From owner-freebsd-hackers@FreeBSD.ORG Sat Jul 5 18:06:05 2014 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id C40FDF85; Sat, 5 Jul 2014 18:06:05 +0000 (UTC) Received: from kib.kiev.ua (kib.kiev.ua [IPv6:2001:470:d5e7:1::1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2FFD62EE7; Sat, 5 Jul 2014 18:06:05 +0000 (UTC) Received: from tom.home (kostik@localhost [127.0.0.1]) by kib.kiev.ua (8.14.9/8.14.9) with ESMTP id s65I5qsV048552 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 5 Jul 2014 21:05:52 +0300 (EEST) (envelope-from kostikbel@gmail.com) DKIM-Filter: OpenDKIM Filter v2.8.3 kib.kiev.ua s65I5qsV048552 Received: (from kostik@localhost) by tom.home (8.14.9/8.14.9/Submit) id s65I5q0A048359; Sat, 5 Jul 2014 21:05:52 +0300 (EEST) (envelope-from kostikbel@gmail.com) X-Authentication-Warning: tom.home: kostik set sender to kostikbel@gmail.com using -f Date: Sat, 5 Jul 2014 21:05:52 +0300 From: Konstantin Belousov To: Julian Elischer Subject: Re: Strange IO performance with UFS Message-ID: <20140705180552.GT93733@kib.kiev.ua> References: <53B691EA.3070108@citrix.com> <53B69C73.7090806@citrix.com> <20140705001938.54a3873dd698080d93d840e2@systemdatarecorder.org> <53B7C616.1000702@citrix.com> <20140705095831.GO93733@kib.kiev.ua> <53B7D4DF.40301@citrix.com> <20140705112448.GQ93733@kib.kiev.ua> <53B80A97.1080803@freebsd.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="oFYJDJkv0E+Y9r9L" Content-Disposition: inline In-Reply-To: <53B80A97.1080803@freebsd.org> User-Agent: Mutt/1.5.23 (2014-03-12) X-Spam-Status: No, score=-2.0 required=5.0 tests=ALL_TRUSTED,BAYES_00, DKIM_ADSP_CUSTOM_MED,FREEMAIL_FROM,NML_ADSP_CUSTOM_MED autolearn=no autolearn_force=no version=3.4.0 X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on tom.home Cc: freebsd-fs@freebsd.org, Stefan Parvu , FreeBSD Hackers , Roger Pau Monn? X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Jul 2014 18:06:05 -0000 --oFYJDJkv0E+Y9r9L Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sat, Jul 05, 2014 at 10:24:23PM +0800, Julian Elischer wrote: > On 7/5/14, 7:24 PM, Konstantin Belousov wrote: > > This leaves the unwritten portion of the block with the garbage. I > > believe that it is not harmful, since the only way for usermode to > > access that garbage is through the mmap(2). The vnode_generic_getpages() > > zeroes out parts of the page which are after EOF. >=20 > I have vague memories of this being in a security bulletin once along=20 > the lines of "random data disclosure" by making tons of 1 frag size=20 > files and then mmapping them. I am not sure what do you reference there. Might be, http://www.freebsd.org/security/advisories/FreeBSD-SA-13:11.sendfile.asc ? --oFYJDJkv0E+Y9r9L Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBAgAGBQJTuD5/AAoJEJDCuSvBvK1BoLAP/jSqameKVZxTczf3CNW1f1OT U3wY3Dad+2ymwVmNkF6k5Rq4rFKfYOSt/DJflGMzC8FWCNFdrm3iCW0H3shMEYSQ Eugjui+f0XrtDj+8t65ngmiBPJ4Jp8/uDoTs2ZlYl+psx3HJ+VZtRo928sHePG9O oBZLlPUcA7ZGmrsflWJRIbZbi3MyHgvIg/h3pRzvO02MD5yMvuJBB/KAhRlHtgap Bi4aRaDfGE3XyL/+3DCnViAZNuyKP9JnPPlTUfXsMbaNxCeNoUtSnR+UrzhXsACH 2iLvSbVX19zN8q1yNbvMWOgfeonXnx8fbvjnkH7BByyaPsqwYeKCNTqBVGmK0oL8 DsOjGk6yDHb3fZrf1wlqdGGZ/9WgHZlRaBHvsweoYu/4Q2w4IoQNW55k5bq4DKAP PJIxzIE4GUozANhg1q+V0kzpUMNJHaPFlWJnn9Nld1NVU91LJ1LHdzDzivsaUujP 9TUXaQTlB43m+k7JruqyFCUbMmqSXSlUmG+y8K/FECs+LWe9sRYW6UruoLUkUAE2 fjtPZbmtkGWo+h9ILPu63g5E5QWxLHaBzk4lUu9KZYigQTpW0DAMVMIwnZgVhm+p 04bmvvJfg6gVqHHmqz9+ef5gkg/eHCedos8dBaE2HuBbar4QVI0wI49z60esiwvy iymUu+RPNEvPynC4Tw1W =whGv -----END PGP SIGNATURE----- --oFYJDJkv0E+Y9r9L--