From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 03:45:20 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A0096106568D for ; Sun, 29 Nov 2009 03:45:20 +0000 (UTC) (envelope-from karl@denninger.net) Received: from FS.denninger.net (wsip-70-169-168-7.pn.at.cox.net [70.169.168.7]) by mx1.freebsd.org (Postfix) with ESMTP id 576108FC20 for ; Sun, 29 Nov 2009 03:45:19 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) by FS.denninger.net (8.14.3/8.13.1) with SMTP id nAT3jI9Y034741 for ; Sat, 28 Nov 2009 21:45:19 -0600 (CST) (envelope-from karl@denninger.net) Received: from [127.0.0.1] [192.168.1.40] by Spamblock-sys (LOCAL); Sat Nov 28 21:45:19 2009 Message-ID: <4B11EDDD.8060108@denninger.net> Date: Sat, 28 Nov 2009 21:43:25 -0600 From: Karl Denninger User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: Jeremy Chadwick References: <4B100262.6000900@denninger.net> <4B102059.6040003@denninger.net> <20091127190319.GA12437@icarus.home.lan> <4B102C41.6040205@denninger.net> In-Reply-To: <4B102C41.6040205@denninger.net> X-Enigmail-Version: 0.96.0 Content-Type: multipart/mixed; boundary="------------040903060702000202060503" X-Antivirus: avast! (VPS 091128-2, 11/28/2009), Outbound message X-Antivirus-Status: Clean X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-stable@freebsd.org Subject: Re: PUC Serial I/O problem - copy of gnats-filed bug report (as discussed previously) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 03:45:20 -0000 This is a multi-part message in MIME format. --------------040903060702000202060503 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Karl Denninger wrote: > Jeremy Chadwick wrote: > >> On Fri, Nov 27, 2009 at 12:54:17PM -0600, Karl Denninger wrote: >> >> >>> For what its worth, USB-based serial adapters also fail in the same way, >>> but faster (they have NEVER been reliable in this regard, and this >>> hasn't improved) >>> >>> >> There must be a regression of some kind, given that some FreeBSD >> developers have stated in the past that FTDI-based USB serial adapters >> work great: >> >> http://lists.freebsd.org/pipermail/freebsd-stable/2008-March/041615.html >> >> Original thread: >> >> http://lists.freebsd.org/pipermail/freebsd-stable/2008-March/041610.html >> >> > I don't know where "works great" has come from. Certainly not my > experience in "heavy" use. > > For non-modem-control heavy use, it works ok. I use an 8-port fanout on > 7.x to drive process control and it's stable. > > However, for heavy modem use (e.g. Hylafax) it has NEVER been stable - > although in 8.x it won't even manage to send ONE 10-page fax most of the > time, where under 7.x it would randomly fail in that use. Then again > the puc() driver based serial I/O was completely stable under 7.x and > now, with the "new architecture" it will get one or two jobs through it > before it blows up. > > -- Karl > FYI I downgraded back to 7.2-STABLE (it was a bit hairy but I got it to work after a small amount of screwing around) via sources and again the machine and those serial ports are 100% stable with the old driver infrastructure. The uart() infrastructure in 8.x has to be considered broken and unusable for modems at this point folks. I recognize that nobody flagged it until just before the release (I hadn't tried it until RC2, and thus didn't know) but this is a literal dagger in the heart of anyone who needs to put an actual modem on an 8.x box using the common cards out there, and I assume it will bite just as hard for things like a dial-in console as it will for a fax server. -- Karl --------------040903060702000202060503-- From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 15:43:24 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 081E81065670 for ; Sun, 29 Nov 2009 15:43:24 +0000 (UTC) (envelope-from me@pollux.local.net) Received: from smtp4-g21.free.fr (smtp4-g21.free.fr [212.27.42.4]) by mx1.freebsd.org (Postfix) with ESMTP id 48CF68FC17 for ; Sun, 29 Nov 2009 15:43:20 +0000 (UTC) Received: from smtp4-g21.free.fr (localhost [127.0.0.1]) by smtp4-g21.free.fr (Postfix) with ESMTP id 67E164C818D; Sun, 29 Nov 2009 16:43:16 +0100 (CET) Received: from pollux.local.net (che78-3-82-246-30-233.fbx.proxad.net [82.246.30.233]) by smtp4-g21.free.fr (Postfix) with ESMTP id 866854C813F; Sun, 29 Nov 2009 16:43:14 +0100 (CET) Received: by pollux.local.net (Postfix, from userid 2000) id 5516B1CDF0; Sun, 29 Nov 2009 16:43:14 +0100 (CET) Date: Sun, 29 Nov 2009 16:43:14 +0100 From: Harald Weis To: freebsd-questions@freebsd.org Message-ID: <20091129154314.GA2584@pollux.local.net> Mail-Followup-To: freebsd-questions@freebsd.org, freebsd-stable@freebsd.org Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.4.2.3i Cc: freebsd-stable@freebsd.org Subject: Broken multimedia/dvdauthor repaired at last X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 15:43:24 -0000 I just found a way to ''repair'' dvdauthor which is broken since several months. It suffices to comment two lines - 1082 and 1083 - in subreader.c like so: //fribidi_set_mirroring (FRIBIDI_TRUE); //fribidi_set_reorder_nsm (FRIBIDI_FALSE); # cd /usr/ports/multimedia/dvdauthor # make This produces the error message. Change subreader.c as said. # vi work/dvdauthor-0.6.14/src/subreader.c # make install It works for me. Don't know what is missing now. But lxdvdrip which requires dvdauthor is working as usual. :) Hope it helps everybody else. -- Harald Weis From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 17:43:39 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A8F9B1065672 for ; Sun, 29 Nov 2009 17:43:39 +0000 (UTC) (envelope-from bh@izb.knu.ac.kr) Received: from pinus.izb.knu.ac.kr (pinus.izb.knu.ac.kr [IPv6:2001:470:1f05:5f6:3::1]) by mx1.freebsd.org (Postfix) with ESMTP id 631078FC1C for ; Sun, 29 Nov 2009 17:43:39 +0000 (UTC) Received: from pinus.izb.knu.ac.kr (localhost.izb.knu.ac.kr [IPv6:::1]) by pinus.izb.knu.ac.kr (Postfix) with ESMTP id D4E5257375; Mon, 30 Nov 2009 02:43:37 +0900 (KST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=izb.knu.ac.kr; h=from:to:cc:subject:references:date:in-reply-to:message-id :mime-version:content-type:content-transfer-encoding; s= soyeomul; i=bh@izb.knu.ac.kr; bh=qtj8380Y385ZI+QZYfegaY6xkz7JWr9 4f0TIVwmRljs=; b=IdDcv+vkPGzyRNu3w2z6OjvwfRvwmRrvIM7OhfsX7321bcp 1xO0sD5ndrinsa4yRBoabGoCkJr5RiGST4PTq1lQTZC/5q327yK6KytT/K84mM8J 0pwZtGE5dCRHMSx0uTX9mazVqdQUIuj1LQIHtSPt8tlR0Gq/tR0RnqqiO59c= Received: from rhodo.izb.knu.ac.kr (rhodo.izb.knu.ac.kr [IPv6:2001:470:1f05:5f8:3::2]) by pinus.izb.knu.ac.kr (Postfix) with ESMTP id 60D1E5736D; Mon, 30 Nov 2009 02:43:37 +0900 (KST) Received: from betla.izb.knu.ac.kr (betla.izb.knu.ac.kr [IPv6:2001:470:1f05:5f6:3::b]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: bh@izb.knu.ac.kr) by rhodo.izb.knu.ac.kr (Postfix) with ESMTP id 9BA5A1CD73; Mon, 30 Nov 2009 02:43:33 +0900 (KST) From: bh@izb.knu.ac.kr (Byung-Hee HWANG) To: Ken Smith References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> X-Url: http://izb.knu.ac.kr/~bh/ Date: Mon, 30 Nov 2009 02:43:23 +0900 In-Reply-To: <1259283983.92302.23.camel@neo.cse.buffalo.edu> (Ken Smith's message of "Thu, 26 Nov 2009 20:06:23 -0500") Message-ID: <863a3xi5vo.fsf@betla.izb.knu.ac.kr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.95 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: freebsd-stable Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 17:43:39 -0000 Ken Smith writes: > Just a quick note in case there are people here who aren't subscribed to > the freebsd-announce@ mailing list. > > We have completed the 8.0-RELEASE cycle. Details about the release are > available from the main web site, in particular the announcement itself > is available here: > > http://www.freebsd.org/releases/8.0R/announce.html > > Thanks for all the help with testing during the release process, as well > as your continued support of FreeBSD. A few hours ago, i tested 8.0-RELEASE's installation by CD with a spare hard disk. There is no problem. So now i'm upgrading my main desktop. 7.2-RELEASE -> 8.0-RELEASE. Thanks! -- "I understood perfectly. That's the Mafia style, isn't is?" -- Jack Woltz, "Chapter 1", page 61 From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 17:52:05 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 233B6106568F; Sun, 29 Nov 2009 17:52:05 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id DDA318FC15; Sun, 29 Nov 2009 17:52:04 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATHq4W4057112; Sun, 29 Nov 2009 12:52:04 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATHq4nI057111; Sun, 29 Nov 2009 17:52:04 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 17:52:04 GMT Message-Id: <200911291752.nATHq4nI057111@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8 tinderbox] failure on powerpc/powerpc X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 17:52:05 -0000 TB --- 2009-11-29 17:16:56 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 17:16:56 - starting RELENG_8 tinderbox run for powerpc/powerpc TB --- 2009-11-29 17:16:56 - cleaning the object tree TB --- 2009-11-29 17:17:13 - cvsupping the source tree TB --- 2009-11-29 17:17:13 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8/powerpc/powerpc/supfile TB --- 2009-11-29 17:52:03 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 17:52:03 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 17:52:03 - 0.79 user 8.12 system 2107.49 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8-powerpc-powerpc.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 18:06:49 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5BBB7106566C; Sun, 29 Nov 2009 18:06:49 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 2409E8FC0A; Sun, 29 Nov 2009 18:06:48 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATI6mtX061742; Sun, 29 Nov 2009 13:06:48 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATI6mwN061741; Sun, 29 Nov 2009 18:06:48 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 18:06:48 GMT Message-Id: <200911291806.nATI6mwN061741@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8 tinderbox] failure on sparc64/sparc64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 18:06:49 -0000 TB --- 2009-11-29 17:29:23 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 17:29:23 - starting RELENG_8 tinderbox run for sparc64/sparc64 TB --- 2009-11-29 17:29:23 - cleaning the object tree TB --- 2009-11-29 17:29:35 - cvsupping the source tree TB --- 2009-11-29 17:29:35 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8/sparc64/sparc64/supfile TB --- 2009-11-29 18:06:48 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 18:06:48 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 18:06:48 - 0.52 user 7.51 system 2245.26 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8-sparc64-sparc64.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 18:27:03 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 35B79106566B for ; Sun, 29 Nov 2009 18:27:03 +0000 (UTC) (envelope-from jhs@berklix.com) Received: from tower.berklix.org (tower.berklix.org [83.236.223.114]) by mx1.freebsd.org (Postfix) with ESMTP id 9AF0E8FC0A for ; Sun, 29 Nov 2009 18:27:01 +0000 (UTC) Received: from park.js.berklix.net (p549A4EF4.dip.t-dialin.net [84.154.78.244]) (authenticated bits=0) by tower.berklix.org (8.14.2/8.14.2) with ESMTP id nATIQxKl034837; Sun, 29 Nov 2009 18:26:59 GMT (envelope-from jhs@berklix.com) Received: from fire.js.berklix.net (fire.js.berklix.net [192.168.91.41]) by park.js.berklix.net (8.13.8/8.13.8) with ESMTP id nATIQnYE077869; Sun, 29 Nov 2009 19:26:49 +0100 (CET) (envelope-from jhs@berklix.com) Received: from fire.js.berklix.net (localhost [127.0.0.1]) by fire.js.berklix.net (8.14.3/8.14.3) with ESMTP id nATIQrxE065272; Sun, 29 Nov 2009 19:26:58 +0100 (CET) (envelope-from jhs@fire.js.berklix.net) Message-Id: <200911291826.nATIQrxE065272@fire.js.berklix.net> To: Harald Weis From: "Julian H. Stacey" Organization: http://www.berklix.com BSD Unix Linux Consultancy, Munich Germany User-agent: EXMH on FreeBSD http://www.berklix.com/free/ X-URL: http://www.berklix.com In-reply-to: Your message "Sun, 29 Nov 2009 16:43:14 +0100." <20091129154314.GA2584@pollux.local.net> Date: Sun, 29 Nov 2009 19:26:53 +0100 Sender: jhs@berklix.com Cc: freebsd-stable@freebsd.org, freebsd-questions@freebsd.org Subject: Re: Broken multimedia/dvdauthor repaired at last X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 18:27:03 -0000 Hi, Reference: > From: Harald Weis > Date: Sun, 29 Nov 2009 16:43:14 +0100 > Message-id: <20091129154314.GA2584@pollux.local.net> Harald Weis wrote: > I just found a way to ''repair'' dvdauthor which is broken since several > months. > It suffices to comment two lines - 1082 and 1083 - in subreader.c like > so: > //fribidi_set_mirroring (FRIBIDI_TRUE); > //fribidi_set_reorder_nsm (FRIBIDI_FALSE); > > # cd /usr/ports/multimedia/dvdauthor > # make > This produces the error message. Change subreader.c as said. > # vi work/dvdauthor-0.6.14/src/subreader.c > # make install > > It works for me. Don't know what is missing now. But lxdvdrip which > requires dvdauthor is working as usual. :) > > Hope it helps everybody else. Please use send-pr so this will be seen by those who can commit your fix. Cheers, Julian -- Julian Stacey: BSD Unix Linux C Sys Eng Consultants Munich http://berklix.com Mail plain text not quoted-printable, HTML or Base64: http://asciiribbon.org Vote For Smoke Free Bavarian Pubs Restaurants http://berklix.org/~jhs/nim/ From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 19:30:25 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BB2061065672; Sun, 29 Nov 2009 19:30:25 +0000 (UTC) (envelope-from kline@thought.org) Received: from aristotle.thought.org (aristotle.thought.org [209.180.213.210]) by mx1.freebsd.org (Postfix) with ESMTP id 690448FC19; Sun, 29 Nov 2009 19:30:25 +0000 (UTC) Received: from thought.org (tao.thought.org [10.47.0.250]) (authenticated bits=0) by aristotle.thought.org (8.14.2/8.14.2) with ESMTP id nATJToH2074601; Sun, 29 Nov 2009 11:29:50 -0800 (PST) (envelope-from kline@thought.org) Received: by thought.org (nbSMTP-1.00) for uid 1002 kline@thought.org; Sun, 29 Nov 2009 11:30:18 -0800 (PST) Date: Sun, 29 Nov 2009 11:30:18 -0800 From: Gary Kline To: Roland Smith Message-ID: <20091129193018.GA87743@thought.org> References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127030601.CAB2C1CC0E@ptavv.es.net> <20091127055757.GA75657@thought.org> <20091127083304.GA8618@slackbox.xs4all.nl> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091127083304.GA8618@slackbox.xs4all.nl> User-Agent: Mutt/1.4.2.3i X-Organization: Thought Unlimited. Public service Unix since 1986. X-Of_Interest: With 23 years of service to the Unix community. X-Spam-Status: No, score=-4.4 required=3.6 tests=ALL_TRUSTED,AWL,BAYES_00 autolearn=ham version=3.2.3 X-Spam-Checker-Version: SpamAssassin 3.2.3 (2007-08-08) on aristotle.thought.org Cc: freebsd-current@freebsd.org, freebsd-stable Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 19:30:25 -0000 On Fri, Nov 27, 2009 at 09:33:04AM +0100, Roland Smith wrote: > On Thu, Nov 26, 2009 at 09:57:58PM -0800, Gary Kline wrote: > > > > Altho I am still some time from having my migration from the > > 1998 Kayak -> 2009 Dell done and working, will it be possible > > to upgrade my 32bit 7.2-R, p4 to a 64bit 8.0? > > It is possible, but not easy. Upgrading from 7.x to 8.0 on the same > architecture is not that hard IMHO. Upgrading from i386 to amd64 on the same > release is doable but tricky; you need a spare root partition to install the > amd64 binaries. Combining these two sounds like a big can of worms to me. My > advice would be _not_ to do it. Yes, and for now I'll stick with simply going from v7 to v8--in the 32-bit release... Lots of stuff to get-working PLUS the server migration from ancient to new. ---eventually i'll take a _long_ breath. > > It would be far easier to just install 8.0 on the new machine and migrate your > data and configuration files. You are going to have to build your ports from > scratch anyway, because you're switching to another architecture and another > major release. > > As far as I know, the on-disk filesystem format hasn't changed. (unless your > old machine is still running UFS1. The default now is UFS2) Pretty sure I'm using the default. UFS2. > > There are a couple of differences between 7.x and 8.0; > * The USB stack has been rewritten. I've had to change the following in > /etc/devfs.rules: replace "add path 'usb*' mode 0660 group usb" with "add > path 'usb/*' mode 0660 group usb" Roland, would you please update your webpage? No hurry, but by sometime early in '10. I do rely on others' datapoints. But now tat I'm having to do some real work in this migration, it's time to learn about some things I've let slide. { One far, far OT question here: who can explain what dovecot is/does? why it even exists? I'm familiar with MTA's, like sendmail; likewise with MUA's, like evo, kmail, and mutt. It's time to learn another level of complexity, evidently....} > * The name of the tty devices has changed in /etc/ttys; ttydN -> ttyuN > (impacts /etc/ttys) What impact is this likely to have on my server? The more ttys we've got, the better, for a term/xterm/ like me. But because I've only used my Kayak as a server, I don't think I touched much in tty-land. *But* I probably will. I can't see just letting a heavy-duty dual-core suck up so many kilowats. --Okay, I'll get off the soapbox now:) > * There have been a lot of changes in the kernel configuration. If you want a > custom kernel, start anew from the 8.0 GENERIC kernel so you don't miss > anything. Could somebody who's running a 32biter send a GENERIC from 8.0 so I can diff? > * A lot of changes as well in /etc/src.conf (the file that defines which parts > of the system are built from source) > * Network cards show up in dmesg and ifconfig, but not as devices in /dev (but > that could be a configuration error on my part.) > Sorry, you left me in the dust with "/etc.src.conf". I though the entire system was built from source. Examples, please? > > Since you're switching to another CPU, things like cache size will have a > major inpact. WRT single versus multi cores, my impression has been that the > individual cores in a multi-core intel CPU are somewhat slower that the core > of a similarly clocked single-core CPU. (based on some informal testing I've > done with povray). If your workloads are capable of running on multiple cores > (e.g. make jobs, different programs running concurrently) there will be a > significant speed increase. > > You only _need_ amd64 if you are running out of address space on the i386 > architecture. Having said that, I've been running amd64 on my desktop since > 5.3-RELEASE more or less because I can, and it has worked fine ever since. Be > aware though that there are a few (most binary) ports that do not work on > amd64. You can see that in the port Makefiles by looking for things like > NOT_FOR_ARCHS and ONLY_FOR_ARCHS. For whatever I do, 32 bits has been fine. I spend virtually my entire bg working in the 64bit world, which used to be: supercomputer-level processing. > > HTH, Yup; this has been a serious help; you it will robably keep me from stepping in it [[ a mine-field ]] when I move to 8.0 or 8.1 next year. gary > > Roland > -- > R.F.Smith http://www.xs4all.nl/~rsmith/ > [plain text _non-HTML_ PGP/GnuPG encrypted/signed email much appreciated] > pgp: 1A2B 477F 9970 BA3C 2914 B7CE 1277 EFB0 C321 A725 (KeyID: C321A725) -- Gary Kline kline@thought.org http://www.thought.org Public Service Unix http://jottings.thought.org http://transfinite.thought.org The 7.31a release of Jottings: http://jottings.thought.org/index.php From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 19:48:10 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 744C11065697; Sun, 29 Nov 2009 19:48:10 +0000 (UTC) (envelope-from bruce@cran.org.uk) Received: from muon.cran.org.uk (muon.cran.org.uk [66.246.138.153]) by mx1.freebsd.org (Postfix) with ESMTP id 4CB2E8FC2E; Sun, 29 Nov 2009 19:48:10 +0000 (UTC) Received: from unknown (87-194-158-129.bethere.co.uk [87.194.158.129]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by muon.cran.org.uk (Postfix) with ESMTPSA id EDD178192; Sun, 29 Nov 2009 19:48:08 +0000 (UTC) Date: Sun, 29 Nov 2009 19:47:28 +0000 From: Bruce Cran To: Gary Kline Message-ID: <20091129194728.00007891@unknown> In-Reply-To: <20091129193018.GA87743@thought.org> References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127030601.CAB2C1CC0E@ptavv.es.net> <20091127055757.GA75657@thought.org> <20091127083304.GA8618@slackbox.xs4all.nl> <20091129193018.GA87743@thought.org> X-Mailer: Claws Mail 3.7.2cvs27 (GTK+ 2.16.0; i586-pc-mingw32msvc) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Cc: Roland Smith , freebsd-current@freebsd.org, freebsd-stable Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 19:48:10 -0000 On Sun, 29 Nov 2009 11:30:18 -0800 Gary Kline wrote: > { One far, far OT question here: who can explain what dovecot > is/does? why it even exists? I'm familiar with MTA's, like > sendmail; likewise with MUA's, like evo, kmail, and mutt. > It's time to learn another level of complexity, evidently....} Dovecot is an IMAP/POP3 server - sendmail lets you send mail, dovecot lets you fetch it from a remote server. -- Bruce Cran From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:30:27 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4A4C91065694; Sun, 29 Nov 2009 20:30:27 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 13FC78FC08; Sun, 29 Nov 2009 20:30:26 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATKUQxf062282; Sun, 29 Nov 2009 15:30:26 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATKUQCv062281; Sun, 29 Nov 2009 20:30:26 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 20:30:26 GMT Message-Id: <200911292030.nATKUQCv062281@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on arm/arm X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:30:27 -0000 TB --- 2009-11-29 19:54:25 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 19:54:25 - starting RELENG_8_0 tinderbox run for arm/arm TB --- 2009-11-29 19:54:25 - cleaning the object tree TB --- 2009-11-29 19:54:37 - cvsupping the source tree TB --- 2009-11-29 19:54:37 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/arm/arm/supfile TB --- 2009-11-29 20:30:26 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 20:30:26 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 20:30:26 - 0.64 user 6.36 system 2161.30 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-arm-arm.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:32:07 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 368AF10656AB; Sun, 29 Nov 2009 20:32:07 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 003488FC12; Sun, 29 Nov 2009 20:32:06 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATKW6xO062290; Sun, 29 Nov 2009 15:32:06 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATKW6a9062289; Sun, 29 Nov 2009 20:32:06 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 20:32:06 GMT Message-Id: <200911292032.nATKW6a9062289@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on i386/pc98 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:32:07 -0000 TB --- 2009-11-29 19:54:25 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 19:54:25 - starting RELENG_8_0 tinderbox run for i386/pc98 TB --- 2009-11-29 19:54:25 - cleaning the object tree TB --- 2009-11-29 19:54:45 - cvsupping the source tree TB --- 2009-11-29 19:54:45 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/i386/pc98/supfile TB --- 2009-11-29 20:32:06 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 20:32:06 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 20:32:06 - 0.85 user 11.05 system 2261.36 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-i386-pc98.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:32:07 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 779A610656AE; Sun, 29 Nov 2009 20:32:07 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 414958FC16; Sun, 29 Nov 2009 20:32:07 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATKW60r062297; Sun, 29 Nov 2009 15:32:06 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATKW6tF062296; Sun, 29 Nov 2009 20:32:06 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 20:32:06 GMT Message-Id: <200911292032.nATKW6tF062296@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on i386/i386 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:32:07 -0000 TB --- 2009-11-29 19:54:25 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 19:54:25 - starting RELENG_8_0 tinderbox run for i386/i386 TB --- 2009-11-29 19:54:25 - cleaning the object tree TB --- 2009-11-29 19:54:45 - cvsupping the source tree TB --- 2009-11-29 19:54:45 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/i386/i386/supfile TB --- 2009-11-29 20:32:06 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 20:32:06 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 20:32:06 - 0.88 user 11.37 system 2261.72 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-i386-i386.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:32:28 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8855F1065694; Sun, 29 Nov 2009 20:32:28 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 51D288FC18; Sun, 29 Nov 2009 20:32:28 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATKWRH5062306; Sun, 29 Nov 2009 15:32:27 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATKWRnd062305; Sun, 29 Nov 2009 20:32:27 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 20:32:27 GMT Message-Id: <200911292032.nATKWRnd062305@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on amd64/amd64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:32:28 -0000 TB --- 2009-11-29 19:54:25 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 19:54:25 - starting RELENG_8_0 tinderbox run for amd64/amd64 TB --- 2009-11-29 19:54:25 - cleaning the object tree TB --- 2009-11-29 19:54:52 - cvsupping the source tree TB --- 2009-11-29 19:54:52 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/amd64/amd64/supfile TB --- 2009-11-29 20:32:27 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 20:32:27 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 20:32:27 - 1.03 user 12.86 system 2282.81 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-amd64-amd64.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:50:55 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A0C9F106568D for ; Sun, 29 Nov 2009 20:50:55 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA09.westchester.pa.mail.comcast.net (qmta09.westchester.pa.mail.comcast.net [76.96.62.96]) by mx1.freebsd.org (Postfix) with ESMTP id 4BC818FC13 for ; Sun, 29 Nov 2009 20:50:54 +0000 (UTC) Received: from OMTA20.westchester.pa.mail.comcast.net ([76.96.62.71]) by QMTA09.westchester.pa.mail.comcast.net with comcast id B7Kn1d0051YDfWL598qvZc; Sun, 29 Nov 2009 20:50:55 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA20.westchester.pa.mail.comcast.net with comcast id B8xP1d0013S48mS3g8xPv8; Sun, 29 Nov 2009 20:57:23 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id 2BA251E301B; Sun, 29 Nov 2009 12:50:53 -0800 (PST) Date: Sun, 29 Nov 2009 12:50:53 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091129205053.GA77530@icarus.home.lan> References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127030601.CAB2C1CC0E@ptavv.es.net> <20091127055757.GA75657@thought.org> <20091127083304.GA8618@slackbox.xs4all.nl> <20091129193018.GA87743@thought.org> <20091129194728.00007891@unknown> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091129194728.00007891@unknown> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:50:55 -0000 On Sun, Nov 29, 2009 at 07:47:28PM +0000, Bruce Cran wrote: > On Sun, 29 Nov 2009 11:30:18 -0800 > Gary Kline wrote: > > > { One far, far OT question here: who can explain what dovecot > > is/does? why it even exists? I'm familiar with MTA's, like > > sendmail; likewise with MUA's, like evo, kmail, and mutt. > > It's time to learn another level of complexity, evidently....} > > Dovecot is an IMAP/POP3 server - sendmail lets you send mail, dovecot > lets you fetch it from a remote server. There is one thing Dovecot offers (purely as a nicety; it has no relation to the IMAP/POP3 functionality of the daemon per se) which is unlike other IMAP/POP3 daemon -- its own SASL implementation. This allows for MTAs like Postfix and Exim to use the SASL feature of Dovecot to do user/pass authentication: http://wiki.dovecot.org/Sasl I consider this a major plus, given that I avoid Cyrus software like the plague. If you maintain a server which runs both a public-facing MTA which permits users to send mail through it (via SMTP AUTH) and an IMAP/POP3 daemon, then this feature of Dovecot is a blessing. Getting it to work with Postfix is incredibly simple -- 4 lines in main.cf, and a single line in master.cf; no need to rebuild all your software to link to a library, blah blah... -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:55:44 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C9EDC1065670 for ; Sun, 29 Nov 2009 20:55:44 +0000 (UTC) (envelope-from rsmith@xs4all.nl) Received: from smtp-vbr4.xs4all.nl (smtp-vbr4.xs4all.nl [194.109.24.24]) by mx1.freebsd.org (Postfix) with ESMTP id 780788FC0C for ; Sun, 29 Nov 2009 20:55:44 +0000 (UTC) Received: from slackbox.xs4all.nl (slackbox.xs4all.nl [213.84.242.160]) by smtp-vbr4.xs4all.nl (8.13.8/8.13.8) with ESMTP id nATKtfoA047852; Sun, 29 Nov 2009 21:55:41 +0100 (CET) (envelope-from rsmith@xs4all.nl) Received: by slackbox.xs4all.nl (Postfix, from userid 1001) id 8D8D5BAAA; Sun, 29 Nov 2009 21:55:41 +0100 (CET) Date: Sun, 29 Nov 2009 21:55:41 +0100 From: Roland Smith To: Gary Kline Message-ID: <20091129205541.GA37201@slackbox.xs4all.nl> References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127030601.CAB2C1CC0E@ptavv.es.net> <20091127055757.GA75657@thought.org> <20091127083304.GA8618@slackbox.xs4all.nl> <20091129193018.GA87743@thought.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="mYCpIKhGyMATD0i+" Content-Disposition: inline In-Reply-To: <20091129193018.GA87743@thought.org> X-GPG-Fingerprint: 1A2B 477F 9970 BA3C 2914 B7CE 1277 EFB0 C321 A725 X-GPG-Key: http://www.xs4all.nl/~rsmith/pubkey.txt X-GPG-Notice: If this message is not signed, don't assume I sent it! User-Agent: Mutt/1.5.20 (2009-06-14) X-Virus-Scanned: by XS4ALL Virus Scanner Cc: freebsd-stable Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:55:45 -0000 --mYCpIKhGyMATD0i+ Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sun, Nov 29, 2009 at 11:30:18AM -0800, Gary Kline wrote: > > There are a couple of differences between 7.x and 8.0; > > * The USB stack has been rewritten. I've had to change the following in > > /etc/devfs.rules: replace "add path 'usb*' mode 0660 group usb" with = "add > > path 'usb/*' mode 0660 group usb"=20 >=20 > Roland, would you please update your webpage?=20 Coincidentally, I just did that today. :-) > > * The name of the tty devices has changed in /etc/ttys; ttydN -> ttyuN > > (impacts /etc/ttys) >=20 >=20 > What impact is this likely to have on my server? The more > ttys we've got, the better, for a term/xterm/ like me. Not a lot. If you haven't changed /etc/ttys, mergemaster will take care of = it for you. I always change this file, to mark the console as insecure (meaning you have to give the root password to log into single user mode). Note that this change only affects the dialup lines. On my machines I always disable them. > > * There have been a lot of changes in the kernel configuration. If you = want a > > custom kernel, start anew from the 8.0 GENERIC kernel so you don't mi= ss > > anything.=20 >=20 > Could somebody who's running a 32biter send a GENERIC from > 8.0 so I can diff? Go to the following URI:=20 http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/i386/conf/GENERIC?only_with_t= ag=3DRELENG_8_0_0_RELEASE Click on 'download' to get the file, or select it for a diff between another version. > > * A lot of changes as well in /etc/src.conf (the file that defines whic= h parts > > of the system are built from source) > > * Network cards show up in dmesg and ifconfig, but not as devices in /d= ev (but > > that could be a configuration error on my part.) >=20 > Sorry, you left me in the dust with "/etc/src.conf". I though > the entire system was built from source. Examples, please? This file contains variables that will be used during a system build from source. The main use is to have the system skip building things you don't need. E.g. if you don't have bluetooth devices in your server, you can set WITHOUT_BLUETOOTH=3Dyes in /etc/src.conf, and the system will not build ker= nel modules and programs that relate to bluetooth. See src.conf(5) for a comple= te list of settings (with explanations) you can apply in this file. I tend to disable everything I don't need, because bugs and vulnerabilities= in things that are not built and installed cannot harm me. And it cuts down on build time as well. I tend to build my own kernel for mostly the same reaso= ns. Roland --=20 R.F.Smith http://www.xs4all.nl/~rsmith/ [plain text _non-HTML_ PGP/GnuPG encrypted/signed email much appreciated] pgp: 1A2B 477F 9970 BA3C 2914 B7CE 1277 EFB0 C321 A725 (KeyID: C321A725) --mYCpIKhGyMATD0i+ Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.13 (FreeBSD) iEYEARECAAYFAksS380ACgkQEnfvsMMhpyXcfwCgprDJb8zD8lqr+wRkcdi2UeUe wBEAn3HROU3q6oDpFRfKb+cw3uk6saDL =vb05 -----END PGP SIGNATURE----- --mYCpIKhGyMATD0i+-- From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:56:32 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CEB431065672; Sun, 29 Nov 2009 20:56:32 +0000 (UTC) (envelope-from me@pollux.local.net) Received: from smtp4-g21.free.fr (smtp4-g21.free.fr [212.27.42.4]) by mx1.freebsd.org (Postfix) with ESMTP id 08B728FC1C; Sun, 29 Nov 2009 20:56:28 +0000 (UTC) Received: from smtp4-g21.free.fr (localhost [127.0.0.1]) by smtp4-g21.free.fr (Postfix) with ESMTP id C6D024C80CC; Sun, 29 Nov 2009 21:56:24 +0100 (CET) Received: from pollux.local.net (che78-3-82-246-30-233.fbx.proxad.net [82.246.30.233]) by smtp4-g21.free.fr (Postfix) with ESMTP id DE4944C8117; Sun, 29 Nov 2009 21:56:21 +0100 (CET) Received: by pollux.local.net (Postfix, from userid 2000) id B22731CDF0; Sun, 29 Nov 2009 21:56:21 +0100 (CET) Date: Sun, 29 Nov 2009 21:56:21 +0100 From: Harald Weis To: freebsd-questions@freebsd.org, freebsd-stable@freebsd.org Message-ID: <20091129205621.GA3445@pollux.local.net> Mail-Followup-To: freebsd-questions@freebsd.org, freebsd-stable@freebsd.org References: <20091129154314.GA2584@pollux.local.net> <200911291826.nATIQrxE065272@fire.js.berklix.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200911291826.nATIQrxE065272@fire.js.berklix.net> User-Agent: Mutt/1.4.2.3i Cc: Subject: Re: Broken multimedia/dvdauthor repaired at last X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:56:32 -0000 On Sun, Nov 29, 2009 at 07:26:53PM +0100, Julian H. Stacey wrote: > Hi, > Reference: > > From: Harald Weis > > Date: Sun, 29 Nov 2009 16:43:14 +0100 > > Message-id: <20091129154314.GA2584@pollux.local.net> > > Harald Weis wrote: > > I just found a way to ''repair'' dvdauthor which is broken since several > > months. > > It suffices to comment two lines - 1082 and 1083 - in subreader.c like > > so: > > //fribidi_set_mirroring (FRIBIDI_TRUE); > > //fribidi_set_reorder_nsm (FRIBIDI_FALSE); > > > > # cd /usr/ports/multimedia/dvdauthor > > # make > > This produces the error message. Change subreader.c as said. > > # vi work/dvdauthor-0.6.14/src/subreader.c > > # make install > > > > It works for me. Don't know what is missing now. But lxdvdrip which > > requires dvdauthor is working as usual. :) > > > > Hope it helps everybody else. > > Please use send-pr so this will be seen by those who can commit your fix. Okay, done. Harald From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 20:58:16 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1DC07106568F for ; Sun, 29 Nov 2009 20:58:16 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA06.emeryville.ca.mail.comcast.net (qmta06.emeryville.ca.mail.comcast.net [76.96.30.56]) by mx1.freebsd.org (Postfix) with ESMTP id 0438F8FC2A for ; Sun, 29 Nov 2009 20:58:15 +0000 (UTC) Received: from OMTA11.emeryville.ca.mail.comcast.net ([76.96.30.36]) by QMTA06.emeryville.ca.mail.comcast.net with comcast id B8U11d0030mlR8UA68yGR4; Sun, 29 Nov 2009 20:58:16 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA11.emeryville.ca.mail.comcast.net with comcast id B8yF1d0043S48mS8X8yFgS; Sun, 29 Nov 2009 20:58:16 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id 818581E301B; Sun, 29 Nov 2009 12:58:14 -0800 (PST) Date: Sun, 29 Nov 2009 12:58:14 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091129205814.GB77530@icarus.home.lan> References: <4B100262.6000900@denninger.net> <4B102059.6040003@denninger.net> <20091127190319.GA12437@icarus.home.lan> <4B102C41.6040205@denninger.net> <4B11EDDD.8060108@denninger.net> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4B11EDDD.8060108@denninger.net> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: PUC Serial I/O problem - copy of gnats-filed bug report (as discussed previously) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 20:58:16 -0000 On Sat, Nov 28, 2009 at 09:43:25PM -0600, Karl Denninger wrote: > Karl Denninger wrote: > > Jeremy Chadwick wrote: > > > >> On Fri, Nov 27, 2009 at 12:54:17PM -0600, Karl Denninger wrote: > >> > >> > >>> For what its worth, USB-based serial adapters also fail in the same way, > >>> but faster (they have NEVER been reliable in this regard, and this > >>> hasn't improved) > >>> > >>> > >> There must be a regression of some kind, given that some FreeBSD > >> developers have stated in the past that FTDI-based USB serial adapters > >> work great: > >> > >> http://lists.freebsd.org/pipermail/freebsd-stable/2008-March/041615.html > >> > >> Original thread: > >> > >> http://lists.freebsd.org/pipermail/freebsd-stable/2008-March/041610.html > >> > >> > > I don't know where "works great" has come from. Certainly not my > > experience in "heavy" use. > > > > For non-modem-control heavy use, it works ok. I use an 8-port fanout on > > 7.x to drive process control and it's stable. > > > > However, for heavy modem use (e.g. Hylafax) it has NEVER been stable - > > although in 8.x it won't even manage to send ONE 10-page fax most of the > > time, where under 7.x it would randomly fail in that use. Then again > > the puc() driver based serial I/O was completely stable under 7.x and > > now, with the "new architecture" it will get one or two jobs through it > > before it blows up. > > > > -- Karl > > > FYI I downgraded back to 7.2-STABLE (it was a bit hairy but I got it to > work after a small amount of screwing around) via sources > and again the machine and those serial ports are 100% stable with the > old driver infrastructure. > > The uart() infrastructure in 8.x has to be considered broken and > unusable for modems at this point folks. I recognize that nobody > flagged it until just before the release (I hadn't tried it until RC2, > and thus didn't know) but this is a literal dagger in the heart of > anyone who needs to put an actual modem on an 8.x box using the common > cards out there, and I assume it will bite just as hard for things like > a dial-in console as it will for a fax server. Karl, I agree with you in this regard. However, I'm not sure what to recommend to you with regards to getting this issue the proper attention it needs. I fully agree with the Severity (serious) and Priority (high) of the PR: http://www.freebsd.org/cgi/query-pr.cgi?pr=i386/140947 Ed Schouten appears to be giving this attention, but I'd recommend that Email communication include marcel@FreeBSD.org, "just in case" it turns out that puc(4) needs some changes. I'm certain Ed will do his best to assist tracking this one down. :-) -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:07:07 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 65A29106568D; Sun, 29 Nov 2009 21:07:07 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 2F04E8FC18; Sun, 29 Nov 2009 21:07:06 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATL76pQ062430; Sun, 29 Nov 2009 16:07:06 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATL76g1062429; Sun, 29 Nov 2009 21:07:06 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:07:06 GMT Message-Id: <200911292107.nATL76g1062429@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on powerpc/powerpc X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:07:07 -0000 TB --- 2009-11-29 20:32:06 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 20:32:06 - starting RELENG_8_0 tinderbox run for powerpc/powerpc TB --- 2009-11-29 20:32:06 - cleaning the object tree TB --- 2009-11-29 20:32:22 - cvsupping the source tree TB --- 2009-11-29 20:32:22 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/powerpc/powerpc/supfile TB --- 2009-11-29 21:07:06 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:07:06 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:07:06 - 0.58 user 7.85 system 2099.48 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-powerpc-powerpc.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:07:24 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7F84610656A9; Sun, 29 Nov 2009 21:07:24 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 4900E8FC08; Sun, 29 Nov 2009 21:07:24 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATL7N9G062437; Sun, 29 Nov 2009 16:07:23 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATL7NuA062436; Sun, 29 Nov 2009 21:07:23 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:07:23 GMT Message-Id: <200911292107.nATL7NuA062436@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on ia64/ia64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:07:24 -0000 TB --- 2009-11-29 20:30:26 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 20:30:26 - starting RELENG_8_0 tinderbox run for ia64/ia64 TB --- 2009-11-29 20:30:26 - cleaning the object tree TB --- 2009-11-29 20:30:38 - cvsupping the source tree TB --- 2009-11-29 20:30:38 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/ia64/ia64/supfile TB --- 2009-11-29 21:07:23 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:07:23 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:07:23 - 0.62 user 7.59 system 2217.14 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-ia64-ia64.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:09:14 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8BB241065698; Sun, 29 Nov 2009 21:09:14 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 54BCE8FC21; Sun, 29 Nov 2009 21:09:14 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATL9DbK062446; Sun, 29 Nov 2009 16:09:13 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATL9Def062445; Sun, 29 Nov 2009 21:09:13 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:09:13 GMT Message-Id: <200911292109.nATL9Def062445@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on sparc64/sparc64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:09:14 -0000 TB --- 2009-11-29 20:32:28 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 20:32:28 - starting RELENG_8_0 tinderbox run for sparc64/sparc64 TB --- 2009-11-29 20:32:28 - cleaning the object tree TB --- 2009-11-29 20:32:39 - cvsupping the source tree TB --- 2009-11-29 20:32:39 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/sparc64/sparc64/supfile TB --- 2009-11-29 21:09:13 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:09:13 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:09:13 - 0.65 user 7.52 system 2205.60 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-sparc64-sparc64.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:10:55 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 89C341065696; Sun, 29 Nov 2009 21:10:55 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 534DC8FC1A; Sun, 29 Nov 2009 21:10:54 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATLAs3Z062462; Sun, 29 Nov 2009 16:10:54 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATLAsY9062461; Sun, 29 Nov 2009 21:10:54 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:10:54 GMT Message-Id: <200911292110.nATLAsY9062461@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8_0 tinderbox] failure on mips/mips X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:10:55 -0000 TB --- 2009-11-29 20:32:06 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 20:32:06 - starting RELENG_8_0 tinderbox run for mips/mips TB --- 2009-11-29 20:32:06 - cleaning the object tree TB --- 2009-11-29 20:32:14 - cvsupping the source tree TB --- 2009-11-29 20:32:14 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8_0/mips/mips/supfile TB --- 2009-11-29 21:10:54 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:10:54 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:10:54 - 0.41 user 4.93 system 2327.89 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8_0-mips-mips.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:41:33 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 761A1106566B; Sun, 29 Nov 2009 21:41:33 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 3F5D38FC0C; Sun, 29 Nov 2009 21:41:33 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATLfWmT062562; Sun, 29 Nov 2009 16:41:32 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATLfW8J062561; Sun, 29 Nov 2009 21:41:32 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:41:32 GMT Message-Id: <200911292141.nATLfW8J062561@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8 tinderbox] failure on amd64/amd64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:41:33 -0000 TB --- 2009-11-29 21:07:06 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 21:07:06 - starting RELENG_8 tinderbox run for amd64/amd64 TB --- 2009-11-29 21:07:06 - cleaning the object tree TB --- 2009-11-29 21:07:24 - cvsupping the source tree TB --- 2009-11-29 21:07:24 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8/amd64/amd64/supfile TB --- 2009-11-29 21:41:32 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:41:32 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:41:32 - 0.96 user 9.89 system 2066.02 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8-amd64-amd64.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:43:06 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9567B106571F; Sun, 29 Nov 2009 21:43:06 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 5E2298FC2D; Sun, 29 Nov 2009 21:43:06 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATLh5nx062576; Sun, 29 Nov 2009 16:43:05 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATLh52V062575; Sun, 29 Nov 2009 21:43:05 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:43:05 GMT Message-Id: <200911292143.nATLh52V062575@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8 tinderbox] failure on i386/i386 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:43:06 -0000 TB --- 2009-11-29 21:09:13 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 21:09:13 - starting RELENG_8 tinderbox run for i386/i386 TB --- 2009-11-29 21:09:13 - cleaning the object tree TB --- 2009-11-29 21:09:25 - cvsupping the source tree TB --- 2009-11-29 21:09:25 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8/i386/i386/supfile TB --- 2009-11-29 21:43:05 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:43:05 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:43:05 - 0.55 user 8.07 system 2032.02 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8-i386-i386.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:45:27 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4BC691065679; Sun, 29 Nov 2009 21:45:27 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 1564C8FC0A; Sun, 29 Nov 2009 21:45:26 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATLjQx7062604; Sun, 29 Nov 2009 16:45:26 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATLjQlV062603; Sun, 29 Nov 2009 21:45:26 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:45:26 GMT Message-Id: <200911292145.nATLjQlV062603@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8 tinderbox] failure on arm/arm X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:45:27 -0000 TB --- 2009-11-29 21:07:23 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 21:07:23 - starting RELENG_8 tinderbox run for arm/arm TB --- 2009-11-29 21:07:23 - cleaning the object tree TB --- 2009-11-29 21:07:30 - cvsupping the source tree TB --- 2009-11-29 21:07:30 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8/arm/arm/supfile TB --- 2009-11-29 21:45:26 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:45:26 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:45:26 - 0.35 user 4.69 system 2282.47 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8-arm-arm.full From owner-freebsd-stable@FreeBSD.ORG Sun Nov 29 21:48:13 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 978E41065696; Sun, 29 Nov 2009 21:48:13 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from freebsd-current.sentex.ca (freebsd-current.sentex.ca [64.7.128.98]) by mx1.freebsd.org (Postfix) with ESMTP id 60A748FC1C; Sun, 29 Nov 2009 21:48:13 +0000 (UTC) Received: from freebsd-current.sentex.ca (localhost [127.0.0.1]) by freebsd-current.sentex.ca (8.14.3/8.14.3) with ESMTP id nATLmC8w062613; Sun, 29 Nov 2009 16:48:12 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: (from tinderbox@localhost) by freebsd-current.sentex.ca (8.14.3/8.14.3/Submit) id nATLmCum062612; Sun, 29 Nov 2009 21:48:12 GMT (envelope-from tinderbox@freebsd.org) Date: Sun, 29 Nov 2009 21:48:12 GMT Message-Id: <200911292148.nATLmCum062612@freebsd-current.sentex.ca> X-Authentication-Warning: freebsd-current.sentex.ca: tinderbox set sender to FreeBSD Tinderbox using -f Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Cc: Subject: [releng_8 tinderbox] failure on i386/pc98 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 29 Nov 2009 21:48:13 -0000 TB --- 2009-11-29 21:10:54 - tinderbox 2.6 running on freebsd-current.sentex.ca TB --- 2009-11-29 21:10:54 - starting RELENG_8 tinderbox run for i386/pc98 TB --- 2009-11-29 21:10:54 - cleaning the object tree TB --- 2009-11-29 21:11:05 - cvsupping the source tree TB --- 2009-11-29 21:11:05 - /usr/bin/csup -z -r 3 -g -L 1 -h cvsup.sentex.ca /tinderbox/RELENG_8/i386/pc98/supfile TB --- 2009-11-29 21:48:12 - WARNING: /usr/bin/csup returned exit code 1 TB --- 2009-11-29 21:48:12 - ERROR: unable to cvsup the source tree TB --- 2009-11-29 21:48:12 - 0.48 user 7.62 system 2238.04 real http://tinderbox.freebsd.org/tinderbox-releng_8-RELENG_8-i386-pc98.full From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 00:10:17 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 35C73106566B for ; Mon, 30 Nov 2009 00:10:17 +0000 (UTC) (envelope-from petefrench@ticketswitch.com) Received: from constantine.ticketswitch.com (constantine.ticketswitch.com [IPv6:2002:57e0:1d4e:1::3]) by mx1.freebsd.org (Postfix) with ESMTP id F08678FC23 for ; Mon, 30 Nov 2009 00:10:16 +0000 (UTC) Received: from dilbert.rattatosk ([10.64.50.6] helo=dilbert.ticketswitch.com) by constantine.ticketswitch.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NEtq7-000Lbw-BI for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 00:10:03 +0000 Received: from petefrench by dilbert.ticketswitch.com with local (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NEtq7-000Miv-AC for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 00:10:03 +0000 To: freebsd-stable@freebsd.org Message-Id: From: Pete French Date: Mon, 30 Nov 2009 00:10:03 +0000 Subject: how to get the UFSID of a mounted filesystem ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 00:10:17 -0000 I observer that when I mount a UFS filesystem using the device name then the entry vanishes from /dev/ufsid, and glabel list no longer shows the device. Which begs the question, how do I find out the ufsid of a mountde filesystem (e.g. '/' so that I can change it's fstab entry for the next reboot?) Am slightly embarassed to have to ask for help! Am sure this was easy and in dmesg last time I did this... -pete. From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 00:23:48 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 348C0106566B for ; Mon, 30 Nov 2009 00:23:48 +0000 (UTC) (envelope-from dan@dan.emsphone.com) Received: from email1.allantgroup.com (email1.emsphone.com [199.67.51.115]) by mx1.freebsd.org (Postfix) with ESMTP id EC8238FC17 for ; Mon, 30 Nov 2009 00:23:47 +0000 (UTC) Received: from dan.emsphone.com (dan.emsphone.com [199.67.51.101]) by email1.allantgroup.com (8.14.0/8.14.0) with ESMTP id nAU0NkO1042470 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for ; Sun, 29 Nov 2009 18:23:46 -0600 (CST) (envelope-from dan@dan.emsphone.com) Received: from dan.emsphone.com (smmsp@localhost [127.0.0.1]) by dan.emsphone.com (8.14.3/8.14.3) with ESMTP id nAU0NjlB009103 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for ; Sun, 29 Nov 2009 18:23:45 -0600 (CST) (envelope-from dan@dan.emsphone.com) Received: (from dan@localhost) by dan.emsphone.com (8.14.3/8.14.3/Submit) id nAU0NjPK009082; Sun, 29 Nov 2009 18:23:45 -0600 (CST) (envelope-from dan) Date: Sun, 29 Nov 2009 18:23:45 -0600 From: Dan Nelson To: Pete French Message-ID: <20091130002344.GL89004@dan.emsphone.com> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-OS: FreeBSD 7.2-STABLE User-Agent: Mutt/1.5.20 (2009-06-14) X-Virus-Scanned: ClamAV version 0.94.1, clamav-milter version 0.94.1 on email1.allantgroup.com X-Virus-Status: Clean X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-2.0.2 (email1.allantgroup.com [199.67.51.78]); Sun, 29 Nov 2009 18:23:46 -0600 (CST) X-Scanned-By: MIMEDefang 2.45 Cc: freebsd-stable@freebsd.org Subject: Re: how to get the UFSID of a mounted filesystem ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 00:23:48 -0000 In the last episode (Nov 30), Pete French said: > I observer that when I mount a UFS filesystem using the device name then > the entry vanishes from /dev/ufsid, and glabel list no longer shows the > device. Which begs the question, how do I find out the ufsid of a mountde > filesystem (e.g. '/' so that I can change it's fstab entry for the next > reboot?) > > Am slightly embarassed to have to ask for help! Am sure this was easy and > in dmesg last time I did this... Easiest way is to run dumpfs on the device you currently have mounted. The fsid will be on the 2nd line of the output: (root@studio) /root># dumpfs /dev/da2s1a | head -2 magic 19540119 (UFS2) time Sun Nov 29 18:19:39 2009 superblock location 65536 id [ 49b21fba 667e8575 ] Next easiest is to run "mount -v" as root, which will give you the fsid, but byte-swapped so you have to mess with it to get a value that matches what glabel expects: /dev/ufsid/49b21fba667e8575 on /tmp/z (ufs, local, soft-updates, fsid ba1fb24975857e66) -- Dan Nelson dnelson@allantgroup.com From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 00:31:09 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EC030106566C for ; Mon, 30 Nov 2009 00:31:09 +0000 (UTC) (envelope-from doconnor@gsoft.com.au) Received: from cain.gsoft.com.au (cain.gsoft.com.au [203.31.81.10]) by mx1.freebsd.org (Postfix) with ESMTP id 6BEFB8FC17 for ; Mon, 30 Nov 2009 00:31:09 +0000 (UTC) Received: from inchoate.gsoft.com.au ([203.31.81.30]) (authenticated bits=0) by cain.gsoft.com.au (8.13.8/8.13.8) with ESMTP id nAU0V6Zh073595 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Mon, 30 Nov 2009 11:01:06 +1030 (CST) (envelope-from doconnor@gsoft.com.au) From: "Daniel O'Connor" To: freebsd-stable@freebsd.org Date: Mon, 30 Nov 2009 11:01:03 +1030 User-Agent: KMail/1.9.10 References: In-Reply-To: MIME-Version: 1.0 Content-Type: multipart/signed; boundary="nextPart1995073.iMKMxeipkr"; protocol="application/pgp-signature"; micalg=pgp-sha1 Content-Transfer-Encoding: 7bit Message-Id: <200911301101.05002.doconnor@gsoft.com.au> X-Spam-Score: -3.977 () ALL_TRUSTED,BAYES_00 X-Scanned-By: MIMEDefang 2.63 on 203.31.81.10 Cc: Pete French Subject: Re: how to get the UFSID of a mounted filesystem ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 00:31:10 -0000 --nextPart1995073.iMKMxeipkr Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Content-Disposition: inline On Mon, 30 Nov 2009, Pete French wrote: > I observer that when I mount a UFS filesystem using the device > name then the entry vanishes from /dev/ufsid, and glabel list no > longer shows the device. Which begs the question, how do I find > out the ufsid of a mountde filesystem (e.g. '/' so that I can change > it's fstab entry for the next reboot?) > > Am slightly embarassed to have to ask for help! Am sure this was > easy and in dmesg last time I did this... You can run dumpfs, eg line=3D`dumpfs 2> /dev/null $1 | head | grep superblock\ location` eval `echo $line | sed -nEe 's/superblock location.*id.*\[ (.*) (.*)\ ]/pri= ntf %0x $((0x\1 << 32 | 0x\2))/p'` I use this in a script to determine the ID so I can modify fstab after the install has finished. =2D-=20 Daniel O'Connor software and network engineer for Genesis Software - http://www.gsoft.com.au "The nice thing about standards is that there are so many of them to choose from." -- Andrew Tanenbaum GPG Fingerprint - 5596 B766 97C0 0E94 4347 295E E593 DC20 7B3F CE8C --nextPart1995073.iMKMxeipkr Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.12 (FreeBSD) iD8DBQBLExJI5ZPcIHs/zowRAueSAJ4phAyi3jU5wlJxOoeZEcA4HdqLPQCfeOx0 lvrCCSPz+Zyt/oBmGSYJLLg= =r7pl -----END PGP SIGNATURE----- --nextPart1995073.iMKMxeipkr-- From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 00:43:44 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3DD79106566B for ; Mon, 30 Nov 2009 00:43:44 +0000 (UTC) (envelope-from delphij@delphij.net) Received: from tarsier.geekcn.org (delphij-pt.tunnel.tserv2.fmt.ipv6.he.net [IPv6:2001:470:1f03:2c9::2]) by mx1.freebsd.org (Postfix) with ESMTP id C73068FC14 for ; Mon, 30 Nov 2009 00:43:43 +0000 (UTC) Received: from localhost (tarsier.geekcn.org [211.166.10.233]) by tarsier.geekcn.org (Postfix) with ESMTP id 2C58555CDF87; Mon, 30 Nov 2009 08:43:41 +0800 (CST) X-Virus-Scanned: amavisd-new at geekcn.org Received: from tarsier.geekcn.org ([211.166.10.233]) by localhost (mail.geekcn.org [211.166.10.233]) (amavisd-new, port 10024) with ESMTP id pTOPdUJKGHT6; Mon, 30 Nov 2009 08:43:29 +0800 (CST) Received: from localhost (250.sub-75-209-161.myvzw.com [75.209.161.250]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by tarsier.geekcn.org (Postfix) with ESMTPSA id DEC9255CDF78; Mon, 30 Nov 2009 08:43:25 +0800 (CST) DomainKey-Signature: a=rsa-sha1; s=default; d=delphij.net; c=nofws; q=dns; h=date:subject:message-id:from:to:content-type:content-transfer-encoding; b=Ua9goJG71yH+sVc2YXIugHHg0fxosjrusBte6BuegLE9W3V/A+PQdqoN0sJZO724f IyfVR9iOaJhvXdNbzrVcw== Date: Sun, 29 Nov 2009 16:36:37 -0800 Message-ID: <96i5ff4gv1rdgayiarg4rtmr.1259541381207@email.android.com> From: Xin Li To: Pete French , freebsd-stable@freebsd.org Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: base64 Cc: Subject: Re: how to get the UFSID of a mounted filesystem ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 00:43:44 -0000 UGVyaGFwcyBkdW1wZnM/CgpQZXRlIEZyZW5jaCA8cGV0ZWZyZW5jaEB0aWNrZXRzd2l0Y2guY29t PiB3cm90ZToKCj5JIG9ic2VydmVyIHRoYXQgd2hlbiBJIG1vdW50IGEgVUZTIGZpbGVzeXN0ZW0g dXNpbmcgdGhlIGRldmljZQo+bmFtZSB0aGVuIHRoZSBlbnRyeSB2YW5pc2hlcyBmcm9tIC9kZXYv dWZzaWQsIGFuZCBnbGFiZWwgbGlzdCBubyBsb25nZXIKPnNob3dzIHRoZSBkZXZpY2UuIFdoaWNo IGJlZ3MgdGhlIHF1ZXN0aW9uLCBob3cgZG8gSSBmaW5kCj5vdXQgdGhlIHVmc2lkIG9mIGEgbW91 bnRkZSBmaWxlc3lzdGVtIChlLmcuICcvJyBzbyB0aGF0IEkgY2FuIGNoYW5nZSBpdCdzCj5mc3Rh YiBlbnRyeSBmb3IgdGhlIG5leHQgcmVib290PykKPgo+QW0gc2xpZ2h0bHkgZW1iYXJhc3NlZCB0 byBoYXZlIHRvIGFzayBmb3IgaGVscCEgQW0gc3VyZSB0aGlzIHdhcwo+ZWFzeSBhbmQgaW4gZG1l c2cgbGFzdCB0aW1lIEkgZGlkIHRoaXMuLi4KPgo+LXBldGUuCj4KPl9fX19fX19fX19fX19fX19f X19fX19fX19fX19fX19fX19fX19fX19fX19fX19fCj5mcmVlYnNkLXN0YWJsZUBmcmVlYnNkLm9y ZyBtYWlsaW5nIGxpc3QKPmh0dHA6Ly9saXN0cy5mcmVlYnNkLm9yZy9tYWlsbWFuL2xpc3RpbmZv L2ZyZWVic2Qtc3RhYmxlCj5UbyB1bnN1YnNjcmliZSwgc2VuZCBhbnkgbWFpbCB0byAiZnJlZWJz ZC1zdGFibGUtdW5zdWJzY3JpYmVAZnJlZWJzZC5vcmciCg== From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 08:06:07 2009 Return-Path: Delivered-To: stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A639F1065670 for ; Mon, 30 Nov 2009 08:06:07 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id B0CEA8FC12 for ; Mon, 30 Nov 2009 08:06:06 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nAU85f6m066709 for ; Mon, 30 Nov 2009 17:05:51 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nAU85coE051778 for ; Mon, 30 Nov 2009 17:05:40 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Mon, 30 Nov 2009 17:04:51 +0900 (JST) Message-Id: <20091130.170451.24460248.hrs@allbsd.org> To: stable@FreeBSD.org From: Hiroki Sato X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Mon_Nov_30_17_04_51_2009_247)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Mon, 30 Nov 2009 17:05:58 +0900 (JST) X-Spam-Status: No, score=-5.1 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, QENCPTR1, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: Subject: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 08:06:07 -0000 ----Security_Multipart(Mon_Nov_30_17_04_51_2009_247)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Hi, I noticed that network connection of one of my boxes got significantly slow just after upgrading it to 8.0R. The box has an em0 (82547EI) and worked fine with 7.2R. The symptoms are: - A ping to a host on the same LAN takes 990ms RTT, it reduces gradually to around 1ms, and then it returns to around 1s. The rate was about 2ms/ping. - The response is quite slow, but no packet loss and network services on the box seem to work fine as far as I can check. There does not seem interrupt storm according to "vmstat -i". No error message such as "watchdog timeout" appears. Any ideas to narrow down the cause? It maybe a linkup problem with a specific model of hub like full-duplex/half-duplex mismatch, but the link is "1000baseT " and setting it manually did not solve it. I think it is certain that upgrading to 8.0R triggered it, at least. Another box with an em interface works fine after upgrading to 8.0R. It has a different chip (82573E). Details of the em interface and vmstat -i are the following: em0@pci0:1:1:0: class=0x020000 card=0x302c8086 chip=0x10198086 rev=0x00 hdr=0x00 vendor = 'Intel Corporation' device = 'Gigabit Ethernet Controller (LOM) (82547EI)' class = network subclass = ethernet Adapter hardware address = 0xc42e1424 em0: CTRL = 0x183c0241 RCTL = 0x8002 em0: Packet buffer = Tx=10k Rx=30k em0: Flow control watermarks high = 28672 low = 27172 em0: tx_int_delay = 66, tx_abs_int_delay = 66 em0: rx_int_delay = 0, rx_abs_int_delay = 66 em0: fifo workaround = 0, fifo_reset_count = 0 em0: hw tdh = 49, hw tdt = 49 em0: hw rdh = 238, hw rdt = 187 em0: Num Tx descriptors avail = 250 em0: Tx Descriptors not avail1 = 0 em0: Tx Descriptors not avail2 = 0 em0: Std mbuf failed = 0 em0: Std mbuf cluster failed = 0 em0: Driver dropped packets = 0 em0: Driver tx dma failure in encap = 0 dev.em.0.