From owner-freebsd-net@freebsd.org Sun Nov 25 19:24:49 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6AD9E113F41A for ; Sun, 25 Nov 2018 19:24:49 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org) Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 852CC73A1B for ; Sun, 25 Nov 2018 19:24:48 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org) Received: by straasha.imrryr.org (Postfix, from userid 1001) id 4EAC0461BA; Sun, 25 Nov 2018 14:24:47 -0500 (EST) Date: Sun, 25 Nov 2018 14:24:47 -0500 From: Viktor Dukhovni To: freebsd-net@freebsd.org Subject: stf flapping in/out of "tentative": patches for 11.2 Message-ID: <20181125192447.GU4122@straasha.imrryr.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.10.1 (2018-07-13) X-Rspamd-Queue-Id: 852CC73A1B X-Spamd-Result: default: False [-2.89 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-0.93)[-0.930,0]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:100.2.39.101]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; TO_DN_NONE(0.00)[]; DMARC_NA(0.00)[dukhovni.org]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_HAM_LONG(-0.90)[-0.905,0]; IP_SCORE(-0.21)[asn: 701(-0.95), country: US(-0.09)]; RCVD_IN_DNSWL_MED(-0.20)[101.39.2.100.list.dnswl.org : 127.0.6.2]; MX_GOOD(-0.01)[smtp.dukhovni.org]; NEURAL_HAM_SHORT(-0.34)[-0.342,0]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; ASN(0.00)[asn:701, ipnet:100.2.0.0/16, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 25 Nov 2018 19:24:49 -0000 Not sure what's required to get these adopted upstream. My stf0 interface was still flapping in/out of "tentative" with 11.2, so I applied essentially the same patches as for 11.1. -- Viktor. Index: net/if_stf.c =================================================================== --- net/if_stf.c (revision 339356) +++ net/if_stf.c (working copy) @@ -722,6 +722,7 @@ } ifp->if_flags |= IFF_UP; + ifp->if_drv_flags |= IFF_DRV_RUNNING; break; case SIOCADDMULTI: Index: netinet6/in6_ifattach.c =================================================================== --- netinet6/in6_ifattach.c (revision 339356) +++ netinet6/in6_ifattach.c (working copy) @@ -704,6 +704,7 @@ * it is rather harmful to have one. */ ND_IFINFO(ifp)->flags &= ~ND6_IFF_AUTO_LINKLOCAL; + ND_IFINFO(ifp)->flags |= ND6_IFF_NO_DAD; break; default: break; Index: netinet6/nd6.c =================================================================== --- netinet6/nd6.c (revision 339356) +++ netinet6/nd6.c (working copy) @@ -1007,11 +1007,12 @@ * Check status of the interface. If it is down, * mark the address as tentative for future DAD. */ - if ((ia6->ia_ifp->if_flags & IFF_UP) == 0 || - (ia6->ia_ifp->if_drv_flags & IFF_DRV_RUNNING) - == 0 || - (ND_IFINFO(ia6->ia_ifp)->flags & - ND6_IFF_IFDISABLED) != 0) { + if ((ND_IFINFO(ia6->ia_ifp)->flags & ND6_IFF_NO_DAD) == 0 && + ((ia6->ia_ifp->if_flags & IFF_UP) == 0 || + (ia6->ia_ifp->if_drv_flags & IFF_DRV_RUNNING) + == 0 || + (ND_IFINFO(ia6->ia_ifp)->flags & + ND6_IFF_IFDISABLED) != 0)) { ia6->ia6_flags &= ~IN6_IFF_DUPLICATED; ia6->ia6_flags |= IN6_IFF_TENTATIVE; } From owner-freebsd-net@freebsd.org Sun Nov 25 21:00:19 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id AFBD51142267 for ; Sun, 25 Nov 2018 21:00:19 +0000 (UTC) (envelope-from bugzilla-noreply@FreeBSD.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 675CE76D81 for ; Sun, 25 Nov 2018 21:00:19 +0000 (UTC) (envelope-from bugzilla-noreply@FreeBSD.org) Received: by mailman.ysv.freebsd.org (Postfix) id 225011142260; Sun, 25 Nov 2018 21:00:19 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F10B2114225F for ; Sun, 25 Nov 2018 21:00:18 +0000 (UTC) (envelope-from bugzilla-noreply@FreeBSD.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 7210476D75 for ; Sun, 25 Nov 2018 21:00:18 +0000 (UTC) (envelope-from bugzilla-noreply@FreeBSD.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id A506914797 for ; Sun, 25 Nov 2018 21:00:17 +0000 (UTC) (envelope-from bugzilla-noreply@FreeBSD.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAPL0HDr076171 for ; Sun, 25 Nov 2018 21:00:17 GMT (envelope-from bugzilla-noreply@FreeBSD.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAPL0HlG076169 for net@FreeBSD.org; Sun, 25 Nov 2018 21:00:17 GMT (envelope-from bugzilla-noreply@FreeBSD.org) Message-Id: <201811252100.wAPL0HlG076169@kenobi.freebsd.org> X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@FreeBSD.org using -f From: bugzilla-noreply@FreeBSD.org To: net@FreeBSD.org Subject: Problem reports for net@FreeBSD.org that need special attention Date: Sun, 25 Nov 2018 21:00:17 +0000 MIME-Version: 1.0 X-Rspamd-Queue-Id: 675CE76D81 X-Spamd-Result: default: False [2.23 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_SPAM_LONG(0.79)[0.792,0]; NEURAL_SPAM_MEDIUM(0.70)[0.698,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.74)[0.737,0] X-Rspamd-Server: mx1.freebsd.org Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 25 Nov 2018 21:00:19 -0000 To view an individual PR, use: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=(Bug Id). The following is a listing of current problems submitted by FreeBSD users, which need special attention. These represent problem reports covering all versions including experimental development code and obsolete releases. Status | Bug Id | Description ------------+-----------+--------------------------------------------------- In Progress | 221146 | [ixgbe] Problem with second laggport In Progress | 231416 | dhcp / dhclient: bad udp checksums if running on New | 204438 | setsockopt() handling of kern.ipc.maxsockbuf limi New | 205592 | TCP processing in IPSec causes kernel panic New | 213410 | [carp] service netif restart causes hang only whe Open | 165622 | [ndis][panic][patch] Unregistered use of FPU in k Open | 193452 | Dell PowerEdge 210 II -- Kernel panic bce (broadc Open | 202510 | [CARP] advertisements sourced from CARP IP cause Open | 222273 | igb(4): Kernel panic (fatal trap 12) due to netwo 9 problems total for which you should take action. From owner-freebsd-net@freebsd.org Mon Nov 26 10:47:30 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 181D211547CA for ; Mon, 26 Nov 2018 10:47:30 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id A2F036B05F for ; Mon, 26 Nov 2018 10:47:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 65ED911547C9; Mon, 26 Nov 2018 10:47:29 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5442A11547C8 for ; Mon, 26 Nov 2018 10:47:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E72206B05C for ; Mon, 26 Nov 2018 10:47:28 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 05AA21BA53 for ; Mon, 26 Nov 2018 10:47:28 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQAlRXA022462 for ; Mon, 26 Nov 2018 10:47:27 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQAlRbg022461 for net@FreeBSD.org; Mon, 26 Nov 2018 10:47:27 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 10:47:26 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: A2F036B05F X-Spamd-Result: default: False [1.39 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_HAM_SHORT(-0.08)[-0.075,0]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.68)[0.681,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 10:47:30 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #29 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 10:47:01 UTC 2018 New revision: 340934 URL: https://svnweb.freebsd.org/changeset/base/340934 Log: MFC r339807: Prevent multicast code from panicing due to unprotected acce= ss to INADDR_HASH. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: _U stable/12/ stable/12/sys/netinet/in_mcast.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 10:51:35 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5ADA01154B1B for ; Mon, 26 Nov 2018 10:51:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id E63296B4ED for ; Mon, 26 Nov 2018 10:51:34 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id A999F1154B1A; Mon, 26 Nov 2018 10:51:34 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9809F1154B19 for ; Mon, 26 Nov 2018 10:51:34 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 367056B4E7 for ; Mon, 26 Nov 2018 10:51:34 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 6AC561BA8E for ; Mon, 26 Nov 2018 10:51:33 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQApXQj032920 for ; Mon, 26 Nov 2018 10:51:33 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQApXFw032919 for net@FreeBSD.org; Mon, 26 Nov 2018 10:51:33 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 10:51:33 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: E63296B4ED X-Spamd-Result: default: False [1.39 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_HAM_SHORT(-0.08)[-0.075,0]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.68)[0.681,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 10:51:35 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #30 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 10:50:50 UTC 2018 New revision: 340935 URL: https://svnweb.freebsd.org/changeset/base/340935 Log: MFC r339807: Prevent multicast code from panicing due to unprotected acce= ss to INADDR_HASH. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: _U stable/11/ stable/11/sys/netinet/in_mcast.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 11:17:01 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B507E11557A5 for ; Mon, 26 Nov 2018 11:17:01 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 4886F6D898 for ; Mon, 26 Nov 2018 11:17:01 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 031E211557A4; Mon, 26 Nov 2018 11:17:01 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E58D511557A3 for ; Mon, 26 Nov 2018 11:17:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 840266D894 for ; Mon, 26 Nov 2018 11:17:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 807A11BE7B for ; Mon, 26 Nov 2018 11:16:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQBGx1n013177 for ; Mon, 26 Nov 2018 11:16:59 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQBGxkN013176 for net@FreeBSD.org; Mon, 26 Nov 2018 11:16:59 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 11:16:58 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 4886F6D898 X-Spamd-Result: default: False [1.18 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_HAM_SHORT(-0.08)[-0.075,0]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 11:17:01 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #31 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 11:15:59 UTC 2018 New revision: 340950 URL: https://svnweb.freebsd.org/changeset/base/340950 Log: MFC r339806: Prevent stf(4) from panicing due to unprotected access to INADDR_HASH. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: _U stable/12/ stable/12/sys/net/if_stf.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 11:18:04 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2475E115583E for ; Mon, 26 Nov 2018 11:18:04 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id D0A4C6DA1D for ; Mon, 26 Nov 2018 11:18:03 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 8E25A115583A; Mon, 26 Nov 2018 11:18:03 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7C8311155838 for ; Mon, 26 Nov 2018 11:18:03 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0CD116DA18 for ; Mon, 26 Nov 2018 11:18:03 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 26A401BE7E for ; Mon, 26 Nov 2018 11:18:02 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQBI2fc014229 for ; Mon, 26 Nov 2018 11:18:02 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQBI2wU014228 for net@FreeBSD.org; Mon, 26 Nov 2018 11:18:02 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 11:18:02 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: D0A4C6DA1D X-Spamd-Result: default: False [1.18 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_HAM_SHORT(-0.08)[-0.075,0]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 11:18:04 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #32 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 11:17:12 UTC 2018 New revision: 340951 URL: https://svnweb.freebsd.org/changeset/base/340951 Log: MFC r339806: Prevent stf(4) from panicing due to unprotected access to INADDR_HASH. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: _U stable/11/ stable/11/sys/net/if_stf.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 11:52:38 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 018E411568FF for ; Mon, 26 Nov 2018 11:52:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 89CDC6F786 for ; Mon, 26 Nov 2018 11:52:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 4D0DC11568FE; Mon, 26 Nov 2018 11:52:37 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3B6BD11568FD for ; Mon, 26 Nov 2018 11:52:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CD7EF6F77E for ; Mon, 26 Nov 2018 11:52:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id E763E1C419 for ; Mon, 26 Nov 2018 11:52:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQBqZpO087211 for ; Mon, 26 Nov 2018 11:52:35 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQBqZ9c087210 for net@FreeBSD.org; Mon, 26 Nov 2018 11:52:35 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 11:52:36 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 89CDC6F786 X-Spamd-Result: default: False [1.30 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.05)[0.047,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 11:52:38 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #33 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 11:51:44 UTC 2018 New revision: 340957 URL: https://svnweb.freebsd.org/changeset/base/340957 Log: Prevent multicast code from panicing due to unprotected access to INADDR_HASH. This is direct commit to stable/10 instead of MFC r339807 due to significant difference in code base. PR: 220078 Tested-by: Cassiano Peixoto and others Changes: stable/10/sys/netinet/in_mcast.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 12:20:01 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3D15E110408F for ; Mon, 26 Nov 2018 12:20:01 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id C763E708F1 for ; Mon, 26 Nov 2018 12:20:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 87B03110408D; Mon, 26 Nov 2018 12:20:00 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 74B36110408C for ; Mon, 26 Nov 2018 12:20:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0F3B5708EE for ; Mon, 26 Nov 2018 12:20:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 3BA4F1C6F1 for ; Mon, 26 Nov 2018 12:19:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQCJxJn029735 for ; Mon, 26 Nov 2018 12:19:59 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQCJxLd029729 for net@FreeBSD.org; Mon, 26 Nov 2018 12:19:59 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 12:19:59 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: C763E708F1 X-Spamd-Result: default: False [1.69 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_SHORT(0.44)[0.436,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 12:20:01 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #34 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 12:19:31 UTC 2018 New revision: 340958 URL: https://svnweb.freebsd.org/changeset/base/340958 Log: Prevent stf(4) from panicing due to unprotected access to INADDR_HASH. This is direct commit to stable/10 instead of MFC r339806 due to significant differences in code base. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: stable/10/sys/net/if_stf.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 12:40:20 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F015411049E1 for ; Mon, 26 Nov 2018 12:40:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 7E47371405 for ; Mon, 26 Nov 2018 12:40:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 418AC11049E0; Mon, 26 Nov 2018 12:40:19 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2EA6711049DF for ; Mon, 26 Nov 2018 12:40:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BBFCF71402 for ; Mon, 26 Nov 2018 12:40:18 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 8EA8B1C9A9 for ; Mon, 26 Nov 2018 12:40:17 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQCeH7p027299 for ; Mon, 26 Nov 2018 12:40:17 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQCeHbw027290 for net@FreeBSD.org; Mon, 26 Nov 2018 12:40:17 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 12:40:17 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 7E47371405 X-Spamd-Result: default: False [1.69 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.44)[0.436,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 12:40:20 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #35 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 12:39:57 UTC 2018 New revision: 340959 URL: https://svnweb.freebsd.org/changeset/base/340959 Log: MFC r339808: Prevent ip_input() from panicing due to unprotected access to INADDR_HASH. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: _U stable/12/ stable/12/sys/netinet/ip_input.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 12:42:23 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4F869113306D for ; Mon, 26 Nov 2018 12:42:23 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id C718871983 for ; Mon, 26 Nov 2018 12:42:22 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 850E31133067; Mon, 26 Nov 2018 12:42:22 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 734701133066 for ; Mon, 26 Nov 2018 12:42:22 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 11E1071978 for ; Mon, 26 Nov 2018 12:42:22 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 442FE1C9FA for ; Mon, 26 Nov 2018 12:42:21 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQCgLwT070513 for ; Mon, 26 Nov 2018 12:42:21 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQCgLYD070508 for net@FreeBSD.org; Mon, 26 Nov 2018 12:42:21 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 12:42:21 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: C718871983 X-Spamd-Result: default: False [1.95 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.70)[0.701,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 12:42:23 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #36 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 12:41:50 UTC 2018 New revision: 340960 URL: https://svnweb.freebsd.org/changeset/base/340960 Log: MFC r339808: Prevent ip_input() from panicing due to unprotected access to INADDR_HASH. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: _U stable/11/ stable/11/sys/netinet/ip_input.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 12:47:30 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1653211332CD for ; Mon, 26 Nov 2018 12:47:30 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 98BB271C4D for ; Mon, 26 Nov 2018 12:47:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 5C51911332C9; Mon, 26 Nov 2018 12:47:29 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4900C11332C8 for ; Mon, 26 Nov 2018 12:47:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8D5C671C41 for ; Mon, 26 Nov 2018 12:47:28 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 7A7EA1CB16 for ; Mon, 26 Nov 2018 12:47:27 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQClRKi058470 for ; Mon, 26 Nov 2018 12:47:27 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQClRYZ058466 for net@FreeBSD.org; Mon, 26 Nov 2018 12:47:27 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 12:47:27 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 98BB271C4D X-Spamd-Result: default: False [1.95 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.70)[0.701,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 12:47:30 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 --- Comment #37 from commit-hook@freebsd.org --- A commit references this bug: Author: eugen Date: Mon Nov 26 12:47:13 UTC 2018 New revision: 340961 URL: https://svnweb.freebsd.org/changeset/base/340961 Log: Prevent ip_input() from panicing due to unprotected access to INADDR_HASH. This is direct commit to stable/10 instead of MFC r339808 due to significant differences in code base. PR: 220078 Differential Revision: https://reviews.freebsd.org/D12457 Tested-by: Cassiano Peixoto and others Changes: stable/10/sys/netinet/ip_input.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 12:49:32 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CCBE411333FE for ; Mon, 26 Nov 2018 12:49:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 5D23171E56 for ; Mon, 26 Nov 2018 12:49:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 1D46F11333FC; Mon, 26 Nov 2018 12:49:32 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0B7C111333FB for ; Mon, 26 Nov 2018 12:49:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9C69A71E4F for ; Mon, 26 Nov 2018 12:49:31 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id CEF171CB22 for ; Mon, 26 Nov 2018 12:49:30 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQCnUbg095107 for ; Mon, 26 Nov 2018 12:49:30 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQCnUEV095101 for net@FreeBSD.org; Mon, 26 Nov 2018 12:49:30 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Mon, 26 Nov 2018 12:49:30 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: eugen@freebsd.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ mfc-stable12+ X-Bugzilla-Changed-Fields: bug_status resolution flagtypes.name Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 5D23171E56 X-Spamd-Result: default: False [1.95 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.70)[0.701,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 12:49:33 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 Eugene Grosbein changed: What |Removed |Added ---------------------------------------------------------------------------- Status|In Progress |Closed Resolution|--- |FIXED Flags| |mfc-stable10+, | |mfc-stable12+ --- Comment #38 from Eugene Grosbein --- Fixed and merged to all supported branches: stable/10, stable/11 and stable= /12. --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 18:00:37 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0F6BB113E79C for ; Mon, 26 Nov 2018 18:00:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 953A67FF29 for ; Mon, 26 Nov 2018 18:00:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 52AC6113E79B; Mon, 26 Nov 2018 18:00:36 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 41131113E79A for ; Mon, 26 Nov 2018 18:00:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D43DE7FF25 for ; Mon, 26 Nov 2018 18:00:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 0AB741F5DC for ; Mon, 26 Nov 2018 18:00:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQI0YL8081316 for ; Mon, 26 Nov 2018 18:00:34 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQI0Yjv081313 for net@FreeBSD.org; Mon, 26 Nov 2018 18:00:34 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 230009] [patch] [ipfw_pmod] support module build outside of kernel build environment for VIMAGE-enabled kernel Date: Mon, 26 Nov 2018 18:00:34 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.2-STABLE X-Bugzilla-Keywords: easy, patch-ready X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: eugen@freebsd.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: ae@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 953A67FF29 X-Spamd-Result: default: False [1.96 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.70)[0.704,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 18:00:37 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D230009 --- Comment #6 from Eugene Grosbein --- Hi! Just notifying of awaiting PR. FreeBSD12 is affected too. --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 18:00:47 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2BF7C113E7C3 for ; Mon, 26 Nov 2018 18:00:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id B33EC7FF54 for ; Mon, 26 Nov 2018 18:00:46 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 76356113E7BB; Mon, 26 Nov 2018 18:00:46 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 64BBE113E7BA for ; Mon, 26 Nov 2018 18:00:46 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0467A7FF50 for ; Mon, 26 Nov 2018 18:00:46 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 377D91F5E4 for ; Mon, 26 Nov 2018 18:00:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAQI0jcx084464 for ; Mon, 26 Nov 2018 18:00:45 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAQI0j1A084460 for net@FreeBSD.org; Mon, 26 Nov 2018 18:00:45 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 230009] [patch] [ipfw_pmod] support module build outside of kernel build environment for VIMAGE-enabled kernel Date: Mon, 26 Nov 2018 18:00:45 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.2-STABLE X-Bugzilla-Keywords: easy, patch-ready X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: eugen@freebsd.