Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 05 Oct 2016 08:32:46 +0000
From:      bugzilla-noreply@freebsd.org
To:        freebsd-bugs@FreeBSD.org
Subject:   [Bug 213155] possible kernel regression when running 11.0-RELEASE on KVM on AMD Opterons
Message-ID:  <bug-213155-8-49xQM0wuuE@https.bugs.freebsd.org/bugzilla/>
In-Reply-To: <bug-213155-8@https.bugs.freebsd.org/bugzilla/>
References:  <bug-213155-8@https.bugs.freebsd.org/bugzilla/>

next in thread | previous in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D213155

FREEBSD@bfeitell.users.panix.com changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |FREEBSD@bfeitell.users.pani
                   |                            |x.com

--- Comment #3 from FREEBSD@bfeitell.users.panix.com ---
I can confirm this boot failure on a CentOS7 host running both
FreeBSD-11.0-RC3-amd64 and pfSense-CE-2.4.0-DEVELOPMENT-amd64-latest (FreeB=
SD
11), as guests.

Changing the CPU type to Westmere allows the VMs to boot and provides suppo=
rt
for for the AES-NI instructions provided by the host CPU, as described in:
https://forums.freebsd.org/threads/36761/#post-204537

The host CPU is an AMD A8-7670K

Pfsense 2.3.2 (FreeBSD 10.3) boots fine as either Opeteron_G5 or via the ho=
st
CPU copy facility built into virt-manager.


Adding "hw.use_xsave=3D0" to /boot/loader.conf.local makes no difference.

--=20
You are receiving this mail because:
You are the assignee for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-213155-8-49xQM0wuuE>