%desc: Intel(R) PRO/1000 Network Connection 6.9.14 dev.em.0.%driver: em dev.em.0.%location: slot=1 function=0 handle=\_SB_.PCI0.P0P2.TANA dev.em.0.%pnpinfo: vendor=0x8086 device=0x1019 subvendor=0x8086 subdevice=0x302c class=0x020000 dev.em.0.%parent: pci1 dev.em.0.debug: -1 dev.em.0.stats: -1 dev.em.0.rx_int_delay: 0 dev.em.0.tx_int_delay: 66 dev.em.0.rx_abs_int_delay: 66 dev.em.0.tx_abs_int_delay: 66 dev.em.0.rx_processing_limit: 100 dev.em.0.wake: 0 % vmstat -i interrupt total rate irq4: uart0 3585 3 irq14: ata0 1811 1 irq15: ata1 112 0 irq16: uhci0 uhci3 15 0 irq18: em0 uhci2+ 92457 99 irq19: uhci1 1 0 irq23: ehci0 2 0 cpu0: timer 1849981 1997 cpu1: timer 1849961 1997 Total 3797925 4101 -- Hiroki ----Security_Multipart(Mon_Nov_30_17_04_51_2009_247)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksTfKMACgkQTyzT2CeTzy1ziACfbqjNdukR8AtXBUSHvrynrCZ+ UpcAoIRwmAUN/Uj5ZcSzTgLO1JhiBSJ9 =qOop -----END PGP SIGNATURE----- ----Security_Multipart(Mon_Nov_30_17_04_51_2009_247)---- From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 09:03:16 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 005C11065695 for ; Mon, 30 Nov 2009 09:03:15 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) by mx1.freebsd.org (Postfix) with ESMTP id B1B558FC13 for ; Mon, 30 Nov 2009 09:03:15 +0000 (UTC) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost1.zedat.fu-berlin.de (Exim 4.69) with esmtp (envelope-from ) id <1NF1u6-0007bQ-7v>; Mon, 30 Nov 2009 09:46:42 +0100 Received: from telesto.geoinf.fu-berlin.de ([130.133.86.198]) by inpost2.zedat.fu-berlin.de (Exim 4.69) with esmtpsa (envelope-from ) id <1NF1u6-0005w1-6F>; Mon, 30 Nov 2009 09:46:42 +0100 Message-ID: <4B13869D.1080907@zedat.fu-berlin.de> Date: Mon, 30 Nov 2009 08:47:25 +0000 From: "O. Hartmann" Organization: Freie =?ISO-8859-15?Q?Universit=E4t_Berlin?= User-Agent: Thunderbird 2.0.0.23 (X11/20091126) MIME-Version: 1.0 To: freebsd-questions@freebsd.org, FreeBSD Stable Content-Type: text/plain; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 7bit X-Originating-IP: 130.133.86.198 Cc: Subject: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 09:03:16 -0000 I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O shows in contrast to all claims that have been to be improoved the opposite. oh From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 09:20:02 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 26A0F106568D; Mon, 30 Nov 2009 09:20:02 +0000 (UTC) (envelope-from serenity@exscape.org) Received: from ch-smtp01.sth.basefarm.net (ch-smtp01.sth.basefarm.net [80.76.149.212]) by mx1.freebsd.org (Postfix) with ESMTP id D4B388FC25; Mon, 30 Nov 2009 09:20:01 +0000 (UTC) Received: from c83-253-248-99.bredband.comhem.se ([83.253.248.99]:52050 helo=mx.exscape.org) by ch-smtp01.sth.basefarm.net with esmtp (Exim 4.68) (envelope-from ) id 1NF2Q2-0007tV-41; Mon, 30 Nov 2009 10:19:44 +0100 Received: from [192.168.1.5] (macbookpro [192.168.1.5]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mx.exscape.org (Postfix) with ESMTPSA id 1065620D2D9; Mon, 30 Nov 2009 10:19:39 +0100 (CET) Mime-Version: 1.0 (Apple Message framework v1077) Content-Type: text/plain; charset=us-ascii From: Thomas Backman In-Reply-To: <4B13869D.1080907@zedat.fu-berlin.de> Date: Mon, 30 Nov 2009 10:19:37 +0100 Content-Transfer-Encoding: quoted-printable Message-Id: <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> References: <4B13869D.1080907@zedat.fu-berlin.de> To: O. Hartmann X-Mailer: Apple Mail (2.1077) X-Originating-IP: 83.253.248.99 X-Scan-Result: No virus found in message 1NF2Q2-0007tV-41. X-Scan-Signature: ch-smtp01.sth.basefarm.net 1NF2Q2-0007tV-41 0a328ffb3ff1b3eff2f43e069b7e0351 Cc: FreeBSD Stable , freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 09:20:02 -0000 On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote: > I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the = Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O = shows in contrast to all claims that have been to be improoved the = opposite. Corrected link: = http://www.phoronix.com/scan.php?page=3Darticle&item=3Dfreebsd8_benchmarks= &num=3D1 And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... = The only reason I'm not switching from Linux. :( Regards, Thomas (PS. See my thread about horrible console latency during disk IO in the = archives, very related. DS.)= From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 09:39:43 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 19C03106566C for ; Mon, 30 Nov 2009 09:39:43 +0000 (UTC) (envelope-from keramida@ceid.upatras.gr) Received: from poseidon.ceid.upatras.gr (poseidon.ceid.upatras.gr [150.140.141.169]) by mx1.freebsd.org (Postfix) with ESMTP id B765D8FC1C for ; Mon, 30 Nov 2009 09:39:42 +0000 (UTC) Received: from mail.ceid.upatras.gr (unknown [10.1.0.143]) by poseidon.ceid.upatras.gr (Postfix) with ESMTP id 3B211EB47AB; Mon, 30 Nov 2009 11:19:07 +0200 (EET) Received: from localhost (europa.ceid.upatras.gr [127.0.0.1]) by mail.ceid.upatras.gr (Postfix) with ESMTP id 2BC88452FB; Mon, 30 Nov 2009 11:19:07 +0200 (EET) X-Virus-Scanned: amavisd-new at ceid.upatras.gr Received: from mail.ceid.upatras.gr ([127.0.0.1]) by localhost (europa.ceid.upatras.gr [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0LUEmPG--5LA; Mon, 30 Nov 2009 11:19:07 +0200 (EET) Received: from kobe.laptop (ppp-94-64-223-118.home.otenet.gr [94.64.223.118]) by mail.ceid.upatras.gr (Postfix) with ESMTP id E3E3A451B2; Mon, 30 Nov 2009 11:19:06 +0200 (EET) Received: from kobe.laptop (kobe.laptop [127.0.0.1]) by kobe.laptop (8.14.3/8.14.3) with ESMTP id nAU9J5eE058454 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 30 Nov 2009 11:19:05 +0200 (EET) (envelope-from keramida@ceid.upatras.gr) Received: (from keramida@localhost) by kobe.laptop (8.14.3/8.14.3/Submit) id nAU9J2Kc058451; Mon, 30 Nov 2009 11:19:02 +0200 (EET) (envelope-from keramida@ceid.upatras.gr) From: Giorgos Keramidas To: Gary Kline References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127030601.CAB2C1CC0E@ptavv.es.net> <20091127055757.GA75657@thought.org> <20091127083304.GA8618@slackbox.xs4all.nl> <20091129193018.GA87743@thought.org> Date: Mon, 30 Nov 2009 11:19:01 +0200 In-Reply-To: <20091129193018.GA87743@thought.org> (Gary Kline's message of "Sun, 29 Nov 2009 11:30:18 -0800") Message-ID: <874ooc5q0q.fsf@kobe.laptop> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.1.50 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: freebsd-current@freebsd.org, freebsd-stable@freebsd.org Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 09:39:43 -0000 On Sun, 29 Nov 2009 11:30:18 -0800, Gary Kline wrote: >> * There have been a lot of changes in the kernel configuration. If >> you want a custom kernel, start anew from the 8.0 GENERIC kernel so >> you don't miss anything. > > Could somebody who's running a 32biter send a GENERIC from 8.0 so I > can diff? You can always grab the latest version of GENERIC for 8.X from: http://svn.freebsd.org/viewvc/base/stable/8/sys/i386/conf/GENERIC Just follow the "view" link of the latest revision. From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 09:43:17 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5129E106566B for ; Mon, 30 Nov 2009 09:43:17 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA06.emeryville.ca.mail.comcast.net (qmta06.emeryville.ca.mail.comcast.net [76.96.30.56]) by mx1.freebsd.org (Postfix) with ESMTP id 378498FC23 for ; Mon, 30 Nov 2009 09:43:16 +0000 (UTC) Received: from OMTA13.emeryville.ca.mail.comcast.net ([76.96.30.52]) by QMTA06.emeryville.ca.mail.comcast.net with comcast id BMjH1d00317UAYkA6MjHdB; Mon, 30 Nov 2009 09:43:17 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA13.emeryville.ca.mail.comcast.net with comcast id BMjH1d0013S48mS8ZMjHZW; Mon, 30 Nov 2009 09:43:17 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id DB4BA1E301B; Mon, 30 Nov 2009 01:43:15 -0800 (PST) Date: Mon, 30 Nov 2009 01:43:15 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091130094315.GA94119@icarus.home.lan> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 09:43:17 -0000 On Mon, Nov 30, 2009 at 10:19:37AM +0100, Thomas Backman wrote: > > I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O shows in contrast to all claims that have been to be improoved the opposite. > Corrected link: http://www.phoronix.com/scan.php?page=article&item=freebsd8_benchmarks&num=1 > > And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... The only reason I'm not switching from Linux. :( > > Regards, > Thomas > > (PS. See my thread about horrible console latency during disk IO in the archives, very related. DS.)_______________________________________________ Given this is a discussion predominantly with disk I/O and/or filesystem "stuff", possibly the discussion should be on -fs instead? I do see the reasoning behind discussing it on -stable though. I haven't looked at the Phoronix Test Suite[1], which is what's being used for testing "threaded I/O". I don't understand what "threaded I/O" means in this context; I'm assuming it means making a separate LWP for each I/O transaction, e.g. multiple LWPs for I/O (within a single program). Some technical details of the implementation/test methodology would need to be provided for someone to assist in tracking down the problem. However, I will take the time to point out one key piece of info: The Phoronix Test Suite appears to be written entirely in PHP[2]. I've looked at the source and it does appear to be PHP-based (with reliance on numerous third-party C-based libraries, of course; this is normal). Given that, I'm not sure I can really take the results of some of those tests seriously. I'm not dissuading the evidence, I'm just saying, it's more of a "PHP benchmark on " than it is an OS benchmark. [1]: http://www.phoronix-test-suite.com/ [2]: http://www.phoronix-test-suite.com/?k=downloads -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 10:56:12 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B21B11065670 for ; Mon, 30 Nov 2009 10:56:11 +0000 (UTC) (envelope-from petefrench@ticketswitch.com) Received: from constantine.ticketswitch.com (constantine.ticketswitch.com [IPv6:2002:57e0:1d4e:1::3]) by mx1.freebsd.org (Postfix) with ESMTP id 748F28FC08 for ; Mon, 30 Nov 2009 10:56:11 +0000 (UTC) Received: from dilbert.rattatosk ([10.64.50.6] helo=dilbert.ticketswitch.com) by constantine.ticketswitch.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NF3vI-00006e-Av for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 10:56:04 +0000 Received: from petefrench by dilbert.ticketswitch.com with local (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NF3vI-000OUu-9X for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 10:56:04 +0000 To: freebsd-stable@freebsd.org Message-Id: From: Pete French Date: Mon, 30 Nov 2009 10:56:04 +0000 Subject: Re: how to get the UFSID of a mounted filesystem ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 10:56:12 -0000 Thanks for the advice guys - dumpfs works fine, and I didnt even know it existed until now which is king of embarassings given how old it is! cheers, -pete. From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 11:11:59 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B0DAF1065698 for ; Mon, 30 Nov 2009 11:11:59 +0000 (UTC) (envelope-from bruce@cran.org.uk) Received: from muon.cran.org.uk (muon.cran.org.uk [66.246.138.153]) by mx1.freebsd.org (Postfix) with ESMTP id 892118FC1F for ; Mon, 30 Nov 2009 11:11:59 +0000 (UTC) Received: from unknown (87-194-158-129.bethere.co.uk [87.194.158.129]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by muon.cran.org.uk (Postfix) with ESMTPSA id 4060F8775; Mon, 30 Nov 2009 11:11:58 +0000 (UTC) Date: Mon, 30 Nov 2009 11:11:27 +0000 From: Bruce Cran To: Jeremy Chadwick Message-ID: <20091130111127.00007559@unknown> In-Reply-To: <20091130094315.GA94119@icarus.home.lan> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130094315.GA94119@icarus.home.lan> X-Mailer: Claws Mail 3.7.2cvs27 (GTK+ 2.16.0; i586-pc-mingw32msvc) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 11:11:59 -0000 On Mon, 30 Nov 2009 01:43:15 -0800 Jeremy Chadwick wrote: > The Phoronix Test Suite appears to be written entirely in PHP[2]. > I've looked at the source and it does appear to be PHP-based (with > reliance on numerous third-party C-based libraries, of course; this > is normal). Given that, I'm not sure I can really take the results of > some of those tests seriously. I'm not dissuading the evidence, I'm > just saying, it's more of a "PHP benchmark on " than it is an OS > benchmark. > > [1]: http://www.phoronix-test-suite.com/ > [2]: http://www.phoronix-test-suite.com/?k=downloads The benchmarks are scheduled by PHP, but the benchmark tests aren't: if you look in pts\test-resources it seems it tests how long it takes to build programs like mplayer and apache, and interprets the timing results from programs like dbench, iozone, scimark2 and povray. -- Bruce Cran From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 11:29:45 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 119651065672 for ; Mon, 30 Nov 2009 11:29:45 +0000 (UTC) (envelope-from bruce@cran.org.uk) Received: from muon.cran.org.uk (muon.cran.org.uk [66.246.138.153]) by mx1.freebsd.org (Postfix) with ESMTP id DB6118FC1F for ; Mon, 30 Nov 2009 11:29:44 +0000 (UTC) Received: from unknown (87-194-158-129.bethere.co.uk [87.194.158.129]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by muon.cran.org.uk (Postfix) with ESMTPSA id D5451877A; Mon, 30 Nov 2009 11:29:43 +0000 (UTC) Date: Mon, 30 Nov 2009 11:29:12 +0000 From: Bruce Cran To: Jeremy Chadwick Message-ID: <20091130112912.000016c1@unknown> In-Reply-To: <20091130094315.GA94119@icarus.home.lan> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130094315.GA94119@icarus.home.lan> X-Mailer: Claws Mail 3.7.2cvs27 (GTK+ 2.16.0; i586-pc-mingw32msvc) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 11:29:45 -0000 On Mon, 30 Nov 2009 01:43:15 -0800 Jeremy Chadwick wrote: > I haven't looked at the Phoronix Test Suite[1], which is what's being > used for testing "threaded I/O". I don't understand what "threaded > I/O" means in this context; I'm assuming it means making a separate > LWP for each I/O transaction, e.g. multiple LWPs for I/O (within a > single program). Some technical details of the implementation/test > methodology would need to be provided for someone to assist in > tracking down the problem. > I've found the benchmark it's using: it runs tiobench from http://sourceforge.net/projects/tiobench/ with the parameters -f 16, 64, 128, 256 -t 4, 8, 16, 32 It's another project that for some reason doesn't produce releases - the last version was back in 2002. If someone's re-running the benchmark it might be better to use the version from cvs. -- Bruce Cran From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 11:38:12 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 603E71065670; Mon, 30 Nov 2009 11:38:12 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) by mx1.freebsd.org (Postfix) with ESMTP id 187228FC17; Mon, 30 Nov 2009 11:38:11 +0000 (UTC) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost1.zedat.fu-berlin.de (Exim 4.69) with esmtp (envelope-from ) id <1NF4a1-0008Cf-Lf>; Mon, 30 Nov 2009 12:38:09 +0100 Received: from telesto.geoinf.fu-berlin.de ([130.133.86.198]) by inpost2.zedat.fu-berlin.de (Exim 4.69) with esmtpsa (envelope-from ) id <1NF4a1-0001PC-K5>; Mon, 30 Nov 2009 12:38:09 +0100 Message-ID: <4B13AECE.2060005@zedat.fu-berlin.de> Date: Mon, 30 Nov 2009 11:38:54 +0000 From: "O. Hartmann" Organization: Freie =?ISO-8859-15?Q?Universit=E4t_Berlin?= User-Agent: Thunderbird 2.0.0.23 (X11/20091126) MIME-Version: 1.0 To: Thomas Backman References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> In-Reply-To: <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> Content-Type: text/plain; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 7bit X-Originating-IP: 130.133.86.198 Cc: FreeBSD Stable , freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 11:38:12 -0000 Thomas Backman wrote: > On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote: > >> I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O shows in contrast to all claims that have been to be improoved the opposite. > Corrected link: http://www.phoronix.com/scan.php?page=article&item=freebsd8_benchmarks&num=1 > > And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... The only reason I'm not switching from Linux. :( > > Regards, > Thomas > > (PS. See my thread about horrible console latency during disk IO in the archives, very related. DS.) Hello Thomas. I recall myself having had similar problems during heavy disk I/O (UFS and ZFS) with stuck console, stuck clients and especially stuck X11-clients. The discussion was really 'hot', but in the end no clear statement was made whether this is disk-i/o related or a deeper problem in the scheduler. Sorry for the lack of the link, I thought Phoronix is well known ... Oliver From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 11:45:36 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6B3DB106566C; Mon, 30 Nov 2009 11:45:36 +0000 (UTC) (envelope-from serenity@exscape.org) Received: from ch-smtp01.sth.basefarm.net (ch-smtp01.sth.basefarm.net [80.76.149.212]) by mx1.freebsd.org (Postfix) with ESMTP id EC6978FC17; Mon, 30 Nov 2009 11:45:35 +0000 (UTC) Received: from c83-253-248-99.bredband.comhem.se ([83.253.248.99]:51556 helo=mx.exscape.org) by ch-smtp01.sth.basefarm.net with esmtp (Exim 4.68) (envelope-from ) id 1NF4gM-0005Km-5O; Mon, 30 Nov 2009 12:44:44 +0100 Received: from [192.168.1.5] (macbookpro [192.168.1.5]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mx.exscape.org (Postfix) with ESMTPSA id 628D2D5B3; Mon, 30 Nov 2009 12:44:43 +0100 (CET) Mime-Version: 1.0 (Apple Message framework v1077) Content-Type: text/plain; charset=us-ascii From: Thomas Backman In-Reply-To: <4B13AECE.2060005@zedat.fu-berlin.de> Date: Mon, 30 Nov 2009 12:44:41 +0100 Content-Transfer-Encoding: quoted-printable Message-Id: <9D847D35-A5A5-4A31-B045-76A39DEE8E54@exscape.org> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <4B13AECE.2060005@zedat.fu-berlin.de> To: O. Hartmann X-Mailer: Apple Mail (2.1077) X-Originating-IP: 83.253.248.99 X-Scan-Result: No virus found in message 1NF4gM-0005Km-5O. X-Scan-Signature: ch-smtp01.sth.basefarm.net 1NF4gM-0005Km-5O ab1e8529ff33366bca8d9271b37b652d Cc: FreeBSD Stable , freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 11:45:36 -0000 On Nov 30, 2009, at 12:38 PM, O. Hartmann wrote: > Thomas Backman wrote: >> On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote: >>> I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read = the Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded = I/O shows in contrast to all claims that have been to be improoved the = opposite. >> Corrected link: = http://www.phoronix.com/scan.php?page=3Darticle&item=3Dfreebsd8_benchmarks= &num=3D1 >> And yeah, quite honestly: disk scheduling in FreeBSD appears to = suck... The only reason I'm not switching from Linux. :( >> Regards, >> Thomas >> (PS. See my thread about horrible console latency during disk IO in = the archives, very related. DS.) >=20 > Hello Thomas. > I recall myself having had similar problems during heavy disk I/O (UFS = and ZFS) with stuck console, stuck clients and especially stuck = X11-clients. The discussion was really 'hot', but in the end no clear = statement was made whether this is disk-i/o related or a deeper problem = in the scheduler. >=20 > Sorry for the lack of the link, I thought Phoronix is well known ... >=20 > Oliver That's too bad, re: the scheduling. It seems to be a quite universal = problem, yet I haven't seen much effort spent on working on the problem. = :/ Re: phoronix, I commented mostly because the site is .com and not .org, = so I came to a parked domain when I clicked your link. :) Also, I figured linking directly to the article will help the archives. Regards, Thomas= From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 11:49:26 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 20647106566C for ; Mon, 30 Nov 2009 11:49:26 +0000 (UTC) (envelope-from ohartman@zedat.fu-berlin.de) Received: from outpost1.zedat.fu-berlin.de (outpost1.zedat.fu-berlin.de [130.133.4.66]) by mx1.freebsd.org (Postfix) with ESMTP id A02188FC13 for ; Mon, 30 Nov 2009 11:49:25 +0000 (UTC) Received: from inpost2.zedat.fu-berlin.de ([130.133.4.69]) by outpost1.zedat.fu-berlin.de (Exim 4.69) with esmtp (envelope-from ) id <1NF4kt-0001xy-8O>; Mon, 30 Nov 2009 12:49:23 +0100 Received: from telesto.geoinf.fu-berlin.de ([130.133.86.198]) by inpost2.zedat.fu-berlin.de (Exim 4.69) with esmtpsa (envelope-from ) id <1NF4kt-00026b-6m>; Mon, 30 Nov 2009 12:49:23 +0100 Message-ID: <4B13B170.7030103@zedat.fu-berlin.de> Date: Mon, 30 Nov 2009 11:50:08 +0000 From: "O. Hartmann" Organization: Freie =?ISO-8859-15?Q?Universit=E4t_Berlin?= User-Agent: Thunderbird 2.0.0.23 (X11/20091126) MIME-Version: 1.0 To: Bruce Cran References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130094315.GA94119@icarus.home.lan> <20091130112912.000016c1@unknown> In-Reply-To: <20091130112912.000016c1@unknown> Content-Type: text/plain; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 7bit X-Originating-IP: 130.133.86.198 Cc: freebsd-stable@freebsd.org, Jeremy Chadwick Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 11:49:26 -0000 Bruce Cran wrote: > On Mon, 30 Nov 2009 01:43:15 -0800 > Jeremy Chadwick wrote: > > >> I haven't looked at the Phoronix Test Suite[1], which is what's being >> used for testing "threaded I/O". I don't understand what "threaded >> I/O" means in this context; I'm assuming it means making a separate >> LWP for each I/O transaction, e.g. multiple LWPs for I/O (within a >> single program). Some technical details of the implementation/test >> methodology would need to be provided for someone to assist in >> tracking down the problem. >> > > I've found the benchmark it's using: it runs tiobench from > http://sourceforge.net/projects/tiobench/ with the parameters > > -f 16, 64, 128, 256 > -t 4, 8, 16, 32 > > It's another project that for some reason doesn't produce releases - > the last version was back in 2002. If someone's re-running the > benchmark it might be better to use the version from cvs. > All right, due to my English 9I'm not a native English speaker) and limited knowledge of designs and imlementations of OSs, I will be careful formulating the next statement. Many people are, as well as I, not very tight bound to the internals of an Operating System like Linux, OpenSolaris or even FreeBSD. If one has to decide to switch or use an OS, he will look for benchmarks or even benchmark suites - and probably run luckily into Phoronoix-testsuite. But this suite seems to tell us a very clear message: Linux or OpenSolaris, just from the point of view of 'performance'. As a scientist, I miss SPEC2006 benchmarks, since those benchmarks are more reliable to scientific purposes, but in most cases I saw those benchmarks, they were done with a Linux (even if SPEC does more highlighting the hardware performance since the OS's performance). Disk I/O is a very crucial part of the OS if one produces lots of data contained in small files or small chunks. Are there any recent benchmarks outside Phoronix? Last time I saw a serious benchmark was from Kris Kenneway, he measured the performance of databases on SMP boxes. Regards, Oliver From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 13:24:49 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9E01B10656A3 for ; Mon, 30 Nov 2009 13:24:49 +0000 (UTC) (envelope-from amvandemore@gmail.com) Received: from mail-pz0-f185.google.com (mail-pz0-f185.google.com [209.85.222.185]) by mx1.freebsd.org (Postfix) with ESMTP id 6DC008FC18 for ; Mon, 30 Nov 2009 13:24:49 +0000 (UTC) Received: by pzk15 with SMTP id 15so2398979pzk.3 for ; Mon, 30 Nov 2009 05:24:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=V6spg8R8LWrdR9aZiTBBSPXXJJpW/qrXzp31p1Bdzl4=; b=JEbQykvua6g/u8KCVwcCuqKH/E+c694REMvvcF+drWfRfoDQrN9YlUq8E3mp/ihLr/ pq85zzUQxeJ3N8a9MyCeVaIwtzPV0A3rBUW9HPyXXl3gBSmAyGq98YTY1lgh4L8nAa3v LqEbX24aECrPxnpZqWD40LYEQUZicFaOVmJPQ= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=xkLm/s4f9a6E949LkfXEmdOylDZQscAcLc4DkkA90QO4Xf3ZSw8VUF2MBqJpVXUFHu iudYccdSAX0eXOh6dz2TF+9RB/uHkoggEzsm7BPwXdP4MJg2o83soxFdx/81aAT0dTbv eDhu+dS0jxY2LH7CMxlAu97Ql5hSbKZeJv9Lc= MIME-Version: 1.0 Received: by 10.142.121.15 with SMTP id t15mr301618wfc.66.1259587488829; Mon, 30 Nov 2009 05:24:48 -0800 (PST) In-Reply-To: <4B13B170.7030103@zedat.fu-berlin.de> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130094315.GA94119@icarus.home.lan> <20091130112912.000016c1@unknown> <4B13B170.7030103@zedat.fu-berlin.de> Date: Mon, 30 Nov 2009 07:24:48 -0600 Message-ID: <6201873e0911300524hd2d0e99l1c8655279744934@mail.gmail.com> From: Adam Vande More To: "O. Hartmann" Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: Bruce Cran , freebsd-stable@freebsd.org, Jeremy Chadwick Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 13:24:49 -0000 2009/11/30 O. Hartmann > I haven't looked at the Phoronix Test Suite[1], which is what's being >>> used for testing "threaded I/O". I don't understand what "threaded >>> I/O" means in this context; I'm assuming it means making a separate >>> LWP for each I/O transaction, e.g. multiple LWPs for I/O (within a >>> single program). Some technical details of the implementation/test >>> methodology would need to be provided for someone to assist in >>> tracking down the problem. >>> >>> >> I've found the benchmark it's using: it runs tiobench from >> http://sourceforge.net/projects/tiobench/ with the parameters >> -f 16, 64, 128, 256 >> -t 4, 8, 16, 32 >> >> It's another project that for some reason doesn't produce releases - >> the last version was back in 2002. If someone's re-running the >> benchmark it might be better to use the version from cvs. >> >> > All right, > due to my English 9I'm not a native English speaker) and limited knowledge > of designs and imlementations of OSs, I will be careful formulating the next > statement. > > Many people are, as well as I, not very tight bound to the internals of an > Operating System like Linux, OpenSolaris or even FreeBSD. If one has to > decide to switch or use an OS, he will look for benchmarks or even benchmark > suites - and probably run luckily into Phoronoix-testsuite. But this suite > seems to tell us a very clear message: Linux or OpenSolaris, just from the > point of view of 'performance'. > > As a scientist, I miss SPEC2006 benchmarks, since those benchmarks are more > reliable to scientific purposes, but in most cases I saw those benchmarks, > they were done with a Linux (even if SPEC does more highlighting the > hardware performance since the OS's performance). Disk I/O is a very crucial > part of the OS if one produces lots of data contained in small files or > small chunks. > > Are there any recent benchmarks outside Phoronix? Last time I saw a serious > benchmark was from Kris Kenneway, he measured the performance of databases > on SMP boxes. > > Regards, > Oliver I think it's fairly well known disk io isn't FreeBSD's strong suit, but it's not quite as bad as it looks. There is some low-hanging fruit here. If you where to actually tune ZFS as recommended you'd see stronger results and hopefully ahci will be enabled by default soon as it is a nice performance increase in concurre -- Adam Vande More From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 13:35:06 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id ABBE51065672 for ; Mon, 30 Nov 2009 13:35:06 +0000 (UTC) (envelope-from freebsd-stable@m.gmane.org) Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by mx1.freebsd.org (Postfix) with ESMTP id 63A2A8FC1D for ; Mon, 30 Nov 2009 13:35:06 +0000 (UTC) Received: from list by lo.gmane.org with local (Exim 4.50) id 1NF6P9-0004md-Vm for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 14:35:03 +0100 Received: from lara.cc.fer.hr ([161.53.72.113]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 30 Nov 2009 14:35:03 +0100 Received: from ivoras by lara.cc.fer.hr with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 30 Nov 2009 14:35:03 +0100 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-stable@freebsd.org From: Ivan Voras Date: Mon, 30 Nov 2009 14:28:34 +0100 Lines: 10 Message-ID: References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130094315.GA94119@icarus.home.lan> <20091130112912.000016c1@unknown> <4B13B170.7030103@zedat.fu-berlin.de> <6201873e0911300524hd2d0e99l1c8655279744934@mail.gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: lara.cc.fer.hr User-Agent: Thunderbird 2.0.0.23 (X11/20090928) In-Reply-To: <6201873e0911300524hd2d0e99l1c8655279744934@mail.gmail.com> Sender: news Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 13:35:06 -0000 Adam Vande More wrote: > I think it's fairly well known disk io isn't FreeBSD's strong suit, but it's > not quite as bad as it looks. There is some low-hanging fruit here. If you > where to actually tune ZFS as recommended you'd see stronger results and > hopefully ahci will be enabled by default soon as it is a nice performance > increase in concurre Yes, ZFS+AHCI should give significantly better results on any such test. Though I doubt it would be enough to match Linux results. From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 13:47:06 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5D17610656CD; Mon, 30 Nov 2009 13:47:06 +0000 (UTC) (envelope-from wmoran@potentialtech.com) Received: from mail.potentialtech.com (internet.potentialtech.com [66.167.251.6]) by mx1.freebsd.org (Postfix) with ESMTP id 2DCD88FC08; Mon, 30 Nov 2009 13:47:06 +0000 (UTC) Received: from localhost (pr40.pitbpa0.pub.collaborativefusion.com [206.210.89.202]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.potentialtech.com (Postfix) with ESMTPSA id 3D1E2EBC3F; Mon, 30 Nov 2009 08:47:05 -0500 (EST) Date: Mon, 30 Nov 2009 08:47:04 -0500 From: Bill Moran To: freebsd-questions@freebsd.org, freebsd-stable@freebsd.org Message-Id: <20091130084704.2893cc85.wmoran@potentialtech.com> In-Reply-To: References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> Organization: Bill Moran X-Mailer: Sylpheed 2.7.1 (GTK+ 2.16.6; i386-portbld-freebsd7.2) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Cc: Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 13:47:06 -0000 In response to Ivan Voras : > Thomas Backman wrote: > > On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote: > > > >> I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O shows in contrast to all claims that have been to be improoved the opposite. > > Corrected link: http://www.phoronix.com/scan.php?page=article&item=freebsd8_benchmarks&num=1 > > > > And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... The only reason I'm not switching from Linux. :( "All operating systems were left with their default options during the installation process..." It's common knowledge that the default value for vfs.read_max is non- optimal for most hardware and that significant performance improvements can be made in most cases by raising it. While it would be nice if FreeBSD shipped with a more performant default setting, it would also be nice if mindless benchmark drones would quit assuming that every system ships pre-configured to perform optimally in their benchmarks. -- Bill Moran http://www.potentialtech.com http://people.collaborativefusion.com/~wmoran/ From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 13:49:35 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5AF02106568B for ; Mon, 30 Nov 2009 13:49:35 +0000 (UTC) (envelope-from freebsd-stable@m.gmane.org) Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by mx1.freebsd.org (Postfix) with ESMTP id 132BD8FC16 for ; Mon, 30 Nov 2009 13:49:35 +0000 (UTC) Received: from list by lo.gmane.org with local (Exim 4.50) id 1NF6dB-00021j-9u for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 14:49:33 +0100 Received: from lara.cc.fer.hr ([161.53.72.113]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 30 Nov 2009 14:49:33 +0100 Received: from ivoras by lara.cc.fer.hr with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 30 Nov 2009 14:49:33 +0100 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-stable@freebsd.org From: Ivan Voras Date: Mon, 30 Nov 2009 14:49:17 +0100 Lines: 19 Message-ID: References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130084704.2893cc85.wmoran@potentialtech.com> Mime-Version: 1.0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: lara.cc.fer.hr User-Agent: Thunderbird 2.0.0.23 (X11/20090928) In-Reply-To: <20091130084704.2893cc85.wmoran@potentialtech.com> Sender: news Cc: freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 13:49:35 -0000 Bill Moran wrote: > In response to Ivan Voras : > >> Thomas Backman wrote: >>> On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote: >>> >>>> I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O shows in contrast to all claims that have been to be improoved the opposite. >>> Corrected link: http://www.phoronix.com/scan.php?page=article&item=freebsd8_benchmarks&num=1 >>> >>> And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... The only reason I'm not switching from Linux. :( > > "All operating systems were left with their default options during the > installation process..." > > It's common knowledge that the default value for vfs.read_max is non- > optimal for most hardware and that significant performance improvements > can be made in most cases by raising it. On the other hand, random IO is negatively influenced by readahead :) From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 14:13:58 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DF7B11065693; Mon, 30 Nov 2009 14:13:58 +0000 (UTC) (envelope-from hk@alogis.com) Received: from alogis.com (firewall.solit-ag.de [212.184.102.1]) by mx1.freebsd.org (Postfix) with ESMTP id 710958FC19; Mon, 30 Nov 2009 14:13:58 +0000 (UTC) Received: from alogis.com (localhost [127.0.0.1]) by alogis.com (8.13.4/8.13.1) with ESMTP id nAUE2XS7057180; Mon, 30 Nov 2009 15:02:33 +0100 (CET) (envelope-from hk@alogis.com) Received: (from hk@localhost) by alogis.com (8.13.4/8.13.1/Submit) id nAUE2X2R057179; Mon, 30 Nov 2009 15:02:33 +0100 (CET) (envelope-from hk) Date: Mon, 30 Nov 2009 15:02:33 +0100 From: Holger Kipp To: Ivan Voras Message-ID: <20091130140233.GC51377@intserv.int1.b.intern> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130084704.2893cc85.wmoran@potentialtech.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4.2.1i Cc: freebsd-stable@freebsd.org, freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 14:13:59 -0000 On Mon, Nov 30, 2009 at 02:49:17PM +0100, Ivan Voras wrote: > Bill Moran wrote: > >In response to Ivan Voras : > > > >>Thomas Backman wrote: > >>>On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote: > >>> > >>>>I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the > >>>>Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O > >>>>shows in contrast to all claims that have been to be improoved the > >>>>opposite. > >>>Corrected link: > >>>http://www.phoronix.com/scan.php?page=article&item=freebsd8_benchmarks&num=1 > >>> > >>>And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... > >>>The only reason I'm not switching from Linux. :( > > > >"All operating systems were left with their default options during the > >installation process..." > > > >It's common knowledge that the default value for vfs.read_max is non- > >optimal for most hardware and that significant performance improvements > >can be made in most cases by raising it. > > On the other hand, random IO is negatively influenced by readahead :) Parallel Random I/O gives better results on Raid 5 than a single sequential read :-) I also found FreeBSD UFS with Softupdates handling directories with many small files much better than Linux and ReiserFS (same hardware) - at least a simple ls returned much quicker on FreeBSD (factor 5 to 10). So it is always a matter of what you intend to do with the filesystem - is it for logging, for mailserver-storage, for database usage, for fileserver, webserver etc. (with or without changing atime), with redundancy (raid 1, 5, 10) or using zfs, etc. With FreeBSD we have a system that works ok out of the box, but for real-world usage needs some tuning to be optimised for the specific task. Regards, Holger From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 14:35:36 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 42CA7106566B; Mon, 30 Nov 2009 14:35:36 +0000 (UTC) (envelope-from roberthuff@rcn.com) Received: from smtp02.lnh.mail.rcn.net (smtp02.lnh.mail.rcn.net [207.172.157.102]) by mx1.freebsd.org (Postfix) with ESMTP id D908F8FC1D; Mon, 30 Nov 2009 14:35:35 +0000 (UTC) Received: from mr02.lnh.mail.rcn.net ([207.172.157.22]) by smtp02.lnh.mail.rcn.net with ESMTP; 30 Nov 2009 09:35:35 -0500 Received: from smtp01.lnh.mail.rcn.net (smtp01.lnh.mail.rcn.net [207.172.4.11]) by mr02.lnh.mail.rcn.net (MOS 3.10.7-GA) with ESMTP id QIP21866; Mon, 30 Nov 2009 09:35:35 -0500 (EST) Received: from 209-6-91-204.c3-0.smr-ubr1.sbo-smr.ma.cable.rcn.com (HELO jerusalem.litteratus.org.litteratus.org) ([209.6.91.204]) by smtp01.lnh.mail.rcn.net with ESMTP; 30 Nov 2009 09:35:35 -0500 From: Robert Huff MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-ID: <19219.55350.599595.807654@jerusalem.litteratus.org> Date: Mon, 30 Nov 2009 09:35:34 -0500 To: Bill Moran In-Reply-To: <20091130084704.2893cc85.wmoran@potentialtech.com> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130084704.2893cc85.wmoran@potentialtech.com> X-Mailer: VM 7.17 under 21.5 (beta28) "fuki" XEmacs Lucid X-Junkmail-Whitelist: YES (by domain whitelist at mr02.lnh.mail.rcn.net) Cc: freebsd-stable@freebsd.org, freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 14:35:36 -0000 Bill Moran writes: > It's common knowledge that the default value for vfs.read_max is > non- optimal for most hardware and that significant performance > improvements can be made in most cases by raising it. Documentation/discussion where? Respectfully, Robert Huff From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 14:46:18 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 44717106566C; Mon, 30 Nov 2009 14:46:18 +0000 (UTC) (envelope-from wmoran@potentialtech.com) Received: from mail.potentialtech.com (internet.potentialtech.com [66.167.251.6]) by mx1.freebsd.org (Postfix) with ESMTP id 148408FC14; Mon, 30 Nov 2009 14:46:17 +0000 (UTC) Received: from localhost (pr40.pitbpa0.pub.collaborativefusion.com [206.210.89.202]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.potentialtech.com (Postfix) with ESMTPSA id 2E628EBC0A; Mon, 30 Nov 2009 09:46:17 -0500 (EST) Date: Mon, 30 Nov 2009 09:46:16 -0500 From: Bill Moran To: Robert Huff Message-Id: <20091130094616.68a60c0d.wmoran@potentialtech.com> In-Reply-To: <19219.55350.599595.807654@jerusalem.litteratus.org> References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130084704.2893cc85.wmoran@potentialtech.com> <19219.55350.599595.807654@jerusalem.litteratus.org> Organization: Bill Moran X-Mailer: Sylpheed 2.7.1 (GTK+ 2.16.6; i386-portbld-freebsd7.2) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org, freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 14:46:18 -0000 In response to Robert Huff : > > Bill Moran writes: > > > It's common knowledge that the default value for vfs.read_max is > > non- optimal for most hardware and that significant performance > > improvements can be made in most cases by raising it. > > Documentation/discussion where? http://www.google.com/search?q=freebsd+vfs.read_max ... although it doesn't seem to be "officially" documented anywhere. -- Bill Moran http://www.potentialtech.com http://people.collaborativefusion.com/~wmoran/ From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 14:55:11 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C04D01065670 for ; Mon, 30 Nov 2009 14:55:11 +0000 (UTC) (envelope-from freebsd-stable@m.gmane.org) Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by mx1.freebsd.org (Postfix) with ESMTP id 7832F8FC1C for ; Mon, 30 Nov 2009 14:55:11 +0000 (UTC) Received: from list by lo.gmane.org with local (Exim 4.50) id 1NF7ed-0002zq-RV for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 15:55:07 +0100 Received: from lara.cc.fer.hr ([161.53.72.113]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 30 Nov 2009 15:55:07 +0100 Received: from ivoras by lara.cc.fer.hr with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 30 Nov 2009 15:55:07 +0100 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-stable@freebsd.org From: Ivan Voras Date: Mon, 30 Nov 2009 15:46:46 +0100 Lines: 13 Message-ID: References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130084704.2893cc85.wmoran@potentialtech.com> <19219.55350.599595.807654@jerusalem.litteratus.org> Mime-Version: 1.0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: lara.cc.fer.hr User-Agent: Thunderbird 2.0.0.23 (X11/20090928) In-Reply-To: <19219.55350.599595.807654@jerusalem.litteratus.org> Sender: news Cc: freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 14:55:11 -0000 Robert Huff wrote: > Bill Moran writes: > >> It's common knowledge that the default value for vfs.read_max is >> non- optimal for most hardware and that significant performance >> improvements can be made in most cases by raising it. > > Documentation/discussion where? There is no documentation except for the sysctl documentation itself: "vfs.read_max: Cluster read-ahead max block count" but it depends on the load - it helps sequential reads, will probably do nothing for other kinds of loads. It is also UFS-only. From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 16:11:37 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 81D23106566C for ; Mon, 30 Nov 2009 16:11:37 +0000 (UTC) (envelope-from tom@tomjudge.com) Received: from tomjudge.vm.bytemark.co.uk (tomjudge.vm.bytemark.co.uk [80.68.91.100]) by mx1.freebsd.org (Postfix) with ESMTP id 313BF8FC1F for ; Mon, 30 Nov 2009 16:11:36 +0000 (UTC) Received: from localhost (localhost.localdomain [127.0.0.1]) by tomjudge.vm.bytemark.co.uk (Postfix) with ESMTP id D4A7E48AF4 for ; Mon, 30 Nov 2009 16:11:35 +0000 (GMT) X-Virus-Scanned: Debian amavisd-new at tomjudge.vm.bytemark.co.uk Received: from tomjudge.vm.bytemark.co.uk ([127.0.0.1]) by localhost (tomjudge.vm.bytemark.co.uk [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y75gue3IQAcC for ; Mon, 30 Nov 2009 16:11:33 +0000 (GMT) Received: from rita.nodomain (unknown [192.168.205.6]) by tomjudge.vm.bytemark.co.uk (Postfix) with ESMTP id AAC5948AEE for ; Mon, 30 Nov 2009 16:11:32 +0000 (GMT) Message-ID: <4B13EE66.8010500@tomjudge.com> Date: Mon, 30 Nov 2009 16:10:14 +0000 From: Tom Judge User-Agent: Thunderbird 2.0.0.23 (X11/20090822) MIME-Version: 1.0 To: freebsd-stable@freebsd.org Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Subject: UFS Panic on 7.1 -> ffs_valloc: dup alloc X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 16:11:37 -0000 Hi, I had a panic today when someone created a symlink over NFS to a UFS file system. There seem to be 2 open PRs on this already: kern/122380 kern/133980 Any ideas on a fix? I have not tried to repeat this crash but I have saved a snapshot of the file system so I can test if needed. I also have the core file preserved. # uname -a FreeBSD mongo.XXX 7.1-RELEASE-p4 FreeBSD 7.1-RELEASE-p4 #0 @718:817M: Tue Nov 24 02:31:49 UTC 2009 tj@dev-tj-7-1-amd64.XXX:/usr/obj/usr/src/sys/XXXv5 amd64 # kgdb /boot/kernel/kernel vmcore.0 GNU gdb 6.1.1 [FreeBSD] Copyright 2004 Free Software Foundation, Inc. GDB is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Type "show copying" to see the conditions. There is absolutely no warranty for GDB. Type "show warranty" for details. This GDB was configured as "amd64-marcel-freebsd"... Unread portion of the kernel message buffer: mode = 0100600, inum = 2355296, fs = /usr/home panic: ffs_valloc: dup alloc cpuid = 0 Uptime: 5d13h10m53s Physical memory: 6122 MB Dumping 510 MB: 495 479 463 447 431 415 399 383 367 351 335 319 303 287 271 255 239 223 207 191 175 159 143 127 111 95 79 63 47 31 15 #0 doadump () at pcpu.h:195 195 pcpu.h: No such file or directory. in pcpu.h (kgdb) bt #0 doadump () at pcpu.h:195 #1 0x0000000000000004 in ?? () #2 0xffffffff8048e079 in boot (howto=260) at /usr/src/sys/kern/kern_shutdown.c:418 #3 0xffffffff8048e482 in panic (fmt=0x104
) at /usr/src/sys/kern/kern_shutdown.c:574 #4 0xffffffff80607752 in ffs_valloc (pvp=Variable "pvp" is not available. ) at /usr/src/sys/ufs/ffs/ffs_alloc.c:968 #5 0xffffffff8063104e in ufs_makeinode (mode=41453, dvp=0xffffff001d954dc8, vpp=0xffffffffb48e28a8, cnp=0xffffffffb48e28d0) at /usr/src/sys/ufs/ufs/ufs_vnops.c:2254 #6 0xffffffff8063153f in ufs_symlink (ap=0xffffffffb48e29a0) at /usr/src/sys/ufs/ufs/ufs_vnops.c:1831 #7 0xffffffff80737fe3 in VOP_SYMLINK_APV (vop=Variable "vop" is not available. ) at vnode_if.c:1351 #8 0xffffffff805b8f38 in nfsrv_symlink (nfsd=0xffffff0065996100, slp=0xffffff00035e6e00, td=0xffffff00041886e0, mrq=0xffffffffb48e2b00) at vnode_if.h:712 #9 0xffffffff805bdddd in nfssvc (td=Variable "td" is not available. ) at /usr/src/sys/nfsserver/nfs_syscalls.c:456 #10 0xffffffff806d7fa7 in syscall (frame=0xffffffffb48e2c80) at /usr/src/sys/amd64/amd64/trap.c:907 #11 0xffffffff806be06b in Xfast_syscall () at /usr/src/sys/amd64/amd64/exception.S:330 #12 0x0000000800687bfc in ?? () Previous frame inner to this frame (corrupt stack?) (kgdb) frame 4 #4 0xffffffff80607752 in ffs_valloc (pvp=Variable "pvp" is not available. ) at /usr/src/sys/ufs/ffs/ffs_alloc.c:968 968 panic("ffs_valloc: dup alloc"); (kgdb) list 963 } 964 ip = VTOI(*vpp); 965 if (ip->i_mode) { 966 printf("mode = 0%o, inum = %lu, fs = %s\n", 967 ip->i_mode, (u_long)ip->i_number, fs->fs_fsmnt); 968 panic("ffs_valloc: dup alloc"); 969 } 970 if (DIP(ip, i_blocks) && (fs->fs_flags & FS_UNCLEAN) == 0) { /* XXX */ 971 printf("free inode %s/%lu had %ld blocks\n", 972 fs->fs_fsmnt, (u_long)ino, (long)DIP(ip, i_blocks)); (kgdb) From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 17:52:32 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2051F1065679 for ; Mon, 30 Nov 2009 17:52:32 +0000 (UTC) (envelope-from se@freebsd.org) Received: from smtp110.mail.ukl.yahoo.com (smtp110.mail.ukl.yahoo.com [77.238.184.48]) by mx1.freebsd.org (Postfix) with SMTP id 8BA6B8FC12 for ; Mon, 30 Nov 2009 17:52:31 +0000 (UTC) Received: (qmail 69219 invoked from network); 30 Nov 2009 17:52:30 -0000 Received: from (se@88.128.83.247 with plain) by smtp110.mail.ukl.yahoo.com with SMTP; 30 Nov 2009 17:52:29 +0000 GMT X-Yahoo-SMTP: iDf2N9.swBDAhYEh7VHfpgq0lnq. X-YMail-OSG: IkJsw7sVM1ksM6N5suoaBc.wvyVvTno2cNxCX9t9.48ojA_ZoAGP49sOIYiG8EyE5Az0XQR4C3y41ay2qKWUrmaX7Z9qOCVY9PxBAva7Hz51sFELnepvlbqZzFHHmA7qMIHKB5_dqPahc5xdDihoFHCuwlYMFenLN.dNJF6ywgMJclBYKPMDgc6ZngJeZCOwp.bbMDPIxpWXTJ.vcFeoayiO93HytAEQJ.DoducV_1pXyI_MX5W3O9xr8d.GW2by X-Yahoo-Newman-Property: ymail-3 Message-ID: <4B14065B.1020209@freebsd.org> Date: Mon, 30 Nov 2009 18:52:27 +0100 From: Stefan Esser User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; de; rv:1.9.1.5) Gecko/20091121 Lightning/1.0pre Thunderbird/3.0 MIME-Version: 1.0 To: freebsd-stable@freebsd.org References: <4B13869D.1080907@zedat.fu-berlin.de> <0D3A9408-84A8-4C74-A318-F580B41FC1A6@exscape.org> <20091130084704.2893cc85.wmoran@potentialtech.com> <19219.55350.599595.807654@jerusalem.litteratus.org> In-Reply-To: X-Enigmail-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 17:52:32 -0000 Am 30.11.2009 15:46, schrieb Ivan Voras: > Robert Huff wrote: >> Bill Moran writes: >> >>> It's common knowledge that the default value for vfs.read_max is >>> non- optimal for most hardware and that significant performance >>> improvements can be made in most cases by raising it. >> >> Documentation/discussion where? > > There is no documentation except for the sysctl documentation itself: > "vfs.read_max: Cluster read-ahead max block count" but it depends on the > load - it helps sequential reads, will probably do nothing for other > kinds of loads. It is also UFS-only. I tested different values some time ago. vfs.read_max can be raised to about twice its default value and I set it to 15, when I had UFS+SU file systems (switched over to ZFS, long ago.) Tests included operations on large files (multi-GB) that were processed and written back to the same drive. But even in these tests, there was an upper limit beyond that system responsiveness declined massively (IIRC, at about 25). The best value (without impact on randoim I/O) seems to be in the range 12 to 16. (FreeBSD used to apply a heuristic on read-ahead, and only incremented the read amount to the limit set by the sysctl as long as the accesses were purely sequential.) Regards, STefan From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 19:50:39 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 479C2106566C; Mon, 30 Nov 2009 19:50:39 +0000 (UTC) (envelope-from jfvogel@gmail.com) Received: from mail-ew0-f226.google.com (mail-ew0-f226.google.com [209.85.219.226]) by mx1.freebsd.org (Postfix) with ESMTP id 8D02E8FC0A; Mon, 30 Nov 2009 19:50:38 +0000 (UTC) Received: by ewy26 with SMTP id 26so4482286ewy.3 for ; Mon, 30 Nov 2009 11:50:37 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=XtSXLBmmrFbWcz+ye5ZRIiW4AQL5QBsrH4q+v/8zIHY=; b=t/4bVzqu6Zg+UFrtIuBPOlH14t1H7CSPyV2q8XaC4SSFYJHCw7n5VUT36z6K3tGlku SpID+5L8l28fwb+H902NzgRPB8RTJ3/227aIKbY9zb2m6NZ+FNIVE4d+baquIJXN28BI CyffACf1r6h1P2fRFAoI1qLA+mYeNAIkpt43k= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=g9FeU+fXkPlTfTentYRPubHC/pfp/vdpEBkFaoZPRTvDhVgdfPI3cYxHoLYOjdRgKO NNBy41hHyvDK3yGqog59WAu3WcX3/9Gn0bdHmW9k/qs/UPnTApqx4KIQvqKr4MNj9aYB AQmGeFExv7iEEj5ld7IFG7X8qFY9EIJvv+wx8= MIME-Version: 1.0 Received: by 10.216.87.67 with SMTP id x45mr1725751wee.18.1259608800840; Mon, 30 Nov 2009 11:20:00 -0800 (PST) In-Reply-To: <20091130.170451.24460248.hrs@allbsd.org> References: <20091130.170451.24460248.hrs@allbsd.org> Date: Mon, 30 Nov 2009 11:19:58 -0800 Message-ID: <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> From: Jack Vogel To: Hiroki Sato Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: stable@freebsd.org Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 19:50:39 -0000 I will look into this Hiroki, as time goes the older hardware does not always get test cycles like one might wish. Jack On Mon, Nov 30, 2009 at 12:04 AM, Hiroki Sato wrote: > Hi, > > I noticed that network connection of one of my boxes got > significantly slow just after upgrading it to 8.0R. The box has an > em0 (82547EI) and worked fine with 7.2R. > > The symptoms are: > > - A ping to a host on the same LAN takes 990ms RTT, it reduces > gradually to around 1ms, and then it returns to around 1s. The > rate was about 2ms/ping. > > - The response is quite slow, but no packet loss and network services > on the box seem to work fine as far as I can check. There does not > seem interrupt storm according to "vmstat -i". No error message > such as "watchdog timeout" appears. > > Any ideas to narrow down the cause? It maybe a linkup problem with a > specific model of hub like full-duplex/half-duplex mismatch, but the > link is "1000baseT " and setting it manually did not > solve it. I think it is certain that upgrading to 8.0R triggered it, > at least. > > Another box with an em interface works fine after upgrading to 8.0R. > It has a different chip (82573E). > > Details of the em interface and vmstat -i are the following: > > em0@pci0:1:1:0: class=0x020000 card=0x302c8086 chip=0x10198086 rev=0x00 > hdr=0x00 > vendor = 'Intel Corporation' > device = 'Gigabit Ethernet Controller (LOM) (82547EI)' > class = network > subclass = ethernet > > Adapter hardware address = 0xc42e1424 > em0: CTRL = 0x183c0241 RCTL = 0x8002 > em0: Packet buffer = Tx=10k Rx=30k > em0: Flow control watermarks high = 28672 low = 27172 > em0: tx_int_delay = 66, tx_abs_int_delay = 66 > em0: rx_int_delay = 0, rx_abs_int_delay = 66 > em0: fifo workaround = 0, fifo_reset_count = 0 > em0: hw tdh = 49, hw tdt = 49 > em0: hw rdh = 238, hw rdt = 187 > em0: Num Tx descriptors avail = 250 > em0: Tx Descriptors not avail1 = 0 > em0: Tx Descriptors not avail2 = 0 > em0: Std mbuf failed = 0 > em0: Std mbuf cluster failed = 0 > em0: Driver dropped packets = 0 > em0: Driver tx dma failure in encap = 0 > > dev.em.0.%desc: Intel(R) PRO/1000 Network Connection 6.9.14 > dev.em.0.%driver: em > dev.em.0.%location: slot=1 function=0 handle=\_SB_.PCI0.P0P2.TANA > dev.em.0.%pnpinfo: vendor=0x8086 device=0x1019 subvendor=0x8086 > subdevice=0x302c class=0x020000 > dev.em.0.%parent: pci1 > dev.em.0.debug: -1 > dev.em.0.stats: -1 > dev.em.0.rx_int_delay: 0 > dev.em.0.tx_int_delay: 66 > dev.em.0.rx_abs_int_delay: 66 > dev.em.0.tx_abs_int_delay: 66 > dev.em.0.rx_processing_limit: 100 > dev.em.0.wake: 0 > > % vmstat -i > interrupt total rate > irq4: uart0 3585 3 > irq14: ata0 1811 1 > irq15: ata1 112 0 > irq16: uhci0 uhci3 15 0 > irq18: em0 uhci2+ 92457 99 > irq19: uhci1 1 0 > irq23: ehci0 2 0 > cpu0: timer 1849981 1997 > cpu1: timer 1849961 1997 > Total 3797925 4101 > > -- Hiroki > From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 20:59:10 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 55B18106566C for ; Mon, 30 Nov 2009 20:59:10 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 2D9838FC18 for ; Mon, 30 Nov 2009 20:59:10 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id DBD3846B0C; Mon, 30 Nov 2009 15:59:09 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id EEAAB8A025; Mon, 30 Nov 2009 15:59:08 -0500 (EST) From: John Baldwin To: freebsd-stable@freebsd.org Date: Mon, 30 Nov 2009 15:33:10 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: In-Reply-To: MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit Message-Id: <200911301533.10742.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Mon, 30 Nov 2009 15:59:09 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: Glen Barber Subject: Re: [panic] 8.0-PRERELEASE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 20:59:10 -0000 On Wednesday 25 November 2009 9:48:44 pm Glen Barber wrote: > Hello, > > This evening I experienced another panic on a Toshiba laptop on which I've > been having excessive hang-up issues. > > This time, I was able to get a crash report (attached, with fstat output > excluded because of the length). > > Any thoughts? Can you do this in kgdb: 'frame 7' 'p dev' 'p dl' -- John Baldwin From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 20:59:11 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CB20C106566B for ; Mon, 30 Nov 2009 20:59:11 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 9D7458FC19 for ; Mon, 30 Nov 2009 20:59:11 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id 4B79046B09; Mon, 30 Nov 2009 15:59:11 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id 775B68A01F; Mon, 30 Nov 2009 15:59:10 -0500 (EST) From: John Baldwin To: freebsd-stable@freebsd.org Date: Mon, 30 Nov 2009 15:46:02 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: <200911261743.KAA14021@lariat.net> <20091126184409.GA65045@icarus.home.lan> <790a9fff0911261105n46e6b4e4g8c73e4a67af293c6@mail.gmail.com> In-Reply-To: <790a9fff0911261105n46e6b4e4g8c73e4a67af293c6@mail.gmail.com> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <200911301546.02312.