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: ae@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? mfc-stable12? X-Bugzilla-Changed-Fields: flagtypes.name Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: B33EC7FF54 X-Spamd-Result: default: False [1.96 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.78)[0.780,0]; NEURAL_SPAM_MEDIUM(0.47)[0.473,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.70)[0.704,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 18:00:47 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D230009 Eugene Grosbein changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |mfc-stable12? --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Mon Nov 26 20:33:14 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A91C7114361C; Mon, 26 Nov 2018 20:33:14 +0000 (UTC) (envelope-from nparhar@gmail.com) Received: from mail-wr1-x42d.google.com (mail-wr1-x42d.google.com [IPv6:2a00:1450:4864:20::42d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BB3D569A3C; Mon, 26 Nov 2018 20:33:13 +0000 (UTC) (envelope-from nparhar@gmail.com) Received: by mail-wr1-x42d.google.com with SMTP id j2so20397960wrw.1; Mon, 26 Nov 2018 12:33:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=sender:subject:to:references:from:openpgp:autocrypt:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=G0u/mg36sd+CYjK+e3vMX01NIdfg7KNDpg8wRe6nFPM=; b=mjIZC24DXvYtcfm5/1meMz8Va00VqJyAVyAmqSIqRrn1tG/lKlyxBkSHoBp8Xqx1DG CuEoFR66pvnW0c57Yrp2Gnm4c6mKr7ZNWyIclX7gkdtcQZjmwZNsnWrE8IkE1ExFQh82 mrUEGhFHt2+6H8R5HQcQLLTeuQgw6xp91Ze1zXaLZGP0b9KNP9a8Pv3MA8tl2AxBZsXX j+UjDI5RfBOgWxqoK2vyb8wnlZy1+x/qcB+izXLvPQCcSmOI+OUBDIbGgjwlQMswa6Yd eV/LfpFdLplmlqejqLJohv8Mi0VtEI8ShFnb8c055z415LOn8PJuVWXOx+KokXaFCeBO 8Ygw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:subject:to:references:from:openpgp :autocrypt:message-id:date:user-agent:mime-version:in-reply-to :content-language:content-transfer-encoding; bh=G0u/mg36sd+CYjK+e3vMX01NIdfg7KNDpg8wRe6nFPM=; b=TqVqGJi5t/PdJmJm7QZrsltEgTJLzanxSdSHpFqMyFIxg+no1KzM8szJ7dGCVd77Wr 3vSdX6toHTP1iaE0VNQNSK+gIsx0af1bXmrac/8d3pTeb4+o/EpvGdSR0cRmna0vkLd7 qhMBHYcsdZwExzg9DSQdZ+xSKYw0OccAEZiRplIEUKBm9860peYSSW9wmgt2g13G8cBf J/efvaeYjp+2gkDA0ujmBcTDCm84MUDDVK78y+A9Q6/gP6HFmqaET5iTqwLrVx/GO78i kBF83NbTRDIyo2VE7v3dZZcvCE104syX8NgPBQuhlWijWPgmbyg4TirKlEy3B5d1DDWL a/Ww== X-Gm-Message-State: AA+aEWZSFxyOilZUyrVnAE0h8EcO70l5w3nFJGNgmCl9F1kEvie6LiM+ N0ZDEnIsIQxe5FthaCrU4aMhXVHQ X-Google-Smtp-Source: AFSGD/WHMmbS2YjdoEmBOc+vzvK17DTjfKwHeJYB23JeDifA7t6RwumOTmXzJEZ/XK73leXXkSjsFA== X-Received: by 2002:adf:8122:: with SMTP id 31mr6297777wrm.48.1543264392081; Mon, 26 Nov 2018 12:33:12 -0800 (PST) Received: from [10.192.166.0] (stargate.chelsio.com. [12.32.117.8]) by smtp.googlemail.com with ESMTPSA id l13sm2664056wmb.27.2018.11.26.12.33.10 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 26 Nov 2018 12:33:11 -0800 (PST) Sender: Navdeep Parhar Subject: =?UTF-8?Q?Re=3a_netmap_on_cxgb_=28Chelsio_T3=29_=e2=80=94_panic_on_?= =?UTF-8?Q?transmit?= To: lev@FreeBSD.org, freebsd-net , FreeBSD-Current References: <5516ddb1-abfa-1c76-2adc-232fec253c41@FreeBSD.org> From: Navdeep Parhar Openpgp: preference=signencrypt Autocrypt: addr=np@FreeBSD.org; prefer-encrypt=mutual; keydata= xsDiBEosaGcRBACOXnXquGEW53BjpMt2jViod/TUf1xgjMekcbDxqOODPeX7eYfrwJ8G6BCN OpGjBmWDu/JcNj4Z+gmTilJ6WLZQ7ecFZfEeO91pt6ys0cyWh0xfO+/mT83D7W81S/kqrJBk QbBIdV6LumevdErHo272r8RcMELC4Ru87eRtX3hmEwCgnnGNJMpQFUfYTt5XE7nY0yQoeV8D /0OcWmJbEZWxX9O7AuliCe3zd2Dw0B4LB9SZ2Dis7+gpVd3xVgYnt5wRE9kM+ThgrMA/wqr8 07qmEG6bcfUsfwwGN9YUtNF3xAN07cXTs026sCIFNZK816PrThBzCgkwR7pDpkMzGWIBr8Wi XXy0eB+JlQ6UV4PEiXuZ5ulzP0b1A/9CZm3wJfrNC0r1gMyrfVedg4zwKU997bmPLGcYs+rW XDTI9CvMseOUYn4CoDZQCp/9zxuHK+VU7Y/w0c/hVE5ERACSn4SjN2unEDstK9njZBMHEPVk Ae/YvSG5cmc97SHlVE+eu/bbLKcvFb6rRLPOaVFQJMJA2VJEGWtYhvP7Zc0fTmF2ZGVlcCBQ YXJoYXIgPG5wQEZyZWVCU0Qub3JnPsJgBBMRAgAgBQJKLGhnAhsDBgsJCAcDAgQVAggDBBYC AwECHgECF4AACgkQyrIrk6yriBL0MQCfUJOiS2PbJFDeiav1ylcXXwfpggAAoJRoS7GDENGy M4BzjJ4b0ptZqTLRzsFNBEosaGcQCACFCWs47SL4DQA6bNDlVJu4w8wLf8uVOyatuGmdXX8Y /OTVQJgA3vS+ODNVJCxhKVlvhcn7bhBdGdWKS9K+lr8+eEvr4hf2bQpesoHC+uFgKyILkCBN L8raixbhysyq0pfZWWDJMyn+G42BG1yJJi+bykygdpYnbIVA8dYHmBibI8mkPKOHSohjXT1S RfGGn+l1w54OO4NlJhCXMkjTA/Z9Bt4XeaiR85uJi0UUfV8FGZHhgSvT+/P1xIvz+nytuehS P/QLXl13CtAG/nKVkAcZnsT/3NrJ4Z2r45k+c50Wrf210scAaBogrrV5eIHfNGgOANApN8+8 vj+aXO4pXRuXAAMFB/44ea8rd+P5N3OMrfuM8i91Qe1bJ+BIoroKPOr8jvCry0h3QpdfLKUN IgaqbS3JZeBJ8HHnWSGCF+o6H5gzRe1hvylPEclLPDCuPe7T746h9Mzejf2hNDJvOg+BuweD ZW4KhovVbdS+syJEvpGF4bO8qgHT2CKgruXSHbFetdQWbkM0rfMmTuo0GcR2BEVrPb/SPFv6 4ZZyAZzmnGO4vT1bzClnTzJixrDpH74M3vSEYegMB4KdbLYBi8Jx4QUKgVEhJHjJubKWX4et yU/uuehOC3xYrmr1UXvsom3U8r36Dvdo77Yr3dgDVXa7bolNx0TIhdWxZI+R4z9E75QY+/wg wkkEGBECAAkFAkosaGcCGwwACgkQyrIrk6yriBI+JQCfUxgyqGtzZvLh5Al7gsTmRc11PLwA niD3NfWGRcO2+9uxSSQqRH1ywC4n Message-ID: <25fef383-5ae1-dac9-58cb-ad7a63c4f6b7@FreeBSD.org> Date: Mon, 26 Nov 2018 12:33:09 -0800 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.3.1 MIME-Version: 1.0 In-Reply-To: <5516ddb1-abfa-1c76-2adc-232fec253c41@FreeBSD.org> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Rspamd-Queue-Id: BB3D569A3C X-Spamd-Result: default: False [-3.64 / 15.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; R_DKIM_ALLOW(-0.20)[gmail.com]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; R_SPF_ALLOW(-0.20)[+ip6:2a00:1450:4000::/36]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[FreeBSD.org]; NEURAL_HAM_LONG(-1.00)[-0.999,0]; TO_DN_SOME(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; IP_SCORE(-0.60)[ipnet: 2a00:1450::/32(-1.51), asn: 15169(-1.38), country: US(-0.09)]; DKIM_TRACE(0.00)[gmail.com:+]; MX_GOOD(-0.01)[cached: alt3.gmail-smtp-in.l.google.com]; RCVD_IN_DNSWL_NONE(0.00)[d.2.4.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.5.4.1.0.0.a.2.list.dnswl.org : 127.0.5.0]; NEURAL_HAM_SHORT(-0.84)[-0.837,0]; FORGED_SENDER(0.30)[np@FreeBSD.org,nparhar@gmail.com]; RCVD_TLS_LAST(0.00)[]; FREEMAIL_ENVFROM(0.00)[gmail.com]; ASN(0.00)[asn:15169, ipnet:2a00:1450::/32, country:US]; FROM_NEQ_ENVFROM(0.00)[np@FreeBSD.org,nparhar@gmail.com]; MID_RHS_MATCH_FROM(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Nov 2018 20:33:14 -0000 On 11/22/18 7:30 AM, Lev Serebryakov wrote: > > I've obtained Chelsio T3 for my "network lab". It works with cxgb > driver well, but when I try to use Netmap's pkt-gen on it it crashes > system immediately with such message: > > panic: trying to coalesce 9 packets in to one WR > > I've turned all checksums, lro and tso off, but it doesn't help. > > Do I have any chances to get netmap supported (maybe, not very > efficient) on this NIC? > The T3 is a very old chip that has been EoL'd for some time and it's not likely to get native netmap support. Your panic must be while using netmap's emulation mode on top of cxgb. Try modifying check_pkt_coalesce() in the driver to always return 0 and see if that avoids the panic. Don't expect much performance-wise even if that works. Regards, Navdeep From owner-freebsd-net@freebsd.org Tue Nov 27 07:01:24 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 03919113C858 for ; Tue, 27 Nov 2018 07:01:24 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 8F66085D1D for ; Tue, 27 Nov 2018 07:01:23 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 50B41113C854; Tue, 27 Nov 2018 07:01:23 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3D924113C853 for ; Tue, 27 Nov 2018 07:01:23 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CBC3585D17 for ; Tue, 27 Nov 2018 07:01:22 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 0C6D565D0 for ; Tue, 27 Nov 2018 07:01:22 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAR71LMI091900 for ; Tue, 27 Nov 2018 07:01:21 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAR71LCL091899 for net@FreeBSD.org; Tue, 27 Nov 2018 07:01:21 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233535] Machines lost ping6 after adding same IPv6 address Date: Tue, 27 Nov 2018 07:01:21 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: linimon@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: assigned_to Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 8F66085D1D X-Spamd-Result: default: False [2.09 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.69)[0.692,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.82)[0.819,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 07:01:24 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233535 Mark Linimon changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|bugs@FreeBSD.org |net@FreeBSD.org --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 08:33:59 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E1FAF113F602 for ; Tue, 27 Nov 2018 08:33:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 782BF6B1D1 for ; Tue, 27 Nov 2018 08:33:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 3CAEA113F601; Tue, 27 Nov 2018 08:33:59 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2B372113F600 for ; Tue, 27 Nov 2018 08:33:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BCA896B1C9 for ; Tue, 27 Nov 2018 08:33:58 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id D6E1F7261 for ; Tue, 27 Nov 2018 08:33:57 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAR8XvFZ041011 for ; Tue, 27 Nov 2018 08:33:57 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAR8Xvtu041010 for net@FreeBSD.org; Tue, 27 Nov 2018 08:33:57 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 220078] [patch] [panic] repeatable kernel panic due to unlocked INADDR_TO_IFP usage Date: Tue, 27 Nov 2018 08:33:56 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: crash X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: koobs@FreeBSD.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: eugen@freebsd.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ mfc-stable12+ X-Bugzilla-Changed-Fields: keywords Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 782BF6B1D1 X-Spamd-Result: default: False [1.89 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_SHORT(0.62)[0.621,0]; NEURAL_SPAM_MEDIUM(0.69)[0.692,0]; NEURAL_SPAM_LONG(0.58)[0.580,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 08:34:00 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D220078 Kubilay Kocak changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords|patch |crash --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 08:56:37 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D5E701140807 for ; Tue, 27 Nov 2018 08:56:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 664C76C3A6 for ; Tue, 27 Nov 2018 08:56:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 2AC811140806; Tue, 27 Nov 2018 08:56:36 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 084161140805 for ; Tue, 27 Nov 2018 08:56:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 812186C398 for ; Tue, 27 Nov 2018 08:56:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id ADCBD7551 for ; Tue, 27 Nov 2018 08:56:34 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAR8uYBC083833 for ; Tue, 27 Nov 2018 08:56:34 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAR8uYZB083832 for net@FreeBSD.org; Tue, 27 Nov 2018 08:56:34 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233535] Machines lost ping6 after adding same IPv6 address Date: Tue, 27 Nov 2018 08:56:33 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: slavash@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 664C76C3A6 X-Spamd-Result: default: False [2.10 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.75)[0.749,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 08:56:37 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233535 --- Comment #4 from Slava Shwartsman --- (In reply to Conrad Meyer from comment #1) Same issue appeared when setting the prefix: HOST A: ifconfig igb0 inet6 2002::1/64 HOST B: ifconfig igb0 inet6 2002::2/64 # ping6 2002::2 PING6(56=3D40+8+8 bytes) 2002::1 --> 2002::2 16 bytes from 2002::2, icmp_seq=3D0 hlim=3D64 time=3D0.266 ms 16 bytes from 2002::2, icmp_seq=3D1 hlim=3D64 time=3D0.087 ms ^C --- 2002::2 ping6 statistics --- 2 packets transmitted, 2 packets received, 0.0% packet loss round-trip min/avg/max/std-dev =3D 0.087/0.176/0.266/0.090 ms # ifconfig igb0 inet6 2002::1/64 # ping6 2002::2 PING6(56=3D40+8+8 bytes) fe80::ec4:7aff:fea8:b7f6%igb0 --> 2002::2 ^C --- 2002::2 ping6 statistics --- 54 packets transmitted, 0 packets received, 100.0% packet loss # netstat -rn Routing tables Internet: Destination Gateway Flags Netif Expire default 10.209.52.1 UGS igb0 10.209.52.0/22 link#1 U igb0 10.209.52.157 link#1 UHS lo0 127.0.0.1 link#3 UH lo0 Internet6: Destination Gateway Flags N= etif Expire ::/96 ::1 UGRS = lo0 ::1 link#3 UH = lo0 ::ffff:0.0.0.0/96 ::1 UGRS = lo0 2002::/64 link#1 U = igb0 2002::1 link#1 UHS = lo0 fe80::/10 ::1 UGRS = lo0 fe80::%igb0/64 link#1 U = igb0 fe80::ec4:7aff:fea8:b7f6%igb0 link#1 UHS = lo0 fe80::%lo0/64 link#3 U = lo0 fe80::1%lo0 link#3 UHS = lo0 ff02::/16 ::1 UGRS = lo0 (In reply to Andrey V. Elsukov from comment #3) I would expect that ping will continue to work. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 09:04:50 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 63A4A114114C for ; Tue, 27 Nov 2018 09:04:50 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id DBEE26CAC2 for ; Tue, 27 Nov 2018 09:04:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id A04AF114114B; Tue, 27 Nov 2018 09:04:49 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8D6181141141 for ; Tue, 27 Nov 2018 09:04:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 281406CAB5 for ; Tue, 27 Nov 2018 09:04:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 5C31876BA for ; Tue, 27 Nov 2018 09:04:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAR94m9u030884 for ; Tue, 27 Nov 2018 09:04:48 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAR94m8q030883 for net@FreeBSD.org; Tue, 27 Nov 2018 09:04:48 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 230498] Fatal trap 12: page fault while in kernel mode in sysctl_dumpentry from sysctl NET_RT_DUMP Date: Tue, 27 Nov 2018 09:04:48 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.2-STABLE X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: DBEE26CAC2 X-Spamd-Result: default: False [2.10 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.75)[0.749,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 09:04:50 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D230498 --- Comment #19 from commit-hook@freebsd.org --- A commit references this bug: Author: ae Date: Tue Nov 27 09:04:07 UTC 2018 New revision: 341008 URL: https://svnweb.freebsd.org/changeset/base/341008 Log: Fix possible panic during ifnet detach in rtsock. The panic can happen, when some application does dump of routing table using sysctl interface. To prevent this, set IFF_DYING flag in if_detach_internal() function, when ifnet under lock is removed from the chain. In sysctl_rtsock() take IFNET_RLOCK_NOSLEEP() to prevent ifnet detach during routes enumeration. In case, if some interface was detached in the time before we take the lock, add the check, that ifnet is not DYING. This prevents access to memory that could be freed after ifnet is unlinked. PR: 227720, 230498, 233306 Reviewed by: bz, eugen MFC after: 1 week Sponsored by: Yandex LLC Differential Revision: https://reviews.freebsd.org/D18338 Changes: head/sys/net/if.c head/sys/net/rtsock.c --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 09:04:48 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E926B1141136 for ; Tue, 27 Nov 2018 09:04:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 6B5DB6CAAE for ; Tue, 27 Nov 2018 09:04:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 29F201141132; Tue, 27 Nov 2018 09:04:47 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1831A1141130 for ; Tue, 27 Nov 2018 09:04:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AA5ED6CAA8 for ; Tue, 27 Nov 2018 09:04:46 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id DDF6A76B5 for ; Tue, 27 Nov 2018 09:04:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAR94je9030831 for ; Tue, 27 Nov 2018 09:04:45 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAR94jwZ030830 for net@FreeBSD.org; Tue, 27 Nov 2018 09:04:45 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Tue, 27 Nov 2018 09:04:44 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 6B5DB6CAAE X-Spamd-Result: default: False [2.10 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.75)[0.749,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 09:04:48 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #39 from commit-hook@freebsd.org --- A commit references this bug: Author: ae Date: Tue Nov 27 09:04:06 UTC 2018 New revision: 341008 URL: https://svnweb.freebsd.org/changeset/base/341008 Log: Fix possible panic during ifnet detach in rtsock. The panic can happen, when some application does dump of routing table using sysctl interface. To prevent this, set IFF_DYING flag in if_detach_internal() function, when ifnet under lock is removed from the chain. In sysctl_rtsock() take IFNET_RLOCK_NOSLEEP() to prevent ifnet detach during routes enumeration. In case, if some interface was detached in the time before we take the lock, add the check, that ifnet is not DYING. This prevents access to memory that could be freed after ifnet is unlinked. PR: 227720, 230498, 233306 Reviewed by: bz, eugen MFC after: 1 week Sponsored by: Yandex LLC Differential Revision: https://reviews.freebsd.org/D18338 Changes: head/sys/net/if.c head/sys/net/rtsock.c --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 09:39:33 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2F6F71142E72 for ; Tue, 27 Nov 2018 09:39:33 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id B64586E5C1 for ; Tue, 27 Nov 2018 09:39:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 73DFA1142E71; Tue, 27 Nov 2018 09:39:32 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 622531142E70 for ; Tue, 27 Nov 2018 09:39:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 029256E5BE for ; Tue, 27 Nov 2018 09:39:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id A5A937AE5 for ; Tue, 27 Nov 2018 09:39:30 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAR9dUjI047921 for ; Tue, 27 Nov 2018 09:39:30 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAR9dUZi047920 for net@FreeBSD.org; Tue, 27 Nov 2018 09:39:30 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233535] Machines lost ping6 after adding same IPv6 address Date: Tue, 27 Nov 2018 09:39:30 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: ae@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: B64586E5C1 X-Spamd-Result: default: False [2.01 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.69)[0.692,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.74)[0.739,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 09:39:33 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233535 --- Comment #5 from Andrey V. Elsukov --- (In reply to Slava Shwartsman from comment #4) > (In reply to Andrey V. Elsukov from comment #3) > I would expect that ping will continue to work. I'll try to reproduce this. But can you also show the output of `ifconfig i= gb0` command? Are both addresses has "duplicated" flag? --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 11:25:49 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 634951146D4A for ; Tue, 27 Nov 2018 11:25:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id DA5377278B for ; Tue, 27 Nov 2018 11:25:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 9487A1146D48; Tue, 27 Nov 2018 11:25:48 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6F20B1146D47 for ; Tue, 27 Nov 2018 11:25:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id EA11572785 for ; Tue, 27 Nov 2018 11:25:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 206DC89F1 for ; Tue, 27 Nov 2018 11:25:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wARBPkMg024837 for ; Tue, 27 Nov 2018 11:25:47 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wARBPkpc024836 for net@FreeBSD.org; Tue, 27 Nov 2018 11:25:46 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233535] Machines lost ping6 after adding same IPv6 address Date: Tue, 27 Nov 2018 11:25:47 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: slavash@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: DA5377278B X-Spamd-Result: default: False [2.24 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.89)[0.890,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 11:25:49 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233535 --- Comment #6 from Slava Shwartsman --- (In reply to Andrey V. Elsukov from comment #5) This is the output after the issue reproduced: # ifconfig igb0 igb0: flags=3D8843 metric 0 mtu 1500 =20=20=20=20=20=20=20 options=3De527bb ether 0c:c4:7a:a8:b7:f6 inet6 fe80::ec4:7aff:fea8:b7f6%igb0 prefixlen 64 scopeid 0x1 inet6 2002::1 prefixlen 64 inet 10.209.52.157 netmask 0xfffffc00 broadcast 10.209.55.255 media: Ethernet autoselect (1000baseT ) status: active nd6 options=3D21 # ifconfig igb0 igb0: flags=3D8843 metric 0 mtu 1500 =20=20=20=20=20=20=20 options=3De527bb ether 0c:c4:7a:a8:b7:76 inet6 fe80::ec4:7aff:fea8:b776%igb0 prefixlen 64 scopeid 0x1 inet6 2002::2 prefixlen 64 inet 10.209.52.158 netmask 0xfffffc00 broadcast 10.209.55.255 media: Ethernet autoselect (1000baseT ) status: active nd6 options=3D21 --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 19:40:42 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0CFF1115968C for ; Tue, 27 Nov 2018 19:40:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 82A6C8F616 for ; Tue, 27 Nov 2018 19:40:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 460071159689; Tue, 27 Nov 2018 19:40:41 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 333941159687 for ; Tue, 27 Nov 2018 19:40:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BD9B28F60B for ; Tue, 27 Nov 2018 19:40:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id D7707CF46 for ; Tue, 27 Nov 2018 19:40:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wARJedRx091384 for ; Tue, 27 Nov 2018 19:40:39 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wARJedG3091370 for net@FreeBSD.org; Tue, 27 Nov 2018 19:40:39 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 219250] panic: in6_ifattach_linklocal: ia == NULL (assigning ipv6 addresses) Date: Tue, 27 Nov 2018 19:40:39 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: crash, ipv6 X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: vangyzen@FreeBSD.org X-Bugzilla-Flags: mfc-stable12? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 82A6C8F616 X-Spamd-Result: default: False [1.95 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.60)[0.604,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 19:40:42 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219250 --- Comment #5 from commit-hook@freebsd.org --- A commit references this bug: Author: vangyzen Date: Tue Nov 27 19:40:07 UTC 2018 New revision: 341086 URL: https://svnweb.freebsd.org/changeset/base/341086 Log: MFC r340257 in6_ifattach_linklocal: handle immediate removal of the new LLA If another thread immediately removes the link-local address added by in6_update_ifa(), in6ifa_ifpforlinklocal() can return NULL, so the following assertion (or dereference) is wrong. Remove the assertion, and handle NULL somewhat better than panicking. This matches all of the other callers of in6_update_ifa(). PR: 219250 Reviewed by: bz, dab (both an earlier version) Sponsored by: Dell EMC Isilon Differential Revision: https://reviews.freebsd.org/D17898 Changes: _U stable/12/ stable/12/sys/netinet6/in6_ifattach.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 19:40:44 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 94FC411596A6 for ; Tue, 27 Nov 2018 19:40:44 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 2CF2E8F635 for ; Tue, 27 Nov 2018 19:40:44 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id E42F81159690; Tue, 27 Nov 2018 19:40:43 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D2BC1115968F for ; Tue, 27 Nov 2018 19:40:43 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 721318F629 for ; Tue, 27 Nov 2018 19:40:43 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 8C57CCF4E for ; Tue, 27 Nov 2018 19:40:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wARJegWi093125 for ; Tue, 27 Nov 2018 19:40:42 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from bugzilla@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wARJegjf093116 for net@FreeBSD.org; Tue, 27 Nov 2018 19:40:42 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: bugzilla set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 219250] panic: in6_ifattach_linklocal: ia == NULL (assigning ipv6 addresses) Date: Tue, 27 Nov 2018 19:40:42 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: crash, ipv6 X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: vangyzen@FreeBSD.org X-Bugzilla-Flags: mfc-stable12? