3i3zHfJ3Yofz2e8 1sF47xzo=; b=LCEqc/xliOdYVmz3XL8qbM4Enp/mDKED1bioxelFCQQ8mkpdF7U 1AILkyUvOtY9YqgBP837mLCzmEvJVENrNJsCmbt/Uzgi3DedTMDdFjWA3pFOyp2C o/GzpcuCVL9GuzL0UT3lF3bc/wHbVchlepFmPqq0HnioUGIiVWiTvcaYWYCSId6O i71wLzwKLbchsFY+VzJIUUb92Ufy7Jnlx5XWOI7Gz+HCfTYbBNJ7nHufHcjgfikl UM1lej1h1aDMTGIuzj253xp4NX7shAHgYcc7TmMQ4hjGIrTis1FJezT91osHpBeI JSacT7pC6MVSa+op8AVMN7qmPM0MZ/pqBPw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1701482424; x= 1701568824; bh=Cp7w3BFRefmwNTAI2kVX3i3zHfJ3Yofz2e81sF47xzo=; b=E QttmsrRpUDx00BfA2NI8wQMR0a+wlMMa/4XxlSXw9HF/+bKMRXkXNZy7XwJMrBwg aDj2kOVkHiJt5vHMVJH3f2HcKzusfXL7h577H5reYKaMmotEo/lE0Fx3Z8xM1dCE VwuOVyrf328EqfaP5smH8nj0C4ulEg5cKBcgkQtt8w9uKmZi6O8zDwhaP7YJc/Wy F2NMa71+ST/Rn7z49jTH0+REDtywP3u2ULvSHF4mw8xz+rcttbRJMUS4tP8wh8C6 PtZwzL7q0xZ0g4cO153BjJpnqGnHS9PVOf8U5uCDGs/UtgiA1w+zRhfrvc0v11IT 6E0nw3MbKypzcgVcpZH0A== X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedrudejtddggedvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefkffggfgfuvfhfhfgjtgfgsehtke ertddtvdejnecuhfhrohhmpegjuhhrihcuoeihuhhrihesrggvthgvrhhnrdhorhhgqeen ucggtffrrghtthgvrhhnpeetkeevgfefteejheeifeduiedvkedukeetudffgfejlefhtd ejkeelhedvkeduudenucffohhmrghinhepfhhrvggvsghsugdrohhrghenucevlhhushht vghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpeihuhhrihesrggvthgvrh hnrdhorhhg X-ME-Proxy: Feedback-ID: i0d79475b:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA for ; Fri, 1 Dec 2023 21:00:23 -0500 (EST) Message-ID: Date: Sat, 2 Dec 2023 09:00:19 +0700 List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: Radeon DRM kmod problem after LLVM upgrade!? To: freebsd-hackers@freebsd.org References: Content-Language: en-US From: Yuri In-Reply-To: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spamd-Bar: / X-Rspamd-Pre-Result: action=no action; module=multimap; Matched map: local_wl_from X-Spamd-Result: default: False [0.61 / 15.00]; SUBJECT_ENDS_QUESTION(1.00)[]; R_SPF_ALLOW(-0.20)[+ip4:64.147.123.21]; R_DKIM_ALLOW(-0.20)[aetern.org:s=fm1,messagingengine.com:s=fm1]; XM_UA_NO_VERSION(0.01)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; local_wl_from(0.00)[yuri@aetern.org]; SUBJECT_HAS_EXCLAIM(0.00)[]; DKIM_TRACE(0.00)[aetern.org:+,messagingengine.com:+]; ASN(0.00)[asn:29838, ipnet:64.147.123.0/24, country:US] X-Rspamd-Queue-Id: 4ShtRv0MP2z3R5Q George Mitchell wrote: > This afternoon after upgrading llvm15 from 15.0.7_5 to 15.0.7_7, Xorg > no longer runs properly -- if I use drm-510-kmod instead of VESA. > > My display card is Raven Ridge [Radeon Vega Series / Radeon Vega Mobile > Series] (USB id vendor=0x1002 device=0x15dd). > > When I boot in single-user mode, load the amdgpu.ko module from > graphics/drm-510-kmod, and attempt to start Xorg, I get a pretty > pattern of dots all over the screen, and Xorg reports (on the console): > > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 > si_build_shader_variant - Failed to build shader variant (type=0) > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 > si_build_shader_variant - Failed to build shader variant (type=0) > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 > si_build_shader_variant - Failed to build shader variant (type=0) > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 > si_build_shader_variant - Failed to build shader variant (type=0) > ac_rtld error: !data || data->d_size != shdr->sh_size > LLVM failed to upload shader > EE ../src/gallium/drivers/radeonsi/si_state_shaders.cpp:2505 > si_build_shader_variant - Failed to build shader variant (type=0) > > Everything is fine if I use VESA mode, thankfully. > > My system has never been completely trouble-free with amd-510-kmod, > but it has so far worked wonderfully well when it doesn't crash.  