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Mon, 30 Nov 2009 15:59:10 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: Scot Hetzel , Jeremy Chadwick Subject: Re: 8.0 kernel fails to build if some USB drivers are trimmed out; error in /sys/conf/files X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 20:59:11 -0000 On Thursday 26 November 2009 2:05:55 pm Scot Hetzel wrote: > On 11/26/09, Jeremy Chadwick wrote: > > I don't think parenthesis are the core of the problem, given that there > > are many other devices in /sys/conf/files which utilise said method. > > > There are only 2 places in the /sys/conf/files which use this method, > and both of them are for usb drivers: > > # USB ethernet drivers > # > dev/usb/net/if_aue.c optional aue > dev/usb/net/if_axe.c optional axe > dev/usb/net/if_cdce.c optional cdce > dev/usb/net/if_cue.c optional cue > dev/usb/net/if_kue.c optional kue > dev/usb/net/if_rue.c optional rue > dev/usb/net/if_udav.c optional udav > dev/usb/net/usb_ethernet.c \ > optional (aue | axe | cdce | cue | kue | rue | udav) > : > # USB serial and parallel port drivers > # > dev/usb/serial/u3g.c optional u3g > dev/usb/serial/uark.c optional uark > dev/usb/serial/ubsa.c optional ubsa > dev/usb/serial/ubser.c optional ubser > dev/usb/serial/uchcom.c optional uchcom > dev/usb/serial/ucycom.c optional ucycom > dev/usb/serial/ufoma.c optional ufoma > dev/usb/serial/uftdi.c optional uftdi > dev/usb/serial/ugensa.c optional ugensa > dev/usb/serial/uipaq.c optional uipaq > dev/usb/serial/ulpt.c optional ulpt > dev/usb/serial/umct.c optional umct > dev/usb/serial/umodem.c optional umodem > dev/usb/serial/umoscom.c optional umoscom > dev/usb/serial/uplcom.c optional uplcom > dev/usb/serial/uslcom.c optional uslcom > dev/usb/serial/uvisor.c optional uvisor > dev/usb/serial/uvscom.c optional uvscom > dev/usb/serial/usb_serial.c optional ucom | \ > (u3g | uark | ubsa | ubser | uchcom | ucycom | ufoma | uftdi | > ugensa | uipaq | ulpt | umct | umodem | umoscom | uplcom | uslcom | > uvisor | uvscom) > > It would be interesting if this also breaks for compiling 'USB serial > and parallel port drivers' into the kernel. config doesn't handle parentheses here at all. They should just be removed. config thinks the file is conditional on the '(aue', 'udav)', '(u3g', and 'uvscom)' drivers. -- John Baldwin From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 21:54:11 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BFC24106568B; Mon, 30 Nov 2009 21:54:11 +0000 (UTC) (envelope-from kline@thought.org) Received: from aristotle.thought.org (aristotle.thought.org [209.180.213.210]) by mx1.freebsd.org (Postfix) with ESMTP id 790648FC08; Mon, 30 Nov 2009 21:54:11 +0000 (UTC) Received: from thought.org (tao.thought.org [10.47.0.250]) (authenticated bits=0) by aristotle.thought.org (8.14.2/8.14.2) with ESMTP id nAULrX6k087711; Mon, 30 Nov 2009 13:53:33 -0800 (PST) (envelope-from kline@thought.org) Received: by thought.org (nbSMTP-1.00) for uid 1002 kline@thought.org; Mon, 30 Nov 2009 13:54:04 -0800 (PST) Date: Mon, 30 Nov 2009 13:54:04 -0800 From: Gary Kline To: Bruce Cran Message-ID: <20091130215403.GA94638@thought.org> References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127030601.CAB2C1CC0E@ptavv.es.net> <20091127055757.GA75657@thought.org> <20091127083304.GA8618@slackbox.xs4all.nl> <20091129193018.GA87743@thought.org> <20091129194728.00007891@unknown> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091129194728.00007891@unknown> User-Agent: Mutt/1.4.2.3i X-Organization: Thought Unlimited. Public service Unix since 1986. X-Of_Interest: With 23 years of service to the Unix community. X-Spam-Status: No, score=-4.4 required=3.6 tests=ALL_TRUSTED,BAYES_00 autolearn=ham version=3.2.3 X-Spam-Checker-Version: SpamAssassin 3.2.3 (2007-08-08) on aristotle.thought.org Cc: Roland Smith , freebsd-current@freebsd.org, freebsd-stable Subject: Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 21:54:11 -0000 On Sun, Nov 29, 2009 at 07:47:28PM +0000, Bruce Cran wrote: > On Sun, 29 Nov 2009 11:30:18 -0800 > Gary Kline wrote: > > > { One far, far OT question here: who can explain what dovecot > > is/does? why it even exists? I'm familiar with MTA's, like > > sendmail; likewise with MUA's, like evo, kmail, and mutt. > > It's time to learn another level of complexity, evidently....} > > Dovecot is an IMAP/POP3 server - sendmail lets you send mail, dovecot > lets you fetch it from a remote server. > Well, I gotta fess up and admit that I've been living in the past century for a long time! Weren't these IMAP/POP servers originally for people to use their FreeBSD computers at home from their university [or work] accounts? I had an IP from work for several years, then set up sendmail to deliver mail to my individual machines. i really have let things slide since I went back to school; now it's time to get back on track. For the past two years I've relied on one guy ... and until I am back up to par, if he should get hit by a bus, I'm up the creek. --Thus all these recent questions... . > -- > Bruce Cran -- Gary Kline kline@thought.org http://www.thought.org Public Service Unix http://jottings.thought.org http://transfinite.thought.org The 7.31a release of Jottings: http://jottings.thought.org/index.php From owner-freebsd-stable@FreeBSD.ORG Mon Nov 30 22:41:55 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7FBE11065679 for ; Mon, 30 Nov 2009 22:41:55 +0000 (UTC) (envelope-from alex.markelov@ramber.ru) Received: from ragnell.blacknight.ie (ragnell.blacknight.ie [81.17.252.110]) by mx1.freebsd.org (Postfix) with ESMTP id 41E118FC1E for ; Mon, 30 Nov 2009 22:41:55 +0000 (UTC) Received: from [109.76.54.17] (helo=[192.168.3.194]) by ragnell.blacknight.ie with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.60) (envelope-from ) id 1NFEdM-0000jR-Nz for freebsd-stable@freebsd.org; Mon, 30 Nov 2009 22:22:16 +0000 Message-Id: From: Alex Markelov To: freebsd-stable@freebsd.org Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Apple Message framework v936) Date: Mon, 30 Nov 2009 22:22:12 +0000 X-Mailer: Apple Mail (2.936) X-ragnell-MailScanner-Information: Please contact the ISP for more information X-ragnell-MailScanner-ID: 1NFEdM-0000jR-Nz X-ragnell-MailScanner: Found to be clean X-ragnell-MailScanner-SpamCheck: not spam, SpamAssassin (not cached, score=-4.399, required 6.5, autolearn=not spam, ALL_TRUSTED -1.80, BAYES_00 -2.60) X-ragnell-MailScanner-From: alex.markelov@ramber.ru X-Spam-Status: No Subject: Teltonika ModemPCI/G10 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Nov 2009 22:41:55 -0000 Hi Guys! Is there anybody who uses Teltonika ModemPCI/G10 under 7-stable? I see that USB version of it (ModemUSB/G10) works for people via uftdi driver. Regards, Alex. From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 01:30:07 2009 Return-Path: Delivered-To: stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 160B41065692 for ; Tue, 1 Dec 2009 01:30:07 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id 89F238FC19 for ; Tue, 1 Dec 2009 01:30:06 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB11TiD3083872; Tue, 1 Dec 2009 10:29:54 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB11Tdor052864; Tue, 1 Dec 2009 10:29:43 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Tue, 01 Dec 2009 10:29:25 +0900 (JST) Message-Id: <20091201.102925.218343479.hrs@allbsd.org> To: jfvogel@gmail.com From: Hiroki Sato In-Reply-To: <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> References: <20091130.170451.24460248.hrs@allbsd.org> <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Tue_Dec__1_10_29_25_2009_869)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Tue, 01 Dec 2009 10:29:59 +0900 (JST) X-Spam-Status: No, score=-5.2 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: stable@FreeBSD.org Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 01:30:07 -0000 ----Security_Multipart(Tue_Dec__1_10_29_25_2009_869)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Jack Vogel wrote in <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com>: jf> I will look into this Hiroki, as time goes the older hardware does not jf> always jf> get test cycles like one might wish. Thanks! Please let me know if you need more information. -- Hiroki ----Security_Multipart(Tue_Dec__1_10_29_25_2009_869)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksUcXUACgkQTyzT2CeTzy0e4ACgoatOJJ/mNu32yK56u8uedgG2 6poAn1ZuPv8/Uz/6xehUEVgod6bWFCc+ =or28 -----END PGP SIGNATURE----- ----Security_Multipart(Tue_Dec__1_10_29_25_2009_869)---- From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 01:36:53 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 091D11065670 for ; Tue, 1 Dec 2009 01:36:53 +0000 (UTC) (envelope-from dan@langille.org) Received: from nyi.unixathome.org (nyi.unixathome.org [64.147.113.42]) by mx1.freebsd.org (Postfix) with ESMTP id D05E08FC0C for ; Tue, 1 Dec 2009 01:36:52 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by nyi.unixathome.org (Postfix) with ESMTP id 3225E50896; Tue, 1 Dec 2009 01:36:52 +0000 (GMT) X-Virus-Scanned: amavisd-new at unixathome.org Received: from nyi.unixathome.org ([127.0.0.1]) by localhost (nyi.unixathome.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yrKsqGppNuBj; Tue, 1 Dec 2009 01:36:51 +0000 (GMT) Received: from smtp-auth.unixathome.org (smtp-auth.unixathome.org [10.4.7.7]) (Authenticated sender: hidden) by nyi.unixathome.org (Postfix) with ESMTPSA id 165A050858 ; Tue, 1 Dec 2009 01:36:51 +0000 (GMT) Message-ID: <4B147331.4020509@langille.org> Date: Mon, 30 Nov 2009 20:36:49 -0500 From: Dan Langille User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: Pete French References: In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: amarat@ksu.ru, freebsd-stable@freebsd.org, victor@bsdes.net Subject: Re: interrupt storm on MSI IXP600 based motherboards X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 01:36:53 -0000 Pete French wrote: > Oh FFS! This morning I sent the following email.. > >> Six months is a long gap! I was hooinh the problem had gone away. I >> havent seen it on here since I started running 7.2-STABLE, and >> before that I made it go away by using a debug kernel. > > ...and within an hour of typing that I also started seeing these > messages again for the first time in 6 months! That's one hell of > a co-inicdence. Surely it cant be date related ? FYI, since upgrading to 8.0-PRERELEASE on Oct 30, there have been no interrupt storms. \o/ From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 09:33:46 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 583B01065679 for ; Tue, 1 Dec 2009 09:33:46 +0000 (UTC) (envelope-from michal@ionic.co.uk) Received: from mail1.sharescope.co.uk (pm1.ionic.co.uk [85.159.80.19]) by mx1.freebsd.org (Postfix) with ESMTP id 18BB98FC1F for ; Tue, 1 Dec 2009 09:33:45 +0000 (UTC) Received: from localhost (unknown [127.0.0.1]) by mail1.sharescope.co.uk (Postfix) with ESMTP id 54542FC0C1 for ; Tue, 1 Dec 2009 09:33:43 +0000 (UTC) X-Virus-Scanned: amavisd-new at sharescope.co.uk Received: from mail1.sharescope.co.uk ([127.0.0.1]) by localhost (mail1.sharescope.co.uk [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 35KSV18xgh+K for ; Tue, 1 Dec 2009 09:33:39 +0000 (GMT) Received: from [192.168.2.37] (office.ionic.co.uk [85.159.85.2]) (Authenticated sender: chris@sharescope.co.uk) by mail1.sharescope.co.uk (Postfix) with ESMTPSA id 54390FC041 for ; Tue, 1 Dec 2009 09:33:39 +0000 (GMT) Message-ID: <4B14E2F2.7040502@ionic.co.uk> Date: Tue, 01 Dec 2009 09:33:38 +0000 From: Michal User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: freebsd-stable@freebsd.org References: <4B13869D.1080907@zedat.fu-berlin.de> In-Reply-To: <4B13869D.1080907@zedat.fu-berlin.de> X-Enigmail-Version: 0.96.0 Content-Type: text/plain; charset=ISO-8859-15 Content-Transfer-Encoding: 7bit Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 09:33:46 -0000 O. Hartmann wrote: > I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the > Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O > shows in contrast to all claims that have been to be improoved the > opposite. > > oh This all reminds me of a few releases ago MySQL performance being terrible. I guess this is still the same? We've had arguments internally weather certain machines are FreeBSD like some existing or Linux like other existing as Linux always out-performed by miles. We never tested these using on OpenBSD however, so I don't know if that had the same problem... From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 10:20:03 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CCC09106568F for ; Tue, 1 Dec 2009 10:20:03 +0000 (UTC) (envelope-from delphij@delphij.net) Received: from tarsier.geekcn.org (delphij-pt.tunnel.tserv2.fmt.ipv6.he.net [IPv6:2001:470:1f03:2c9::2]) by mx1.freebsd.org (Postfix) with ESMTP id 4FAD08FC15 for ; Tue, 1 Dec 2009 10:20:02 +0000 (UTC) Received: from localhost (tarsier.geekcn.org [211.166.10.233]) by tarsier.geekcn.org (Postfix) with ESMTP id 4E60455CDF8D; Tue, 1 Dec 2009 18:20:00 +0800 (CST) X-Virus-Scanned: amavisd-new at geekcn.org Received: from tarsier.geekcn.org ([211.166.10.233]) by localhost (mail.geekcn.org [211.166.10.233]) (amavisd-new, port 10024) with ESMTP id RNObhwRoiKWL; Tue, 1 Dec 2009 18:19:53 +0800 (CST) Received: from delta.delphij.net (c-69-181-136-105.hsd1.ca.comcast.net [69.181.136.105]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by tarsier.geekcn.org (Postfix) with ESMTPSA id 5007655CDF3E; Tue, 1 Dec 2009 18:19:50 +0800 (CST) DomainKey-Signature: a=rsa-sha1; s=default; d=delphij.net; c=nofws; q=dns; h=message-id:date:from:reply-to:organization:user-agent: mime-version:to:cc:subject:references:in-reply-to: x-enigmail-version:openpgp:content-type:content-transfer-encoding; b=lP0lMpef+Rwgs40ugHXFU6YqoAghmGdZHEA+gQEJpnA08dv84PiWhxBBwzOPpUzx1 aHnVHYK2rdDNEysq1yOwQ== Message-ID: <4B14EDC1.1000201@delphij.net> Date: Tue, 01 Dec 2009 02:19:45 -0800 From: Xin LI Organization: The Geek China Organization User-Agent: Thunderbird 2.0.0.23 (X11/20091130) MIME-Version: 1.0 To: Michal References: <4B13869D.1080907@zedat.fu-berlin.de> <4B14E2F2.7040502@ionic.co.uk> In-Reply-To: <4B14E2F2.7040502@ionic.co.uk> X-Enigmail-Version: 0.95.7 OpenPGP: id=18EDEBA0; url=http://www.delphij.net/delphij.asc Content-Type: text/plain; charset=ISO-8859-15 Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: d@delphij.net List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 10:20:03 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The "CLOCK-Pro" might be something we (perhaps myself) want to implement and evaluate if it would be helpful for our performance? http://www.cse.ohio-state.edu/hpcs/WWW/HTML/publications/abs05-3.html Cheers, - -- Xin LI http://www.delphij.net/ FreeBSD - The Power to Serve! Live free or die -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.13 (FreeBSD) iEYEARECAAYFAksU7cEACgkQi+vbBBjt66DDMACfQ6F2D8y3MBHZ+m/gdPih1JzC BygAoJ5DugJfvDSK5YjFtY/GsEmufYTP =iV6B -----END PGP SIGNATURE----- From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:16:47 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CCC37106568D for ; Tue, 1 Dec 2009 11:16:47 +0000 (UTC) (envelope-from jonc@chen.org.nz) Received: from chen.org.nz (ip-58-28-152-174.static-xdsl.xnet.co.nz [58.28.152.174]) by mx1.freebsd.org (Postfix) with ESMTP id 831CF8FC0C for ; Tue, 1 Dec 2009 11:16:47 +0000 (UTC) Received: by chen.org.nz (Postfix, from userid 1000) id 7D76228443; Tue, 1 Dec 2009 23:57:04 +1300 (NZDT) Date: Tue, 1 Dec 2009 23:57:04 +1300 From: Jonathan Chen To: freebsd-stable@freebsd.org Message-ID: <20091201105704.GA93677@osiris.chen.org.nz> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.4.2.3i Subject: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:16:47 -0000 Hi, I recently upgraded from 7.2-STABLE to 8.0-STABLE, and I'm encountering key-conflicts warnings whenever I attempt to ssh to a host that I've previously ssh'd into. eg: WARNING: DSA key found for host xx.yy.zz in /home/jonc/.ssh/known_hosts:5 DSA key fingerprint 5e:cf:fe:9d:c2:1d:6c:77:81:e5:73:ce:cd:bb:55:dc. The authenticity of host 'xx.yy.zz (nnn.nn.nn.nn)' can't be established but keys of different type are already known for this host. RSA key fingerprint is ce:5b:eb:d3:10:ef:a7:c1:8d:86:06:6e:c6:14:d1:6f. Are you sure you want to continue connecting (yes/no)? ^C After a flurry of panic, where I had to determine whether I had been subjected to a man-in-the-middle attack, I verified that this warning for all the hosts in my known_hosts file. Is anyone else seeing this? Is this a known issue? Cheers. -- Jonathan Chen ---------------------------------------------------------------------- Experience is a hard teacher because she gives the test first, the lesson afterwards From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:16:48 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 44159106568B for ; Tue, 1 Dec 2009 11:16:48 +0000 (UTC) (envelope-from freebsd-stable@m.gmane.org) Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by mx1.freebsd.org (Postfix) with ESMTP id F33898FC20 for ; Tue, 1 Dec 2009 11:16:47 +0000 (UTC) Received: from list by lo.gmane.org with local (Exim 4.50) id 1NFQis-00019O-KO for freebsd-stable@freebsd.org; Tue, 01 Dec 2009 12:16:46 +0100 Received: from lara.cc.fer.hr ([161.53.72.113]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Tue, 01 Dec 2009 12:16:46 +0100 Received: from ivoras by lara.cc.fer.hr with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Tue, 01 Dec 2009 12:16:46 +0100 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-stable@freebsd.org From: Ivan Voras Date: Tue, 01 Dec 2009 12:16:31 +0100 Lines: 24 Message-ID: References: <4B13869D.1080907@zedat.fu-berlin.de> <4B14E2F2.7040502@ionic.co.uk> Mime-Version: 1.0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: lara.cc.fer.hr User-Agent: Thunderbird 2.0.0.23 (X11/20090928) In-Reply-To: <4B14E2F2.7040502@ionic.co.uk> Sender: news Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:16:48 -0000 Michal wrote: > O. Hartmann wrote: >> I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the >> Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O >> shows in contrast to all claims that have been to be improoved the >> opposite. >> >> oh > > This all reminds me of a few releases ago MySQL performance being > terrible. I guess this is still the same? No, this has effectively been fixed in 7.0: http://people.freebsd.org/~kris/scaling/os-mysql.png http://people.freebsd.org/~kris/scaling/7.0%20Preview.pdf > We've had arguments internally > weather certain machines are FreeBSD like some existing or Linux like > other existing as Linux always out-performed by miles. We never tested > these using on OpenBSD however, so I don't know if that had the same > problem... OpenBSD has terrible time adjusting to SMP. From the above PDF, I'd expect it to behave similarily to DragonflyBSD. From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:27:26 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CE4BD106566B for ; Tue, 1 Dec 2009 11:27:26 +0000 (UTC) (envelope-from petefrench@ticketswitch.com) Received: from constantine.ticketswitch.com (constantine.ticketswitch.com [IPv6:2002:57e0:1d4e:1::3]) by mx1.freebsd.org (Postfix) with ESMTP id 558248FC1C for ; Tue, 1 Dec 2009 11:27:26 +0000 (UTC) Received: from dilbert.rattatosk ([10.64.50.6] helo=dilbert.ticketswitch.com) by constantine.ticketswitch.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NFQsd-0006Im-95; Tue, 01 Dec 2009 11:26:51 +0000 Received: from petefrench by dilbert.ticketswitch.com with local (Exim 4.70 (FreeBSD)) (envelope-from ) id 1NFQsd-000Fc7-7x; Tue, 01 Dec 2009 11:26:51 +0000 Date: Tue, 01 Dec 2009 11:26:51 +0000 Message-Id: To: dan@langille.org In-Reply-To: <4B147331.4020509@langille.org> From: Pete French Cc: amarat@ksu.ru, freebsd-stable@freebsd.org, victor@bsdes.net Subject: Re: interrupt storm on MSI IXP600 based motherboards X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:27:26 -0000 > FYI, since upgrading to 8.0-PRERELEASE on Oct 30, there have been no > interrupt storms. I was about to email exactly the same thing today :) This bug is not present on 8.0 as far as I can make out. Nice work. -pete. From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:30:54 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9F6C7106566B for ; Tue, 1 Dec 2009 11:30:54 +0000 (UTC) (envelope-from slackbie@gmail.com) Received: from mail-pz0-f185.google.com (mail-pz0-f185.google.com [209.85.222.185]) by mx1.freebsd.org (Postfix) with ESMTP id 7AAC08FC29 for ; Tue, 1 Dec 2009 11:30:54 +0000 (UTC) Received: by pzk15 with SMTP id 15so3405531pzk.3 for ; Tue, 01 Dec 2009 03:30:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:content-type; bh=zNRX0VkjXW6Yr3737cMUCl/Rx2ix/cpPkgFG2ULMRq8=; b=onEiShVTQ4lnALDAJ+KJn/QxkM36+MlPLBJbmJAKjxceRVz2C2iAVeMlAacJBAWpzA nBaJ+2euc9qylP5woFRdKlEPR5SJ6sxzLBF15pGvq1uVyjLMjMiP3f8BKoChkLQsqKSe aHvbr1yirc41Zz9tjrjlOjsGq0T4LxQ/txay0= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=ULjnp0Wo6NEAX/+qaQ51Md7OVYyUG76tVtxuoPgot7/Mc4SHaZLQcDa9qC98mGF0lC CM3h/PjMVJQSxALOUt/lj3aVb74DBXbfM58AZyXPzvXsOcPsOPfu9x/+iF2Y3BXCmAih RWiQyu4G7xY69tu6e4mfwPs8H+6JTBz1P4h60= MIME-Version: 1.0 Received: by 10.114.237.7 with SMTP id k7mr448927wah.151.1259665445975; Tue, 01 Dec 2009 03:04:05 -0800 (PST) Date: Tue, 1 Dec 2009 18:04:05 +0700 Message-ID: From: "~Lst" To: freebsd-stable@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 Subject: FreeBSD local r00t zeroday X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:30:54 -0000 Hello all, What d'you think about this ? http://seclists.org/fulldisclosure/2009/Nov/371 Rgds, -- ~Lst From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:35:52 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 979321065672 for ; Tue, 1 Dec 2009 11:35:52 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA11.westchester.pa.mail.comcast.net (qmta11.westchester.pa.mail.comcast.net [76.96.59.211]) by mx1.freebsd.org (Postfix) with ESMTP id 425F98FC18 for ; Tue, 1 Dec 2009 11:35:51 +0000 (UTC) Received: from OMTA01.westchester.pa.mail.comcast.net ([76.96.62.11]) by QMTA11.westchester.pa.mail.comcast.net with comcast id BnWD1d0030EZKEL5BnbsnS; Tue, 01 Dec 2009 11:35:52 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA01.westchester.pa.mail.comcast.net with comcast id Bnbp1d0063S48mS3MnbqmJ; Tue, 01 Dec 2009 11:35:51 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id 0420A1E301B; Tue, 1 Dec 2009 03:35:48 -0800 (PST) Date: Tue, 1 Dec 2009 03:35:47 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091201113547.GA26501@icarus.home.lan> References: <20091201105704.GA93677@osiris.chen.org.nz> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091201105704.GA93677@osiris.chen.org.nz> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:35:52 -0000 On Tue, Dec 01, 2009 at 11:57:04PM +1300, Jonathan Chen wrote: > I recently upgraded from 7.2-STABLE to 8.0-STABLE, and I'm > encountering key-conflicts warnings whenever I attempt to ssh to a > host that I've previously ssh'd into. eg: > > WARNING: DSA key found for host xx.yy.zz > in /home/jonc/.ssh/known_hosts:5 > DSA key fingerprint 5e:cf:fe:9d:c2:1d:6c:77:81:e5:73:ce:cd:bb:55:dc. > > The authenticity of host 'xx.yy.zz (nnn.nn.nn.nn)' can't be established > but keys of different type are already known for this host. > RSA key fingerprint is > ce:5b:eb:d3:10:ef:a7:c1:8d:86:06:6e:c6:14:d1:6f. > Are you sure you want to continue connecting (yes/no)? ^C > > After a flurry of panic, where I had to determine whether I had been > subjected to a man-in-the-middle attack, I verified that this warning > for all the hosts in my known_hosts file. > > Is anyone else seeing this? Is this a known issue? Can you clarify which system you upgraded to 8.0-STABLE on, the client (where you'd be SSH'ing from) or the server (where you'd be SSH'ing to)? Usually the error you're seeing is indication that either the client or server changed from DSA to RSA, or vice-versa. I don't see anything in /etc/ssh/ssh_config or /etc/ssh/sshd_config between 7.2-STABLE and 8.0-STABLE which would indicate this changed. If the 8.0 upgrade was done on the server: if you upgraded the OS in-place (vs. a full reinstall), did you use mergemaster and accidentally nuke something you previously had in place? I would look in /etc/ssh using ls -lU to look for any new files which were added (such as new keys being generated), or just ls -l and look for modification times. If the 8.0 upgrade was done on the server: if you did a full reinstall (thus newfs/format), you probably lost the keys generated in /etc/ssh and therefore "/etc/rc.d/sshd start" created them when first enabled and run. I'll note that 7.2-STABLE uses OpenSSH 5.1p1, while 8.0-STABLE uses OpenSSH 5.2p1. The default cipher changed but I'm pretty sure that wouldn't cause what you're seeing. http://www.openssh.com/txt/release-5.2 -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:42:40 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 66D0D106566C for ; Tue, 1 Dec 2009 11:42:40 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA07.westchester.pa.mail.comcast.net (qmta07.westchester.pa.mail.comcast.net [76.96.62.64]) by mx1.freebsd.org (Postfix) with ESMTP id 1360C8FC12 for ; Tue, 1 Dec 2009 11:42:39 +0000 (UTC) Received: from OMTA03.westchester.pa.mail.comcast.net ([76.96.62.27]) by QMTA07.westchester.pa.mail.comcast.net with comcast id BnCA1d0030bG4ec57nigMg; Tue, 01 Dec 2009 11:42:40 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA03.westchester.pa.mail.comcast.net with comcast id Bnib1d0043S48mS3PnicGn; Tue, 01 Dec 2009 11:42:38 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id D882A1E301B; Tue, 1 Dec 2009 03:42:33 -0800 (PST) Date: Tue, 1 Dec 2009 03:42:33 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091201114233.GB26501@icarus.home.lan> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: FreeBSD local r00t zeroday X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:42:40 -0000 On Tue, Dec 01, 2009 at 06:04:05PM +0700, ~Lst wrote: > Hello all, > > What d'you think about this ? > http://seclists.org/fulldisclosure/2009/Nov/371 Are you actually asking for an opinions of a security hole, or are you just trying to bring it to our attention? An official statement was already issued to freebsd-security about 10 hours ago: http://lists.freebsd.org/pipermail/freebsd-security/2009-December/005369.html The mentioned patch is for src/libexec/rtld-elf/rtld.c (since full paths aren't present in the patch file). Mentioned patch has already been committed to the HEAD (CURRENT), RELENG_7, and RELENG_8 branches approximately 8.75 hours ago, with the note "Advisory coming soon": http://www.freebsd.org/cgi/cvsweb.cgi/src/libexec/rtld-elf/rtld.c -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:43:33 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A95261065693 for ; Tue, 1 Dec 2009 11:43:33 +0000 (UTC) (envelope-from petefrench@ticketswitch.com) Received: from constantine.ticketswitch.com (constantine.ticketswitch.com [IPv6:2002:57e0:1d4e:1::3]) by mx1.freebsd.org (Postfix) with ESMTP id 634008FC1C for ; Tue, 1 Dec 2009 11:43:33 +0000 (UTC) Received: from dilbert.rattatosk ([10.64.50.6] helo=dilbert.ticketswitch.com) by constantine.ticketswitch.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NFR8d-0006Sf-Ha; Tue, 01 Dec 2009 11:43:23 +0000 Received: from petefrench by dilbert.ticketswitch.com with local (Exim 4.70 (FreeBSD)) (envelope-from ) id 1NFR8d-000HH2-GJ; Tue, 01 Dec 2009 11:43:23 +0000 Date: Tue, 01 Dec 2009 11:43:23 +0000 Message-Id: To: freebsd-stable@freebsd.org, freebsd@jdc.parodius.com In-Reply-To: <20091201113547.GA26501@icarus.home.lan> From: Pete French Cc: Subject: Re: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:43:33 -0000 > Usually the error you're seeing is indication that either the client or > server changed from DSA to RSA, or vice-versa. I don't see anything in > /etc/ssh/ssh_config or /etc/ssh/sshd_config between 7.2-STABLE and > 8.0-STABLE which would indicate this changed. There is, however, a not on /usr/src/UPDATING about this precise effect. Viz: 20080801: OpenSSH has been upgraded to 5.1p1. For many years, FreeBSD's version of OpenSSH preferred DSA over RSA for host and user authentication keys. With this upgrade, we've switched to the vendor's default of RSA over DSA. This may cause upgraded clients to warn about unknown host keys even for previously known hosts. Users should follow the usual procedure for verifying host keys before accepting the RSA key. This can be circumvented by setting the "HostKeyAlgorithms" option to "ssh-dss,ssh-rsa" in ~/.ssh/config or on the ssh command line. Please note that the sequence of keys offered for authentication has been changed as well. You may want to specify IdentityFile in a different order to revert this behavior. From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 11:55:25 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A67B71065672 for ; Tue, 1 Dec 2009 11:55:25 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA12.westchester.pa.mail.comcast.net (qmta12.westchester.pa.mail.comcast.net [76.96.59.227]) by mx1.freebsd.org (Postfix) with ESMTP id 503A08FC12 for ; Tue, 1 Dec 2009 11:55:24 +0000 (UTC) Received: from OMTA08.westchester.pa.mail.comcast.net ([76.96.62.12]) by QMTA12.westchester.pa.mail.comcast.net with comcast id Bndz1d0060Fqzac5CnvRy6; Tue, 01 Dec 2009 11:55:25 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA08.westchester.pa.mail.comcast.net with comcast id BnvK1d0053S48mS3UnvM49; Tue, 01 Dec 2009 11:55:23 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id 2134B1E301B; Tue, 1 Dec 2009 03:55:18 -0800 (PST) Date: Tue, 1 Dec 2009 03:55:18 -0800 From: Jeremy Chadwick To: Pete French Message-ID: <20091201115518.GA27115@icarus.home.lan> References: <20091201113547.GA26501@icarus.home.lan> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.20 (2009-06-14) Cc: freebsd-stable@freebsd.org Subject: Re: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 11:55:25 -0000 On Tue, Dec 01, 2009 at 11:43:23AM +0000, Pete French wrote: > > Usually the error you're seeing is indication that either the client or > > server changed from DSA to RSA, or vice-versa. I don't see anything in > > /etc/ssh/ssh_config or /etc/ssh/sshd_config between 7.2-STABLE and > > 8.0-STABLE which would indicate this changed. > > There is, however, a not on /usr/src/UPDATING about this precise > effect. Viz: > > 20080801: > OpenSSH has been upgraded to 5.1p1. > > For many years, FreeBSD's version of OpenSSH preferred DSA > over RSA for host and user authentication keys. With this > upgrade, we've switched to the vendor's default of RSA over > DSA. This may cause upgraded clients to warn about unknown > host keys even for previously known hosts. Users should > follow the usual procedure for verifying host keys before > accepting the RSA key. > > This can be circumvented by setting the "HostKeyAlgorithms" > option to "ssh-dss,ssh-rsa" in ~/.ssh/config or on the ssh > command line. > > Please note that the sequence of keys offered for > authentication has been changed as well. You may want to > specify IdentityFile in a different order to revert this > behavior. This would indicate the OP was running a 7.2-STABLE system which was built prior to 2008/08/01 (with some variance; sometimes the commit times do not match the timestamp in src/UPDATING), or a system which had not had mergemaster run on it to populate the changes into /etc/ssh. -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 12:01:49 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5813D1065695 for ; Tue, 1 Dec 2009 12:01:49 +0000 (UTC) (envelope-from eol1@yahoo.com) Received: from web111415.mail.gq1.yahoo.com (web111415.mail.gq1.yahoo.com [67.195.15.216]) by mx1.freebsd.org (Postfix) with SMTP id 0ED3C8FC0C for ; Tue, 1 Dec 2009 12:01:48 +0000 (UTC) Received: (qmail 4824 invoked by uid 60001); 1 Dec 2009 11:35:08 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1259667308; bh=d9v5gW1FqSGBx7/17LEk0KaDXjGo5pZj6m670STzWNU=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=eC8J1zYlrl7oYJkHpckQFIdGVsmvbhYS+3ev5Q5RWo/1GA67rkA5ERdtQ47Q++ztEkqnnbxtdrvvVuA7A8LW2/F+9vMRUIB9vtmXBqhISDtJ2cbeIHpeLcFm1kg2I0PlZWm5fmuGk938X4EVsT1xaCKdtVnHy6+nE9kvWpujj0s= DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=5A8ZlGSuNuSrji6EOM8TXJdoUD6XchBPkdD5VFZGzmY95pcy4QcFJB8kS3t+m33z0jULusxSaorNiIvgg1A/U8a4aCglef6X/ok+t6CDPsdA4/gLpUe5YsqwsLE/nnzLXPD3IltoOJXuip7jxmK1JNSZdlrfsoeCLsV5qN6zfXw=; Message-ID: <570152.4589.qm@web111415.mail.gq1.yahoo.com> X-YMail-OSG: G.0GkfAVM1ki0nNLLxxWaXlf8mPGscyFIrsXpY58w1yNUJ9ZkBGF5hAHUKJJtUqxCCUPh4Up5Lmv_EmmnMryUFMwVco9Zgrl4cOIbvfwqhOtlLH8PZXQxTubWpNyAKugApjyPKn7L1qRli6SNYK6nDyQiMNER2JfL_3J8M2mvio1lQGYr5awZ_HORPbtpFN47pFf6y0uzfTPWTtWmjpZ2WMDztpD5nUnFprzIGWNIKW94dkHHgNjERW70b9ECsY5UxfenoGYn3GwW1k26buDEfgYSn.tVltk.0eb3N7drjeaWaq01419dG3P.b1u5JXBzWidDFQRRr2RsDAn84h99o5giNHcCi.wFHC.pq_43D6PmK1OL_F6kbG_6yvPpoM9lbZ.SzMasA7lX5RNO0t8o4Raq_88qSJ5Z5RB5yJ0nPUKU_KxoCGL_AGR1_aGbWOP04RG Received: from [217.33.194.2] by web111415.mail.gq1.yahoo.com via HTTP; Tue, 01 Dec 2009 03:35:08 PST X-Mailer: YahooMailRC/211.6 YahooMailWebService/0.8.100.260964 References: Date: Tue, 1 Dec 2009 03:35:08 -0800 (PST) From: Peter Thoenen To: ~Lst , freebsd-stable@freebsd.org In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: Subject: Re: FreeBSD local r00t zeroday X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 12:01:49 -0000 > What d'you think about this ? > http://seclists.org/fulldisclosure/2009/Nov/371 Already being discussed and patched on the FreeBSD security list ... subscribe From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 12:02:42 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1129E106568D for ; Tue, 1 Dec 2009 12:02:42 +0000 (UTC) (envelope-from petefrench@ticketswitch.com) Received: from constantine.ticketswitch.com (constantine.ticketswitch.com [IPv6:2002:57e0:1d4e:1::3]) by mx1.freebsd.org (Postfix) with ESMTP id CC9378FC15 for ; Tue, 1 Dec 2009 12:02:41 +0000 (UTC) Received: from dilbert.rattatosk ([10.64.50.6] helo=dilbert.ticketswitch.com) by constantine.ticketswitch.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1NFRRD-0006fu-3o; Tue, 01 Dec 2009 12:02:35 +0000 Received: from petefrench by dilbert.ticketswitch.com with local (Exim 4.70 (FreeBSD)) (envelope-from ) id 1NFRRD-000ExD-2r; Tue, 01 Dec 2009 12:02:35 +0000 Date: Tue, 01 Dec 2009 12:02:35 +0000 Message-Id: To: freebsd@jdc.parodius.com In-Reply-To: <20091201115518.GA27115@icarus.home.lan> From: Pete French Cc: freebsd-stable@freebsd.org Subject: Re: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 12:02:42 -0000 > This would indicate the OP was running a 7.2-STABLE system which was > built prior to 2008/08/01 (with some variance; sometimes the commit > times do not match the timestamp in src/UPDATING), or a system which had > not had mergemaster run on it to populate the changes into /etc/ssh. Well, I admit it puzzled me too, but I am also seeing the same effect - sshing into my newly upgraded 8.0 box gives me precisely the warning described. I did not get this on 7.2, and until yesterday the box was running the absolute latest 7-STABLE. In my case, however, the warning came when sshing in from an OSX machine. I havent seen it between FreeBSD machines yet. -pete. From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 12:15:51 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B2D67106566B for ; Tue, 1 Dec 2009 12:15:51 +0000 (UTC) (envelope-from dimitry@andric.com) Received: from tensor.andric.com (cl-327.ede-01.nl.sixxs.net [IPv6:2001:7b8:2ff:146::2]) by mx1.freebsd.org (Postfix) with ESMTP id 791D08FC20 for ; Tue, 1 Dec 2009 12:15:51 +0000 (UTC) Received: from [IPv6:2001:7b8:3a7:0:a13a:3a09:a6d8:397b] (unknown [IPv6:2001:7b8:3a7:0:a13a:3a09:a6d8:397b]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by tensor.andric.com (Postfix) with ESMTPSA id 2B0655C43; Tue, 1 Dec 2009 13:15:50 +0100 (CET) Message-ID: <4B1508FD.9050607@andric.com> Date: Tue, 01 Dec 2009 13:15:57 +0100 From: Dimitry Andric User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.5) Gecko/20091126 Shredder/3.0.1pre MIME-Version: 1.0 To: Jeremy Chadwick References: <20091201113547.GA26501@icarus.home.lan> <20091201115518.GA27115@icarus.home.lan> In-Reply-To: <20091201115518.GA27115@icarus.home.lan> Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org, Pete French Subject: Re: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 12:15:51 -0000 On 2009-12-01 12:55, Jeremy Chadwick wrote: > This would indicate the OP was running a 7.2-STABLE system which was > built prior to 2008/08/01 (with some variance; sometimes the commit > times do not match the timestamp in src/UPDATING), or a system which had > not had mergemaster run on it to populate the changes into /etc/ssh. The stable/7 branch still uses "ssh-dss,ssh-rsa" by default. In the stable/8 branch, this was changed in revision 181111, Fri Aug 1 02:48:36 2008 UTC: http://svn.freebsd.org/viewvc/base/stable/8/crypto/openssh/myproposal.h?r1=181097&r2=181111 From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 12:36:39 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0C2081065695 for ; Tue, 1 Dec 2009 12:36:39 +0000 (UTC) (envelope-from karl@denninger.net) Received: from FS.denninger.net (wsip-70-169-168-7.pn.at.cox.net [70.169.168.7]) by mx1.freebsd.org (Postfix) with ESMTP id BFAE78FC23 for ; Tue, 1 Dec 2009 12:36:37 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) by FS.denninger.net (8.14.3/8.13.1) with SMTP id nB1CabVe098741 for ; Tue, 1 Dec 2009 06:36:37 -0600 (CST) (envelope-from karl@denninger.net) Received: from [127.0.0.1] [192.168.1.40] by Spamblock-sys (LOCAL); Tue Dec 1 06:36:37 2009 Message-ID: <4B150D60.5050200@denninger.net> Date: Tue, 01 Dec 2009 06:34:40 -0600 From: Karl Denninger User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: Jeremy Chadwick References: <4B100262.6000900@denninger.net> <4B102059.6040003@denninger.net> <20091127190319.GA12437@icarus.home.lan> <4B102C41.6040205@denninger.net> <4B11EDDD.8060108@denninger.net> <20091129205814.GB77530@icarus.home.lan> In-Reply-To: <20091129205814.GB77530@icarus.home.lan> X-Enigmail-Version: 0.96.0 Content-Type: multipart/mixed; boundary="------------020003090403010602040703" X-Antivirus: avast! (VPS 091201-0, 12/01/2009), Outbound message X-Antivirus-Status: Clean X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: marcel@freebsd.org, freebsd-stable@freebsd.org Subject: Re: PUC Serial I/O problem - copy of gnats-filed bug report (as discussed previously) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 12:36:39 -0000 This is a multi-part message in MIME format. --------------020003090403010602040703 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Jeremy Chadwick wrote: > On Sat, Nov 28, 2009 at 09:43:25PM -0600, Karl Denninger wrote: > >> Karl Denninger wrote: >> >>> Jeremy Chadwick wrote: >>> >>> >>>> On Fri, Nov 27, 2009 at 12:54:17PM -0600, Karl Denninger wrote: >>>> >>>> >>>> >>>>> For what its worth, USB-based serial adapters also fail in the same way, >>>>> but faster (they have NEVER been reliable in this regard, and this >>>>> hasn't improved) >>>>> >>>>> >>>>> >>>> There must be a regression of some kind, given that some FreeBSD >>>> developers have stated in the past that FTDI-based USB serial adapters >>>> work great: >>>> >>>> http://lists.freebsd.org/pipermail/freebsd-stable/2008-March/041615.html >>>> >>>> Original thread: >>>> >>>> http://lists.freebsd.org/pipermail/freebsd-stable/2008-March/041610.html >>>> >>>> >>>> >>> I don't know where "works great" has come from. Certainly not my >>> experience in "heavy" use. >>> >>> For non-modem-control heavy use, it works ok. I use an 8-port fanout on >>> 7.x to drive process control and it's stable. >>> >>> However, for heavy modem use (e.g. Hylafax) it has NEVER been stable - >>> although in 8.x it won't even manage to send ONE 10-page fax most of the >>> time, where under 7.x it would randomly fail in that use. Then again >>> the puc() driver based serial I/O was completely stable under 7.x and >>> now, with the "new architecture" it will get one or two jobs through it >>> before it blows up. >>> >>> -- Karl >>> >>> >> FYI I downgraded back to 7.2-STABLE (it was a bit hairy but I got it to >> work after a small amount of screwing around) via sources >> and again the machine and those serial ports are 100% stable with the >> old driver infrastructure. >> >> The uart() infrastructure in 8.x has to be considered broken and >> unusable for modems at this point folks. I recognize that nobody >> flagged it until just before the release (I hadn't tried it until RC2, >> and thus didn't know) but this is a literal dagger in the heart of >> anyone who needs to put an actual modem on an 8.x box using the common >> cards out there, and I assume it will bite just as hard for things like >> a dial-in console as it will for a fax server. >> > > Karl, > > I agree with you in this regard. However, I'm not sure what to > recommend to you with regards to getting this issue the proper attention > it needs. I fully agree with the Severity (serious) and Priority > (high) of the PR: > > http://www.freebsd.org/cgi/query-pr.cgi?pr=i386/140947 > > Ed Schouten appears to be giving this attention, but I'd recommend that > Email communication include marcel@FreeBSD.org, "just in case" it turns > out that puc(4) needs some changes. I'm certain Ed will do his best to > assist tracking this one down. :-) > Added the suggested forward address to the list..... just in case :) Yeah, this is pretty serious. It looks to me, at first blush, like an interrupt is being dropped on occasion and there is no watchdog timer in the driver code to catch it and unwedge the state machine. That's not supposed to be possible (dropped interrupts) on PCI (and PCI/Express) cards unless something is dramatically wrong in the code somewhere. -- Karl --------------020003090403010602040703-- From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 12:51:11 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5C6691065692 for ; Tue, 1 Dec 2009 12:51:11 +0000 (UTC) (envelope-from norman.maurer@googlemail.com) Received: from mail-ew0-f226.google.com (mail-ew0-f226.google.com [209.85.219.226]) by mx1.freebsd.org (Postfix) with ESMTP id C6B9B8FC20 for ; Tue, 1 Dec 2009 12:51:10 +0000 (UTC) Received: by ewy26 with SMTP id 26so5236119ewy.3 for ; Tue, 01 Dec 2009 04:51:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=lAvAy4ieESvIgNwBncn9NQh/zxpyYS0qwHeJwm0AF1w=; b=rVV5ILrTG8vnpmKit2E6Un1IRGrdkX1bDbf9BhlWIVo85UUIEcu+E1D/0GSMmZegLN JxO+hkupgXmkvl9pZwAmKnfxN8dbuue/cVa05NWe4ZhMgO2EvJkLTx4NvpONggm0litu 8rU8WRSV9jF6BfuRkjzvbtU6dao5PIIctjGQo= DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=eupFJEDW0zgmOdkls0dmlCO9uX4eK7Ex9YaU2bAzbWsXwWDKmWD49OWsTzhNeEUoLj QKc9b9dhYw9SaZz/JzS8pPmXMqG4B2IK03yDqXu1MKS/p6h9u2Iy0zwv92P9OM/EhlOr gvX0OQqUb01YZYhqx5nKckNMa+l42Bz4zy7Cc= MIME-Version: 1.0 Received: by 10.216.89.130 with SMTP id c2mr356109wef.44.1259670413018; Tue, 01 Dec 2009 04:26:53 -0800 (PST) In-Reply-To: <4B1508FD.9050607@andric.com> References: <20091201113547.GA26501@icarus.home.lan> <20091201115518.GA27115@icarus.home.lan> <4B1508FD.9050607@andric.com> Date: Tue, 1 Dec 2009 13:26:52 +0100 Message-ID: <75bda7a00912010426o68aa1c03te8c97c68d3db0b72@mail.gmail.com> From: Norman Maurer To: Dimitry Andric Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-stable@freebsd.org, Pete French , Jeremy Chadwick Subject: Re: SSH oddness with 8.0-STABLE X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 12:51:11 -0000 I think this is the affect of this: 20080801: OpenSSH has been upgraded to 5.1p1. For many years, FreeBSD's version of OpenSSH preferred DSA over RSA for host and user authentication keys. With this upgrade, we've switched to the vendor's default of RSA over DSA. This may cause upgraded clients to warn about unknown host keys even for previously known hosts. Users should follow the usual procedure for verifying host keys before accepting the RSA key. This can be circumvented by setting the "HostKeyAlgorithms" option to "ssh-dss,ssh-rsa" in ~/.ssh/config or on the ssh command line. Please note that the sequence of keys offered for authentication has been changed as well. You may want to specify IdentityFile in a different order to revert this behavior. Bye, Norman 2009/12/1 Dimitry Andric : > On 2009-12-01 12:55, Jeremy Chadwick wrote: >> This would indicate the OP was running a 7.2-STABLE system which was >> built prior to 2008/08/01 (with some variance; sometimes the commit >> times do not match the timestamp in src/UPDATING), or a system which had >> not had mergemaster run on it to populate the changes into /etc/ssh. > > The stable/7 branch still uses "ssh-dss,ssh-rsa" by default. =A0In the > stable/8 branch, this was changed in revision 181111, Fri Aug 1 02:48:36 > 2008 UTC: > > http://svn.freebsd.org/viewvc/base/stable/8/crypto/openssh/myproposal.h?r= 1=3D181097&r2=3D181111 > _______________________________________________ > freebsd-stable@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-stable > To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org" > From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 15:16:22 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3D4BD1065672 for ; Tue, 1 Dec 2009 15:16:22 +0000 (UTC) (envelope-from mavbsd@gmail.com) Received: from mail-bw0-f213.google.com (mail-bw0-f213.google.com [209.85.218.213]) by mx1.freebsd.org (Postfix) with ESMTP id BC0CB8FC1C for ; Tue, 1 Dec 2009 15:16:21 +0000 (UTC) Received: by bwz5 with SMTP id 5so3535618bwz.3 for ; Tue, 01 Dec 2009 07:16:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; bh=aHToYG9F81egJ3AsczK+XnYYfGS7VDN+PeV/p68ebXE=; b=evZorRPPX7kDJskjfOco5sfS1KdFizfeAiK3whGupnk1i77Q8uyIHS6Z2HxB5Vpa4h bgX1XzQF0OyKtklh619Q+8rDIQa1u++cxdA+iiz20zCZLdXjhPcnUj1OZGN73rH63Cyw C1/4LXUTMyAB2EdNBj31J++cq/SSeME814Yuo= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; b=fPmtiuRN0zPK26Az/mHtq+TVMJcShQYmd1jg5NE/1BMiafnK74peIA5eCQsUsbBkTm KSMfk34/2a++RG6IpehwnbZ6kKr6HMSnnhqRjLS9YG7Mz4uMA/bRZ+8Y6kpD9xBcIXGw ZCrYL+KXHcrQlMB6L3ifqVWjMrrWCfFLmtMrk= Received: by 10.204.25.152 with SMTP id z24mr6067938bkb.44.1259680580350; Tue, 01 Dec 2009 07:16:20 -0800 (PST) Received: from mavbook.mavhome.dp.ua (pc.mavhome.dp.ua [212.86.226.226]) by mx.google.com with ESMTPS id 13sm78455fxm.9.2009.12.01.07.16.19 (version=SSLv3 cipher=RC4-MD5); Tue, 01 Dec 2009 07:16:19 -0800 (PST) Sender: Alexander Motin Message-ID: <4B153341.3060909@FreeBSD.org> Date: Tue, 01 Dec 2009 17:16:17 +0200 From: Alexander Motin User-Agent: Thunderbird 2.0.0.23 (X11/20090901) MIME-Version: 1.0 To: "O. Hartmann" References: <1259583785.00188644.1259572202@10.7.7.3> In-Reply-To: <1259583785.00188644.1259572202@10.7.7.3> Content-Type: text/plain; charset=ISO-8859-15 Content-Transfer-Encoding: 7bit Cc: FreeBSD Stable , freebsd-questions@freebsd.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 15:16:22 -0000 O. Hartmann wrote: > I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the > Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O > shows in contrast to all claims that have been to be improoved the > opposite. Instead of trying to compare something, I propose to look on that numbers itself first: - first test tells that average write latency is about 100us. But it looks quite surprising for Laptop HDD, which has seek time of at least several milliseconds. - second test - a bit closer to life - 2-3ms - ok, Linux won here slightly, as FreeBSD installation in this test had no NCQ support. - third test - 9us per write on Linux. I am just crying. - forth test - all OSes gave 50-80us. Probably it is just a buffer case read time. So most of shown cases are testing almost only file system cache parameters. It is just insane to compare them for so different systems with so different write-back policies. If somebody still have questions, after some UFS parameters tuning I've got with the same tiotest tool: - Random Write latency - 15us, - Random Read latency - 7us. So who can beat my FreeBSD? :))) What's about second test. To check possible NCQ effect I've built test setup with new 320GB 7200RPM Seagate drive connected to Intel ICH10R controller. I've run IMHO more reasonable benchmark/raidtest tool from ports on whole device, to execute pregenerated random mix of 10000 random-sized (512B - 128KB) read/write requests using default ata(4) driver and new ahci(4): Number of READ requests: 5029. Number of WRITE requests: 4971. Number of bytes to transmit: 655986688. Number of processes: 32. The results: ata(4) - no NCQ: Bytes per second: 12455402 Requests per second: 189 ahci(4) - with NCQ: Bytes per second: 19889778 Requests per second: 303 Results are repeatable up to the 4-th digit. Average time per request is 5.29ms and 3.3ms respectively, that is realistic for this drive. So, with such difference, I believe, we will not loose this test any more. -- Alexander Motin From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 15:27:10 2009 Return-Path: Delivered-To: freebsd-stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 196421065694; Tue, 1 Dec 2009 15:27:10 +0000 (UTC) (envelope-from Johan@double-l.nl) Received: from smtp-vbr6.xs4all.nl (smtp-vbr6.xs4all.nl [194.109.24.26]) by mx1.freebsd.org (Postfix) with ESMTP id 8FD7E8FC16; Tue, 1 Dec 2009 15:27:09 +0000 (UTC) Received: from w2003s01.double-l.local (double-l.xs4all.nl [80.126.205.144]) by smtp-vbr6.xs4all.nl (8.13.8/8.13.8) with ESMTP id nB1FR7ZH042715; Tue, 1 Dec 2009 16:27:08 +0100 (CET) (envelope-from Johan@double-l.nl) MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Content-class: urn:content-classes:message X-MimeOLE: Produced By Microsoft Exchange V6.5 Date: Tue, 1 Dec 2009 16:27:05 +0100 Message-ID: <57200BF94E69E54880C9BB1AF714BBCBA572A3@w2003s01.double-l.local> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? Thread-Index: AcpymiCLiTxAmqYoSzqhyJnR1Dh3OQAACWAw References: <1259583785.00188644.1259572202@10.7.7.3> <4B153341.3060909@FreeBSD.org> From: "Johan Hendriks" To: "Alexander Motin" X-Virus-Scanned: by XS4ALL Virus Scanner Cc: freebsd-stable@FreeBSD.org Subject: RE: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 15:27:10 -0000 >O. Hartmann wrote: >> I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the >> Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O >> shows in contrast to all claims that have been to be improoved the >> opposite. >Instead of trying to compare something, I propose to look on that >numbers itself first: >- first test tells that average write latency is about 100us. But it >looks quite surprising for Laptop HDD, which has seek time of at least >several milliseconds. >- second test - a bit closer to life - 2-3ms - ok, Linux won here >slightly, as FreeBSD installation in this test had no NCQ support. >- third test - 9us per write on Linux. I am just crying. >- forth test - all OSes gave 50-80us. Probably it is just a buffer case >read time. >So most of shown cases are testing almost only file system cache >parameters. It is just insane to compare them for so different systems >with so different write-back policies. >If somebody still have questions, after some UFS parameters tuning I've >got with the same tiotest tool: >- Random Write latency - 15us, >- Random Read latency - 7us. What kind of UFS parameter tunings. >So who can beat my FreeBSD? :))) >What's about second test. To check possible NCQ effect I've built test >setup with new 320GB 7200RPM Seagate drive connected to Intel ICH10R >controller. I've run IMHO more reasonable benchmark/raidtest tool from >ports on whole device, to execute pregenerated random mix of 10000 >random-sized (512B - 128KB) read/write requests using default ata(4) >driver and new ahci(4): >Number of READ requests: 5029. >Number of WRITE requests: 4971. >Number of bytes to transmit: 655986688. >Number of processes: 32. >The results: >ata(4) - no NCQ: >Bytes per second: 12455402 >Requests per second: 189 >ahci(4) - with NCQ: >Bytes per second: 19889778 >Requests per second: 303 >Results are repeatable up to the 4-th digit. Average time per request is >5.29ms and 3.3ms respectively, that is realistic for this drive. >So, with such difference, I believe, we will not loose this test any more. >--=20 >Alexander Motin If things ar tuned for old hardware, which hardware are we talking about i386? Or i486? Maybe we should set the defaults for AMD64 in a way that modern hardware can handle. AMD64 is a for modern hardware, it does not run on a pentium3. Regards, Johan Hendriks =20 From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 15:40:49 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6290F1065672 for ; Tue, 1 Dec 2009 15:40:49 +0000 (UTC) (envelope-from mavbsd@gmail.com) Received: from mail-bw0-f213.google.com (mail-bw0-f213.google.com [209.85.218.213]) by mx1.freebsd.org (Postfix) with ESMTP id DF4898FC2D for ; Tue, 1 Dec 2009 15:40:48 +0000 (UTC) Received: by bwz5 with SMTP id 5so3561581bwz.3 for ; Tue, 01 Dec 2009 07:40:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:content-type:content-transfer-encoding; bh=RslbYGgIEKVnK11f8DyapZ5XPoAod2PJDXXhyEFU3sg=; b=YCQj3s3O/emN7UjZonuWkiGn3C1C3XJOdw079lD5ZpGXe+9rhXdJQuN/Ke1g4XyRg7 6Eafi1u3ZnPyNrGlGVMNhnLEp2RmcUkyL7LoCz/J5MoKopkalbKCMigNQRyo0UKZRlyq 2q6xUqt0qEwruwXY2TSFyA1VRJBFdLMxb0tmE= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:content-type :content-transfer-encoding; b=F/ShhUbFyTMUpv4o3vyeOYyYH6CWKeVvauiKQ28sQWYTxsHxPI6wqaKtH75hgZEeYW VAfzCezumeuceOdv/U5Pl53Z/o8yLK6UZhkXWpLxRjTrWT0tXreJJ/hFiULjoNO240Bm FbnDKFG6KB0GPZKMD2dVpGL1VTQgquKQm+WWE= Received: by 10.204.32.1 with SMTP id a1mr6037098bkd.191.1259682047967; Tue, 01 Dec 2009 07:40:47 -0800 (PST) Received: from mavbook.mavhome.dp.ua (pc.mavhome.dp.ua [212.86.226.226]) by mx.google.com with ESMTPS id 15sm88731fxm.2.2009.12.01.07.40.46 (version=SSLv3 cipher=RC4-MD5); Tue, 01 Dec 2009 07:40:46 -0800 (PST) Sender: Alexander Motin Message-ID: <4B1538FC.9090003@FreeBSD.org> Date: Tue, 01 Dec 2009 17:40:44 +0200 From: Alexander Motin User-Agent: Thunderbird 2.0.0.23 (X11/20090901) MIME-Version: 1.0 To: Johan Hendriks References: <1259583785.00188644.1259572202@10.7.7.3> <4B153341.3060909@FreeBSD.org> <57200BF94E69E54880C9BB1AF714BBCBA572A3@w2003s01.double-l.local> In-Reply-To: <57200BF94E69E54880C9BB1AF714BBCBA572A3@w2003s01.double-l.local> X-Enigmail-Version: 0.96.