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 2CF2E8F635 X-Spamd-Result: default: False [1.95 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.60)[0.604,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 19:40:44 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219250 --- Comment #6 from commit-hook@freebsd.org --- A commit references this bug: Author: vangyzen Date: Tue Nov 27 19:40:18 UTC 2018 New revision: 341087 URL: https://svnweb.freebsd.org/changeset/base/341087 Log: MFC r340257 in6_ifattach_linklocal: handle immediate removal of the new LLA If another thread immediately removes the link-local address added by in6_update_ifa(), in6ifa_ifpforlinklocal() can return NULL, so the following assertion (or dereference) is wrong. Remove the assertion, and handle NULL somewhat better than panicking. This matches all of the other callers of in6_update_ifa(). PR: 219250 Reviewed by: bz, dab (both an earlier version) Sponsored by: Dell EMC Isilon Differential Revision: https://reviews.freebsd.org/D17898 Changes: _U stable/11/ stable/11/sys/netinet6/in6_ifattach.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Tue Nov 27 19:41:55 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7E28D1159794 for ; Tue, 27 Nov 2018 19:41:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 127CF8F7FE for ; Tue, 27 Nov 2018 19:41:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id C9A691159792; Tue, 27 Nov 2018 19:41:54 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B692D1159791 for ; Tue, 27 Nov 2018 19:41:54 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 52A198F7F9 for ; Tue, 27 Nov 2018 19:41:54 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 8667CD074 for ; Tue, 27 Nov 2018 19:41:53 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wARJfrmQ097428 for ; Tue, 27 Nov 2018 19:41:53 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wARJfrIH097427 for net@FreeBSD.org; Tue, 27 Nov 2018 19:41:53 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 219250] panic: in6_ifattach_linklocal: ia == NULL (assigning ipv6 addresses) Date: Tue, 27 Nov 2018 19:41:53 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: crash, ipv6 X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: vangyzen@FreeBSD.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: vangyzen@FreeBSD.org X-Bugzilla-Flags: mfc-stable12? X-Bugzilla-Changed-Fields: bug_status resolution Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 127CF8F7FE X-Spamd-Result: default: False [1.87 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_SHORT(0.60)[0.597,0]; NEURAL_SPAM_MEDIUM(0.69)[0.692,0]; NEURAL_SPAM_LONG(0.58)[0.580,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Nov 2018 19:41:55 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219250 Eric van Gyzen changed: What |Removed |Added ---------------------------------------------------------------------------- Status|In Progress |Closed Resolution|--- |FIXED --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 04:08:21 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2157E114627E for ; Wed, 28 Nov 2018 04:08:21 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id AAAB87CFB6 for ; Wed, 28 Nov 2018 04:08:20 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 68A3F1146279; Wed, 28 Nov 2018 04:08:20 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 56D751146278 for ; Wed, 28 Nov 2018 04:08:20 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E8DEF7CFAF for ; Wed, 28 Nov 2018 04:08:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 1F89F115C9 for ; Wed, 28 Nov 2018 04:08:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAS48JxN023016 for ; Wed, 28 Nov 2018 04:08:19 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAS48IoM023015 for net@FreeBSD.org; Wed, 28 Nov 2018 04:08:18 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 219250] panic: in6_ifattach_linklocal: ia == NULL (assigning ipv6 addresses) Date: Wed, 28 Nov 2018 04:08:18 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: crash, ipv6 X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: koobs@FreeBSD.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: vangyzen@FreeBSD.org X-Bugzilla-Flags: mfc-stable11+ mfc-stable12+ X-Bugzilla-Changed-Fields: flagtypes.name Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: AAAB87CFB6 X-Spamd-Result: default: False [1.79 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.54)[0.543,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 04:08:21 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219250 Kubilay Kocak changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|mfc-stable12? |mfc-stable11+, | |mfc-stable12+ --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 05:17:21 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 611231147F66 for ; Wed, 28 Nov 2018 05:17:21 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id E81F77F649 for ; Wed, 28 Nov 2018 05:17:20 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id AB62E1147F64; Wed, 28 Nov 2018 05:17:20 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 99B591147F62 for ; Wed, 28 Nov 2018 05:17:20 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D1BFE7F641 for ; Wed, 28 Nov 2018 05:17:18 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 3071C11F8C for ; Wed, 28 Nov 2018 05:17:11 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAS5HBpH000967 for ; Wed, 28 Nov 2018 05:17:11 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAS5HBLc000966 for net@FreeBSD.org; Wed, 28 Nov 2018 05:17:11 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233341] 12.0-RC1 i386 vnet does not behave like the amd64 vnet version. Date: Wed, 28 Nov 2018 05:17:11 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 12.0-STABLE X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: linimon@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: assigned_to Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: E81F77F649 X-Spamd-Result: default: False [1.85 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.60)[0.598,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 05:17:21 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233341 Mark Linimon changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|bugs@FreeBSD.org |net@FreeBSD.org --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 08:54:01 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 149CC114CE15 for ; Wed, 28 Nov 2018 08:54:01 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 8C83769B7F for ; Wed, 28 Nov 2018 08:54:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 4FC98114CE14; Wed, 28 Nov 2018 08:54:00 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2A67C114CE12 for ; Wed, 28 Nov 2018 08:54:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9E10769B77 for ; Wed, 28 Nov 2018 08:53:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id D19D713E23 for ; Wed, 28 Nov 2018 08:53:58 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAS8rw93098508 for ; Wed, 28 Nov 2018 08:53:58 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAS8rwsw098507 for net@FreeBSD.org; Wed, 28 Nov 2018 08:53:58 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 230498] Fatal trap 12: page fault while in kernel mode in sysctl_dumpentry from sysctl NET_RT_DUMP Date: Wed, 28 Nov 2018 08:53:58 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.2-STABLE X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: Franck.Rousseau@imag.fr X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 8C83769B7F X-Spamd-Result: default: False [2.21 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.71)[0.707,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.88)[0.885,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 08:54:01 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D230498 --- Comment #20 from Franck Rousseau --- (In reply to commit-hook from comment #19) As mentioned in comment #9 above, this patch breaks ppp, I get this when tr= ying to re-open a second connection, this is the stage at which the crash occured before: PPp ON localhost> Warning: iface add: ioctl(SIOCAIFADDR, 192.168.0.2 -> 192.168.0.1): File exists Error: ipcp_InterfaceUp: unable to set ip address Also, the patch in attachment #199450 does not fix this specific problem, we still crash the kernel with the procedure described earlier in comment #12.= As I said, I could narrow down the cause and find a fix for our use case, by u= sing two different IPv4 addresses for Ethernet and PPP tun interfaces the kernel does not crash anymore. About the fix, I suspect that internal structures are corrupted, so any kin= d of fix at this point will fail, for example with this patch on 11.2-p4 it looks like I keep getting these values after the crash: (kgdb) print rt->rt_ifp->if_flags $3 =3D 3 (kgdb) print rt->rt_ifp->if_index $4 =3D 63488 I will try to setup on-line debugging to watch internal structures and see = if I can get an idea of what is breaking things up. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 09:10:46 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9FD97114D3EA for ; Wed, 28 Nov 2018 09:10:46 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 3487F6A2A5 for ; Wed, 28 Nov 2018 09:10:46 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id ECCE8114D3E0; Wed, 28 Nov 2018 09:10:45 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CA836114D3DF for ; Wed, 28 Nov 2018 09:10:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 69C016A29A for ; Wed, 28 Nov 2018 09:10:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 9F3FD13F99 for ; Wed, 28 Nov 2018 09:10:44 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAS9AiE6054373 for ; Wed, 28 Nov 2018 09:10:44 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAS9AiQC054348 for net@FreeBSD.org; Wed, 28 Nov 2018 09:10:44 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 230498] Fatal trap 12: page fault while in kernel mode in sysctl_dumpentry from sysctl NET_RT_DUMP Date: Wed, 28 Nov 2018 09:10:41 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.2-STABLE X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: ae@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 3487F6A2A5 X-Spamd-Result: default: False [2.21 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.71)[0.707,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.88)[0.885,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 09:10:47 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D230498 --- Comment #21 from Andrey V. Elsukov --- (In reply to Franck Rousseau from comment #20) > (In reply to commit-hook from comment #19) >=20 > As mentioned in comment #9 above, this patch breaks ppp, I get this when > trying to re-open a second connection, this is the stage at which the cra= sh > occured before: > PPp ON localhost> Warning: iface add: ioctl(SIOCAIFADDR, 192.168.0.2 = -> > 192.168.0.1): File exists > Error: ipcp_InterfaceUp: unable to set ip address >=20 > Also, the patch in attachment #199450 [details] does not fix this specific > problem, we still crash the kernel with the procedure described earlier in > comment #12. As I said, I could narrow down the cause and find a fix for = our > use case, by using two different IPv4 addresses for Ethernet and PPP tun > interfaces the kernel does not crash anymore. >=20 > About the fix, I suspect that internal structures are corrupted, so any k= ind > of fix at this point will fail, for example with this patch on 11.2-p4 it > looks like I keep getting these values after the crash: >=20 > (kgdb) print rt->rt_ifp->if_flags > $3 =3D 3 > (kgdb) print rt->rt_ifp->if_index > $4 =3D 63488 >=20 > I will try to setup on-line debugging to watch internal structures and see > if I can get an idea of what is breaking things up. According to if_flags this patch doesn't affect your case, since if_flags = =3D (IFF_UP | IFF_BROADCAST). There is no IFF_DYING flag. Also, rtsock has seve= ral places where it can panic due to the similar issue, but with different stack trace (for example https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D205= 678). Are you sure that your panic is the same? Also if_index has unusual very la= rge value. Pleas, show your backtrace and show in context of noted frame the ou= tput of "p *rt->rt_ifp" command. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 09:23:42 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3F850114DC51 for ; Wed, 28 Nov 2018 09:23:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id C96226B1B0 for ; Wed, 28 Nov 2018 09:23:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 73C02114DC3C; Wed, 28 Nov 2018 09:23:39 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 62440114DC3A for ; Wed, 28 Nov 2018 09:23:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B67AF6B165 for ; Wed, 28 Nov 2018 09:23:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 148A31424B for ; Wed, 28 Nov 2018 09:23:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAS9NVZn041667 for ; Wed, 28 Nov 2018 09:23:31 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAS9NVW2041665 for net@FreeBSD.org; Wed, 28 Nov 2018 09:23:31 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 230498] Fatal trap 12: page fault while in kernel mode in sysctl_dumpentry from sysctl NET_RT_DUMP Date: Wed, 28 Nov 2018 09:23:31 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.2-STABLE X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: Franck.Rousseau@imag.fr X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: C96226B1B0 X-Spamd-Result: default: False [2.13 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.88)[0.883,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 09:23:42 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D230498 --- Comment #22 from Franck Rousseau --- (In reply to Andrey V. Elsukov from comment #21) Panic is at sys/net/rtsock.c:1559 1559 info.rti_info[RTAX_IFP] =3D rt->rt_ifp->if_addr->ifa_addr; The stack trace is always pretty much the same, as in bug 227720 comments 35 and 37, at this last comment you will also find the output of p *rt->rt_ifp --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 09:29:40 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6C07D114E35E for ; Wed, 28 Nov 2018 09:29:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 26A516C584 for ; Wed, 28 Nov 2018 09:29:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id DA116114E358; Wed, 28 Nov 2018 09:29:39 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B73E4114E355 for ; Wed, 28 Nov 2018 09:29:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CCB586C57F for ; Wed, 28 Nov 2018 09:29:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id E1ED214256 for ; Wed, 28 Nov 2018 09:29:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAS9Tb6o048159 for ; Wed, 28 Nov 2018 09:29:37 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAS9TbBb048158 for net@FreeBSD.org; Wed, 28 Nov 2018 09:29:37 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Wed, 28 Nov 2018 09:29:36 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: ae@FreeBSD.org X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 26A516C584 X-Spamd-Result: default: False [2.14 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_SHORT(0.81)[0.809,0]; NEURAL_SPAM_MEDIUM(0.71)[0.707,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 09:29:40 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #40 from Andrey V. Elsukov --- (In reply to Franck Rousseau from comment #37) > Thanks for the fast reply! Not sure if I continue here or in bug #230498 = but > since this is still related to PPP, I put it here. >=20 > I only had 15 min to test, but it crashed right away on the first try. He= re > is the procedure: > - setup PC3: configure address on Ethernet interface; > - setup PC2: configure address on Ethernet interface, add ARP pub entry, > activate forwarding, start ppp server and wait for connection; > - setup PC3: start pinging PC3, obviously it fails, start ppp client and > open connection, add default route, everything works correctly. > Leave everything running as it is, then quit ppp on both sides, restart t= he > server waiting for the connection, connect from client -> crash on PC2. >=20 > Here is the trace, it crashes one call further line rtsock.c:1559 after t= he > patch >=20 > info.rti_info[RTAX_GENMASK] =3D 0; > if (rt->rt_ifp) { > - info.rti_info[RTAX_IFP] =3D rt->rt_ifp->if_addr->ifa_addr; > + IF_ADDR_RLOCK(rt->rt_ifp); > + if (rt->rt_ifp->if_addr !=3D NULL) > + info.rti_info[RTAX_IFP] =3D rt->rt_ifp->if_addr->ifa_addr; > info.rti_info[RTAX_IFA] =3D rt->rt_ifa->ifa_addr; If this patch is full version that you used, you missed IF_ADDR_RUNLOCK() h= ere, and this is why it panics. > #8 0xffffffff80af2893 in __rw_rlock_hard (rw=3D0xfffff800be4bc990, > td=3D0xfffff80105056620, v=3D) at > /usr/src/sys/kern/kern_rwlock.c:493 > #9 0xffffffff80c0ce9b in sysctl_dumpentry (rn=3D0xfffff80008e74270, > vw=3D0xfffffe0468486690) at /usr/src/sys/net/rtsock.c:1559 --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 10:00:20 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 587FE114F06E for ; Wed, 28 Nov 2018 10:00:20 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id DFCAB6D870 for ; Wed, 28 Nov 2018 10:00:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 9AB23114F063; Wed, 28 Nov 2018 10:00:19 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8904E114F062 for ; Wed, 28 Nov 2018 10:00:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2862B6D86C for ; Wed, 28 Nov 2018 10:00:19 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 1EE521466F for ; Wed, 28 Nov 2018 10:00:18 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASA0H7f012808 for ; Wed, 28 Nov 2018 10:00:18 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASA0HJB012807 for net@FreeBSD.org; Wed, 28 Nov 2018 10:00:17 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Wed, 28 Nov 2018 10:00:17 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: Franck.Rousseau@imag.fr X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: DFCAB6D870 X-Spamd-Result: default: False [2.06 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_SHORT(0.81)[0.808,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 10:00:20 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #41 from Franck Rousseau --- (In reply to Andrey V. Elsukov from comment #40) The patch used was attachment #199064 I have tried all proposed patches on 11.2 and 12, and the latest on the svn devel, none works. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 10:34:54 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 96715114FF8E for ; Wed, 28 Nov 2018 10:34:54 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 2CE2F6EB24 for ; Wed, 28 Nov 2018 10:34:54 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id DBE96114FF8D; Wed, 28 Nov 2018 10:34:53 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C72C3114FF8C for ; Wed, 28 Nov 2018 10:34:53 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3E9C96EB1F for ; Wed, 28 Nov 2018 10:34:53 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 71D9C14BED for ; Wed, 28 Nov 2018 10:34:52 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASAYqaf011633 for ; Wed, 28 Nov 2018 10:34:52 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASAYqB9011632 for net@FreeBSD.org; Wed, 28 Nov 2018 10:34:52 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Wed, 28 Nov 2018 10:34:52 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: ae@FreeBSD.org X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 2CE2F6EB24 X-Spamd-Result: default: False [2.11 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.62)[0.618,0]; NEURAL_SPAM_MEDIUM(0.71)[0.707,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.78)[0.782,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 10:34:54 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #42 from Andrey V. Elsukov --- (In reply to Franck Rousseau from comment #41) > (In reply to Andrey V. Elsukov from comment #40) >=20 > The patch used was attachment #199064 [details] >=20 > I have tried all proposed patches on 11.2 and 12, and the latest on the s= vn > devel, none works. Ok, can you do the following and then report back? Assume, you use 11.2. 1. cd /usr/src # (or path where are your source code is) 2. svnlite revert -R . 3. svnlite up 4. fetch -o rtsock.diff=20 "https://bz-attachments.freebsd.org/attachment.cgi?id=3D199450&action=3Ddif= f&format=3Draw&headers=3D1" 5. svnlite patch rtsock.diff 6. svnlite diff # (to be sure that all looks good) 7. make buildkernel installkernel 8. shutdown -r now 9. Try you test and if it will panic, post the panic message and backtrace = from kgdb. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 10:52:39 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B9F7B11505C5 for ; Wed, 28 Nov 2018 10:52:39 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from smh-06.1blu.de (smh-06.1blu.de [178.254.0.206]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 354406F376 for ; Wed, 28 Nov 2018 10:52:37 +0000 (UTC) (envelope-from guru@unixarea.de) Received: from [172.16.29.5] (helo=sh4-5.1blu.de) by smh-06.1blu.de with esmtp (Exim 4.86_2) (envelope-from ) id 1gRxSG-0000ff-FU for freebsd-net@freebsd.org; Wed, 28 Nov 2018 11:52:28 +0100 Received: from ftp51246-2575596 by sh4-5.1blu.de with local (Exim 4.86_2) (envelope-from ) id 1gRxSG-0004OA-9i for freebsd-net@freebsd.org; Wed, 28 Nov 2018 11:52:28 +0100 Date: Wed, 28 Nov 2018 11:52:28 +0100 From: Matthias Apitz To: freebsd-net@freebsd.org Subject: wlan0: CTRL-EVENT-ASSOC-REJECT bssid=00:1c:4a:06:17:f5 status_code=1 Message-ID: <20181128105228.GA8608@sh4-5.1blu.de> Reply-To: Matthias Apitz Mail-Followup-To: freebsd-net@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit X-Operating-System: FreeBSD 12.0-CURRENT r314251 (amd64) X-message-flag: Mails containing HTML will not be read! Please send only plain text. User-Agent: Mutt/1.5.24 (2015-08-30) X-Rspamd-Queue-Id: 354406F376 X-Spamd-Result: default: False [0.68 / 15.00]; ARC_NA(0.00)[]; HAS_REPLYTO(0.00)[guru@unixarea.de]; REPLYTO_EQ_FROM(0.