But > how that driver could interact with LLVM is beyond me.  Should I try > simply recompiling the module with the latest LLVM?       -- George > See also: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=275388 and this may or may not help: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=275443 From nobody Sat Dec 2 22:54:09 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SjQGd1lMnz5315t for ; Sat, 2 Dec 2023 22:54:17 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Received: from mailhost.m5p.com (mailhost.m5p.com [74.104.188.4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "m5p.com", Issuer "R3" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SjQGc5JmGz3Dhd for ; Sat, 2 Dec 2023 22:54:16 +0000 (UTC) (envelope-from george+freebsd@m5p.com) Authentication-Results: mx1.freebsd.org; dkim=none; spf=pass (mx1.freebsd.org: domain of george+freebsd@m5p.com designates 74.104.188.4 as permitted sender) smtp.mailfrom=george+freebsd@m5p.com; dmarc=none Received: from [IPV6:2001:470:1f07:15ff::26] (court.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:26]) (authenticated bits=0) by mailhost.m5p.com (8.17.1/8.15.2) with ESMTPSA id 3B2Ms9rq088826 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Sat, 2 Dec 2023 17:54:15 -0500 (EST) (envelope-from george+freebsd@m5p.com) Message-ID: <3551d293-fe21-4127-919d-4ae93f761467@m5p.com> Date: Sat, 2 Dec 2023 17:54:09 -0500 List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: Radeon DRM kmod problem after LLVM upgrade!? Content-Language: en-US To: freebsd-hackers@freebsd.org References: From: George Mitchell In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.3 required=10.0 tests=HELO_MISC_IP,HELO_NO_DOMAIN, PLING_QUERY autolearn=no autolearn_force=no version=4.0.0 X-Spam-Checker-Version: SpamAssassin 4.0.0 (2022-12-14) on mattapan.m5p.com X-Spamd-Result: default: False [-1.82 / 15.00]; SUBJECT_ENDS_QUESTION(1.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-0.98)[-0.982]; NEURAL_HAM_MEDIUM(-0.55)[-0.549]; R_SPF_ALLOW(-0.20)[+a:c]; MIME_GOOD(-0.10)[text/plain]; XM_UA_NO_VERSION(0.01)[]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; RCVD_COUNT_ONE(0.00)[1]; ARC_NA(0.00)[]; R_DKIM_NA(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; ASN(0.00)[asn:701, ipnet:74.104.0.0/16, country:US]; DMARC_NA(0.00)[m5p.com]; SUBJECT_HAS_EXCLAIM(0.00)[]; TAGGED_FROM(0.00)[freebsd]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; TO_DN_NONE(0.00)[]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4SjQGc5JmGz3Dhd X-Spamd-Bar: - On 12/1/23 21:00, Yuri wrote: > George Mitchell wrote: >> This afternoon after upgrading llvm15 from 15.0.7_5 to 15.0.7_7, Xorg >> no longer runs properly -- if I use drm-510-kmod instead of VESA. >> [...] > > See also: > > https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=275388 > > and this may or may not help: > > https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=275443 Bug 275388 was the key. After reverting mesa-dri to 22.3.7_3 and mesa-libs to 22.3.7_2 (my previously installed versions), the problem is fixed. I added a comment. I note that mesa version 23.3.0 has hit the ports tree. Possibly that affects the problem? -- George