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Cc: freebsd-stable@FreeBSD.org Subject: Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 15:40:49 -0000 Johan Hendriks wrote: >> If somebody still have questions, after some UFS parameters tuning I've >> got with the same tiotest tool: >> - Random Write latency - 15us, >> - Random Read latency - 7us. > > What kind of UFS parameter tunings. To maximize write-back delay. I've mounted file system asynchronously and increased vfs.dirtybufthresh and vfs.hidirtybuffers values ten times. > If things ar tuned for old hardware, which hardware are we talking about > i386? Or i486? > Maybe we should set the defaults for AMD64 in a way that modern hardware > can handle. > > AMD64 is a for modern hardware, it does not run on a pentium3. It is not a tuning for hardware. It is mostly tuning for sanity. Enormous write-back without using additional technics increase chance of data loss on power-outage, but doesn't give principal effect under constant load. This test is so easy to cheat, as it runs only few seconds and completely ignores cache effects. I believe that the same test with work file size increased by 100 times would show completely different results. -- Alexander Motin From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 16:55:17 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EE2A3106568B; Tue, 1 Dec 2009 16:55:16 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smarthost1.sentex.ca (smarthost1.sentex.ca [64.7.153.18]) by mx1.freebsd.org (Postfix) with ESMTP id AC9868FC1C; Tue, 1 Dec 2009 16:55:16 +0000 (UTC) Received: from smtp2.sentex.ca (smtp2c.sentex.ca [64.7.153.30]) by smarthost1.sentex.ca (8.14.3/8.14.3) with ESMTP id nB1GtEJY043914; Tue, 1 Dec 2009 11:55:14 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: from freebsd-stable.sentex.ca (freebsd-stable.sentex.ca [64.7.128.103]) by smtp2.sentex.ca (8.14.3/8.14.3) with ESMTP id nB1GtEsF035183; Tue, 1 Dec 2009 11:55:14 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: by freebsd-stable.sentex.ca (Postfix, from userid 666) id 43AC41B5060; Tue, 1 Dec 2009 11:55:14 -0500 (EST) Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Message-Id: <20091201165514.43AC41B5060@freebsd-stable.sentex.ca> Date: Tue, 1 Dec 2009 11:55:14 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at smtp2.sentex.ca X-Virus-Status: Clean X-Scanned-By: MIMEDefang 2.64 on 64.7.153.18 Cc: Subject: [releng_7_2 tinderbox] failure on ia64/ia64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 16:55:17 -0000 TB --- 2009-12-01 14:59:26 - tinderbox 2.6 running on freebsd-stable.sentex.ca TB --- 2009-12-01 14:59:26 - starting RELENG_7_2 tinderbox run for ia64/ia64 TB --- 2009-12-01 14:59:26 - cleaning the object tree TB --- 2009-12-01 14:59:53 - cvsupping the source tree TB --- 2009-12-01 14:59:53 - /usr/bin/csup -z -r 3 -g -L 1 -h localhost -s /tinderbox/RELENG_7_2/ia64/ia64/supfile TB --- 2009-12-01 15:00:02 - building world TB --- 2009-12-01 15:00:02 - MAKEOBJDIRPREFIX=/obj TB --- 2009-12-01 15:00:02 - PATH=/usr/bin:/usr/sbin:/bin:/sbin TB --- 2009-12-01 15:00:02 - TARGET=ia64 TB --- 2009-12-01 15:00:02 - TARGET_ARCH=ia64 TB --- 2009-12-01 15:00:02 - TZ=UTC TB --- 2009-12-01 15:00:02 - __MAKE_CONF=/dev/null TB --- 2009-12-01 15:00:02 - cd /src TB --- 2009-12-01 15:00:02 - /usr/bin/make -B buildworld >>> World build started on Tue Dec 1 15:00:03 UTC 2009 >>> Rebuilding the temporary build tree >>> stage 1.1: legacy release compatibility shims >>> stage 1.2: bootstrap tools >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3: cross tools >>> stage 4.1: building includes >>> stage 4.2: building libraries >>> stage 4.3: make dependencies >>> stage 4.4: building everything >>> World build completed on Tue Dec 1 16:52:58 UTC 2009 TB --- 2009-12-01 16:52:58 - generating LINT kernel config TB --- 2009-12-01 16:52:58 - cd /src/sys/ia64/conf TB --- 2009-12-01 16:52:58 - /usr/bin/make -B LINT TB --- 2009-12-01 16:52:58 - building LINT kernel TB --- 2009-12-01 16:52:58 - MAKEOBJDIRPREFIX=/obj TB --- 2009-12-01 16:52:58 - PATH=/usr/bin:/usr/sbin:/bin:/sbin TB --- 2009-12-01 16:52:58 - TARGET=ia64 TB --- 2009-12-01 16:52:58 - TARGET_ARCH=ia64 TB --- 2009-12-01 16:52:58 - TZ=UTC TB --- 2009-12-01 16:52:58 - __MAKE_CONF=/dev/null TB --- 2009-12-01 16:52:58 - cd /src TB --- 2009-12-01 16:52:58 - /usr/bin/make -B buildkernel KERNCONF=LINT >>> Kernel build for LINT started on Tue Dec 1 16:52:58 UTC 2009 >>> stage 1: configuring the kernel >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools >>> stage 3.1: making dependencies [...] awk -f @/tools/makeobjops.awk @/kern/device_if.m -h awk -f @/tools/makeobjops.awk @/kern/bus_if.m -h ln -sf /obj/ia64/src/sys/LINT/opt_scsi.h opt_scsi.h awk -f @/tools/makeobjops.awk @/dev/pci/pci_if.m -h rm -f .depend mkdep -f .depend -a -nostdinc -D_KERNEL -DKLD_MODULE -DHAVE_KERNEL_OPTION_HEADERS -I. -I@ -I@/contrib/altq -I/obj/ia64/src/sys/LINT /src/sys/modules/trm/../../dev/trm/trm.c ===> twe (depend) /libexec/ld-elf.so.1: Cannot open "/lib/libncurses.so.7" *** Error code 1 Stop in /src/sys/modules/twe. *** Error code 1 Stop in /src/sys/modules. *** Error code 1 Stop in /obj/ia64/src/sys/LINT. *** Error code 1 Stop in /src. *** Error code 1 Stop in /src. TB --- 2009-12-01 16:55:14 - WARNING: /usr/bin/make returned exit code 1 TB --- 2009-12-01 16:55:14 - ERROR: failed to build lint kernel TB --- 2009-12-01 16:55:14 - 4565.17 user 378.09 system 6947.81 real http://tinderbox.freebsd.org/tinderbox-releng_7-RELENG_7_2-ia64-ia64.full From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 16:57:58 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EDC0C106566B; Tue, 1 Dec 2009 16:57:57 +0000 (UTC) (envelope-from tinderbox@freebsd.org) Received: from smarthost1.sentex.ca (smarthost1.sentex.ca [64.7.153.18]) by mx1.freebsd.org (Postfix) with ESMTP id AE6988FC19; Tue, 1 Dec 2009 16:57:57 +0000 (UTC) Received: from smtp1.sentex.ca (smtp1c.sentex.ca [64.7.153.10]) by smarthost1.sentex.ca (8.14.3/8.14.3) with ESMTP id nB1Gvtb1044533; Tue, 1 Dec 2009 11:57:55 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: from freebsd-stable.sentex.ca (freebsd-stable.sentex.ca [64.7.128.103]) by smtp1.sentex.ca (8.14.3/8.14.3) with ESMTP id nB1Gvtua084916; Tue, 1 Dec 2009 11:57:55 -0500 (EST) (envelope-from tinderbox@freebsd.org) Received: by freebsd-stable.sentex.ca (Postfix, from userid 666) id 519001B5060; Tue, 1 Dec 2009 11:57:55 -0500 (EST) Sender: FreeBSD Tinderbox From: FreeBSD Tinderbox To: FreeBSD Tinderbox , , Precedence: bulk Message-Id: <20091201165755.519001B5060@freebsd-stable.sentex.ca> Date: Tue, 1 Dec 2009 11:57:55 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at smtp1.sentex.ca X-Virus-Status: Clean X-Scanned-By: MIMEDefang 2.64 on 64.7.153.18 Cc: Subject: [releng_7_2 tinderbox] failure on sparc64/sparc64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 16:57:58 -0000 TB --- 2009-12-01 16:55:14 - tinderbox 2.6 running on freebsd-stable.sentex.ca TB --- 2009-12-01 16:55:14 - starting RELENG_7_2 tinderbox run for sparc64/sparc64 TB --- 2009-12-01 16:55:14 - cleaning the object tree TB --- 2009-12-01 16:55:38 - cvsupping the source tree TB --- 2009-12-01 16:55:38 - /usr/bin/csup -z -r 3 -g -L 1 -h localhost -s /tinderbox/RELENG_7_2/sparc64/sparc64/supfile TB --- 2009-12-01 16:55:46 - building world TB --- 2009-12-01 16:55:46 - MAKEOBJDIRPREFIX=/obj TB --- 2009-12-01 16:55:46 - PATH=/usr/bin:/usr/sbin:/bin:/sbin TB --- 2009-12-01 16:55:46 - TARGET=sparc64 TB --- 2009-12-01 16:55:46 - TARGET_ARCH=sparc64 TB --- 2009-12-01 16:55:46 - TZ=UTC TB --- 2009-12-01 16:55:46 - __MAKE_CONF=/dev/null TB --- 2009-12-01 16:55:46 - cd /src TB --- 2009-12-01 16:55:46 - /usr/bin/make -B buildworld >>> World build started on Tue Dec 1 16:55:47 UTC 2009 >>> Rebuilding the temporary build tree >>> stage 1.1: legacy release compatibility shims >>> stage 1.2: bootstrap tools >>> stage 2.1: cleaning up the object tree >>> stage 2.2: rebuilding the object tree >>> stage 2.3: build tools [...] cd /src/rescue/rescue/../../sbin/bsdlabel && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/bsdlabel/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj cd /src/rescue/rescue/../../sbin/camcontrol && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/camcontrol/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj cd /src/rescue/rescue/../../sbin/ccdconfig && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/ccdconfig/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj cd /src/rescue/rescue/../../sbin/clri && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/clri/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj cd /src/rescue/rescue/../../sbin/devfs && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/devfs/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj cd /src/rescue/rescue/../../sbin/dmesg && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/dmesg/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj cd /src/rescue/rescue/../../sbin/dump && MAKEOBJDIRPREFIX=/obj/sparc64/src/rescue/rescue /usr/bin/make DIRPRFX=rescue/rescue/dump/ -DRESCUE CRUNCH_CFLAGS=-DRESCUE obj /usr/bin/make: Permission denied *** Error code 126 Stop in /src/rescue/rescue. *** Error code 1 Stop in /src. *** Error code 1 Stop in /src. *** Error code 1 Stop in /src. TB --- 2009-12-01 16:57:55 - WARNING: /usr/bin/make returned exit code 1 TB --- 2009-12-01 16:57:55 - ERROR: failed to build world TB --- 2009-12-01 16:57:55 - 52.45 user 15.45 system 161.05 real http://tinderbox.freebsd.org/tinderbox-releng_7-RELENG_7_2-sparc64-sparc64.full From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 17:00:21 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A5F871065695 for ; Tue, 1 Dec 2009 17:00:21 +0000 (UTC) (envelope-from mike@sentex.net) Received: from lava.sentex.ca (pyroxene.sentex.ca [199.212.134.18]) by mx1.freebsd.org (Postfix) with ESMTP id 7E4FC8FC1E for ; Tue, 1 Dec 2009 17:00:21 +0000 (UTC) Received: from mdt-xp.sentex.net (simeon.sentex.ca [192.168.43.27]) by lava.sentex.ca (8.14.3/8.14.3) with ESMTP id nB1H0Ktf070240; Tue, 1 Dec 2009 12:00:20 -0500 (EST) (envelope-from mike@sentex.net) Message-Id: <200912011700.nB1H0Ktf070240@lava.sentex.ca> X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9 Date: Tue, 01 Dec 2009 12:00:48 -0500 To: , From: Mike Tancsa In-Reply-To: <20091201165514.43AC41B5060@freebsd-stable.sentex.ca> References: <20091201165514.43AC41B5060@freebsd-stable.sentex.ca> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed Cc: Subject: Re: [releng_7_2 tinderbox] failure on ia64/ia64 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 17:00:21 -0000 Sorry for the noise, was just updating the build box ---Mike At 11:55 AM 12/1/2009, FreeBSD Tinderbox wrote: >TB --- 2009-12-01 14:59:26 - tinderbox 2.6 running on freebsd-stable.sentex.ca >TB --- 2009-12-01 14:59:26 - starting RELENG_7_2 tinderbox run for ia64/ia64 >TB --- 2009-12-01 14:59:26 - cleaning the object tree >TB --- 2009-12-01 14:59:53 - cvsupping the source tree >TB --- 2009-12-01 14:59:53 - /usr/bin/csup -z -r 3 -g -L 1 -h >localhost -s /tinderbox/RELENG_7_2/ia64/ia64/supfile >TB --- 2009-12-01 15:00:02 - building world >TB --- 2009-12-01 15:00:02 - MAKEOBJDIRPREFIX=/obj >TB --- 2009-12-01 15:00:02 - PATH=/usr/bin:/usr/sbin:/bin:/sbin >TB --- 2009-12-01 15:00:02 - TARGET=ia64 >TB --- 2009-12-01 15:00:02 - TARGET_ARCH=ia64 >TB --- 2009-12-01 15:00:02 - TZ=UTC >TB --- 2009-12-01 15:00:02 - __MAKE_CONF=/dev/null >TB --- 2009-12-01 15:00:02 - cd /src >TB --- 2009-12-01 15:00:02 - /usr/bin/make -B buildworld > >>> World build started on Tue Dec 1 15:00:03 UTC 2009 > >>> Rebuilding the temporary build tree > >>> stage 1.1: legacy release compatibility shims > >>> stage 1.2: bootstrap tools > >>> stage 2.1: cleaning up the object tree > >>> stage 2.2: rebuilding the object tree > >>> stage 2.3: build tools > >>> stage 3: cross tools > >>> stage 4.1: building includes > >>> stage 4.2: building libraries > >>> stage 4.3: make dependencies > >>> stage 4.4: building everything > >>> World build completed on Tue Dec 1 16:52:58 UTC 2009 >TB --- 2009-12-01 16:52:58 - generating LINT kernel config >TB --- 2009-12-01 16:52:58 - cd /src/sys/ia64/conf >TB --- 2009-12-01 16:52:58 - /usr/bin/make -B LINT >TB --- 2009-12-01 16:52:58 - building LINT kernel >TB --- 2009-12-01 16:52:58 - MAKEOBJDIRPREFIX=/obj >TB --- 2009-12-01 16:52:58 - PATH=/usr/bin:/usr/sbin:/bin:/sbin >TB --- 2009-12-01 16:52:58 - TARGET=ia64 >TB --- 2009-12-01 16:52:58 - TARGET_ARCH=ia64 >TB --- 2009-12-01 16:52:58 - TZ=UTC >TB --- 2009-12-01 16:52:58 - __MAKE_CONF=/dev/null >TB --- 2009-12-01 16:52:58 - cd /src >TB --- 2009-12-01 16:52:58 - /usr/bin/make -B buildkernel KERNCONF=LINT > >>> Kernel build for LINT started on Tue Dec 1 16:52:58 UTC 2009 > >>> stage 1: configuring the kernel > >>> stage 2.1: cleaning up the object tree > >>> stage 2.2: rebuilding the object tree > >>> stage 2.3: build tools > >>> stage 3.1: making dependencies >[...] >awk -f @/tools/makeobjops.awk @/kern/device_if.m -h >awk -f @/tools/makeobjops.awk @/kern/bus_if.m -h >ln -sf /obj/ia64/src/sys/LINT/opt_scsi.h opt_scsi.h >awk -f @/tools/makeobjops.awk @/dev/pci/pci_if.m -h >rm -f .depend >mkdep -f .depend -a -nostdinc -D_KERNEL -DKLD_MODULE >-DHAVE_KERNEL_OPTION_HEADERS -I. -I@ -I@/contrib/altq >-I/obj/ia64/src/sys/LINT /src/sys/modules/trm/../../dev/trm/trm.c >===> twe (depend) >/libexec/ld-elf.so.1: Cannot open "/lib/libncurses.so.7" >*** Error code 1 > >Stop in /src/sys/modules/twe. >*** Error code 1 > >Stop in /src/sys/modules. >*** Error code 1 > >Stop in /obj/ia64/src/sys/LINT. >*** Error code 1 > >Stop in /src. >*** Error code 1 > >Stop in /src. >TB --- 2009-12-01 16:55:14 - WARNING: /usr/bin/make returned exit code 1 >TB --- 2009-12-01 16:55:14 - ERROR: failed to build lint kernel >TB --- 2009-12-01 16:55:14 - 4565.17 user 378.09 system 6947.81 real > > >http://tinderbox.freebsd.org/tinderbox-releng_7-RELENG_7_2-ia64-ia64.full >_______________________________________________ >freebsd-stable@freebsd.org mailing list >http://lists.freebsd.org/mailman/listinfo/freebsd-stable >To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org" -------------------------------------------------------------------- Mike Tancsa, tel +1 519 651 3400 Sentex Communications, mike@sentex.net Providing Internet since 1994 www.sentex.net Cambridge, Ontario Canada www.sentex.net/mike From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 17:11:40 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 71ED01065698 for ; Tue, 1 Dec 2009 17:11:40 +0000 (UTC) (envelope-from jh@FreeBSD.org) Received: from gw01.mail.saunalahti.fi (gw01.mail.saunalahti.fi [195.197.172.115]) by mx1.freebsd.org (Postfix) with ESMTP id 34D2E8FC31 for ; Tue, 1 Dec 2009 17:11:39 +0000 (UTC) Received: from a91-153-117-195.elisa-laajakaista.fi (a91-153-117-195.elisa-laajakaista.fi [91.153.117.195]) by gw01.mail.saunalahti.fi (Postfix) with SMTP id 69A3C1515EB; Tue, 1 Dec 2009 18:53:05 +0200 (EET) Date: Tue, 1 Dec 2009 18:53:05 +0200 From: Jaakko Heinonen To: Tom Judge Message-ID: <20091201165304.GA7581@a91-153-117-195.elisa-laajakaista.fi> References: <4B13EE66.8010500@tomjudge.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4B13EE66.8010500@tomjudge.com> User-Agent: Mutt/1.5.19 (2009-01-05) Cc: freebsd-stable@freebsd.org Subject: Re: UFS Panic on 7.1 -> ffs_valloc: dup alloc X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 17:11:40 -0000 On 2009-11-30, Tom Judge wrote: > kern/122380 > kern/133980 > > Any ideas on a fix? > > panic: ffs_valloc: dup alloc You may be hitting UFS2 32-bit inode limit bug. See this analysis by Bruce Evans: http://docs.freebsd.org/cgi/mid.cgi?20090508120355.S1497 -- Jaakko From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 17:14:37 2009 Return-Path: Delivered-To: stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0522E1065676 for ; Tue, 1 Dec 2009 17:14:37 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id 559A98FC12 for ; Tue, 1 Dec 2009 17:14:34 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB1HEDjm007536 for ; Wed, 2 Dec 2009 02:14:24 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB1HE832053533 for ; Wed, 2 Dec 2009 02:14:10 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Wed, 02 Dec 2009 02:13:39 +0900 (JST) Message-Id: <20091202.021339.237377394.hrs@allbsd.org> To: stable@FreeBSD.org From: Hiroki Sato X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Wed_Dec__2_02_13_39_2009_929)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Wed, 02 Dec 2009 02:14:28 +0900 (JST) X-Spam-Status: No, score=-5.3 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: Subject: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 17:14:37 -0000 ----Security_Multipart(Wed_Dec__2_02_13_39_2009_929)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Hi, This may be a rare case, but I post this with the hope for ideas from people here. I have experienced a strange loader(8) error. After upgrading one of my boxes from 7.1R to 7.2R, an error appeared on "boot" command of loader(8) like this: | FreeBSD/i386 bootstrap loader, Revision 1.1 | (hrs@cmaster.allbsd.org, Mon Nov 30 04:01:24 JST 2009) | Loading /boot/defaults/loader.conf | /boot/kernel/kernel text=0x8b6c04 | readin failed | | elf32_loadimage: read failed | /boot/kernel/kernel text=0x8b6c04 | readin failed | | elf32_loadimage: read failed | Unable to load a kernel! (Actually the above error message was displayed when I upgraded it to 8.0R. The message was the same when I tried 7.2R.) Replacing the /boot/loader with 7.1R's one, 7.2R's kernel worked fine. Next, I tried to upgrade it to 8.0R. As I explained earlier, the 8.0R's loader did not work either, so I replaced it with 7.1R again. However, 7.1R loader(8) + 8.0R kernel displayed the following error and did not work: | OK load /boot/kernel/kernel | /boot/kernel/kernel text=0x8db9a4 data=0xdd134+0xa5e84 syms=[0x4+0x99390+0x4+0xd2201 | elf32_loadimage: could not read symbols - skipped! While the "load" command seemed to finish, the box got stuck just after entering "boot" command. Curious to say, I have got this symptom only on a specific box in more than ten different boxes I upgraded so far; it is based on an old motherboard Supermicro P4DPE[*]. [*] http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm Any workaround? Booting from release CDROMs (7.2R and 8.0R) also fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked fine. It is possible something in changes of loader(8) between 7.1R and 7.2R is the cause, but I am still not sure what it is... -- Hiroki ----Security_Multipart(Wed_Dec__2_02_13_39_2009_929)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksVTsMACgkQTyzT2CeTzy2HxACePvw3tKVuKdJ8bh33eMuRZRkg DwoAoNICdnEZm23WqpC2TVqgfxjR9LDF =mfcO -----END PGP SIGNATURE----- ----Security_Multipart(Wed_Dec__2_02_13_39_2009_929)---- From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 17:34:05 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D463A106566C; Tue, 1 Dec 2009 17:34:05 +0000 (UTC) (envelope-from efinley.lists@gmail.com) Received: from mail-px0-f190.google.com (mail-px0-f190.google.com [209.85.216.190]) by mx1.freebsd.org (Postfix) with ESMTP id 9B4D58FC13; Tue, 1 Dec 2009 17:34:05 +0000 (UTC) Received: by pxi28 with SMTP id 28so3788064pxi.7 for ; Tue, 01 Dec 2009 09:34:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=HJbpugDj44EYfkZMkN5H2woHWLoJEoSNzfld25SLcMo=; b=r1wSEI3DKoOB+IcKLUkXjcXuX6VqNDPUHBguXqzeqfaxnXzT6yKJz7+JyUThyhiOFe ZrgE2ZevvS7pqdYavG6MJGpfz8DqOz0hkxUULhUH+Rsv9YfMyZxl+9oVPyYoEpvjY629 yMcN8oU98llimOgv0GOhGcQD30EN7Z9PDlwiU= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=SHsXfsl9C4QGQ3Z50p7uQf/rb+xoY3PqrO9UQGIPNFbfOZYzaMfYvf1hq/UznI/MXS mIBCKsXZBqG+RWWFLm+bxmnGkyZkWPlQQ6MZbLv6W4p9HYq7MYQyNlGjnQ6qC6p1+ubz EyfP69U6jDvc1p/dpFrirtOFYVJjBkqdODOqk= MIME-Version: 1.0 Received: by 10.142.59.10 with SMTP id h10mr659567wfa.91.1259687110740; Tue, 01 Dec 2009 09:05:10 -0800 (PST) In-Reply-To: <20091201.102925.218343479.hrs@allbsd.org> References: <20091130.170451.24460248.hrs@allbsd.org> <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> <20091201.102925.218343479.hrs@allbsd.org> Date: Tue, 1 Dec 2009 10:05:10 -0700 Message-ID: <54e63c320912010905u51ccbc92o56ebb71af2630166@mail.gmail.com> From: Elliot Finley To: Hiroki Sato Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: stable@freebsd.org, Robert Watson , jfvogel@gmail.com Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 17:34:05 -0000 On Mon, Nov 30, 2009 at 6:29 PM, Hiroki Sato wrote: > Jack Vogel wrote > in <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com>: > > jf> I will look into this Hiroki, as time goes the older hardware does not > jf> always > jf> get test cycles like one might wish. > > Here's some more info to throw into the mix. I have several new boxes running 8-Stable (a few hours after release). Leaving all sysctl at default, I get around 400mbps testing with netperf or iperf. If I set the following on the box running 'netserver' or 'iperf -s': kern.ipc.maxsockbuf=16777216 net.inet.tcp.recvspace=1048576 then I can get around 926mbps. But then if I make those same changes on the box running the client side of netperf or iperf the performance drops back down to around 400mbps. All boxes have the same hardware. they have two 4-port Intel NICS in them. em1@pci0:5:0:1: class=0x020000 card=0x10a48086 chip=0x10a48086 rev=0x06 hdr=0x00 vendor = 'Intel Corporation' device = '82571EB Gigabit Ethernet Controller' class = network subclass = ethernet any pointers on further network tuning to get bidirectional link saturation would be much appreciated. These boxes are not in production yet, so anyone that would like to have access to troubleshoot, just ask. TIA Elliot From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 19:11:21 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C117C106568B for ; Tue, 1 Dec 2009 19:11:21 +0000 (UTC) (envelope-from efinley.lists@gmail.com) Received: from mail-px0-f190.google.com (mail-px0-f190.google.com [209.85.216.190]) by mx1.freebsd.org (Postfix) with ESMTP id 9A3868FC08 for ; Tue, 1 Dec 2009 19:11:21 +0000 (UTC) Received: by pxi28 with SMTP id 28so3896795pxi.7 for ; Tue, 01 Dec 2009 11:11:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:content-type; bh=BkYUfbxSZ4642leliPjluJpQE7vfHzZPHgjIX2q+Ho8=; b=iNlul/jZmVrEbuS9d7pb0lPJzXfiIgZHqxPnepLp4Rik8n6EvWCUv+wvrJvETVIHrj nack9mLII9kfVLpkI0NogEOKG2E2TRx7KoBfPyWpHD/1aizFa49MhaI0rfJ2G1dnpKrI O5kHdJzjCDaWn4dVfAi4XQY6mlGPKJTgXQ3ZY= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=lxLt6lD6L1gilWx+Zh9bJakjrr1l3taO9Y9msFyDRNnhPan6L2mB6bwSI6LFGRlSRH GjaFYDhZ4KQKWW/E1dtgz6y7Yg/FrWIc8406ZptB4cDgEV9l+qeX0fwa51ih+2eDeGVM NMZxphb/e1f9vgMrH3QHVjeg/dR4VTcXMhtxc= MIME-Version: 1.0 Received: by 10.143.27.39 with SMTP id e39mr693752wfj.212.1259693175559; Tue, 01 Dec 2009 10:46:15 -0800 (PST) Date: Tue, 1 Dec 2009 11:46:15 -0700 Message-ID: <54e63c320912011046o222b0d0cn124b01958b69e0fc@mail.gmail.com> From: Elliot Finley To: freebsd-stable@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: messages not getting through X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 19:11:21 -0000 ping. From owner-freebsd-stable@FreeBSD.ORG Tue Dec 1 19:14:22 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AA99F1065693; Tue, 1 Dec 2009 19:14:22 +0000 (UTC) (envelope-from tom@tomjudge.com) Received: from tomjudge.vm.bytemark.co.uk (tomjudge.vm.bytemark.co.uk [80.68.91.100]) by mx1.freebsd.org (Postfix) with ESMTP id 6A2478FC1F; Tue, 1 Dec 2009 19:14:22 +0000 (UTC) Received: from localhost (localhost.localdomain [127.0.0.1]) by tomjudge.vm.bytemark.co.uk (Postfix) with ESMTP id 0F5B748AD5; Tue, 1 Dec 2009 19:14:21 +0000 (GMT) X-Virus-Scanned: Debian amavisd-new at tomjudge.vm.bytemark.co.uk Received: from tomjudge.vm.bytemark.co.uk ([127.0.0.1]) by localhost (tomjudge.vm.bytemark.co.uk [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4bdIexVhRh7L; Tue, 1 Dec 2009 19:14:18 +0000 (GMT) Received: from rita.nodomain (unknown [192.168.205.6]) by tomjudge.vm.bytemark.co.uk (Postfix) with ESMTP id 680B04866B; Tue, 1 Dec 2009 19:14:17 +0000 (GMT) Message-ID: <4B156ABA.2010800@tomjudge.com> Date: Tue, 01 Dec 2009 19:12:58 +0000 From: Tom Judge User-Agent: Thunderbird 2.0.0.23 (X11/20090822) MIME-Version: 1.0 To: Jaakko Heinonen References: <4B13EE66.8010500@tomjudge.com> <20091201165304.GA7581@a91-153-117-195.elisa-laajakaista.fi> In-Reply-To: <20091201165304.GA7581@a91-153-117-195.elisa-laajakaista.fi> X-Enigmail-Version: 0.96.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: UFS Panic on 7.1 -> ffs_valloc: dup alloc X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2009 19:14:22 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Jaakko Heinonen wrote: > On 2009-11-30, Tom Judge wrote: >> kern/122380 >> kern/133980 >> >> Any ideas on a fix? >> >> panic: ffs_valloc: dup alloc > > You may be hitting UFS2 32-bit inode limit bug. See this analysis by > Bruce Evans: > > http://docs.freebsd.org/cgi/mid.cgi?20090508120355.S1497 > I briefly read the information that you linked to. It seems this is for file systems that are very large or have strange tuning? This is a standard FS created by newfs with soft updates enabled. Is either of the mentioned PR's relevant to this bug? If so I can submit an update. - -- FS INFO -- df -i /usr/home Filesystem 1K-blocks Used Avail Capacity iused ifree %iused Mounted on /dev/mirror/home 20308396 55764 18627962 0% 13419 2624403 1% /usr/home dumpfs /dev/mirror/home | head -n18 magic 19540119 (UFS2) time Tue Dec 1 19:09:22 2009 superblock location 65536 id [ 4b07e10b 31429cb7 ] ncg 112 size 10485759 blocks 10154198 bsize 16384 shift 14 mask 0xffffc000 fsize 2048 shift 11 mask 0xfffff800 frag 8 shift 3 fsbtodb 2 minfree 8% optim time symlinklen 120 maxbsize 16384 maxbpg 2048 maxcontig 8 contigsumsize 8 nbfree 1265749 ndir 3721 nifree 2624403 nffree 324 bpg 11758 fpg 94064 ipg 23552 unrefs 0 nindir 2048 inopb 64 maxfilesize 140806241583103 sbsize 2048 cgsize 16384 csaddr 3000 cssize 2048 sblkno 40 cblkno 48 iblkno 56 dblkno 3000 cgrotor 0 fmod 0 ronly 0 clean 0 avgfpdir 64 avgfilesize 16384 flags soft-updates fsmnt /usr/home volname home swuid 0 Tom - -- TJU13-ARIN -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.13 (FreeBSD) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBAgAGBQJLFWq6AAoJEMSwVS7lr0OdzqUIAJk4Qxq7H/Wuhefq5OSyx3UE uZjCj59mYQm/nabr6qea9oDqXHmeqz8T0mbWxpsNElVEXVPHS5CJE6goUQYpYrGG /XAhaT3Cq8wHJEXLHv7v7+z22VtUsVnwOfwcZUL0S0otx7xhErnjQseeWc5/i20K ObkqaNJDhsNs7BISbBC0hKd8Ar+towcvVZlxDrX16vZucC/Vwi/08Af7bG05tgg/ 03TDjrUf4w3wP31taeY4mTYaGtYibM1PMIIrXo8mjNY3LvlD290gvqi4OFQxslvU K2IFHSQJAzsKqkJwn/wAfCTXa4wWlsjDva/I9jjsNCzN9KkypTkZaqpdT3VzLgA= =saDl -----END PGP SIGNATURE----- From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 00:39:38 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7B9A1106566B for ; Wed, 2 Dec 2009 00:39:38 +0000 (UTC) (envelope-from glen.j.barber@gmail.com) Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by mx1.freebsd.org (Postfix) with ESMTP id 1549A8FC08 for ; Wed, 2 Dec 2009 00:39:37 +0000 (UTC) Received: by fxm10 with SMTP id 10so5028471fxm.34 for ; Tue, 01 Dec 2009 16:39:37 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:content-type; bh=+5p90oqyNTZxk0d/9PuxZGdKKldcxbNQOImXMuKL/fM=; b=e5Kcp/vHYDYMGK5OvYSC2lII9BW9mBHhvd6930E+FE6cZef6yV+uAcw0hMat3YtOw8 MFCReLsBwmzoB3wcb9vnXlr2Swof9yQTVSJEIxsMQf7qntPma/o4x4MbGHhhLamB1cnG RIEKb7TTdTj1JYj/sq2livCEwJ/MADCuy1UF4= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=hp9iuUxQToIvWfL4SGrNtVYty5mDcuYGWccolve6tR+gfDnzshn4DYA2PPcgvNWG3d H+R1NPMDN8OmR2Xu63f+pvgjQ9yia8Qrrn8MHYn/T4obyB4t+CjApBtzr5Y7G4/LE4A6 o2xSEEkaUktINO8VbV0Asn3yTbszZ/1zNsjqw= MIME-Version: 1.0 Received: by 10.223.143.21 with SMTP id s21mr1111048fau.54.1259714377115; Tue, 01 Dec 2009 16:39:37 -0800 (PST) Date: Tue, 1 Dec 2009 19:39:37 -0500 Message-ID: <4ad871310912011639g663ff833mf5bf0dcfd6bbbd72@mail.gmail.com> From: Glen Barber To: stable@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 Cc: Subject: iwn(4) 5100 - Estimation for MFC of r198429? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 00:39:38 -0000 Hi, I've been using the iwn(4) driver contributed by Bernhard Schmidt with my Intel 5100 AGN card on 8-STABLE since he announced the availability. It was committed to -CURRENT as of r198429. There is no mention of MFC in the commit log. Are there plans to MFC this driver to 8-STABLE for a wider testing base? Cheers, -- Glen Barber From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 10:58:55 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 75DF51065672 for ; Wed, 2 Dec 2009 10:58:55 +0000 (UTC) (envelope-from dnaeon@gmail.com) Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by mx1.freebsd.org (Postfix) with ESMTP id 03E178FC14 for ; Wed, 2 Dec 2009 10:58:54 +0000 (UTC) Received: by fxm10 with SMTP id 10so68939fxm.34 for ; Wed, 02 Dec 2009 02:58:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:cc:content-type; bh=buA7JNIGfLOrnpt30ATDUA3xFE57kdoKoDGwTASAzDk=; b=aHPKdPCfejj+1d5v9zm9BrP1LC3MA7Vl58cAVQ1w3GH0Uu9sKikJo6s+jpazhWwWeV 6tAAMS6JBG+UmgTb838vPK5vip/O2W7bIKFfGAx2flz+Y/46CmjbIT6SE9fPNCHSL99a IwKQi61/9RkSIXH9RO0OG0fZ6wUDFc4S8v/R0= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:cc:content-type; b=dUeiqwpttm2nGO+YX+TZnm3xAN3rgkPvpp+m5GmYLr/Y1jHrlKoJl67EjAGQ8fsZ0n VtpoFypIlMsFbtZCinJYJU4TZ4ymFnftxIjOOenFLa8vUG8ujdJX3qW8SktCaP40GIxO 2c35/9VqfJBScjw+Uei/VQut9Yd8Ki9jJ4YaU= MIME-Version: 1.0 Received: by 10.223.110.32 with SMTP id l32mr752357fap.90.1259750117824; Wed, 02 Dec 2009 02:35:17 -0800 (PST) Date: Wed, 2 Dec 2009 12:35:17 +0200 Message-ID: <717f7a3e0912020235g7d8f4a1ey65831a2bba6c637a@mail.gmail.com> From: Marin Atanasov To: freebsd-geom@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-stable@freebsd.org Subject: FreeBSD 8.0: RAID-1 using gpart, gvinum and gmirror X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 10:58:55 -0000 Hello, I'm going to make my partition mirrored using the geom utilities, but however I've noticed that I cannot use the same way I used to do it under 7.2 and 8.0-RC1. Here's the situation - I tried a lot of times to make my root partition mirrored using gvinum, but each time when I boot in the new partition I'm unable to boot from it.. So instead of using gvinum for the root partition I've decided to use gmirror - and it works! I did it the following way - two NOT identical disks are added to the system. - 1 slices on the first disk - 2 slices on the second one (the 1st slice is the size of the root partition which is on the 1st slice on the 1st disk) Right after a fresh minimal install, I go to single-user mode and create the mirror: # gmirror label -vb round-robin gm0 /dev/ad0s1a Installing bootstap code on the second disk (in case I need to boot later from it): # fdisk -BI /dev/ad4s1 # bsdlabel -wB /dev/ad4s1 # newfs -O2 /dev/ad4s1 # newfs -O2 -U /dev/ad4s2 And then inserting the second component of the mirror: # gmirror insert gm0 /dev/ad4s1 And this is how I was doing a mirror for the root partition. For the other partitions - /usr, /var, /tmp, swap I used gvinum following a different articles, howtos and eventually it worked. The complete scenario of how I did the mirror for the other partitions is here (sorry, it's too long to just copy/paste it in the lists): http://www.daemonforums.org/showpost.php?p=27010&postcount=3 If I can say it with little words - the way mirroring works for the other partitions was to overlap all the other partitions with one big vinum partition. My problem now is that I cannot do this anymore, because I need to use gpart instead for creating the partitions, and using gpart I cannot create a vinum partition that will overlap the other partitions, so I cannot make any mirror for the other partitions. Is there any other way of doing this? I'm out of ideas now, perhaps you could help me out with this :) Thanks and regards, Marin -- Marin Atanasov Nikolov dnaeon AT gmail DOT com daemon AT unix-heaven DOT org From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 12:37:06 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DA9D21065695 for ; Wed, 2 Dec 2009 12:37:06 +0000 (UTC) (envelope-from ra@iop.kiev.ua) Received: from rmaile.iop.kiev.ua (rmaile.iop.kiev.ua [194.44.164.164]) by mx1.freebsd.org (Postfix) with ESMTP id 0042F8FC15 for ; Wed, 2 Dec 2009 12:37:04 +0000 (UTC) Received: from [10.10.10.4] (k1-phoebus.iop.kiev.ua [10.10.10.4]) (authenticated bits=0) by rmaile.iop.kiev.ua (8.14.3/8.14.3) with ESMTP id nB2CSJDb052953 for ; Wed, 2 Dec 2009 14:28:23 +0200 (EET) (envelope-from ra@iop.kiev.ua) Message-ID: <4B165C2A.9000708@iop.kiev.ua> Date: Wed, 02 Dec 2009 14:23:06 +0200 From: "Andrey S. Rybak" User-Agent: Icedove 1.5.0.14eol (X11/20090106) MIME-Version: 1.0 To: freebsd-stable@freebsd.org References: <20091201114233.GB26501@icarus.home.lan> In-Reply-To: <20091201114233.GB26501@icarus.home.lan> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (rmaile.iop.kiev.ua [194.44.164.164]); Wed, 02 Dec 2009 14:28:23 +0200 (EET) X-Virus-Scanned: clamav-milter 0.95.3 at rmaile.iop.kiev.ua X-Virus-Status: Clean X-Spam-Status: No, score=-1.4 required=4.3 tests=ALL_TRUSTED autolearn=failed version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on rmaile.iop.kiev.ua X-DCC-HP_X86_64_4CPU-Metrics: rmaile.iop.kiev.ua; whitelist Subject: Re: FreeBSD local r00t zeroday X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 12:37:07 -0000 Jeremy Chadwick wrote: > On Tue, Dec 01, 2009 at 06:04:05PM +0700, ~Lst wrote: > >> Hello all, >> >> What d'you think about this ? >> http://seclists.org/fulldisclosure/2009/Nov/371 >> > > Are you actually asking for an opinions of a security hole, or are you > just trying to bring it to our attention? An official statement was > already issued to freebsd-security about 10 hours ago: > > http://lists.freebsd.org/pipermail/freebsd-security/2009-December/005369.html > Where is detailed instruction? I can not find ... I can't apply the patch: # cd /usr/src/libexec/rtld-elf/ [root@mymachin /usr/src/libexec/rtld-elf]# patch Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 990D51065672 for ; Wed, 2 Dec 2009 13:28:24 +0000 (UTC) (envelope-from sonic2000gr@gmail.com) Received: from mail-ew0-f226.google.com (mail-ew0-f226.google.com [209.85.219.226]) by mx1.freebsd.org (Postfix) with ESMTP id 280628FC14 for ; Wed, 2 Dec 2009 13:28:23 +0000 (UTC) Received: by ewy26 with SMTP id 26so222967ewy.3 for ; Wed, 02 Dec 2009 05:28:23 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:content-type:content-transfer-encoding; bh=4EUtf1+L7wxd9M7sowexkH8adz1JjmkEqJvWL1vwlDY=; b=YvUfaFI2vL59zIqscWjjWJRICjzBRFRrxqRQ5Y7A3wycGGjEA4b6w/g9eOk6yfzGYL O75IVflVyqS0l99YnzAaFJM8fe5ocXZViO3q+zASWhZF6HD6cuUzCk3GLRMNMzgH4jiF 8h1BdeMOvw28e/EFMdBYMeR17EM5FfQKoZ8Q0= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:content-type :content-transfer-encoding; b=xTRgjUh0rBOlchMDDWS8VWXRP13ByZYWDdrf0uw8r+4Qz//ie1qLVmeRgShMlNcSEd SFJRrRtHh/npw9Cx8UflQVIM3Q2xCZRB1gT3s5WzsrCrLLH3tqT5TFNoteetcghKU+Ne aH7U+eVTspxO2c6RZiAefCqjgkD2WETObjw6s= Received: by 10.213.96.229 with SMTP id i37mr126668ebn.45.1259760502366; Wed, 02 Dec 2009 05:28:22 -0800 (PST) Received: from pulstar.local (ppp-94-69-76-212.home.otenet.gr [94.69.76.212]) by mx.google.com with ESMTPS id 16sm733193ewy.6.2009.12.02.05.28.20 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 02 Dec 2009 05:28:21 -0800 (PST) Message-ID: <4B166B73.7020807@gmail.com> Date: Wed, 02 Dec 2009 15:28:19 +0200 From: Manolis Kiagias User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812) MIME-Version: 1.0 To: "Andrey S. Rybak" References: <20091201114233.GB26501@icarus.home.lan> <4B165C2A.9000708@iop.kiev.ua> In-Reply-To: <4B165C2A.9000708@iop.kiev.ua> X-Enigmail-Version: 0.96.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: FreeBSD local r00t zeroday X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 13:28:24 -0000 Andrey S. Rybak wrote: > Where is detailed instruction? I can not find ... > I can't apply the patch: > > # cd /usr/src/libexec/rtld-elf/ > [root@mymachin /usr/src/libexec/rtld-elf]# patch Hmm... Looks like a unified diff to me... > The text leading up to this was: > -------------------------- > |Index: rtld.c > |=================================================================== > |--- rtld.c (revision 199977) > |+++ rtld.c (working copy) > -------------------------- > Patching file rtld.c using Plan A... > Hunk #1 failed at 366. > 1 out of 1 hunks failed--saving rejects to rtld.c.rej > done > > What is wrong? The version of the patch you are trying to apply is for 8.0-RELEASE and you are probably using 7.2 Here is a version I crafted for 7.2 (use at your own risk, works for me): http://people.freebsd.org/~manolis/rtld72.patch From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 15:03:31 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E391E1065670; Wed, 2 Dec 2009 15:03:31 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id B80C88FC14; Wed, 2 Dec 2009 15:03:31 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id 7527046B2D; Wed, 2 Dec 2009 10:03:31 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id 9E0358A01B; Wed, 2 Dec 2009 10:03:30 -0500 (EST) From: John Baldwin To: freebsd-stable@freebsd.org Date: Wed, 2 Dec 2009 09:48:05 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: <20091202.021339.237377394.hrs@allbsd.org> In-Reply-To: <20091202.021339.237377394.hrs@allbsd.org> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit Message-Id: <200912020948.05698.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Wed, 02 Dec 2009 10:03:30 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 15:03:32 -0000 On Tuesday 01 December 2009 12:13:39 pm Hiroki Sato wrote: > Hi, > > This may be a rare case, but I post this with the hope for ideas from > people here. > > I have experienced a strange loader(8) error. After upgrading one of > my boxes from 7.1R to 7.2R, an error appeared on "boot" command of > loader(8) like this: > > | FreeBSD/i386 bootstrap loader, Revision 1.1 > | (hrs@cmaster.allbsd.org, Mon Nov 30 04:01:24 JST 2009) > | Loading /boot/defaults/loader.conf > | /boot/kernel/kernel text=0x8b6c04 > | readin failed > | > | elf32_loadimage: read failed > | /boot/kernel/kernel text=0x8b6c04 > | readin failed > | > | elf32_loadimage: read failed > | Unable to load a kernel! > > (Actually the above error message was displayed when I upgraded it to > 8.0R. The message was the same when I tried 7.2R.) > > Replacing the /boot/loader with 7.1R's one, 7.2R's kernel worked > fine. > > Next, I tried to upgrade it to 8.0R. As I explained earlier, the > 8.0R's loader did not work either, so I replaced it with 7.1R again. > However, 7.1R loader(8) + 8.0R kernel displayed the following error > and did not work: > > | OK load /boot/kernel/kernel > | /boot/kernel/kernel text=0x8db9a4 data=0xdd134+0xa5e84 syms=[0x4+0x99390+0x4+0xd2201 > | elf32_loadimage: could not read symbols - skipped! > > While the "load" command seemed to finish, the box got stuck just > after entering "boot" command. > > Curious to say, I have got this symptom only on a specific box in > more than ten different boxes I upgraded so far; it is based on an > old motherboard Supermicro P4DPE[*]. > > [*] http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm > > Any workaround? Booting from release CDROMs (7.2R and 8.0R) also > fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked > fine. It is possible something in changes of loader(8) between 7.1R > and 7.2R is the cause, but I am still not sure what it is... It may be related to the loader switching to using memory > 1MB for its malloc(). Maybe try building the loader with 'LOADER_NO_GPT_SUPPORT=yes' in /etc/src.conf? -- John Baldwin From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 16:31:39 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 30F511065679 for ; Wed, 2 Dec 2009 16:31:39 +0000 (UTC) (envelope-from peter@peterpieczora.com) Received: from mo-p00-ob.rzone.de (mo-p00-ob.rzone.de [81.169.146.160]) by mx1.freebsd.org (Postfix) with ESMTP id B11F48FC14 for ; Wed, 2 Dec 2009 16:31:38 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; t=1259771497; l=1135; s=domk; d=peterpieczora.com; h=Content-Transfer-Encoding:Content-Type:Subject:To:MIME-Version:Date: Reply-To:From:X-RZG-CLASS-ID:X-RZG-AUTH; bh=PZoM02L2npzfG/OTvOc2bQG8weg=; b=Jbellm8vQZ1lqSpVad+64Z/NWOpDvI8bsnmpeC2ih1Whvek6tWtVenr0WMpnzfbl2V+ aGonbX1axCAf97oGGn+BmiWiqi07abnx/GtQ/igNcFqamsnr22eFjHpq6fIP00sFnYedT mQvyCabD5V/JdQNkB2zHOeweWROhHqhUB1E= X-RZG-AUTH: :PGkQcFKIa/oQMiGocPhQplBSLuehY0IioCWRhGAHkzqi6Xu2FFHW+eFoG/tZDJQKwF5VXW8= X-RZG-CLASS-ID: mo00 Received: from local.localnet (host81-136-210-238.in-addr.btopenworld.com [81.136.210.238]) by post.strato.de (fruni mo27) (RZmta 22.5) with ESMTP id k00bedlB2FngPR for ; Wed, 2 Dec 2009 17:20:18 +0100 (MET) From: Peter Pieczora Date: Wed, 2 Dec 2009 16:22:13 +0000 User-Agent: KMail/1.12.1 (FreeBSD/8.0-RELEASE; KDE/4.3.1; i386; ; ) MIME-Version: 1.0 To: freebsd-stable@freebsd.org Content-Type: Text/Plain; charset="utf-8" Content-Transfer-Encoding: 7bit Message-Id: <200912021622.13264.peter@peterpieczora.com> Subject: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: peter@peterpieczora.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 16:31:39 -0000 Hi, I recently upgraded from 7.2-STABLE to 8.0-RELEASE, and I'm encountering frequent system freezes (hang ups), which end in a reboot. There is no indication of any panic, no messages are generated and no core dump files (sysctl kern.coredump=1). System runs on IBM T43 with intel wireless chipset, iwi modules are loaded during boot via /boot/loader.conf. legal.intel_iwi.license_ack=1 if_iwi_load="YES" wlan_load="YES" firmware_load="YES" iwi_bss_load="YES" iwi_ibss_load="YES" iwi_monitor_load="YES Typically msg. look something like that or similar (iwi0 line gets repeated twice or 3 times): Dec 1 22:02:12 local kernel: wlan0: link state changed to DOWN Dec 1 22:02:19 local kernel: wlan0: link state changed to UP Dec 1 22:02:19 local kernel: iwi0: need multicast update callback Dec 1 22:02:30 local kernel: wlan0: link state changed to DOWN Dec 1 22:04:14 local syslogd: kernel boot file is /boot/kernel/kernel Is anyone else seeing this? ATM I am at work using bge0 interface and system runs without freezing so far. Could this situation be attributed to iwi driver or maybe wlandev? From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 16:43:50 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5AC8F106566C for ; Wed, 2 Dec 2009 16:43:50 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA06.westchester.pa.mail.comcast.net (qmta06.westchester.pa.mail.comcast.net [76.96.62.56]) by mx1.freebsd.org (Postfix) with ESMTP id 050DC8FC13 for ; Wed, 2 Dec 2009 16:43:49 +0000 (UTC) Received: from OMTA23.westchester.pa.mail.comcast.net ([76.96.62.74]) by QMTA06.westchester.pa.mail.comcast.net with comcast id CDb01d0061c6gX856Gjpp7; Wed, 02 Dec 2009 16:43:49 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA23.westchester.pa.mail.comcast.net with comcast id CGsJ1d00K3S48mS3jGsJB7; Wed, 02 Dec 2009 16:52:19 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id E49ED1E301B; Wed, 2 Dec 2009 08:43:46 -0800 (PST) Date: Wed, 2 Dec 2009 08:43:46 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091202164346.GA63853@icarus.home.lan> References: <200912021622.13264.peter@peterpieczora.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200912021622.13264.peter@peterpieczora.com> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 16:43:50 -0000 On Wed, Dec 02, 2009 at 04:22:13PM +0000, Peter Pieczora wrote: > I recently upgraded from 7.2-STABLE to 8.0-RELEASE, and I'm encountering > frequent system freezes (hang ups), which end in a reboot. > > There is no indication of any panic, no messages are generated and no core > dump files (sysctl kern.coredump=1). Are you sure? The crash dumps may be being generated (hard to say for certain), but usually savecore will pick them up by analysing swap when the system comes up next. However, out-of-the-box, FreeBSD will not make a crash dump in swap, because /etc/defaults/rc.conf contains dumpdev="NO". If you change this to "AUTO", it will automatically pick the device associated with swap based on /etc/fstab (or you can set it yourself). Taken from the rc.conf man page: dumpdev (str) Indicates the device (usually a swap partition) to which a crash dump should be written in the event of a system crash. If the value of this variable is ``AUTO'', the first suitable swap device listed in /etc/fstab will be used as dump device. Otherwise, the value of this variable is passed as the argument to dumpon(8). To disable crash dumps, set this variable to ``NO''. Finally, you should be aware of the below issue. It's been a while since I've tested for its existence (we're now into the RELENG_8 days, not 6), but it may still apply -- I haven't checked. http://www.freebsd.org/cgi/query-pr.cgi?pr=118255&cat= http://www.mail-archive.com/freebsd-stable@freebsd.org/msg92323.html -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | > > System runs on IBM T43 with intel wireless chipset, iwi modules are loaded > during boot via /boot/loader.conf. > > legal.intel_iwi.license_ack=1 > if_iwi_load="YES" > wlan_load="YES" > firmware_load="YES" > iwi_bss_load="YES" > iwi_ibss_load="YES" > iwi_monitor_load="YES > > Typically msg. look something like that or similar (iwi0 line gets repeated > twice or 3 times): > > Dec 1 22:02:12 local kernel: wlan0: link state changed to DOWN > Dec 1 22:02:19 local kernel: wlan0: link state changed to UP > Dec 1 22:02:19 local kernel: iwi0: need multicast update callback > Dec 1 22:02:30 local kernel: wlan0: link state changed to DOWN > Dec 1 22:04:14 local syslogd: kernel boot file is /boot/kernel/kernel > > Is anyone else seeing this? > > ATM I am at work using bge0 interface and system runs without freezing so far. > Could this situation be attributed to iwi driver or maybe wlandev? > > > > > > _______________________________________________ > freebsd-stable@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-stable > To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org" From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 17:16:21 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AA0631065700 for ; Wed, 2 Dec 2009 17:16:21 +0000 (UTC) (envelope-from peter@simons-rock.edu) Received: from hedwig.simons-rock.edu (hedwig.simons-rock.edu [208.81.88.14]) by mx1.freebsd.org (Postfix) with ESMTP id 698C68FC0C for ; Wed, 2 Dec 2009 17:16:21 +0000 (UTC) Received: from cesium.hyperfine.info (c2.8d.5646.static.theplanet.com [70.86.141.194]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by hedwig.simons-rock.edu (Postfix) with ESMTP id 8D3042BB343; Wed, 2 Dec 2009 12:16:19 -0500 (EST) Date: Wed, 2 Dec 2009 12:16:17 -0500 From: "Peter C. Lai" To: Marin Atanasov Message-ID: <20091202171617.GT60409@cesium.hyperfine.info> References: <717f7a3e0912020235g7d8f4a1ey65831a2bba6c637a@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <717f7a3e0912020235g7d8f4a1ey65831a2bba6c637a@mail.gmail.com> User-Agent: Mutt/1.5.17 (2007-11-01) Cc: freebsd-stable@freebsd.org, freebsd-geom@freebsd.org Subject: Re: FreeBSD 8.0: RAID-1 using gpart, gvinum and gmirror X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 17:16:21 -0000 Why are you using gvinum for RAID 1 instead of gmirror? The gmirror method for mirroring the boot partition is already well documented... On 2009-12-02 12:35:17PM +0200, Marin Atanasov wrote: > Hello, > > I'm going to make my partition mirrored using the geom utilities, but > however I've noticed that I cannot use the same way I used to do it under > 7.2 and 8.0-RC1. > > Here's the situation - I tried a lot of times to make my root partition > mirrored using gvinum, but each time when I boot in the new partition I'm > unable to boot from it.. So instead of using gvinum for the root partition > I've decided to use gmirror - and it works! > > I did it the following way - two NOT identical disks are added to the > system. > > - 1 slices on the first disk > - 2 slices on the second one (the 1st slice is the size of the root > partition which is on the 1st slice on the 1st disk) > > Right after a fresh minimal install, I go to single-user mode and create the > mirror: > > # gmirror label -vb round-robin gm0 /dev/ad0s1a > > Installing bootstap code on the second disk (in case I need to boot later > from it): > # fdisk -BI /dev/ad4s1 > # bsdlabel -wB /dev/ad4s1 > # newfs -O2 /dev/ad4s1 > # newfs -O2 -U /dev/ad4s2 > > And then inserting the second component of the mirror: > # gmirror insert gm0 /dev/ad4s1 > > And this is how I was doing a mirror for the root partition. For the other > partitions - /usr, /var, /tmp, swap I used gvinum following a different > articles, howtos and eventually it worked. The complete scenario of how I > did the mirror for the other partitions is here (sorry, it's too long to > just copy/paste it in the lists): > http://www.daemonforums.org/showpost.php?p=27010&postcount=3 > > If I can say it with little words - the way mirroring works for the other > partitions was to overlap all the other partitions with one big vinum > partition. > > My problem now is that I cannot do this anymore, because I need to use gpart > instead for creating the partitions, and using gpart I cannot create a vinum > partition that will overlap the other partitions, so I cannot make any > mirror for the other partitions. > > Is there any other way of doing this? > > I'm out of ideas now, perhaps you could help me out with this :) > > Thanks and regards, > Marin > > -- > Marin Atanasov Nikolov > dnaeon AT gmail DOT com > daemon AT unix-heaven DOT org > _______________________________________________ > freebsd-stable@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-stable > To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org" -- =========================================================== Peter C. Lai | Bard College at Simon's Rock Systems Administrator | 84 Alford Rd. Information Technology Svcs. | Gt. Barrington, MA 01230 USA peter AT simons-rock.edu | (413) 528-7428 =========================================================== From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 17:25:00 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B1A38106568B for ; Wed, 2 Dec 2009 17:25:00 +0000 (UTC) (envelope-from rsmith@xs4all.nl) Received: from smtp-vbr5.xs4all.nl (smtp-vbr5.xs4all.nl [194.109.24.25]) by mx1.freebsd.org (Postfix) with ESMTP id 4745E8FC19 for ; Wed, 2 Dec 2009 17:24:59 +0000 (UTC) Received: from slackbox.xs4all.nl (slackbox.xs4all.nl [213.84.242.160]) by smtp-vbr5.xs4all.nl (8.13.8/8.13.8) with ESMTP id nB2HOwMf082651 for ; Wed, 2 Dec 2009 18:24:58 +0100 (CET) (envelope-from rsmith@xs4all.nl) Received: by slackbox.xs4all.nl (Postfix, from userid 1001) id 6A549BA84; Wed, 2 Dec 2009 18:24:58 +0100 (CET) Date: Wed, 2 Dec 2009 18:24:58 +0100 From: Roland Smith To: stable@freebsd.org Message-ID: <20091202172458.GA20539@slackbox.xs4all.nl> References: <4ad871310912011639g663ff833mf5bf0dcfd6bbbd72@mail.gmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="WIyZ46R2i8wDzkSu" Content-Disposition: inline In-Reply-To: <4ad871310912011639g663ff833mf5bf0dcfd6bbbd72@mail.gmail.com> X-GPG-Fingerprint: 1A2B 477F 9970 BA3C 2914 B7CE 1277 EFB0 C321 A725 X-GPG-Key: http://www.xs4all.nl/~rsmith/pubkey.txt X-GPG-Notice: If this message is not signed, don't assume I sent it! User-Agent: Mutt/1.5.20 (2009-06-14) X-Virus-Scanned: by XS4ALL Virus Scanner Cc: Subject: Re: iwn(4) 5100 - Estimation for MFC of r198429? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 17:25:00 -0000 --WIyZ46R2i8wDzkSu Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Tue, Dec 01, 2009 at 07:39:37PM -0500, Glen Barber wrote: > Hi, >=20 > I've been using the iwn(4) driver contributed by Bernhard Schmidt with > my Intel 5100 AGN card on 8-STABLE since he announced the > availability. It was committed to -CURRENT as of r198429. There is > no mention of MFC in the commit log. Are there plans to MFC this > driver to 8-STABLE for a wider testing base? Hear, hear. I've got a 5100 AGN in a laptop. I'd like to test it as well, without switching to -CURRENT. If I just got the files mentioned in the commit* and add/replace them in my source tree, it looks like it should work. Or am I missing something? Roland * http://svn.freebsd.org/viewvc/base?view=3Drevision&revision=3D198429 --=20 R.F.Smith http://www.xs4all.nl/~rsmith/ [plain text _non-HTML_ PGP/GnuPG encrypted/signed email much appreciated] pgp: 1A2B 477F 9970 BA3C 2914 B7CE 1277 EFB0 C321 A725 (KeyID: C321A725) --WIyZ46R2i8wDzkSu Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.13 (FreeBSD) iEYEARECAAYFAksWouoACgkQEnfvsMMhpyX+1ACfV4M09mVdG1NtGG8EMgwHYkEy EdAAnApUNkju7SgM0ndHE39FTh7p3bfO =Bfty -----END PGP SIGNATURE----- --WIyZ46R2i8wDzkSu-- From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 17:39:53 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E8D731065672 for ; Wed, 2 Dec 2009 17:39:53 +0000 (UTC) (envelope-from glen.j.barber@gmail.com) Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by mx1.freebsd.org (Postfix) with ESMTP id 7D5678FC12 for ; Wed, 2 Dec 2009 17:39:53 +0000 (UTC) Received: by fxm10 with SMTP id 10so499673fxm.34 for ; Wed, 02 Dec 2009 09:39:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=ePL9YxKSrGYNmpZ8YQNruouBPz86xQzPR6TVerZgzbE=; b=cCCtv8VKOH+v+/ikAcTVdmoCbIEHAewWtcMkfYW3lKwXq8wxt2HUUOKSL5tYzOAHIQ Qg5yEeDAiJrKDflbxCPMUJftMZK+HodPblydKjVj1Aak+SeIyEbYK6MW9tqhgCR9Dbxj 8EGJoKRmY8Y0pO0uglaq0xF55zgSHtpGprKyk= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=hnOi5Myj8CTJULUoIW1jAAXC76iPkXFGimayTt9Inv/Ty0dsCtEg4lptukcEvC1aOY TdeIh2ZDAuMVvwFJQmuM3TqL1A95KRzIm4I7pVH7JP3yv9ZE0q/iegacJknymHRSBY+N 51xAwFrMIa0T1XumwuLC3mfXVG8C+OsGx7jWU= MIME-Version: 1.0 Received: by 10.223.57.22 with SMTP id a22mr71652fah.4.1259775592257; Wed, 02 Dec 2009 09:39:52 -0800 (PST) In-Reply-To: <20091202172458.GA20539@slackbox.xs4all.nl> References: <4ad871310912011639g663ff833mf5bf0dcfd6bbbd72@mail.gmail.com> <20091202172458.GA20539@slackbox.xs4all.nl> Date: Wed, 2 Dec 2009 12:39:52 -0500 Message-ID: <4ad871310912020939r6e500597i2f09c16c7b20b2eb@mail.gmail.com> From: Glen Barber To: Roland Smith Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: stable@freebsd.org Subject: Re: iwn(4) 5100 - Estimation for MFC of r198429? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 17:39:54 -0000 On Wed, Dec 2, 2009 at 12:24 PM, Roland Smith wrote: > On Tue, Dec 01, 2009 at 07:39:37PM -0500, Glen Barber wrote: >> Hi, >> >> I've been using the iwn(4) driver contributed by Bernhard Schmidt with >> my Intel 5100 AGN card on 8-STABLE since he announced the >> availability. =A0It was committed to -CURRENT as of r198429. =A0There is >> no mention of MFC in the commit log. =A0Are there plans to MFC this >> driver to 8-STABLE for a wider testing base? > > Hear, hear. > > I've got a 5100 AGN in a laptop. I'd like to test it as well, without > switching to -CURRENT. > > If I just got the files mentioned in the commit* and add/replace them in = my > source tree, it looks like it should work. Or am I missing something? > That should be sufficient. > Roland > > * http://svn.freebsd.org/viewvc/base?view=3Drevision&revision=3D198429 > -- > R.F.Smith =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0= =A0 http://www.xs4all.nl/~rsmith/ > [plain text _non-HTML_ PGP/GnuPG encrypted/signed email much appreciated] > pgp: 1A2B 477F 9970 BA3C 2914 =A0B7CE 1277 EFB0 C321 A725 (KeyID: C321A72= 5) > --=20 Glen Barber From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 19:03:12 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DE0B31065746 for ; Wed, 2 Dec 2009 19:03:12 +0000 (UTC) (envelope-from bschmidt@techwires.net) Received: from mx01.netsrc.de (mx01.netsrc.de [89.107.71.100]) by mx1.freebsd.org (Postfix) with ESMTP id 985B18FC19 for ; Wed, 2 Dec 2009 19:03:12 +0000 (UTC) Received: from maja.lab.techwires.net (p54B4CB39.dip.t-dialin.net [84.180.203.57]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mx01.netsrc.de (Postfix) with ESMTP id 04C42192FD9; Wed, 2 Dec 2009 20:03:11 +0100 (CET) Received: from maja.lab.techwires.net (localhost [127.0.0.1]) by maja.lab.techwires.net (8.14.3/8.14.3) with ESMTP id nB2J3LSt026800; Wed, 2 Dec 2009 20:03:22 +0100 (CET) (envelope-from bschmidt@techwires.net) Received: (from bschmidt@localhost) by maja.lab.techwires.net (8.14.3/8.14.3/Submit) id nB2J3Kp9026799; Wed, 2 Dec 2009 20:03:21 +0100 (CET) (envelope-from bschmidt@techwires.net) X-Authentication-Warning: maja.lab.techwires.net: bschmidt set sender to bschmidt@techwires.net using -f From: Bernhard Schmidt To: freebsd-stable@freebsd.org Date: Wed, 2 Dec 2009 20:03:19 +0100 User-Agent: KMail/1.12.3 (FreeBSD/9.0-CURRENT; KDE/4.3.3; amd64; ; ) References: <4ad871310912011639g663ff833mf5bf0dcfd6bbbd72@mail.gmail.com> <20091202172458.GA20539@slackbox.xs4all.nl> In-Reply-To: <20091202172458.GA20539@slackbox.xs4all.nl> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit Message-Id: <200912022003.20317.bschmidt@techwires.net> Cc: Roland Smith Subject: Re: iwn(4) 5100 - Estimation for MFC of r198429? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 19:03:12 -0000 On Wednesday 02 December 2009 18:24:58 Roland Smith wrote: > On Tue, Dec 01, 2009 at 07:39:37PM -0500, Glen Barber wrote: > > Hi, > > > > I've been using the iwn(4) driver contributed by Bernhard Schmidt with > > my Intel 5100 AGN card on 8-STABLE since he announced the > > availability. It was committed to -CURRENT as of r198429. There is > > no mention of MFC in the commit log. Are there plans to MFC this > > driver to 8-STABLE for a wider testing base? > > Hear, hear. > > I've got a 5100 AGN in a laptop. I'd like to test it as well, without > switching to -CURRENT. > > If I just got the files mentioned in the commit* and add/replace them in my > source tree, it looks like it should work. Or am I missing something? > > Roland > > * http://svn.freebsd.org/viewvc/base?view=revision&revision=198429 Yep, that should work, though it is probably better and easier if you use the svn version. It also contains several fixes. Installation instructions: http://forums.freebsd.org/showpost.php?p=47627&postcount=16 -- Bernhard From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 19:10:38 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1585C106566C for ; Wed, 2 Dec 2009 19:10:38 +0000 (UTC) (envelope-from bschmidt@techwires.net) Received: from mx01.netsrc.de (mx01.netsrc.de [89.107.71.100]) by mx1.freebsd.org (Postfix) with ESMTP id C57008FC0A for ; Wed, 2 Dec 2009 19:10:37 +0000 (UTC) Received: from maja.lab.techwires.net (p54B4CB39.dip.t-dialin.net [84.180.203.57]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mx01.netsrc.de (Postfix) with ESMTP id 1ACA6192FD9; Wed, 2 Dec 2009 20:10:36 +0100 (CET) Received: from maja.lab.techwires.net (localhost [127.0.0.1]) by maja.lab.techwires.net (8.14.3/8.14.3) with ESMTP id nB2JAljc001776; Wed, 2 Dec 2009 20:10:47 +0100 (CET) (envelope-from bschmidt@techwires.net) Received: (from bschmidt@localhost) by maja.lab.techwires.net (8.14.3/8.14.3/Submit) id nB2JAkYc001775; Wed, 2 Dec 2009 20:10:46 +0100 (CET) (envelope-from bschmidt@techwires.net) X-Authentication-Warning: maja.lab.techwires.net: bschmidt set sender to bschmidt@techwires.net using -f From: Bernhard Schmidt To: freebsd-stable@freebsd.org, peter@peterpieczora.com Date: Wed, 2 Dec 2009 20:10:46 +0100 User-Agent: KMail/1.12.3 (FreeBSD/9.0-CURRENT; KDE/4.3.3; amd64; ; ) References: <200912021622.13264.peter@peterpieczora.com> In-Reply-To: <200912021622.13264.peter@peterpieczora.com> MIME-Version: 1.0 Content-Type: Text/Plain; charset="utf-8" Content-Transfer-Encoding: 7bit Message-Id: <200912022010.46702.bschmidt@techwires.net> Cc: Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 19:10:38 -0000 On Wednesday 02 December 2009 17:22:13 Peter Pieczora wrote: > Hi, > > I recently upgraded from 7.2-STABLE to 8.0-RELEASE, and I'm encountering > frequent system freezes (hang ups), which end in a reboot. > > There is no indication of any panic, no messages are generated and no core > dump files (sysctl kern.coredump=1). > > System runs on IBM T43 with intel wireless chipset, iwi modules are loaded > during boot via /boot/loader.conf. > > legal.intel_iwi.license_ack=1 > if_iwi_load="YES" > wlan_load="YES" > firmware_load="YES" > iwi_bss_load="YES" > iwi_ibss_load="YES" > iwi_monitor_load="YES > > Typically msg. look something like that or similar (iwi0 line gets repeated > twice or 3 times): > > Dec 1 22:02:12 local kernel: wlan0: link state changed to DOWN > Dec 1 22:02:19 local kernel: wlan0: link state changed to UP > Dec 1 22:02:19 local kernel: iwi0: need multicast update callback > Dec 1 22:02:30 local kernel: wlan0: link state changed to DOWN > Dec 1 22:04:14 local syslogd: kernel boot file is /boot/kernel/kernel > > Is anyone else seeing this? > > ATM I am at work using bge0 interface and system runs without freezing so > far. Could this situation be attributed to iwi driver or maybe wlandev? I've seen something which might be related. Using a iwn(4) device for some time my -CURRENT box locks up completely, no reboot, no panic, no ctrl+alt+esc.. The last message I see is from net80211 sending a power notification wakeup message after returning form a background scan. Still digging around, trying to find the cause. -- Bernhard From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 19:19:15 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 114D7106568B for ; Wed, 2 Dec 2009 19:19:15 +0000 (UTC) (envelope-from se@freebsd.org) Received: from smtp143.mail.ukl.yahoo.com (smtp143.mail.ukl.yahoo.com [77.238.184.74]) by mx1.freebsd.org (Postfix) with SMTP id 794068FC1A for ; Wed, 2 Dec 2009 19:19:14 +0000 (UTC) Received: (qmail 10660 invoked from network); 2 Dec 2009 19:19:13 -0000 Received: from xdsl-81-173-189-47.netcologne.de (se@81.173.189.47 with plain) by smtp143.mail.ukl.yahoo.com with SMTP; 02 Dec 2009 19:19:13 +0000 GMT X-Yahoo-SMTP: iDf2N9.swBDAhYEh7VHfpgq0lnq. X-YMail-OSG: BTQc.1sVM1mQtmIz2jB.geKVyRpJ9bLle5J7nX_dIGq9CsbBXlWXueOyni4g7ZllfNbcRBIGICIelG1c9WVtxUYWJwll4Ijl1NTb.Wf1W13PWq74Aum4KK4Th.L6F4kTQNVQXy_P0oA_FgFFI7swCHcO_Qi_0tZ1aPGuuWJwP.lJMunkocg1_8IABjGFOH7aY0NUIIub14kSxykQObJ_YJfyD0l7bRcOWrM_WAXH3T7lCdW63NeSOav1hLWxz3ud X-Yahoo-Newman-Property: ymail-3 Message-ID: <4B142864.3000103@freebsd.org> Date: Mon, 30 Nov 2009 21:17:40 +0100 From: Stefan Esser User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; de; rv:1.9.1.5) Gecko/20091121 Lightning/1.0pre Thunderbird/3.0 MIME-Version: 1.0 To: Hans Petter Selasky References: <200911221047.20362.hselasky@c2i.net> In-Reply-To: <200911221047.20362.hselasky@c2i.net> X-Enigmail-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: bugs@freebsd.org, freebsd-stable@freebsd.org, Guojun Jin , freebsd-usb@freebsd.org Subject: Re: 8.0-RC USB/FS problem X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 19:19:15 -0000 On 22.11.2009 10:47 Hans Petter Selasky wrote: > Other operating systems do a port bus reset when the device has a problem. On > FreeBSD we just try a software reset via the control endpoint. I guess that it > is a device problem you are seeing. The USB stack in FreeBSD is faster than > the old one, and maybe the faster queueing of mass storage requests trigger > some hidden bugs in your device. > > When the problem happens try: > > sysctl hw.usb.umass.debug=-1 I have observed USB lock-ups with several external drive enclosures that used to work with the old USB stack (and continue to work when connected to a Windows notebook, for example). (BTW: System is AMD X2 with Nvidia chip-set and i386 kernel.) In my case, hw.usb.debug=6 makes the drive work at some 4MB/s for any amount of data transfered, while hw.usb.debug=5 (and an ylower value) lets the drive pause for about 1 Minute per 100MB transfered. I wanted to test whether short delays inserted in the places with DPRINTFN(6, ...) make a difference, but will not get to it before the weekend. Regards, STefan From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 19:27:30 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A3D1A106566B; Wed, 2 Dec 2009 19:27:30 +0000 (UTC) (envelope-from gjin@ubicom.com) Received: from server70.appriver.com (server70.appriver.com [69.20.119.203]) by mx1.freebsd.org (Postfix) with ESMTP id C11118FC22; Wed, 2 Dec 2009 19:27:29 +0000 (UTC) X-Policy: GLOBAL - ubicom.com X-Policy: GLOBAL - ubicom.com X-Policy: GLOBAL - ubicom.com X-Policy: GLOBAL - ubicom.com X-Policy: GLOBAL - ubicom.com X-Primary: gjin@ubicom.com X-Note: This Email was scanned by AppRiver SecureTide X-Virus-Scan: V- X-Note: TCH-CT/SI:0-74/SG:2 12/2/2009 2:27:10 PM X-GBUdb-Analysis: 0, 216.112.109.98, Ugly c=0.716086 p=-0.925144 Source White X-Signature-Violations: 0-0-0-4256-c X-Note: Spam Tests Failed: X-Country-Path: UNITED STATES->UNITED STATES X-Note-Sending-IP: 216.112.109.98 X-Note-Reverse-DNS: 216.112.109.98.ptr.us.xo.net X-Note-WHTLIST: gjin@ubicom.com X-Note: User Rule Hits: X-Note: Global Rule Hits: 115 116 117 118 122 123 221 X-Note: Mail Class: VALID X-Note: Headers Injected Received: from [216.112.109.98] (HELO stork.scenix.com) by server70.appriver.com (CommuniGate Pro SMTP 5.3c2) with ESMTP id 108439598; Wed, 02 Dec 2009 14:27:18 -0500 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Date: Wed, 2 Dec 2009 11:26:54 -0800 Message-ID: In-Reply-To: <4B142864.3000103@freebsd.org> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: 8.0-RC USB/FS problem Thread-Index: Acpzg9klNJvTzW2WRSuEdCNrNAWFAQAAQbOw References: <200911221047.20362.hselasky@c2i.net> <4B142864.3000103@freebsd.org> From: "Guojun Jin" To: "Stefan Esser" , "Hans Petter Selasky" Cc: bugs@freebsd.org, freebsd-stable@freebsd.org, freebsd-usb@freebsd.org Subject: RE: 8.0-RC USB/FS problem X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 19:27:30 -0000 I noticed that your machine also has an AMD CPU. Hopefully this may NOT imply something to the hardware. I will find more systems especially Intel CPUs to do further test. -----Original Message----- From: Stefan Esser [mailto:se@freebsd.org]=20 Sent: Monday, November 30, 2009 12:18 PM To: Hans Petter Selasky Cc: freebsd-usb@freebsd.org; bugs@freebsd.org; freebsd-stable@freebsd.org; Guojun Jin Subject: Re: 8.0-RC USB/FS problem On 22.11.2009 10:47 Hans Petter Selasky wrote: > Other operating systems do a port bus reset when the device has a problem. On=20 > FreeBSD we just try a software reset via the control endpoint. I guess that it=20 > is a device problem you are seeing. The USB stack in FreeBSD is faster than=20 > the old one, and maybe the faster queueing of mass storage requests trigger=20 > some hidden bugs in your device. >=20 > When the problem happens try: >=20 > sysctl hw.usb.umass.debug=3D-1 I have observed USB lock-ups with several external drive enclosures that used to work with the old USB stack (and continue to work when connected to a Windows notebook, for example). (BTW: System is AMD X2 with Nvidia chip-set and i386 kernel.) In my case, hw.usb.debug=3D6 makes the drive work at some 4MB/s for any amount of data transfered, while hw.usb.debug=3D5 (and an ylower value) lets the drive pause for about 1 Minute per 100MB transfered. I wanted to test whether short delays inserted in the places with DPRINTFN(6, ...) make a difference, but will not get to it before the weekend. Regards, STefan From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 20:49:16 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D70901065672; Wed, 2 Dec 2009 20:49:16 +0000 (UTC) (envelope-from jfvogel@gmail.com) Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by mx1.freebsd.org (Postfix) with ESMTP id 3A4E78FC08; Wed, 2 Dec 2009 20:49:16 +0000 (UTC) Received: by fxm10 with SMTP id 10so721581fxm.34 for ; Wed, 02 Dec 2009 12:49:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=vi5Lx6aQK4IQcuZacQ8e2QHaInWsdMBDkrssbFR52CE=; b=ayFg7mCszLqC3KcIYwyrDuZtwd7yUxMgucCPW2cqkGxO5Y3cPtJ8USOCLqw62gLKOz H7IIHIboiN7F7NDtpF/5X6gPXFpYGsRxFPzFbMrkktUXuykhJcEkOV7qGNQg7+MuCKvX g3hZ5VUSm+TowMl/ei4tM4RG4DwDvOrDRE6NM= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=RCwqasyIj+mVY0KDTQFQxkPC9jltZZLbpqszuEi1XsHqBBfFWfPgayNqOzb/O8nvFs ftdGZBi4V4kc7/W8/qe3eTKl9ciqbJT/SAL1rYEc/ubXb0OhG8abYT1eZFmGxj5ex4Go gjGrEUsNy0+i+t/Wh9D/Nwd4PppS5DkG3DxPc= MIME-Version: 1.0 Received: by 10.216.88.85 with SMTP id z63mr200983wee.129.1259786953046; Wed, 02 Dec 2009 12:49:13 -0800 (PST) In-Reply-To: <20091201.102925.218343479.hrs@allbsd.org> References: <20091130.170451.24460248.hrs@allbsd.org> <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> <20091201.102925.218343479.hrs@allbsd.org> Date: Wed, 2 Dec 2009 12:49:13 -0800 Message-ID: <2a41acea0912021249w1aed8e83kf89ceb1e6041edaf@mail.gmail.com> From: Jack Vogel To: Hiroki Sato Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: stable@freebsd.org Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 20:49:17 -0000 We've run into a snag on this problem. The 82547 is a LOM only interface and my validation engineer has only found two old systems that have it, and neither of them will even install FreeBSD 8 they are so old :( I might suggest that you continue using the 7.2 driver with that hardware if it was working. To me this is further data on the need to have a frozen legacy version of em but the problem is which code to use and how to approach it. Can you give me more specifics on the box you have this installed on?? Regards, Jack On Mon, Nov 30, 2009 at 5:29 PM, Hiroki Sato wrote: > Jack Vogel wrote > in <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com>: > > jf> I will look into this Hiroki, as time goes the older hardware does not > jf> always > jf> get test cycles like one might wish. > > Thanks! Please let me know if you need more information. > > -- Hiroki > From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 21:33:30 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3D54C106566C for ; Wed, 2 Dec 2009 21:33:30 +0000 (UTC) (envelope-from peter@peterpieczora.com) Received: from mo-p00-ob.rzone.de (mo-p00-ob.rzone.de [81.169.146.161]) by mx1.freebsd.org (Postfix) with ESMTP id B63DD8FC0A for ; Wed, 2 Dec 2009 21:33:29 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; t=1259789608; l=1259; s=domk; d=peterpieczora.com; h=Content-Transfer-Encoding:Content-Type:MIME-Version:In-Reply-To: References:Date:Subject:To:Reply-To:From:X-RZG-CLASS-ID:X-RZG-AUTH; bh=ArvS7nYYNSJMVwYxGtRvSDZHRmA=; b=Q5h++B1//tHBw5pv0MzelrJD6J3iNsiz+0tMBXSIaxsxRdsIE0rVi8Pd+PxbkkX40PE h/3FJf2VkpDPe8/UZU1/EIC/OzJ2KNmX5n0QaIXDIW+GAew1ThsBdFqcsaRWYOcOLA/pA PF5umr5yibvmycXlb7H6AqqVZM+g6sLu2ZQ= X-RZG-AUTH: :PGkQcFKIa/oQMiGocPhQplBSLuehY0IioCWRhGAHkzqi6Xu2FFHW/ovfm9ZJGqboc5sa3k0= X-RZG-CLASS-ID: mo00 Received: from local.localnet (host86-145-210-241.range86-145.btcentralplus.com [86.145.210.241]) by post.strato.de (mrclete mo63) (RZmta 22.5) with ESMTP id 205d53lB2Jx0xQ for ; Wed, 2 Dec 2009 22:32:44 +0100 (MET) From: Peter Pieczora To: freebsd-stable@freebsd.org Date: Wed, 2 Dec 2009 21:34:28 +0000 User-Agent: KMail/1.12.1 (FreeBSD/8.0-RELEASE; KDE/4.3.1; i386; ; ) References: <200912021622.13264.peter@peterpieczora.com> <20091202164346.GA63853@icarus.home.lan> In-Reply-To: <20091202164346.GA63853@icarus.home.lan> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <200912022134.28639.peter@peterpieczora.com> Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: peter@peterpieczora.