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_HAM_LONG(-0.32)[-0.316,0]; MIME_GOOD(-0.10)[text/plain]; TO_DN_NONE(0.00)[]; DMARC_NA(0.00)[unixarea.de]; AUTH_NA(1.00)[]; RCPT_COUNT_ONE(0.00)[1]; RCVD_COUNT_THREE(0.00)[3]; NEURAL_SPAM_SHORT(0.05)[0.050,0]; MX_GOOD(-0.01)[mail.unixarea.de]; NEURAL_SPAM_MEDIUM(0.06)[0.056,0]; R_SPF_NA(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:42730, ipnet:178.254.0.0/19, country:DE]; IP_SCORE(-0.00)[country: DE(-0.02)] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 10:52:39 -0000 Facing from time to time with my AP the following problem: wlan0: CTRL-EVENT-ASSOC-REJECT bssid=00:1c:4a:06:17:f5 status_code=1 And hours later it works again without any changes. Is there any explanation about the status_code value? Thanks matthias -- Matthias Apitz, ✉ guru@unixarea.de, http://www.unixarea.de/ +49-176-38902045 Public GnuPG key: http://www.unixarea.de/key.pub October, 7 -- The GDR was different: Peace instead of Bundeswehr and wars, Druschba instead of Nazis, to live instead of to survive. From owner-freebsd-net@freebsd.org Wed Nov 28 13:24:49 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6F20E11543EC for ; Wed, 28 Nov 2018 13:24:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 0691B73D06 for ; Wed, 28 Nov 2018 13:24:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id BB23611543E7; Wed, 28 Nov 2018 13:24:48 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A984E11543E6 for ; Wed, 28 Nov 2018 13:24:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4876273D00 for ; Wed, 28 Nov 2018 13:24:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 6489216312 for ; Wed, 28 Nov 2018 13:24:47 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASDOlqc073545 for ; Wed, 28 Nov 2018 13:24:47 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASDOlJE073544 for net@FreeBSD.org; Wed, 28 Nov 2018 13:24:47 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233607] [ix] netmap's pkt-gen can not stop transmission at ix0 (same as PR233022) Date: Wed, 28 Nov 2018 13:24:47 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: assigned_to Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 0691B73D06 X-Spamd-Result: default: False [1.89 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_SHORT(0.64)[0.637,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; NEURAL_SPAM_LONG(0.58)[0.580,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 13:24:49 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233607 Lev A. Serebryakov changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|bugs@FreeBSD.org |net@FreeBSD.org --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 14:21:00 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D855C1155E49 for ; Wed, 28 Nov 2018 14:21:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 70DFE7612A for ; Wed, 28 Nov 2018 14:21:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 343F41155E48; Wed, 28 Nov 2018 14:21:00 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 212441155E47 for ; Wed, 28 Nov 2018 14:21:00 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AF6AE76123 for ; Wed, 28 Nov 2018 14:20:59 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id E405F16A16 for ; Wed, 28 Nov 2018 14:20:58 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASEKwO3011010 for ; Wed, 28 Nov 2018 14:20:58 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASEKw0p011009 for net@FreeBSD.org; Wed, 28 Nov 2018 14:20:58 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X540 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Wed, 28 Nov 2018 14:20:58 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 70DFE7612A X-Spamd-Result: default: False [1.77 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.52)[0.519,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 14:21:01 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 --- Comment #5 from Lev A. Serebryakov --- I've reproduced it again with pkt-gen, and ifconfig could not set media, er= ror is "Device not configured". --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 14:38:28 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A3104115642C for ; Wed, 28 Nov 2018 14:38:28 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 3B7C676B7B for ; Wed, 28 Nov 2018 14:38:28 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id F3078115642B; Wed, 28 Nov 2018 14:38:27 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E02F9115642A for ; Wed, 28 Nov 2018 14:38:27 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 7B9F276B78 for ; Wed, 28 Nov 2018 14:38:27 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id BF72B16CCF for ; Wed, 28 Nov 2018 14:38:26 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASEcQgX046554 for ; Wed, 28 Nov 2018 14:38:26 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASEcQ0n046551 for net@FreeBSD.org; Wed, 28 Nov 2018 14:38:26 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 221317] ifconfig down/up issue after ixgbe driver update in r320897 Date: Wed, 28 Nov 2018 14:38:22 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-STABLE X-Bugzilla-Keywords: IntelNetworking, regression X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: erj@freebsd.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 3B7C676B7B X-Spamd-Result: default: False [1.77 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.52)[0.519,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 14:38:28 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D221317 --- Comment #31 from Lev A. Serebryakov --- Any news on this? I have exactly the same problem on 12 and CURRENT, with n= ew iflib-based driver too. It is very annoying, as I can not run long benchmarks in automatic mode, I = need to monitor, do I have NICs hanged up. --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 14:52:40 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B6DE81156B53 for ; Wed, 28 Nov 2018 14:52:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 4F50A774B5 for ; Wed, 28 Nov 2018 14:52:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id EA6A01156B52; Wed, 28 Nov 2018 14:52:39 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D8E7F1156B51 for ; Wed, 28 Nov 2018 14:52:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 77464774AE for ; Wed, 28 Nov 2018 14:52:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 9152D16F74 for ; Wed, 28 Nov 2018 14:52:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASEqcnT078334 for ; Wed, 28 Nov 2018 14:52:38 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASEqcho078333 for net@FreeBSD.org; Wed, 28 Nov 2018 14:52:38 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 221317] ifconfig down/up issue after ixgbe driver update in r320897 Date: Wed, 28 Nov 2018 14:52:37 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-STABLE X-Bugzilla-Keywords: IntelNetworking, regression X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: halfling@halfling.com.br X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: erj@freebsd.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: cc Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 4F50A774B5 X-Spamd-Result: default: False [1.77 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.52)[0.519,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 14:52:40 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D221317 Charles Goncalves changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |halfling@halfling.com.br --- Comment #32 from Charles Goncalves --- (In reply to Lev A. Serebryakov from comment #31) I applied Sylvain's patch with change to 100ms and works fine for production use while I am waiting to someone fix this. --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 15:05:55 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D9A8E1156EBC for ; Wed, 28 Nov 2018 15:05:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 6B14577A08 for ; Wed, 28 Nov 2018 15:05:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 2B90A1156EBB; Wed, 28 Nov 2018 15:05:55 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 19ECC1156EBA for ; Wed, 28 Nov 2018 15:05:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AB2B577A02 for ; Wed, 28 Nov 2018 15:05:54 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id DFE8B170DA for ; Wed, 28 Nov 2018 15:05:53 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASF5rmj034896 for ; Wed, 28 Nov 2018 15:05:53 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASF5rfE034895 for net@FreeBSD.org; Wed, 28 Nov 2018 15:05:53 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 221317] ifconfig down/up issue after ixgbe driver update in r320897 Date: Wed, 28 Nov 2018 15:05:54 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-STABLE X-Bugzilla-Keywords: IntelNetworking, regression X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: erj@freebsd.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 6B14577A08 X-Spamd-Result: default: False [1.77 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.52)[0.519,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 15:05:56 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D221317 --- Comment #33 from Lev A. Serebryakov --- (In reply to Charles Goncalves from comment #32) It is not clear where should I apply patch on 12/13, as driver is very different. Put it into iflib for ALL adapters? --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 15:25:50 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4C0F311573CF for ; Wed, 28 Nov 2018 15:25:50 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id D69C278269 for ; Wed, 28 Nov 2018 15:25:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 996FE11573CE; Wed, 28 Nov 2018 15:25:49 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 87BDF11573CD for ; Wed, 28 Nov 2018 15:25:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2662078267 for ; Wed, 28 Nov 2018 15:25:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 4F681173A7 for ; Wed, 28 Nov 2018 15:25:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASFPmwO068969 for ; Wed, 28 Nov 2018 15:25:48 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASFPmja068960 for net@FreeBSD.org; Wed, 28 Nov 2018 15:25:48 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233607] [ix] netmap's pkt-gen can not stop transmission at ix0 (same as PR233022) Date: Wed, 28 Nov 2018 15:25:48 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: shurd@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: shurd@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: bug_status assigned_to Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: D69C278269 X-Spamd-Result: default: False [1.77 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.52)[0.519,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 15:25:50 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233607 Stephen Hurd changed: What |Removed |Added ---------------------------------------------------------------------------- Status|New |In Progress Assignee|net@FreeBSD.org |shurd@FreeBSD.org --- Comment #1 from Stephen Hurd --- Yeah, looks like the same issue here too. Review here: https://reviews.freebsd.org/D18368 Please test, thanks! --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 15:29:43 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A6D29115759B for ; Wed, 28 Nov 2018 15:29:43 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 3D79878577 for ; Wed, 28 Nov 2018 15:29:43 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id F264C115759A; Wed, 28 Nov 2018 15:29:42 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E0FA01157599 for ; Wed, 28 Nov 2018 15:29:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 807CC78572 for ; Wed, 28 Nov 2018 15:29:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id BDDD3173AF for ; Wed, 28 Nov 2018 15:29:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASFTfXP097205 for ; Wed, 28 Nov 2018 15:29:41 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASFTfQx097197 for net@FreeBSD.org; Wed, 28 Nov 2018 15:29:41 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 221317] ifconfig down/up issue after ixgbe driver update in r320897 Date: Wed, 28 Nov 2018 15:29:41 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-STABLE X-Bugzilla-Keywords: IntelNetworking, regression X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: erj@freebsd.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 3D79878577 X-Spamd-Result: default: False [2.01 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.76)[0.764,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 15:29:43 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D221317 --- Comment #34 from Lev A. Serebryakov --- (In reply to Charles Goncalves from comment #32) Nope, adding delay to common iflib_netmap_register code doesn't help, but t= his code is somewhat different from 11 driver's one. --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 15:35:51 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C83541157AAD for ; Wed, 28 Nov 2018 15:35:51 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 5CF50792D5 for ; Wed, 28 Nov 2018 15:35:51 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 201941157AA9; Wed, 28 Nov 2018 15:35:51 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0E5051157AA8 for ; Wed, 28 Nov 2018 15:35:51 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9967D792D1 for ; Wed, 28 Nov 2018 15:35:50 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id C6C1D17513 for ; Wed, 28 Nov 2018 15:35:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASFZn6g046163 for ; Wed, 28 Nov 2018 15:35:49 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASFZnMR046162 for net@FreeBSD.org; Wed, 28 Nov 2018 15:35:49 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X540 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Wed, 28 Nov 2018 15:35:49 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: jeffrey.e.pieper@intel.com X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: cc Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 5CF50792D5 X-Spamd-Result: default: False [2.01 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_SHORT(0.76)[0.764,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 15:35:51 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 Jeff Pieper changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jeffrey.e.pieper@intel.com --- Comment #6 from Jeff Pieper --- X540 is 10GBASE-T, so if your device really is an 82599ES SFP+, then it is = X520 :) --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 15:37:18 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C07C21157B8A for ; Wed, 28 Nov 2018 15:37:18 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 5832B793C7 for ; Wed, 28 Nov 2018 15:37:18 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 1BDBE1157B89; Wed, 28 Nov 2018 15:37:18 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0908A1157B88 for ; Wed, 28 Nov 2018 15:37:18 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9595C793BB for ; Wed, 28 Nov 2018 15:37:17 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id C8FE317524 for ; Wed, 28 Nov 2018 15:37:16 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASFbG8g047765 for ; Wed, 28 Nov 2018 15:37:16 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASFbGjp047764 for net@FreeBSD.org; Wed, 28 Nov 2018 15:37:16 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X520 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Wed, 28 Nov 2018 15:37:16 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: short_desc Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 5832B793C7 X-Spamd-Result: default: False [2.01 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_SHORT(0.76)[0.764,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; NEURAL_SPAM_LONG(0.58)[0.580,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 15:37:19 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 Lev A. Serebryakov changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[ix] X540 NIC drops link |[ix] X520 NIC drops link |("no carrier") after |("no carrier") after |several runs of "pktgen -f |several runs of "pktgen -f |rx -i ix0" |rx -i ix0" --- Comment #7 from Lev A. Serebryakov --- (In reply to Jeff Pieper from comment #6) Yep, my NICs are X520-DA1 and X520-DA2 --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 15:38:39 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CCDEB1157C98 for ; Wed, 28 Nov 2018 15:38:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 31FFA79559 for ; Wed, 28 Nov 2018 15:38:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id E96D21157C93; Wed, 28 Nov 2018 15:38:38 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D7DC31157C92 for ; Wed, 28 Nov 2018 15:38:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 76EB57954F for ; Wed, 28 Nov 2018 15:38:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id AAC0C1752A for ; Wed, 28 Nov 2018 15:38:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASFcb00049136 for ; Wed, 28 Nov 2018 15:38:37 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASFcbFN049135 for net@FreeBSD.org; Wed, 28 Nov 2018 15:38:37 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X520 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Wed, 28 Nov 2018 15:38:37 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 31FFA79559 X-Spamd-Result: default: False [2.01 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_SHORT(0.76)[0.764,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 15:38:40 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 --- Comment #8 from Lev A. Serebryakov --- (In reply to Jeff Pieper from comment #6) It looks the same as https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D22= 1317 but for 12-STABLE and 13-CURRENT, not 11-STABLE, and drivers were changed A LOT. But symptoms are exactly the same. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 16:02:35 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C90371158843 for ; Wed, 28 Nov 2018 16:02:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 5EA747A549 for ; Wed, 28 Nov 2018 16:02:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 225A81158842; Wed, 28 Nov 2018 16:02:35 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0F3CA1158841 for ; Wed, 28 Nov 2018 16:02:35 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9B0E37A547 for ; Wed, 28 Nov 2018 16:02:34 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id CFF321794B for ; Wed, 28 Nov 2018 16:02:33 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASG2XGK033253 for ; Wed, 28 Nov 2018 16:02:33 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASG2X7J033252 for net@FreeBSD.org; Wed, 28 Nov 2018 16:02:33 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X520 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Wed, 28 Nov 2018 16:02:33 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 5EA747A549 X-Spamd-Result: default: False [2.01 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.67)[0.669,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.76)[0.764,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 16:02:35 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 --- Comment #9 from Lev A. Serebryakov --- If I build driver as module, kldunload + kldload helps. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 19:22:58 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6433E113AF1C for ; Wed, 28 Nov 2018 19:22:58 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 8378F84DB7 for ; Wed, 28 Nov 2018 19:22:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 417BE113AEB5; Wed, 28 Nov 2018 19:22:40 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1DB3C113AEB2 for ; Wed, 28 Nov 2018 19:22:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5610384C70 for ; Wed, 28 Nov 2018 19:22:25 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 8916B194E7 for ; Wed, 28 Nov 2018 19:22:24 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASJMOh3073028 for ; Wed, 28 Nov 2018 19:22:24 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASJMO8s073027 for net@FreeBSD.org; Wed, 28 Nov 2018 19:22:24 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233617] kldunload if_ix could crash system in iflib Date: Wed, 28 Nov 2018 19:22:24 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: assigned_to Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 8378F84DB7 X-Spamd-Result: default: False [1.72 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_MEDIUM(0.64)[0.638,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.50)[0.500,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 19:22:58 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233617 Lev A. Serebryakov changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|bugs@FreeBSD.org |net@FreeBSD.org --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Wed Nov 28 19:27:38 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A104C113B3A1 for ; Wed, 28 Nov 2018 19:27:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 275B085918 for ; Wed, 28 Nov 2018 19:27:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id D7A37113B39F; Wed, 28 Nov 2018 19:27:37 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C5CED113B39E for ; Wed, 28 Nov 2018 19:27:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 52EA785917 for ; Wed, 28 Nov 2018 19:27:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 6B192194F8 for ; Wed, 28 Nov 2018 19:27:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wASJRawk078813 for ; Wed, 28 Nov 2018 19:27:36 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wASJRaTY078811 for net@FreeBSD.org; Wed, 28 Nov 2018 19:27:36 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233617] kldunload if_ix could crash system in iflib Date: Wed, 28 Nov 2018 19:27:36 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: iflib X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: keywords Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 275B085918 X-Spamd-Result: default: False [1.72 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.58)[0.580,0]; NEURAL_SPAM_SHORT(0.50)[0.500,0]; NEURAL_SPAM_MEDIUM(0.64)[0.638,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Nov 2018 19:27:38 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233617 Lev A. Serebryakov changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |iflib --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Thu Nov 29 09:04:41 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DD2A81159183 for ; Thu, 29 Nov 2018 09:04:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 724367E9EA for ; Thu, 29 Nov 2018 09:04:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 35D0E1159181; Thu, 29 Nov 2018 09:04:41 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 240911159180 for ; Thu, 29 Nov 2018 09:04:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 55DFD7E9E6 for ; Thu, 29 Nov 2018 09:04:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 8717F5B5 for ; Thu, 29 Nov 2018 09:04:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAT94dAV075685 for ; Thu, 29 Nov 2018 09:04:39 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAT94dTh075675 for net@FreeBSD.org; Thu, 29 Nov 2018 09:04:39 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X520 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Thu, 29 Nov 2018 09:04:39 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 724367E9EA X-Spamd-Result: default: False [1.64 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.55)[0.545,0]; NEURAL_SPAM_MEDIUM(0.64)[0.638,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.46)[0.458,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 09:04:42 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 --- Comment #10 from Lev A. Serebryakov --- More data. It is r340913 (version becomes truncated in first comment). "ifconfig down && ifconfig up" loop could not reproduce this bug anymore. "pkt-gen -f rx -i ix0" works. But "pkt-gen -f tx -i ix0" kills NIC after 5 or 6 runs, and it is 100% reproducible. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Thu Nov 29 13:11:32 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 100D7113B37F for ; Thu, 29 Nov 2018 13:11:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id B6FA26A9A6 for ; Thu, 29 Nov 2018 13:11:31 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 7A90E113B37A; Thu, 29 Nov 2018 13:11:31 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 51A7C113B379 for ; Thu, 29 Nov 2018 13:11:31 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 76ADD6A995 for ; Thu, 29 Nov 2018 13:11:30 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 937D72831 for ; Thu, 29 Nov 2018 13:11:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wATDBTmo046019 for ; Thu, 29 Nov 2018 13:11:29 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wATDBT21046017 for net@FreeBSD.org; Thu, 29 Nov 2018 13:11:29 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233114] [ix] X520 NIC drops link ("no carrier") after several runs of "pktgen -f rx -i ix0" Date: Thu, 29 Nov 2018 13:11:29 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: IntelNetworking X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: lev@FreeBSD.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: B6FA26A9A6 X-Spamd-Result: default: False [1.84 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.55)[0.545,0]; NEURAL_SPAM_MEDIUM(0.64)[0.638,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.65)[0.655,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 13:11:32 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233114 --- Comment #11 from Lev A. Serebryakov --- kldunload could crash system, so it is not very viable workaround for autom= atic benchmarking :-( --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Thu Nov 29 16:44:12 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B83DC1143BF0 for ; Thu, 29 Nov 2018 16:44:12 +0000 (UTC) (envelope-from amelia.parker@digitalonlineinfo.com) Received: from n1nlsmtp01.shr.prod.ams1.secureserver.net (n1nlsmtp01.shr.prod.ams1.secureserver.net [188.121.43.