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 21:33:30 -0000 Hi, You're absolutely right, adding dumpdev="AUTO" solved generating dump files. I may be totally wrong, but it seems that wlan0 causes system panic: I remember when using ndis device (linksys pcmcia wifi card) similar situation took place. Thanks for your help. >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> local dumped core - see /var/crash/vmcore.3 Wed Dec 2 19:20:24 GMT 2009 FreeBSD local 8.0-RELEASE FreeBSD 8.0-RELEASE #0: Sat Nov 21 15:48:17 UTC 2009 root@almeida.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC i386 panic: page fault GNU gdb 6.1.1 [FreeBSD]... Unread portion of the kernel message buffer: wlan0: ieee80211_new_state_locked: pending SCAN -> AUTH transition lost Fatal trap 12: page fault while in kernel mode cpuid = 0; apic id = 00 fault virtual address = 0xc5e931d5 fault code = supervisor read, page not present instruction pointer = 0x20:0xc0f78b0c stack pointer = 0x28:0xe52deb7c frame pointer = 0x28:0xe52dec34 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, def32 1, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 0 (iwi0 taskq) trap number = 12 panic: page fault cpuid = 0 Uptime: 2m25s Physical memory: 1518 MB From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 21:42:34 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 04EEA106566B for ; Wed, 2 Dec 2009 21:42:34 +0000 (UTC) (envelope-from marius@nuenneri.ch) Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by mx1.freebsd.org (Postfix) with ESMTP id 99F668FC18 for ; Wed, 2 Dec 2009 21:42:33 +0000 (UTC) Received: by ey-out-2122.google.com with SMTP id 4so1257487eyf.3 for ; Wed, 02 Dec 2009 13:42:32 -0800 (PST) MIME-Version: 1.0 Received: by 10.216.89.141 with SMTP id c13mr215365wef.66.1259790152353; Wed, 02 Dec 2009 13:42:32 -0800 (PST) In-Reply-To: <200912021622.13264.peter@peterpieczora.com> References: <200912021622.13264.peter@peterpieczora.com> From: =?ISO-8859-1?Q?Marius_N=FCnnerich?= Date: Wed, 2 Dec 2009 22:42:12 +0100 Message-ID: To: peter@peterpieczora.com Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-stable@freebsd.org Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 21:42:34 -0000 On Wed, Dec 2, 2009 at 17:22, Peter Pieczora wrot= e: > Hi, > > I recently upgraded from 7.2-STABLE to 8.0-RELEASE, and I'm encountering > frequent system freezes (hang ups), which end in a reboot. > > There is no indication of any panic, no messages are generated and no cor= e > dump files (sysctl kern.coredump=3D1). > > System runs on IBM T43 with intel wireless chipset, iwi modules are loade= d > during boot via /boot/loader.conf. > > legal.intel_iwi.license_ack=3D1 > if_iwi_load=3D"YES" > wlan_load=3D"YES" > firmware_load=3D"YES" > iwi_bss_load=3D"YES" > iwi_ibss_load=3D"YES" > iwi_monitor_load=3D"YES > > Typically msg. look something like that or similar (iwi0 line gets repeat= ed > twice or 3 times): > > Dec =A01 22:02:12 local kernel: wlan0: link state changed to DOWN > Dec =A01 22:02:19 local kernel: wlan0: link state changed to UP > Dec =A01 22:02:19 local kernel: iwi0: need multicast update callback > Dec =A01 22:02:30 local kernel: wlan0: link state changed to DOWN > Dec =A01 22:04:14 local syslogd: kernel boot file is /boot/kernel/kernel > > Is anyone else seeing this? > > ATM I am at work using bge0 interface and system runs without freezing so= far. > Could this situation be attributed to iwi driver or maybe wlandev? I see similar behaviour. stable/8 before the release worked normal. Since a few days I have apps segfaulting frequently (firefox, pidgin, mplayer, ...) and have freezes. I configured Kernel debugging and added a dumpdev but had no luck in getting a dump so far only freezes. I let the system run frozen for more then five minutes to see if it's just dumping in the background (I think one cannot see that while in X). One time the system froze while loading vboxdrv, another time when I started mplayer. But it happens on other occasions too. From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 22:17:22 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C80D6106566B for ; Wed, 2 Dec 2009 22:17:22 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA12.westchester.pa.mail.comcast.net (qmta12.westchester.pa.mail.comcast.net [76.96.59.227]) by mx1.freebsd.org (Postfix) with ESMTP id 6916D8FC1A for ; Wed, 2 Dec 2009 22:17:21 +0000 (UTC) Received: from OMTA24.westchester.pa.mail.comcast.net ([76.96.62.76]) by QMTA12.westchester.pa.mail.comcast.net with comcast id CMAq1d0681ei1Bg5CNHNvw; Wed, 02 Dec 2009 22:17:22 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA24.westchester.pa.mail.comcast.net with comcast id CNHR1d00o3S48mS3kNHSsP; Wed, 02 Dec 2009 22:17:26 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id 3A9841E301B; Wed, 2 Dec 2009 14:17:20 -0800 (PST) Date: Wed, 2 Dec 2009 14:17:20 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091202221720.GA71012@icarus.home.lan> References: <200912021622.13264.peter@peterpieczora.com> <20091202164346.GA63853@icarus.home.lan> <200912022134.28639.peter@peterpieczora.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200912022134.28639.peter@peterpieczora.com> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 22:17:23 -0000 On Wed, Dec 02, 2009 at 09:34:28PM +0000, Peter Pieczora wrote: > You're absolutely right, adding dumpdev="AUTO" solved generating dump files. > > I may be totally wrong, but it seems that wlan0 causes system panic: > I remember when using ndis device (linksys pcmcia wifi card) similar situation > took place. > > Thanks for your help. > > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> > local dumped core - see /var/crash/vmcore.3 > > Wed Dec 2 19:20:24 GMT 2009 > > FreeBSD local 8.0-RELEASE FreeBSD 8.0-RELEASE #0: Sat Nov 21 15:48:17 UTC 2009 > root@almeida.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC i386 > > panic: page fault > > GNU gdb 6.1.1 [FreeBSD]... > > Unread portion of the kernel message buffer: > wlan0: ieee80211_new_state_locked: pending SCAN -> AUTH transition lost > > > Fatal trap 12: page fault while in kernel mode > cpuid = 0; apic id = 00 > fault virtual address = 0xc5e931d5 > fault code = supervisor read, page not present > instruction pointer = 0x20:0xc0f78b0c > stack pointer = 0x28:0xe52deb7c > frame pointer = 0x28:0xe52dec34 > code segment = base 0x0, limit 0xfffff, type 0x1b > = DPL 0, pres 1, def32 1, gran 1 > processor eflags = interrupt enabled, resume, IOPL = 0 > current process = 0 (iwi0 taskq) > trap number = 12 > panic: page fault > cpuid = 0 > Uptime: 2m25s > Physical memory: 1518 MB You're welcome! (I often wonder if dumpdev should be set to "AUTO" by default these days, but that discussion is for elsewhere and another time...) With regards to providing kernel dump/crash details: relevant Handbook details on this process are below. They're dated circa RELENG_5_3, but I think they still apply today for getting proper data out of vmcore. http://www.freebsd.org/doc/en/books/developers-handbook/kerneldebug-gdb.html http://www.freebsd.org/doc/en/books/developers-handbook/kerneldebug-post-mortem.html http://www.freebsd.org/doc/en/books/developers-handbook/kerneldebug-options.html As I understand it, the basic requirements are: 1) "makeoptions DEBUG=-g" in your kernel configuration file 2) /usr/obj properly populated with the built kernel + modules + etc. that you're running at the time of the crash. (/boot/kernel/* isn't enough to accomplish this) Easiest way to achieve the latter is to go through the 11-step procedure listed in /usr/src/Makefile, then afterwards, **do not** clear /usr/obj on your own (some admins have a tendency to do this -- it makes debugging a kernel panic a pain). To decrease confusion, you might nuke everything in /var/crash *except* the file called "minfree" -- keep that! You'll also (obviously) need the box in a stable state -- meaning use local Ethernet and not iwi(4) for the time being. Someone else will have to help with post-analysis of the dump; kernel debugging has never been my forte aside from the "backtrace" (stack trace) part. :-) Filing a PR about this problem would also be a great thing to do, as it's good to have an official bug report developers and users can refer to. If you file a PR, please provide the number here for reference. Good luck! -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 22:30:09 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id F3A6C10656BC for ; Wed, 2 Dec 2009 22:30:08 +0000 (UTC) (envelope-from bruce@cran.org.uk) Received: from muon.cran.org.uk (muon.cran.org.uk [66.246.138.153]) by mx1.freebsd.org (Postfix) with ESMTP id C8CE68FC13 for ; Wed, 2 Dec 2009 22:30:08 +0000 (UTC) Received: from unknown (87-194-158-129.bethere.co.uk [87.194.158.129]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by muon.cran.org.uk (Postfix) with ESMTPSA id 77F488192; Wed, 2 Dec 2009 22:30:07 +0000 (UTC) Date: Wed, 2 Dec 2009 22:29:11 +0000 From: Bruce Cran To: Jeremy Chadwick Message-ID: <20091202222911.00004c6e@unknown> In-Reply-To: <20091202221720.GA71012@icarus.home.lan> References: <200912021622.13264.peter@peterpieczora.com> <20091202164346.GA63853@icarus.home.lan> <200912022134.28639.peter@peterpieczora.com> <20091202221720.GA71012@icarus.home.lan> X-Mailer: Claws Mail 3.7.2cvs27 (GTK+ 2.16.0; i586-pc-mingw32msvc) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 22:30:09 -0000 On Wed, 2 Dec 2009 14:17:20 -0800 Jeremy Chadwick wrote: > You're welcome! (I often wonder if dumpdev should be set to "AUTO" by > default these days, but that discussion is for elsewhere and another > time...) See http://lists.freebsd.org/pipermail/svn-src-stable-8/2009-September/000224.html for a discussion of the pros and cons of having crash dumps enabled by default. -- Bruce Cran From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 23:14:43 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EFA41106566C; Wed, 2 Dec 2009 23:14:43 +0000 (UTC) (envelope-from jfvogel@gmail.com) Received: from mail-ew0-f226.google.com (mail-ew0-f226.google.com [209.85.219.226]) by mx1.freebsd.org (Postfix) with ESMTP id 4C1028FC08; Wed, 2 Dec 2009 23:14:43 +0000 (UTC) Received: by ewy26 with SMTP id 26so837426ewy.3 for ; Wed, 02 Dec 2009 15:14:42 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=YPG/tgmh1A14LoPX5bZYkHxTTfrJdR93ean70zIUBZ0=; b=e6PTBN3Nju7J/itmOWYMbf0lpnsr/QSgX1ZSbw+QGshVMSBIHm/YNs29Zch9hBLgW1 nGQzIpDhBnQ1E4QnZ0aYBJAIO/AQv4hzSumqnUgdrlBGu5EFUnil754ia35Zzm+aeRex 55mcI3pPE7Ls4/v1W0YAGZLkKNXcWEdLbeVrI= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=AF8fwVjcoUASfNOUTgVNqpTmsGcD2XqowtXkqIPB0P65vaDVwleYGFwwZOusaxSgbc k/3gwEREqryIJZ0RhSaR53gaMvi6Fm3TFU5bik9nIg4zaaCKD8yCJTcjoO4EbaVYD3Bv 6TfTpaq14YZDC0YTHMdJhfxpB+gfCnC0/IzA4= MIME-Version: 1.0 Received: by 10.216.88.138 with SMTP id a10mr239398wef.163.1259795682018; Wed, 02 Dec 2009 15:14:42 -0800 (PST) In-Reply-To: <2a41acea0912021249w1aed8e83kf89ceb1e6041edaf@mail.gmail.com> References: <20091130.170451.24460248.hrs@allbsd.org> <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> <20091201.102925.218343479.hrs@allbsd.org> <2a41acea0912021249w1aed8e83kf89ceb1e6041edaf@mail.gmail.com> Date: Wed, 2 Dec 2009 15:14:41 -0800 Message-ID: <2a41acea0912021514r2d44dd33n4c364518d7fe1703@mail.gmail.com> From: Jack Vogel To: Hiroki Sato Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: stable@freebsd.org Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 23:14:44 -0000 Update: the claim to be unable to install was hasty, I went in and looked into myself and was able to get an install. Here's what I've found so far: First, the 82547EI will fail due to Invalid Mac Address, so I guess you hacked around this problem yourself? I had someone here test all legacy adapters for this problem and I was told nothing else was exhibiting it besides the 82542, obviously this is false :) In any case I will be making an official patch to fix that problem soon. Second, once I had the device working I do indeed see substandard performance, I am continuing to debug, but wanted you to know that I have reproduced this. Jack On Wed, Dec 2, 2009 at 12:49 PM, Jack Vogel wrote: > We've run into a snag on this problem. The 82547 is a LOM only interface > and my validation engineer has only found two old systems that have it, > and neither of them will even install FreeBSD 8 they are so old :( > > I might suggest that you continue using the 7.2 driver with that hardware > if it was working. > > To me this is further data on the need to have a frozen legacy version of > em but the problem is which code to use and how to approach it. > > Can you give me more specifics on the box you have this installed on?? > > Regards, > > Jack > > > > On Mon, Nov 30, 2009 at 5:29 PM, Hiroki Sato wrote: > >> Jack Vogel wrote >> in <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com>: >> >> jf> I will look into this Hiroki, as time goes the older hardware does not >> jf> always >> jf> get test cycles like one might wish. >> >> Thanks! Please let me know if you need more information. >> >> -- Hiroki >> > > From owner-freebsd-stable@FreeBSD.ORG Wed Dec 2 23:52:22 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 75B37106568D for ; Wed, 2 Dec 2009 23:52:22 +0000 (UTC) (envelope-from prvs=15877c1eb4=killing@multiplay.co.uk) Received: from mail1.multiplay.co.uk (mail1.multiplay.co.uk [85.236.96.23]) by mx1.freebsd.org (Postfix) with ESMTP id 0CEDC8FC14 for ; Wed, 2 Dec 2009 23:52:21 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=multiplay.co.uk; s=Multiplay; t=1259797287; x=1260402087; q=dns/txt; h=Received: Message-ID:From:To:Subject:Date:MIME-Version:Content-Type: Content-Transfer-Encoding; bh=WzK/l7Pmerb5z+huvvmkxARS0+Q2imaakr vpw09JG50=; b=MycudVLoW5MHFj33tvb6CJBSwom7VRl+Tn6MF/k1Ye2wdqAv9a t8onl3DQ2nodYFsgG/18xF/kts1Xt4ENjd0kKuchTYRERfaHLeYhx8fOat1g/lMs IFQoDOfr5rWB4MEaNsaVHi3wbMx+iIiwN+U1vjR5/NXKa1lfgC8Dn8x9k= X-MDAV-Processed: mail1.multiplay.co.uk, Wed, 02 Dec 2009 23:41:27 +0000 Received: from r2d2 by mail1.multiplay.co.uk (MDaemon PRO v10.0.4) with ESMTP id md50008792265.msg for ; Wed, 02 Dec 2009 23:41:26 +0000 X-Spam-Processed: mail1.multiplay.co.uk, Wed, 02 Dec 2009 23:41:26 +0000 (not processed: message from trusted or authenticated source) X-Authenticated-Sender: Killing@multiplay.co.uk X-MDRemoteIP: 213.123.247.160 X-Return-Path: prvs=15877c1eb4=killing@multiplay.co.uk X-Envelope-From: killing@multiplay.co.uk X-MDaemon-Deliver-To: freebsd-stable@freebsd.org Message-ID: From: "Steven Hartland" To: Date: Wed, 2 Dec 2009 23:41:26 -0000 MIME-Version: 1.0 Content-Type: text/plain; format=flowed; charset="iso-8859-1"; reply-type=original Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2900.5843 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5579 Subject: FreeBSD 8 GPT install, how? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Dec 2009 23:52:22 -0000 Looking at the release notes it seems FreeBSD 8 now supports booting from a GPT formatted partition but going through the installer it seems, please correct me if I'm wrong, that its still no possible to actually install using a standard disk1 to a clean machine with a large disk? I've found a number things articles on how to achieve this on previous versions, but they are all quite complex and was hoping there was a nice easy way on 8.0 given the improvements listed in the release notes. Any pointers? Regards Steve ================================================ This e.mail is private and confidential between Multiplay (UK) Ltd. and the person or entity to whom it is addressed. In the event of misdirection, the recipient is prohibited from using, copying, printing or otherwise disseminating it or any information contained in it. In the event of misdirection, illegible or incomplete transmission please telephone +44 845 868 1337 or return the E.mail to postmaster@multiplay.co.uk. From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 00:02:32 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 40C5A1065672; Thu, 3 Dec 2009 00:02:32 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) by mx1.freebsd.org (Postfix) with ESMTP id F00258FC12; Thu, 3 Dec 2009 00:02:31 +0000 (UTC) Received: from localhost (localhost.codelab.cz [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id 6F83F19E019; Thu, 3 Dec 2009 01:02:30 +0100 (CET) Received: from [192.168.1.2] (r5bb235.net.upc.cz [86.49.61.235]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 3781C19E023; Thu, 3 Dec 2009 01:02:28 +0100 (CET) Message-ID: <4B170013.8010209@quip.cz> Date: Thu, 03 Dec 2009 01:02:27 +0100 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.1.4) Gecko/20091017 SeaMonkey/2.0 MIME-Version: 1.0 References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127161343.GG2103@home.opsec.eu> In-Reply-To: <20091127161343.GG2103@home.opsec.eu> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-current@freebsd.org, freebsd-stable Subject: Re: route(8) and show/sticky/... Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 00:02:32 -0000 Kurt Jaeger wrote: > Hi! > >> Just a quick note in case there are people here who aren't subscribed to >> the freebsd-announce@ mailing list. >> >> We have completed the 8.0-RELEASE cycle. Details about the release are >> available from the main web site, in particular the announcement itself >> is available here: >> >> http://www.freebsd.org/releases/8.0R/announce.html > > Thanks! > > One question: > > http://www.freebsd.org/releases/8.0R/relnotes-detailed.html > > says: > > ---------- > The route(8) utility now supports show, weights, and sticky commands. > For more details, see the route(8) manual page. > ---------- > > I do not have those things in my man page or route(8) command ? I have one more question about relnotes-detailed.html ----------- "Specific CPU binding by using cpuset(1) has been implemented. Note that the current implementation allows the superuser inside of the jail to change the CPU bindings specified." ----------- Is it true? I don't have 8.0-RELEASE installed, but I think it was fixed in 7-STABLE right after the 7.2-RELEASE PR kern/134050 was reported by me Miroslav Lachman From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 01:18:25 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 61C4D1065670 for ; Thu, 3 Dec 2009 01:18:25 +0000 (UTC) (envelope-from doconnor@gsoft.com.au) Received: from cain.gsoft.com.au (cain.gsoft.com.au [203.31.81.10]) by mx1.freebsd.org (Postfix) with ESMTP id D7D5D8FC12 for ; Thu, 3 Dec 2009 01:18:24 +0000 (UTC) Received: from inchoate.gsoft.com.au ([203.31.81.30]) (authenticated bits=0) by cain.gsoft.com.au (8.13.8/8.13.8) with ESMTP id nB31IKWF041788 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Thu, 3 Dec 2009 11:48:21 +1030 (CST) (envelope-from doconnor@gsoft.com.au) From: "Daniel O'Connor" To: freebsd-stable@freebsd.org Date: Thu, 3 Dec 2009 11:47:49 +1030 User-Agent: KMail/1.9.10 References: In-Reply-To: MIME-Version: 1.0 Content-Type: multipart/signed; boundary="nextPart5409195.1im0QjBo5H"; protocol="application/pgp-signature"; micalg=pgp-sha1 Content-Transfer-Encoding: 7bit Message-Id: <200912031148.09603.doconnor@gsoft.com.au> X-Spam-Score: -3.977 () ALL_TRUSTED,BAYES_00 X-Scanned-By: MIMEDefang 2.63 on 203.31.81.10 Cc: Steven Hartland Subject: Re: FreeBSD 8 GPT install, how? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 01:18:25 -0000 --nextPart5409195.1im0QjBo5H Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Content-Disposition: inline On Thu, 3 Dec 2009, Steven Hartland wrote: > Looking at the release notes it seems FreeBSD 8 now supports booting > from a GPT formatted partition but going through the installer it > seems, please correct me if I'm wrong, that its still no possible to > actually install using a standard disk1 to a clean machine with a > large disk? > > I've found a number things articles on how to achieve this on > previous versions, but they are all quite complex and was hoping > there was a nice easy way on 8.0 given the improvements listed in the > release notes. Unfortunately not, although work is in progress on teaching sysinstall=20 about gpart. =2D-=20 Daniel O'Connor software and network engineer for Genesis Software - http://www.gsoft.com.au "The nice thing about standards is that there are so many of them to choose from." -- Andrew Tanenbaum GPG Fingerprint - 5596 B766 97C0 0E94 4347 295E E593 DC20 7B3F CE8C --nextPart5409195.1im0QjBo5H Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.12 (FreeBSD) iD8DBQBLFxHR5ZPcIHs/zowRAgZbAJ99sjNuWNodLDVECVYb3n8ONfiYFgCfSyms khtO0XTHPJqI1Da7FNFdui8= =cg70 -----END PGP SIGNATURE----- --nextPart5409195.1im0QjBo5H-- From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 02:23:23 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2AA011065670; Thu, 3 Dec 2009 02:23:23 +0000 (UTC) (envelope-from lsantagostini@gmail.com) Received: from mail-iw0-f198.google.com (mail-iw0-f198.google.com [209.85.223.198]) by mx1.freebsd.org (Postfix) with ESMTP id DE29E8FC18; Thu, 3 Dec 2009 02:23:22 +0000 (UTC) Received: by iwn36 with SMTP id 36so573974iwn.3 for ; Wed, 02 Dec 2009 18:23:22 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:content-type; bh=OyflaQTvAUrp0R28M5MjWIeNzZhYqBaVHgCnqflKXNY=; b=fEyv2xqZSBpBb5tFKTZhulZ9LLMXNpWi3W5ZQz6/p2GsY3nU79W54spUHvvy+wkFg4 4af/PrZ3MB6hP1bd0ee3YhEn0jpn5EQeNW/fjNyn1foypzRP3hnRgHIxJNtyEvWaxi5t IEI02fCbwfpZjJAxDMoGRH5D1CXIrNX3KJ1gQ= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=rBLO+XmxsE6agln4XV0zzrDtnjDRM4FrJ19F6HkNK0ZoNKrREzbA+6GGnQRFYXfTpZ 1SYni2xab5vCUCwGjujER6HIqyCYJJUfrksHjMF0kjVysdOOkZOwLFivlmuP+miQHufY sMgVc7N7kQonL9jyZKwUdilX+ghnLkWAk4D4s= MIME-Version: 1.0 Received: by 10.231.48.210 with SMTP id s18mr223928ibf.3.1259805470489; Wed, 02 Dec 2009 17:57:50 -0800 (PST) Date: Thu, 3 Dec 2009 01:57:50 +0000 Message-ID: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> From: Leonardo Santagostini To: freebsd-stable@freebsd.org, freebsd-current@freebsd.org Content-Type: text/plain; charset=UTF-8 Cc: Subject: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 02:23:23 -0000 Hello everybody, I was facing one big problem, i have a notebook, which is an Acer Aspire 5920. If you like i can send to you my messages file. Which is: Intel(R) Core(TM)2 Duo CPU T5550 @ 1.83GHz (1833.48-MHz 686-class CPU) Intel(R) PRO/Wireless 3945ABG Broadcom NetLink Gigabit Ethernet Controller 2 Gigs RAM 160 Gigs SATA The point was: With ACPI disabled, i managed to boot but without WIFI; and with ACPI enabled, the boot process hanged up all times. I fixed this adding if (device_get_unit(dev)==2){ pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); pci_write_config(dev, PCIR_MEMBASE_1, 0xf020, 2); pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf020, 2); pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); } if (device_get_unit(dev)==3){ pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); pci_write_config(dev, PCIR_MEMBASE_1, 0xf030, 2); pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf030, 2); pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); } to /usr/src/sys/dev/acpica/acpi_pcib_pci.c running on a 8.0-RELEASE I was able to fix it by my way but many people cant do it, so, i would really appreciate if you can add this piece of code. Thanks, kind regards Leonardo From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 03:17:14 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 531A910656C2; Thu, 3 Dec 2009 03:17:14 +0000 (UTC) (envelope-from rwatson@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 28B7D8FC18; Thu, 3 Dec 2009 03:17:14 +0000 (UTC) Received: from [192.168.1.71] (c-67-186-133-78.hsd1.ma.comcast.net [67.186.133.78]) by cyrus.watson.org (Postfix) with ESMTPSA id 6C48946B23; Wed, 2 Dec 2009 22:17:13 -0500 (EST) Mime-Version: 1.0 (Apple Message framework v1077) From: "Robert N. M. Watson" In-Reply-To: <54e63c320912010905u51ccbc92o56ebb71af2630166@mail.gmail.com> Date: Wed, 2 Dec 2009 19:35:32 -0500 Message-Id: <50BAEB20-4C91-43D6-B266-1081C684D19E@freebsd.org> References: <20091130.170451.24460248.hrs@allbsd.org> <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com> <20091201.102925.218343479.hrs@allbsd.org> <54e63c320912010905u51ccbc92o56ebb71af2630166@mail.gmail.com> To: Elliot Finley , Lawrence Stewart X-Mailer: Apple Mail (2.1077) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: stable@freebsd.org, Jack Vogel Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 03:17:14 -0000 On 1 Dec 2009, at 12:05, Elliot Finley wrote: > On Mon, Nov 30, 2009 at 6:29 PM, Hiroki Sato wrote: > Jack Vogel wrote > in <2a41acea0911301119j1449be58y183f2fe1d1112a68@mail.gmail.com>: >=20 > jf> I will look into this Hiroki, as time goes the older hardware does = not > jf> always > jf> get test cycles like one might wish. >=20 >=20 > Here's some more info to throw into the mix. I have several new boxes = running 8-Stable (a few hours after release). >=20 > Leaving all sysctl at default, I get around 400mbps testing with = netperf or iperf. If I set the following on the box running 'netserver' = or 'iperf -s': >=20 > kern.ipc.maxsockbuf=3D16777216 > net.inet.tcp.recvspace=3D1048576 >=20 > then I can get around 926mbps. But then if I make those same changes = on the box running the client side of netperf or iperf the performance = drops back down to around 400mbps. >=20 > All boxes have the same hardware. they have two 4-port Intel NICS in = them. >=20 > em1@pci0:5:0:1: class=3D0x020000 card=3D0x10a48086 chip=3D0x10a48086 = rev=3D0x06 hdr=3D0x00 > vendor =3D 'Intel Corporation' > device =3D '82571EB Gigabit Ethernet Controller' > class =3D network > subclass =3D ethernet >=20 > any pointers on further network tuning to get bidirectional link = saturation would be much appreciated. These boxes are not in production = yet, so anyone that would like to have access to troubleshoot, just ask. I've CC'd Lawrence Stewart in on this thread, as he's been doing work on = the TCP stack lately and might have insight into what you might be = running into. Lawrence -- there's a bit of a back thread with = configuration and problem details in the stable@ archives. Robert= From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 04:50:32 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BFBDA106566B for ; Thu, 3 Dec 2009 04:50:32 +0000 (UTC) (envelope-from kasahara@nc.kyushu-u.ac.jp) Received: from elvenbow.cc.kyushu-u.ac.jp (unknown [IPv6:2001:200:905:1314::80]) by mx1.freebsd.org (Postfix) with ESMTP id A54038FC12 for ; Thu, 3 Dec 2009 04:50:31 +0000 (UTC) Received: from localhost (kasahara@localhost [IPv6:::1]) by elvenbow.cc.kyushu-u.ac.jp (8.14.3/8.14.3) with ESMTP id nB34oTUc008552 for ; Thu, 3 Dec 2009 13:50:30 +0900 (JST) (envelope-from kasahara@nc.kyushu-u.ac.jp) Date: Thu, 03 Dec 2009 13:50:29 +0900 (JST) Message-Id: <20091203.135029.693112347142133127.kasahara@nc.kyushu-u.ac.jp> To: freebsd-stable@freebsd.org From: Yoshiaki Kasahara X-Fingerprint: CDA2 B6B6 6796 0DD3 9D80 2602 E909 4623 A15E A074 X-URL: http://www.nc.kyushu-u.ac.jp/~kasahara/ X-Mailer: Mew version 6.2.50 on Emacs 23.1.50 / Mule 6.0 (HANACHIRUSATO) Mime-Version: 1.0 Content-Type: Multipart/Mixed; boundary="--Next_Part(Thu_Dec__3_13_50_29_2009_711)--" Content-Transfer-Encoding: 7bit Subject: 8.0R TCP connection stall with large Send-Q X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 04:50:32 -0000 ----Next_Part(Thu_Dec__3_13_50_29_2009_711)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Hello, Recently I updated my main PC from 7.2(7-STABLE around Oct 8th actually) to 8.0R (amd64). After that, I noticed that the Apache HTTP server (2.2.13) on the PC started to behave strangely. When I tried to see a page on the PC with a lot of thumbnails (more than 30 or 40 maybe), the page stopped loading and many thumbnail images were missing (not downloaded properly). It never happened until upgrade (of course I recompiled httpd and related libraries). After some investigation, I noticed that TCP connections stalled with large Send-Q. % netstat -n (just after a browser hit a page with many thumbnails) Active Internet connections Proto Recv-Q Send-Q Local Address Foreign Address (state) tcp6 0 14767 2001:200:905:131.80 2001:200:905:15f.1369 ESTABLISHED tcp6 0 13793 2001:200:905:131.80 2001:200:905:15f.1368 ESTABLISHED tcp6 0 13148 2001:200:905:131.80 2001:200:905:15f.1367 ESTABLISHED tcp6 0 16749 2001:200:905:131.80 2001:200:905:15f.1366 ESTABLISHED tcp6 0 15136 2001:200:905:131.80 2001:200:905:15f.1365 ESTABLISHED tcp6 0 17390 2001:200:905:131.80 2001:200:905:15f.1364 ESTABLISHED (omit other lines) Soon the state changed to FIN_WAIT_1, and never gone until I close the web browser. The example is IPv6, but it also happened with IPv4. It seems that the size of queues are almost the same as the size of thumbnail files. Also I cannot csup the source tree on this PC now, because the connection stall in the same way. Qpopper stalls when my mailbox contains some emails (I'm not sure about the exact threshold). Proto Recv-Q Send-Q Local Address Foreign Address (state) tcp4 0 897 133.5.7.92.110 202.228.xxx.xxx.38167 ESTABLISHED tcp4 0 18053 133.5.6.4.54003 59.106.xxx.xxx.5999 ESTABLISHED On the other hand, I can SCP dozens of photos to the PC without problems, and downloading a single large file from the PC via HTTP is also fine. I copied some HTML pages with many thumbnails to other PC running 8.0-RC2 (i386), but I couldn't reproduce the problem. The former PC uses vge and latter uses rl, so it might be a NIC driver issue?? I'll try to replace NIC cards when I have time.... vge0: flags=8843 metric 0 mtu 1500 options=1b ether 00:02:2a:dd:05:41 inet 133.5.6.4 netmask 0xffffff00 broadcast 133.5.6.255 inet6 fe80::202:2aff:fedd:541%vge0 prefixlen 64 scopeid 0x1 media: Ethernet autoselect (100baseTX ) status: active vge1: flags=8843 metric 0 mtu 1500 options=1b ether 00:02:2a:dd:0c:31 inet 133.5.7.92 netmask 0xffffff00 broadcast 133.5.7.255 inet6 fe80::202:2aff:fedd:c31%vge1 prefixlen 64 scopeid 0x2 inet6 2001:200:905:1407:202:2aff:fedd:c31 prefixlen 64 autoconf media: Ethernet autoselect (100baseTX ) status: active vge2: flags=8843 metric 0 mtu 1500 options=1b ether 00:02:2a:dd:00:7d inet 133.69.133.98 netmask 0xfffffff0 broadcast 133.69.133.111 inet6 fe80::202:2aff:fedd:7d%vge2 prefixlen 64 scopeid 0x3 inet6 2001:200:905:1314::80 prefixlen 64 inet6 2001:200:905:1314:202:2aff:fedd:7d prefixlen 64 autoconf media: Ethernet autoselect (100baseTX ) status: active vge0@pci0:6:1:0: class=0x020000 card=0x01101106 chip=0x31191106 rev=0x11 hdr=0x00 vendor = 'VIA Technologies Inc' device = ''Velocity' Gigabit Ethernet Controllers (VT6120/VT6121/VT6122)' class = network subclass = ethernet vge1@pci0:6:2:0: class=0x020000 card=0x01101106 chip=0x31191106 rev=0x11 hdr=0x00 vendor = 'VIA Technologies Inc' device = ''Velocity' Gigabit Ethernet Controllers (VT6120/VT6121/VT6122)' class = network subclass = ethernet vge2@pci0:6:3:0: class=0x020000 card=0x01101106 chip=0x31191106 rev=0x11 hdr=0x00 vendor = 'VIA Technologies Inc' device = ''Velocity' Gigabit Ethernet Controllers (VT6120/VT6121/VT6122)' class = network subclass = ethernet % netstat -ni Name Mtu Network Address Ipkts Ierrs Opkts Oerrs Coll vge0 1500 00:02:2a:dd:05:41 2124119 0 2158388 3 0 vge0 1500 133.5.6.0/24 133.5.6.4 1958844 - 2157884 - - vge0 1500 fe80:1::202:2 fe80:1::202:2aff: 0 - 1 - - vge1 1500 00:02:2a:dd:0c:31 1005409 0 32166 0 0 vge1 1500 133.5.7.0/24 133.5.7.92 431605 - 11761 - - vge1 1500 fe80:2::202:2 fe80:2::202:2aff: 0 - 1452 - - vge1 1500 2001:200:905: 2001:200:905:1407 0 - 16518 - - vge2 1500 00:02:2a:dd:00:7d 563715 0 855146 2 0 vge2 1500 133.69.133.96 133.69.133.98 445915 - 3658 - - vge2 1500 fe80:3::202:2 fe80:3::202:2aff: 0 - 1875 - - vge2 1500 2001:200:905: 2001:200:905:1314 0 - 65850 - - vge2 1500 2001:200:905: 2001:200:905:1314 0 - 0 - - I believe these Oerrs were due to watchdog timeout like this: Dec 2 13:12:04 elvenbow kernel: vge2: watchdog timeout Dec 2 13:12:04 elvenbow kernel: vge2: link state changed to DOWN Dec 2 13:12:06 elvenbow kernel: vge2: link state changed to UP Dec 3 02:50:27 elvenbow kernel: vge0: watchdog timeout Dec 3 02:50:27 elvenbow kernel: vge0: link state changed to DOWN Dec 3 02:50:30 elvenbow kernel: vge0: link state changed to UP Such timeouts were observed before upgrade, and no noticable effect to the network connection so far. I tried ifconfig vge2 -rxcsum -txcsum but had no effect. I'm using pf, but disabling pf also had no effect. Any ideas to narrow down the cause? Please let me know if you need additional information. I attached dmesg.boot. I'm sorry it is not a verbose output because still I'm compiling all the installed ports.... Regards, -- Yoshiaki Kasahara Research Institute for Information Technology, Kyushu University kasahara@nc.kyushu-u.ac.jp ----Next_Part(Thu_Dec__3_13_50_29_2009_711)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Content-Disposition: inline; filename="dmesg.boot" Copyright (c) 1992-2009 The FreeBSD Project. Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 The Regents of the University of California. All rights reserved. FreeBSD is a registered trademark of The FreeBSD Foundation. FreeBSD 8.0-RELEASE #0: Thu Nov 26 14:33:01 JST 2009 root@elvenbow.cc.kyushu-u.ac.jp:/usr/obj/usr/src/sys/GENERIC Timecounter "i8254" frequency 1193182 Hz quality 0 CPU: Intel(R) Pentium(R) 4 CPU 3.00GHz (3000.10-MHz K8-class CPU) Origin = "GenuineIntel" Id = 0xf43 Stepping = 3 Features=0xbfebfbff Features2=0x649d AMD Features=0x20100800 TSC: P-state invariant real memory = 2147483648 (2048 MB) avail memory = 2053185536 (1958 MB) ACPI APIC Table: WARNING: Non-uniform processors. WARNING: Using suboptimal topology. ioapic0 irqs 0-23 on motherboard kbd1 at kbdmux0 acpi0: on motherboard acpi0: [ITHREAD] acpi0: Power Button (fixed) acpi0: reservation of 0, a0000 (3) failed acpi0: reservation of 100000, 7ff00000 (3) failed Timecounter "ACPI-fast" frequency 3579545 Hz quality 1000 acpi_timer0: <24-bit timer at 3.579545MHz> port 0x408-0x40b on acpi0 pcib0: port 0xcf8-0xcff on acpi0 pci0: on pcib0 pcib1: at device 1.0 on pci0 pci1: on pcib1 vgapci0: mem 0xf4000000-0xf7ffffff,0xd0000000-0xd7ffffff,0xf8000000-0xf8ffffff irq 16 at device 0.0 on pci1 hdac0: mem 0xf3afc000-0xf3afffff irq 16 at device 27.0 on pci0 hdac0: HDA Driver Revision: 20090624_0136 hdac0: [ITHREAD] pcib2: at device 28.0 on pci0 pci5: on pcib2 pcib3: at device 28.1 on pci0 pci4: on pcib3 pcib4: at device 28.2 on pci0 pci3: on pcib4 pcib5: at device 28.3 on pci0 pci2: on pcib5 uhci0: port 0xcc00-0xcc1f irq 23 at device 29.0 on pci0 uhci0: [ITHREAD] uhci0: LegSup = 0x0f30 usbus0: on uhci0 uhci1: port 0xd000-0xd01f irq 19 at device 29.1 on pci0 uhci1: [ITHREAD] uhci1: LegSup = 0x0f30 usbus1: on uhci1 uhci2: port 0xd400-0xd41f irq 18 at device 29.2 on pci0 uhci2: [ITHREAD] uhci2: LegSup = 0x0f30 usbus2: on uhci2 uhci3: port 0xd800-0xd81f irq 16 at device 29.3 on pci0 uhci3: [ITHREAD] uhci3: LegSup = 0x0f30 usbus3: on uhci3 ehci0: mem 0xf3afb800-0xf3afbbff irq 23 at device 29.7 on pci0 ehci0: [ITHREAD] usbus4: EHCI version 1.0 usbus4: on ehci0 pcib6: at device 30.0 on pci0 pci6: on pcib6 vge0: port 0xb800-0xb8ff mem 0xf3b00000-0xf3b000ff irq 22 at device 1.0 on pci6 miibus0: on vge0 ciphy0: PHY 1 on miibus0 ciphy0: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, 1000baseT, 1000baseT-FDX, auto vge0: WARNING: using obsoleted if_watchdog interface vge0: Ethernet address: 00:02:2a:dd:05:41 vge0: [ITHREAD] vge1: port 0xb400-0xb4ff mem 0xf3b00400-0xf3b004ff irq 18 at device 2.0 on pci6 miibus1: on vge1 ciphy1: PHY 1 on miibus1 ciphy1: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, 1000baseT, 1000baseT-FDX, auto vge1: WARNING: using obsoleted if_watchdog interface vge1: Ethernet address: 00:02:2a:dd:0c:31 vge1: [ITHREAD] vge2: port 0xb000-0xb0ff mem 0xf3b00800-0xf3b008ff irq 19 at device 3.0 on pci6 miibus2: on vge2 ciphy2: PHY 1 on miibus2 ciphy2: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, 1000baseT, 1000baseT-FDX, auto vge2: WARNING: using obsoleted if_watchdog interface vge2: Ethernet address: 00:02:2a:dd:00:7d vge2: [ITHREAD] isab0: at device 31.0 on pci0 isa0: on isab0 atapci0: port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xffa0-0xffaf at device 31.1 on pci0 ata0: on atapci0 ata0: [ITHREAD] ata1: on atapci0 ata1: [ITHREAD] atapci1: port 0xec00-0xec07,0xe800-0xe803,0xe400-0xe407,0xe000-0xe003,0xdc00-0xdc0f mem 0xf3afbc00-0xf3afbfff irq 19 at device 31.2 on pci0 atapci1: [ITHREAD] atapci1: AHCI called from vendor specific driver atapci1: AHCI v1.00 controller with 4 1.5Gbps ports, PM not supported ata2: on atapci1 ata2: [ITHREAD] ata3: on atapci1 ata3: [ITHREAD] ata4: on atapci1 ata4: [ITHREAD] ata5: on atapci1 ata5: [ITHREAD] pci0: at device 31.3 (no driver attached) acpi_button0: on acpi0 atrtc0: port 0x70-0x71 irq 8 on acpi0 atkbdc0: port 0x60,0x64 irq 1 on acpi0 atkbd0: irq 1 on atkbdc0 kbd0 at atkbd0 atkbd0: [GIANT-LOCKED] atkbd0: [ITHREAD] fdc0: port 0x3f0-0x3f1,0x3f2-0x3f3,0x3f4-0x3f5,0x3f7 irq 6 drq 2 on acpi0 fdc0: [FILTER] fd0: <1440-KB 3.5" drive> on fdc0 drive 0 uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0 uart0: [FILTER] ppc0: port 0x378-0x37f irq 7 on acpi0 ppc0: Generic chipset (EPP/NIBBLE) in COMPATIBLE mode ppc0: [ITHREAD] ppbus0: on ppc0 plip0: on ppbus0 plip0: [ITHREAD] lpt0: on ppbus0 lpt0: [ITHREAD] lpt0: Interrupt-driven port ppi0: on ppbus0 cpu0: on acpi0 est0: on cpu0 est: CPU supports Enhanced Speedstep, but is not recognized. est: cpu_vendor GenuineIntel, msr f2d00000f2d device_attach: est0 attach returned 6 p4tcc0: on cpu0 orm0: at iomem 0xc0000-0xcefff on isa0 sc0: at flags 0x100 on isa0 sc0: VGA <16 virtual consoles, flags=0x300> vga0: at port 0x3c0-0x3df iomem 0xa0000-0xbffff on isa0 Timecounter "TSC" frequency 3000099607 Hz quality 800 Timecounters tick every 1.000 msec usbus0: 12Mbps Full Speed USB v1.0 usbus1: 12Mbps Full Speed USB v1.0 usbus2: 12Mbps Full Speed USB v1.0 usbus3: 12Mbps Full Speed USB v1.0 usbus4: 480Mbps High Speed USB v2.0 ugen0.1: at usbus0 uhub0: on usbus0 ugen1.1: at usbus1 uhub1: on usbus1 ugen2.1: at usbus2 uhub2: on usbus2 ugen3.1: at usbus3 uhub3: on usbus3 ugen4.1: at usbus4 uhub4: on usbus4 acd0: DVDR at ata0-master UDMA33 ad4: 239372MB at ata2-master SATA150 ad6: 305245MB at ata3-master SATA150 hdac0: HDA Codec #2: Realtek ALC880 pcm0: at cad 2 nid 1 on hdac0 pcm1: at cad 2 nid 1 on hdac0 pcm2: at cad 2 nid 1 on hdac0 uhub0: 2 ports with 2 removable, self powered uhub1: 2 ports with 2 removable, self powered uhub2: 2 ports with 2 removable, self powered uhub3: 2 ports with 2 removable, self powered GEOM: ad4s1: geometry does not match label (255h,63s != 16h,63s). GEOM: ad4s1: media size does not match label. GEOM: ad6s1: geometry does not match label (255h,63s != 16h,63s). GEOM: ad6s1: media size does not match label. GEOM_MIRROR: Device mirror/gm0s1 launched (2/2). GEOM: ad6s2: geometry does not match label (255h,63s != 16h,63s). Root mount waiting for: usbus4 Root mount waiting for: usbus4 Root mount waiting for: usbus4 uhub4: 8 ports with 8 removable, self powered Trying to mount root from ufs:/dev/mirror/gm0s1a acd0: FAILURE - INQUIRY ILLEGAL REQUEST asc=0x24 ascq=0x00 sks=0x40 0x00 0x01 (probe0:ata0:0:0:0): TEST UNIT READY. CDB: 0 0 0 0 0 0 (probe0:ata0:0:0:0): CAM Status: SCSI Status Error (probe0:ata0:0:0:0): SCSI Status: Check Condition (probe0:ata0:0:0:0): NOT READY csi:0,0,bb,0 asc:3a,0 (probe0:ata0:0:0:0): Medium not present (probe0:ata0:0:0:0): Unretryable error cd0 at ata0 bus 0 target 0 lun 0 cd0: Removable CD-ROM SCSI-0 device cd0: 33.000MB/s transfers cd0: Attempt to query device size failed: NOT READY, Medium not present ugen0.2: at usbus0 ums0: on usbus0 ums0: 5 buttons and [XYZ] coordinates ID=0 ----Next_Part(Thu_Dec__3_13_50_29_2009_711)---- From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 05:35:07 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5A4D7106566B; Thu, 3 Dec 2009 05:35:07 +0000 (UTC) (envelope-from dnaeon@gmail.com) Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by mx1.freebsd.org (Postfix) with ESMTP id 89A3D8FC1B; Thu, 3 Dec 2009 05:35:06 +0000 (UTC) Received: by fxm10 with SMTP id 10so1021035fxm.34 for ; Wed, 02 Dec 2009 21:35:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=8ha+N4msp+fur4pSoILtUS2oxgkJJYQRX92CmtchR7w=; b=Th9n6poCZ2BUvGN4O+OIygoyru+E/SqHdls4uosa41jv7OAFHrM2YNvoAw7I+6zRa5 wnCS49p1WHAJbw5Q7AExAGEgi3w0w8hje3YCClzSBc969Cy0/rP6I8iW9mQLKefL2uty olBBpTaN5q8YQfYq2P/I3HA+eFrnfys8ji4aY= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=WdX3poSkmobnNi7OhhieDOyTDhAUcBTrsee6xgqjXDppS2lnNak/TRPg05EIfSuWUs iU3foGmKV+lTFMBIeQTSn0dle8InhLPgN1TrgvFWvO2OaPpkJB8wvfkBMgseOTb9nWRu yrDu0x6rqcz8TbzwExiBPh8at1BR5t8JlR8+Q= MIME-Version: 1.0 Received: by 10.223.5.25 with SMTP id 25mr177169fat.38.1259818505107; Wed, 02 Dec 2009 21:35:05 -0800 (PST) In-Reply-To: <20091202171617.GT60409@cesium.hyperfine.info> References: <717f7a3e0912020235g7d8f4a1ey65831a2bba6c637a@mail.gmail.com> <20091202171617.GT60409@cesium.hyperfine.info> Date: Thu, 3 Dec 2009 07:35:05 +0200 Message-ID: <717f7a3e0912022135o37bab7d5qd58efb8c335a426@mail.gmail.com> From: Marin Atanasov To: "Peter C. Lai" Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-stable@freebsd.org, freebsd-geom@freebsd.org Subject: Re: FreeBSD 8.0: RAID-1 using gpart, gvinum and gmirror X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 05:35:07 -0000 Hi, Well, as I said before I'm using gmirror for the root partition - that's the easiest part, but... The reason that I don't want to use gmirror for the other partitions is that I'm using two not identical disks, so I want to mirror them using gvinum instead, which will give me also possibility to extend the volumes if I need so - adding/removing plexes from it, etc, which I think is more flexible than just using gmirror. I've done this setup on 8.0-RC1, and I must say it works very well - root is mirrored via gmirror and /usr, /var, /tmp, swap are mirrored via gvinum. When I need more space I just extend the volumes. But as I pointed the way gpart is working I'm not able to create a partition that overlaps the other partitions. Do you know how this can be done? Thanks and regards, Marin On Wed, Dec 2, 2009 at 7:16 PM, Peter C. Lai wrote: > Why are you using gvinum for RAID 1 instead of gmirror? The gmirror method > for mirroring the boot partition is already well documented... > > On 2009-12-02 12:35:17PM +0200, Marin Atanasov wrote: > > Hello, > > > > I'm going to make my partition mirrored using the geom utilities, but > > however I've noticed that I cannot use the same way I used to do it under > > 7.2 and 8.0-RC1. > > > > Here's the situation - I tried a lot of times to make my root partition > > mirrored using gvinum, but each time when I boot in the new partition I'm > > unable to boot from it.. So instead of using gvinum for the root > partition > > I've decided to use gmirror - and it works! > > > > I did it the following way - two NOT identical disks are added to the > > system. > > > > - 1 slices on the first disk > > - 2 slices on the second one (the 1st slice is the size of the root > > partition which is on the 1st slice on the 1st disk) > > > > Right after a fresh minimal install, I go to single-user mode and create > the > > mirror: > > > > # gmirror label -vb round-robin gm0 /dev/ad0s1a > > > > Installing bootstap code on the second disk (in case I need to boot later > > from it): > > # fdisk -BI /dev/ad4s1 > > # bsdlabel -wB /dev/ad4s1 > > # newfs -O2 /dev/ad4s1 > > # newfs -O2 -U /dev/ad4s2 > > > > And then inserting the second component of the mirror: > > # gmirror insert gm0 /dev/ad4s1 > > > > And this is how I was doing a mirror for the root partition. For the > other > > partitions - /usr, /var, /tmp, swap I used gvinum following a different > > articles, howtos and eventually it worked. The complete scenario of how I > > did the mirror for the other partitions is here (sorry, it's too long to > > just copy/paste it in the lists): > > http://www.daemonforums.org/showpost.php?p=27010&postcount=3 > > > > If I can say it with little words - the way mirroring works for the other > > partitions was to overlap all the other partitions with one big vinum > > partition. > > > > My problem now is that I cannot do this anymore, because I need to use > gpart > > instead for creating the partitions, and using gpart I cannot create a > vinum > > partition that will overlap the other partitions, so I cannot make any > > mirror for the other partitions. > > > > Is there any other way of doing this? > > > > I'm out of ideas now, perhaps you could help me out with this :) > > > > Thanks and regards, > > Marin > > > > -- > > Marin Atanasov Nikolov > > dnaeon AT gmail DOT com > > daemon AT unix-heaven DOT org > > _______________________________________________ > > freebsd-stable@freebsd.org mailing list > > http://lists.freebsd.org/mailman/listinfo/freebsd-stable > > To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org > " > > -- > =========================================================== > Peter C. Lai | Bard College at Simon's Rock > Systems Administrator | 84 Alford Rd. > Information Technology Svcs. | Gt. Barrington, MA 01230 USA > peter AT simons-rock.edu | (413) 528-7428 > =========================================================== > > -- Marin Atanasov Nikolov dnaeon AT gmail DOT com daemon AT unix-heaven DOT org From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 08:13:03 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A43CD106566C; Thu, 3 Dec 2009 08:13:03 +0000 (UTC) (envelope-from keramida@freebsd.org) Received: from poseidon.ceid.upatras.gr (poseidon.ceid.upatras.gr [150.140.141.169]) by mx1.freebsd.org (Postfix) with ESMTP id 1BE6F8FC12; Thu, 3 Dec 2009 08:13:02 +0000 (UTC) Received: from mail.ceid.upatras.gr (unknown [10.1.0.143]) by poseidon.ceid.upatras.gr (Postfix) with ESMTP id 4FEE7EB4803; Thu, 3 Dec 2009 09:47:06 +0200 (EET) Received: from localhost (europa.ceid.upatras.gr [127.0.0.1]) by mail.ceid.upatras.gr (Postfix) with ESMTP id 3D49C452B6; Thu, 3 Dec 2009 09:47:06 +0200 (EET) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at ceid.upatras.gr X-Amavis-Alert: BAD HEADER, Duplicate header field: "Cc" Received: from mail.ceid.upatras.gr ([127.0.0.1]) by localhost (europa.ceid.upatras.gr [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VvejPo2bLSpD; Thu, 3 Dec 2009 09:47:06 +0200 (EET) Received: from kobe.laptop (ppp-94-64-236-187.home.otenet.gr [94.64.236.187]) by mail.ceid.upatras.gr (Postfix) with ESMTP id E2955451B2; Thu, 3 Dec 2009 09:47:05 +0200 (EET) Received: from kobe.laptop (kobe.laptop [127.0.0.1]) by kobe.laptop (8.14.3/8.14.3) with ESMTP id nB37l4op082943 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 3 Dec 2009 09:47:04 +0200 (EET) (envelope-from keramida@freebsd.org) Received: (from keramida@localhost) by kobe.laptop (8.14.3/8.14.3/Submit) id nB37l4H8082929; Thu, 3 Dec 2009 09:47:04 +0200 (EET) (envelope-from keramida@freebsd.org) From: Giorgos Keramidas To: Leonardo Santagostini References: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> Date: Thu, 03 Dec 2009 09:47:03 +0200 In-Reply-To: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> (Leonardo Santagostini's message of "Thu, 3 Dec 2009 01:57:50 +0000") Message-ID: <87tyw8o5xk.fsf@kobe.laptop> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.1.50 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: freebsd-current@freebsd.org, freebsd-stable@freebsd.org, Jung-uk Kim Subject: Re: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 08:13:03 -0000 On Thu, 3 Dec 2009 01:57:50 +0000, Leonardo Santagostini wrote: > Hello everybody, > > I was facing one big problem, i have a notebook, which is an Acer > Aspire 5920. If you like i can send to you my messages file. > > Which is: > > Intel(R) Core(TM)2 Duo CPU T5550 @ 1.83GHz (1833.48-MHz 686-class CPU) > Intel(R) PRO/Wireless 3945ABG > Broadcom NetLink Gigabit Ethernet Controller > 2 Gigs RAM > 160 Gigs SATA > > The point was: > With ACPI disabled, i managed to boot but without WIFI; and with ACPI > enabled, the boot process hanged up all times. > > I fixed this adding > > if (device_get_unit(dev)==2){ > pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | PCIM_CMD_PORTEN, 1); > pci_enable_busmaster(dev); > pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); > pci_write_config(dev, PCIR_MEMBASE_1, 0xf020, 2); > pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf020, 2); > pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); > } > if (device_get_unit(dev)==3){ > pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | PCIM_CMD_PORTEN, 1); > pci_enable_busmaster(dev); > pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); > pci_write_config(dev, PCIR_MEMBASE_1, 0xf030, 2); > pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf030, 2); > pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); > } > > to /usr/src/sys/dev/acpica/acpi_pcib_pci.c running on a 8.0-RELEASE > > I was able to fix it by my way but many people cant do it, so, i would > really appreciate if you can add this piece of code. Hi Leonardo. Jung-uk Kim has done a lot of ACPI-related work, so he will probably know if the change is ok to commit to stable/8. I've added him to the thread, so he can let us know what he thinks of the change. Can you please post a diff that also shows _where_ the changes have to be installed in our current version of src/sys/dev/acpica/acpi_pcib_pci.c for 8.0-RELEASE? From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 09:03:31 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 02A011065670 for ; Thu, 3 Dec 2009 09:03:31 +0000 (UTC) (envelope-from swhetzel@gmail.com) Received: from mail-iw0-f198.google.com (mail-iw0-f198.google.com [209.85.223.198]) by mx1.freebsd.org (Postfix) with ESMTP id 97B4A8FC15 for ; Thu, 3 Dec 2009 09:03:30 +0000 (UTC) Received: by iwn36 with SMTP id 36so732205iwn.3 for ; Thu, 03 Dec 2009 01:03:30 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=l5hvsrQZZzTRWX0J8O88bm524wQx9WuqMn7/+UrFIII=; b=u64JfcWFBoA5cOEhM3yME+hje+wPEFh3cNhZxD38I2AqTQ5bW8ZuWPhmAfi9RSMOX6 uVgTGAXaUwBENushrrPJ2Hku6yhpDuGIGvEV5ww/G0KwFZUE43EXomy0ApjVKBZuoxl2 7IJ1EvoBoqtfxhoMGB1692UtXDlmKwNiqOdks= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=hRqGmJlIFRjCLHCRJEHp2ER1ZHkTASzwqG/EYRre1PsxEpqrlt+Ilpr0JYmsHSkVyL 071metSqf/lTR5jTUMwIqzs6ZWNixx6OFl7K+jBrojaqWfRqsOctzVKwzHwiH51f/IwV DN/F8+ZbT+qT+ffXInELjp5Wk5XVMTnNr4AkY= MIME-Version: 1.0 Received: by 10.231.182.130 with SMTP id a44mr2121116iba.18.1259831009882; Thu, 03 Dec 2009 01:03:29 -0800 (PST) In-Reply-To: References: Date: Thu, 3 Dec 2009 03:03:29 -0600 Message-ID: <790a9fff0912030103o77614655i3762a67cf3967906@mail.gmail.com> From: Scot Hetzel To: Steven Hartland Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-stable@freebsd.org Subject: Re: FreeBSD 8 GPT install, how? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 09:03:31 -0000 On 12/2/09, Steven Hartland wrote: > Looking at the release notes it seems FreeBSD 8 now supports booting from > a GPT formatted partition but going through the installer it seems, please > correct me if I'm wrong, that its still no possible to actually install > using a standard disk1 to a clean machine with a large disk? > > I've found a number things articles on how to achieve this on previous > versions, but they are all quite complex and was hoping there was a nice > easy way on 8.0 given the improvements listed in the release notes. > > Any pointers? > If you have a look at the Root On ZFS tutorial, it shows how to create a GPT formated system from the Fixit environment: http://wiki.freebsd.org/RootOnZFS Note: In step 4 it is using the size in sectors, but you can also use 4G instead of 8388608. Scot From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 09:30:34 2009 Return-Path: Delivered-To: stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A17941065695 for ; Thu, 3 Dec 2009 09:30:34 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id AC47C8FC15 for ; Thu, 3 Dec 2009 09:30:33 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB39U8xP063912; Thu, 3 Dec 2009 18:30:19 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB39U2eD055861; Thu, 3 Dec 2009 18:30:07 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Thu, 03 Dec 2009 18:29:31 +0900 (JST) Message-Id: <20091203.182931.129751456.hrs@allbsd.org> To: jfvogel@gmail.com From: Hiroki Sato In-Reply-To: <2a41acea0912021514r2d44dd33n4c364518d7fe1703@mail.gmail.com> References: <20091201.102925.218343479.hrs@allbsd.org> <2a41acea0912021249w1aed8e83kf89ceb1e6041edaf@mail.gmail.com> <2a41acea0912021514r2d44dd33n4c364518d7fe1703@mail.gmail.com> X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Thu_Dec__3_18_29_31_2009_240)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Thu, 03 Dec 2009 18:30:26 +0900 (JST) X-Spam-Status: No, score=-5.4 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: stable@FreeBSD.org Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 09:30:34 -0000 ----Security_Multipart(Thu_Dec__3_18_29_31_2009_240)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Hi Jack, Jack Vogel wrote in <2a41acea0912021514r2d44dd33n4c364518d7fe1703@mail.gmail.com>: jf> Update: the claim to be unable to install was hasty, I went in and looked jf> into myself and was able to get an install. Here's what I've found so far: jf> jf> First, the 82547EI will fail due to Invalid Mac Address, so I guess you jf> hacked around this problem yourself? I had someone here test all jf> legacy adapters for this problem and I was told nothing else was exhibiting jf> it besides the 82542, obviously this is false :) In any case I will be jf> making jf> an official patch to fix that problem soon. jf> jf> Second, once I had the device working I do indeed see substandard jf> performance, I am continuing to debug, but wanted you to know that I jf> have reproduced this. Thank you! I have investigated some more details. First, I got something wrong with the affected FreeBSD versions; one I tried was 8.0-STABLE, not 8.0-RELEASE. So I started to try 8.0R. A summary of chips and releases I tried so far is now the following: 7.2R 8.0R 8.0-STABLE 82540EM (chip=0x100e8086, rev=0x02) OK OK too slow[1] 82541PI (chip=0x107c8086, rev=0x05) OK ? OK 82545ep (chip=0x10268086, rev=0x04) OK ? OK 82547EI (chip=0x10198086, rev=0x00) OK OK too slow[1] 82562V-2(chip=0x10c08086, rev=0x02) OK ? OK 82573E (chip=0x108c8086, rev=0x03) OK ? work but sometimes freeze[2] 82573L (chip=0x109a8086, rev=0x00) OK ? work but sometimes freeze[2] 8.0-STABLE is as of Dec 1. The [1] means the odd RTT I described in the previous email. The [2] means it worked fine but sometimes it stopped working, as described later. The long RTT symptom is reproducible on Intel D865BGP motherboard. When I inserted another PCI card with an 82545ep onto it, it worked fine as em1. The em0 still had the problem after adding the em1 card. I did not manually set MAC address on it, and there was no error related to it. The above box is used for some network services, so I prepared another box based on D865BGP motherboard. This box has two NICs, 82547EI and 82540EM. The former is on-board and the latter is a PCI card. The 8.0R worked fine with the two. On the 8.0-STABLE both NICs have the RTT problem. The following difference was found by comparing the outputs dev.em.