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "relay-hosting.secureserver.net", Issuer "Starfield Secure Certificate Authority - G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2535E7475E for ; Thu, 29 Nov 2018 16:44:09 +0000 (UTC) (envelope-from amelia.parker@digitalonlineinfo.com) Received: from n3plcpnl0265.prod.ams3.secureserver.net ([160.153.155.21]) by : HOSTING RELAY : with ESMTP id SORsg7OpjUUbOSORsgznmk; Thu, 29 Nov 2018 08:41:52 -0700 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=digitalonlineinfo.com; s=default; h=Content-Type:MIME-Version:Message-ID: Date:Subject:To:From:Sender:Reply-To:Cc:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=XcoLGenAztD8iAdvfstTtz9Y5+9kE4CvmrH1Jq714ao=; b=QNJmINvP19j+oKrhg135nkPkVj sIYBgfU2qhdd81bGyr7JmAvCxvRGj7+796LcWMMRLFHU3sEBRDRKLHNBWgKMgjT5XDUFB5KwQwVT7 NMV0YFU+fszAt0mEe3omQL2ioKIIgFpeLbRzj0t9bJUN/CdUhwMbB+y2onjaGLanBW+jl4iEPZ5oU t5arca/iGW8Eoac1WsFv/wrfHwLGzsMs4Etn9rUKwlkVOEhGo9DfPDonDrq+TflfrPHkQqsa1P4Fp 8NinAheZHuIsf24xM9TXNI8pIhzJ+zkZOfQOdb9g4pRHiJjdbsHjq3vvyLhVRjpvWfUJdzDx08nLB Gs1o7p6Q==; Received: from [5.152.207.50] (port=49445 helo=HIPL2009) by n3plcpnl0265.prod.ams3.secureserver.net with esmtpsa (TLSv1:ECDHE-RSA-AES256-SHA:256) (Exim 4.91) (envelope-from ) id 1gSORr-00GeQE-Lq for freebsd-net@freebsd.org; Thu, 29 Nov 2018 08:41:52 -0700 From: "Amelia Parker" To: Subject: Juniper Networks Professional contacts Date: Thu, 29 Nov 2018 21:11:59 +0530 Message-ID: MIME-Version: 1.0 X-Mailer: Microsoft Outlook 15.0 Thread-Index: AdSH+g6uIYkdZm0zRsKG3htu1yJxQA== Content-Language: en-us X-AntiAbuse: This header was added to track abuse, please include it with any abuse report X-AntiAbuse: Primary Hostname - n3plcpnl0265.prod.ams3.secureserver.net X-AntiAbuse: Original Domain - freebsd.org X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12] X-AntiAbuse: Sender Address Domain - digitalonlineinfo.com X-Get-Message-Sender-Via: n3plcpnl0265.prod.ams3.secureserver.net: authenticated_id: amelia.parker@digitalonlineinfo.com X-Authenticated-Sender: n3plcpnl0265.prod.ams3.secureserver.net: amelia.parker@digitalonlineinfo.com X-Source: X-Source-Args: X-Source-Dir: X-CMAE-Envelope: MS4wfLQkPE5659Mc36Ut0WxVgIhmqrv5JgDF5d+ZAe4pYbQB2ygUhYgtR7cnR9VF2QDDKBftFaT7gihnQz17LVWMP+IFJCSLIBi/15IS4QB7qDyYxq18BRsU K7f84ZY8y4L0jLtcqzwGefrD+x6EVjfFxitEUNelZkIBlqmgD2FgWO1omukmkOTZWP5eJqplI4VpE3XK591AQnL8kmuRdMMbVpbai/qJ0gdcAKaMGoU3G7iD X-Rspamd-Queue-Id: 2535E7475E X-Spamd-Result: default: False [6.39 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; MX_INVALID(0.50)[cached]; R_SPF_ALLOW(0.00)[+ip4:188.121.43.0/24]; HAS_X_SOURCE(0.00)[]; TO_DN_NONE(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; DKIM_TRACE(0.00)[digitalonlineinfo.com:~]; NEURAL_HAM_SHORT(-0.23)[-0.233,0]; HAS_X_ANTIABUSE(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; IP_SCORE(0.01)[asn: 26496(0.12), country: US(-0.09)]; ASN(0.00)[asn:26496, ipnet:188.121.40.0/22, country:US]; MID_RHS_MATCH_FROM(0.00)[]; HAS_X_AS(0.00)[amelia.parker@digitalonlineinfo.com]; ARC_NA(0.00)[]; SUBJECT_ENDS_SPACES(0.50)[]; RBL_NIXSPAM(4.00)[201.43.121.188.ix.dnsbl.manitu.net]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[multipart/alternative,text/plain]; DMARC_NA(0.00)[digitalonlineinfo.com]; NEURAL_SPAM_MEDIUM(0.72)[0.719,0]; RCPT_COUNT_ONE(0.00)[1]; BAD_REP_POLICIES(0.10)[]; NEURAL_SPAM_LONG(0.90)[0.895,0]; RCVD_IN_DNSWL_NONE(0.00)[201.43.121.188.list.dnswl.org : 127.0.5.0]; R_DKIM_PERMFAIL(0.00)[digitalonlineinfo.com]; HAS_X_GMSV(0.00)[amelia.parker@digitalonlineinfo.com]; RCVD_TLS_ALL(0.00)[]; GREYLIST(0.00)[pass,body] X-Rspamd-Server: mx1.freebsd.org X-Spam: Yes Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 16:44:13 -0000 Hi, Would you be interested in reaching out to Juniper Networks Users List for your Email campaign, Tele Marketing and other marketing initiatives to promote your product/services? Our list contains: Company Name, Contact Name, Contact Title, Application used, Telephone Number, Verified Email Address, Mailing Address, Fax Number, Revenue Size & No. of Employees Size, SIC Code, Industry Type. If you are interested please send me your Target Audience and Geographical Area, so that we can discuss further. Appreciate your quick response and thoughts. Best Regards, Amelia Parker Sr. Demand Generation You were specifically sent this email based upon your company profile, if you do not wish to receive future emails from us, please reply as "No Requirements". From owner-freebsd-net@freebsd.org Thu Nov 29 18:28:56 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 28406114855B for ; Thu, 29 Nov 2018 18:28:56 +0000 (UTC) (envelope-from reko.turja@liukuma.net) Received: from cerebro.liukuma.net (cerebro.liukuma.net [185.40.234.145]) by mx1.freebsd.org (Postfix) with ESMTP id 2A6F57BDBB for ; Thu, 29 Nov 2018 18:28:54 +0000 (UTC) (envelope-from reko.turja@liukuma.net) Received: from cerebro.liukuma.net (localhost [127.0.0.1]) by cerebro.liukuma.net (Postfix) with ESMTP id 47985AA7045 for ; Thu, 29 Nov 2018 20:28:44 +0200 (EET) X-Virus-Scanned: amavisd-new at liukuma.net Received: from cerebro.liukuma.net ([127.0.0.1]) by cerebro.liukuma.net (cerebro.liukuma.net [127.0.0.1]) (amavisd-new, port 10026) with LMTP id xOMl1i5vYzkO for ; Thu, 29 Nov 2018 20:28:43 +0200 (EET) Received: from RIVENDELL (dsl-olubng11-54f81b-200.dhcp.inet.fi [84.248.27.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) (Authenticated sender: ignatz@cerebro.liukuma.net) by cerebro.liukuma.net (Postfix) with ESMTPSA id 5CBBCAA7044 for ; Thu, 29 Nov 2018 20:28:43 +0200 (EET) DKIM-Filter: OpenDKIM Filter v2.10.3 cerebro.liukuma.net 5CBBCAA7044 Message-ID: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> From: "Reko Turja" To: Subject: Freebsd and 6rd Date: Thu, 29 Nov 2018 20:28:51 +0200 MIME-Version: 1.0 Content-Type: text/plain; format=flowed; charset="utf-8"; reply-type=original Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal Importance: Normal X-Mailer: Microsoft Windows Live Mail 16.4.3528.331 X-MimeOLE: Produced By Microsoft MimeOLE V16.4.3528.331 X-Rspamd-Queue-Id: 2A6F57BDBB X-Spamd-Result: default: False [-5.34 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:185.40.234.145/32]; TO_DN_NONE(0.00)[]; RCVD_COUNT_THREE(0.00)[4]; MX_GOOD(-0.01)[cached: cerebro.liukuma.net]; DKIM_TRACE(0.00)[liukuma.net:+]; HAS_X_PRIO_THREE(0.00)[3]; NEURAL_HAM_SHORT(-0.99)[-0.991,0]; DMARC_POLICY_ALLOW(-0.50)[liukuma.net,quarantine]; RCVD_NO_TLS_LAST(0.10)[]; RECEIVED_SPAMHAUS_PBL(0.00)[200.27.248.84.zen.spamhaus.org : 127.0.0.10]; FROM_EQ_ENVFROM(0.00)[]; IP_SCORE(-2.94)[ip: (-7.12), ipnet: 185.40.234.0/24(-3.56), asn: 36236(-3.92), country: US(-0.09)]; ASN(0.00)[asn:36236, ipnet:185.40.234.0/24, country:US]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; R_DKIM_ALLOW(-0.20)[liukuma.net]; STOX_REPLY_TYPE(1.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; PREVIOUSLY_DELIVERED(0.00)[freebsd-net@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; MID_RHS_NOT_FQDN(0.50)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 18:28:56 -0000 Hello list! My home DSL operator supports idiotically IPv6 via 6rd only. Ive been trying to set it up using if_stf and if_gif without much success. It seems that both pfSense and OPNSense do support 6rd, but is there any support for it in FBSD itself and if yes, any pointers where to start documentation wise? It seems that if_stf is a no-go due my operator having 2001:2003:: as a prefix, and if I've understood it right if_stf needs 2002:: address.. Any pointers, ideas etc. how to proceed are more than welcome. -Reko From owner-freebsd-net@freebsd.org Thu Nov 29 18:42:31 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 881461148CD4 for ; Thu, 29 Nov 2018 18:42:31 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from mail.ignoranthack.me (ignoranthack.me [199.102.79.106]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0D1367CA5B for ; Thu, 29 Nov 2018 18:42:30 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from [192.168.0.6] (97-123-16-122.albq.qwest.net [97.123.16.122]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: sbruno@ignoranthack.me) by mail.ignoranthack.me (Postfix) with ESMTPSA id E85BB1AFBD8; Thu, 29 Nov 2018 11:16:32 +0000 (UTC) Subject: Re: Freebsd and 6rd To: Reko Turja , freebsd-net@freebsd.org References: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> From: Sean Bruno Openpgp: preference=signencrypt Autocrypt: addr=sbruno@freebsd.org; prefer-encrypt=mutual; keydata= xsBNBFk+0UEBCADaf4bgxxKvMOhRV5NPoGWRCCGm49d6+1VFNlQ77WsY/+Zvf95TPULdRlnG w648KfxWt7+O3kdKhdRwnqlXWC7zA2Qt0dRE1yIqOGJ4jp4INvp/bcxWzgr0aoKOjrlnfxRV bh+s0rzdZt6TsNL3cVYxkC8oezjaUkHdW4mFJU249U1QJogkF8g0FeKNfEcjEkwJNX6lQJH+ EzCWT0NCk6J+Xyo+zOOljxPp1OUfdvZi3ulkU/qTZstGVWxFVsP8xQklV/y3AFcbIYx6iGJ4 5L7WuB0IWhO7Z4yHENr8wFaNYwpod9i4egX2BugbrM8pOfhN2/qqdeG1L5LMtXw3yyAhABEB AAHNN1NlYW4gQnJ1bm8gKEZyZWVCU0QgRGV2ZWxvcGVyIEtleSkgPHNicnVub0BmcmVlYnNk Lm9yZz7CwJQEEwEKAD4WIQToxOn4gDUE4eP0ujS95PX+ibX8tgUCWT7RQQIbAwUJBaOagAUL CQgHAwUVCgkICwUWAwIBAAIeAQIXgAAKCRC95PX+ibX8ttKTCACFKzRc56EBAlVotq02EjZP SfX+unlk6AuPBzShxqRxeK+bGYVCigrYd1M8nnskv0dEiZ5iYeND9HIxbpEyopqgpVTibA7w gBXaZ7SOEhNX1wXwg14JrralfSmPFMYni+sWegPMX/zwfAsn1z4mG1Nn44Xqo3o7CfpkMPy6 M5Bow2IDzIhEYISLR+urxs74/aHU35PLtBSDtu18914SEMDdva27MARN8mbeCDbuJVfGCPWy YHuy2t+9u2Zn5Dd+t3sBXLM9gpeaMm+4x6TNPpESygbVdh4tDdjVZ9DK/bWFg0kMgfZoaq6J l0jNsQXrZV3bzYNFbVw04pFcvA2GIJ7xzsBNBFk+0UEBCADIXBmQOaKMHGbc9vwjhV4Oj5aZ DdhNedn12FVeTdOXJvuTOusgxS29lla0RenHGDsgD08UiFpasBXWq/E+BhQ19d+iRbLLR17O KKc1ZGefoVbLARLXD68J5j4XAyK+6k2KqBLlqzAEpHTzsksM9naARkVXiEVcrt6ciw0FSm8n kuK3gDKKe93XfzfP+TQdbvvzJc7Fa+appLbXz61TM1aikaQlda8bWubDegwXbuoJdB34xU1m yjr/N4o+raL0x7QrzdH+wwgrTTo+H4S2c1972Skt5K5tbxLowfHicRl23V8itVQr3sBtlX4+ 66q+Apm7+R36bUS/k+G45Sp6iPpxABEBAAHCwHwEGAEKACYWIQToxOn4gDUE4eP0ujS95PX+ ibX8tgUCWT7RQQIbDAUJBaOagAAKCRC95PX+ibX8trrIB/9Pljqt/JGamD9tx4dOVmxSyFg9 z2xzgklTLuDgS73MM120mM7ao9AQUeWiSle/H0UCK7xPOzC/aeUC4oygDQKAfkkNbCNTo3+A qDjBRA8qx0e9a/QjDL+RFgD4L5kLT4tToY8T8HaBp8h03LBfk510IaI8oL/Jg7vpM3PDtJMW tUi2H+yNFmL3NfM2oBToWKLFsoP54f/eeeImrNnrlLjLHPzqS+/9apgYqX2Jwiv3tHBc4FTO GuY8VvF7BpixJs8Pc2RUuCfSyodrp1YG1kRGlXAH0cqwwr0Zmk4+7dZvtVQMCl6kS6q1+84q JwtItxS2eXSEA4NO0sQ3BXUywANh Message-ID: <219a9cb5-9612-0c8d-183d-bbe1692f9260@freebsd.org> Date: Thu, 29 Nov 2018 11:42:25 -0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="VQryd4BX114TWfwebi05TL7Rvl23er7JP" X-Rspamd-Queue-Id: 0D1367CA5B X-Spamd-Result: default: False [1.69 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.33)[0.328,0]; NEURAL_SPAM_SHORT(0.75)[0.750,0]; NEURAL_SPAM_MEDIUM(0.61)[0.609,0]; ASN(0.00)[asn:36236, ipnet:199.102.76.0/22, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 18:42:31 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --VQryd4BX114TWfwebi05TL7Rvl23er7JP Content-Type: multipart/mixed; boundary="lpSpbUz0gvtitbE8OH2G40qlrmwkklmIr"; protected-headers="v1" From: Sean Bruno To: Reko Turja , freebsd-net@freebsd.org Message-ID: <219a9cb5-9612-0c8d-183d-bbe1692f9260@freebsd.org> Subject: Re: Freebsd and 6rd References: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> In-Reply-To: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> --lpSpbUz0gvtitbE8OH2G40qlrmwkklmIr Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 11/29/18 11:28 AM, Reko Turja via freebsd-net wrote: > Hello list! >=20 > My home DSL operator supports idiotically IPv6 via 6rd only. Ive been > trying to set it up using if_stf and if_gif without much success. It > seems that both pfSense and OPNSense do support 6rd, but is there any > support for it in FBSD itself and if yes, any pointers where to start > documentation wise? >=20 > It seems that if_stf is a no-go due my operator having 2001:2003:: as a= > prefix, and if I've understood it right if_stf needs 2002:: address.. >=20 > Any pointers, ideas etc. how to proceed are more than welcome. >=20 > -Reko > _______________________________________________ > freebsd-net@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-net > To unsubscribe, send any mail to "freebsd-net-unsubscribe@freebsd.org" >=20 Same here. I followed the Century Link "How to" to activate 6rd on my DSL router, and then added the following to my desktop behind it to get things up and running: ipv6_prefer=3D"YES" rtsold_enable=3D"YES" rtsold_flags=3D"-dF em0" "em0" will vary for your use case here, but this allows me to have routeable ipv6 from my desktop. sean --lpSpbUz0gvtitbE8OH2G40qlrmwkklmIr-- --VQryd4BX114TWfwebi05TL7Rvl23er7JP Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQGTBAEBCgB9FiEE6MTp+IA1BOHj9Lo0veT1/om1/LYFAlwAMxFfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEU4 QzRFOUY4ODAzNTA0RTFFM0Y0QkEzNEJERTRGNUZFODlCNUZDQjYACgkQveT1/om1 /LZ+kggAjnvC1Lr2ZPvrhAtT5Ks7KQIatkNtA+BCCABRtZOr7DrzGVzVPi3yGtjv cd6+HV+UMb/xCHBCaUABEhsJN5XCmkN9++3pIB8gEFwBtS5mXKZJz5O30xydUZrW O0eUlYah8kg++H+0Uno+X/HxIxIIQbuCvuL+If6t0QlhQt6oYeMfdTQdGfVdjTtN KXcWvqFcW5BuYWeg3oKxpEaEfdAiiJ5CpLysSrCAggJfgfXbBXc95yhSxw+l18um 8lAIfd58t8PucPHe0d9nP8W7DC2IT1DVU1dWHppc4oXoo2k3HyeF1+b5UP5YRKgQ 297xLJgWLFIvuM6iXjCvSe6Nf8TXwQ== =04kg -----END PGP SIGNATURE----- --VQryd4BX114TWfwebi05TL7Rvl23er7JP-- From owner-freebsd-net@freebsd.org Thu Nov 29 18:53:26 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 89A1E1149287 for ; Thu, 29 Nov 2018 18:53:26 +0000 (UTC) (envelope-from reko.turja@liukuma.net) Received: from cerebro.liukuma.net (cerebro.liukuma.net [IPv6:2a00:dd80:20::47f]) by mx1.freebsd.org (Postfix) with ESMTP id C25017D129; Thu, 29 Nov 2018 18:53:25 +0000 (UTC) (envelope-from reko.turja@liukuma.net) Received: from cerebro.liukuma.net (localhost [127.0.0.1]) by cerebro.liukuma.net (Postfix) with ESMTP id C143CAA7046; Thu, 29 Nov 2018 20:53:14 +0200 (EET) X-Virus-Scanned: amavisd-new at liukuma.net Received: from cerebro.liukuma.net ([127.0.0.1]) by cerebro.liukuma.net (cerebro.liukuma.net [127.0.0.1]) (amavisd-new, port 10026) with LMTP id bIdCKv4j_9mK; Thu, 29 Nov 2018 20:53:14 +0200 (EET) Received: from RIVENDELL (dsl-olubng11-54f81b-200.dhcp.inet.fi [84.248.27.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) (Authenticated sender: ignatz@cerebro.liukuma.net) by cerebro.liukuma.net (Postfix) with ESMTPSA id C382CAA7044; Thu, 29 Nov 2018 20:53:13 +0200 (EET) DKIM-Filter: OpenDKIM Filter v2.10.3 cerebro.liukuma.net C382CAA7044 Message-ID: <32E091147E14489BAA213DB54E5984F8@RIVENDELL> From: "Reko Turja" To: , "Sean Bruno" References: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> <219a9cb5-9612-0c8d-183d-bbe1692f9260@freebsd.org> In-Reply-To: <219a9cb5-9612-0c8d-183d-bbe1692f9260@freebsd.org> Subject: Re: Freebsd and 6rd Date: Thu, 29 Nov 2018 20:53:22 +0200 MIME-Version: 1.0 Content-Type: text/plain; format=flowed; charset="utf-8"; reply-type=original Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal Importance: Normal X-Mailer: Microsoft Windows Live Mail 16.4.3528.331 X-MimeOLE: Produced By Microsoft MimeOLE V16.4.3528.331 X-Rspamd-Queue-Id: C25017D129 X-Spamd-Result: default: False [-4.07 / 15.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; R_DKIM_ALLOW(-0.20)[liukuma.net]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+ip6:2a00:dd80:20::47f/128]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; STOX_REPLY_TYPE(1.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[4]; DKIM_TRACE(0.00)[liukuma.net:+]; RCPT_COUNT_TWO(0.00)[2]; HAS_X_PRIO_THREE(0.00)[3]; MX_GOOD(-0.01)[cached: cerebro.liukuma.net]; DMARC_POLICY_ALLOW(-0.50)[liukuma.net,quarantine]; NEURAL_HAM_SHORT(-1.00)[-0.998,0]; RCVD_NO_TLS_LAST(0.10)[]; FROM_EQ_ENVFROM(0.00)[]; MID_RHS_NOT_FQDN(0.50)[]; IP_SCORE(-1.66)[ip: (-2.86), ipnet: 2a00:dd80:20::/48(-1.43), asn: 36236(-3.92), country: US(-0.09)]; ASN(0.00)[asn:36236, ipnet:2a00:dd80:20::/48, country:US]; RECEIVED_SPAMHAUS_PBL(0.00)[200.27.248.84.zen.spamhaus.org : 127.0.0.10] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 18:53:26 -0000 -----Original Message----- Sent: Thursday, November 29, 2018 8:42 PM Subject: Re: Freebsd and 6rd > Same here. I followed the Century Link "How to" to activate 6rd on my > DSL router, and then added the following to my desktop behind it to get > things up and running: > ipv6_prefer="YES" > rtsold_enable="YES" > rtsold_flags="-dF em0" > "em0" will vary for your use case here, but this allows me to have > routeable ipv6 from my desktop. What I forgot to mention - really sorry about that - is that my connection to FBSD 11.2 firewall/router box is bridged on DSL modem. DSL modem can get the 6rd without problems but the less linux kernel/tcp stack and operator set blackbox I have on signal path, the better... -Reko From owner-freebsd-net@freebsd.org Thu Nov 29 19:01:14 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3D2FC1149740 for ; Thu, 29 Nov 2018 19:01:14 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from mail.ignoranthack.me (ignoranthack.me [199.102.79.106]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E18527D7DF for ; Thu, 29 Nov 2018 19:01:13 +0000 (UTC) (envelope-from sbruno@freebsd.org) Received: from [192.168.0.6] (97-123-16-122.albq.qwest.net [97.123.16.122]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: sbruno@ignoranthack.me) by mail.ignoranthack.me (Postfix) with ESMTPSA id 4C6F11AFBD8; Thu, 29 Nov 2018 11:35:11 +0000 (UTC) Subject: Re: Freebsd and 6rd To: Reko Turja , freebsd-net@freebsd.org References: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> <219a9cb5-9612-0c8d-183d-bbe1692f9260@freebsd.org> <32E091147E14489BAA213DB54E5984F8@RIVENDELL> From: Sean Bruno Openpgp: preference=signencrypt Autocrypt: addr=sbruno@freebsd.org; prefer-encrypt=mutual; keydata= xsBNBFk+0UEBCADaf4bgxxKvMOhRV5NPoGWRCCGm49d6+1VFNlQ77WsY/+Zvf95TPULdRlnG w648KfxWt7+O3kdKhdRwnqlXWC7zA2Qt0dRE1yIqOGJ4jp4INvp/bcxWzgr0aoKOjrlnfxRV bh+s0rzdZt6TsNL3cVYxkC8oezjaUkHdW4mFJU249U1QJogkF8g0FeKNfEcjEkwJNX6lQJH+ EzCWT0NCk6J+Xyo+zOOljxPp1OUfdvZi3ulkU/qTZstGVWxFVsP8xQklV/y3AFcbIYx6iGJ4 5L7WuB0IWhO7Z4yHENr8wFaNYwpod9i4egX2BugbrM8pOfhN2/qqdeG1L5LMtXw3yyAhABEB AAHNN1NlYW4gQnJ1bm8gKEZyZWVCU0QgRGV2ZWxvcGVyIEtleSkgPHNicnVub0BmcmVlYnNk Lm9yZz7CwJQEEwEKAD4WIQToxOn4gDUE4eP0ujS95PX+ibX8tgUCWT7RQQIbAwUJBaOagAUL CQgHAwUVCgkICwUWAwIBAAIeAQIXgAAKCRC95PX+ibX8ttKTCACFKzRc56EBAlVotq02EjZP SfX+unlk6AuPBzShxqRxeK+bGYVCigrYd1M8nnskv0dEiZ5iYeND9HIxbpEyopqgpVTibA7w gBXaZ7SOEhNX1wXwg14JrralfSmPFMYni+sWegPMX/zwfAsn1z4mG1Nn44Xqo3o7CfpkMPy6 M5Bow2IDzIhEYISLR+urxs74/aHU35PLtBSDtu18914SEMDdva27MARN8mbeCDbuJVfGCPWy YHuy2t+9u2Zn5Dd+t3sBXLM9gpeaMm+4x6TNPpESygbVdh4tDdjVZ9DK/bWFg0kMgfZoaq6J l0jNsQXrZV3bzYNFbVw04pFcvA2GIJ7xzsBNBFk+0UEBCADIXBmQOaKMHGbc9vwjhV4Oj5aZ DdhNedn12FVeTdOXJvuTOusgxS29lla0RenHGDsgD08UiFpasBXWq/E+BhQ19d+iRbLLR17O KKc1ZGefoVbLARLXD68J5j4XAyK+6k2KqBLlqzAEpHTzsksM9naARkVXiEVcrt6ciw0FSm8n kuK3gDKKe93XfzfP+TQdbvvzJc7Fa+appLbXz61TM1aikaQlda8bWubDegwXbuoJdB34xU1m yjr/N4o+raL0x7QrzdH+wwgrTTo+H4S2c1972Skt5K5tbxLowfHicRl23V8itVQr3sBtlX4+ 66q+Apm7+R36bUS/k+G45Sp6iPpxABEBAAHCwHwEGAEKACYWIQToxOn4gDUE4eP0ujS95PX+ ibX8tgUCWT7RQQIbDAUJBaOagAAKCRC95PX+ibX8trrIB/9Pljqt/JGamD9tx4dOVmxSyFg9 z2xzgklTLuDgS73MM120mM7ao9AQUeWiSle/H0UCK7xPOzC/aeUC4oygDQKAfkkNbCNTo3+A qDjBRA8qx0e9a/QjDL+RFgD4L5kLT4tToY8T8HaBp8h03LBfk510IaI8oL/Jg7vpM3PDtJMW tUi2H+yNFmL3NfM2oBToWKLFsoP54f/eeeImrNnrlLjLHPzqS+/9apgYqX2Jwiv3tHBc4FTO GuY8VvF7BpixJs8Pc2RUuCfSyodrp1YG1kRGlXAH0cqwwr0Zmk4+7dZvtVQMCl6kS6q1+84q JwtItxS2eXSEA4NO0sQ3BXUywANh Message-ID: <6ffc982b-5d40-8dfb-0973-ff6e7a55bb30@freebsd.org> Date: Thu, 29 Nov 2018 12:01:04 -0700 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <32E091147E14489BAA213DB54E5984F8@RIVENDELL> Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="9BiRWIYDunLTQUYYQFEkTAFkSGwQ0RO7p" X-Rspamd-Queue-Id: E18527D7DF X-Spamd-Result: default: False [1.69 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.33)[0.328,0]; NEURAL_SPAM_SHORT(0.75)[0.750,0]; NEURAL_SPAM_MEDIUM(0.61)[0.609,0]; ASN(0.00)[asn:36236, ipnet:199.102.76.0/22, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 19:01:14 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --9BiRWIYDunLTQUYYQFEkTAFkSGwQ0RO7p Content-Type: multipart/mixed; boundary="swvKnK09hlqaHwaeV5jS0LWEY4P5HJO4r"; protected-headers="v1" From: Sean Bruno To: Reko Turja , freebsd-net@freebsd.org Message-ID: <6ffc982b-5d40-8dfb-0973-ff6e7a55bb30@freebsd.org> Subject: Re: Freebsd and 6rd References: <0C21716CF5BF4F21B4E45E22BD38208D@RIVENDELL> <219a9cb5-9612-0c8d-183d-bbe1692f9260@freebsd.org> <32E091147E14489BAA213DB54E5984F8@RIVENDELL> In-Reply-To: <32E091147E14489BAA213DB54E5984F8@RIVENDELL> --swvKnK09hlqaHwaeV5jS0LWEY4P5HJO4r Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 11/29/18 11:53 AM, Reko Turja wrote: > -----Original Message----- Sent: Thursday, November 29, 2018 8:42 PM > Subject: Re: Freebsd and 6rd >=20 >> Same here.=C2=A0 I followed the Century Link "How to" to activate 6rd = on my >> DSL router, and then added the following to my desktop behind it to ge= t >> things up and running: >=20 >> ipv6_prefer=3D"YES" >> rtsold_enable=3D"YES" >> rtsold_flags=3D"-dF em0" >=20 >> "em0" will vary for your use case here, but this allows me to have >> routeable ipv6 from my desktop. >=20 > What I forgot to mention - really sorry about that - is that my > connection to FBSD 11.2 firewall/router box is bridged on DSL modem. DS= L > modem can get the 6rd without problems but the less linux kernel/tcp > stack and operator set blackbox I have on signal path, the better... >=20 > -Reko >=20 Ah, that I don't know how to do. I assume that you'll have to do something with rtsold on the router to get some similar. I haven't pursued it any farther than this. sean --swvKnK09hlqaHwaeV5jS0LWEY4P5HJO4r-- --9BiRWIYDunLTQUYYQFEkTAFkSGwQ0RO7p Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQGTBAEBCgB9FiEE6MTp+IA1BOHj9Lo0veT1/om1/LYFAlwAN3BfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEU4 QzRFOUY4ODAzNTA0RTFFM0Y0QkEzNEJERTRGNUZFODlCNUZDQjYACgkQveT1/om1 /LZKewf+PqOzKFaIRRg5k83DFs2/irLGxxSCBKgIr4wdXrFAYQ15E4pfDAjgRQ5T x7q2pkaB66jjyTen5SkR+Ua8fK0VIysoGRsOtnHbImMzvC95KNwlpEAOLbU7m9he 3efuamuJoc8s7RNn4Y+QLOwXFNHiwzjkvH1hXd6Cmwgn24m6I5Y4/AcCsK1bDzzJ lEOD6RonOKld/uZXAJW82thFfNRtMXiwsXKT7tzpYsqVI1GjqLxxdy2UFvLOJZO8 uCO8HLM5nZOsBc8+ZkuoVUffiWshG5RKfHKiFdN5r68nB2Kk7T3743pAo9BMLnpZ ogc1vccNHB/Aw7vHIi/YoAHFPoTTYw== =le+i -----END PGP SIGNATURE----- --9BiRWIYDunLTQUYYQFEkTAFkSGwQ0RO7p-- From owner-freebsd-net@freebsd.org Thu Nov 29 23:11:39 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 06197114FF20 for ; Thu, 29 Nov 2018 23:11:39 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from onlyone.not-for.work (onlyone.not-for.work [IPv6:2a01:4f8:201:6350::2]) by mx1.freebsd.org (Postfix) with ESMTP id 8414687431 for ; Thu, 29 Nov 2018 23:11:38 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from lion.home.serebryakov.spb.ru (unknown [IPv6:2001:470:923f:1:dcbb:794:65b9:d67f]) (Authenticated sender: lev@serebryakov.spb.ru) by onlyone.not-for.work (Postfix) with ESMTPSA id 2DA792D3D for ; Fri, 30 Nov 2018 02:11:37 +0300 (MSK) Date: Fri, 30 Nov 2018 02:11:36 +0300 From: Lev Serebryakov Organization: FreeBSD Message-ID: <1519156224.20181130021136@serebryakov.spb.ru> To: freebsd-net@freebsd.org Subject: IPsec: is it possible to encrypt transit traffic in transport mode? MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit X-Rspamd-Queue-Id: 8414687431 X-Spamd-Result: default: False [1.65 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_SPAM_LONG(0.55)[0.545,0]; NEURAL_SPAM_MEDIUM(0.53)[0.535,0]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; NEURAL_SPAM_SHORT(0.57)[0.572,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Nov 2018 23:11:39 -0000 Hello Freebsd-net, I have two router like this: [NET 10.1.0.0/24] <-> (10.1.0.1 HOST A 10.2.0.1) <-> (10.2.0.2 HOST B 10.10.10.1) <-> [NET 10.10.10.0/24) Both HOST A and HOST B tun FreeBSD, both are routers (forwrading is enabled), host A has "route -net 10.10.10.0/24 10.2.0.2" and host B has "route -net 10.1.0.0/24 10.2.0.1". I could pass traffic from 10.1.0.0/24 to 10.10.10.0/24 and back without problems. Now, I want to encrypt this transit traffic between routers (!) but without creation of tunnel. Is it possible to encrypt this traffic with IPsec in *transport* mode? I've tried to create SAs for 10.2.0.1 and 10.2.0.2 and SPDs for 10.1.0.0/24 and 10.10.10.0/24 on A and B (not on endpoint devices) but looks like it doesn't work, traffic stops. It is not as encrypted traffic is sent but dropped on other end, no, interfaces between Host A and Host B becomes silent according to "tcpdump" and all forwarded/dropped/error counters in "nestat -s" don't change anymore, only "input packets" in "netstat -s -p ip" is still counting. My SAs and SPDs looks like this (for UDP only, for tests): Host A: add 10.2.0.1 10.2.0.2 esp 0x10001 -m transport -E null ""; add 10.2.0.2 10.2.0.1 esp 0x10001 -m transport -E null ""; spdadd 10.1.0.0/24 10.10.10.0/24 udp -P out ipsec esp/transport//require; spdadd 10.10.10.0/24 10.1.0.0/24 udp -P in ipsec esp/transport//require; Host B: add 10.2.0.1 10.2.0.2 esp 0x10001 -m transport -E null ""; add 10.2.0.2 10.2.0.1 esp 0x10001 -m transport -E null ""; spdadd 10.10.10.0/24 10.1.0.0/24 udp -P out ipsec esp/transport//require; spdadd 10.1.0.0/24 10.10.10.0/24 udp -P in ipsec esp/transport//require; -- Best