[01].debug with each other: -em0: Adapter hardware address = 0xc42e1424 +em0: Adapter hardware address = 0xc42e0424 -em1: Adapter hardware address = 0xc4364424 +em1: Adapter hardware address = 0xc435e424 The "-" lines are on 8.0-STABLE, and the "+" ones are on 8.0-RELEASE. Although I did not yet tried 8.0R on the other boxes which work fine on 8.0-STABLE, it is certain that the RTT problem did not occur on that box + 8.0R, at least. Difference of em(4) between 8.0-RELEASE and 8.0-STABLE is quite small, so perhaps it is due to some other changes... If there is something else I should try, please let me know. And another thing, I noticed a box with 82573E and 82573L sometimes got stuck after upgrading to 8.0-STABLE. It has moderate network load (average 5-10Mbps) on both NICs. It worked for a day or two and then got stuck suddenly. Rebooting the box solved the situation, but it got stuck again after a day or so. After it happens, the interface does not respond. The other functionalities of FreeBSD seemed working. Doing an up/down cycle for the NICs seemed to send some packets, but it did not recover completely; rebooting was needed for recovery. This box does not have the RTT problem. I am still not sure what is the trigger, there seems something wrong. -- Hiroki ----Security_Multipart(Thu_Dec__3_18_29_31_2009_240)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksXhPsACgkQTyzT2CeTzy0E+ACgh4PjBtE+RyzvIfZGzu6UVWAh q0oAnjD0BNWRG4XF6ejNeeAYIl6l34wd =qnsA -----END PGP SIGNATURE----- ----Security_Multipart(Thu_Dec__3_18_29_31_2009_240)---- From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 09:40:24 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B605610656BC for ; Thu, 3 Dec 2009 09:40:24 +0000 (UTC) (envelope-from peter@peterpieczora.com) Received: from mo-p00-ob.rzone.de (mo-p00-ob.rzone.de [81.169.146.161]) by mx1.freebsd.org (Postfix) with ESMTP id 24FDB8FC0A for ; Thu, 3 Dec 2009 09:40:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; t=1259833222; l=3356; s=domk; d=peterpieczora.com; h=Content-Transfer-Encoding:Content-Type:MIME-Version:In-Reply-To: References:Date:Subject:To:Reply-To:From:X-RZG-CLASS-ID:X-RZG-AUTH; bh=ZV8s8Z6Li+8wdGWzaM9n2+eAwN4=; b=Afu0mHc5kO0uEqGhhHuGoMrCi2UwzJ/fTr4dgRGaKYYKN9HYmtZOpNKQYMzZTn6uAWr 73O8IogT1pF3aMVRhSUfdhPp6Q1+GYuIOl9luaznx+9bwKfOLFwWk5EB+1ab7aDotVT1n nvFNLqtrlZDQ+U3fFRw4oeCulzpX3bfiYsg= X-RZG-AUTH: :PGkQcFKIa/oQMiGocPhQplBSLuehY0IioCWRhGAHkzqi6Xu2FFHW+eFoG/tZDJQKwF5VXW8= X-RZG-CLASS-ID: mo00 Received: from local.localnet (host81-136-210-238.in-addr.btopenworld.com [81.136.210.238]) by post.strato.de (fruni mo5) (RZmta 22.5) with ESMTP id Y022fflB39bljN for ; Thu, 3 Dec 2009 10:40:21 +0100 (MET) From: Peter Pieczora To: freebsd-stable@freebsd.org Date: Thu, 3 Dec 2009 09:42:14 +0000 User-Agent: KMail/1.12.1 (FreeBSD/8.0-RELEASE; KDE/4.3.1; i386; ; ) References: <200912021622.13264.peter@peterpieczora.com> <200912022134.28639.peter@peterpieczora.com> <20091202221720.GA71012@icarus.home.lan> In-Reply-To: <20091202221720.GA71012@icarus.home.lan> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <200912030942.14949.peter@peterpieczora.com> Subject: Re: Freebsd 8.0 system freeze X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: peter@peterpieczora.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 09:40:24 -0000 On Wednesday 02 December 2009 22:17:20 Jeremy Chadwick wrote: > On Wed, Dec 02, 2009 at 09:34:28PM +0000, Peter Pieczora wrote: > > You're absolutely right, adding dumpdev="AUTO" solved generating dump > > files. > > > > I may be totally wrong, but it seems that wlan0 causes system panic: > > I remember when using ndis device (linksys pcmcia wifi card) similar > > situation took place. > > > > Thanks for your help. > > > > > > local dumped core - see /var/crash/vmcore.3 > > > > Wed Dec 2 19:20:24 GMT 2009 > > > > FreeBSD local 8.0-RELEASE FreeBSD 8.0-RELEASE #0: Sat Nov 21 15:48:17 UTC > > 2009 root@almeida.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC i386 > > > > panic: page fault > > > > GNU gdb 6.1.1 [FreeBSD]... > > > > Unread portion of the kernel message buffer: > > wlan0: ieee80211_new_state_locked: pending SCAN -> AUTH transition lost > > > > > > Fatal trap 12: page fault while in kernel mode > > cpuid = 0; apic id = 00 > > fault virtual address = 0xc5e931d5 > > fault code = supervisor read, page not present > > instruction pointer = 0x20:0xc0f78b0c > > stack pointer = 0x28:0xe52deb7c > > frame pointer = 0x28:0xe52dec34 > > code segment = base 0x0, limit 0xfffff, type 0x1b > > = DPL 0, pres 1, def32 1, gran 1 > > processor eflags = interrupt enabled, resume, IOPL = 0 > > current process = 0 (iwi0 taskq) > > trap number = 12 > > panic: page fault > > cpuid = 0 > > Uptime: 2m25s > > Physical memory: 1518 MB > > You're welcome! (I often wonder if dumpdev should be set to "AUTO" by > default these days, but that discussion is for elsewhere and another > time...) > > With regards to providing kernel dump/crash details: relevant Handbook > details on this process are below. They're dated circa RELENG_5_3, but > I think they still apply today for getting proper data out of vmcore. > > http://www.freebsd.org/doc/en/books/developers-handbook/kerneldebug-gdb.htm > l > http://www.freebsd.org/doc/en/books/developers-handbook/kerneldebug-post-m > ortem.html > http://www.freebsd.org/doc/en/books/developers-handbook/kerneldebug-option > s.html > > As I understand it, the basic requirements are: > > 1) "makeoptions DEBUG=-g" in your kernel configuration file > 2) /usr/obj properly populated with the built kernel + modules + etc. > that you're running at the time of the crash. (/boot/kernel/* isn't > enough to accomplish this) > > Easiest way to achieve the latter is to go through the 11-step procedure > listed in /usr/src/Makefile, then afterwards, **do not** clear /usr/obj > on your own (some admins have a tendency to do this -- it makes > debugging a kernel panic a pain). To decrease confusion, you might nuke > everything in /var/crash *except* the file called "minfree" -- keep > that! > > You'll also (obviously) need the box in a stable state -- meaning use > local Ethernet and not iwi(4) for the time being. > > Someone else will have to help with post-analysis of the dump; kernel > debugging has never been my forte aside from the "backtrace" (stack > trace) part. :-) > > Filing a PR about this problem would also be a great thing to do, as > it's good to have an official bug report developers and users can refer > to. If you file a PR, please provide the number here for reference. > > Good luck! > Thank you again. From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 10:15:44 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C027E1065672 for ; Thu, 3 Dec 2009 10:15:44 +0000 (UTC) (envelope-from christof.schulze@gmx.com) Received: from mailout-eu.gmx.com (mailout-eu.gmx.com [213.165.64.42]) by mx1.freebsd.org (Postfix) with SMTP id 29D088FC19 for ; Thu, 3 Dec 2009 10:15:43 +0000 (UTC) Received: (qmail invoked by alias); 03 Dec 2009 10:15:41 -0000 Received: from e181210052.adsl.alicedsl.de (EHLO klausdieter0815.dyndns.org) [85.181.210.52] by mail.gmx.com (mp-eu005) with SMTP; 03 Dec 2009 11:15:41 +0100 X-Authenticated: #56306756 X-Provags-ID: V01U2FsdGVkX19gB2tG0F9gw7QV20BViF6p7syZZjQtyUEgOJVTmA heX+1emdjdM4yg Received: by myhost.mydomain.de (Postfix, from userid 1001) id E5C928C; Thu, 3 Dec 2009 11:15:40 +0100 (CET) From: Christof Schulze To: freebsd-stable@freebsd.org Date: Thu, 3 Dec 2009 11:15:39 +0100 User-Agent: KMail/1.12.0 (FreeBSD/7.2-STABLE; KDE/4.3.0; amd64; ; ) MIME-Version: 1.0 Content-Type: multipart/signed; boundary="nextPart1339619.hiKBToBkbO"; protocol="application/pgp-signature"; micalg=pgp-sha1 Content-Transfer-Encoding: 7bit Message-Id: <200912031115.40656.christof.schulze@gmx.com> X-Y-GMX-Trusted: 0 X-FuHaFi: 0.65 Subject: kernel trap 12 with zfs on 8.0 i386 X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 10:15:44 -0000 --nextPart1339619.hiKBToBkbO Content-Type: Text/Plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Hello everyone, recently I installed 8.0 on a i386 system (3gb ram,=20 vm.kmem_size_max=3Dvm.kmem_size=3D600M, arc size limited to 80M). Using the same options that made this system work with zfs on 7.1 while running zpool import (sometimes it is as late as zfs mount) I get a=20 kernel trap 12. I did run a textdump two days ago, the screenshots are=20 available here: http://moooo.org/img/0/7393480.jpg http://moooo.org/img/0/c2449c4.jpg http://moooo.org/img/0/fa2c4b4.jpg http://moooo.org/img/0/2425dd0.jpg http://moooo.org/img/0/4d66584.jpg http://moooo.org/img/0/79ee195.jpg http://moooo.org/img/0/9d5af23.jpg http://moooo.org/img/0/9d5af23.jpg http://moooo.org/img/0/da3b3b0.jpg http://moooo.org/img/0/069df9d.jpg http://moooo.org/img/0/27cfd3d.jpg http://moooo.org/img/0/49b4e1c.jpg http://moooo.org/img/0/84e61df.jpg http://moooo.org/img/0/a4964fc.jpg http://moooo.org/img/0/c446b9c.jpg http://moooo.org/img/0/ed6d658.jpg http://moooo.org/img/0/1716e0c.jpg http://moooo.org/img/0/36a8fad.jpg http://moooo.org/img/0/59abbd2.jpg http://moooo.org/img/0/8911b3c.jpg http://moooo.org/img/0/a95ac41.jpg http://moooo.org/img/0/d228c83.jpg http://moooo.org/img/0/2229f58.jpg I hope I did not miss anything essential, but it is easily reproducible, so= I=20 will gladly provide any information necessary needed to get this fixed. kind regards christof =2D-=20 () ascii ribbon campaign - against html e-mail=20 /\ www.asciiribbon.org - against proprietary attachments --nextPart1339619.hiKBToBkbO Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.12 (FreeBSD) iEYEABECAAYFAksXj8wACgkQpZfyPAmdZJlvmgCff/JNF6V6b/gyxno5/ryoGbiS wksAn1NPAgm66YmV4tGFBwReJ7Uh9xcO =ddBv -----END PGP SIGNATURE----- --nextPart1339619.hiKBToBkbO-- From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 10:30:47 2009 Return-Path: Delivered-To: freebsd-stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D7695106566C; Thu, 3 Dec 2009 10:30:47 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id 5F3A18FC17; Thu, 3 Dec 2009 10:30:47 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB3AUPsh065432; Thu, 3 Dec 2009 19:30:37 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB3AUMkB055906; Thu, 3 Dec 2009 19:30:24 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Thu, 03 Dec 2009 19:29:13 +0900 (JST) Message-Id: <20091203.192913.103115892.hrs@allbsd.org> To: jhb@FreeBSD.org From: Hiroki Sato In-Reply-To: <200912020948.05698.jhb@freebsd.org> References: <20091202.021339.237377394.hrs@allbsd.org> <200912020948.05698.jhb@freebsd.org> X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Thu_Dec__3_19_29_13_2009_948)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Thu, 03 Dec 2009 19:30:42 +0900 (JST) X-Spam-Status: No, score=-4.9 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, FAKEDWORD_ONE, FAKEDWORD_VERTICALLINE, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: freebsd-stable@FreeBSD.org Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 10:30:47 -0000 ----Security_Multipart(Thu_Dec__3_19_29_13_2009_948)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit John Baldwin wrote in <200912020948.05698.jhb@freebsd.org>: jh> On Tuesday 01 December 2009 12:13:39 pm Hiroki Sato wrote: jh> > While the "load" command seemed to finish, the box got stuck just jh> > after entering "boot" command. jh> > jh> > Curious to say, I have got this symptom only on a specific box in jh> > more than ten different boxes I upgraded so far; it is based on an jh> > old motherboard Supermicro P4DPE[*]. jh> > jh> > [*] http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm jh> > jh> > Any workaround? Booting from release CDROMs (7.2R and 8.0R) also jh> > fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked jh> > fine. It is possible something in changes of loader(8) between 7.1R jh> > and 7.2R is the cause, but I am still not sure what it is... jh> jh> It may be related to the loader switching to using memory > 1MB for its jh> malloc(). Maybe try building the loader with 'LOADER_NO_GPT_SUPPORT=yes' in jh> /etc/src.conf? Thanks, a recompiled loader with LOADER_NO_GPT_SUPPORT=yes' displayed "elf32_loadimage: could not read symbols - skipped!" for 8.0R kernel. This is the same as 7.1R's loader + 8.0R kernel case. -- Hiroki ----Security_Multipart(Thu_Dec__3_19_29_13_2009_948)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksXkvkACgkQTyzT2CeTzy2zHgCgz/Nvk+mauqdPW6/yCzwWFXz3 TwMAoKKQEOz9jOfESvQiISc6+10ICtEA =uOrt -----END PGP SIGNATURE----- ----Security_Multipart(Thu_Dec__3_19_29_13_2009_948)---- From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 13:14:59 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 66B47106566C for ; Thu, 3 Dec 2009 13:14:59 +0000 (UTC) (envelope-from kasahara@nc.kyushu-u.ac.jp) Received: from elvenbow.cc.kyushu-u.ac.jp (unknown [IPv6:2001:200:905:1314::80]) by mx1.freebsd.org (Postfix) with ESMTP id EA9B78FC08 for ; Thu, 3 Dec 2009 13:14:58 +0000 (UTC) Received: from localhost (kasahara@localhost [IPv6:::1]) by elvenbow.cc.kyushu-u.ac.jp (8.14.3/8.14.3) with ESMTP id nB3DEv61026788 for ; Thu, 3 Dec 2009 22:14:57 +0900 (JST) (envelope-from kasahara@nc.kyushu-u.ac.jp) Date: Thu, 03 Dec 2009 22:14:57 +0900 (JST) Message-Id: <20091203.221457.886607478511938575.kasahara@nc.kyushu-u.ac.jp> To: freebsd-stable@freebsd.org From: Yoshiaki Kasahara In-Reply-To: <20091203.135029.693112347142133127.kasahara@nc.kyushu-u.ac.jp> References: <20091203.135029.693112347142133127.kasahara@nc.kyushu-u.ac.jp> X-Fingerprint: CDA2 B6B6 6796 0DD3 9D80 2602 E909 4623 A15E A074 X-URL: http://www.nc.kyushu-u.ac.jp/~kasahara/ X-Mailer: Mew version 6.2.50 on Emacs 23.1.50 / Mule 6.0 (HANACHIRUSATO) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Subject: vge problem (Re: 8.0R TCP connection stall with large Send-Q) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 13:14:59 -0000 On Thu, 03 Dec 2009 13:50:29 +0900 (JST), Yoshiaki Kasahara said: > I copied some HTML pages with many thumbnails to other PC running > 8.0-RC2 (i386), but I couldn't reproduce the problem. The former PC > uses vge and latter uses rl, so it might be a NIC driver issue?? I'll > try to replace NIC cards when I have time.... I remembered that there was an onboard NIC (msk0), so I enabled it and moved one IP address to the msk0. Then, the problem was disappeared for that IP address. So, I believe that vge driver of 8.0R is somewhat broken. Is there anyone who can fix the problem? I'm willing to test patches on my PC if available. Anyway I'm considering to purchase two more NIC cards, because I need a quick fix... Regards, -- Yoshiaki Kasahara Research Institute for Information Technology, Kyushu University kasahara@nc.kyushu-u.ac.jp From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 13:33:17 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 44082106566C; Thu, 3 Dec 2009 13:33:17 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 1576C8FC18; Thu, 3 Dec 2009 13:33:17 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id C00C846B35; Thu, 3 Dec 2009 08:33:16 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id E767D8A01F; Thu, 3 Dec 2009 08:33:15 -0500 (EST) From: John Baldwin To: freebsd-stable@freebsd.org Date: Thu, 3 Dec 2009 07:51:59 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127161343.GG2103@home.opsec.eu> <4B170013.8010209@quip.cz> In-Reply-To: <4B170013.8010209@quip.cz> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <200912030751.59888.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Thu, 03 Dec 2009 08:33:16 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: Bjoern Zeeb , freebsd-current@freebsd.org, Miroslav Lachman <000.fbsd@quip.cz> Subject: Re: route(8) and show/sticky/... Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 13:33:17 -0000 On Wednesday 02 December 2009 7:02:27 pm Miroslav Lachman wrote: > Kurt Jaeger wrote: > > Hi! > > > >> Just a quick note in case there are people here who aren't subscribed to > >> the freebsd-announce@ mailing list. > >> > >> We have completed the 8.0-RELEASE cycle. Details about the release are > >> available from the main web site, in particular the announcement itself > >> is available here: > >> > >> http://www.freebsd.org/releases/8.0R/announce.html > > > > Thanks! > > > > One question: > > > > http://www.freebsd.org/releases/8.0R/relnotes-detailed.html > > > > says: > > > > ---------- > > The route(8) utility now supports show, weights, and sticky commands. > > For more details, see the route(8) manual page. > > ---------- > > > > I do not have those things in my man page or route(8) command ? > > I have one more question about relnotes-detailed.html > > ----------- > "Specific CPU binding by using cpuset(1) has been implemented. Note that > the current implementation allows the superuser inside of the jail to > change the CPU bindings specified." > ----------- > > Is it true? I don't have 8.0-RELEASE installed, but I think it was fixed > in 7-STABLE right after the 7.2-RELEASE > > PR kern/134050 was reported by me I believe it is fixed in 8.0. -- John Baldwin From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 13:33:18 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C7C2F1065676; Thu, 3 Dec 2009 13:33:18 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 9B3FF8FC1B; Thu, 3 Dec 2009 13:33:18 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id 5616846B2A; Thu, 3 Dec 2009 08:33:18 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id 3CD008A01B; Thu, 3 Dec 2009 08:33:17 -0500 (EST) From: John Baldwin To: Hiroki Sato Date: Thu, 3 Dec 2009 08:03:29 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: <20091202.021339.237377394.hrs@allbsd.org> <200912020948.05698.jhb@freebsd.org> <20091203.192913.103115892.hrs@allbsd.org> In-Reply-To: <20091203.192913.103115892.hrs@allbsd.org> MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit Message-Id: <200912030803.29797.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Thu, 03 Dec 2009 08:33:17 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: freebsd-stable@freebsd.org Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 13:33:18 -0000 On Thursday 03 December 2009 5:29:13 am Hiroki Sato wrote: > John Baldwin wrote > in <200912020948.05698.jhb@freebsd.org>: > > jh> On Tuesday 01 December 2009 12:13:39 pm Hiroki Sato wrote: > jh> > While the "load" command seemed to finish, the box got stuck just > jh> > after entering "boot" command. > jh> > > jh> > Curious to say, I have got this symptom only on a specific box in > jh> > more than ten different boxes I upgraded so far; it is based on an > jh> > old motherboard Supermicro P4DPE[*]. > jh> > > jh> > [*] http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm > jh> > > jh> > Any workaround? Booting from release CDROMs (7.2R and 8.0R) also > jh> > fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked > jh> > fine. It is possible something in changes of loader(8) between 7.1R > jh> > and 7.2R is the cause, but I am still not sure what it is... > jh> > jh> It may be related to the loader switching to using memory > 1MB for its > jh> malloc(). Maybe try building the loader with 'LOADER_NO_GPT_SUPPORT=yes' in > jh> /etc/src.conf? > > Thanks, a recompiled loader with LOADER_NO_GPT_SUPPORT=yes' displayed > "elf32_loadimage: could not read symbols - skipped!" for 8.0R kernel. > This is the same as 7.1R's loader + 8.0R kernel case. Can you get the output of 'smap' from the loader? Is the 8.0 kernel bigger than the 7.x kernel? If so, can you try trimming the 8.0 kernel a bit to see if that changes things? -- John Baldwin From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 13:46:51 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id F012F1065694; Thu, 3 Dec 2009 13:46:51 +0000 (UTC) (envelope-from pluknet@gmail.com) Received: from mail-bw0-f213.google.com (mail-bw0-f213.google.com [209.85.218.213]) by mx1.freebsd.org (Postfix) with ESMTP id E92598FC08; Thu, 3 Dec 2009 13:46:50 +0000 (UTC) Received: by bwz5 with SMTP id 5so1066757bwz.3 for ; Thu, 03 Dec 2009 05:46:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=Y2ywVWCfK5VmHU/G84E7hakmRsx0HhEZYmCE07/4sg0=; b=Q0h415nEPK1b+RjOxdBgsmsiwSwzLUvwiH4PlbHYbu8rd7TqcHeBTd+Y2h5GVpW0b7 o5GzgMOYM27ptp/I5YxRaV1fO3Zk4BwIToLHhCA+W8+p/g/U/69OSl1iuxEZJ2x5AF28 x/L86NKr/yQFVtlyNYNfVRlI+PHcC7eLePk1A= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=XwEmlsGfPgHDu8yyK1TVdiSBLAGtvWYBtP+pSz7IQCsI+MkBLkE4OK+WENTxOcrFM0 T4omWs5xL2jzsHJvUqpf98VmDna782Nz9jBi1JVRqTlX4dUxgaNwqc8CI+mD+kvbMAOD 4jdZfMRqF5XArMtb9sXsjbpqd873BCV4hmX4w= MIME-Version: 1.0 Received: by 10.204.34.75 with SMTP id k11mr1656276bkd.105.1259848009757; Thu, 03 Dec 2009 05:46:49 -0800 (PST) In-Reply-To: <200912030751.59888.jhb@freebsd.org> References: <1259283983.92302.23.camel@neo.cse.buffalo.edu> <20091127161343.GG2103@home.opsec.eu> <4B170013.8010209@quip.cz> <200912030751.59888.jhb@freebsd.org> Date: Thu, 3 Dec 2009 16:46:49 +0300 Message-ID: From: pluknet To: John Baldwin Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: Bjoern Zeeb , freebsd-stable@freebsd.org, Miroslav Lachman <000.fbsd@quip.cz>, freebsd-current@freebsd.org Subject: Re: route(8) and show/sticky/... Re: 8.0-RELEASE completed... X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 13:46:52 -0000 2009/12/3 John Baldwin : > On Wednesday 02 December 2009 7:02:27 pm Miroslav Lachman wrote: >> Kurt Jaeger wrote: >> > Hi! >> > >> >> Just a quick note in case there are people here who aren't subscribed= to >> >> the freebsd-announce@ mailing list. >> >> >> >> We have completed the 8.0-RELEASE cycle. =A0Details about the release= are >> >> available from the main web site, in particular the announcement itse= lf >> >> is available here: >> >> >> >> =A0 =A0http://www.freebsd.org/releases/8.0R/announce.html >> > >> > Thanks! >> > >> > One question: >> > >> > http://www.freebsd.org/releases/8.0R/relnotes-detailed.html >> > >> > says: >> > >> > ---------- >> > The route(8) utility now supports show, weights, and sticky commands. >> > For more details, see the route(8) manual page. >> > ---------- >> > >> > I do not have those things in my man page or route(8) command ? >> >> I have one more question about relnotes-detailed.html >> >> ----------- >> "Specific CPU binding by using cpuset(1) has been implemented. Note that >> the current implementation allows the superuser inside of the jail to >> change the CPU bindings specified." >> ----------- >> >> Is it true? I don't have 8.0-RELEASE installed, but I think it was fixed >> in 7-STABLE right after the 7.2-RELEASE >> >> PR kern/134050 was reported by me > > I believe it is fixed in 8.0. > This is what is in BUGS section of cpuset(1) manpage in 7.2-RELEASE, and not (fixed) in 8.0-RELEASE. It looks like it was leaved here by accident, since it was fixed on April in HEAD, MFC'ed on August to 7 after 7.2. The practice was to mention such misdescription on Errata page (e.g. see errata for 7.1). --=20 wbr, pluknet From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 14:15:53 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A160D106566B for ; Thu, 3 Dec 2009 14:15:53 +0000 (UTC) (envelope-from roberto@keltia.freenix.fr) Received: from keltia.freenix.fr (cl-180.mrs-01.fr.sixxs.net [IPv6:2a01:240:fe00:b3::2]) by mx1.freebsd.org (Postfix) with ESMTP id 5045D8FC14 for ; Thu, 3 Dec 2009 14:15:53 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by keltia.freenix.fr (Postfix/TLS) with ESMTP id 0C8DA3A13F for ; Thu, 3 Dec 2009 15:15:52 +0100 (CET) X-Virus-Scanned: amavisd-new at keltia.freenix.fr Received: from keltia.freenix.fr ([127.0.0.1]) by localhost (keltia.freenix.fr [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1HtDiv-r+NXN for ; Thu, 3 Dec 2009 15:15:51 +0100 (CET) Received: from roberto-al.eurocontrol.fr (aran.keltia.net [88.191.250.24]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: roberto) by keltia.freenix.fr (Postfix/TLS) with ESMTPSA id 7F41E395A9 for ; Thu, 3 Dec 2009 15:15:51 +0100 (CET) Date: Thu, 3 Dec 2009 15:15:27 +0100 From: Ollivier Robert To: freebsd-stable@freebsd.org Message-ID: <20091203141527.GB64702@roberto-al.eurocontrol.fr> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Disposition: inline In-Reply-To: X-Operating-System: MacOS X / Macbook Pro - FreeBSD 7.2 / Dell D820 SMP User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: FreeBSD 8 GPT install, how? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 14:15:53 -0000 According to Steven Hartland: >I've found a number things articles on how to achieve this on previous >versions, but they are all quite complex and was hoping there was a nice >easy way on 8.0 given the improvements listed in the release notes. > >Any pointers? A plug for my ZFS-on-ROOT howto here: http://www.keltia.net/howtos/zfsboot -- Ollivier ROBERT -=- FreeBSD: The Power to Serve! -=- roberto@keltia.freenix.fr In memoriam to Ondine : http://ondine.keltia.net/ From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 14:31:52 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AD2B3106566C for ; Thu, 3 Dec 2009 14:31:52 +0000 (UTC) (envelope-from tevans.uk@googlemail.com) Received: from mail-ew0-f209.google.com (mail-ew0-f209.google.com [209.85.219.209]) by mx1.freebsd.org (Postfix) with ESMTP id 33F458FC13 for ; Thu, 3 Dec 2009 14:31:51 +0000 (UTC) Received: by ewy1 with SMTP id 1so248192ewy.14 for ; Thu, 03 Dec 2009 06:31:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type; bh=5h/Qgz8yUOfS02SUsK2PbhhzuKeaB6/WuQV+5JXj9hA=; b=EZ4ec8aY6nwU+nccDknbQfP46Zq//9c2mYPWu89NHyqMUVT4a3GUw3xQ8DNsDf1uWQ 5NlUtX8eop8PgrDGPMZexmuTAAIjagMIPQ3lvMKVVa4syBMyOjVI1qv96Frjaa9pLg5a gB6FK61NgVdvbVeI3DY6sCZFE+GfJqJ3MRP9E= DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=MD33/A6caC18VvZCoKRHQCWOX+O5u3YWO3OJ3l0Sb6aJq/L2llOppx1kzny48RlWiw jqff9eGUKiGpKm23QjZLBwTkbpxja+7NC6XToDt5UUL/rz+SOj8oMVNUCmrrLy+8hBio 2vIrcoNT62KfSnWaIRTLb3+DfGwtsrPeo4S5Y= MIME-Version: 1.0 Received: by 10.213.25.66 with SMTP id y2mr1698992ebb.93.1259850708536; Thu, 03 Dec 2009 06:31:48 -0800 (PST) In-Reply-To: <20091203141527.GB64702@roberto-al.eurocontrol.fr> References: <20091203141527.GB64702@roberto-al.eurocontrol.fr> Date: Thu, 3 Dec 2009 14:31:48 +0000 Message-ID: <2e027be00912030631u78b4fde6x88883c108f280222@mail.gmail.com> From: Tom Evans To: Ollivier Robert Content-Type: text/plain; charset=UTF-8 Cc: freebsd-stable@freebsd.org Subject: Re: FreeBSD 8 GPT install, how? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 14:31:52 -0000 On Thu, Dec 3, 2009 at 2:15 PM, Ollivier Robert wrote: > According to Steven Hartland: >> >> I've found a number things articles on how to achieve this on previous >> versions, but they are all quite complex and was hoping there was a nice >> easy way on 8.0 given the improvements listed in the release notes. >> >> Any pointers? > > A plug for my ZFS-on-ROOT howto here: > http://www.keltia.net/howtos/zfsboot > This, like other howtos I've seen, seems to delight in making gpart as difficult and cumbersome to use as possible. This one is better than the ones on the wiki, who seem to think we should calculate the size of a partition in 512k blocks. Eg: gpart add -b 34 -s 128 -t freebsd-boot da0..da1 64 KB boot gpart add -b 162 -s 1G -t freebsd-swap -l swapN da0..da1 1 GB swap gpart add -t freebsd-zfs da0..da1 7.5 GB rest Most of these arguments are unnecessary. gpart generally already knows where to put a partition (computers apparently are quite good at adding 2 numbers together), so specifying offsets just isn't necessary. This boils down to: gpart add -s 64K -t freebsd-boot $dev gpart add -s 1G -t freebsd-swap -l swapN $dev gpart add -t freebsd-zfs $dev Cheers Tom From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 14:35:29 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6F337106566B for ; Thu, 3 Dec 2009 14:35:29 +0000 (UTC) (envelope-from roberto@keltia.freenix.fr) Received: from keltia.freenix.fr (cl-180.mrs-01.fr.sixxs.net [IPv6:2a01:240:fe00:b3::2]) by mx1.freebsd.org (Postfix) with ESMTP id 1E2E88FC18 for ; Thu, 3 Dec 2009 14:35:29 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by keltia.freenix.fr (Postfix/TLS) with ESMTP id 4618B3A141; Thu, 3 Dec 2009 15:35:28 +0100 (CET) X-Virus-Scanned: amavisd-new at keltia.freenix.fr Received: from keltia.freenix.fr ([127.0.0.1]) by localhost (keltia.freenix.fr [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GAtFyiGf5ML0; Thu, 3 Dec 2009 15:35:27 +0100 (CET) Received: from roberto-al.eurocontrol.fr (aran.keltia.net [88.191.250.24]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: roberto) by keltia.freenix.fr (Postfix/TLS) with ESMTPSA id BD68D3A140; Thu, 3 Dec 2009 15:35:27 +0100 (CET) Date: Thu, 3 Dec 2009 15:35:04 +0100 From: Ollivier Robert To: Tom Evans Message-ID: <20091203143504.GC64702@roberto-al.eurocontrol.fr> References: <20091203141527.GB64702@roberto-al.eurocontrol.fr> <2e027be00912030631u78b4fde6x88883c108f280222@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Disposition: inline In-Reply-To: <2e027be00912030631u78b4fde6x88883c108f280222@mail.gmail.com> X-Operating-System: MacOS X / Macbook Pro - FreeBSD 7.2 / Dell D820 SMP User-Agent: Mutt/1.5.20 (2009-06-14) Cc: freebsd-stable@freebsd.org Subject: Re: FreeBSD 8 GPT install, how? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 14:35:29 -0000 According to Tom Evans: >Most of these arguments are unnecessary. gpart generally already knows >where to put a partition (computers apparently are quite good at >adding 2 numbers together), so specifying offsets just isn't >necessary. This boils down to: I was not sure for the first two partitions so I found it more precise to specify them, knowing that the numbers don't change. Point taken though. PS: and I did simplify mine overtime ;-) -- Ollivier ROBERT -=- FreeBSD: The Power to Serve! -=- roberto@keltia.freenix.fr In memoriam to Ondine : http://ondine.keltia.net/ From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 15:24:02 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4FFE01065672; Thu, 3 Dec 2009 15:24:02 +0000 (UTC) (envelope-from lsantagostini@gmail.com) Received: from mail-iw0-f198.google.com (mail-iw0-f198.google.com [209.85.223.198]) by mx1.freebsd.org (Postfix) with ESMTP id DFF7D8FC0A; Thu, 3 Dec 2009 15:24:01 +0000 (UTC) Received: by iwn36 with SMTP id 36so919689iwn.3 for ; Thu, 03 Dec 2009 07:24:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=bVcnx6tHHSG/7/OR29tbYjE3HlZtEI9aF2oJk6JkQz4=; b=QjkRPX112ngZZcXmUGrBLuhjhkjOAKMuCOz8d+SsFd9bWRSnPOmP8Y9gfqQuKfBKXk pUL7g/DwvK2CBr1dihaHQCCCLqr2iNSVKsfXt7Um5dcrsv3lw0cX4YQBbIE688JNJlFe T5proaB4z+u3BzT266YG3TJJBkrJSr2NU62mE= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=EiISumGlelfoiaoFXChwNPESfBs7lAKcrgnMDlqEyNZxhiPqELpXgL4o/KvSySy14p sAstMJFHfVRDYPZ/iIX2i+KK7EsGuLYBB8RlHK29AYOu1t/RdQme9XRpG3rjuGi/VA7L Xws28RHJ/+2cAO7GSbOswF4PXrIKgZ0SkM+Y4= MIME-Version: 1.0 Received: by 10.231.161.138 with SMTP id r10mr54459ibx.34.1259853841013; Thu, 03 Dec 2009 07:24:01 -0800 (PST) In-Reply-To: <87tyw8o5xk.fsf@kobe.laptop> References: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> <87tyw8o5xk.fsf@kobe.laptop> Date: Thu, 3 Dec 2009 15:24:00 +0000 Message-ID: <9ab7eeeb0912030724w7acfad22r6c015bc0bd09aa4f@mail.gmail.com> From: Leonardo Santagostini To: Giorgos Keramidas Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-current@freebsd.org, freebsd-stable@freebsd.org, Jung-uk Kim Subject: Re: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 15:24:02 -0000 No for 8.0 Release, sorry for the confussion, but yes in future releases Kind Regards Leonardo Santagostini 2009/12/3 Giorgos Keramidas : > On Thu, 3 Dec 2009 01:57:50 +0000, Leonardo Santagostini wrote: >> Hello everybody, >> >> I was facing one big problem, i have a notebook, which is an Acer >> Aspire 5920. =C2=A0If you like i can send to you my messages file. >> >> Which is: >> >> Intel(R) Core(TM)2 Duo CPU =C2=A0 =C2=A0 T5550 =C2=A0@ 1.83GHz (1833.48-= MHz 686-class CPU) >> Intel(R) PRO/Wireless 3945ABG >> Broadcom NetLink Gigabit Ethernet Controller >> 2 Gigs RAM >> 160 Gigs SATA >> >> The point was: >> With ACPI disabled, i managed to boot but without WIFI; and with ACPI >> enabled, the boot process hanged up all times. >> >> I fixed this adding >> >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D2){ >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_CMD= _MEMEN | PCIM_CMD_PORTEN, 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_enable_busmaster(dev); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, = 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf020= , 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf02= 0, 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1= , 2); >> =C2=A0 =C2=A0 } >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D3){ >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_CMD= _MEMEN | PCIM_CMD_PORTEN, 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_enable_busmaster(dev); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, = 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf030= , 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf03= 0, 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1= , 2); >> =C2=A0 =C2=A0 } >> >> to /usr/src/sys/dev/acpica/acpi_pcib_pci.c running on a 8.0-RELEASE >> >> I was able to fix it by my way but many people cant do it, so, i would >> really appreciate if you can add this piece of code. > > Hi Leonardo. > > Jung-uk Kim has done a lot of ACPI-related work, so he will probably > know if the change is ok to commit to stable/8. =C2=A0I've added him to t= he > thread, so he can let us know what he thinks of the change. =C2=A0Can you > please post a diff that also shows _where_ the changes have to be > installed in our current version of src/sys/dev/acpica/acpi_pcib_pci.c > for 8.0-RELEASE? > > From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 15:31:11 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D49301065695 for ; Thu, 3 Dec 2009 15:31:11 +0000 (UTC) (envelope-from lists@pingle.org) Received: from willow.pingle.org (willow.pingle.org [68.76.213.30]) by mx1.freebsd.org (Postfix) with ESMTP id A7D098FC16 for ; Thu, 3 Dec 2009 15:31:11 +0000 (UTC) Received: from localhost (unknown [127.0.0.1]) by willow.pingle.org (Postfix) with ESMTP id A0AD81141C; Thu, 3 Dec 2009 10:14:07 -0500 (EST) X-Virus-Scanned: amavisd-new at pingle.org Received: from willow.pingle.org ([127.0.0.1]) by localhost (willow.pingle.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k3jIlMRMykp4; Thu, 3 Dec 2009 10:14:05 -0500 (EST) Received: from [192.168.130.110] (hpcw.hpcisp.com [68.76.213.13]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: jim) by willow.pingle.org (Postfix) with ESMTPSA id C4D9411431; Thu, 3 Dec 2009 10:14:05 -0500 (EST) Message-ID: <4B17D5B5.7090403@pingle.org> Date: Thu, 03 Dec 2009 10:13:57 -0500 From: Jim Pingle User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: Marten Vijn References: <1258035998.4826.1.camel@mvn-desktop> In-Reply-To: <1258035998.4826.1.camel@mvn-desktop> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: 8.0-rc2 dropped hardsupport X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 15:31:11 -0000 Marten Vijn wrote: > Support for the following devices seems not to be continued in 8.0 (and > 7.2 and higher): > > - WRAP 1C > - WRAP 2E (EOL) > - ALIX 1C > > Both devices stopped booting as described in several postings and pr's. > > My question/suggestion to announce this in the >> 7.2 and 8.0 release notes. (or better to fix the issues) Sorry for the late reply, but I may have a lead on some of these issues. NanoBSD is used for the embedded versions of pfSense now, and so we've had a lot of users of ALIX/WRAP/etc giving it a workout. Take a look at some of the articles I've written so far based on information myself and others have collected. http://doc.pfsense.org/index.php/NanoBSD_on_WRAP http://doc.pfsense.org/index.php/ALIX_BIOS_Update_Procedure http://doc.pfsense.org/index.php/Boot_Troubleshooting (First few items) It seems on the ALIX boards with VGA, you need to set a BIOS option for power management to APM, which gets it past the freeze at devd. Also, we've been running kernels with the geode.c rev 1.11 mentioned elsewhere in this thread for months patched against 7.2-RELEASE and it works great for most ALIX models, but according to our users it does not seem to offer any additional support for the models with a VGA BIOS (LEDs and such still are not usable). Apparently they use an Award BIOS and not TinyBIOS. Hope this helps, Jim From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 16:03:56 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 53C4D1065692 for ; Thu, 3 Dec 2009 16:03:56 +0000 (UTC) (envelope-from info@martenvijn.nl) Received: from smtp-vbr8.xs4all.nl (smtp-vbr8.xs4all.nl [194.109.24.28]) by mx1.freebsd.org (Postfix) with ESMTP id E6BC98FC24 for ; Thu, 3 Dec 2009 16:03:55 +0000 (UTC) Received: from [192.168.178.71] (martenvijn.xs4all.nl [80.101.161.153]) by smtp-vbr8.xs4all.nl (8.13.8/8.13.8) with ESMTP id nB3G3j8I051873; Thu, 3 Dec 2009 17:03:54 +0100 (CET) (envelope-from info@martenvijn.nl) From: Marten Vijn To: Jim Pingle In-Reply-To: <4B17D5B5.7090403@pingle.org> References: <1258035998.4826.1.camel@mvn-desktop> <4B17D5B5.7090403@pingle.org> Content-Type: text/plain; charset="UTF-8" Date: Thu, 03 Dec 2009 17:03:40 +0100 Message-ID: <1259856220.6420.4.camel@mvn-desktop> Mime-Version: 1.0 X-Mailer: Evolution 2.28.1 Content-Transfer-Encoding: 7bit X-Virus-Scanned: by XS4ALL Virus Scanner Cc: freebsd-stable@freebsd.org Subject: Re: 8.0-rc2 dropped hardsupport X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 16:03:56 -0000 On Thu, 2009-12-03 at 10:13 -0500, Jim Pingle wrote: > Marten Vijn wrote: > > Support for the following devices seems not to be continued in 8.0 (and > > 7.2 and higher): > > > > - WRAP 1C > > - WRAP 2E (EOL) > > - ALIX 1C > > > > Both devices stopped booting as described in several postings and pr's. > > > > My question/suggestion to announce this in the > >> 7.2 and 8.0 release notes. (or better to fix the issues) > > Sorry for the late reply, but I may have a lead on some of these issues. > > NanoBSD is used for the embedded versions of pfSense now, and so we've > had a lot of users of ALIX/WRAP/etc giving it a workout. > > Take a look at some of the articles I've written so far based on > information myself and others have collected. > > http://doc.pfsense.org/index.php/NanoBSD_on_WRAP > http://doc.pfsense.org/index.php/ALIX_BIOS_Update_Procedure > http://doc.pfsense.org/index.php/Boot_Troubleshooting (First few items) > > It seems on the ALIX boards with VGA, you need to set a BIOS option for > power management to APM, which gets it past the freeze at devd. > > Also, we've been running kernels with the geode.c rev 1.11 mentioned > elsewhere in this thread for months patched against 7.2-RELEASE and it > works great for most ALIX models, but according to our users it does not > seem to offer any additional support for the models with a VGA BIOS > (LEDs and such still are not usable). Apparently they use an Award BIOS > and not TinyBIOS. > Hope this helps, Yes it does, switching from ACPI to APM setting in the bios fixes it. thanks, Marten > Jim > -- http://www.voedselbankleiden.nl needs your help! http://martenvijn.nl http://bsd.wifisoft.org/nek/ http://opencommunitycamp.org OCC 2010 From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 16:33:50 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E3953106566B for ; Thu, 3 Dec 2009 16:33:50 +0000 (UTC) (envelope-from mike.jakubik@intertainservices.com) Received: from mail.intertainservices.com (mail.intertainservices.com [38.99.187.35]) by mx1.freebsd.org (Postfix) with ESMTP id BC0368FC0C for ; Thu, 3 Dec 2009 16:33:50 +0000 (UTC) Received: from [172.16.10.199] (unknown [172.16.10.199]) by mail.intertainservices.com (Postfix) with ESMTPA id CEAD65644E for ; Thu, 3 Dec 2009 11:14:44 -0500 (EST) Message-ID: <4B17E3F0.4060609@intertainservices.com> Date: Thu, 03 Dec 2009 11:14:40 -0500 From: Mike Jakubik User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: stable@freebsd.org Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-intertainservices-MailScanner-Information: Please contact the ISP for more information X-intertainservices-MailScanner-ID: CEAD65644E.E180E X-intertainservices-MailScanner: Found to be clean X-intertainservices-MailScanner-From: mike.jakubik@intertainservices.com X-Spam-Status: No Cc: Subject: Gmirror - geometry does not match label (16h,63s != 255h,63s) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 16:33:51 -0000 Hello, I just installed FreeBSD 8 on a few new servers, i followed my usual procedure for creating a geom mirror right after the installer finished. However on bootup i get the following notice for my mirror device "geometry does not match label (16h,63s != 255h,63s)". Can this be safely ignored? Better yet, how would one go about fixing this? The servers are Super Micro Super X8STi, i tried both sata mode and ahci. Thanks. From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 16:58:44 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4B0DA1065695 for ; Thu, 3 Dec 2009 16:58:44 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA06.westchester.pa.mail.comcast.net (qmta06.westchester.pa.mail.comcast.net [76.96.62.56]) by mx1.freebsd.org (Postfix) with ESMTP id EA5228FC08 for ; Thu, 3 Dec 2009 16:58:43 +0000 (UTC) Received: from OMTA09.westchester.pa.mail.comcast.net ([76.96.62.20]) by QMTA06.westchester.pa.mail.comcast.net with comcast id CfEi1d08X0SCNGk56gyjrx; Thu, 03 Dec 2009 16:58:43 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA09.westchester.pa.mail.comcast.net with comcast id Cgyj1d0043S48mS3VgyjdG; Thu, 03 Dec 2009 16:58:43 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id BFC741E301B; Thu, 3 Dec 2009 08:58:41 -0800 (PST) Date: Thu, 3 Dec 2009 08:58:41 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091203165841.GA94431@icarus.home.lan> References: <4B17E3F0.4060609@intertainservices.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4B17E3F0.4060609@intertainservices.com> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: Gmirror - geometry does not match label (16h,63s != 255h,63s) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 16:58:44 -0000 On Thu, Dec 03, 2009 at 11:14:40AM -0500, Mike Jakubik wrote: > I just installed FreeBSD 8 on a few new servers, i followed my usual > procedure for creating a geom mirror right after the installer > finished. However on bootup i get the following notice for my mirror > device "geometry does not match label (16h,63s != 255h,63s)". Can > this be safely ignored? Better yet, how would one go about fixing > this? > > The servers are Super Micro Super X8STi, i tried both sata mode and > ahci. The SATA controller mode (Emulation vs. Native vs. AHCI) isn't what's responsible here. I've documented what tickles the message in question on a standard (non-gmirror) install below, and what "fixed" it as of 8.0-RC2: http://koitsu.wordpress.com/2009/10/12/testing-out-freebsd-8-0-rc1/ http://koitsu.wordpress.com/2009/11/02/testing-out-freebsd-8-0-rc2/ I hope this information helps you in some way given the details, but I cannot help with regards to the gmirror part of things or how it fits into the puzzle. -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 21:22:00 2009 Return-Path: Delivered-To: freebsd-stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EFC781065696; Thu, 3 Dec 2009 21:22:00 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id BABF78FC18; Thu, 3 Dec 2009 21:21:59 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB3LLa6R082134; Fri, 4 Dec 2009 06:21:47 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB3LLWXs056681; Fri, 4 Dec 2009 06:21:35 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Fri, 04 Dec 2009 06:20:08 +0900 (JST) Message-Id: <20091204.062008.155444535.hrs@allbsd.org> To: jhb@FreeBSD.org From: Hiroki Sato In-Reply-To: <200912030803.29797.jhb@freebsd.org> References: <200912020948.05698.jhb@freebsd.org> <20091203.192913.103115892.hrs@allbsd.org> <200912030803.29797.jhb@freebsd.org> X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Fri_Dec__4_06_20_08_2009_790)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Fri, 04 Dec 2009 06:21:53 +0900 (JST) X-Spam-Status: No, score=-4.9 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, FAKEDWORD_ONE, FAKEDWORD_VERTICALLINE, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: freebsd-stable@FreeBSD.org Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 21:22:01 -0000 ----Security_Multipart(Fri_Dec__4_06_20_08_2009_790)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit John Baldwin wrote in <200912030803.29797.jhb@freebsd.org>: jh> On Thursday 03 December 2009 5:29:13 am Hiroki Sato wrote: jh> > John Baldwin wrote jh> > in <200912020948.05698.jhb@freebsd.org>: jh> > jh> > jh> On Tuesday 01 December 2009 12:13:39 pm Hiroki Sato wrote: jh> > jh> > While the "load" command seemed to finish, the box got stuck just jh> > jh> > after entering "boot" command. jh> > jh> > jh> > jh> > Curious to say, I have got this symptom only on a specific box in jh> > jh> > more than ten different boxes I upgraded so far; it is based on an jh> > jh> > old motherboard Supermicro P4DPE[*]. jh> > jh> > jh> > jh> > [*] jh> http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm jh> > jh> > jh> > jh> > Any workaround? Booting from release CDROMs (7.2R and 8.0R) also jh> > jh> > fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked jh> > jh> > fine. It is possible something in changes of loader(8) between 7.1R jh> > jh> > and 7.2R is the cause, but I am still not sure what it is... jh> > jh> jh> > jh> It may be related to the loader switching to using memory > 1MB for its jh> > jh> malloc(). Maybe try building the loader with jh> 'LOADER_NO_GPT_SUPPORT=yes' in jh> > jh> /etc/src.conf? jh> > jh> > Thanks, a recompiled loader with LOADER_NO_GPT_SUPPORT=yes' displayed jh> > "elf32_loadimage: could not read symbols - skipped!" for 8.0R kernel. jh> > This is the same as 7.1R's loader + 8.0R kernel case. jh> jh> Can you get the output of 'smap' from the loader? Is the 8.0 kernel bigger jh> than the 7.x kernel? If so, can you try trimming the 8.0 kernel a bit to see jh> if that changes things? Sure. Output of smap on an 8.0R loader with LOADER_NO_GPT_SUPPORT=yes was: | OK smap | SMAP type=01 base=0000000000000000 len=000000000009f400 | SMAP type=02 base=000000000009f400 len=0000000000000c00 | SMAP type=02 base=00000000000dc000 len=0000000000024000 | SMAP type=01 base=0000000000100000 len=0000000000e00000 | SMAP type=02 base=0000000000f00000 len=0000000000100000 | SMAP type=01 base=0000000001000000 len=00000000beef0000 | SMAP type=03 base=00000000bfef0000 len=000000000000c000 | SMAP type=04 base=00000000bfefc000 len=0000000000004000 | SMAP type=01 base=00000000bff00000 len=0000000000080000 | SMAP type=02 base=00000000bff80000 len=0000000000080000 | SMAP type=02 base=00000000fec00000 len=0000000000010000 | SMAP type=02 base=00000000fee00000 len=0000000000001000 | SMAP type=02 base=00000000ff800000 len=0000000000400000 | SMAP type=02 base=00000000fff00000 len=0000000000100000 | OK Size difference between the two kernels was: | -r-xr-xr-x 1 root wheel 9708240 Dec 1 16:22 kernel.7/kernel | -r-xr-xr-x 1 root wheel 11492703 Nov 21 15:48 kernel.8/kernel Then I rebuilt a smaller 8.0 kernel by removing some entries from the kernel configuration file. The size is now smaller than 7.1R kernel: | -r-xr-xr-x 1 root wheel 7710491 Dec 3 21:10 /boot/kernel.8X/kernel Loading the new kernel seemed to work fine with the recompiled 8.0R loader, but it got stuck just after entering "boot": | OK load /boot/kernel.8X/kernel | /boot/kernel.8X/kernel text=0x5a7664 data=0x88d74+0x82f04 syms=[0x4+0x6d290+0x4+0x987e3] | OK boot | / Loading 7.1R kernel by using the recompiled 8.0R loader had no problem. -- Hiroki ----Security_Multipart(Fri_Dec__4_06_20_08_2009_790)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksYK4gACgkQTyzT2CeTzy3p8QCgjoEwN1MCqZLCQeW4QqpNfOJW dGIAoIDtVjygzlSPAmod9ziwOSdb3Q8F =PBYl -----END PGP SIGNATURE----- ----Security_Multipart(Fri_Dec__4_06_20_08_2009_790)---- From owner-freebsd-stable@FreeBSD.ORG Thu Dec 3 23:09:23 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 47DE1106566B for ; Thu, 3 Dec 2009 23:09:23 +0000 (UTC) (envelope-from pyunyh@gmail.com) Received: from mail-vw0-f173.google.com (mail-vw0-f173.google.com [209.85.212.173]) by mx1.freebsd.org (Postfix) with ESMTP id E95D58FC14 for ; Thu, 3 Dec 2009 23:09:22 +0000 (UTC) Received: by vws3 with SMTP id 3so881676vws.3 for ; Thu, 03 Dec 2009 15:09:22 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:from:date:to:cc :subject:message-id:reply-to:references:mime-version:content-type :content-disposition:in-reply-to:user-agent; bh=7YDt09Nm9ABLJxVDysjQV4iZPqaJ1P6+/9MiKVckx7U=; b=aLVqRJtLr4AXCYP+0XpPhkxqMwuQILnSuKhsmourQf8oZbYLOy3ymQTfCGxpXDknqA 8PLy8IWr+YDAkUB7Btz6Kkihfl9DHNgkaH5u+/YuJuBfFByjR3BVcxQxJPOCXK7zSLZY VgOdMrfhiAjy3utKKrS6JbaketV5pVqOnC3aU= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=from:date:to:cc:subject:message-id:reply-to:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; b=gKXde7oYV0Un+86sx3Jlr26ypPABkGYwXvShmYupKGG7DtufFYNm4zkT6IaL6afTf1 MZ1oD9fLm41H3ppzUq2+dUCMVWgvfdGLdDbf5NttaHv1yB6V9M7lHppPcQ5IkwvTJqih ABgA5UowLbGvmtW6odc3Yzjz0XhFQeITitn7w= Received: by 10.220.121.131 with SMTP id h3mr2888000vcr.102.1259881761956; Thu, 03 Dec 2009 15:09:21 -0800 (PST) Received: from pyunyh@gmail.com ([174.35.1.224]) by mx.google.com with ESMTPS id 21sm5200374vws.11.2009.12.03.15.09.19 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 03 Dec 2009 15:09:20 -0800 (PST) Received: by pyunyh@gmail.com (sSMTP sendmail emulation); Thu, 3 Dec 2009 15:08:10 -0800 From: Pyun YongHyeon Date: Thu, 3 Dec 2009 15:08:10 -0800 To: Yoshiaki Kasahara Message-ID: <20091203230810.GA16491@michelle.cdnetworks.com> References: <20091203.135029.693112347142133127.kasahara@nc.kyushu-u.ac.jp> <20091203.221457.886607478511938575.kasahara@nc.kyushu-u.ac.jp> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091203.221457.886607478511938575.kasahara@nc.kyushu-u.ac.jp> User-Agent: Mutt/1.4.2.3i Cc: freebsd-stable@freebsd.org Subject: Re: vge problem (Re: 8.0R TCP connection stall with large Send-Q) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: pyunyh@gmail.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 03 Dec 2009 23:09:23 -0000 On Thu, Dec 03, 2009 at 10:14:57PM +0900, Yoshiaki Kasahara wrote: > On Thu, 03 Dec 2009 13:50:29 +0900 (JST), > Yoshiaki Kasahara said: > > > I copied some HTML pages with many thumbnails to other PC running > > 8.0-RC2 (i386), but I couldn't reproduce the problem. The former PC > > uses vge and latter uses rl, so it might be a NIC driver issue?? I'll > > try to replace NIC cards when I have time.... > > I remembered that there was an onboard NIC (msk0), so I enabled it and > moved one IP address to the msk0. Then, the problem was disappeared > for that IP address. > Hmm, this clearly indicates vge(4) issue. > So, I believe that vge driver of 8.0R is somewhat broken. > > Is there anyone who can fix the problem? I'm willing to test patches > on my PC if available. > I remember there were several instability reports of vge(4). Would you try the following patch? The patch was generated against CURRENT so it may not cleanly apply to 8.0 due to if_timer changes. But I think you can download latest vge(4) code in CURRENT and apply the patch. Note, the patch was not tested at all on real hardware so it even may not work at all.(Long time ago, I ordered the vge(4) hardware was not delivered.) http://people.freebsd.org/~yongari/vge/vge.busdma.diff > Anyway I'm considering to purchase two more NIC cards, because I need > a quick fix... > > Regards, > -- > Yoshiaki Kasahara > Research Institute for Information Technology, Kyushu University > kasahara@nc.kyushu-u.ac.jp From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 02:27:08 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CE3311065672; Fri, 4 Dec 2009 02:27:08 +0000 (UTC) (envelope-from lsantagostini@gmail.com) Received: from mail-iw0-f198.google.com (mail-iw0-f198.google.com [209.85.223.198]) by mx1.freebsd.org (Postfix) with ESMTP id 6B1138FC13; Fri, 4 Dec 2009 02:27:08 +0000 (UTC) Received: by iwn36 with SMTP id 36so1329145iwn.3 for ; Thu, 03 Dec 2009 18:27:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=klCrGX4ZYlIrqM8S2dMYvhOauFLw6FjmHWfZuErtQDU=; b=FLzx+D3hZU3MoWdaPfCbX85WiZJ6LZztBeRtpDSix48C8GunPAqjnwCV5oYh+Vzs1k bWbfoOmIyMbl0/Ss0jR9m8Fu97QO9vSFqDAm2LdzW7q9iOCND6IWHeX71cQS1bZtgVzm 9Vevh38AHwI/w5hypUQ6V0hyq4MDZJMkWgmX8= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=POIj1+nD8Wh1mm9+kjDucKheNc65+lNP/Em5/9Hwv/JMeqG51MBX6PlE2aUnDUQS/2 OknTAxxBRnNeLh++Wo8mbjsgMZpPVb34CP4z2ZyNOjF9rTrcPAX64E7IjZOVACOwa1K/ szywz4QO5XypUcDYgpFzucsPW3ixyNWW3CcWc= MIME-Version: 1.0 Received: by 10.231.182.130 with SMTP id a44mr1335298iba.18.1259893627845; Thu, 03 Dec 2009 18:27:07 -0800 (PST) In-Reply-To: <87tyw8o5xk.fsf@kobe.laptop> References: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> <87tyw8o5xk.fsf@kobe.laptop> Date: Fri, 4 Dec 2009 02:27:07 +0000 Message-ID: <9ab7eeeb0912031827vd32544fk996a65e871322091@mail.gmail.com> From: Leonardo Santagostini To: Giorgos Keramidas Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-current@freebsd.org, freebsd-stable@freebsd.org, Jung-uk Kim Subject: Re: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 02:27:08 -0000 Sorry, but ive not backed up this file, instead of this, i will copy the entire function (in fact its very short) cpi_pcib_pci_attach(device_t dev) { struct acpi_pcib_softc *sc; ACPI_FUNCTION_TRACE((char *)(uintptr_t)__func__); if (device_get_unit(dev)=3D=3D2){ pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); pci_write_config(dev, PCIR_MEMBASE_1, 0xf020, 2); pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf020, 2); pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); } if (device_get_unit(dev)=3D=3D3){ pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); pci_write_config(dev, PCIR_MEMBASE_1, 0xf030, 2); pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf030, 2); pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); } pcib_attach_common(dev); sc =3D device_get_softc(dev); sc->ap_handle =3D acpi_get_handle(dev); return (acpi_pcib_attach(dev, &sc->ap_prt, sc->ap_pcibsc.secbus)); } Kind Regards Leonardo Santagostini 2009/12/3 Giorgos Keramidas : > On Thu, 3 Dec 2009 01:57:50 +0000, Leonardo Santagostini wrote: >> Hello everybody, >> >> I was facing one big problem, i have a notebook, which is an Acer >> Aspire 5920. =C2=A0If you like i can send to you my messages file. >> >> Which is: >> >> Intel(R) Core(TM)2 Duo CPU =C2=A0 =C2=A0 T5550 =C2=A0@ 1.83GHz (1833.48-= MHz 686-class CPU) >> Intel(R) PRO/Wireless 3945ABG >> Broadcom NetLink Gigabit Ethernet Controller >> 2 Gigs RAM >> 160 Gigs SATA >> >> The point was: >> With ACPI disabled, i managed to boot but without WIFI; and with ACPI >> enabled, the boot process hanged up all times. >> >> I fixed this adding >> >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D2){ >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_CMD= _MEMEN | PCIM_CMD_PORTEN, 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_enable_busmaster(dev); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, = 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf020= , 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf02= 0, 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1= , 2); >> =C2=A0 =C2=A0 } >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D3){ >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_CMD= _MEMEN | PCIM_CMD_PORTEN, 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_enable_busmaster(dev); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, = 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf030= , 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf03= 0, 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1= , 2); >> =C2=A0 =C2=A0 } >> >> to /usr/src/sys/dev/acpica/acpi_pcib_pci.c running on a 8.0-RELEASE >> >> I was able to fix it by my way but many people cant do it, so, i would >> really appreciate if you can add this piece of code. > > Hi Leonardo. > > Jung-uk Kim has done a lot of ACPI-related work, so he will probably > know if the change is ok to commit to stable/8. =C2=A0I've added him to t= he > thread, so he can let us know what he thinks of the change. =C2=A0Can you > please post a diff that also shows _where_ the changes have to be > installed in our current version of src/sys/dev/acpica/acpi_pcib_pci.c > for 8.0-RELEASE? > > From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 03:46:57 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 63CA51065672 for ; Fri, 4 Dec 2009 03:46:57 +0000 (UTC) (envelope-from zbeeble@gmail.com) Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by mx1.freebsd.org (Postfix) with ESMTP id F1C9F8FC14 for ; Fri, 4 Dec 2009 03:46:56 +0000 (UTC) Received: by ey-out-2122.google.com with SMTP id 22so490970eye.9 for ; Thu, 03 Dec 2009 19:46:56 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:content-type; bh=+BCdFSupzDw7t4N8GUT0loedTKCvduXeuegurmAJGpA=; b=HfB2xRRKrRA5BKtPXSvl249nVpt/smnOcAiOzj55LKIYVlEHEmKGXn8iv4kWoNbqsq nEY9HhVIao7+30+9HzcMHAPP+dGlNseNSFff+RpAEQ66vuk1Sv5LeX/0ne9oThCEpwQn kU8NKKahthhyNmhQVY/DNwKkMvVcgmnnYJOsI= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=erY112Ln4ocvyG8BLZUND4lrsxAa7l23SBFNbyiB7Iqk887sHQW1si67g36frNe3jR PpPWrS89jVvNoWAaGzlUP0+Sa0dNlGwgFPTRx40vNGeVCxvBCdl/BV3HTXUizanqdFWq lMLeVuWi/MEhoV7eeEWI8xXohuoF6tsoiY+v8= MIME-Version: 1.0 Received: by 10.216.90.146 with SMTP id e18mr804029wef.153.1259898415960; Thu, 03 Dec 2009 19:46:55 -0800 (PST) Date: Thu, 3 Dec 2009 22:46:55 -0500 Message-ID: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> From: Zaphod Beeblebrox To: FreeBSD Stable Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Quggaa locking hard. X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 03:46:57 -0000 I'm still investigating this, but my quagga is locking hard on FreeBSD 8.0 and not locking hard on 7.2. It seems (at this early point in the investigation) that both bgpd and zebra are wedging and zebra is listed as being in the "RUN" state. curiously, the load is also 4.0 (exactly the number of cores in the machine) even though the machine also reads 100% idle. From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 05:47:37 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B48EE106566C for ; Fri, 4 Dec 2009 05:47:37 +0000 (UTC) (envelope-from kasahara@nc.kyushu-u.ac.jp) Received: from elvenbow.cc.kyushu-u.ac.jp (unknown [IPv6:2001:200:905:1314::80]) by mx1.freebsd.org (Postfix) with ESMTP id 57CC48FC1E for ; Fri, 4 Dec 2009 05:47:37 +0000 (UTC) Received: from localhost (kasahara@localhost [IPv6:::1]) by elvenbow.cc.kyushu-u.ac.jp (8.14.3/8.14.3) with ESMTP id nB45lZja004737; Fri, 4 Dec 2009 14:47:35 +0900 (JST) (envelope-from kasahara@nc.kyushu-u.ac.jp) Date: Fri, 04 Dec 2009 14:47:35 +0900 (JST) Message-Id: <20091204.144735.305071699021342045.kasahara@nc.kyushu-u.ac.jp> To: pyunyh@gmail.com From: Yoshiaki Kasahara In-Reply-To: <20091203230810.GA16491@michelle.cdnetworks.com> References: <20091203.135029.693112347142133127.kasahara@nc.kyushu-u.ac.jp> <20091203.221457.886607478511938575.kasahara@nc.kyushu-u.ac.jp> <20091203230810.GA16491@michelle.cdnetworks.com> X-Fingerprint: CDA2 B6B6 6796 0DD3 9D80 2602 E909 4623 A15E A074 X-URL: http://www.nc.kyushu-u.ac.jp/~kasahara/ X-Mailer: Mew version 6.2.50 on Emacs 23.1.50 / Mule 6.0 (HANACHIRUSATO) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: vge problem X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 05:47:37 -0000 On Thu, 3 Dec 2009 15:08:10 -0800, Pyun YongHyeon said: > I remember there were several instability reports of vge(4). Would > you try the following patch? The patch was generated against > CURRENT so it may not cleanly apply to 8.0 due to if_timer changes. > But I think you can download latest vge(4) code in CURRENT and > apply the patch. Note, the patch was not tested at all on real > hardware so it even may not work at all.(Long time ago, I ordered > the vge(4) hardware was not delivered.) I downloaded vge(4) code in CURRENT, put it in 8.0R source tree, applied the patch, and rebuild GENERIC kernel (actually I shortcut it with NO_CLEAN flag). After I rebooted with the new kernel, the boot sequence stopped just after setting hostname. Setting hostname: elvenbow.cc.kyushu-u.ac.jp msk0: Uncorrectable PCI Express error vge0: link state changed to DOWN msk0: link state changed to DOWN (stop) The system didn't completely freeze. I can push "Scroll Lock" and "Page Up/Down" to browse the boot messages, but sometimes it stopped responding to my input for a second. Ctrl-C had no effect and I had to hit the reset button. Now my PC is synchronizing degraded gmirror volume...