regards, Lev mailto:lev@FreeBSD.org From owner-freebsd-net@freebsd.org Fri Nov 30 01:06:37 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 727881152D8B for ; Fri, 30 Nov 2018 01:06:37 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from hz.grosbein.net (hz.grosbein.net [IPv6:2a01:4f8:d12:604::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "hz.grosbein.net", Issuer "hz.grosbein.net" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id C76BA8B7EA; Fri, 30 Nov 2018 01:06:26 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from eg.sd.rdtc.ru (eg.sd.rdtc.ru [IPv6:2a03:3100:c:13:0:0:0:5]) by hz.grosbein.net (8.15.2/8.15.2) with ESMTPS id wAU16HQX021093 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 30 Nov 2018 02:06:18 +0100 (CET) (envelope-from eugen@grosbein.net) X-Envelope-From: eugen@grosbein.net X-Envelope-To: lev@FreeBSD.org Received: from [10.58.0.4] (dadv@[10.58.0.4]) by eg.sd.rdtc.ru (8.15.2/8.15.2) with ESMTPS id wAU16H1Y094385 (version=TLSv1.2 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 30 Nov 2018 08:06:17 +0700 (+07) (envelope-from eugen@grosbein.net) Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? To: Lev Serebryakov , freebsd-net@freebsd.org References: <1519156224.20181130021136@serebryakov.spb.ru> From: Eugene Grosbein Message-ID: Date: Fri, 30 Nov 2018 08:06:11 +0700 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0 MIME-Version: 1.0 In-Reply-To: <1519156224.20181130021136@serebryakov.spb.ru> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=0.3 required=5.0 tests=BAYES_00,LOCAL_FROM,SPF_PASS autolearn=no autolearn_force=no version=3.4.2 X-Spam-Report: * -2.3 BAYES_00 BODY: Bayes spam probability is 0 to 1% * [score: 0.0000] * -0.0 SPF_PASS SPF: sender matches SPF record * 2.6 LOCAL_FROM From my domains X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on hz.grosbein.net X-Rspamd-Queue-Id: C76BA8B7EA X-Spamd-Result: default: False [-3.62 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; MX_INVALID(0.50)[greylisted]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[grosbein.net]; RCVD_COUNT_THREE(0.00)[3]; IP_SCORE(-2.21)[ip: (-4.43), ipnet: 2a01:4f8::/29(-3.93), asn: 24940(-2.66), country: DE(-0.02)]; R_SPF_PERMFAIL(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_SHORT(-0.81)[-0.810,0]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; SUBJECT_ENDS_QUESTION(1.00)[]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 01:06:37 -0000 30.11.2018 6:11, Lev Serebryakov wrote: > I have two router like this: > > [NET 10.1.0.0/24] <-> (10.1.0.1 HOST A 10.2.0.1) > <-> > (10.2.0.2 HOST B 10.10.10.1) <-> [NET 10.10.10.0/24) > > Both HOST A and HOST B tun FreeBSD, both are routers (forwrading is > enabled), host A has "route -net 10.10.10.0/24 10.2.0.2" and host B has > "route -net 10.1.0.0/24 10.2.0.1". > > I could pass traffic from 10.1.0.0/24 to 10.10.10.0/24 and back without > problems. > > Now, I want to encrypt this transit traffic between routers (!) but > without creation of tunnel. > > Is it possible to encrypt this traffic with IPsec in *transport* mode? > I've tried to create SAs for 10.2.0.1 and 10.2.0.2 and SPDs for 10.1.0.0/24 > and 10.10.10.0/24 on A and B (not on endpoint devices) but looks like it > doesn't work, traffic stops. It is not as encrypted traffic is sent but > dropped on other end, no, interfaces between Host A and Host B becomes > silent according to "tcpdump" and all forwarded/dropped/error counters in > "nestat -s" don't change anymore, only "input packets" in "netstat -s -p ip" > is still counting. > > My SAs and SPDs looks like this (for UDP only, for tests): > > Host A: > > add 10.2.0.1 10.2.0.2 esp 0x10001 -m transport -E null ""; > add 10.2.0.2 10.2.0.1 esp 0x10001 -m transport -E null ""; > > spdadd 10.1.0.0/24 10.10.10.0/24 udp -P out ipsec esp/transport//require; > spdadd 10.10.10.0/24 10.1.0.0/24 udp -P in ipsec esp/transport//require; > > Host B: > > add 10.2.0.1 10.2.0.2 esp 0x10001 -m transport -E null ""; > add 10.2.0.2 10.2.0.1 esp 0x10001 -m transport -E null ""; > > spdadd 10.10.10.0/24 10.1.0.0/24 udp -P out ipsec esp/transport//require; > spdadd 10.1.0.0/24 10.10.10.0/24 udp -P in ipsec esp/transport//require; It is possible and it is the way I use extensively for long time since very old FreeBSD versions having KAME IPSEC and it works with 11.2-STABLE, too. You need to read setkey(8) manual page, section ALGORITHMS and make sure you use proper sized keys or it won't work, though. And example of transport mode IPSEC with low-powered device having on-board Geode LX Security Block crypto accelerator with AES-128-CBC support: add 1.1.1.1 2.2.2.2 esp 1081 -m transport -E rijndael-cbc "1234567890123456" -A hmac-md5 "0123456789123456"; add 2.2.2.2 1.1.1.1 esp 2081 -m transport -E rijndael-cbc "9876543210987654" -A hmac-md5 "6543219876543210"; spdadd 1.1.1.1/32 2.2.2.2/32 any -P out ipsec esp/transport//require; spdadd 2.2.2.2/32 1.1.1.1/32 any -P in ipsec esp/transport//require; You have to use bigger keys if you use another -A algorithm like sha*, each character counts for 8 bits. From owner-freebsd-net@freebsd.org Fri Nov 30 09:24:45 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2FCCE113B8E2 for ; Fri, 30 Nov 2018 09:24:45 +0000 (UTC) (envelope-from bu7cher@yandex.ru) Received: from forward105p.mail.yandex.net (forward105p.mail.yandex.net [IPv6:2a02:6b8:0:1472:2741:0:8b7:108]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D364178398; Fri, 30 Nov 2018 09:24:43 +0000 (UTC) (envelope-from bu7cher@yandex.ru) Received: from mxback2j.mail.yandex.net (mxback2j.mail.yandex.net [IPv6:2a02:6b8:0:1619::10b]) by forward105p.mail.yandex.net (Yandex) with ESMTP id 6CE0B8C1ABF; Fri, 30 Nov 2018 12:24:40 +0300 (MSK) Received: from smtp1j.mail.yandex.net (smtp1j.mail.yandex.net [2a02:6b8:0:801::ab]) by mxback2j.mail.yandex.net (nwsmtp/Yandex) with ESMTP id GoQX1xyEbP-OeZWhJP4; Fri, 30 Nov 2018 12:24:40 +0300 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1543569880; bh=ivMtewp7xuK9RWZf0rQS8LkWVvtKuHEPYxqAbNdT3TU=; h=Subject:To:References:From:Message-ID:Date:In-Reply-To; b=vVPykDvdIM1DhXJQSEuHbFiRzfTnriFjNwPTbE99d1wVEb3oG0NRWIne6EbUfK/jE gkAScsgt+w898ojSsoycvCZfT6gcxIZKtJ9uOcJ/+BAGrdo2YaqYbZpgS8k8c0ARCP rkHUlM1039CicBKfeYN48gTOX27Zvq80pDc7smko= Received: by smtp1j.mail.yandex.net (nwsmtp/Yandex) with ESMTPSA id RmaXTAzSrp-OdB8MfUf; Fri, 30 Nov 2018 12:24:39 +0300 (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client certificate not present) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1543569879; bh=ivMtewp7xuK9RWZf0rQS8LkWVvtKuHEPYxqAbNdT3TU=; h=Subject:To:References:From:Message-ID:Date:In-Reply-To; b=UTcz+tatWCQWKHX60YdS0Q7I36A+sTDLd+sG50K4We8TtPOvl8zDAzIPNKcwlVFLj 7uxyneAA9u/KLUewu5utGHDyFTw1rGRwo73kidGSOW+FLaXkhzcezt+AnL1ilDXXnu TrH0IgvDC8gJ2M31Mw/t8NVH3mMpkl8sCk1xDwXM= Authentication-Results: smtp1j.mail.yandex.net; dkim=pass header.i=@yandex.ru Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? To: Eugene Grosbein , Lev Serebryakov , freebsd-net@freebsd.org References: <1519156224.20181130021136@serebryakov.spb.ru> From: "Andrey V. Elsukov" Openpgp: id=E6591E1B41DA1516F0C9BC0001C5EA0410C8A17A Autocrypt: addr=bu7cher@yandex.ru; prefer-encrypt=mutual; keydata= xsBNBEwBF1kBCADB9sXFhBEUy8qQ4X63Y8eBatYMHGEFWN9ypS5lI3RE6qQW2EYbxNk7qUC5 21YIIS1mMFVBEfvR7J9uc7yaYgFCEb6Sce1RSO4ULN2mRKGHP3/Sl0ijZEjWHV91hY1YTHEF ZW/0GYinDf56sYpDDehaBF5wkWIo1+QK5nmj3vl0DIDCMNd7QEiWpyLVwECgLX2eOAXByT8B bCqVhJGcG6iFP7/B9Ll6uX5gb8thM9LM+ibwErDBVDGiOgvfxqidab7fdkh893IBCXa82H9N CNwnEtcgzh+BSKK5BgvPohFMgRwjti37TSxwLu63QejRGbZWSz3OK3jMOoF63tCgn7FvABEB AAHNIkFuZHJleSBWLiBFbHN1a292IDxhZUBmcmVlYnNkLm9yZz7CwHsEEwECACUCGwMGCwkI BwMCBhUIAgkKCwQWAgMBAh4BAheABQJMB/ruAhkBAAoJEAHF6gQQyKF6MLwH/3Ri/TZl9uo0 SepYWXOnxL6EaDVXDA+dLb1eLKC4PRBBjX29ttQ0KaWapiE6y5/AfzOPmRtHLrHYHjd/aiHX GMLHcYRXD+5GvdkK8iMALrZ28X0JXyuuZa8rAxWIWmCbYHNSBy2unqWgTI04Erodk90IALgM 9JeHN9sFqTM6zalrMnTzlcmel4kcjT3lyYw3vOKgoYLtsLhKZSbJoVVVlvRlGBpHFJI5AoYJ SyfXoN0rcX6k9X7Isp2K50YjqxV4v78xluh1puhwZyC0p8IShPrmrp9Oy9JkMX90o6UAXdGU KfdExJuGJfUZOFBTtNIMNIAKfMTjhpRhxONIr0emxxDOwE0ETAEXWQEIAJ2p6l9LBoqdH/0J PEFDY2t2gTvAuzz+8zs3R03dFuHcNbOwjvWCG0aOmVpAzkRa8egn5JB4sZaFUtKPYJEQ1Iu+ LUBwgvtXf4vWpzC67zs2dDuiW4LamH5p6xkTD61aHR7mCB3bg2TUjrDWn2Jt44cvoYxj3dz4 S49U1rc9ZPgD5axCNv45j72tggWlZvpefThP7xT1OlNTUqye2gAwQravXpZkl5JG4eOqJVIU X316iE3qso0iXRUtO7OseBf0PiVmk+wCahdreHOeOxK5jMhYkPKVn7z1sZiB7W2H2TojbmcK HZC22sz7Z/H36Lhg1+/RCnGzdEcjGc8oFHXHCxUAEQEAAcLAXwQYAQIACQUCTAEXWQIbDAAK CRABxeoEEMihegkYCAC3ivGYNe2taNm/4Nx5GPdzuaAJGKWksV+w9mo7dQvU+NmI2az5w8vw 98OmX7G0OV9snxMW+6cyNqBrVFTu33VVNzz9pnqNCHxGvj5dL5ltP160JV2zw2bUwJBYsgYQ WfyJJIM7l3gv5ZS3DGqaGIm9gOK1ANxfrR5PgPzvI9VxDhlr2juEVMZYAqPLEJe+SSxbwLoz BcFCNdDAyXcaAzXsx/E02YWm1hIWNRxanAe7Vlg7OL+gvLpdtrYCMg28PNqKNyrQ87LQ49O9 50IIZDOtNFeR0FGucjcLPdS9PiEqCoH7/waJxWp6ydJ+g4OYRBYNM0EmMgy1N85JJrV1mi5i Message-ID: Date: Fri, 30 Nov 2018 12:22:14 +0300 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.3.1 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="3hUJR67Og9bGQXEvoECnR5SOlc6BZL0Al" X-Rspamd-Queue-Id: D364178398 X-Spamd-Result: default: False [-6.92 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; TO_DN_SOME(0.00)[]; FREEMAIL_FROM(0.00)[yandex.ru]; R_SPF_ALLOW(-0.20)[+ip6:2a02:6b8:0:1000::/52]; HAS_ATTACHMENT(0.00)[]; RCVD_COUNT_THREE(0.00)[4]; DKIM_TRACE(0.00)[yandex.ru:+]; MX_GOOD(-0.01)[mx.yandex.ru,mx.yandex.ru,mx.yandex.ru,mx.yandex.ru,mx.yandex.ru]; DMARC_POLICY_ALLOW(-0.50)[yandex.ru,none]; NEURAL_HAM_SHORT(-0.99)[-0.988,0]; SIGNED_PGP(-2.00)[]; RCVD_IN_DNSWL_LOW(-0.10)[8.0.1.0.7.b.8.0.0.0.0.0.1.4.7.2.2.7.4.1.0.0.0.0.8.b.6.0.2.0.a.2.list.dnswl.org : 127.0.5.1]; IP_SCORE(-1.72)[ipnet: 2a02:6b8::/32(-4.80), asn: 13238(-3.82), country: RU(0.01)]; SUBJECT_ENDS_QUESTION(1.00)[]; FREEMAIL_ENVFROM(0.00)[yandex.ru]; ASN(0.00)[asn:13238, ipnet:2a02:6b8::/32, country:RU]; MID_RHS_MATCH_FROM(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; R_DKIM_ALLOW(-0.20)[yandex.ru]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.20)[multipart/signed,multipart/mixed,text/plain]; RCVD_TLS_LAST(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 09:24:45 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --3hUJR67Og9bGQXEvoECnR5SOlc6BZL0Al Content-Type: multipart/mixed; boundary="qPjTX6hdxkdMocInya4gs3KgcnS9Q8yyC"; protected-headers="v1" From: "Andrey V. Elsukov" To: Eugene Grosbein , Lev Serebryakov , freebsd-net@freebsd.org Message-ID: Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? References: <1519156224.20181130021136@serebryakov.spb.ru> In-Reply-To: --qPjTX6hdxkdMocInya4gs3KgcnS9Q8yyC Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 30.11.2018 04:06, Eugene Grosbein wrote: >> Is it possible to encrypt this traffic with IPsec in *transport* mod= e? >> I've tried to create SAs for 10.2.0.1 and 10.2.0.2 and SPDs for 10.1.= 0.0/24 >> and 10.10.10.0/24 on A and B (not on endpoint devices) but looks like= it >> doesn't work, traffic stops. It is not as encrypted traffic is sent b= ut >> dropped on other end, no, interfaces between Host A and Host B become= s >> silent according to "tcpdump" and all forwarded/dropped/error counter= s in >> "nestat -s" don't change anymore, only "input packets" in "netstat -s= -p ip" >> is still counting. >> > It is possible and it is the way I use extensively for long time since = very old > FreeBSD versions having KAME IPSEC and it works with 11.2-STABLE, too. >=20 > You need to read setkey(8) manual page, section ALGORITHMS and make sur= e > you use proper sized keys or it won't work, though. >=20 > And example of transport mode IPSEC with low-powered device having on-b= oard > Geode LX Security Block crypto accelerator with AES-128-CBC support: >=20 > add 1.1.1.1 2.2.2.2 esp 1081 -m transport -E rijndael-cbc "123456789012= 3456" -A hmac-md5 "0123456789123456"; > add 2.2.2.2 1.1.1.1 esp 2081 -m transport -E rijndael-cbc "987654321098= 7654" -A hmac-md5 "6543219876543210"; >=20 > spdadd 1.1.1.1/32 2.2.2.2/32 any -P out ipsec esp/transport//require; > spdadd 2.2.2.2/32 1.1.1.1/32 any -P in ipsec esp/transport//require; >=20 > You have to use bigger keys if you use another -A algorithm like sha*, = each character counts for 8 bits. There is one problem. IPsec won't handle inbound packets, that are not destined to your IP address. Inbound packets are handled based on the destination address, protocol and SPI value, so if ip_input() doesn't decide that ESP packet is for your host, it will not invoke IPSEC_INPUT() and encrypted packet will be routed as is. --=20 WBR, Andrey V. Elsukov --qPjTX6hdxkdMocInya4gs3KgcnS9Q8yyC-- --3hUJR67Og9bGQXEvoECnR5SOlc6BZL0Al Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Comment: Using GnuPG with Thunderbird - https://www.enigmail.net/ iQEzBAEBCAAdFiEE5lkeG0HaFRbwybwAAcXqBBDIoXoFAlwBAUsACgkQAcXqBBDI oXq2QggAiYYRufWOSrnYGDeMs6pLqb4HhQlHY+DZuc6zx3B4OYMqr9hzp/iODVn0 bS5ekIacpVSdf18lb19v1ft2kpf1zt7r1ZjhBukhOsCP8COLhMxTsU6FfIs/x9fZ uWRddWFLKu0N0rXI87I8Q2lmBs7xiGKGCa/hSCgtgslAI3rDkdVMvA5zPgubJ1A7 82h/1zQYjaCd5vMcWtCUN6ypxEnghUAM2VMWcPOn9T13eo5on8I6x5I98Zvaip6H YiLK+cnVH5s0NP3c+gXZI1MuhpsGGSbj685ba2t/mNn8gzYOfCK5nk4uxs3sgCE7 iVLfnv9ucC7wGPO/NWZLfDby5mbzUg== =Ke/X -----END PGP SIGNATURE----- --3hUJR67Og9bGQXEvoECnR5SOlc6BZL0Al-- From owner-freebsd-net@freebsd.org Fri Nov 30 09:30:11 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 26C83113BE1F for ; Fri, 30 Nov 2018 09:30:11 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from onlyone.not-for.work (onlyone.not-for.work [IPv6:2a01:4f8:201:6350::2]) by mx1.freebsd.org (Postfix) with ESMTP id A711D78676 for ; Fri, 30 Nov 2018 09:30:10 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from lion.home.serebryakov.spb.ru (unknown [IPv6:2001:470:923f:1:a885:a73d:cb1f:45d]) (Authenticated sender: lev@serebryakov.spb.ru) by onlyone.not-for.work (Postfix) with ESMTPSA id 715FB2DDC; Fri, 30 Nov 2018 12:30:09 +0300 (MSK) Date: Fri, 30 Nov 2018 12:30:08 +0300 From: Lev Serebryakov Reply-To: Lev Serebryakov Organization: FreeBSD Message-ID: <881323908.20181130123008@serebryakov.spb.ru> To: Eugene Grosbein , freebsd-net@freebsd.org Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? In-Reply-To: References: <1519156224.20181130021136@serebryakov.spb.ru> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit X-Rspamd-Queue-Id: A711D78676 X-Spamd-Result: default: False [1.18 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_SPAM_LONG(0.25)[0.247,0]; NEURAL_SPAM_MEDIUM(0.52)[0.517,0]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; NEURAL_SPAM_SHORT(0.41)[0.413,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 09:30:11 -0000 Hello Eugene, Friday, November 30, 2018, 4:06:11 AM, you wrote: >> My SAs and SPDs looks like this (for UDP only, for tests): >> >> Host A: >> >> add 10.2.0.1 10.2.0.2 esp 0x10001 -m transport -E null ""; >> add 10.2.0.2 10.2.0.1 esp 0x10001 -m transport -E null ""; >> >> spdadd 10.1.0.0/24 10.10.10.0/24 udp -P out ipsec esp/transport//require; >> spdadd 10.10.10.0/24 10.1.0.0/24 udp -P in ipsec esp/transport//require; >> >> Host B: >> >> add 10.2.0.1 10.2.0.2 esp 0x10001 -m transport -E null ""; >> add 10.2.0.2 10.2.0.1 esp 0x10001 -m transport -E null ""; >> >> spdadd 10.10.10.0/24 10.1.0.0/24 udp -P out ipsec esp/transport//require; >> spdadd 10.1.0.0/24 10.10.10.0/24 udp -P in ipsec esp/transport//require; > It is possible and it is the way I use extensively for long time since very old > FreeBSD versions having KAME IPSEC and it works with 11.2-STABLE, too. Eugeny, please note, that your example have SA and SPDs with same addresses. It works for me too. It doesn't work for me if SAs have addresses of routers and SPDs have addresses of routed networks. And if SPDs have routers' addresses, then routed traffic is not encrypted, only host-to-host (router-to-router) are. > You need to read setkey(8) manual page, section ALGORITHMS and make sure > you use proper sized keys or it won't work, though. Yes, I know that. > And example of transport mode IPSEC with low-powered device having on-board > Geode LX Security Block crypto accelerator with AES-128-CBC support: > add 1.1.1.1 2.2.2.2 esp 1081 -m transport -E rijndael-cbc > "1234567890123456" -A hmac-md5 "0123456789123456"; > add 2.2.2.2 1.1.1.1 esp 2081 -m transport -E rijndael-cbc > "9876543210987654" -A hmac-md5 "6543219876543210"; > spdadd 1.1.1.1/32 2.2.2.2/32 any -P out ipsec esp/transport//require; > spdadd 2.2.2.2/32 1.1.1.1/32 any -P in ipsec esp/transport//require; > You have to use bigger keys if you use another -A algorithm like sha*, each character counts for 8 bits. Unfortunately, this example shows not what I want to achieve. -- Best regards, Lev mailto:lev@FreeBSD.org From owner-freebsd-net@freebsd.org Fri Nov 30 09:57:46 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DBDC8113CFCD for ; Fri, 30 Nov 2018 09:57:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 7331F79CAD for ; Fri, 30 Nov 2018 09:57:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 34844113CFC8; Fri, 30 Nov 2018 09:57:45 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 23100113CFC7 for ; Fri, 30 Nov 2018 09:57:45 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B25AD79CA3 for ; Fri, 30 Nov 2018 09:57:44 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id B099AD789 for ; Fri, 30 Nov 2018 09:57:43 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAU9vh12097630 for ; Fri, 30 Nov 2018 09:57:43 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAU9vh2c097629 for net@FreeBSD.org; Fri, 30 Nov 2018 09:57:43 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Fri, 30 Nov 2018 09:57:43 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: ae@FreeBSD.org X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 7331F79CAD X-Spamd-Result: default: False [1.88 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.57)[0.567,0]; NEURAL_SPAM_SHORT(0.60)[0.602,0]; NEURAL_SPAM_MEDIUM(0.71)[0.714,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 09:57:46 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #44 from Andrey V. Elsukov --- (In reply to Franck Rousseau from comment #43) > (In reply to Andrey V. Elsukov from comment #42) >=20 > This is what I report in bug #230498 at comment #20 and at comment #37 in > this thread. I did it again from a clean SVN repo as you asked to be sure= of > the conclusion. >=20 > How to crash : > - boot with the new kernel > - ifconfig bge0 192.168.0.2 > - ppp server then term, wait for ppp open from client, with local server > address set to the same 192.168.0.2 > - connection ok, it pings, then quit > - restart ppp server then term, wait for ppp open from client, after gett= ing > PPp at the prompt, IP config is starting I guess, I get the crash, trying= to > access a NULL pointer Can you show the output of these commands: # cd /usr/src # svnlite info # svnlite diff --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Fri Nov 30 09:48:38 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3C4D2113C99E for ; Fri, 30 Nov 2018 09:48:38 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id C67CB795D8 for ; Fri, 30 Nov 2018 09:48:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 8292B113C99C; Fri, 30 Nov 2018 09:48:37 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5AF67113C998 for ; Fri, 30 Nov 2018 09:48:37 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id DFFF8795D2 for ; Fri, 30 Nov 2018 09:48:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 19A7FD62A for ; Fri, 30 Nov 2018 09:48:36 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAU9mZVm077994 for ; Fri, 30 Nov 2018 09:48:35 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAU9mZVo077993 for net@FreeBSD.org; Fri, 30 Nov 2018 09:48:35 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Fri, 30 Nov 2018 09:48:35 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: Franck.Rousseau@imag.fr X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: C67CB795D8 X-Spamd-Result: default: False [1.94 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.59)[0.589,0]; NEURAL_SPAM_MEDIUM(0.74)[0.743,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.61)[0.611,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 09:48:38 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #43 from Franck Rousseau --- (In reply to Andrey V. Elsukov from comment #42) This is what I report in bug #230498 at comment #20 and at comment #37 in t= his thread. I did it again from a clean SVN repo as you asked to be sure of the conclusion. How to crash : - boot with the new kernel - ifconfig bge0 192.168.0.2 - ppp server then term, wait for ppp open from client, with local server address set to the same 192.168.0.2 - connection ok, it pings, then quit - restart ppp server then term, wait for ppp open from client, after getting PPp at the prompt, IP config is starting I guess, I get the crash, trying to access a NULL pointer In the dump: (kgdb) bt #0 doadump (textdump=3D1) at pcpu.h:229 #1 0xffffffff80b072a0 in kern_reboot (howto=3D260) at /usr/src/sys/kern/kern_shutdown.c:383 #2 0xffffffff80b076e1 in vpanic (fmt=3D, ap=3D) at /usr/src/sys/kern/kern_shutdown.c:776 #3 0xffffffff80b07523 in panic (fmt=3D) at /usr/src/sys/kern/kern_shutdown.c:707 #4 0xffffffff803aefc7 in db_panic (addr=3D, have_addr=3D,=20 count=3D, modif=3D) at /usr/src/sys/ddb/db_command.c:499 #5 0xffffffff803ae539 in db_command (cmd_table=3D) at /usr/src/sys/ddb/db_command.c:466 #6 0xffffffff803ae2b4 in db_command_loop () at /usr/src/sys/ddb/db_command.c:519 #7 0xffffffff803b14ff in db_trap (type=3D, code=3D) at /usr/src/sys/ddb/db_main.c:248 #8 0xffffffff80b4ed63 in kdb_trap (type=3D12, code=3D0, tf=3D) at /usr/src/sys/kern/subr_kdb.c:689 #9 0xffffffff80f99501 in trap_fatal (frame=3D0xfffffe0467edd320, eva=3D0) = at /usr/src/sys/amd64/amd64/trap.c:867 #10 0xffffffff80f99609 in trap_pfault (frame=3D0xfffffe0467edd320, usermode= =3D0) at pcpu.h:229 #11 0xffffffff80f98dd7 in trap (frame=3D0xfffffe0467edd320) at /usr/src/sys/amd64/amd64/trap.c:415 #12 0xffffffff80f78e6c in calltrap () at /usr/src/sys/amd64/amd64/exception.S:231 #13 0xffffffff80c24da4 in sysctl_dumpentry (rn=3D0xfffff80008954410, vw=3D0xfffffe0467edd690) at /usr/src/sys/net/rtsock.c:1559 #14 0xffffffff80c1f990 in rn_walktree (h=3D, f=3D, w=3D) at /usr/src/sys/net/radix.c:1094 #15 0xffffffff80c246fb in sysctl_rtsock (oidp=3D, arg1=3D,=20 arg2=3D, req=3D) at /usr/src/sys/net/rtsock.c:1917 #16 0xffffffff80b14a6b in sysctl_root_handler_locked (oid=3D0xffffffff81a69= 0d8, arg1=3D0xfffffe0467edd908, arg2=3D4,=20 req=3D0xfffffe0467edd840, tracker=3D0xfffffe0467edd7b8) at /usr/src/sys/kern/kern_sysctl.c:165 #17 0xffffffff80b142c1 in sysctl_root (arg1=3D0xfffffe0467edd908, arg2=3D4)= at /usr/src/sys/kern/kern_sysctl.c:1915 #18 0xffffffff80b147e6 in userland_sysctl (td=3D, name=3D0xfffffe0467edd900, namelen=3D6, old=3D0x0,=20 oldlenp=3D, inkernel=3D, new= =3D0x0, newlen=3D0, retval=3D0xfffffe0467edd968,=20 flags=3D0) at /usr/src/sys/kern/kern_sysctl.c:2011 #19 0xffffffff80b1466f in sys___sysctl (td=3D0xfffff80008837000, uap=3D0xfffff80008837538) at /usr/src/sys/kern/kern_sysctl.c:1945 #20 0xffffffff80f9a638 in amd64_syscall (td=3D0xfffff80008837000, traced=3D= 0) at subr_syscall.c:132 #21 0xffffffff80f796bd in fast_syscall_common () at /usr/src/sys/amd64/amd64/exception.S:479 #22 0x0000000801de047a in ?? () Previous frame inner to this frame (corrupt stack?) Current language: auto; currently minimal (kgdb) f 13 #13 0xffffffff80c24da4 in sysctl_dumpentry (rn=3D0xfffff80008954410, vw=3D0xfffffe0467edd690) at /usr/src/sys/net/rtsock.c:1559 1559 info.rti_info[RTAX_IFP] =3D rt->rt_ifp->if_addr->ifa_addr; (kgdb) print rt->rt_ifp->if_addr=20 $1 =3D (struct ifaddr *) 0x0 (kgdb) print rt->rt_ifp->if_flags $2 =3D 0 (kgdb) print rt->rt_ifp->if_index $3 =3D 0 (kgdb) print rt->rt_ifp=20=20=20=20=20=20=20=20=20=20 $4 =3D (struct ifnet *) 0xfffff8002be6c800 (kgdb) print *rt->rt_ifp $5 =3D {if_link =3D {tqe_next =3D 0xfffff800b0cfe050, tqe_prev =3D 0xfffff8= 00b0cfe0a0}, if_clones =3D {le_next =3D 0x0,=20 le_prev =3D 0x0}, if_groups =3D {tqh_first =3D 0x0, tqh_last =3D 0x0}, = if_alloctype =3D 0 '\0', if_softc =3D 0x0,=20 if_llsoftc =3D 0x0, if_l2com =3D 0x0, if_dname =3D 0x0, if_dunit =3D 0, i= f_index =3D 0, if_index_reserved =3D 0,=20 if_xname =3D 0xfffff8002be6c860 "", if_description =3D 0x0, if_flags =3D = 0, if_drv_flags =3D 0,=20 if_capabilities =3D -1325336224, if_capenable =3D -2048, if_linkmib =3D 0xfffff800b100f9b0,=20 if_linkmiblen =3D 18446735280583750992, if_refcount =3D 2967221664, if_ty= pe =3D 0 '\0', if_addrlen =3D 248 '=EF=BF=BD',=20 if_hdrlen =3D 255 '=EF=BF=BD', if_link_state =3D 255 '=EF=BF=BD', if_mtu = =3D 2967221744, if_metric =3D 4294965248,=20 if_baudrate =3D 18446735280583751232, if_hwassist =3D 1844673528058294328= 0, if_epoch =3D -8793126608256, if_lastchange =3D { tv_sec =3D -8793126608176, tv_usec =3D 0}, if_snd =3D {ifq_head =3D 0x0= , ifq_tail =3D 0x0, ifq_len =3D 0, ifq_maxlen =3D 0,=20 ifq_mtx =3D {lock_object =3D {lo_name =3D 0x0, lo_flags =3D 503152064, = lo_data =3D 4294965252,=20 lo_witness =3D 0xfffff800053ee3c0}, mtx_lock =3D 184467352777045371= 04}, ifq_drv_head =3D 0xfffff800053ee460,=20 ifq_drv_tail =3D 0x0, ifq_drv_len =3D -1326900496, ifq_drv_maxlen =3D -= 2048, altq_type =3D -1326900416,=20 altq_flags =3D -2048, altq_disc =3D 0xfffff800b0cfe320, altq_ifp =3D 0xfffff800b0cfe370,=20 altq_enqueue =3D 0xfffff800b0cfe3c0, altq_dequeue =3D 0xfffff800b0cfe41= 0, altq_request =3D 0xfffff800b0dc3870,=20 altq_clfier =3D 0xfffff800b100f8c0, altq_classify =3D 0xfffff800b100f91= 0, altq_tbr =3D 0x0, altq_cdnr =3D 0x0},=20 if_linktask =3D {ta_link =3D {stqe_next =3D 0x0}, ta_pending =3D 0, ta_pr= iority =3D 0, ta_func =3D 0xfffff800b100fa00,=20 ta_context =3D 0x0}, if_addr_lock =3D {lock_object =3D {lo_name =3D 0xfffff800b0b8a1e0 "\200}=EF=BF=BD\035\004=EF=BF=BD=EF=BF=BD=EF=BF=BD\220= =EF=BF=BD=EF=BF=BD=EF=BF=BD",=20 lo_flags =3D 2964890160, lo_data =3D 4294965248, lo_witness =3D 0xfffff800b0b8a280}, rw_lock =3D 18446735280581419728},=20 if_addrhead =3D {tqh_first =3D 0x0, tqh_last =3D 0xfffff800b1044960}, if_= multiaddrs =3D {tqh_first =3D 0x0, tqh_last =3D 0x0},=20 if_amcount =3D 0, if_addr =3D 0x0, if_broadcastaddr =3D 0xfffff800b0e91d70 "\200}=EF=BF=BD\035\004=EF=BF=BD=EF=BF=BD=EF=BF=BD=EF=BF=BD\033=EF=BF=BD=EF= =BF=BD", if_afdata_lock =3D { lock_object =3D {lo_name =3D 0xfffff800b0e91dc0 "\200}=EF=BF=BD\035\004= =EF=BF=BD=EF=BF=BD=EF=BF=BDp\035=EF=BF=BD=EF=BF=BD", lo_flags =3D 2967222464,=20 lo_data =3D 4294965248, lo_witness =3D 0xfffff800b0dc3910}, rw_lock = =3D 18446735280583752032},=20 if_afdata =3D 0xfffff8002be6ca08, if_afdata_initialized =3D -1330076256, = if_fib =3D 4294965248,=20 if_vnet =3D 0xfffff800b0b8a5f0, if_home_vnet =3D 0xfffff800b0b8a640, if_v= lantrunk =3D 0xfffff800b100fe60,=20 if_bpf =3D 0xfffff800b100feb0, if_pcount =3D -1325334784, if_bridge =3D 0xfffff800b100ff50, if_lagg =3D 0x0,=20 if_pf_kif =3D 0xfffff800b1072000, if_carp =3D 0xfffff800b1072050, if_labe= l =3D 0xfffff800b10720a0,=20 if_netmap =3D 0xfffff800b0b8a690, if_output =3D 0xfffff800b0b8a6e0, if_in= put =3D 0xfffff800b0b8a730,=20 if_start =3D 0xfffff800b0f5c280, if_ioctl =3D 0xfffff800b0f5c2d0, if_init= =3D 0, if_resolvemulti =3D 0,=20 if_qflush =3D 0xfffff800b0cfea00, if_transmit =3D 0xfffff800b0cfea50, if_= reassign =3D 0xfffff800b0cfeaa0,=20 if_get_counter =3D 0xfffff800b0dc3f50, if_requestencap =3D 0xfffff800b107= 2320, if_counters =3D 0xfffff8002be6cc10,=20 if_hw_tsomax =3D 2968896528, if_hw_tsomaxsegcount =3D 4294965248, if_hw_tsomaxsegsize =3D 2970036096,=20 if_pspare =3D 0xfffff8002be6cc80, if_hw_addr =3D 0xfffff800b0cfebe0, if_p= cp =3D 160 '=EF=BF=BD',=20 if_bspare =3D 0xfffff8002be6cca1 "\020=EF=BF=BD=EF=BF=BD", if_ispare =3D = 0xfffff8002be6cca4} --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Fri Nov 30 10:06:43 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 19F7B113D8AB for ; Fri, 30 Nov 2018 10:06:43 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id A15717A54B for ; Fri, 30 Nov 2018 10:06:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 65E0C113D8AA; Fri, 30 Nov 2018 10:06:42 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 43810113D8A9 for ; Fri, 30 Nov 2018 10:06:42 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B96897A53C for ; Fri, 30 Nov 2018 10:06:41 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id EF162D8E8 for ; Fri, 30 Nov 2018 10:06:40 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAUA6eR5046254 for ; Fri, 30 Nov 2018 10:06:40 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAUA6ehI046253 for net@FreeBSD.org; Fri, 30 Nov 2018 10:06:40 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Fri, 30 Nov 2018 10:06:41 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: Franck.Rousseau@imag.fr X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: A15717A54B X-Spamd-Result: default: False [1.88 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.57)[0.567,0]; NEURAL_SPAM_MEDIUM(0.71)[0.714,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.60)[0.602,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 10:06:43 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #45 from Franck Rousseau --- (In reply to Andrey V. Elsukov from comment #44) [/usr/src]# svnlite info Path: . Working Copy Root Path: /usr/src URL: https://svn.freebsd.org/base/releng/11.2 Relative URL: ^/releng/11.2 Repository Root: https://svn.freebsd.org/base Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f Revision: 341162 Node Kind: directory Schedule: normal Last Changed Author: gordon Last Changed Rev: 341093 Last Changed Date: 2018-11-27 20:45:25 +0100 (Tue, 27 Nov 2018) [/usr/src]# svnlite diff Index: sys/amd64/conf/GENERIC =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D --- sys/amd64/conf/GENERIC (revision 341162) +++ sys/amd64/conf/GENERIC (working copy) @@ -82,6 +82,8 @@ # Debugging support. Always need this: options KDB # Enable kernel debugger support. options KDB_TRACE # Print a stack trace for a panic. +options DDB # Support DDB. +options GDB # Support remote GDB. # Make an SMP-capable kernel by default options SMP # Symmetric MultiProcessor Kernel Index: sys/net/if.c =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D --- sys/net/if.c (revision 341162) +++ sys/net/if.c (working copy) @@ -1032,6 +1032,8 @@ if (iter =3D=3D ifp) { TAILQ_REMOVE(&V_ifnet, ifp, if_link); found =3D 1; + if (!vmove) + ifp->if_flags |=3D IFF_DYING; break; } IFNET_WUNLOCK(); Index: sys/net/rtsock.c =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D --- sys/net/rtsock.c (revision 341162) +++ sys/net/rtsock.c (working copy) @@ -1555,7 +1555,7 @@ info.rti_info[RTAX_NETMASK] =3D rtsock_fix_netmask(rt_key(rt), rt_mask(rt), &ss); info.rti_info[RTAX_GENMASK] =3D 0; - if (rt->rt_ifp) { + if (rt->rt_ifp && !(rt->rt_ifp->if_flags & IFF_DYING)) { info.rti_info[RTAX_IFP] =3D rt->rt_ifp->if_addr->ifa_addr; info.rti_info[RTAX_IFA] =3D rt->rt_ifa->ifa_addr; if (rt->rt_ifp->if_flags & IFF_POINTOPOINT) @@ -1913,8 +1913,10 @@ rnh =3D rt_tables_get_rnh(fib, i); if (rnh !=3D NULL) { RIB_RLOCK(rnh);=20 + IFNET_RLOCK_NOSLEEP(); error =3D rnh->rnh_walktree(&rnh->head, sysctl_dumpentry, &w); + IFNET_RUNLOCK_NOSLEEP(); RIB_RUNLOCK(rnh); } else if (af !=3D 0) error =3D EAFNOSUPPORT; --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Fri Nov 30 10:27:57 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 07BA6113DF2A for ; Fri, 30 Nov 2018 10:27:57 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from hz.grosbein.net (hz.grosbein.net [IPv6:2a01:4f8:d12:604::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "hz.grosbein.net", Issuer "hz.grosbein.net" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 3B2587AFA1; Fri, 30 Nov 2018 10:27:45 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from eg.sd.rdtc.ru (eg.sd.rdtc.ru [IPv6:2a03:3100:c:13:0:0:0:5]) by hz.grosbein.net (8.15.2/8.15.2) with ESMTPS id wAUARakB025471 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 30 Nov 2018 11:27:36 +0100 (CET) (envelope-from eugen@grosbein.net) X-Envelope-From: eugen@grosbein.net X-Envelope-To: bu7cher@yandex.ru Received: from [10.58.0.4] ([10.58.0.4]) by eg.sd.rdtc.ru (8.15.2/8.15.2) with ESMTPS id wAUARZkv098802 (version=TLSv1.2 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 30 Nov 2018 17:27:35 +0700 (+07) (envelope-from eugen@grosbein.net) Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? To: "Andrey V. Elsukov" , Lev Serebryakov , freebsd-net@freebsd.org References: <1519156224.20181130021136@serebryakov.spb.ru> From: Eugene Grosbein Message-ID: Date: Fri, 30 Nov 2018 17:27:24 +0700 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.3 required=5.0 tests=BAYES_00,LOCAL_FROM,SPF_PASS autolearn=no autolearn_force=no version=3.4.2 X-Spam-Report: * -2.3 BAYES_00 BODY: Bayes spam probability is 0 to 1% * [score: 0.0000] * -0.0 SPF_PASS SPF: sender matches SPF record * 2.6 LOCAL_FROM From my domains X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on hz.grosbein.net X-Rspamd-Queue-Id: 3B2587AFA1 X-Spamd-Result: default: False [-3.71 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; MX_INVALID(0.50)[greylisted]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; TO_DN_SOME(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[grosbein.net]; RCVD_COUNT_THREE(0.00)[3]; TO_MATCH_ENVRCPT_SOME(0.00)[]; R_SPF_PERMFAIL(0.00)[]; NEURAL_HAM_SHORT(-0.93)[-0.925,0]; IP_SCORE(-2.19)[ip: (-4.33), ipnet: 2a01:4f8::/29(-3.93), asn: 24940(-2.66), country: DE(-0.02)]; FREEMAIL_TO(0.00)[yandex.ru]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; SUBJECT_ENDS_QUESTION(1.00)[]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 10:27:57 -0000 30.11.2018 16:22, Andrey V. Elsukov wrote: > There is one problem. IPsec won't handle inbound packets, that are not > destined to your IP address. Inbound packets are handled based on the > destination address, protocol and SPI value, so if ip_input() doesn't > decide that ESP packet is for your host, it will not invoke > IPSEC_INPUT() and encrypted packet will be routed as is. That's why I use gif tunnels for such packets :-) From owner-freebsd-net@freebsd.org Fri Nov 30 10:28:48 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 39C84113DF54 for ; Fri, 30 Nov 2018 10:28:48 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from hz.grosbein.net (hz.grosbein.net [IPv6:2a01:4f8:d12:604::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "hz.grosbein.net", Issuer "hz.grosbein.net" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 99DB47B007; Fri, 30 Nov 2018 10:28:47 +0000 (UTC) (envelope-from eugen@grosbein.net) Received: from eg.sd.rdtc.ru (eg.sd.rdtc.ru [IPv6:2a03:3100:c:13:0:0:0:5]) by hz.grosbein.net (8.15.2/8.15.2) with ESMTPS id wAUASeeo025483 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 30 Nov 2018 11:28:41 +0100 (CET) (envelope-from eugen@grosbein.net) X-Envelope-From: eugen@grosbein.net X-Envelope-To: lev@FreeBSD.org Received: from [10.58.0.4] ([10.58.0.4]) by eg.sd.rdtc.ru (8.15.2/8.15.2) with ESMTPS id wAUASetV098811 (version=TLSv1.2 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 30 Nov 2018 17:28:40 +0700 (+07) (envelope-from eugen@grosbein.net) Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? To: Lev Serebryakov , freebsd-net@freebsd.org References: <1519156224.20181130021136@serebryakov.spb.ru> <881323908.20181130123008@serebryakov.spb.ru> From: Eugene Grosbein Message-ID: <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> Date: Fri, 30 Nov 2018 17:28:29 +0700 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0 MIME-Version: 1.0 In-Reply-To: <881323908.20181130123008@serebryakov.spb.ru> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.3 required=5.0 tests=BAYES_00,LOCAL_FROM,SPF_PASS autolearn=no autolearn_force=no version=3.4.2 X-Spam-Report: * -2.3 BAYES_00 BODY: Bayes spam probability is 0 to 1% * [score: 0.0000] * -0.0 SPF_PASS SPF: sender matches SPF record * 2.6 LOCAL_FROM From my domains X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on hz.grosbein.net X-Rspamd-Queue-Id: 99DB47B007 X-Spamd-Result: default: False [-3.68 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; MX_INVALID(0.50)[cached]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[grosbein.net]; RCVD_COUNT_THREE(0.00)[3]; IP_SCORE(-2.17)[ip: (-4.24), ipnet: 2a01:4f8::/29(-3.93), asn: 24940(-2.66), country: DE(-0.02)]; R_SPF_PERMFAIL(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; NEURAL_HAM_SHORT(-0.92)[-0.916,0]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; SUBJECT_ENDS_QUESTION(1.00)[]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 10:28:48 -0000 30.11.2018 16:30, Lev Serebryakov wrote: >> It is possible and it is the way I use extensively for long time since very old >> FreeBSD versions having KAME IPSEC and it works with 11.2-STABLE, too. > Eugeny, please note, that your example have SA and SPDs with same > addresses. It works for me too. It doesn't work for me if SAs have addresses > of routers and SPDs have addresses of routed networks. And if SPDs have > routers' addresses, then routed traffic is not encrypted, only host-to-host > (router-to-router) are. Just add gif(4) to the picture. From owner-freebsd-net@freebsd.org Fri Nov 30 11:06:27 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9E06B1140046 for ; Fri, 30 Nov 2018 11:06:27 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id 1D4AB7C91D for ; Fri, 30 Nov 2018 11:06:27 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id D2A021140045; Fri, 30 Nov 2018 11:06:26 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C0EF51140044 for ; Fri, 30 Nov 2018 11:06:26 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5D2237C91C for ; Fri, 30 Nov 2018 11:06:26 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 89ED0E12B for ; Fri, 30 Nov 2018 11:06:25 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wAUB6P9W094588 for ; Fri, 30 Nov 2018 11:06:25 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wAUB6PrU094587 for net@FreeBSD.org; Fri, 30 Nov 2018 11:06:25 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 227720] Kernel panic in ppp server Date: Fri, 30 Nov 2018 11:06:24 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 11.1-RELEASE X-Bugzilla-Keywords: crash, needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: ae@FreeBSD.org X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: 1D4AB7C91D X-Spamd-Result: default: False [1.88 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.57)[0.567,0]; NEURAL_SPAM_MEDIUM(0.71)[0.714,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.60)[0.602,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 11:06:27 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D227720 --- Comment #46 from Andrey V. Elsukov --- (In reply to Franck Rousseau from comment #43) > #13 0xffffffff80c24da4 in sysctl_dumpentry (rn=3D0xfffff80008954410, > vw=3D0xfffffe0467edd690) > at /usr/src/sys/net/rtsock.c:1559 > 1559 info.rti_info[RTAX_IFP] =3D rt->rt_ifp->if_addr->ifa_addr; > (kgdb) print rt->rt_ifp->if_addr=20 > $1 =3D (struct ifaddr *) 0x0 > (kgdb) print rt->rt_ifp->if_flags > $2 =3D 0 > (kgdb) print rt->rt_ifp->if_index > $3 =3D 0 > (kgdb) print rt->rt_ifp=20=20=20=20=20=20=20=20=20=20 > $4 =3D (struct ifnet *) 0xfffff8002be6c800 > (kgdb) print *rt->rt_ifp > $5 =3D {if_link =3D {tqe_next =3D 0xfffff800b0cfe050, tqe_prev =3D > 0xfffff800b0cfe0a0}, if_clones =3D {le_next =3D 0x0,=20 > le_prev =3D 0x0}, if_groups =3D {tqh_first =3D 0x0, tqh_last =3D 0x0}, > if_alloctype =3D 0 '\0', if_softc =3D 0x0,=20 > if_llsoftc =3D 0x0, if_l2com =3D 0x0, if_dname =3D 0x0, if_dunit =3D 0,= if_index =3D > 0, if_index_reserved =3D 0,=20 > if_xname =3D 0xfffff8002be6c860 "", if_description =3D 0x0, if_flags = =3D 0, > if_drv_flags =3D 0,=20 Ok, it seems all was correctly patched and the problem is because we have garbage in the ifnet pointer. --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-net@freebsd.org Fri Nov 30 12:04:33 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 972601142318 for ; Fri, 30 Nov 2018 12:04:33 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from onlyone.not-for.work (onlyone.not-for.work [IPv6:2a01:4f8:201:6350::2]) by mx1.freebsd.org (Postfix) with ESMTP id 233687F6D4 for ; Fri, 30 Nov 2018 12:04:33 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from lion.home.serebryakov.spb.ru (unknown [IPv6:2001:470:923f:1:a885:a73d:cb1f:45d]) (Authenticated sender: lev@serebryakov.spb.ru) by onlyone.not-for.work (Postfix) with ESMTPSA id 722872E07; Fri, 30 Nov 2018 15:04:25 +0300 (MSK) Date: Fri, 30 Nov 2018 15:04:24 +0300 From: Lev Serebryakov Reply-To: Lev Serebryakov Organization: FreeBSD Message-ID: <108847324.20181130150424@serebryakov.spb.ru> To: Eugene Grosbein , freebsd-net@freebsd.org Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? In-Reply-To: <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> References: <1519156224.20181130021136@serebryakov.spb.ru> <881323908.20181130123008@serebryakov.spb.ru> <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit X-Rspamd-Queue-Id: 233687F6D4 X-Spamd-Result: default: False [1.34 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_SPAM_LONG(0.25)[0.247,0]; NEURAL_SPAM_MEDIUM(0.52)[0.517,0]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; NEURAL_SPAM_SHORT(0.57)[0.572,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 12:04:33 -0000 Hello Eugene, Friday, November 30, 2018, 1:28:29 PM, you wrote: >>> It is possible and it is the way I use extensively for long time since very old >>> FreeBSD versions having KAME IPSEC and it works with 11.2-STABLE, too. >> Eugeny, please note, that your example have SA and SPDs with same >> addresses. It works for me too. It doesn't work for me if SAs have addresses >> of routers and SPDs have addresses of routed networks. And if SPDs have >> routers' addresses, then routed traffic is not encrypted, only host-to-host >> (router-to-router) are. > Just add gif(4) to the picture. I'm benchmarking different possible "native" VPN configurations and I have gif(4) and gre(4) with and without IPsec in my battery. I have tunnel mode IPsec too. Problem with gif(4) and gre(4) that hey are tremendously expensive, and could be more expensive than IPsec itself on CPUs with AES-NI. So, this configuration impossible, I understand. Nothing to benchmark :-) -- Best regards, Lev mailto:lev@FreeBSD.org From owner-freebsd-net@freebsd.org Fri Nov 30 12:27:50 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 88D3B11430F6 for ; Fri, 30 Nov 2018 12:27:50 +0000 (UTC) (envelope-from agapon@gmail.com) Received: from mail-lj1-f169.google.com (mail-lj1-f169.google.com [209.85.208.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id BC7D08034C; Fri, 30 Nov 2018 12:27:49 +0000 (UTC) (envelope-from agapon@gmail.com) Received: by mail-lj1-f169.google.com with SMTP id x85-v6so4837511ljb.2; Fri, 30 Nov 2018 04:27:49 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:openpgp:autocrypt:message-id :date:user-agent:mime-version:content-language :content-transfer-encoding; bh=DfnCV68m405iwEsujBBrHo5dtil9TMqFQRHztA3kjAg=; b=b3rhukObjRaUwDxMYV2WtGlzZXDy5Lab8Ey3wAOjBhtd/87n0Jei3/kFAYtPk6ijVI rIz+0L1WrksTPfoHtsMqAiIgysp6bCFRdQCHPVdQ9gbeg1T5hRl7HeZjanDSV1sr9rpT Md7hIH5HQhXyIaiieYynjvSftRBoejVwwR/KpuROc28m4Q5iEBFLw3usMbehyLR8m6KD AHG6sgkriIfNhv3YpyLf+/O3EO1CJetArtVY8fvsWrvGGJIYXgx5yTqlSNvI+YrTPT+O q1d1MPf6upKhCV8GmWoBWDht1FyXmd103JRbE42BkfTJUp9icX/k8Q+NtRH2fynU0hU1 E3UA== X-Gm-Message-State: AA+aEWa8eKwonHkEvl58oT4fzCpvm586of8WTuYWv1JusDSw42H20ihB aLw8uLUbxCJ5o3qH68b/g1D5pdfx X-Google-Smtp-Source: AFSGD/VZG7nLo5pItT2/ipjEKFNb26ZhnKtkSMuVXGjerr9VHhsasg6JXSPUnoojUQzmPP45uog5eQ== X-Received: by 2002:a2e:3803:: with SMTP id f3-v6mr3715887lja.169.1543580867819; Fri, 30 Nov 2018 04:27:47 -0800 (PST) Received: from [192.168.0.88] (east.meadow.volia.net. [93.72.151.96]) by smtp.googlemail.com with ESMTPSA id c14sm791534lfb.40.2018.11.30.04.27.45 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 30 Nov 2018 04:27:46 -0800 (PST) To: freebsd-net@FreeBSD.org From: Andriy Gapon Subject: lagg: a race between ioctl and clone_destroy Openpgp: preference=signencrypt Autocrypt: addr=avg@FreeBSD.org; prefer-encrypt=mutual; keydata= xsFNBFm4LIgBEADNB/3lT7f15UKeQ52xCFQx/GqHkSxEdVyLFZTmY3KyNPQGBtyvVyBfprJ7 mAeXZWfhat6cKNRAGZcL5EmewdQuUfQfBdYmKjbw3a9GFDsDNuhDA2QwFt8BmkiVMRYyvI7l N0eVzszWCUgdc3qqM6qqcgBaqsVmJluwpvwp4ZBXmch5BgDDDb1MPO8AZ2QZfIQmplkj8Y6Z AiNMknkmgaekIINSJX8IzRzKD5WwMsin70psE8dpL/iBsA2cpJGzWMObVTtCxeDKlBCNqM1i gTXta1ukdUT7JgLEFZk9ceYQQMJJtUwzWu1UHfZn0Fs29HTqawfWPSZVbulbrnu5q55R4PlQ /xURkWQUTyDpqUvb4JK371zhepXiXDwrrpnyyZABm3SFLkk2bHlheeKU6Yql4pcmSVym1AS4 dV8y0oHAfdlSCF6tpOPf2+K9nW1CFA8b/tw4oJBTtfZ1kxXOMdyZU5fiG7xb1qDgpQKgHUX8 7Rd2T1UVLVeuhYlXNw2F+a2ucY+cMoqz3LtpksUiBppJhw099gEXehcN2JbUZ2TueJdt1FdS ztnZmsHUXLxrRBtGwqnFL7GSd6snpGIKuuL305iaOGODbb9c7ne1JqBbkw1wh8ci6vvwGlzx rexzimRaBzJxlkjNfMx8WpCvYebGMydNoeEtkWldtjTNVsUAtQARAQABzR5BbmRyaXkgR2Fw b24gPGF2Z0BGcmVlQlNELm9yZz7CwZQEEwEIAD4WIQS+LEO7ngQnXA4Bjr538m7TUc1yjwUC WbgsiAIbIwUJBaOagAULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgAAKCRB38m7TUc1yj+JAEACV l9AK/nOWAt/9cufV2fRj0hdOqB1aCshtSrwHk/exXsDa4/FkmegxXQGY+3GWX3deIyesbVRL rYdtdK0dqJyT1SBqXK1h3/at9rxr9GQA6KWOxTjUFURsU7ok/6SIlm8uLRPNKO+yq0GDjgaO LzN+xykuBA0FlhQAXJnpZLcVfPJdWv7sSHGedL5ln8P8rxR+XnmsA5TUaaPcbhTB+mG+iKFj GghASDSfGqLWFPBlX/fpXikBDZ1gvOr8nyMY9nXhgfXpq3B6QCRYKPy58ChrZ5weeJZ29b7/ QdEO8NFNWHjSD9meiLdWQaqo9Y7uUxN3wySc/YUZxtS0bhAd8zJdNPsJYG8sXgKjeBQMVGuT eCAJFEYJqbwWvIXMfVWop4+O4xB+z2YE3jAbG/9tB/GSnQdVSj3G8MS80iLS58frnt+RSEw/ psahrfh0dh6SFHttE049xYiC+cM8J27Aaf0i9RflyITq57NuJm+AHJoU9SQUkIF0nc6lfA+o JRiyRlHZHKoRQkIg4aiKaZSWjQYRl5Txl0IZUP1dSWMX4s3XTMurC/pnja45dge/4ESOtJ9R 8XuIWg45Oq6MeIWdjKddGhRj3OohsltKgkEU3eLKYtB6qRTQypHHUawCXz88uYt5e3w4V16H lCpSTZV/EVHnNe45FVBlvK7k7HFfDDkryM7BTQRZuCyIARAAlq0slcsVboY/+IUJdcbEiJRW be9HKVz4SUchq0z9MZPX/0dcnvz/gkyYA+OuM78dNS7Mbby5dTvOqfpLJfCuhaNYOhlE0wY+ 1T6Tf1f4c/uA3U/YiadukQ3+6TJuYGAdRZD5EqYFIkreARTVWg87N9g0fT9BEqLw9lJtEGDY EWUE7L++B8o4uu3LQFEYxcrb4K/WKmgtmFcm77s0IKDrfcX4doV92QTIpLiRxcOmCC/OCYuO jB1oaaqXQzZrCutXRK0L5XN1Y1PYjIrEzHMIXmCDlLYnpFkK+itlXwlE2ZQxkfMruCWdQXye syl2fynAe8hvp7Mms9qU2r2K9EcJiR5N1t1C2/kTKNUhcRv7Yd/vwusK7BqJbhlng5ZgRx0m WxdntU/JLEntz3QBsBsWM9Y9wf2V4tLv6/DuDBta781RsCB/UrU2zNuOEkSixlUiHxw1dccI 6CVlaWkkJBxmHX22GdDFrcjvwMNIbbyfQLuBq6IOh8nvu9vuItup7qemDG3Ms6TVwA7BD3j+ 3fGprtyW8Fd/RR2bW2+LWkMrqHffAr6Y6V3h5kd2G9Q8ZWpEJk+LG6Mk3fhZhmCnHhDu6CwN MeUvxXDVO+fqc3JjFm5OxhmfVeJKrbCEUJyM8ESWLoNHLqjywdZga4Q7P12g8DUQ1mRxYg/L HgZY3zfKOqcAEQEAAcLBfAQYAQgAJhYhBL4sQ7ueBCdcDgGOvnfybtNRzXKPBQJZuCyIAhsM BQkFo5qAAAoJEHfybtNRzXKPBVwQAKfFy9P7N3OsLDMB56A4Kf+ZT+d5cIx0Yiaf4n6w7m3i ImHHHk9FIetI4Xe54a2IXh4Bq5UkAGY0667eIs+Z1Ea6I2i27Sdo7DxGwq09Qnm/Y65ADvXs 3aBvokCcm7FsM1wky395m8xUos1681oV5oxgqeRI8/76qy0hD9WR65UW+HQgZRIcIjSel9vR XDaD2HLGPTTGr7u4v00UeTMs6qvPsa2PJagogrKY8RXdFtXvweQFz78NbXhluwix2Tb9ETPk LIpDrtzV73CaE2aqBG/KrboXT2C67BgFtnk7T7Y7iKq4/XvEdDWscz2wws91BOXuMMd4c/c4 OmGW9m3RBLufFrOag1q5yUS9QbFfyqL6dftJP3Zq/xe+mr7sbWbhPVCQFrH3r26mpmy841ym dwQnNcsbIGiBASBSKksOvIDYKa2Wy8htPmWFTEOPRpFXdGQ27awcjjnB42nngyCK5ukZDHi6 w0qK5DNQQCkiweevCIC6wc3p67jl1EMFY5+z+zdTPb3h7LeVnGqW0qBQl99vVFgzLxchKcl0 R/paSFgwqXCZhAKMuUHncJuynDOP7z5LirUeFI8qsBAJi1rXpQoLJTVcW72swZ42IdPiboqx NbTMiNOiE36GqMcTPfKylCbF45JNX4nF9ElM0E+Y8gi4cizJYBRr2FBJgay0b9Cp Message-ID: <8fcf453e-c326-eb14-367a-655cbee5d088@FreeBSD.org> Date: Fri, 30 Nov 2018 14:27:45 +0200 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.7.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Rspamd-Queue-Id: BC7D08034C X-Spamd-Result: default: False [-3.79 / 15.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; FORGED_RECIPIENTS(0.00)[freebsd-net@FreeBSD.org,jpaetzel@freebsd.org ...]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; FROM_HAS_DN(0.00)[]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17]; TO_MATCH_ENVRCPT_ALL(0.00)[]; MIME_GOOD(-0.10)[text/plain]; TO_DN_NONE(0.00)[]; DMARC_NA(0.00)[FreeBSD.org]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; RCVD_COUNT_THREE(0.00)[3]; RCVD_TLS_LAST(0.00)[]; MX_GOOD(-0.01)[cached: alt3.gmail-smtp-in.l.google.com]; NEURAL_HAM_SHORT(-0.81)[-0.809,0]; RCVD_IN_DNSWL_NONE(0.00)[169.208.85.209.list.dnswl.org : 127.0.5.0]; IP_SCORE(-0.97)[ipnet: 209.85.128.0/17(-3.43), asn: 15169(-1.33), country: US(-0.09)]; FORGED_SENDER(0.30)[avg@FreeBSD.org,agapon@gmail.com]; R_DKIM_NA(0.00)[]; FREEMAIL_ENVFROM(0.00)[gmail.com]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; FROM_NEQ_ENVFROM(0.00)[avg@FreeBSD.org,agapon@gmail.com]; MID_RHS_MATCH_FROM(0.00)[]; TO_DOM_EQ_FROM_DOM(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 12:27:50 -0000 I am working on analyzing a crash with the following stack trace: _sx_slock_hard lagg_media_status ifmedia_ioctl lagg_ioctl ifioctl kern_ioctl sys_ioctl It appears that the crash happened because of a destroyed sx lock. Please note that the code base is the CURRENT from just before the time when the network stack started to use the epoch mechanism. My theory is that the following race happened. lagg_clone_destroy() and lagg_ioctl() were called concurrently. lagg_clone_destroy() won a race to lock sc_sx while lagg_media_status() got blocked on it. I think that after some adaptive spinning the thread was placed on a sleep queue. Then, lagg_clone_destroy() unlocked the lock and proceeded to destroy it. After the lagg_media_status() thread was waken up it found the lock in the destroyed state and crashed on it in a typical fashion (trying to dereference a NULL pointer as a struct thread pointer). My knowledge of the network stack is rather shallow, so I have a few questions. Q1. Is the described race plausible? Q2. If yes, then has this class[*] of races been fixed by the epoch mechanism? I suspect that lagg_ioctl() can still have that race if it's called concurrently with lagg_clone_destroy(). Q3. Is there a way to protect against this type of a race in the code from before the epoch mechanism? I think that the safest thing to do would be to free/destroy the softc only after if_refcount goes to zero, but I could not find any callback for that. That is, I think that this code in if_free() ensures that ifp stays valid as long as it's referenced and it's being accessed under the epoch protection: if (refcount_release(&ifp->if_refcount)) epoch_call(net_epoch_preempt, &ifp->if_epoch_ctx, if_destroy); But the code in lagg_clone_destroy() would destroy the softc without waiting on anything: LAGG_XUNLOCK(sc); ifmedia_removeall(&sc->sc_media); ether_ifdetach(ifp); if_free(ifp); <---- ifp can still be used and valid after this LAGG_LIST_LOCK(); SLIST_REMOVE(&V_lagg_list, sc, lagg_softc, sc_entries); LAGG_LIST_UNLOCK(); LAGG_SX_DESTROY(sc); free(sc, M_DEVBUF); <---- but sc is immediately destroyed in any case } [*] My impression is that the problem is (or, at least, was) not limited to lagg. I think that other drivers can also have a similar race between a clone_destroy callback and an operation on an interface that needs to access a softc. -- Andriy Gapon From owner-freebsd-net@freebsd.org Fri Nov 30 12:35:06 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7025B1143451 for ; Fri, 30 Nov 2018 12:35:06 +0000 (UTC) (envelope-from olivier@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "smtp.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 022DE8085A; Fri, 30 Nov 2018 12:35:06 +0000 (UTC) (envelope-from olivier@freebsd.org) Received: from mail-pf1-f174.google.com (mail-pf1-f174.google.com [209.85.210.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G3" (verified OK)) (Authenticated sender: olivier/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id AB80114AB5; Fri, 30 Nov 2018 12:35:05 +0000 (UTC) (envelope-from olivier@freebsd.org) Received: by mail-pf1-f174.google.com with SMTP id u6so2734680pfh.11; Fri, 30 Nov 2018 04:35:05 -0800 (PST) X-Gm-Message-State: AA+aEWazKYSHDB9UaiEVWFdgaFbnhmqTOOCY9GJ6d9OINJAc+ovkjaWV FYb0E9Mv3Kc6hQoNHS4pD1F2c/W4i/+E6d4wRIE= X-Google-Smtp-Source: AFSGD/WslAkYcXu26jHjw8yRGf4R0ZdWiUJ1VdpgqqtmgZ3PA6cphUbRAUkFtMRPD/vmwZdOXKp1ia6ukxH7gwGAb28= X-Received: by 2002:aa7:8552:: with SMTP id y18mr5531822pfn.83.1543581304541; Fri, 30 Nov 2018 04:35:04 -0800 (PST) MIME-Version: 1.0 References: <1519156224.20181130021136@serebryakov.spb.ru> <881323908.20181130123008@serebryakov.spb.ru> <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> <108847324.20181130150424@serebryakov.spb.ru> In-Reply-To: <108847324.20181130150424@serebryakov.spb.ru> From: =?UTF-8?Q?Olivier_Cochard=2DLabb=C3=A9?= Date: Fri, 30 Nov 2018 13:34:50 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? To: lev@freebsd.org Cc: eugen@grosbein.net, freebsd-net@freebsd.org X-Rspamd-Queue-Id: 022DE8085A X-Spamd-Result: default: False [0.90 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.26)[0.261,0]; NEURAL_SPAM_MEDIUM(0.32)[0.321,0]; ASN(0.00)[asn:11403, ipnet:96.47.64.0/20, country:US]; NEURAL_SPAM_SHORT(0.32)[0.322,0] X-Rspamd-Server: mx1.freebsd.org Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 12:35:06 -0000 On Fri, Nov 30, 2018 at 1:05 PM Lev Serebryakov wrote: > I'm benchmarking different possible "native" VPN configurations and I have > gif(4) and gre(4) with and without IPsec in my battery. I have tunnel mode > IPsec too. Problem with gif(4) and gre(4) that hey are tremendously > expensive, and could be more expensive than IPsec itself on CPUs with > AES-NI. > > So, this configuration impossible, I understand. Nothing to benchmark :-) > > And what about using IPSec VTI (virtual tunneling interface) mode: if_ipsec(4) ? From owner-freebsd-net@freebsd.org Fri Nov 30 15:43:19 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C7E54114730F for ; Fri, 30 Nov 2018 15:43:19 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from onlyone.not-for.work (onlyone.not-for.work [IPv6:2a01:4f8:201:6350::2]) by mx1.freebsd.org (Postfix) with ESMTP id 454C086DC3; Fri, 30 Nov 2018 15:43:19 +0000 (UTC) (envelope-from lev@FreeBSD.org) Received: from lion.home.serebryakov.spb.ru (unknown [IPv6:2001:470:923f:1:a885:a73d:cb1f:45d]) (Authenticated sender: lev@serebryakov.spb.ru) by onlyone.not-for.work (Postfix) with ESMTPSA id 796F82E59; Fri, 30 Nov 2018 18:43:17 +0300 (MSK) Date: Fri, 30 Nov 2018 18:43:16 +0300 From: Lev Serebryakov Reply-To: Lev Serebryakov Organization: FreeBSD Message-ID: <198535239.20181130184316@serebryakov.spb.ru> To: =?utf-8?Q?Olivier_Cochard-Labb=C3=A9?= CC: eugen@grosbein.net, freebsd-net@freebsd.org Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? In-Reply-To: References: <1519156224.20181130021136@serebryakov.spb.ru> <881323908.20181130123008@serebryakov.spb.ru> <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> <108847324.20181130150424@serebryakov.spb.ru> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: base64 X-Rspamd-Queue-Id: 454C086DC3 X-Spamd-Result: default: False [0.56 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/29, country:DE]; NEURAL_SPAM_SHORT(0.24)[0.244,0]; NEURAL_SPAM_MEDIUM(0.12)[0.117,0]; NEURAL_SPAM_LONG(0.20)[0.199,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 15:43:19 -0000 SGVsbG8gT2xpdmllciwNCg0KRnJpZGF5LCBOb3ZlbWJlciAzMCwgMjAxOCwgMzozNDo1MCBQ TSwgeW91IHdyb3RlOg0KDQo+PiAgwqBJJ20gYmVuY2htYXJraW5nIGRpZmZlcmVudCBwb3Nz aWJsZSAibmF0aXZlIiBWUE4gY29uZmlndXJhdGlvbnMgYW5kIEkgaGF2ZQ0KPj4gIMKgZ2lm KDQpIGFuZCBncmUoNCkgd2l0aCBhbmQgd2l0aG91dCBJUHNlYyBpbiBteSBiYXR0ZXJ5LiBJ IGhhdmUgdHVubmVsIG1vZGUNCj4+ICDCoElQc2VjIHRvby4gUHJvYmxlbSB3aXRoIGdpZig0 KSBhbmQgZ3JlKDQpIHRoYXQgaGV5IGFyZSB0cmVtZW5kb3VzbHkNCj4+ICDCoGV4cGVuc2l2 ZSwgYW5kIGNvdWxkIGJlIG1vcmUgZXhwZW5zaXZlIHRoYW4gSVBzZWMgaXRzZWxmIG9uIENQ VXMgd2l0aCBBRVMtTkkuDQo+PiAgwqBTbywgdGhpcyBjb25maWd1cmF0aW9uIGltcG9zc2li bGUsIEkgdW5kZXJzdGFuZC4gTm90aGluZyB0byBiZW5jaG1hcmsgOi0pDQo+IEFuZCB3aGF0 IGFib3V0IHVzaW5nIElQU2VjIFZUSSAodmlydHVhbCB0dW5uZWxpbmcgaW50ZXJmYWNlKSAg ICBtb2RlOsKgIGlmX2lwc2VjKDQpDQogIEFuZCB0aGlzIG9uZSB0b28uIEl0IGdpdmVzIHNs aWdodGx5IG1vcmUgUFBTIHRoYW4gInNldGtleS1iYXNlZCIgdHVubmVsDQogbW9kZSwgd2hp Y2ggaXMgc3VycHJpc2UgZm9yIG1lLg0KDQotLSANCkJlc3QgcmVnYXJkcywNCiBMZXYgICAg ICAgICAgICAgICAgICAgICAgICAgICAgbWFpbHRvOmxldkBGcmVlQlNELm9yZw== From owner-freebsd-net@freebsd.org Fri Nov 30 17:13:36 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8C4E4114A415 for ; Fri, 30 Nov 2018 17:13:36 +0000 (UTC) (envelope-from bu7cher@yandex.ru) Received: from forward104j.mail.yandex.net (forward104j.mail.yandex.net [IPv6:2a02:6b8:0:801:2::107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4E5826D32D; Fri, 30 Nov 2018 17:13:34 +0000 (UTC) (envelope-from bu7cher@yandex.ru) Received: from mxback14o.mail.yandex.net (mxback14o.mail.yandex.net [IPv6:2a02:6b8:0:1a2d::65]) by forward104j.mail.yandex.net (Yandex) with ESMTP id 944565813BA; Fri, 30 Nov 2018 20:13:17 +0300 (MSK) Received: from smtp3o.mail.yandex.net (smtp3o.mail.yandex.net [2a02:6b8:0:1a2d::27]) by mxback14o.mail.yandex.net (nwsmtp/Yandex) with ESMTP id XLS8N8n3C6-DH3egM5P; Fri, 30 Nov 2018 20:13:17 +0300 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1543597997; bh=QHuIYMDVmv27cImAiiSykNablp2YKaFXyQ5FDgu8Wnk=; h=Subject:To:Cc:References:From:Message-ID:Date:In-Reply-To; b=vBAO8sfK1ITCPecDqlGVu3bqM3GIe5/l4x2uDoCGL7A5UPhQVVCG5KbxOzZcEum7O JcwDSMrr+sZaqj/NvN/94FrcjcuZoIjGJ8swiOn0uuESibGmEKUvzuuuJYSosufcgt FHi5DTtDLrCvYpLr+b8NmC+M4LtbxX+4c4opvjQI= Received: by smtp3o.mail.yandex.net (nwsmtp/Yandex) with ESMTPSA id OqjsHjUlb0-DGR8oejC; Fri, 30 Nov 2018 20:13:16 +0300 (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client certificate not present) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yandex.ru; s=mail; t=1543597996; bh=QHuIYMDVmv27cImAiiSykNablp2YKaFXyQ5FDgu8Wnk=; h=Subject:To:Cc:References:From:Message-ID:Date:In-Reply-To; b=HZ2OOhpdOijYqkP1mbNSlEsnbkrHbGCUVVMhJYSp4GLUgZRiolORSBkPIj3q94Yyw DHxWnKWa5vsNIFyEmT737UEjDsa6DkkjNxkSjQuwjKnc2XUGt5F+dQon6BpH9RNyqq /i164fnMP0oxxwovzMLAI6DFQKTZSTpe4CxHLgsg= Authentication-Results: smtp3o.mail.yandex.net; dkim=pass header.i=@yandex.ru Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? To: Lev Serebryakov , =?UTF-8?Q?Olivier_Cochard-Labb=c3=a9?= Cc: freebsd-net@freebsd.org, eugen@grosbein.net References: <1519156224.20181130021136@serebryakov.spb.ru> <881323908.20181130123008@serebryakov.spb.ru> <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> <108847324.20181130150424@serebryakov.spb.ru> <198535239.20181130184316@serebryakov.spb.ru> From: "Andrey V. Elsukov" Openpgp: id=E6591E1B41DA1516F0C9BC0001C5EA0410C8A17A Autocrypt: addr=bu7cher@yandex.ru; prefer-encrypt=mutual; keydata= xsBNBEwBF1kBCADB9sXFhBEUy8qQ4X63Y8eBatYMHGEFWN9ypS5lI3RE6qQW2EYbxNk7qUC5 21YIIS1mMFVBEfvR7J9uc7yaYgFCEb6Sce1RSO4ULN2mRKGHP3/Sl0ijZEjWHV91hY1YTHEF ZW/0GYinDf56sYpDDehaBF5wkWIo1+QK5nmj3vl0DIDCMNd7QEiWpyLVwECgLX2eOAXByT8B bCqVhJGcG6iFP7/B9Ll6uX5gb8thM9LM+ibwErDBVDGiOgvfxqidab7fdkh893IBCXa82H9N CNwnEtcgzh+BSKK5BgvPohFMgRwjti37TSxwLu63QejRGbZWSz3OK3jMOoF63tCgn7FvABEB AAHNIkFuZHJleSBWLiBFbHN1a292IDxhZUBmcmVlYnNkLm9yZz7CwHsEEwECACUCGwMGCwkI BwMCBhUIAgkKCwQWAgMBAh4BAheABQJMB/ruAhkBAAoJEAHF6gQQyKF6MLwH/3Ri/TZl9uo0 SepYWXOnxL6EaDVXDA+dLb1eLKC4PRBBjX29ttQ0KaWapiE6y5/AfzOPmRtHLrHYHjd/aiHX GMLHcYRXD+5GvdkK8iMALrZ28X0JXyuuZa8rAxWIWmCbYHNSBy2unqWgTI04Erodk90IALgM 9JeHN9sFqTM6zalrMnTzlcmel4kcjT3lyYw3vOKgoYLtsLhKZSbJoVVVlvRlGBpHFJI5AoYJ SyfXoN0rcX6k9X7Isp2K50YjqxV4v78xluh1puhwZyC0p8IShPrmrp9Oy9JkMX90o6UAXdGU KfdExJuGJfUZOFBTtNIMNIAKfMTjhpRhxONIr0emxxDOwE0ETAEXWQEIAJ2p6l9LBoqdH/0J PEFDY2t2gTvAuzz+8zs3R03dFuHcNbOwjvWCG0aOmVpAzkRa8egn5JB4sZaFUtKPYJEQ1Iu+ LUBwgvtXf4vWpzC67zs2dDuiW4LamH5p6xkTD61aHR7mCB3bg2TUjrDWn2Jt44cvoYxj3dz4 S49U1rc9ZPgD5axCNv45j72tggWlZvpefThP7xT1OlNTUqye2gAwQravXpZkl5JG4eOqJVIU X316iE3qso0iXRUtO7OseBf0PiVmk+wCahdreHOeOxK5jMhYkPKVn7z1sZiB7W2H2TojbmcK HZC22sz7Z/H36Lhg1+/RCnGzdEcjGc8oFHXHCxUAEQEAAcLAXwQYAQIACQUCTAEXWQIbDAAK CRABxeoEEMihegkYCAC3ivGYNe2taNm/4Nx5GPdzuaAJGKWksV+w9mo7dQvU+NmI2az5w8vw 98OmX7G0OV9snxMW+6cyNqBrVFTu33VVNzz9pnqNCHxGvj5dL5ltP160JV2zw2bUwJBYsgYQ WfyJJIM7l3gv5ZS3DGqaGIm9gOK1ANxfrR5PgPzvI9VxDhlr2juEVMZYAqPLEJe+SSxbwLoz BcFCNdDAyXcaAzXsx/E02YWm1hIWNRxanAe7Vlg7OL+gvLpdtrYCMg28PNqKNyrQ87LQ49O9 50IIZDOtNFeR0FGucjcLPdS9PiEqCoH7/waJxWp6ydJ+g4OYRBYNM0EmMgy1N85JJrV1mi5i Message-ID: Date: Fri, 30 Nov 2018 20:10:51 +0300 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:60.0) Gecko/20100101 Thunderbird/60.3.1 MIME-Version: 1.0 In-Reply-To: <198535239.20181130184316@serebryakov.spb.ru> Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="BGdHiDecAO0yZvSbePLLh1kM3yAE18A08" X-Rspamd-Queue-Id: 4E5826D32D X-Spamd-Result: default: False [-6.86 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; TO_DN_SOME(0.00)[]; R_SPF_ALLOW(-0.20)[+ip6:2a02:6b8:0::/52]; FREEMAIL_FROM(0.00)[yandex.ru]; HAS_ATTACHMENT(0.00)[]; RCVD_COUNT_THREE(0.00)[4]; MX_GOOD(-0.01)[cached: mx.yandex.ru]; DKIM_TRACE(0.00)[yandex.ru:+]; DMARC_POLICY_ALLOW(-0.50)[yandex.ru,none]; NEURAL_HAM_SHORT(-0.92)[-0.920,0]; SIGNED_PGP(-2.00)[]; RCVD_IN_DNSWL_LOW(-0.10)[7.0.1.0.0.0.0.0.0.0.0.0.2.0.0.0.1.0.8.0.0.0.0.0.8.b.6.0.2.0.a.2.list.dnswl.org : 127.0.5.1]; IP_SCORE(-1.73)[ipnet: 2a02:6b8::/32(-4.82), asn: 13238(-3.83), country: RU(0.01)]; SUBJECT_ENDS_QUESTION(1.00)[]; FREEMAIL_ENVFROM(0.00)[yandex.ru]; ASN(0.00)[asn:13238, ipnet:2a02:6b8::/32, country:RU]; MID_RHS_MATCH_FROM(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; R_DKIM_ALLOW(-0.20)[yandex.ru]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[4]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.20)[multipart/signed,multipart/mixed,text/plain]; RCVD_TLS_LAST(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 17:13:36 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --BGdHiDecAO0yZvSbePLLh1kM3yAE18A08 Content-Type: multipart/mixed; boundary="YkoXEsjUEkZGo05v8fJgIoF7YJVyCsZr9"; protected-headers="v1" From: "Andrey V. Elsukov" To: Lev Serebryakov , =?UTF-8?Q?Olivier_Cochard-Labb=c3=a9?= Cc: freebsd-net@freebsd.org, eugen@grosbein.net Message-ID: Subject: Re: IPsec: is it possible to encrypt transit traffic in transport mode? References: <1519156224.20181130021136@serebryakov.spb.ru> <881323908.20181130123008@serebryakov.spb.ru> <9ae35c3c-7af8-e513-7c20-e2d62f2b7b3e@grosbein.net> <108847324.20181130150424@serebryakov.spb.ru> <198535239.20181130184316@serebryakov.spb.ru> In-Reply-To: <198535239.20181130184316@serebryakov.spb.ru> --YkoXEsjUEkZGo05v8fJgIoF7YJVyCsZr9 Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: quoted-printable On 30.11.2018 18:43, Lev Serebryakov wrote: > Hello Olivier, >=20 > Friday, November 30, 2018, 3:34:50 PM, you wrote: >=20 >>> =C2=A0I'm benchmarking different possible "native" VPN configuration= s and I have >>> =C2=A0gif(4) and gre(4) with and without IPsec in my battery. I have= tunnel mode >>> =C2=A0IPsec too. Problem with gif(4) and gre(4) that hey are tremend= ously >>> =C2=A0expensive, and could be more expensive than IPsec itself on CP= Us with AES-NI. >>> =C2=A0So, this configuration impossible, I understand. Nothing to be= nchmark :-) >> And what about using IPSec VTI (virtual tunneling interface) mode:=C2= =A0 if_ipsec(4) > And this one too. It gives slightly more PPS than "setkey-based" tunn= el > mode, which is surprise for me. If your goal is increasing of PPS throughput, there are several ways to achieve it. For example, it is possible to make direct output from IPsec code, I mean make a route lookup and call if_output() directly from ipsec_process_done(). This removes many checks that does ip_output() and also extra call to pfil(9). Another idea is implementing some ipfw_ipsec(4) module, that can take packets and do IPsec processing. Then this module can be attached to Ethernet pfil hook and together with first idea, I think this can give a measurable improvement of PPS rate. --=20 WBR, Andrey V. Elsukov --YkoXEsjUEkZGo05v8fJgIoF7YJVyCsZr9-- --BGdHiDecAO0yZvSbePLLh1kM3yAE18A08 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Comment: Using GnuPG with Thunderbird - https://www.enigmail.net/ iQEzBAEBCAAdFiEE5lkeG0HaFRbwybwAAcXqBBDIoXoFAlwBbxsACgkQAcXqBBDI oXprUwgAtclFMxtSVQegft6t+Aqvs40taFcbn9GNq2GcReOeYgyRHOaKyu0hn3iJ xHCy3dEmNMHqBQ46tpQLL0LUvVzjzQTE21VJmhGVtLTwnQcGrX4DwCj7roBsMyHg Ziic8Kk/0L046qrNIuHbzrb0lGsLqYxdr/xBiSKqh01PwG/Clv1MRou8hwVqaCft ZNW157TdxcnnEN/ly/38SoKI97eXEQ2nEyYmFvLzV3do0hnaHgjnG9xl/pL+Sk3e hTX/blkwbnNgTrLE7iPeZU7lWukQ3BCejRZGVV2RzJrFUEvGOZJh35H7qz5mlCKo X9DJiAYnY3D7k6Rh/FgXdsVgDQxHFA== =9+ps -----END PGP SIGNATURE----- --BGdHiDecAO0yZvSbePLLh1kM3yAE18A08-- From owner-freebsd-net@freebsd.org Fri Nov 30 20:40:04 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3D010114FDB3 for ; Fri, 30 Nov 2018 20:40:04 +0000 (UTC) (envelope-from lisa.connor@galaxymediazone.com) Received: from n1nlsmtp03.shr.prod.ams1.secureserver.net (n1nlsmtp03.shr.prod.ams1.secureserver.net [188.121.43.193]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "relay-hosting.secureserver.net", Issuer "Starfield Secure Certificate Authority - G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 89CA776C24 for ; Fri, 30 Nov 2018 20:40:03 +0000 (UTC) (envelope-from lisa.connor@galaxymediazone.com) Received: from n3plcpnl0187.prod.ams3.secureserver.net ([160.153.155.38]) by : HOSTING RELAY : with ESMTP id SpGcgiGZbHCT9SpGcg3pMy; Fri, 30 Nov 2018 13:20:02 -0700 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=galaxymediazone.com; s=default; h=Content-Type:MIME-Version:Message-ID:Date :Subject:To:From:Sender:Reply-To:Cc:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=FlH7Wo9eoC/kaQMWXNveIoDnSvuSadzSfYZcxpWYYF4=; b=e7sXTTStS4eKPNTsVv3P4IyMlC XR2xNqUl6lcqfrzx5+Mo+xbYlCjCVdGsCjLCpNiTDaOvVK5s/M+z15k9pnvyBLrBSsdo0JMZMj/DU Tiax/Wl1rbgnXq/mQ9fpOkEiGwf4d8lWybarjz3d75Ld8OmgOKkV081+cfHurJs+QTcePZxfNCNXg AOo+XvSUemiivOztP59B1gB+6JnBYHzcvZfMXk5oHZ3xwKzamiwipl94FBr3pxrA56lA1kkWfJZfi G2n1z8NcjwEKfAkhRAkyJxUfu+XPPxXVfrW1/p7vpRThLds9rEkxz5ezmdUVZyceJovON0FaCR7CY y+OMH+Mg==; Received: from [49.206.11.47] (port=4670 helo=HIPL3472) by n3plcpnl0187.prod.ams3.secureserver.net with esmtpsa (TLSv1:ECDHE-RSA-AES256-SHA:256) (Exim 4.91) (envelope-from ) id 1gSoOv-002NbW-3h for freebsd-net@freebsd.org; Fri, 30 Nov 2018 12:24:33 -0700 From: "Lisa Connor" To: Subject: Juniper Networks Potential Business Lead Date: Sat, 1 Dec 2018 00:53:56 +0530 Message-ID: MIME-Version: 1.0 X-Mailer: Microsoft Outlook 15.0 Thread-Index: AdSI4jWW9CGgQUaiTB2AVxWlQdub3A== Content-Language: en-us X-AntiAbuse: This header was added to track abuse, please include it with any abuse report X-AntiAbuse: Primary Hostname - n3plcpnl0187.prod.ams3.secureserver.net X-AntiAbuse: Original Domain - freebsd.org X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12] X-AntiAbuse: Sender Address Domain - galaxymediazone.com X-Get-Message-Sender-Via: n3plcpnl0187.prod.ams3.secureserver.net: authenticated_id: lisa.connor@galaxymediazone.com X-Authenticated-Sender: n3plcpnl0187.prod.ams3.secureserver.net: lisa.connor@galaxymediazone.com X-Source: X-Source-Args: X-Source-Dir: X-CMAE-Envelope: MS4wfPHtx3+4xWsg3p/YdYBSORYDJnVMiugLQKCr+HKlTr7CzDvW5/PJ6vPpJB2d0NLeU9PXiBQU+Of+j+25UaaIhpvCsNBexjYHVA9YX6f4xmV6sZ0O1HGu BZU66HJzb/zpB4ejNXC38KjWkH4RBPqJI8NmdIz0Xb/TjxkEY4mFfqF2dK1MKGwfRG6UZxZyai4gJr645x/h5kkOSylrJ5zSE8stvuC4NvhWoTxkCWcempZD X-Rspamd-Queue-Id: 89CA776C24 X-Spamd-Result: default: False [10.89 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; MX_INVALID(0.50)[cached]; RWL_MAILSPIKE_GOOD(0.00)[193.43.121.188.rep.mailspike.net : 127.0.0.18]; R_SPF_ALLOW(0.00)[+ip4:188.121.43.0/24]; HAS_X_SOURCE(0.00)[]; TO_DN_NONE(0.00)[]; RCVD_COUNT_THREE(0.00)[3]; DKIM_TRACE(0.00)[galaxymediazone.com:~]; HAS_X_ANTIABUSE(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; RECEIVED_SPAMHAUS_PBL(0.00)[47.11.206.49.zen.spamhaus.org : 127.0.0.11]; IP_SCORE(0.43)[ip: (1.79), ipnet: 188.121.40.0/22(0.32), asn: 26496(0.13), country: US(-0.09)]; ASN(0.00)[asn:26496, ipnet:188.121.40.0/22, country:US]; MID_RHS_MATCH_FROM(0.00)[]; HAS_X_AS(0.00)[lisa.connor@galaxymediazone.com]; ARC_NA(0.00)[]; RECEIVED_SPAMHAUS_XBL(3.00)[47.11.206.49.zen.spamhaus.org : 127.0.0.4]; RBL_NIXSPAM(4.00)[193.43.121.188.ix.dnsbl.manitu.net]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_SPAM_SHORT(0.96)[0.958,0]; MIME_GOOD(-0.10)[multipart/alternative,text/plain]; DMARC_NA(0.00)[galaxymediazone.com]; NEURAL_SPAM_MEDIUM(1.00)[1.000,0]; RCPT_COUNT_ONE(0.00)[1]; BAD_REP_POLICIES(0.10)[]; NEURAL_SPAM_LONG(1.00)[1.000,0]; RCVD_IN_DNSWL_NONE(0.00)[193.43.121.188.list.dnswl.org : 127.0.5.0]; R_DKIM_PERMFAIL(0.00)[galaxymediazone.com]; HAS_X_GMSV(0.00)[lisa.connor@galaxymediazone.com]; RCVD_TLS_ALL(0.00)[]; GREYLIST(0.00)[pass,body] X-Rspamd-Server: mx1.freebsd.org X-Spam: Yes Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Nov 2018 20:40:04 -0000 Hi, I would like to know that if you are interested in acquiring our recently verified and updated contacts of Juniper Networks User. List Contains: Contact Names, Job Title, Email, Phone Number, Company Name and Website, SIC Code, Company Size & Revenue. As per your requirement We also have related technology user like: * Cisco * Palo Alto Networks * Shopzilla * Chameleon * OpenCart * Basware and Many more... Let me know your interest so I can get back with the counts, sample and pricing for your review. Awaiting for your swift response. Regards Lisa Connor Sr. Marketing Manager To delist from the mailing list reply with subject line as "NO" From owner-freebsd-net@freebsd.org Sat Dec 1 13:22:12 2018 Return-Path: Delivered-To: freebsd-net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 64A321317B5D for ; Sat, 1 Dec 2018 13:22:12 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mailman.ysv.freebsd.org (mailman.ysv.freebsd.org [IPv6:2001:1900:2254:206a::50:5]) by mx1.freebsd.org (Postfix) with ESMTP id D8A7B831B3 for ; Sat, 1 Dec 2018 13:22:11 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: by mailman.ysv.freebsd.org (Postfix) id 96E781317B42; Sat, 1 Dec 2018 13:22:11 +0000 (UTC) Delivered-To: net@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7493B1317B39 for ; Sat, 1 Dec 2018 13:22:11 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.ysv.freebsd.org (mxrelay.ysv.freebsd.org [IPv6:2001:1900:2254:206a::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (Client CN "mxrelay.ysv.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 11A26831AE for ; Sat, 1 Dec 2018 13:22:11 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.ysv.freebsd.org (Postfix) with ESMTPS id 46E231B9D4 for ; Sat, 1 Dec 2018 13:22:10 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id wB1DMAN3046469 for ; Sat, 1 Dec 2018 13:22:10 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id wB1DMALg046466 for net@FreeBSD.org; Sat, 1 Dec 2018 13:22:10 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 233341] 12.0-RC1 i386 vnet does not behave like the amd64 vnet version. Date: Sat, 01 Dec 2018 13:22:09 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: kern X-Bugzilla-Version: 12.0-STABLE X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: kp@freebsd.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: net@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Rspamd-Queue-Id: D8A7B831B3 X-Spamd-Result: default: False [1.29 / 15.00]; local_wl_from(0.00)[freebsd.org]; NEURAL_SPAM_LONG(0.57)[0.567,0]; NEURAL_SPAM_MEDIUM(0.51)[0.511,0]; ASN(0.00)[asn:10310, ipnet:2001:1900:2254::/48, country:US]; NEURAL_SPAM_SHORT(0.21)[0.209,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: freebsd-net@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Networking and TCP/IP with FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 01 Dec 2018 13:22:12 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D233341 --- Comment #10 from Kristof Provost --- A simple kldload pflog / kldunload pflog is sufficient to provoke this on i= 386, but not on amd64. The panic happens trying to access V_pflogifs in pflog_clone_destroy(): #15 0x224022c0 in pflog_clone_destroy (ifp=3D0x22fc7800) at /usr/src/sys/netpfil/pf/if_pflog.c:149 149 if (V_pflogifs[i] =3D=3D ifp) (kgdb) info registers eax 0xffffffc0 -64 ecx 0x7597b08 123304712 edx 0x2 2 ebx 0x9aa7680 162166400 esp 0x0 0x0 ebp 0x1db26acc 0x1db26acc esi 0x22fc7800 586971136 edi 0x22fc7800 586971136 eip 0x224022c0 0x224022c0 eflags 0x210246 2163270 cs 0x20 32 ss 0x0 0 ds 0x28 40 es 0x28 40 fs 0x8 8 gs 0x0 0 (kgdb) disassemble Dump of assembler code for function pflog_clone_destroy: 0x224022a0 : push %ebp 0x224022a1 : mov %esp,%ebp 0x224022a3 : push %esi 0x224022a4 : push %eax 0x224022a5 : mov $0xffffffc0,%eax 0x224022aa : mov 0x8(%ebp),%esi 0x224022ad : nop 0x224022ae : nop 0x224022af : nop 0x224022b0 : mov %fs:0x0,%ecx 0x224022b7 : mov 0x31c(%ecx),%ecx 0x224022bd : mov 0x1c(%ecx),%ecx 0x224022c0 : cmp %esi,0x22403140(%ecx,%eax,1) <------------- 0x224022c7 : je 0x224022d0 0x224022c9 : add $0x4,%eax Strangely, adding a printf("KP: %d\n", i); just before that prevents it from panicking. With that printf() the module unloads just fine. Disassembling t= hat version shows: for (i =3D 0; i < PFLOGIFS_MAX; i++) { printf("KP %d\n", i); 12b0: 89 7c 24 04 mov %edi,0x4(%esp) 12b4: c7 04 24 71 01 00 00 movl $0x171,(%esp) 12bb: e8 fc ff ff ff call 12bc 12c0: 64 a1 00 00 00 00 mov %fs:0x0,%eax if (V_pflogifs[i] =3D=3D ifp) 12c6: 8b 80 1c 03 00 00 mov 0x31c(%eax),%eax 12cc: 8b 40 1c mov 0x1c(%eax),%eax 12cf: 39 b4 b8 00 21 00 00 cmp %esi,0x2100(%eax,%edi,4) 12d6: 75 0b jne 12e3 V_pflogifs[i] =3D NULL; 12d8: c7 84 b8 00 21 00 00 movl $0x0,0x2100(%eax,%edi,4) <------------------- 12df: 00 00 00 00 static void pflog_clone_destroy(struct ifnet *ifp) { int i; for (i =3D 0; i < PFLOGIFS_MAX; i++) { 12e3: 47 inc %edi 12e4: 83 ff 10 cmp $0x10,%edi 12e7: 75 c7 jne 12b0 printf("KP %d\n", i); if (V_pflogifs[i] =3D=3D ifp) V_pflogifs[i] =3D NULL; As opposed to the panicking version: for (i =3D 0; i < PFLOGIFS_MAX; i++) if (V_pflogifs[i] =3D=3D ifp) 12b7: 8b 89 1c 03 00 00 mov 0x31c(%ecx),%ecx 12bd: 8b 49 1c mov 0x1c(%ecx),%ecx 12c0: 39 b4 01 40 21 00 00 cmp %esi,0x2140(%ecx,%eax,1) <-------------- 12c7: 74 07 je 12d0 It's almost as if there's a compiler issue here. My x86 asm foo is a bit too weak to work out what's supposed to be happening here, and what might be wr= ong. --=20 You are receiving this mail because: You are the assignee for the bug.=