(ouch) I'm wondering if I need complete kernel rebuild for the code to work... Regards, -- Yoshiaki Kasahara Research Institute for Information Technology, Kyushu University kasahara@nc.kyushu-u.ac.jp From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 09:13:25 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 13DEC106566B for ; Fri, 4 Dec 2009 09:13:25 +0000 (UTC) (envelope-from alexpalias-bsdstable@yahoo.com) Received: from web56408.mail.re3.yahoo.com (web56408.mail.re3.yahoo.com [216.252.111.87]) by mx1.freebsd.org (Postfix) with SMTP id ABD8D8FC1F for ; Fri, 4 Dec 2009 09:13:24 +0000 (UTC) Received: (qmail 29692 invoked by uid 60001); 4 Dec 2009 09:13:23 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1259918003; bh=erCk5FuNYeY+uxNoJ+fUcKBQsNw9li3eMRKgcMejHXM=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:In-Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding; b=a3NFUONZds423qJ/pLd6J1/P8QiTVuShBu+Y9c8RK/EM9S1DQUxtzUHG2E8fTOg347FuGUtgm7AdYbt/cQRbFZh/Yv/26v1AGCiFDp9JUo46kBV7IpEzwvV63fvWhH7hQzkm4bLAXGgBG9dnOMHPeE+AdddAJoAumzY49Mph/w0= DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:In-Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding; b=fiqdm1gwI7T7sOxeTRmQIMT/pswGjBE4GaBHtx9L5QXIRI9MNe0uJbD29OrRG9VcUTq4ZhrWdS1LNzlqCEMOefbZZST67kfy4ed5uftrrqYgz0GnxutYyPL5cqWE69AwHz6L2xqvGSlyzNRqKm+IiUlKsgcd7uuv3ldqzAe+xtA=; Message-ID: <776232.27938.qm@web56408.mail.re3.yahoo.com> X-YMail-OSG: _0T.utgVM1lxj.cKOeIbbngc20EcAY0R9u2pr.la.J1IJ76gR3D2ky8QK5mi.I6L9OJSl_tHOZPYP1DIBgeY3i6oL_P1p1FTgJbdd5r_Y6pQCP7R9HCEOWIc_OC4jSvhIKspbuvj4JE6Kb1hBvtC2X_FnUVbhFAEsbFXhoVJqN3lEqT.z8dhQpoXTWilIk5qqFSPP8AG0E_Kj4fztiaXVvx640DcsQUEKJt1MAsOEkgFQt4b9psy9TgQGspDq8DjnTtL86RKTVuFw2mZBs36JnmAZx2s0xxJVFvyWRgSTq2eHFLz.WyuPykqXZ7eC8nb0m1e8yOKe4m8.w.nNZv9KLK3q9na1WjSBESC.sZ.if6tgOUdPwQYgPhg1Q-- Received: from [188.26.35.221] by web56408.mail.re3.yahoo.com via HTTP; Fri, 04 Dec 2009 01:13:23 PST X-Mailer: YahooMailClassic/8.1.6 YahooMailWebService/0.8.100.260964 Date: Fri, 4 Dec 2009 01:13:23 -0800 (PST) From: alexpalias-bsdstable@yahoo.com To: FreeBSD Stable , Zaphod Beeblebrox In-Reply-To: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Transfer-Encoding: quoted-printable Cc: Subject: Re: Quggaa locking hard. X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: alexpalias-bsdstable@yahoo.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 09:13:25 -0000 I have also seen this with a recent version of FreeBSD 8 (I know 8.0-BETA2 = didn't have this problem, also I have an 8.0-RC1 without problems, but I t= hink RC3 did have it, and I'm sure -RELEASE has it).=0A=0AA few more detail= s: =0A=0AIt happened both on amd64 and i386. I couldn't debug amd64 (it w= as a live server and we couldn't afford it), but on i386 flowcleaner was us= ing a LOT of CPU. =0A=0AIt seemed to happen after booting, when quagga was= importing global routing tables (~300k routes) from 2 BGP sessions. At le= ast one of the sessions seemed to finish importing routes, but the kernel r= outing table seemed to be growing very slowly. =0A=0ADoing "netstat -nr | = wc -l" took way longer than usual (20-30 seconds versus 9 seconds now), and= it only reported about 100k routes. Doing it again after a minute or so s= howed the number of routes grew by around 10k.=0A=0ADuring this time, both = quagga and zebra were very slow to respond to a new telnet session opened t= o them.=0A=0AAs a workaround, I did sysctl net.inet.flowtable.enable=3D0. = This didn't ease the load on the CPU, but having it in /etc/sysctl.conf and= rebooting did help (quagga started up normally and all routes are where th= ey should be).=0A=0AHope this helps=0A Alex=0A=0A--- On Fri, 12/4/09, Za= phod Beeblebrox wrote:=0A=0A> From: Zaphod Beeblebrox <= zbeeble@gmail.com>=0A> Subject: Quggaa locking hard.=0A> To: "FreeBSD Stabl= e" =0A> Date: Friday, December 4, 2009, 5:46 AM= =0A> I'm still investigating this, but my=0A> quagga is locking hard on Fre= eBSD 8.0=0A> and not locking hard on 7.2.=A0 It seems (at this early=0A> po= int in the=0A> investigation) that both bgpd and zebra are wedging and=0A> = zebra is listed as=0A> being in the "RUN" state.=0A> =0A> curiously, the lo= ad is also 4.0 (exactly the number of=0A> cores in the machine)=0A> even th= ough the machine also reads 100% idle.=0A> From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 14:56:10 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7DB99106566B; Fri, 4 Dec 2009 14:56:10 +0000 (UTC) (envelope-from mike@sentex.net) Received: from lava.sentex.ca (pyroxene.sentex.ca [199.212.134.18]) by mx1.freebsd.org (Postfix) with ESMTP id C663B8FC08; Fri, 4 Dec 2009 14:56:09 +0000 (UTC) Received: from mdt-xp.sentex.net (simeon.sentex.ca [192.168.43.27]) by lava.sentex.ca (8.14.3/8.14.3) with ESMTP id nB4Eu8oN017070; Fri, 4 Dec 2009 09:56:08 -0500 (EST) (envelope-from mike@sentex.net) Message-Id: <200912041456.nB4Eu8oN017070@lava.sentex.ca> X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9 Date: Fri, 04 Dec 2009 09:56:40 -0500 To: Zaphod Beeblebrox , FreeBSD Stable From: Mike Tancsa In-Reply-To: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> References: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed Cc: kmacy@freebsd.org Subject: Re: Quggaa locking hard. X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 14:56:10 -0000 At 10:46 PM 12/3/2009, Zaphod Beeblebrox wrote: >I'm still investigating this, but my quagga is locking hard on FreeBSD 8.0 >and not locking hard on 7.2. It seems (at this early point in the >investigation) that both bgpd and zebra are wedging and zebra is listed as >being in the "RUN" state. > >curiously, the load is also 4.0 (exactly the number of cores in the machine) >even though the machine also reads 100% idle. I think I am seeing something similar on a test box. I was loading up the box with 200k routes to do testing with. Kernel is default, save for a few unused drivers removed. If I take out options FLOWTABLE # per-cpu routing cache from the kernel, load avg is back to normal. This issue only seems to have come up in the past week or so as the previous kernel from ~8 days ago was OK. last pid: 6229; load averages: 2.00, 2.00, 2.00 up 1+17:33:02 09:39:31 141 processes: 7 running, 106 sleeping, 28 waiting CPU: 0.0% user, 0.0% nice, 22.2% system, 0.0% interrupt, 77.8% idle Mem: 98M Active, 2233M Inact, 187M Wired, 36K Cache, 112M Buf, 979M Free Swap: 8192M Total, 8192M Free PID USERNAME PRI NICE SIZE RES STATE C TIME WCPU COMMAND 22 root 76 - 0K 8K CPU3 3 41.5H 100.00% flowcleaner 11 root 171 ki31 0K 32K CPU2 2 41.5H 100.00% {idle: cpu2} 11 root 171 ki31 0K 32K CPU1 1 41.5H 100.00% {idle: cpu1} 11 root 171 ki31 0K 32K RUN 0 41.4H 100.00% {idle: cpu0} 869 root 4 0 64860K 64488K select 0 4:12 0.00% bgpd 11 root 171 ki31 0K 32K RUN 3 2:09 0.00% {idle: cpu3} 20 root 44 - 0K 8K syncer 0 1:00 0.00% syncer 12 root -32 - 0K 224K WAIT 1 0:47 0.00% {swi4: clock} 0 root -68 0 0K 80K - 2 0:03 0.00% {fw0_taskq} 1230 root 76 0 3348K 1160K ttyin 2 0:02 0.00% getty 863 root 96 0 24640K 24232K RUN 2 0:02 0.00% zebra 12 root -32 - 0K 224K WAIT 2 0:01 0.00% {swi4: clock} 14 root -16 - 0K 8K - 0 0:01 0.00% yarrow >_______________________________________________ >freebsd-stable@freebsd.org mailing list >http://lists.freebsd.org/mailman/listinfo/freebsd-stable >To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org" -------------------------------------------------------------------- Mike Tancsa, tel +1 519 651 3400 Sentex Communications, mike@sentex.net Providing Internet since 1994 www.sentex.net Cambridge, Ontario Canada www.sentex.net/mike From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 15:36:16 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 64A0910656DD; Fri, 4 Dec 2009 15:36:16 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 24FE58FC21; Fri, 4 Dec 2009 15:36:16 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id B3FC446B03; Fri, 4 Dec 2009 10:36:15 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id 9684F8A01F; Fri, 4 Dec 2009 10:36:14 -0500 (EST) From: John Baldwin To: Hiroki Sato Date: Fri, 4 Dec 2009 10:35:59 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: <200912020948.05698.jhb@freebsd.org> <200912030803.29797.jhb@freebsd.org> <20091204.062008.155444535.hrs@allbsd.org> In-Reply-To: <20091204.062008.155444535.hrs@allbsd.org> MIME-Version: 1.0 Message-Id: <200912041035.59173.jhb@freebsd.org> Content-Type: Multipart/Mixed; boundary="Boundary-00=_fxSGLLhaI8YOBsF" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Fri, 04 Dec 2009 10:36:14 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: freebsd-stable@freebsd.org Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 15:36:16 -0000 --Boundary-00=_fxSGLLhaI8YOBsF Content-Type: Text/Plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit On Thursday 03 December 2009 4:20:08 pm Hiroki Sato wrote: > John Baldwin wrote > in <200912030803.29797.jhb@freebsd.org>: > > jh> On Thursday 03 December 2009 5:29:13 am Hiroki Sato wrote: > jh> > John Baldwin wrote > jh> > in <200912020948.05698.jhb@freebsd.org>: > jh> > > jh> > jh> On Tuesday 01 December 2009 12:13:39 pm Hiroki Sato wrote: > jh> > jh> > While the "load" command seemed to finish, the box got stuck just > jh> > jh> > after entering "boot" command. > jh> > jh> > > jh> > jh> > Curious to say, I have got this symptom only on a specific box in > jh> > jh> > more than ten different boxes I upgraded so far; it is based on an > jh> > jh> > old motherboard Supermicro P4DPE[*]. > jh> > jh> > > jh> > jh> > [*] > jh> http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm > jh> > jh> > > jh> > jh> > Any workaround? Booting from release CDROMs (7.2R and 8.0R) also > jh> > jh> > fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked > jh> > jh> > fine. It is possible something in changes of loader(8) between 7.1R > jh> > jh> > and 7.2R is the cause, but I am still not sure what it is... > jh> > jh> > jh> > jh> It may be related to the loader switching to using memory > 1MB for its > jh> > jh> malloc(). Maybe try building the loader with > jh> 'LOADER_NO_GPT_SUPPORT=yes' in > jh> > jh> /etc/src.conf? > jh> > > jh> > Thanks, a recompiled loader with LOADER_NO_GPT_SUPPORT=yes' displayed > jh> > "elf32_loadimage: could not read symbols - skipped!" for 8.0R kernel. > jh> > This is the same as 7.1R's loader + 8.0R kernel case. > jh> > jh> Can you get the output of 'smap' from the loader? Is the 8.0 kernel bigger > jh> than the 7.x kernel? If so, can you try trimming the 8.0 kernel a bit to see > jh> if that changes things? > > Sure. Output of smap on an 8.0R loader with LOADER_NO_GPT_SUPPORT=yes > was: > > | OK smap > | SMAP type=01 base=0000000000000000 len=000000000009f400 > | SMAP type=02 base=000000000009f400 len=0000000000000c00 > | SMAP type=02 base=00000000000dc000 len=0000000000024000 > | SMAP type=01 base=0000000000100000 len=0000000000e00000 So this is the region that ends up getting used for malloc: /* look for the first segment in 'extended' memory */ if ((smap.type == SMAP_TYPE_MEMORY) && (smap.base == 0x100000)) { bios_extmem = smap.length; ... /* Set memtop to actual top of memory */ memtop = memtop_copyin = 0x100000 + bios_extmem; and then later: #if defined(LOADER_BZIP2_SUPPORT) || defined(LOADER_FIREWIRE_SUPPORT) || defined(LOADER_GPT_SUPPORT) || defined(LOADER_ZFS_SUPPORT) heap_top = PTOV(memtop_copyin); memtop_copyin -= 0x300000; heap_bottom = PTOV(memtop_copyin); #else So memtop_copyin would start off as 0xf00000 but would end up as 0xc00000, and since the kernel starts at 4MB, I think that only leaves about 8MB for the kernel. Probably the loader needs to be more intelligent about using high memory for malloc by using the largest region > 1MB but < 4GB for malloc() instead of stealing memory from bios_extmem in the SMAP case. Try the attached patch which tries to make the loader use better smarts when picking a memory region for the heap (warning, I haven't tested it myself yet). > | SMAP type=02 base=0000000000f00000 len=0000000000100000 > | SMAP type=01 base=0000000001000000 len=00000000beef0000 > | SMAP type=03 base=00000000bfef0000 len=000000000000c000 > | SMAP type=04 base=00000000bfefc000 len=0000000000004000 > | SMAP type=01 base=00000000bff00000 len=0000000000080000 > | SMAP type=02 base=00000000bff80000 len=0000000000080000 > | SMAP type=02 base=00000000fec00000 len=0000000000010000 > | SMAP type=02 base=00000000fee00000 len=0000000000001000 > | SMAP type=02 base=00000000ff800000 len=0000000000400000 > | SMAP type=02 base=00000000fff00000 len=0000000000100000 > | OK > > Size difference between the two kernels was: > > | -r-xr-xr-x 1 root wheel 9708240 Dec 1 16:22 kernel.7/kernel > | -r-xr-xr-x 1 root wheel 11492703 Nov 21 15:48 kernel.8/kernel > > Then I rebuilt a smaller 8.0 kernel by removing some entries from the > kernel configuration file. The size is now smaller than 7.1R kernel: > > | -r-xr-xr-x 1 root wheel 7710491 Dec 3 21:10 /boot/kernel.8X/kernel > > Loading the new kernel seemed to work fine with the recompiled 8.0R > loader, but it got stuck just after entering "boot": > > | OK load /boot/kernel.8X/kernel > | /boot/kernel.8X/kernel text=0x5a7664 data=0x88d74+0x82f04 syms=[0x4+0x6d290+0x4+0x987e3] > | OK boot > | / I'm not sure why it would get stuck. Can you add some debug printfs to see how far it gets before it dies? E.g. does it get to the point of calling exec() (in which case the hang is in the kernel in locore.S rather than in the loader). -- John Baldwin --Boundary-00=_fxSGLLhaI8YOBsF Content-Type: text/x-patch; charset="ISO-8859-1"; name="loader_heap.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="loader_heap.patch" --- //depot/vendor/freebsd/src/sys/boot/i386/libi386/biosmem.c 2007/10/28 21:26:35 +++ //depot/user/jhb/boot/sys/boot/i386/libi386/biosmem.c 2009/12/04 15:33:59 @@ -35,14 +35,27 @@ #include "libi386.h" #include "btxv86.h" -vm_offset_t memtop, memtop_copyin; -u_int32_t bios_basemem, bios_extmem; +vm_offset_t memtop, memtop_copyin, high_heap_base; +uint32_t bios_basemem, bios_extmem, high_heap_size; static struct bios_smap smap; +/* + * The minimum amount of memory to reserve in bios_extmem for the kernel + * and modules. + */ +#define KERNEL_SPACE (16 * 1024 * 1024) + +/* + * The minimum amount of memory to reserve in bios_extmem for the heap. + */ +#define HEAP_MIN (3 * 1024 * 1024) + void bios_getmem(void) { + vm_offset_t base; + uint32_t size; /* Parse system memory map */ v86.ebx = 0; @@ -65,6 +78,38 @@ if ((smap.type == SMAP_TYPE_MEMORY) && (smap.base == 0x100000)) { bios_extmem = smap.length; } + + /* Look for the largest segment in 'extended' memory below 4GB. */ + if ((smap.type == SMAP_TYPE_MEMORY) && (smap.base > 0x100000) && + (smap.base < 0x100000000ull)) { + /* + * We want to preserve at least 16MB for kernel and modules, + * so take that into account for the first extended segment. + */ + if (smap.base == 0x100000) { + if (smap.length < KERNEL_SPACE) + size = 0; + else + size = smap.length - KERNEL_SPACE; + base = smap.base + KERNEL_SPACE; + } else { + base = smap.base; + size = smap.length; + } + + /* + * If this segment crosses the 4GB boundary, ignore it. Note + * that we also have to factor in the PTOV() offset as well as + * we don't want the virtual address to exceed 4GB. + */ + if ((uint64_t)base + size > VTOP(0x100000000ull)) + size -= ((uint64_t)base + size - VTOP(0x100000000ull)); + + if (size > high_heap_size) { + high_heap_size = size; + high_heap_base = base; + } + } } while (v86.ebx != 0); /* Fall back to the old compatibility function for base memory */ @@ -97,5 +142,13 @@ /* Set memtop to actual top of memory */ memtop = memtop_copyin = 0x100000 + bios_extmem; + /* + * If we have extended memory and did not find a suitable heap + * region in the SMAP, use the last 3MB of 'extended' memory as a + * high heap candidate. + */ + if (bios_extmem >= HEAP_MIN && high_heap_size == 0) { + high_heap_size = HEAP_MIN; + high_heap_base = memtop - HEAP_MIN; + } } - --- //depot/vendor/freebsd/src/sys/boot/i386/libi386/libi386.h 2009/03/12 20:45:15 +++ //depot/user/jhb/boot/sys/boot/i386/libi386/libi386.h 2009/12/04 15:33:59 @@ -78,9 +78,9 @@ int bc_getdev(struct i386_devdesc *dev); /* return dev_t for (dev) */ int bc_bios2unit(int biosdev); /* xlate BIOS device -> bioscd unit */ int bc_unit2bios(int unit); /* xlate bioscd unit -> BIOS device */ -u_int32_t bd_getbigeom(int bunit); /* return geometry in bootinfo format */ -int bd_bios2unit(int biosdev); /* xlate BIOS device -> biosdisk unit */ -int bd_unit2bios(int unit); /* xlate biosdisk unit -> BIOS device */ +uint32_t bd_getbigeom(int bunit); /* return geometry in bootinfo format */ +int bd_bios2unit(int biosdev); /* xlate BIOS device -> biosdisk unit */ +int bd_unit2bios(int unit); /* xlate biosdisk unit -> BIOS device */ int bd_getdev(struct i386_devdesc *dev); /* return dev_t for (dev) */ ssize_t i386_copyin(const void *src, vm_offset_t dest, const size_t len); @@ -92,12 +92,15 @@ void bios_getsmap(void); void bios_getmem(void); -extern u_int32_t bios_basemem; /* base memory in bytes */ -extern u_int32_t bios_extmem; /* extended memory in bytes */ +extern uint32_t bios_basemem; /* base memory in bytes */ +extern uint32_t bios_extmem; /* extended memory in bytes */ extern vm_offset_t memtop; /* last address of physical memory + 1 */ extern vm_offset_t memtop_copyin; /* memtop less heap size for the cases */ - /* when heap is at the top of extended memory */ - /* for other cases - just the same as memtop */ + /* when heap is at the top of */ + /* extended memory; for other cases */ + /* just the same as memtop */ +extern uint32_t high_heap_size; /* extended memory region available */ +extern vm_offset_t high_heap_base; /* for use as the heap */ int biospci_find_devclass(uint32_t class, int index, uint32_t *locator); int biospci_write_config(uint32_t locator, int offset, int width, uint32_t val); --- //depot/vendor/freebsd/src/sys/boot/i386/loader/main.c 2009/03/09 17:20:15 +++ //depot/user/jhb/boot/sys/boot/i386/loader/main.c 2009/12/04 15:33:59 @@ -102,13 +102,19 @@ */ bios_getmem(); -#if defined(LOADER_BZIP2_SUPPORT) || defined(LOADER_FIREWIRE_SUPPORT) || defined(LOADER_GPT_SUPPORT) || defined(LOADER_ZFS_SUPPORT) - heap_top = PTOV(memtop_copyin); - memtop_copyin -= 0x300000; - heap_bottom = PTOV(memtop_copyin); +#if defined(LOADER_BZIP2_SUPPORT) || defined(LOADER_FIREWIRE_SUPPORT) || \ + defined(LOADER_GPT_SUPPORT) || defined(LOADER_ZFS_SUPPORT) + if (high_heap_size > 0) { + heap_top = PTOV(high_heap_base) + high_heap_size; + heap_bottom = PTOV(high_heap_base); + if (high_heap_base < memtop_copyin) + memtop_copyin = high_heap_base; + } else #else - heap_top = (void *)bios_basemem; - heap_bottom = (void *)end; + { + heap_top = (void *)PTOV(bios_basemem); + heap_bottom = (void *)end; + } #endif setheap(heap_bottom, heap_top); --Boundary-00=_fxSGLLhaI8YOBsF-- From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 16:37:56 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from [127.0.0.1] (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by hub.freebsd.org (Postfix) with ESMTP id 53D721065672; Fri, 4 Dec 2009 16:37:56 +0000 (UTC) (envelope-from jkim@FreeBSD.org) From: Jung-uk Kim To: freebsd-current@FreeBSD.org Date: Fri, 4 Dec 2009 11:37:31 -0500 User-Agent: KMail/1.6.2 References: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> <87tyw8o5xk.fsf@kobe.laptop> <9ab7eeeb0912031827vd32544fk996a65e871322091@mail.gmail.com> In-Reply-To: <9ab7eeeb0912031827vd32544fk996a65e871322091@mail.gmail.com> MIME-Version: 1.0 Content-Disposition: inline Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 8bit Message-Id: <200912041137.42917.jkim@FreeBSD.org> Cc: freebsd-stable@freebsd.org, Giorgos Keramidas , Leonardo Santagostini Subject: Re: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 16:37:57 -0000 On Thursday 03 December 2009 09:27 pm, Leonardo Santagostini wrote: > Sorry, but ive not backed up this file, instead of this, i will > copy the entire function (in fact its very short) > > cpi_pcib_pci_attach(device_t dev) > { > struct acpi_pcib_softc *sc; > ACPI_FUNCTION_TRACE((char *)(uintptr_t)__func__); > > if (device_get_unit(dev)==2){ > pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | > PCIM_CMD_PORTEN, 1); > pci_enable_busmaster(dev); > pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); > pci_write_config(dev, PCIR_MEMBASE_1, 0xf020, 2); > pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf020, 2); > pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); > } > if (device_get_unit(dev)==3){ > pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | > PCIM_CMD_PORTEN, 1); > pci_enable_busmaster(dev); > pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); > pci_write_config(dev, PCIR_MEMBASE_1, 0xf030, 2); > pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf030, 2); > pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); > } > > pcib_attach_common(dev); > sc = device_get_softc(dev); > sc->ap_handle = acpi_get_handle(dev); > return (acpi_pcib_attach(dev, &sc->ap_prt, > sc->ap_pcibsc.secbus)); } As mav@ pointed out yesterday, this hack is very specific to this hardware. As jhb@ pointed out some time ago, this problem will be properly addressed by his "multipass" device probing mechanism. Sorry, there's nothing we can commit ATM. Jung-uk Kim > Kind Regards > Leonardo Santagostini > > 2009/12/3 Giorgos Keramidas : > > On Thu, 3 Dec 2009 01:57:50 +0000, Leonardo Santagostini wrote: > >> Hello everybody, > >> > >> I was facing one big problem, i have a notebook, which is an > >> Acer Aspire 5920.  If you like i can send to you my messages > >> file. > >> > >> Which is: > >> > >> Intel(R) Core(TM)2 Duo CPU     T5550  @ 1.83GHz (1833.48-MHz > >> 686-class CPU) Intel(R) PRO/Wireless 3945ABG > >> Broadcom NetLink Gigabit Ethernet Controller > >> 2 Gigs RAM > >> 160 Gigs SATA > >> > >> The point was: > >> With ACPI disabled, i managed to boot but without WIFI; and with > >> ACPI enabled, the boot process hanged up all times. > >> > >> I fixed this adding > >> > >>     if (device_get_unit(dev)==2){ > >>         pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | > >> PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); > >>         pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); > >>         pci_write_config(dev, PCIR_MEMBASE_1, 0xf020, 2); > >>         pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf020, 2); > >>         pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); > >>     } > >>     if (device_get_unit(dev)==3){ > >>         pci_write_config(dev, PCIR_COMMAND, PCIM_CMD_MEMEN | > >> PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); > >>         pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, 1); > >>         pci_write_config(dev, PCIR_MEMBASE_1, 0xf030, 2); > >>         pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf030, 2); > >>         pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1, 2); > >>     } > >> > >> to /usr/src/sys/dev/acpica/acpi_pcib_pci.c running on a > >> 8.0-RELEASE > >> > >> I was able to fix it by my way but many people cant do it, so, i > >> would really appreciate if you can add this piece of code. > > > > Hi Leonardo. > > > > Jung-uk Kim has done a lot of ACPI-related work, so he will > > probably know if the change is ok to commit to stable/8.  I've > > added him to the thread, so he can let us know what he thinks of > > the change.  Can you please post a diff that also shows _where_ > > the changes have to be installed in our current version of > > src/sys/dev/acpica/acpi_pcib_pci.c for 8.0-RELEASE? From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 16:52:44 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6208D1065692 for ; Fri, 4 Dec 2009 16:52:44 +0000 (UTC) (envelope-from stb@lassitu.de) Received: from koef.zs64.net (koef.zs64.net [212.12.50.230]) by mx1.freebsd.org (Postfix) with ESMTP id 11ED18FC08 for ; Fri, 4 Dec 2009 16:52:43 +0000 (UTC) Received: from localhost by koef.zs64.net (8.14.3/8.14.3) with ESMTP id nB4Gqflp013685 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for ; Fri, 4 Dec 2009 17:52:42 +0100 (CET) (envelope-from stb@lassitu.de) (authenticated as stb) From: Stefan Bethke Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Date: Fri, 4 Dec 2009 17:52:41 +0100 Message-Id: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> To: FreeBSD Stable Mime-Version: 1.0 (Apple Message framework v1077) X-Mailer: Apple Mail (2.1077) Subject: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 16:52:44 -0000 I'm getting panics like this every so often (couple weeks, sometimes = just a few days.) A second machine that has identical hardware and is = running the same source has no such problems. FreeBSD XXX.hanse.de 8.0-STABLE FreeBSD 8.0-STABLE #16: Tue Dec 1 = 14:30:54 UTC 2009 root@XXX.hanse.de:/usr/obj/usr/src/sys/EISENBOOT = amd64 # zpool status pool: tank state: ONLINE scrub: none requested config: NAME STATE READ WRITE CKSUM tank ONLINE 0 0 0 ad4s1d ONLINE 0 0 0 # cat /boot/loader.conf vfs.zfs.arc_max=3D"512M" vfs.zfs.prefetch_disable=3D"1" vfs.zfs.zil_disable=3D"1" Fatal trap 9: general protection fault while in kernel mode cpuid =3D 0; apic id =3D 00 instruction pointer =3D 0x20:0xffffffff80a39900 stack pointer =3D 0x28:0xffffff80622ddae0 frame pointer =3D 0x28:0xffffff80622ddb10 code segment =3D base 0x0, limit 0xfffff, type 0x1b =3D DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags =3D interrupt enabled, resume, IOPL =3D 0 current process =3D 0 (spa_zio) trap number =3D 9 panic: general protection fault cpuid =3D 0 Uptime: 17h44m5s Physical memory: 3313 MB Dumping 1843 MB: 1828 1812 1796 1780 1764 1748 1732 1716 1700 1684 1668 = 1652 1636 1620 1604 1588 1572 1556 1540 1524 1508 1492 1476 1460 1444 = 1428 1412 1396 1380 1364 1348 1332 1316 1300 1284 1268 1252 1236 1220 = 1204 1188 1172 1156 1140 1124 1108 1092 1076 1060 1044 1028 1012 996 980 = 964 948 932 916 900 884 868 852 836 820 804 788 772 756 740 724 708 692 = 676 660 644 628 612 596 580 564 548 532 516 500 484 468 452 436 420 404 = 388 372 356 340 324 308 292 276 260 244 228 212 196 180 164 148 132 116 = 100 84 68 52 36 20 4 #0 doadump () at pcpu.h:223 223 pcpu.h: No such file or directory. in pcpu.h (kgdb) #0 doadump () at pcpu.h:223 #1 0xffffffff803374b9 in boot (howto=3D260) at /usr/src/sys/kern/kern_shutdown.c:416 #2 0xffffffff8033790c in panic (fmt=3DVariable "fmt" is not available. ) at /usr/src/sys/kern/kern_shutdown.c:579 #3 0xffffffff805cbb8d in trap_fatal (frame=3D0x9, eva=3DVariable "eva" = is not available. ) at /usr/src/sys/amd64/amd64/trap.c:857 #4 0xffffffff805cc6f2 in trap (frame=3D0xffffff80622dda30) at /usr/src/sys/amd64/amd64/trap.c:644 #5 0xffffffff805b2223 in calltrap () at /usr/src/sys/amd64/amd64/exception.S:224 #6 0xffffffff80a39900 in vdev_queue_agg_io_done = (aio=3D0xffffff00374562d0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= vdev_queue.c:174 #7 0xffffffff80a4be6f in zio_done (zio=3D0xffffff00374562d0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zio.c:2243 #8 0xffffffff80a49e87 in zio_execute (zio=3D0xffffff00374562d0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zio.c:996 #9 0xffffffff809ed603 in taskq_run (arg=3D0xffffff008d8d0420, = pending=3DVariable "pending" is not available. ) at = /usr/src/sys/modules/zfs/../../cddl/compat/opensolaris/kern/opensolaris_ta= skq.c:108 #10 0xffffffff80373533 in taskqueue_run (queue=3D0xffffff00017e1400) at /usr/src/sys/kern/subr_taskqueue.c:239 #11 0xffffffff803737b6 in taskqueue_thread_loop (arg=3DVariable "arg" is = not available. ) at /usr/src/sys/kern/subr_taskqueue.c:360 #12 0xffffffff8030e0b8 in fork_exit ( callout=3D0xffffffff80373770 ,=20 arg=3D0xffffff00016434e0, frame=3D0xffffff80622ddc80) at /usr/src/sys/kern/kern_fork.c:843 #13 0xffffffff805b26fe in fork_trampoline () at /usr/src/sys/amd64/amd64/exception.S:561 #14 0x0000000000000000 in ?? () #15 0x0000000000000000 in ?? () #16 0x0000000000000000 in ?? () #17 0x0000000000000000 in ?? () #18 0x0000000000000000 in ?? () #19 0x0000000000000000 in ?? () #20 0x0000000000000000 in ?? () #21 0x0000000000000000 in ?? () #22 0x0000000000000000 in ?? () #23 0x0000000000000000 in ?? () #24 0x0000000000000000 in ?? () #25 0x0000000000000000 in ?? () #26 0x0000000000000000 in ?? () #27 0x0000000000000000 in ?? () #28 0x0000000000000000 in ?? () #29 0x0000000000000000 in ?? () #30 0x0000000000000000 in ?? () #31 0x0000000000000000 in ?? () #32 0x0000000000000000 in ?? () #33 0x0000000000000000 in ?? () #34 0x0000000000000000 in ?? () #35 0x0000000000000000 in ?? () #36 0x0000000000000000 in ?? () #37 0x0000000000000000 in ?? () #38 0x0000000000c6c000 in ?? () #39 0x0000000000000000 in ?? () #40 0x000000000000000b in ?? () #41 0xffffffff80832500 in affinity () #42 0xffffff000173c390 in ?? () #43 0xffffff80622dd240 in ?? () #44 0xffffff80622dd1f8 in ?? () #45 0xffffff00015ecab0 in ?? () #46 0xffffffff8035aa48 in sched_switch (td=3D0xffffffff80373770,=20 newtd=3D0xffffff00016434e0, flags=3DVariable "flags" is not = available. ) at /usr/src/sys/kern/sched_ule.c:1858 Previous frame inner to this frame (corrupt stack?) (kgdb)=20 --=20 Stefan Bethke Fon +49 151 14070811 From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 16:56:38 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 49C6E1065676; Fri, 4 Dec 2009 16:56:38 +0000 (UTC) (envelope-from lsantagostini@gmail.com) Received: from mail-iw0-f198.google.com (mail-iw0-f198.google.com [209.85.223.198]) by mx1.freebsd.org (Postfix) with ESMTP id D75678FC0A; Fri, 4 Dec 2009 16:56:37 +0000 (UTC) Received: by iwn36 with SMTP id 36so1673542iwn.3 for ; Fri, 04 Dec 2009 08:56:37 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=k1p6tREHkdafO4WUAWFw33K2o0LZnIj7NOC2V5aNOn0=; b=AW7l6OC+Dh5ISfgeXd839R6xCCKIt4xa3p3rZvayrNjKOsUY/kFdFntLfHZ1Bd4TKp WUPbF04OQPiN2zBiYjV6YAi8FaTPBGw/q3JRRPyu1iw3hMijJbKqeHsVM0oCzpvb8Rz9 lFMor4+7N+/aMwOKikg9J+nhME0dEjI+yu79w= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=Y2EGl0PByvNWghZWMlSTyJcbYA7bGiYNUP/yK1LCbDER6yBHjyE3dTwpc0yMlJvDuh YaQBz4prEolW5yVK+oNAVJGjZydoMVanADdVQNpuLLRbTt4vY3qhSnG/zm3NDIVg05Wu PniqF+nq29b28rdM9YGweXeuuG0+sSJRBm+Zg= MIME-Version: 1.0 Received: by 10.231.170.201 with SMTP id e9mr427806ibz.16.1259945797150; Fri, 04 Dec 2009 08:56:37 -0800 (PST) In-Reply-To: <200912041137.42917.jkim@FreeBSD.org> References: <9ab7eeeb0912021757g5f60a7edw3256e60e745c0c35@mail.gmail.com> <87tyw8o5xk.fsf@kobe.laptop> <9ab7eeeb0912031827vd32544fk996a65e871322091@mail.gmail.com> <200912041137.42917.jkim@FreeBSD.org> Date: Fri, 4 Dec 2009 13:56:37 -0300 Message-ID: <9ab7eeeb0912040856q2fcaf491g69d17de2193bfcb4@mail.gmail.com> From: Leonardo Santagostini To: Jung-uk Kim Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-current@freebsd.org, freebsd-stable@freebsd.org, Giorgos Keramidas Subject: Re: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 16:56:38 -0000 Ok, anyway thanks for your time. Best Regards Leonardo Santagostini 2009/12/4 Jung-uk Kim : > On Thursday 03 December 2009 09:27 pm, Leonardo Santagostini wrote: >> Sorry, but ive not backed up this file, instead of this, i will >> copy the entire function (in fact its very short) >> >> cpi_pcib_pci_attach(device_t dev) >> { >> =C2=A0 =C2=A0 struct acpi_pcib_softc *sc; >> =C2=A0 =C2=A0 ACPI_FUNCTION_TRACE((char *)(uintptr_t)__func__); >> >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D2){ >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_CMD= _MEMEN | >> PCIM_CMD_PORTEN, 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_enable_busmaster(dev); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, = 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf020= , 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf02= 0, 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1= , 2); >> =C2=A0 =C2=A0 } >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D3){ >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_CMD= _MEMEN | >> PCIM_CMD_PORTEN, 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_enable_busmaster(dev); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf0, = 1); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf030= , 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0xf03= 0, 2); >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xfff1= , 2); >> =C2=A0 =C2=A0 } >> >> =C2=A0 =C2=A0 pcib_attach_common(dev); >> =C2=A0 =C2=A0 sc =3D device_get_softc(dev); >> =C2=A0 =C2=A0 sc->ap_handle =3D acpi_get_handle(dev); >> =C2=A0 return (acpi_pcib_attach(dev, &sc->ap_prt, >> sc->ap_pcibsc.secbus)); } > > As mav@ pointed out yesterday, this hack is very specific to this > hardware. =C2=A0As jhb@ pointed out some time ago, this problem will be > properly addressed by his "multipass" device probing mechanism. > > Sorry, there's nothing we can commit ATM. > > Jung-uk Kim > >> Kind Regards >> Leonardo Santagostini >> >> 2009/12/3 Giorgos Keramidas : >> > On Thu, 3 Dec 2009 01:57:50 +0000, Leonardo Santagostini > wrote: >> >> Hello everybody, >> >> >> >> I was facing one big problem, i have a notebook, which is an >> >> Acer Aspire 5920. =C2=A0If you like i can send to you my messages >> >> file. >> >> >> >> Which is: >> >> >> >> Intel(R) Core(TM)2 Duo CPU =C2=A0 =C2=A0 T5550 =C2=A0@ 1.83GHz (1833.= 48-MHz >> >> 686-class CPU) Intel(R) PRO/Wireless 3945ABG >> >> Broadcom NetLink Gigabit Ethernet Controller >> >> 2 Gigs RAM >> >> 160 Gigs SATA >> >> >> >> The point was: >> >> With ACPI disabled, i managed to boot but without WIFI; and with >> >> ACPI enabled, the boot process hanged up all times. >> >> >> >> I fixed this adding >> >> >> >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D2){ >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_= CMD_MEMEN | >> >> PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf= 0, 1); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf= 020, 2); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0x= f020, 2); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xf= ff1, 2); >> >> =C2=A0 =C2=A0 } >> >> =C2=A0 =C2=A0 if (device_get_unit(dev)=3D=3D3){ >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_COMMAND, PCIM_= CMD_MEMEN | >> >> PCIM_CMD_PORTEN, 1); pci_enable_busmaster(dev); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_IOBASEL_1, 0xf= 0, 1); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMBASE_1, 0xf= 030, 2); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_MEMLIMIT_1, 0x= f030, 2); >> >> =C2=A0 =C2=A0 =C2=A0 =C2=A0 pci_write_config(dev, PCIR_PMBASEL_1, 0xf= ff1, 2); >> >> =C2=A0 =C2=A0 } >> >> >> >> to /usr/src/sys/dev/acpica/acpi_pcib_pci.c running on a >> >> 8.0-RELEASE >> >> >> >> I was able to fix it by my way but many people cant do it, so, i >> >> would really appreciate if you can add this piece of code. >> > >> > Hi Leonardo. >> > >> > Jung-uk Kim has done a lot of ACPI-related work, so he will >> > probably know if the change is ok to commit to stable/8. =C2=A0I've >> > added him to the thread, so he can let us know what he thinks of >> > the change. =C2=A0Can you please post a diff that also shows _where_ >> > the changes have to be installed in our current version of >> > src/sys/dev/acpica/acpi_pcib_pci.c for 8.0-RELEASE? > From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 17:37:12 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1B538106566B for ; Fri, 4 Dec 2009 17:37:12 +0000 (UTC) (envelope-from pyunyh@gmail.com) Received: from mail-vw0-f173.google.com (mail-vw0-f173.google.com [209.85.212.173]) by mx1.freebsd.org (Postfix) with ESMTP id BAD248FC08 for ; Fri, 4 Dec 2009 17:37:11 +0000 (UTC) Received: by vws3 with SMTP id 3so1250905vws.3 for ; Fri, 04 Dec 2009 09:37:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:from:date:to:cc :subject:message-id:reply-to:references:mime-version:content-type :content-disposition:in-reply-to:user-agent; bh=Ccn9dZGwMFQJHlzH8N7WXWGDPTTkkxivAdKNLSx1AuM=; b=ahnRj/acK42hxUglQna3dlA71hy7QpwOO7uDilq6qvotRBPTPbhvyXb9CcZcp7rNGG ahIYu2lrGh/Vnv2lRURhbP2+BDJMq3YVfnPLCVMg++sQWf0XBMD/5vhioneRFPXGlXUs wJcYGNlvA8Im/JuXC7HXxOw6aVEzqiz5mb7ZA= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=from:date:to:cc:subject:message-id:reply-to:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; b=la58w/ir1FKSDZCbAoOOzBpLso2a4glhW1NEjtDQEUe4TxgFMM9kn89uTnQvWoi7s6 fxkiT5LV343bl2etE8hOBZkO+fsJi1KI/BRe2cnGZrxZIvbGXke3JbYpSNMGzJjbUsds yA+i8GI4bvQyAD3Sr9PeXjCQV7MbxfD7oI8eA= Received: by 10.220.89.152 with SMTP id e24mr4401534vcm.60.1259948230913; Fri, 04 Dec 2009 09:37:10 -0800 (PST) Received: from pyunyh@gmail.com ([174.35.1.224]) by mx.google.com with ESMTPS id 20sm6740605vws.12.2009.12.04.09.37.08 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 04 Dec 2009 09:37:09 -0800 (PST) Received: by pyunyh@gmail.com (sSMTP sendmail emulation); Fri, 4 Dec 2009 09:36:01 -0800 From: Pyun YongHyeon Date: Fri, 4 Dec 2009 09:36:01 -0800 To: Yoshiaki Kasahara Message-ID: <20091204173601.GD16491@michelle.cdnetworks.com> References: <20091203.135029.693112347142133127.kasahara@nc.kyushu-u.ac.jp> <20091203.221457.886607478511938575.kasahara@nc.kyushu-u.ac.jp> <20091203230810.GA16491@michelle.cdnetworks.com> <20091204.144735.305071699021342045.kasahara@nc.kyushu-u.ac.jp> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091204.144735.305071699021342045.kasahara@nc.kyushu-u.ac.jp> User-Agent: Mutt/1.4.2.3i Cc: freebsd-stable@freebsd.org Subject: Re: vge problem X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: pyunyh@gmail.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 17:37:12 -0000 On Fri, Dec 04, 2009 at 02:47:35PM +0900, Yoshiaki Kasahara wrote: > On Thu, 3 Dec 2009 15:08:10 -0800, > Pyun YongHyeon said: > > > I remember there were several instability reports of vge(4). Would > > you try the following patch? The patch was generated against > > CURRENT so it may not cleanly apply to 8.0 due to if_timer changes. > > But I think you can download latest vge(4) code in CURRENT and > > apply the patch. Note, the patch was not tested at all on real > > hardware so it even may not work at all.(Long time ago, I ordered > > the vge(4) hardware was not delivered.) > > I downloaded vge(4) code in CURRENT, put it in 8.0R source tree, > applied the patch, and rebuild GENERIC kernel (actually I shortcut it > with NO_CLEAN flag). > > After I rebooted with the new kernel, the boot sequence stopped just > after setting hostname. > > Setting hostname: elvenbow.cc.kyushu-u.ac.jp > msk0: Uncorrectable PCI Express error > vge0: link state changed to DOWN > msk0: link state changed to DOWN > (stop) > > The system didn't completely freeze. I can push "Scroll Lock" and > "Page Up/Down" to browse the boot messages, but sometimes it stopped > responding to my input for a second. Ctrl-C had no effect and I had to > hit the reset button. Now my PC is synchronizing degraded gmirror > volume...(ouch) > I'm not sure why it would get stuck. You touched only vge(4), right? > I'm wondering if I need complete kernel rebuild for the code to work... > > Regards, > -- > Yoshiaki Kasahara > Research Institute for Information Technology, Kyushu University > kasahara@nc.kyushu-u.ac.jp From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 18:26:47 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EE6B01065672 for ; Fri, 4 Dec 2009 18:26:47 +0000 (UTC) (envelope-from kasahara@nc.kyushu-u.ac.jp) Received: from elvenbow.cc.kyushu-u.ac.jp (unknown [IPv6:2001:200:905:1314::80]) by mx1.freebsd.org (Postfix) with ESMTP id 7A2ED8FC1A for ; Fri, 4 Dec 2009 18:26:47 +0000 (UTC) Received: from localhost (kasahara@localhost [IPv6:::1]) by elvenbow.cc.kyushu-u.ac.jp (8.14.3/8.14.3) with ESMTP id nB4IQjLk044624; Sat, 5 Dec 2009 03:26:45 +0900 (JST) (envelope-from kasahara@nc.kyushu-u.ac.jp) Date: Sat, 05 Dec 2009 03:26:45 +0900 (JST) Message-Id: <20091205.032645.157250901747305575.kasahara@nc.kyushu-u.ac.jp> To: pyunyh@gmail.com From: Yoshiaki Kasahara In-Reply-To: <20091204173601.GD16491@michelle.cdnetworks.com> References: <20091203230810.GA16491@michelle.cdnetworks.com> <20091204.144735.305071699021342045.kasahara@nc.kyushu-u.ac.jp> <20091204173601.GD16491@michelle.cdnetworks.com> X-Fingerprint: CDA2 B6B6 6796 0DD3 9D80 2602 E909 4623 A15E A074 X-URL: http://www.nc.kyushu-u.ac.jp/~kasahara/ X-Mailer: Mew version 6.2.50 on Emacs 23.1.50 / Mule 6.0 (HANACHIRUSATO) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Cc: freebsd-stable@freebsd.org Subject: Re: vge problem X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 18:26:48 -0000 On Fri, 4 Dec 2009 09:36:01 -0800, Pyun YongHyeon said: >> After I rebooted with the new kernel, the boot sequence stopped just >> after setting hostname. >> >> Setting hostname: elvenbow.cc.kyushu-u.ac.jp >> msk0: Uncorrectable PCI Express error >> vge0: link state changed to DOWN >> msk0: link state changed to DOWN >> (stop) >> >> The system didn't completely freeze. I can push "Scroll Lock" and >> "Page Up/Down" to browse the boot messages, but sometimes it stopped >> responding to my input for a second. Ctrl-C had no effect and I had to >> hit the reset button. Now my PC is synchronizing degraded gmirror >> volume...(ouch) >> > > I'm not sure why it would get stuck. You touched only vge(4), > right? Yes, I only touched vge(4). I believe that "msk0: Uncorretable PCI Express error" wasn't relevant to the freeze because it also happened before I replaced vge(4). I guess the system froze while initializing vge(4), but I'm not really sure actually. What can I do to narrow the cause of problems? Is it useful to build kernel with options KDB and DDB? Regards, -- Yoshiaki Kasahara Research Institute for Information Technology, Kyushu University kasahara@nc.kyushu-u.ac.jp From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 18:44:12 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7CD891065676 for ; Fri, 4 Dec 2009 18:44:12 +0000 (UTC) (envelope-from pyunyh@gmail.com) Received: from mail-vw0-f173.google.com (mail-vw0-f173.google.com [209.85.212.173]) by mx1.freebsd.org (Postfix) with ESMTP id 282DA8FC12 for ; Fri, 4 Dec 2009 18:44:12 +0000 (UTC) Received: by vws3 with SMTP id 3so1279497vws.3 for ; Fri, 04 Dec 2009 10:44:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:received:from:date:to:cc :subject:message-id:reply-to:references:mime-version:content-type :content-disposition:in-reply-to:user-agent; bh=sTg3aMy594lJ2ScCkm4XlCZR6VdPQ8BTcuLSZ16UQ0A=; b=Vw0CIPZJ1cJfy+NA3q63TbPHS8XSXGSXDu1zNUDwz8VCtrNe4FPW6VjiKr5yu5yeFV 2YBE+Le6rksNtzrMxeX+x/DxphXmEkP54OaZdZSf6Lnh6D3njx60NL0nwvnaAYe/4KP6 ORv73tWylg2NgbIXVmlNXpqlp/pvQsYHKyTUU= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=from:date:to:cc:subject:message-id:reply-to:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; b=i6vXgTfpCWfnk7KmTZ0NOT9g4GqhEQDQD/sX7ScrUViJKBwk4gkJa3oEqPfU8VRMJF FJdZLj/0XraDrvWxLFB2LWs+mzYhEMX6uMx1TLeZ37yrHVjoe3NvdJ8RIOkh8X4HB563 +Lb+9rddMx+M/QxdK2re0/LEC7Bt+qQAXyvV0= Received: by 10.220.126.155 with SMTP id c27mr4488807vcs.81.1259952251419; Fri, 04 Dec 2009 10:44:11 -0800 (PST) Received: from pyunyh@gmail.com ([174.35.1.224]) by mx.google.com with ESMTPS id 20sm6853485vws.4.2009.12.04.10.44.09 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 04 Dec 2009 10:44:10 -0800 (PST) Received: by pyunyh@gmail.com (sSMTP sendmail emulation); Fri, 4 Dec 2009 10:43:01 -0800 From: Pyun YongHyeon Date: Fri, 4 Dec 2009 10:43:01 -0800 To: Yoshiaki Kasahara Message-ID: <20091204184301.GG16491@michelle.cdnetworks.com> References: <20091203230810.GA16491@michelle.cdnetworks.com> <20091204.144735.305071699021342045.kasahara@nc.kyushu-u.ac.jp> <20091204173601.GD16491@michelle.cdnetworks.com> <20091205.032645.157250901747305575.kasahara@nc.kyushu-u.ac.jp> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20091205.032645.157250901747305575.kasahara@nc.kyushu-u.ac.jp> User-Agent: Mutt/1.4.2.3i Cc: freebsd-stable@freebsd.org Subject: Re: vge problem X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: pyunyh@gmail.com List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 18:44:12 -0000 On Sat, Dec 05, 2009 at 03:26:45AM +0900, Yoshiaki Kasahara wrote: > On Fri, 4 Dec 2009 09:36:01 -0800, > Pyun YongHyeon said: > > >> After I rebooted with the new kernel, the boot sequence stopped just > >> after setting hostname. > >> > >> Setting hostname: elvenbow.cc.kyushu-u.ac.jp > >> msk0: Uncorrectable PCI Express error > >> vge0: link state changed to DOWN > >> msk0: link state changed to DOWN > >> (stop) > >> > >> The system didn't completely freeze. I can push "Scroll Lock" and > >> "Page Up/Down" to browse the boot messages, but sometimes it stopped > >> responding to my input for a second. Ctrl-C had no effect and I had to > >> hit the reset button. Now my PC is synchronizing degraded gmirror > >> volume...(ouch) > >> > > > > I'm not sure why it would get stuck. You touched only vge(4), > > right? > > Yes, I only touched vge(4). I believe that "msk0: Uncorretable PCI > Express error" wasn't relevant to the freeze because it also happened Most cases you can ignore that message. > before I replaced vge(4). I guess the system froze while initializing > vge(4), but I'm not really sure actually. Yes, that's also possible. But I can't explain how the patch can freeze the box. Another user also reported the similar vge(4) issue in private mail and tried the same patch and he could successfully boot with patched vge(4). Unfortunately the issue does not seem to fix his issue. I'm still working on it. > > What can I do to narrow the cause of problems? Is it useful to build > kernel with options KDB and DDB? > Yes. From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 19:46:21 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9E2C2106568B for ; Fri, 4 Dec 2009 19:46:21 +0000 (UTC) (envelope-from serguey-grigoriev@yandex.ru) Received: from forward10.mail.yandex.net (forward10.mail.yandex.net [77.88.61.49]) by mx1.freebsd.org (Postfix) with ESMTP id 55FED8FC16 for ; Fri, 4 Dec 2009 19:46:21 +0000 (UTC) Received: from webmail12.yandex.ru (webmail12.yandex.ru [213.180.223.101]) by forward10.mail.yandex.net (Yandex) with ESMTP id 95E441320753 for ; Fri, 4 Dec 2009 22:33:28 +0300 (MSK) Received: from localhost (localhost.localdomain [127.0.0.1]) by webmail12.yandex.ru (Yandex) with ESMTP id 674BB248010 for ; Fri, 4 Dec 2009 22:33:28 +0300 (MSK) X-Yandex-Spam: 1 X-Yandex-Front: webmail12 X-Yandex-TimeMark: 1259955208 Received: from [188.134.22.116] ([188.134.22.116]) by mail.yandex.ru with HTTP; Fri, 04 Dec 2009 22:33:26 +0300 From: S.N.Grigoriev To: stable@freebsd.org MIME-Version: 1.0 Message-Id: <88991259955208@webmail12.yandex.ru> Date: Fri, 04 Dec 2009 22:33:28 +0300 X-Mailer: Yamail [ http://yandex.ru ] 5.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Cc: Subject: openjdk6 browser plugin X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 19:46:21 -0000 Hi list, I've installed openjdk6 from ftp://ftp.freebsd.org/pub/FreeBSD/ports/amd64/packages-8-stable/java. Does this package contain a browser java plugin? I can't find it. Any tips are appreciated. Regards, Serguey. From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 19:56:08 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C16FA106566B for ; Fri, 4 Dec 2009 19:56:08 +0000 (UTC) (envelope-from stb@lassitu.de) Received: from koef.zs64.net (koef.zs64.net [212.12.50.230]) by mx1.freebsd.org (Postfix) with ESMTP id 310C58FC08 for ; Fri, 4 Dec 2009 19:56:07 +0000 (UTC) Received: from localhost by koef.zs64.net (8.14.3/8.14.3) with ESMTP id nB4Ju64q055358 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for ; Fri, 4 Dec 2009 20:56:06 +0100 (CET) (envelope-from stb@lassitu.de) (authenticated as stb) Content-Type: text/plain; charset=us-ascii Mime-Version: 1.0 (Apple Message framework v1077) From: Stefan Bethke In-Reply-To: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> Date: Fri, 4 Dec 2009 20:56:05 +0100 Content-Transfer-Encoding: quoted-printable Message-Id: <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> References: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> To: FreeBSD Stable X-Mailer: Apple Mail (2.1077) Subject: Re: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 19:56:08 -0000 Am 04.12.2009 um 17:52 schrieb Stefan Bethke: > I'm getting panics like this every so often (couple weeks, sometimes = just a few days.) A second machine that has identical hardware and is = running the same source has no such problems. >=20 > FreeBSD XXX.hanse.de 8.0-STABLE FreeBSD 8.0-STABLE #16: Tue Dec 1 = 14:30:54 UTC 2009 root@XXX.hanse.de:/usr/obj/usr/src/sys/EISENBOOT = amd64 >=20 > # zpool status > pool: tank > state: ONLINE > scrub: none requested > config: >=20 > NAME STATE READ WRITE CKSUM > tank ONLINE 0 0 0 > ad4s1d ONLINE 0 0 0 > # cat /boot/loader.conf > vfs.zfs.arc_max=3D"512M" > vfs.zfs.prefetch_disable=3D"1" > vfs.zfs.zil_disable=3D"1" Got another, different one. Any tuning suggestions or similar? #0 doadump () at pcpu.h:223 223 pcpu.h: No such file or directory. in pcpu.h (kgdb) #0 doadump () at pcpu.h:223 #1 0xffffffff80337bd9 in boot (howto=3D260) at /usr/src/sys/kern/kern_shutdown.c:416 #2 0xffffffff8033802c in panic (fmt=3DVariable "fmt" is not available. ) at /usr/src/sys/kern/kern_shutdown.c:579 #3 0xffffffff805cc2ad in trap_fatal (frame=3D0x9, eva=3DVariable "eva" = is not available. ) at /usr/src/sys/amd64/amd64/trap.c:857 #4 0xffffffff805cce12 in trap (frame=3D0xffffff80625db030) at /usr/src/sys/amd64/amd64/trap.c:644 #5 0xffffffff805b2943 in calltrap () at /usr/src/sys/amd64/amd64/exception.S:224 #6 0xffffffff80586c7a in vm_map_entry_splay (addr=3DVariable "addr" is = not available. ) at /usr/src/sys/vm/vm_map.c:771 #7 0xffffffff80587f37 in vm_map_lookup_entry (map=3D0xffffff00010000e8,=20= address=3D18446743523979624448, entry=3D0xffffff80625db170) at /usr/src/sys/vm/vm_map.c:1021 #8 0xffffffff80588aa3 in vm_map_delete (map=3D0xffffff00010000e8,=20 start=3D18446743523979624448, end=3D18446743523979689984) at /usr/src/sys/vm/vm_map.c:2685 #9 0xffffffff80588e61 in vm_map_remove (map=3D0xffffff00010000e8,=20 start=3D18446743523979624448, end=3D18446743523979689984) at /usr/src/sys/vm/vm_map.c:2774 #10 0xffffffff8057db85 in uma_large_free (slab=3D0xffffff005fcc7000) at /usr/src/sys/vm/uma_core.c:3021 #11 0xffffffff80325987 in free (addr=3D0xffffff80018b0000,=20 mtp=3D0xffffffff80ac61e0) at /usr/src/sys/kern/kern_malloc.c:471 #12 0xffffffff80a36d03 in vdev_cache_evict (vc=3D0xffffff0001723ce0,=20 ve=3D0xffffff003dd52200) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= vdev_cache.c:151 #13 0xffffffff80a372ad in vdev_cache_read (zio=3D0xffffff005f5ca2d0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= vdev_cache.c:182 #14 0xffffffff80a4a954 in zio_vdev_io_start (zio=3D0xffffff005f5ca2d0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zio.c:1814 #15 0xffffffff80a4ae87 in zio_execute (zio=3D0xffffff005f5ca2d0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zio.c:996 #16 0xffffffff80a3a080 in vdev_mirror_io_start (zio=3D0xffffff005f811b40) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= vdev_mirror.c:303 #17 0xffffffff80a4ae87 in zio_execute (zio=3D0xffffff005f811b40) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zio.c:996 #18 0xffffffff809ff45a in arc_read_nolock (pio=3D0xffffff005f66d5a0,=20 spa=3D0xffffff000150a000, bp=3D0xffffff800a91c440,=20 done=3D0xffffffff80a02630 , private=3DVariable = "private" is not available. ) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= arc.c:2763 #19 0xffffffff809ff8ec in arc_read (pio=3D0xffffff005f66d5a0,=20 spa=3D0xffffff000150a000, bp=3D0xffffff800a91c440, = pbuf=3D0xffffff0042a3ca20,=20 done=3D0xffffffff80a02630 , = private=3D0xffffff005fbfc620,=20 priority=3D0, zio_flags=3D1, arc_flags=3D0xffffff80625db5ec,=20 zb=3D0xffffff80625db5c0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= arc.c:2508 #20 0xffffffff80a02aba in dbuf_read (db=3D0xffffff005fbfc620,=20 zio=3D0xffffff005f66d5a0, flags=3D2) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= dbuf.c:521 #21 0xffffffff80a0602c in dmu_buf_hold (os=3DVariable "os" is not = available. ) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= dmu.c:106 #22 0xffffffff80a40db5 in zap_lockdir (os=3D0xffffff005f937610, = obj=3D247890,=20 tx=3D0x0, lti=3DRW_READER, fatreader=3D1, adding=3D0, = zapp=3D0xffffff80625db888) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zap_micro.c:388 #23 0xffffffff80a41724 in zap_cursor_retrieve (zc=3D0xffffff80625db880,=20= za=3D0xffffff80625db8c0) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zap_micro.c:1004 #24 0xffffffff80a61b66 in zfs_freebsd_readdir (ap=3DVariable "ap" is not = available. ) at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= zfs_vnops.c:2157 #25 0xffffffff803cfde9 in kern_getdirentries (td=3D0xffffff0057bfe000, = fd=3DVariable "fd" is not available. ) at vnode_if.h:758 #26 0xffffffff803d0093 in getdirentries (td=3DVariable "td" is not = available. ) at /usr/src/sys/kern/vfs_syscalls.c:4051 #27 0xffffffff805cc906 in syscall (frame=3D0xffffff80625dbc80) at /usr/src/sys/amd64/amd64/trap.c:989 #28 0xffffffff805b2c21 in Xfast_syscall () at /usr/src/sys/amd64/amd64/exception.S:373 #29 0x0000000800724cdc in ?? () Previous frame inner to this frame (corrupt stack?) --=20 Stefan Bethke Fon +49 151 14070811 From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 20:12:05 2009 Return-Path: Delivered-To: freebsd-stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 382541065694; Fri, 4 Dec 2009 20:12:05 +0000 (UTC) (envelope-from jkim@FreeBSD.org) Received: from anuket.mj.niksun.com (gwnew.niksun.com [65.115.46.162]) by mx1.freebsd.org (Postfix) with ESMTP id B4CAC8FC0C; Fri, 4 Dec 2009 20:12:04 +0000 (UTC) Received: from niksun.com (anuket [10.70.0.5]) by anuket.mj.niksun.com (8.13.6/8.13.6) with ESMTP id nB4Jstdo047400; Fri, 4 Dec 2009 14:54:57 -0500 (EST) (envelope-from jkim@FreeBSD.org) From: Jung-uk Kim To: freebsd-stable@FreeBSD.org Date: Fri, 4 Dec 2009 14:54:41 -0500 User-Agent: KMail/1.6.2 References: <88991259955208@webmail12.yandex.ru> In-Reply-To: <88991259955208@webmail12.yandex.ru> MIME-Version: 1.0 Content-Disposition: inline Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <200912041454.52477.jkim@FreeBSD.org> X-Virus-Scanned: clamav-milter 0.95 at anuket.mj.niksun.com X-Virus-Status: Clean Cc: "S.N.Grigoriev" , stable@FreeBSD.org Subject: Re: openjdk6 browser plugin X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 20:12:05 -0000 On Friday 04 December 2009 02:33 pm, S.N.Grigoriev wrote: > Hi list, > > I've installed openjdk6 from > ftp://ftp.freebsd.org/pub/FreeBSD/ports/amd64/packages-8-stable/jav >a. Does this package contain a browser java plugin? I can't find it. > Any tips are appreciated. No, OpenJDK does not have a browser plugin. If Java plugin is all you need, you can use java/diablo-jre16. Jung-uk Kim From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 20:12:05 2009 Return-Path: Delivered-To: stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 382541065694; Fri, 4 Dec 2009 20:12:05 +0000 (UTC) (envelope-from jkim@FreeBSD.org) Received: from anuket.mj.niksun.com (gwnew.niksun.com [65.115.46.162]) by mx1.freebsd.org (Postfix) with ESMTP id B4CAC8FC0C; Fri, 4 Dec 2009 20:12:04 +0000 (UTC) Received: from niksun.com (anuket [10.70.0.5]) by anuket.mj.niksun.com (8.13.6/8.13.6) with ESMTP id nB4Jstdo047400; Fri, 4 Dec 2009 14:54:57 -0500 (EST) (envelope-from jkim@FreeBSD.org) From: Jung-uk Kim To: freebsd-stable@FreeBSD.org Date: Fri, 4 Dec 2009 14:54:41 -0500 User-Agent: KMail/1.6.2 References: <88991259955208@webmail12.yandex.ru> In-Reply-To: <88991259955208@webmail12.yandex.ru> MIME-Version: 1.0 Content-Disposition: inline Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <200912041454.52477.jkim@FreeBSD.org> X-Virus-Scanned: clamav-milter 0.95 at anuket.mj.niksun.com X-Virus-Status: Clean Cc: "S.N.Grigoriev" , stable@FreeBSD.org Subject: Re: openjdk6 browser plugin X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 20:12:05 -0000 On Friday 04 December 2009 02:33 pm, S.N.Grigoriev wrote: > Hi list, > > I've installed openjdk6 from > ftp://ftp.freebsd.org/pub/FreeBSD/ports/amd64/packages-8-stable/jav >a. Does this package contain a browser java plugin? I can't find it. > Any tips are appreciated. No, OpenJDK does not have a browser plugin. If Java plugin is all you need, you can use java/diablo-jre16. Jung-uk Kim From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 20:21:30 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A23B3106566B for ; Fri, 4 Dec 2009 20:21:30 +0000 (UTC) (envelope-from serenity@exscape.org) Received: from ch-smtp01.sth.basefarm.net (ch-smtp01.sth.basefarm.net [80.76.149.212]) by mx1.freebsd.org (Postfix) with ESMTP id 340BF8FC0C for ; Fri, 4 Dec 2009 20:21:30 +0000 (UTC) Received: from c83-253-248-99.bredband.comhem.se ([83.253.248.99]:56789 helo=mx.exscape.org) by ch-smtp01.sth.basefarm.net with esmtp (Exim 4.68) (envelope-from ) id 1NGee7-0001oT-4G; Fri, 04 Dec 2009 21:20:57 +0100 Received: from [192.168.1.5] (macbookpro [192.168.1.5]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mx.exscape.org (Postfix) with ESMTPSA id D564E2776FD; Fri, 4 Dec 2009 21:20:52 +0100 (CET) Mime-Version: 1.0 (Apple Message framework v1077) Content-Type: text/plain; charset=us-ascii From: Thomas Backman In-Reply-To: <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> Date: Fri, 4 Dec 2009 21:20:47 +0100 Content-Transfer-Encoding: quoted-printable Message-Id: References: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> To: Stefan Bethke X-Mailer: Apple Mail (2.1077) X-Originating-IP: 83.253.248.99 X-Scan-Result: No virus found in message 1NGee7-0001oT-4G. X-Scan-Signature: ch-smtp01.sth.basefarm.net 1NGee7-0001oT-4G 8e55136802517aa3d844f76a38744e2b Cc: FreeBSD Stable Subject: Re: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 20:21:30 -0000 On Dec 4, 2009, at 8:56 PM, Stefan Bethke wrote: > Am 04.12.2009 um 17:52 schrieb Stefan Bethke: >=20 >> I'm getting panics like this every so often (couple weeks, sometimes = just a few days.) A second machine that has identical hardware and is = running the same source has no such problems. >>=20 >> FreeBSD XXX.hanse.de 8.0-STABLE FreeBSD 8.0-STABLE #16: Tue Dec 1 = 14:30:54 UTC 2009 root@XXX.hanse.de:/usr/obj/usr/src/sys/EISENBOOT = amd64 >>=20 >> # zpool status >> pool: tank >> state: ONLINE >> scrub: none requested >> config: >>=20 >> NAME STATE READ WRITE CKSUM >> tank ONLINE 0 0 0 >> ad4s1d ONLINE 0 0 0 >> # cat /boot/loader.conf >> vfs.zfs.arc_max=3D"512M" >> vfs.zfs.prefetch_disable=3D"1" >> vfs.zfs.zil_disable=3D"1" >=20 > Got another, different one. Any tuning suggestions or similar? >=20 >=20 > #6 0xffffffff80586c7a in vm_map_entry_splay (addr=3DVariable "addr" = is not available. > ) > at /usr/src/sys/vm/vm_map.c:771 > #7 0xffffffff80587f37 in vm_map_lookup_entry (map=3D0xffffff00010000e8,= =20 > address=3D18446743523979624448, entry=3D0xffffff80625db170) > at /usr/src/sys/vm/vm_map.c:1021 > #8 0xffffffff80588aa3 in vm_map_delete (map=3D0xffffff00010000e8,=20 > start=3D18446743523979624448, end=3D18446743523979689984) > at /usr/src/sys/vm/vm_map.c:2685 > #9 0xffffffff80588e61 in vm_map_remove (map=3D0xffffff00010000e8,=20 > start=3D18446743523979624448, end=3D18446743523979689984) > at /usr/src/sys/vm/vm_map.c:2774 > #10 0xffffffff8057db85 in uma_large_free (slab=3D0xffffff005fcc7000) > at /usr/src/sys/vm/uma_core.c:3021 > #11 0xffffffff80325987 in free (addr=3D0xffffff80018b0000,=20 > mtp=3D0xffffffff80ac61e0) at /usr/src/sys/kern/kern_malloc.c:471 > #12 0xffffffff80a36d03 in vdev_cache_evict (vc=3D0xffffff0001723ce0,=20= > ve=3D0xffffff003dd52200) > at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= vdev_cache.c:151 > #13 0xffffffff80a372ad in vdev_cache_read (zio=3D0xffffff005f5ca2d0) > at = /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/= vdev_cache.c:182 Bad RAM/motherboard? My first thought when I read your first mail (re: = identical hardware) was bad hardware, and this seems to point towards = that too, no? Have you tried memtest86+? Regards, Thomas= From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 20:33:40 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9070C10657AB for ; Fri, 4 Dec 2009 20:33:40 +0000 (UTC) (envelope-from jdc@koitsu.dyndns.org) Received: from QMTA11.westchester.pa.mail.comcast.net (qmta11.westchester.pa.mail.comcast.net [76.96.59.211]) by mx1.freebsd.org (Postfix) with ESMTP id 374848FC0A for ; Fri, 4 Dec 2009 20:33:39 +0000 (UTC) Received: from OMTA16.westchester.pa.mail.comcast.net ([76.96.62.88]) by QMTA11.westchester.pa.mail.comcast.net with comcast id D8QG1d0041uE5Es5B8Zgho; Fri, 04 Dec 2009 20:33:40 +0000 Received: from koitsu.dyndns.org ([98.248.46.159]) by OMTA16.westchester.pa.mail.comcast.net with comcast id D8k21d00A3S48mS3c8k24h; Fri, 04 Dec 2009 20:44:03 +0000 Received: by icarus.home.lan (Postfix, from userid 1000) id 0FEED1E301B; Fri, 4 Dec 2009 12:33:38 -0800 (PST) Date: Fri, 4 Dec 2009 12:33:38 -0800 From: Jeremy Chadwick To: freebsd-stable@freebsd.org Message-ID: <20091204203338.GA30364@icarus.home.lan> References: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> User-Agent: Mutt/1.5.20 (2009-06-14) Subject: Re: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 20:33:40 -0000 On Fri, Dec 04, 2009 at 08:56:05PM +0100, Stefan Bethke wrote: > Am 04.12.2009 um 17:52 schrieb Stefan Bethke: > > > I'm getting panics like this every so often (couple weeks, sometimes just a few days.) A second machine that has identical hardware and is running the same source has no such problems. > > > > FreeBSD XXX.hanse.de 8.0-STABLE FreeBSD 8.0-STABLE #16: Tue Dec 1 14:30:54 UTC 2009 root@XXX.hanse.de:/usr/obj/usr/src/sys/EISENBOOT amd64 > > > > # zpool status > > pool: tank > > state: ONLINE > > scrub: none requested > > config: > > > > NAME STATE READ WRITE CKSUM > > tank ONLINE 0 0 0 > > ad4s1d ONLINE 0 0 0 > > # cat /boot/loader.conf > > vfs.zfs.arc_max="512M" > > vfs.zfs.prefetch_disable="1" > > vfs.zfs.zil_disable="1" > > Got another, different one. Any tuning suggestions or similar? > > #0 doadump () at pcpu.h:223 > 223 pcpu.h: No such file or directory. > in pcpu.h > (kgdb) #0 doadump () at pcpu.h:223 > #1 0xffffffff80337bd9 in boot (howto=260) > at /usr/src/sys/kern/kern_shutdown.c:416 > #2 0xffffffff8033802c in panic (fmt=Variable "fmt" is not available. > ) > at /usr/src/sys/kern/kern_shutdown.c:579 > #3 0xffffffff805cc2ad in trap_fatal (frame=0x9, eva=Variable "eva" is not available. > ) > at /usr/src/sys/amd64/amd64/trap.c:857 > #4 0xffffffff805cce12 in trap (frame=0xffffff80625db030) > at /usr/src/sys/amd64/amd64/trap.c:644 > #5 0xffffffff805b2943 in calltrap () > at /usr/src/sys/amd64/amd64/exception.S:224 > #6 0xffffffff80586c7a in vm_map_entry_splay (addr=Variable "addr" is not available. > ) > at /usr/src/sys/vm/vm_map.c:771 > #7 0xffffffff80587f37 in vm_map_lookup_entry (map=0xffffff00010000e8, > address=18446743523979624448, entry=0xffffff80625db170) > at /usr/src/sys/vm/vm_map.c:1021 > #8 0xffffffff80588aa3 in vm_map_delete (map=0xffffff00010000e8, > start=18446743523979624448, end=18446743523979689984) > at /usr/src/sys/vm/vm_map.c:2685 > #9 0xffffffff80588e61 in vm_map_remove (map=0xffffff00010000e8, > start=18446743523979624448, end=18446743523979689984) > at /usr/src/sys/vm/vm_map.c:2774 > #10 0xffffffff8057db85 in uma_large_free (slab=0xffffff005fcc7000) > at /usr/src/sys/vm/uma_core.c:3021 > #11 0xffffffff80325987 in free (addr=0xffffff80018b0000, > mtp=0xffffffff80ac61e0) at /usr/src/sys/kern/kern_malloc.c:471 > #12 0xffffffff80a36d03 in vdev_cache_evict (vc=0xffffff0001723ce0, > ve=0xffffff003dd52200) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/vdev_cache.c:151 > #13 0xffffffff80a372ad in vdev_cache_read (zio=0xffffff005f5ca2d0) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/vdev_cache.c:182 > #14 0xffffffff80a4a954 in zio_vdev_io_start (zio=0xffffff005f5ca2d0) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/zio.c:1814 > #15 0xffffffff80a4ae87 in zio_execute (zio=0xffffff005f5ca2d0) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/zio.c:996 > #16 0xffffffff80a3a080 in vdev_mirror_io_start (zio=0xffffff005f811b40) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/vdev_mirror.c:303 > #17 0xffffffff80a4ae87 in zio_execute (zio=0xffffff005f811b40) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/zio.c:996 > #18 0xffffffff809ff45a in arc_read_nolock (pio=0xffffff005f66d5a0, > spa=0xffffff000150a000, bp=0xffffff800a91c440, > done=0xffffffff80a02630 , private=Variable "private" is not available. > ) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/arc.c:2763 > #19 0xffffffff809ff8ec in arc_read (pio=0xffffff005f66d5a0, > spa=0xffffff000150a000, bp=0xffffff800a91c440, pbuf=0xffffff0042a3ca20, > done=0xffffffff80a02630 , private=0xffffff005fbfc620, > priority=0, zio_flags=1, arc_flags=0xffffff80625db5ec, > zb=0xffffff80625db5c0) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/arc.c:2508 > #20 0xffffffff80a02aba in dbuf_read (db=0xffffff005fbfc620, > zio=0xffffff005f66d5a0, flags=2) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/dbuf.c:521 > #21 0xffffffff80a0602c in dmu_buf_hold (os=Variable "os" is not available. > ) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/dmu.c:106 > #22 0xffffffff80a40db5 in zap_lockdir (os=0xffffff005f937610, obj=247890, > tx=0x0, lti=RW_READER, fatreader=1, adding=0, zapp=0xffffff80625db888) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/zap_micro.c:388 > #23 0xffffffff80a41724 in zap_cursor_retrieve (zc=0xffffff80625db880, > za=0xffffff80625db8c0) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/zap_micro.c:1004 > #24 0xffffffff80a61b66 in zfs_freebsd_readdir (ap=Variable "ap" is not available. > ) > at /usr/src/sys/modules/zfs/../../cddl/contrib/opensolaris/uts/common/fs/zfs/zfs_vnops.c:2157 > #25 0xffffffff803cfde9 in kern_getdirentries (td=0xffffff0057bfe000, fd=Variable "fd" is not available. > ) > at vnode_if.h:758 > #26 0xffffffff803d0093 in getdirentries (td=Variable "td" is not available. > ) > at /usr/src/sys/kern/vfs_syscalls.c:4051 > #27 0xffffffff805cc906 in syscall (frame=0xffffff80625dbc80) > at /usr/src/sys/amd64/amd64/trap.c:989 > #28 0xffffffff805b2c21 in Xfast_syscall () > at /usr/src/sys/amd64/amd64/exception.S:373 > #29 0x0000000800724cdc in ?? () > Previous frame inner to this frame (corrupt stack?) Another user already proposed bad hardware, which is possible, although the stack trace doesn't appear corrupt in any way. It looks like the crash happens right after vm_map_lookup_entry(). I don't know why. > #7 0xffffffff80587f37 in vm_map_lookup_entry (map=0xffffff00010000e8, > address=18446743523979624448, entry=0xffffff80625db170) > at /usr/src/sys/vm/vm_map.c:1021 > #8 0xffffffff80588aa3 in vm_map_delete (map=0xffffff00010000e8, You only have one disk in your pool. I'm not sure how long your system stays up before it panics, but could you try doing "zpool scrub tank" and let that run for a while? The first ~5 minutes may show the time to completion (from "zpool status") getting worse and worse, but it should decrease/catch up. If the scrub is able to finish, look for any errors in the resulting R/W/CK fields. The only other recommendation I have is to pull in pjd@ and ask about vm.kmem_size or vm.kmem_size_max tuning to see if that makes any difference, or maybe kmacy@ and see if he has any advice. -- | Jeremy Chadwick jdc@parodius.com | | Parodius Networking http://www.parodius.com/ | | UNIX Systems Administrator Mountain View, CA, USA | | Making life hard for others since 1977. PGP: 4BD6C0CB | From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 20:44:39 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E7382106568F for ; Fri, 4 Dec 2009 20:44:39 +0000 (UTC) (envelope-from stb@lassitu.de) Received: from koef.zs64.net (koef.zs64.net [212.12.50.230]) by mx1.freebsd.org (Postfix) with ESMTP id 8627D8FC1A for ; Fri, 4 Dec 2009 20:44:39 +0000 (UTC) Received: from localhost by koef.zs64.net (8.14.3/8.14.3) with ESMTP id nB4KiarY064174 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Fri, 4 Dec 2009 21:44:37 +0100 (CET) (envelope-from stb@lassitu.de) (authenticated as stb) Mime-Version: 1.0 (Apple Message framework v1077) Content-Type: text/plain; charset=us-ascii From: Stefan Bethke In-Reply-To: Date: Fri, 4 Dec 2009 21:44:36 +0100 Content-Transfer-Encoding: quoted-printable Message-Id: <81D9074A-7100-42AC-8F8C-78B475DD4223@lassitu.de> References: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> To: Thomas Backman X-Mailer: Apple Mail (2.1077) Cc: FreeBSD Stable Subject: Re: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 20:44:40 -0000 Am 04.12.2009 um 21:20 schrieb Thomas Backman: > Bad RAM/motherboard? My first thought when I read your first mail (re: = identical hardware) was bad hardware, and this seems to point towards = that too, no? > Have you tried memtest86+? No, I haven't yet, since I don't have physical access right now, and the = box is in production service. I've shifted a couple of services to the = other, identical box to see if that changes anything in the behavior. Right now it seems that heavy CPU load triggers panics, so bad RAM, CPU, = chipset, mainboard, or marginal power supply are all possibilities. Stefan --=20 Stefan Bethke Fon +49 151 14070811 From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 21:00:30 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 73ABB106568D for ; Fri, 4 Dec 2009 21:00:30 +0000 (UTC) (envelope-from stb@lassitu.de) Received: from koef.zs64.net (koef.zs64.net [212.12.50.230]) by mx1.freebsd.org (Postfix) with ESMTP id 1348A8FC22 for ; Fri, 4 Dec 2009 21:00:29 +0000 (UTC) Received: from localhost by koef.zs64.net (8.14.3/8.14.3) with ESMTP id nB4L0SR8066926 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Fri, 4 Dec 2009 22:00:28 +0100 (CET) (envelope-from stb@lassitu.de) (authenticated as stb) Mime-Version: 1.0 (Apple Message framework v1077) Content-Type: text/plain; charset=us-ascii From: Stefan Bethke In-Reply-To: <20091204203338.GA30364@icarus.home.lan> Date: Fri, 4 Dec 2009 22:00:28 +0100 Content-Transfer-Encoding: 7bit Message-Id: References: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> <20091204203338.GA30364@icarus.home.lan> To: Jeremy Chadwick X-Mailer: Apple Mail (2.1077) Cc: freebsd-stable@freebsd.org Subject: Re: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 21:00:30 -0000 Am 04.12.2009 um 21:33 schrieb Jeremy Chadwick: > You only have one disk in your pool. I'm not sure how long your system > stays up before it panics, but could you try doing "zpool scrub tank" > and let that run for a while? The first ~5 minutes may show the time to > completion (from "zpool status") getting worse and worse, but it should > decrease/catch up. > > If the scrub is able to finish, look for any errors in the resulting > R/W/CK fields. Doh, should have though of that myself. Will get started right away. Stefan -- Stefan Bethke Fon +49 151 14070811 From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 21:02:35 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4500A106566B for ; Fri, 4 Dec 2009 21:02:35 +0000 (UTC) (envelope-from stb@lassitu.de) Received: from koef.zs64.net (koef.zs64.net [212.12.50.230]) by mx1.freebsd.org (Postfix) with ESMTP id BF4D88FC1C for ; Fri, 4 Dec 2009 21:02:34 +0000 (UTC) Received: from localhost by koef.zs64.net (8.14.3/8.14.3) with ESMTP id nB4L2XAK067188 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for ; Fri, 4 Dec 2009 22:02:33 +0100 (CET) (envelope-from stb@lassitu.de) (authenticated as stb) Content-Type: text/plain; charset=us-ascii Mime-Version: 1.0 (Apple Message framework v1077) From: Stefan Bethke In-Reply-To: <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> Date: Fri, 4 Dec 2009 22:02:32 +0100 Content-Transfer-Encoding: quoted-printable Message-Id: <461A76E0-0FD0-4C71-A8A2-692497FF1B55@lassitu.de> References: <831421F9-6344-4E68-BD64-9C013EB86523@lassitu.de> <06D8F596-649B-4478-8A2F-F9EA133B8DDC@lassitu.de> To: FreeBSD Stable X-Mailer: Apple Mail (2.1077) Subject: Re: Fatal trap 9 triggered by zfs? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 21:02:35 -0000 Am 04.12.2009 um 20:56 schrieb Stefan Bethke: > Am 04.12.2009 um 17:52 schrieb Stefan Bethke: >=20 >> I'm getting panics like this every so often (couple weeks, sometimes = just a few days.) A second machine that has identical hardware and is = running the same source has no such problems. >>=20 >> FreeBSD XXX.hanse.de 8.0-STABLE FreeBSD 8.0-STABLE #16: Tue Dec 1 = 14:30:54 UTC 2009 root@XXX.hanse.de:/usr/obj/usr/src/sys/EISENBOOT = amd64 >>=20 >> # zpool status >> pool: tank >> state: ONLINE >> scrub: none requested >> config: >>=20 >> NAME STATE READ WRITE CKSUM >> tank ONLINE 0 0 0 >> ad4s1d ONLINE 0 0 0 >> # cat /boot/loader.conf >> vfs.zfs.arc_max=3D"512M" >> vfs.zfs.prefetch_disable=3D"1" >> vfs.zfs.zil_disable=3D"1" Third one. Since there's no mention of ZFS in this one, I'll start = looking into pontential hardware issues. (kgdb) #0 doadump () at pcpu.h:223 #1 0xffffffff80337bd9 in boot (howto=3D260) at /usr/src/sys/kern/kern_shutdown.c:416 #2 0xffffffff8033802c in panic (fmt=3DVariable "fmt" is not available. ) at /usr/src/sys/kern/kern_shutdown.c:579 #3 0xffffffff805cc2ad in trap_fatal (frame=3D0x9, eva=3DVariable "eva" = is not available. ) at /usr/src/sys/amd64/amd64/trap.c:857 #4 0xffffffff805cce12 in trap (frame=3D0xffffff800011ab00) at /usr/src/sys/amd64/amd64/trap.c:644 #5 0xffffffff805b2943 in calltrap () at /usr/src/sys/amd64/amd64/exception.S:224 #6 0xffffffff803405fc in msleep_spin (ident=3D0xffffff00015ce780,=20 mtx=3D0xffffff00015ce7b0, wmesg=3D0xffffffff80638ffd "-", timo=3D0) at /usr/src/sys/kern/kern_synch.c:312 #7 0xffffffff80373ef7 in taskqueue_thread_loop (arg=3DVariable "arg" is = not available. ) at /usr/src/sys/kern/subr_taskqueue.c:89 #8 0xffffffff8030e7d8 in fork_exit ( callout=3D0xffffffff80373e90 ,=20 arg=3D0xffffff80002e4768, frame=3D0xffffff800011ac80) at /usr/src/sys/kern/kern_fork.c:843 #9 0xffffffff805b2e1e in fork_trampoline () at /usr/src/sys/amd64/amd64/exception.S:561 Stefan --=20 Stefan Bethke Fon +49 151 14070811 From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 21:30:41 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C0E48106568B for ; Fri, 4 Dec 2009 21:30:41 +0000 (UTC) (envelope-from kmatthew.macy@gmail.com) Received: from mail-px0-f178.google.com (mail-px0-f178.google.com [209.85.216.178]) by mx1.freebsd.org (Postfix) with ESMTP id 933328FC12 for ; Fri, 4 Dec 2009 21:30:41 +0000 (UTC) Received: by pxi8 with SMTP id 8so673795pxi.27 for ; Fri, 04 Dec 2009 13:30:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:reply-to:received :in-reply-to:references:date:x-google-sender-auth:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=w/25SoiJxxDbyif07JOEbrjRdxRDVIfdayQzvfMCc/k=; b=JvtFoXIY0+49EYMAhprli/QGeDSnqMBWeD/zArujtSJnJjRjy1Hpeuc05XB3Iy2ieu OFth0cFn56qCdX+GG6nEHMhWV78W2xutfxcIJuJd5oVsM0IPmwDr+mBBmzwAumcGHtPp 6pS1W/j/4B+zdEUHLoGrG5H/iaZSmegTgOMt8= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:reply-to:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=NfyO/aMrHF5yE5ZQxOlEIy4DHYwsYD0knmxA88lNTW15F5+0zTJFjufKilrt/sbO8e 0xr7T/io58EgzJLYCt9EOX4kFCZl2czybEYc3o21pLdk9iOYi+ktXRGd9CTZ7JCBU3U+ EmI6J9BAEJKRRH+Imga8uyhVh/JZfgg4aKYZI= MIME-Version: 1.0 Sender: kmatthew.macy@gmail.com Received: by 10.115.103.9 with SMTP id f9mr4696536wam.112.1259960869972; Fri, 04 Dec 2009 13:07:49 -0800 (PST) In-Reply-To: <200912041456.nB4Eu8oN017070@lava.sentex.ca> References: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> <200912041456.nB4Eu8oN017070@lava.sentex.ca> Date: Fri, 4 Dec 2009 13:07:49 -0800 X-Google-Sender-Auth: 1d7018fc1c1312d4 Message-ID: <82c4140e0912041307m5f764f00vee1a7f37d4782a5b@mail.gmail.com> From: "K. Macy" To: Mike Tancsa Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: Zaphod Beeblebrox , FreeBSD Stable Subject: Re: Quggaa locking hard. X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: kmacy@freebsd.org List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 21:30:41 -0000 If you have a large number of routes then you will want to disable the flowtable. The default maximum number of cacheable flows is fairly small, raising it can help on the low-end, but fundamentally its an optimization for systems that have fewer than a few thousand simultaneous peers - the common case. I do have longer term plans for moving to lock-free L3 and L2 so that applications with large numbers of prefixes will also no longer be hampered by high locking overhead. -Kip On Fri, Dec 4, 2009 at 6:56 AM, Mike Tancsa wrote: > At 10:46 PM 12/3/2009, Zaphod Beeblebrox wrote: >> >> I'm still investigating this, but my quagga is locking hard on FreeBSD 8= .0 >> and not locking hard on 7.2. =A0It seems (at this early point in the >> investigation) that both bgpd and zebra are wedging and zebra is listed = as >> being in the "RUN" state. >> >> curiously, the load is also 4.0 (exactly the number of cores in the >> machine) >> even though the machine also reads 100% idle. > > > I think I am seeing something similar on a test box. =A0I was loading up = the > box with 200k routes to do testing with. =A0Kernel is default, save for a= few > unused drivers removed. If I take out > options =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0FLOWTABLE =A0 =A0 =A0 =A0 =A0 =A0 = =A0 # per-cpu routing cache > from the kernel, load avg is back to normal. =A0This issue only seems to = have > come up in the past week or so as the previous kernel from ~8 days ago wa= s > OK. > > last pid: =A06229; =A0load averages: =A02.00, =A02.00, =A02.00 =A0 =A0 = =A0 =A0 =A0 =A0 =A0 up > 1+17:33:02 =A009:39:31 > 141 processes: 7 running, 106 sleeping, 28 waiting > CPU: =A00.0% user, =A00.0% nice, 22.2% system, =A00.0% interrupt, 77.8% i= dle > Mem: 98M Active, 2233M Inact, 187M Wired, 36K Cache, 112M Buf, 979M Free > Swap: 8192M Total, 8192M Free > > =A0PID USERNAME PRI NICE =A0 SIZE =A0 =A0RES STATE =A0 C =A0 TIME =A0 WCP= U COMMAND > =A0 22 root =A0 =A0 =A076 =A0 =A0- =A0 =A0 0K =A0 =A0 8K CPU3 =A0 =A03 = =A041.5H 100.00% flowcleaner > =A0 11 root =A0 =A0 171 ki31 =A0 =A0 0K =A0 =A032K CPU2 =A0 =A02 =A041.5H= 100.00% {idle: cpu2} > =A0 11 root =A0 =A0 171 ki31 =A0 =A0 0K =A0 =A032K CPU1 =A0 =A01 =A041.5H= 100.00% {idle: cpu1} > =A0 11 root =A0 =A0 171 ki31 =A0 =A0 0K =A0 =A032K RUN =A0 =A0 0 =A041.4H= 100.00% {idle: cpu0} > =A0869 root =A0 =A0 =A0 4 =A0 =A00 64860K 64488K select =A00 =A0 4:12 =A0= 0.00% bgpd > =A0 11 root =A0 =A0 171 ki31 =A0 =A0 0K =A0 =A032K RUN =A0 =A0 3 =A0 2:09= =A00.00% {idle: cpu3} > =A0 20 root =A0 =A0 =A044 =A0 =A0- =A0 =A0 0K =A0 =A0 8K syncer =A00 =A0 = 1:00 =A00.00% syncer > =A0 12 root =A0 =A0 -32 =A0 =A0- =A0 =A0 0K =A0 224K WAIT =A0 =A01 =A0 0:= 47 =A00.00% {swi4: clock} > =A0 =A00 root =A0 =A0 -68 =A0 =A00 =A0 =A0 0K =A0 =A080K - =A0 =A0 =A0 2 = =A0 0:03 =A00.00% {fw0_taskq} > =A01230 root =A0 =A0 =A076 =A0 =A00 =A03348K =A01160K ttyin =A0 2 =A0 0:0= 2 =A00.00% getty > =A0863 root =A0 =A0 =A096 =A0 =A00 24640K 24232K RUN =A0 =A0 2 =A0 0:02 = =A00.00% zebra > =A0 12 root =A0 =A0 -32 =A0 =A0- =A0 =A0 0K =A0 224K WAIT =A0 =A02 =A0 0:= 01 =A00.00% {swi4: clock} > =A0 14 root =A0 =A0 -16 =A0 =A0- =A0 =A0 0K =A0 =A0 8K - =A0 =A0 =A0 0 = =A0 0:01 =A00.00% yarrow > >> _______________________________________________ >> freebsd-stable@freebsd.org mailing list >> http://lists.freebsd.org/mailman/listinfo/freebsd-stable >> To unsubscribe, send any mail to "freebsd-stable-unsubscribe@freebsd.org= " > > -------------------------------------------------------------------- > Mike Tancsa, =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 = =A0 =A0 =A0 =A0tel +1 519 651 3400 > Sentex Communications, =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 = =A0 =A0mike@sentex.net > Providing Internet since 1994 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0www.= sentex.net > Cambridge, Ontario Canada =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0= www.sentex.net/mike > > From owner-freebsd-stable@FreeBSD.ORG Fri Dec 4 22:34:26 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A3545106566B; Fri, 4 Dec 2009 22:34:26 +0000 (UTC) (envelope-from jhb@freebsd.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 63DC18FC16; Fri, 4 Dec 2009 22:34:26 +0000 (UTC) Received: from bigwig.baldwin.cx (66.111.2.69.static.nyinternet.net [66.111.2.69]) by cyrus.watson.org (Postfix) with ESMTPSA id 153C246B39; Fri, 4 Dec 2009 17:34:26 -0500 (EST) Received: from jhbbsd.localnet (unknown [209.249.190.9]) by bigwig.baldwin.cx (Postfix) with ESMTPA id 3A5CC8A020; Fri, 4 Dec 2009 17:34:25 -0500 (EST) From: John Baldwin To: Hiroki Sato Date: Fri, 4 Dec 2009 17:34:23 -0500 User-Agent: KMail/1.12.1 (FreeBSD/7.2-CBSD-20091103; KDE/4.3.1; amd64; ; ) References: <200912020948.05698.jhb@freebsd.org> <20091204.062008.155444535.hrs@allbsd.org> <200912041035.59173.jhb@freebsd.org> In-Reply-To: <200912041035.59173.jhb@freebsd.org> MIME-Version: 1.0 Content-Type: Multipart/Mixed; boundary="Boundary-00=_w5YGLS62F3/9EXj" Message-Id: <200912041734.24016.jhb@freebsd.org> X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.0.1 (bigwig.baldwin.cx); Fri, 04 Dec 2009 17:34:25 -0500 (EST) X-Virus-Scanned: clamav-milter 0.95.1 at bigwig.baldwin.cx X-Virus-Status: Clean X-Spam-Status: No, score=-2.5 required=4.2 tests=AWL,BAYES_00,RDNS_NONE autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on bigwig.baldwin.cx Cc: freebsd-stable@freebsd.org Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Dec 2009 22:34:26 -0000 --Boundary-00=_w5YGLS62F3/9EXj Content-Type: Text/Plain; charset="iso-8859-15" Content-Transfer-Encoding: 7bit On Friday 04 December 2009 10:35:59 am John Baldwin wrote: > On Thursday 03 December 2009 4:20:08 pm Hiroki Sato wrote: > > John Baldwin wrote > > in <200912030803.29797.jhb@freebsd.org>: > > > > jh> On Thursday 03 December 2009 5:29:13 am Hiroki Sato wrote: > > jh> > John Baldwin wrote > > jh> > in <200912020948.05698.jhb@freebsd.org>: > > jh> > > > jh> > jh> On Tuesday 01 December 2009 12:13:39 pm Hiroki Sato wrote: > > jh> > jh> > While the "load" command seemed to finish, the box got stuck just > > jh> > jh> > after entering "boot" command. > > jh> > jh> > > > jh> > jh> > Curious to say, I have got this symptom only on a specific box in > > jh> > jh> > more than ten different boxes I upgraded so far; it is based on an > > jh> > jh> > old motherboard Supermicro P4DPE[*]. > > jh> > jh> > > > jh> > jh> > [*] > > jh> http://www.supermicro.com/products/motherboard/Xeon/E7500/P4DPE.cfm > > jh> > jh> > > > jh> > jh> > Any workaround? Booting from release CDROMs (7.2R and 8.0R) also > > jh> > jh> > fail. On the box "7.1R" or "7.1R's loader + 7.2R kernel" worked > > jh> > jh> > fine. It is possible something in changes of loader(8) between 7.1R > > jh> > jh> > and 7.2R is the cause, but I am still not sure what it is... > > jh> > jh> > > jh> > jh> It may be related to the loader switching to using memory > 1MB for its > > jh> > jh> malloc(). Maybe try building the loader with > > jh> 'LOADER_NO_GPT_SUPPORT=yes' in > > jh> > jh> /etc/src.conf? > > jh> > > > jh> > Thanks, a recompiled loader with LOADER_NO_GPT_SUPPORT=yes' displayed > > jh> > "elf32_loadimage: could not read symbols - skipped!" for 8.0R kernel. > > jh> > This is the same as 7.1R's loader + 8.0R kernel case. > > jh> > > jh> Can you get the output of 'smap' from the loader? Is the 8.0 kernel bigger > > jh> than the 7.x kernel? If so, can you try trimming the 8.0 kernel a bit to see > > jh> if that changes things? > > > > Sure. Output of smap on an 8.0R loader with LOADER_NO_GPT_SUPPORT=yes > > was: > > > > | OK smap > > | SMAP type=01 base=0000000000000000 len=000000000009f400 > > | SMAP type=02 base=000000000009f400 len=0000000000000c00 > > | SMAP type=02 base=00000000000dc000 len=0000000000024000 > > | SMAP type=01 base=0000000000100000 len=0000000000e00000 > > So this is the region that ends up getting used for malloc: > > /* look for the first segment in 'extended' memory */ > if ((smap.type == SMAP_TYPE_MEMORY) && (smap.base == 0x100000)) { > bios_extmem = smap.length; > > ... > > /* Set memtop to actual top of memory */ > memtop = memtop_copyin = 0x100000 + bios_extmem; > > > and then later: > > #if defined(LOADER_BZIP2_SUPPORT) || defined(LOADER_FIREWIRE_SUPPORT) || defined(LOADER_GPT_SUPPORT) || defined(LOADER_ZFS_SUPPORT) > heap_top = PTOV(memtop_copyin); > memtop_copyin -= 0x300000; > heap_bottom = PTOV(memtop_copyin); > #else > > So memtop_copyin would start off as 0xf00000 but would end up as 0xc00000, > and since the kernel starts at 4MB, I think that only leaves about 8MB for > the kernel. Probably the loader needs to be more intelligent about using > high memory for malloc by using the largest region > 1MB but < 4GB for > malloc() instead of stealing memory from bios_extmem in the SMAP case. > Try the attached patch which tries to make the loader use better smarts > when picking a memory region for the heap (warning, I haven't tested it > myself yet). Use the updated patch (actually tested in qemu) instead. -- John Baldwin --Boundary-00=_w5YGLS62F3/9EXj Content-Type: text/x-patch; charset="ISO-8859-1"; name="loader_heap.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="loader_heap.patch" --- //depot/vendor/freebsd/src/sys/boot/i386/libi386/biosmem.c 2007/10/28 21:26:35 +++ //depot/user/jhb/boot/sys/boot/i386/libi386/biosmem.c 2009/12/04 22:20:17 @@ -35,14 +35,20 @@ #include "libi386.h" #include "btxv86.h" -vm_offset_t memtop, memtop_copyin; -u_int32_t bios_basemem, bios_extmem; +vm_offset_t memtop, memtop_copyin, high_heap_base; +uint32_t bios_basemem, bios_extmem, high_heap_size; static struct bios_smap smap; +/* + * The minimum amount of memory to reserve in bios_extmem for the heap. + */ +#define HEAP_MIN (3 * 1024 * 1024) + void bios_getmem(void) { + uint64_t size; /* Parse system memory map */ v86.ebx = 0; @@ -65,6 +71,26 @@ if ((smap.type == SMAP_TYPE_MEMORY) && (smap.base == 0x100000)) { bios_extmem = smap.length; } + + /* + * Look for the largest segment in 'extended' memory beyond + * 1MB but below 4GB. + */ + if ((smap.type == SMAP_TYPE_MEMORY) && (smap.base > 0x100000) && + (smap.base < 0x100000000ull)) { + size = smap.length; + + /* + * If this segment crosses the 4GB boundary, truncate it. + */ + if (smap.base + size > 0x100000000ull) + size = 0x100000000ull - smap.base; + + if (size > high_heap_size) { + high_heap_size = size; + high_heap_base = smap.base; + } + } } while (v86.ebx != 0); /* Fall back to the old compatibility function for base memory */ @@ -97,5 +123,13 @@ /* Set memtop to actual top of memory */ memtop = memtop_copyin = 0x100000 + bios_extmem; + /* + * If we have extended memory and did not find a suitable heap + * region in the SMAP, use the last 3MB of 'extended' memory as a + * high heap candidate. + */ + if (bios_extmem >= HEAP_MIN && high_heap_size < HEAP_MIN) { + high_heap_size = HEAP_MIN; + high_heap_base = memtop - HEAP_MIN; + } } - --- //depot/vendor/freebsd/src/sys/boot/i386/libi386/libi386.h 2009/03/12 20:45:15 +++ //depot/user/jhb/boot/sys/boot/i386/libi386/libi386.h 2009/12/04 15:33:59 @@ -78,9 +78,9 @@ int bc_getdev(struct i386_devdesc *dev); /* return dev_t for (dev) */ int bc_bios2unit(int biosdev); /* xlate BIOS device -> bioscd unit */ int bc_unit2bios(int unit); /* xlate bioscd unit -> BIOS device */ -u_int32_t bd_getbigeom(int bunit); /* return geometry in bootinfo format */ -int bd_bios2unit(int biosdev); /* xlate BIOS device -> biosdisk unit */ -int bd_unit2bios(int unit); /* xlate biosdisk unit -> BIOS device */ +uint32_t bd_getbigeom(int bunit); /* return geometry in bootinfo format */ +int bd_bios2unit(int biosdev); /* xlate BIOS device -> biosdisk unit */ +int bd_unit2bios(int unit); /* xlate biosdisk unit -> BIOS device */ int bd_getdev(struct i386_devdesc *dev); /* return dev_t for (dev) */ ssize_t i386_copyin(const void *src, vm_offset_t dest, const size_t len); @@ -92,12 +92,15 @@ void bios_getsmap(void); void bios_getmem(void); -extern u_int32_t bios_basemem; /* base memory in bytes */ -extern u_int32_t bios_extmem; /* extended memory in bytes */ +extern uint32_t bios_basemem; /* base memory in bytes */ +extern uint32_t bios_extmem; /* extended memory in bytes */ extern vm_offset_t memtop; /* last address of physical memory + 1 */ extern vm_offset_t memtop_copyin; /* memtop less heap size for the cases */ - /* when heap is at the top of extended memory */ - /* for other cases - just the same as memtop */ + /* when heap is at the top of */ + /* extended memory; for other cases */ + /* just the same as memtop */ +extern uint32_t high_heap_size; /* extended memory region available */ +extern vm_offset_t high_heap_base; /* for use as the heap */ int biospci_find_devclass(uint32_t class, int index, uint32_t *locator); int biospci_write_config(uint32_t locator, int offset, int width, uint32_t val); --- //depot/vendor/freebsd/src/sys/boot/i386/loader/main.c 2009/03/09 17:20:15 +++ //depot/user/jhb/boot/sys/boot/i386/loader/main.c 2009/12/04 22:09:08 @@ -102,14 +102,19 @@ */ bios_getmem(); -#if defined(LOADER_BZIP2_SUPPORT) || defined(LOADER_FIREWIRE_SUPPORT) || defined(LOADER_GPT_SUPPORT) || defined(LOADER_ZFS_SUPPORT) - heap_top = PTOV(memtop_copyin); - memtop_copyin -= 0x300000; - heap_bottom = PTOV(memtop_copyin); -#else - heap_top = (void *)bios_basemem; - heap_bottom = (void *)end; +#if defined(LOADER_BZIP2_SUPPORT) || defined(LOADER_FIREWIRE_SUPPORT) || \ + defined(LOADER_GPT_SUPPORT) || defined(LOADER_ZFS_SUPPORT) + if (high_heap_size > 0) { + heap_top = PTOV(high_heap_base + high_heap_size); + heap_bottom = PTOV(high_heap_base); + if (high_heap_base < memtop_copyin) + memtop_copyin = high_heap_base; + } else #endif + { + heap_top = (void *)PTOV(bios_basemem); + heap_bottom = (void *)end; + } setheap(heap_bottom, heap_top); --Boundary-00=_w5YGLS62F3/9EXj-- From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 09:24:59 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AC6AC106566B; Sat, 5 Dec 2009 09:24:59 +0000 (UTC) (envelope-from serguey-grigoriev@yandex.ru) Received: from forward9.mail.yandex.net (forward9.mail.yandex.net [77.88.61.48]) by mx1.freebsd.org (Postfix) with ESMTP id 62D938FC12; Sat, 5 Dec 2009 09:24:59 +0000 (UTC) Received: from webmail58.yandex.ru (webmail58.yandex.ru [77.88.61.3]) by forward9.mail.yandex.net (Yandex) with ESMTP id 976644683BC; Sat, 5 Dec 2009 12:12:11 +0300 (MSK) Received: from localhost (localhost.localdomain [127.0.0.1]) by webmail58.yandex.ru (Yandex) with ESMTP id 747746DC359; Sat, 5 Dec 2009 12:12:11 +0300 (MSK) X-Yandex-Spam: 1 X-Yandex-Front: webmail58 X-Yandex-TimeMark: 1260004331 Received: from [188.134.22.116] ([188.134.22.116]) by mail.yandex.ru with HTTP; Sat, 05 Dec 2009 12:12:10 +0300 From: S.N.Grigoriev To: Jung-uk Kim In-Reply-To: <200912041454.52477.jkim@FreeBSD.org> References: <88991259955208@webmail12.yandex.ru> <200912041454.52477.jkim@FreeBSD.org> MIME-Version: 1.0 Message-Id: <30771260004330@webmail58.yandex.ru> Date: Sat, 05 Dec 2009 12:12:10 +0300 X-Mailer: Yamail [ http://yandex.ru ] 5.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Cc: freebsd-stable@freebsd.org Subject: Re: openjdk6 browser plugin X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 09:24:59 -0000 04.12.09, 14:54, "Jung-uk Kim" wrote: > On Friday 04 December 2009 02:33 pm, S.N.Grigoriev wrote: > > Hi list, > > > > I've installed openjdk6 from > > ftp://ftp.freebsd.org/pub/FreeBSD/ports/amd64/packages-8-stable/jav > >a. Does this package contain a browser java plugin? I can't find it. > > Any tips are appreciated. > > No, OpenJDK does not have a browser plugin. If Java plugin is all you > need, you can use java/diablo-jre16. > Are there diablo* packages for 8.0R anywhere? There are for 6.x 7.x on the FreeBSD Foundation site, but not for 8.x. -- Regards, Serguey. From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 09:43:27 2009 Return-Path: Delivered-To: stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BD19C1065670 for ; Sat, 5 Dec 2009 09:43:27 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id E425D8FC0A for ; Sat, 5 Dec 2009 09:43:26 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB59h3Cc035788; Sat, 5 Dec 2009 18:43:13 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB59gr6K058614; Sat, 5 Dec 2009 18:43:01 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Sat, 05 Dec 2009 18:40:17 +0900 (JST) Message-Id: <20091205.184017.30030575.hrs@allbsd.org> To: jfvogel@gmail.com From: Hiroki Sato In-Reply-To: <20091203.182931.129751456.hrs@allbsd.org> References: <2a41acea0912021249w1aed8e83kf89ceb1e6041edaf@mail.gmail.com> <2a41acea0912021514r2d44dd33n4c364518d7fe1703@mail.gmail.com> <20091203.182931.129751456.hrs@allbsd.org> X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Sat_Dec__5_18_40_17_2009_401)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Sat, 05 Dec 2009 18:43:18 +0900 (JST) X-Spam-Status: No, score=-5.5 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: stable@FreeBSD.org Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 09:43:27 -0000 ----Security_Multipart(Sat_Dec__5_18_40_17_2009_401)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Hiroki Sato wrote in <20091203.182931.129751456.hrs@allbsd.org>: hr> And another thing, I noticed a box with 82573E and 82573L sometimes hr> got stuck after upgrading to 8.0-STABLE. It has moderate network hr> load (average 5-10Mbps) on both NICs. It worked for a day or two and hr> then got stuck suddenly. Rebooting the box solved the situation, but hr> it got stuck again after a day or so. After it happens, the hr> interface does not respond. The other functionalities of FreeBSD hr> seemed working. Doing an up/down cycle for the NICs seemed to send hr> some packets, but it did not recover completely; rebooting was needed hr> for recovery. This box does not have the RTT problem. I am still hr> not sure what is the trigger, there seems something wrong. Things turned out for this symptom so far are: - This occurs around once per 1-2 days. - Once it occurs, all of communications including ARP and IPv4 stop. - "ifconfig em0 down/up" can recover the interface. However, on doing "up" after "down" the following message was displayed: # ifconfig em0 up em0: Could not setup receive structures After trying it several times it worked. Then, the interface seemed back to normal for a couple of minutes, but it stopped again. I guess there is a kind of deadlock somewhere but not sure it is really related to the em(4) driver. I will continue to investigate anyway. -- Hiroki ----Security_Multipart(Sat_Dec__5_18_40_17_2009_401)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksaKoEACgkQTyzT2CeTzy1MSQCghpIUlLCtnoop67R1QCFc25Dd xFsAoNQgMeCp2fVpGVQheEYI/7JJG+05 =5joe -----END PGP SIGNATURE----- ----Security_Multipart(Sat_Dec__5_18_40_17_2009_401)---- From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 09:43:28 2009 Return-Path: Delivered-To: freebsd-stable@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4CCC1106566B; Sat, 5 Dec 2009 09:43:28 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (gatekeeper-int.allbsd.org [IPv6:2001:2f0:104:e002::2]) by mx1.freebsd.org (Postfix) with ESMTP id 72FFD8FC0C; Sat, 5 Dec 2009 09:43:27 +0000 (UTC) Received: from delta.allbsd.org (p3177-ipbf416funabasi.chiba.ocn.ne.jp [123.225.92.177]) (authenticated bits=128) by mail.allbsd.org (8.14.3/8.14.3) with ESMTP id nB59h3sD035789; Sat, 5 Dec 2009 18:43:14 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id nB59gr6L058614; Sat, 5 Dec 2009 18:43:02 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Sat, 05 Dec 2009 18:42:50 +0900 (JST) Message-Id: <20091205.184250.201700943.hrs@allbsd.org> To: jhb@FreeBSD.org From: Hiroki Sato In-Reply-To: <200912041734.24016.jhb@freebsd.org> References: <20091204.062008.155444535.hrs@allbsd.org> <200912041035.59173.jhb@freebsd.org> <200912041734.24016.jhb@freebsd.org> X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 6.3rc1 on Emacs 22.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Sat_Dec__5_18_42_50_2009_959)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.95.3 at gatekeeper.allbsd.org X-Virus-Status: Clean X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.2.3 (mail.allbsd.org [133.31.130.32]); Sat, 05 Dec 2009 18:43:19 +0900 (JST) X-Spam-Status: No, score=-5.0 required=13.0 tests=AWL,BAYES_00, CONTENT_TYPE_PRESENT, FAKEDWORD_ONE, FAKEDWORD_VERTICALLINE, SPF_SOFTFAIL, X_MAILER_PRESENT autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on gatekeeper.allbsd.org Cc: freebsd-stable@FreeBSD.org Subject: Re: loader(8) readin failed on 7.2R and later including 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 09:43:28 -0000 ----Security_Multipart(Sat_Dec__5_18_42_50_2009_959)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit John Baldwin wrote in <200912041734.24016.jhb@freebsd.org>: jh> On Friday 04 December 2009 10:35:59 am John Baldwin wrote: jh> > So memtop_copyin would start off as 0xf00000 but would end up as 0xc00000, jh> > and since the kernel starts at 4MB, I think that only leaves about 8MB for jh> > the kernel. Probably the loader needs to be more intelligent about using jh> > high memory for malloc by using the largest region > 1MB but < 4GB for jh> > malloc() instead of stealing memory from bios_extmem in the SMAP case. jh> > Try the attached patch which tries to make the loader use better smarts jh> > when picking a memory region for the heap (warning, I haven't tested it jh> > myself yet). jh> jh> Use the updated patch (actually tested in qemu) instead. Thanks! I applied your patch and tried loading an 8.0R kernel (without LOADER_NO_GPT_SUPPORT=yes). The "elf32_loadimage: read failed" error message disappeared: OK load /boot/kernel.N/kernel /boot/kernel.N/kernel text=0x8db9a4 data=0xdd134+0xa5e84 syms=[0x4+0x99390+0x4+0xd2201 elf32_loadimage: could not read symbols - skipped! OK A summary so far is: 1) a <8MB 7.1R kernel + stock 8.0R loader 2a) a >8MB 8.0R kernel + stock 8.0R loader 2b) a >8MB 8.0R kernel + 8.0R loader with LOADER_NO_GPT_SUPPORT=yes 2c) a >8MB 8.0R kernel + loader with your patch 3a) a <8MB 8.0R kernel + stock 8.0R loader 3b) a <8MB 8.0R kernel + 8.0R loader with LOADER_NO_GPT_SUPPORT=yes 3c) a <8MB 8.0R kernel + loader with your patch loading text loading syms boot 1) OK OK OK 2a) "readin failed" - - 2b) OK "skipped!" NG 2c) OK "skipped!" NG 3a) not tried yet 3b) OK OK NG 3c) OK OK NG Loading syms sections still fails for the large kernel. The "boot=NG" means it got stuck after l_exec() in boot.c and before cninit() in i386/machdep.c as far as I can check by inserting printf(). So the cause of that is something in the kernel, I guess. Hm. One thing something special of that box is that it has four quad-hme PCI cards. I will try removing them and see if it changes something or not. -- Hiroki ----Security_Multipart(Sat_Dec__5_18_42_50_2009_959)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEABECAAYFAksaKxoACgkQTyzT2CeTzy23DwCgyVD8h+hTuu5cA1Fkrm8YF3QI OFMAn1GHUR+npWtYmbMH/o1IB77MKJxK =UJny -----END PGP SIGNATURE----- ----Security_Multipart(Sat_Dec__5_18_42_50_2009_959)---- From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 10:22:02 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7FB9A106566C for ; Sat, 5 Dec 2009 10:22:02 +0000 (UTC) (envelope-from kmatthew.macy@gmail.com) Received: from mail-px0-f190.google.com (mail-px0-f190.google.com [209.85.216.190]) by mx1.freebsd.org (Postfix) with ESMTP id 4D9D38FC13 for ; Sat, 5 Dec 2009 10:22:02 +0000 (UTC) Received: by pxi28 with SMTP id 28so966825pxi.7 for ; Sat, 05 Dec 2009 02:22:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:subject:mime-version :content-type:from:in-reply-to:date:cc:content-transfer-encoding :message-id:references:to:x-mailer; bh=oMp6QLk8KiIV02wF/6Ov9cX7sQodaNeou4u+HaHG5sI=; b=E/Rc2PvILJTGDQ0pFLTThpIq/Kt8Gcz/nvv5ZBwnpB5aXXRSKtKpSe2PIihBsTaLEP bn7g5R7fbRMD7QEKYJs5Uhmh5HD6Z9H+UaQIUOech1tulX6UzfKPNjsnsPD5hNe1Np0o 5ctn2qwvYBpUj0nLY21GhpjYB6ro/g6YvfGSM= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:subject:mime-version:content-type:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to:x-mailer; b=rvW8lg4cJmunsVM+qwj1Ygt1+x4PyCUGm14VHECBFkwRCTv3hHKdEhzTlk+L3lgtQQ +tJBRx/AXdaAXCfdlJ9FIT85VMk7wiFoouw7AqMF/cMvYcSCDApys9UYwtkT6yK5TGZR 7MsNY8V64ioGvtseRVXiO651VoVrMm/1qQ0Nw= Received: by 10.114.252.2 with SMTP id z2mr6131785wah.156.1260008521740; Sat, 05 Dec 2009 02:22:01 -0800 (PST) Received: from ?192.168.1.5? (c-71-198-184-205.hsd1.ca.comcast.net [71.198.184.205]) by mx.google.com with ESMTPS id 21sm3180339pzk.15.2009.12.05.02.22.00 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 05 Dec 2009 02:22:01 -0800 (PST) Sender: Matthew Macy Mime-Version: 1.0 (Apple Message framework v1077) Content-Type: text/plain; charset=us-ascii From: "K. Macy" In-Reply-To: <200912041456.nB4Eu8oN017070@lava.sentex.ca> Date: Sat, 5 Dec 2009 02:21:57 -0800 Content-Transfer-Encoding: quoted-printable Message-Id: References: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> <200912041456.nB4Eu8oN017070@lava.sentex.ca> To: Mike Tancsa X-Mailer: Apple Mail (2.1077) Cc: Zaphod Beeblebrox , FreeBSD Stable Subject: Re: Quggaa locking hard. X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 10:22:02 -0000 What is the simplest way to reproduce this? Although flowtable is not = expected to help your use case, it should not cripple it. -Kip On Dec 4, 2009, at 6:56 AM, Mike Tancsa wrote: > At 10:46 PM 12/3/2009, Zaphod Beeblebrox wrote: >> I'm still investigating this, but my quagga is locking hard on = FreeBSD 8.0 >> and not locking hard on 7.2. It seems (at this early point in the >> investigation) that both bgpd and zebra are wedging and zebra is = listed as >> being in the "RUN" state. >>=20 >> curiously, the load is also 4.0 (exactly the number of cores in the = machine) >> even though the machine also reads 100% idle. >=20 >=20 > I think I am seeing something similar on a test box. I was loading up = the box with 200k routes to do testing with. Kernel is default, save = for a few unused drivers removed. If I take out > options FLOWTABLE # per-cpu routing cache > from the kernel, load avg is back to normal. This issue only seems to = have come up in the past week or so as the previous kernel from ~8 days = ago was OK. >=20 > last pid: 6229; load averages: 2.00, 2.00, 2.00 up = 1+17:33:02 09:39:31 > 141 processes: 7 running, 106 sleeping, 28 waiting > CPU: 0.0% user, 0.0% nice, 22.2% system, 0.0% interrupt, 77.8% idle > Mem: 98M Active, 2233M Inact, 187M Wired, 36K Cache, 112M Buf, 979M = Free > Swap: 8192M Total, 8192M Free >=20 > PID USERNAME PRI NICE SIZE RES STATE C TIME WCPU COMMAND > 22 root 76 - 0K 8K CPU3 3 41.5H 100.00% = flowcleaner > 11 root 171 ki31 0K 32K CPU2 2 41.5H 100.00% {idle: = cpu2} > 11 root 171 ki31 0K 32K CPU1 1 41.5H 100.00% {idle: = cpu1} > 11 root 171 ki31 0K 32K RUN 0 41.4H 100.00% {idle: = cpu0} > 869 root 4 0 64860K 64488K select 0 4:12 0.00% bgpd > 11 root 171 ki31 0K 32K RUN 3 2:09 0.00% {idle: = cpu3} > 20 root 44 - 0K 8K syncer 0 1:00 0.00% syncer > 12 root -32 - 0K 224K WAIT 1 0:47 0.00% {swi4: = clock} > 0 root -68 0 0K 80K - 2 0:03 0.00% = {fw0_taskq} > 1230 root 76 0 3348K 1160K ttyin 2 0:02 0.00% getty > 863 root 96 0 24640K 24232K RUN 2 0:02 0.00% zebra > 12 root -32 - 0K 224K WAIT 2 0:01 0.00% {swi4: = clock} > 14 root -16 - 0K 8K - 0 0:01 0.00% yarrow >=20 >> _______________________________________________ >> freebsd-stable@freebsd.org mailing list >> http://lists.freebsd.org/mailman/listinfo/freebsd-stable >> To unsubscribe, send any mail to = "freebsd-stable-unsubscribe@freebsd.org" >=20 > -------------------------------------------------------------------- > Mike Tancsa, tel +1 519 651 3400 > Sentex Communications, mike@sentex.net > Providing Internet since 1994 www.sentex.net > Cambridge, Ontario Canada www.sentex.net/mike >=20 From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 14:10:56 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6349F106566B; Sat, 5 Dec 2009 14:10:56 +0000 (UTC) (envelope-from mike@sentex.net) Received: from lava.sentex.ca (pyroxene.sentex.ca [199.212.134.18]) by mx1.freebsd.org (Postfix) with ESMTP id 2D7D38FC38; Sat, 5 Dec 2009 14:10:56 +0000 (UTC) Received: from mdt-xp.sentex.net (simeon.sentex.ca [192.168.43.27]) by lava.sentex.ca (8.14.3/8.14.3) with ESMTP id nB5EAtOo024493; Sat, 5 Dec 2009 09:10:55 -0500 (EST) (envelope-from mike@sentex.net) Message-Id: <200912051410.nB5EAtOo024493@lava.sentex.ca> X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9 Date: Sat, 05 Dec 2009 09:11:29 -0500 To: kmacy@freebsd.org From: Mike Tancsa In-Reply-To: <82c4140e0912041307m5f764f00vee1a7f37d4782a5b@mail.gmail.co m> References: <5f67a8c40912031946v1ab3efua5e43bd7d767361a@mail.gmail.com> <200912041456.nB4Eu8oN017070@lava.sentex.ca> <82c4140e0912041307m5f764f00vee1a7f37d4782a5b@mail.gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed Cc: Zaphod Beeblebrox , FreeBSD Stable Subject: Re: Quggaa locking hard. X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 14:10:56 -0000 At 04:07 PM 12/4/2009, K. Macy wrote: >If you have a large number of routes then you will want to disable the >flowtable. Thanks! I will remove from boxes that act as routers / large firewalls. However, the high load avg is something new. Even when the box is doing nothing, it sits at 2.00 for some reason. This was not happening from the code base a week ago or so. ---Mike -------------------------------------------------------------------- Mike Tancsa, tel +1 519 651 3400 Sentex Communications, mike@sentex.net Providing Internet since 1994 www.sentex.net Cambridge, Ontario Canada www.sentex.net/mike From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 14:19:09 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 331A1106566C for ; Sat, 5 Dec 2009 14:19:09 +0000 (UTC) (envelope-from stb@lassitu.de) Received: from koef.zs64.net (koef.zs64.net [212.12.50.230]) by mx1.freebsd.org (Postfix) with ESMTP id B0F5F8FC18 for ; Sat, 5 Dec 2009 14:19:08 +0000 (UTC) Received: from localhost by koef.zs64.net (8.14.3/8.14.3) with ESMTP id nB5EJ6ME081991 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for ; Sat, 5 Dec 2009 15:19:07 +0100 (CET) (envelope-from stb@lassitu.de) (authenticated as stb) From: Stefan Bethke Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Date: Sat, 5 Dec 2009 15:19:06 +0100 Message-Id: <68090C9C-89DB-4163-AEAE-4C1132742B04@lassitu.de> To: FreeBSD Stable Mime-Version: 1.0 (Apple Message framework v1077) X-Mailer: Apple Mail (2.1077) Subject: vmstat and iostat us/sy/id numbers wrong? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 14:19:09 -0000 I'm confused about the numbers shown in the last three columns in both = vmstat and iostat. They should reflect percent of CPU time spent on user = processes, system threads, and the idle thread (or something like that). On multiple machines running 8-stable from the last couple of days, the = numbers do not agree with actual system usage and with numbers shown by = top, at all. I'm seeing 7 7 87 on one box, 0 0 100 on another, and 10 3 = 87 on a third. The numbers stay the same even under different loads. Am I misunderstanding what those numbers should represent? Stefan --=20 Stefan Bethke Fon +49 151 14070811 From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 18:24:31 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3553C106568F; Sat, 5 Dec 2009 18:24:31 +0000 (UTC) (envelope-from freebsd@abv.bg) Received: from smtp-out.abv.bg (smtp-out.abv.bg [194.153.145.70]) by mx1.freebsd.org (Postfix) with ESMTP id DA9E58FC14; Sat, 5 Dec 2009 18:24:30 +0000 (UTC) Received: from mail51.abv.bg (mail51.ni.bg [192.168.151.12]) by smtp-out.abv.bg (Postfix) with ESMTP id 436E93EE1AD; Sat, 5 Dec 2009 20:24:29 +0200 (EET) DomainKey-Signature: a=rsa-sha1; s=smtp-out; d=abv.bg; c=simple; q=dns; b=O3iiYwMK9x5J/KZdY6CAW7whN80jBGMPXUHu3J066vUbZnUSSpyg+Lly871xjFZt1 UyU0qLsRT0SKbTMIbVYP3RTBURPRDIcOJDRt/wbGzklQenFS079+dgAi6VJUI+xkTQ6 Q6WktsZRB6SICFOHCN3kVYVLY/75fl0tLCL+V1s= DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=abv.bg; s=smtp-out; t=1260037372; bh=kbqRxsWPOiQIAWgA1MakWtcD8HiEv1nJULrqYYqCl44=; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding:DKIM; b=uBqmRPZ6glyc84gtN7I1d0Mgy6oUmKKf 877TJUTCrOOcR8jOc5D24FB/hzF2ZsvRS1g9/fm+pSSl2cojoFrIUBi7O2dh4m72JuP loJ4vhTgKkxWvhqYk8xxuxRcSdPVDQoD2Q+lAImykpFFyiLQGp0bmHk3z7ks+9/s1YX xUmZI= Received: from mail51.abv.bg (localhost.localdomain [127.0.0.1]) by mail51.abv.bg (Postfix) with ESMTP id 89D1716C122; Sat, 5 Dec 2009 20:24:33 +0200 (EET) Date: Sat, 5 Dec 2009 20:24:33 +0200 (EET) From: Mario Pavlov To: freebsd-current@freebsd.org, freebsd-stable@freebsd.org Message-ID: <256642892.76075.1260037473562.JavaMail.apache@mail51.abv.bg> MIME-Version: 1.0 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: 8bit X-Priority: 3 X-Mailer: AbvMail 1.0 X-Originating-IP: 78.128.21.208 Cc: Subject: Re: Could you please fix this ? X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 18:24:31 -0000 Hi, just wanted to remind you that this issue is covered here: http://www.freebsd.org/cgi/query-pr.cgi?pr=kern/135070 regards, mgp ----------------------------------------------------------------- Вижте водещите новини от Vesti.bg! http://www.vesti.bg From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 19:56:53 2009 Return-Path: Delivered-To: stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id AADF91065670 for ; Sat, 5 Dec 2009 19:56:53 +0000 (UTC) (envelope-from john@jnielsen.net) Received: from ns1.jnielsen.net (ns1.jnielsen.net [69.55.238.237]) by mx1.freebsd.org (Postfix) with ESMTP id 8C3AB8FC0A for ; Sat, 5 Dec 2009 19:56:53 +0000 (UTC) Received: from [192.168.3.31] (jn@stealth.jnielsen.net [74.218.226.254]) (authenticated bits=0) by ns1.jnielsen.net (8.12.9p2/8.12.9) with ESMTP id nB5JPGps083196; Sat, 5 Dec 2009 14:25:16 -0500 (EST) (envelope-from john@jnielsen.net) References: <2a41acea0912021249w1aed8e83kf89ceb1e6041edaf@mail.gmail.com> <2a41acea0912021514r2d44dd33n4c364518d7fe1703@mail.gmail.com> <20091203.182931.129751456.hrs@allbsd.org> <20091205.184017.30030575.hrs@allbsd.org> Message-Id: <1E3C66EA-A6D3-44D7-B28E-BF068FFF16A6@jnielsen.net> From: John Nielsen To: Hiroki Sato In-Reply-To: <20091205.184017.30030575.hrs@allbsd.org> Content-Type: text/plain; charset=us-ascii; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit X-Mailer: iPhone Mail (7A400) Mime-Version: 1.0 (iPhone Mail 7A400) Date: Sat, 5 Dec 2009 14:25:13 -0500 X-Virus-Scanned: ClamAV version 0.88.4, clamav-milter version 0.88.4 on ns1.jnielsen.net X-Virus-Status: Clean Cc: "stable@freebsd.org" , "jfvogel@gmail.com" Subject: Re: em interface slow down on 8.0R X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 19:56:53 -0000 On Dec 5, 2009, at 4:40 AM, Hiroki Sato wrote: > Hiroki Sato wrote > in <20091203.182931.129751456.hrs@allbsd.org>: > > hr> And another thing, I noticed a box with 82573E and 82573L > sometimes > hr> got stuck after upgrading to 8.0-STABLE. It has moderate network > hr> load (average 5-10Mbps) on both NICs. It worked for a day or > two and > hr> then got stuck suddenly. Rebooting the box solved the > situation, but > hr> it got stuck again after a day or so. After it happens, the > hr> interface does not respond. The other functionalities of FreeBSD > hr> seemed working. Doing an up/down cycle for the NICs seemed to > send > hr> some packets, but it did not recover completely; rebooting was > needed > hr> for recovery. This box does not have the RTT problem. I am > still > hr> not sure what is the trigger, there seems something wrong. > > Things turned out for this symptom so far are: > > - This occurs around once per 1-2 days. > > - Once it occurs, all of communications including ARP and IPv4 stop. > > - "ifconfig em0 down/up" can recover the interface. However, on doing > "up" after "down" the following message was displayed: > > # ifconfig em0 up > em0: Could not setup receive structures > > After trying it several times it worked. > > Then, the interface seemed back to normal for a couple of minutes, > but it stopped again. > > I guess there is a kind of deadlock somewhere but not sure it is > really related to the em(4) driver. I will continue to investigate > anyway. I'm curious, what speed/duplex is your interface using and is it statically set or using autoselect? JN From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 22:48:30 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E30E0106566C; Sat, 5 Dec 2009 22:48:30 +0000 (UTC) (envelope-from peterjeremy@acm.org) Received: from mail15.syd.optusnet.com.au (mail15.syd.optusnet.com.au [211.29.132.196]) by mx1.freebsd.org (Postfix) with ESMTP id 6D69A8FC14; Sat, 5 Dec 2009 22:48:30 +0000 (UTC) Received: from server.vk2pj.dyndns.org (c122-106-232-83.belrs3.nsw.optusnet.com.au [122.106.232.83]) by mail15.syd.optusnet.com.au (8.13.1/8.13.1) with ESMTP id nB5MmRGg002263 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 6 Dec 2009 09:48:28 +1100 X-Bogosity: Ham, spamicity=0.000000 Received: from server.vk2pj.dyndns.org (localhost.vk2pj.dyndns.org [127.0.0.1]) by server.vk2pj.dyndns.org (8.14.3/8.14.3) with ESMTP id nB5MmQwX005406; Sun, 6 Dec 2009 09:48:26 +1100 (EST) (envelope-from peter@server.vk2pj.dyndns.org) Received: (from peter@localhost) by server.vk2pj.dyndns.org (8.14.3/8.14.3/Submit) id nB5MmQcP005405; Sun, 6 Dec 2009 09:48:26 +1100 (EST) (envelope-from peter) Date: Sun, 6 Dec 2009 09:48:26 +1100 From: Peter Jeremy To: freebsd-stable@freebsd.org Message-ID: <20091205224826.GA92509@server.vk2pj.dyndns.org> References: <20091128212226.GA9841@server.vk2pj.dyndns.org> <3ABF47F1-86EC-4CF2-9D42-86344D0F455B@exscape.org> <20091130081330.GA2202@server.vk2pj.dyndns.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="h31gzZEtNLTqOjlF" Content-Disposition: inline In-Reply-To: <20091130081330.GA2202@server.vk2pj.dyndns.org> X-PGP-Key: http://members.optusnet.com.au/peterjeremy/pubkey.asc User-Agent: Mutt/1.5.20 (2009-06-14) Cc: freebsd-current@freebsd.org Subject: Re: Non-responsive 8.0-RC1 (now 8.0-STABLE) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 22:48:31 -0000 --h31gzZEtNLTqOjlF Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On 2009-Nov-30 19:13:30 +1100, Peter Jeremy = wrote: >On 2009-Nov-29 08:56:55 +0100, Thomas Backman wrote: >> >>On Nov 28, 2009, at 10:22 PM, Peter Jeremy wrote: >> >>> My main server is running 8.0/amd64 from between RC1 and RC2 and I've >>> recently had a couple of long-duration hangs on it during which time >>> processes doing I/O will stop responding. =2E.. >It actually "hung" again just after I sent the original mail. This >time I managed to get console access and could check the kernel state. >This showed that a number of processes were blocked on ZFS locks. >The most commonly reported state was 'tx->tx_quiesce_done_cv)'. I've upgraded to 8-STABLE from 30-Nov and the problem is still present, even after disabling the boinc processes. This seems to leave race conditions inside ZFS as the only option. Has anyone else seen anything like this? --=20 Peter Jeremy --h31gzZEtNLTqOjlF Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.13 (FreeBSD) iEYEARECAAYFAksa4zoACgkQ/opHv/APuIfqfQCgk9TJXscyl1Bq4L0Bqr+hgCwr s4sAn3bb0O4jHpDKBHAlnpa2Uq1C9YmN =mHcj -----END PGP SIGNATURE----- --h31gzZEtNLTqOjlF-- From owner-freebsd-stable@FreeBSD.ORG Sat Dec 5 23:21:29 2009 Return-Path: Delivered-To: freebsd-stable@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9124B106566B for ; Sat, 5 Dec 2009 23:21:29 +0000 (UTC) (envelope-from to.my.trociny@gmail.com) Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.158]) by mx1.freebsd.org (Postfix) with ESMTP id 1C23C8FC0A for ; Sat, 5 Dec 2009 23:21:28 +0000 (UTC) Received: by fg-out-1718.google.com with SMTP id 16so295899fgg.13 for ; Sat, 05 Dec 2009 15:21:28 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:to:subject:organization:from :date:message-id:user-agent:mime-version:content-type; bh=Q28hG5RQb1KA38UDPNNqnUTw1k83qTbYNTR2vP9buDk=; b=P0LHHHebtHM5/hU+6CF8u1SdcxZxylDbY+MvmDEBUoLHsrg6Wm1hEXOqHI73DDbavp MTZfWe4hTzgBap6J6oaTvFoZ6xFEL8ZsuRqneWk5hvxNlSZegI+Zvw+jm3mxmkiEstrs A6vLqoSt4pegPAKwgqLLe+2++Ka5JWstx1raE= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=to:subject:organization:from:date:message-id:user-agent :mime-version:content-type; b=FeD89YoVOf4vWCjjLhogezDycAa4yHjTwFmUvkmuBgtDhJp9na887VwqGDryP4NCYR CURB5FMkBtyxD5dockCL6B1zgmlgUgUCM3dau42iHkbDHkCNXKV25LJTKNNCgWXyURLE IoIo3zq/WjQxtutJwwa7f1WnScOeGkkHQXeLc= Received: by 10.102.17.2 with SMTP id 2mr387385muq.73.1260055287867; Sat, 05 Dec 2009 15:21:27 -0800 (PST) Received: from localhost ([95.69.161.66]) by mx.google.com with ESMTPS id s11sm6200303mue.49.2009.12.05.15.21.26 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 05 Dec 2009 15:21:27 -0800 (PST) To: FreeBSD Stable Organization: TOA Ukraine From: Mikolaj Golub Date: Sun, 06 Dec 2009 01:21:24 +0200 Message-ID: <86ws1180sr.fsf@kopusha.onet> User-Agent: Gnus/5.11 (Gnus v5.11) Emacs/22.3 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Subject: FreeBSD 7.1: QUOTA: kernel panics in jailed() X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Dec 2009 23:21:29 -0000 Hi, Today we have observed the panic on our FreeBSD7.1 box build with QUOTA support. According to backtrace ffs_truncate() called chkdq() with NOCRED but later jailed() was called and the system crashed dereferencing cred->cr_prison. GNU gdb 6.1.1 [FreeBSD] Copyright 2004 Free Software Foundation, Inc. GDB is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Type "show copying" to see the conditions. There is absolutely no warranty for GDB. Type "show warranty" for details. This GDB was configured as "i386-marcel-freebsd"... Unread portion of the kernel message buffer: Fatal trap 12: page fault while in kernel mode cpuid = 7; apic id = 07 fault virtual address = 0x64 fault code = supervisor read, page not present instruction pointer = 0x20:0xc07a1d26 stack pointer = 0x28:0xedb2d8b8 frame pointer = 0x28:0xedb2d8b8 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, def32 1, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 9742 (icoms_agent_cox476) trap number = 12 panic: page fault cpuid = 7 Uptime: 19h54m4s Physical memory: 3315 MB Dumping 326 MB: 311 295 279 263 247 231 215 199 183 167 151 135 119 103 87 71 55 39 23 7 Reading symbols from /boot/kernel/if_lagg.ko...Reading symbols from /boot/kernel/if_lagg.ko.symbols...done. done. Loaded symbols for /boot/kernel/if_lagg.ko Reading symbols from /boot/kernel/acpi.ko...Reading symbols from /boot/kernel/acpi.ko.symbols...done. done. Loaded symbols for /boot/kernel/acpi.ko #0 doadump () at pcpu.h:196 196 pcpu.h: No such file or directory. in pcpu.h (kgdb) bt #0 doadump () at pcpu.h:196 #1 0xc07c2b27 in boot (howto=260) at /usr/src/sys/kern/kern_shutdown.c:418 #2 0xc07c2df9 in panic (fmt=Variable "fmt" is not available. ) at /usr/src/sys/kern/kern_shutdown.c:574 #3 0xc0ada1ec in trap_fatal (frame=0xedb2d878, eva=100) at /usr/src/sys/i386/i386/trap.c:939 #4 0xc0ada470 in trap_pfault (frame=0xedb2d878, usermode=0, eva=100) at /usr/src/sys/i386/i386/trap.c:852 #5 0xc0adae2c in trap (frame=0xedb2d878) at /usr/src/sys/i386/i386/trap.c:530 #6 0xc0ac0c9b in calltrap () at /usr/src/sys/i386/i386/exception.s:159 #7 0xc07a1d26 in jailed (cred=0x0) at /usr/src/sys/kern/kern_jail.c:465 #8 0xc07a1da5 in prison_priv_check (cred=0x0, priv=320) at /usr/src/sys/kern/kern_jail.c:581 #9 0xc07b62ce in priv_check_cred (cred=0x0, priv=320, flags=0) at /usr/src/sys/kern/kern_priv.c:86 #10 0xc09e742d in chkdq (ip=0xcb55c980, change=28, cred=0x0, flags=Variable "flags" is not available. ) at /usr/src/sys/ufs/ufs/ufs_quota.c:188 #11 0xc09c24f7 in ffs_truncate (vp=0xcac04cf0, length=0, flags=2048, cred=0xc9871d00, td=0xc95d28c0) at /usr/src/sys/ufs/ffs/ffs_inode.c:276 #12 0xc09ed372 in ufs_setattr (ap=0xedb2db64) at /usr/src/sys/ufs/ufs/ufs_vnops.c:600 #13 0xc0af0582 in VOP_SETATTR_APV (vop=0xc0c2ff80, a=0xedb2db64) at vnode_if.c:583 #14 0xc084c446 in kern_open (td=0xc95d28c0, path=0x4890e68c
, pathseg=UIO_USERSPACE, flags=Variable "flags" is not available. ) at vnode_if.h:315 #15 0xc084c5b0 in open (td=0xc95d28c0, uap=0xedb2dcfc) at /usr/src/sys/kern/vfs_syscalls.c:999 #16 0xc0ada7c5 in syscall (frame=0xedb2dd38) at /usr/src/sys/i386/i386/trap.c:1090 #17 0xc0ac0d00 in Xint0x80_syscall () at /usr/src/sys/i386/i386/exception.s:255 #18 0x00000033 in ?? () Previous frame inner to this frame (corrupt stack?) (kgdb) fr 11 #11 0xc09c24f7 in ffs_truncate (vp=0xcac04cf0, length=0, flags=2048, cred=0xc9871d00, td=0xc95d28c0) at /usr/src/sys/ufs/ffs/ffs_inode.c:276 276 (void) chkdq(ip, -datablocks, NOCRED, 0); (kgdb) list 271 if (ip->i_flag & IN_SPACECOUNTED) 272 fs->fs_pendingblocks -= datablocks; 273 UFS_UNLOCK(ump); 274 } else { 275 #ifdef QUOTA 276 (void) chkdq(ip, -datablocks, NOCRED, 0); 277 #endif 278 softdep_setup_freeblocks(ip, length, needextclean ? 279 IO_EXT | IO_NORMAL : IO_NORMAL); 280 ASSERT_VOP_LOCKED(vp, "ffs_truncate1"); (kgdb) fr 7 #7 0xc07a1d26 in jailed (cred=0x0) at /usr/src/sys/kern/kern_jail.c:465 465 { (kgdb) list 460 /* 461 * Return 1 if the passed credential is in a jail, otherwise 0. 462 */ 463 int 464 jailed(struct ucred *cred) 465 { 466 467 return (cred->cr_prison != NULL); 468 } 469 -- Mikolaj Golub