All of lore.kernel.org
 help / color / mirror / Atom feed
* [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
@ 2015-03-08 21:13 Toralf Förster
  2015-03-08 21:38 ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-08 21:13 UTC (permalink / raw)
  To: UML devel

Well, in fact, since I switched from x86 to amd64 under Gentoo, I never managed to get that chroot to be booted.
During boot of the UML guest it just hangs around  "devtmpfs: mounted" w/o any output

Today I decided to try  defconfig, and now I do get at least an output. Any hints how to continue ? :


tfoerste@t44 ~/devel/linux $ start_uml.sh -r trinity                   
+ STTRACE=
+ /home/tfoerste/devel/linux/linux earlyprintk ubda=/home/tfoerste/virtual/uml/trinity ubdb=/mnt/ramdisk/trinity_swap eth0=tuntap,tap0,72:ef:3d:9f:c3:5a mem=1000M con0=fd:0,fd:1 con=pts umid=uml_trinity rootfstype=ext4 softlockup_all_cpu_backtrace=1
Core dump limits :
        soft - 0
        hard - NONE
Checking that ptrace can change system call numbers...OK
Checking syscall emulation patch for ptrace...OK
Checking advanced syscall emulation patch for ptrace...OK
Checking environment variables for a tempdir...none found
Checking if /dev/shm is on tmpfs...OK
Checking PROT_EXEC mmap in /dev/shm...OK
Checking for the skas3 patch in the host:
  - /proc/mm...not found: No such file or directory
  - PTRACE_FAULTINFO...not found
  - PTRACE_LDT...not found
UML running in SKAS0 mode
bootconsole [earlycon0] enabled
PID hash table entries: 4096 (order: 3, 32768 bytes)
Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
Memory: 1001892K/1024000K available (2481K kernel code, 619K rwdata, 772K rodata, 112K init, 156K bss, 22108K reserved, 0K cma-reserved)
NR_IRQS:15
Calibrating delay loop... 5599.23 BogoMIPS (lpj=27996160)
pid_max: default: 32768 minimum: 301
Mount-cache hash table entries: 2048 (order: 2, 16384 bytes)
Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes)
Initializing cgroup subsys blkio
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Checking that host ptys support output SIGIO...Yes
Checking that host ptys support SIGIO on close...No, enabling workaround
devtmpfs: initialized
Using 2.6 host AIO
NET: Registered protocol family 16
Switched to clocksource itimer
NET: Registered protocol family 2
TCP established hash table entries: 8192 (order: 4, 65536 bytes)
TCP bind hash table entries: 8192 (order: 4, 65536 bytes)
TCP: Hash tables configured (established 8192 bind 8192)
TCP: reno registered
UDP hash table entries: 512 (order: 2, 16384 bytes)
UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
NET: Registered protocol family 1
console [stderr0] disabled
mconsole (version 2) initialized on /home/tfoerste/.uml/uml_trinity/mconsole
Checking host MADV_REMOVE support...OK
futex hash table entries: 256 (order: 0, 6144 bytes)
VFS: Disk quotas dquot_6.5.2
VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
io scheduler noop registered
io scheduler deadline registered (default)
TCP: cubic registered
NET: Registered protocol family 17
Initialized stdio console driver
Console initialized on /dev/tty0
                                console [tty0] enabled
console [tty0] enabled
                      bootconsole [earlycon0] disabled
bootconsole [earlycon0] disabled
                                Initializing software serial port version 1
console [mc-1] enabled
Netdevice 0 (72:ef:3d:9f:c3:5a) : 
TUN/TAP backend - 
winch_thread : TIOCSCTTY failed on fd 1 err = 1
EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
devtmpfs: mounted

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc2-00424-g1711fd9
RIP: 0033:[<0000000060250abe>]
RSP: 0000037066baff08  EFLAGS: 00010202
RAX: 0000000060250aac RBX: 00000000606069a8 RCX: 00000370664d7b99
RDX: 0000000060235550 RSI: 0000037066bb0fe8 RDI: 000000009e5b1000
RBP: 0000037066bb0fe8 R08: 0000000000000000 R09: 0000000000000000
R10: 000000009e019778 R11: 0000000000000246 R12: 000000009e5b1000
R13: 0000037066bb0000 R14: 0000000060235a60 R15: 00000000602d95a8
Kernel panic - not syncing: Segfault with no mm
CPU: 0 PID: 1 Comm: swapper Not tainted 4.0.0-rc2-00424-g1711fd9 #1
Stack:

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc2-00424-g1711fd9
RIP: 0033:[<00000000602388b1>]
RSP: 0000000060573450  EFLAGS: 00010202
RAX: 0000000000000006 RBX: 000000006049c25e RCX: 00000000606069a8
RDX: 0000000000000000 RSI: 0000000060615338 RDI: 0000000000000000
RBP: 0000000060573480 R08: 0000000060573059 R09: 000000006027e906
R10: 0000000000000008 R11: 00000000003b91b9 R12: 0000037066baff0f
R13: 0000000000000001 R14: 00000000605736f0 R15: 0000000000000001
Kernel panic - not syncing: Segfault with no mm
+ rc=1
+ rm /mnt/ramdisk/trinity_swap
+ [[ 1 -ne 0 ]]
++ expr 1 % 128
+ RC=1
+ reset
+ exit 1



-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-08 21:13 [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails Toralf Förster
@ 2015-03-08 21:38 ` Richard Weinberger
  2015-03-08 22:40   ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-08 21:38 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

On Sun, Mar 8, 2015 at 10:13 PM, Toralf Förster <toralf.foerster@gmx.de> wrote:
> Well, in fact, since I switched from x86 to amd64 under Gentoo, I never managed to get that chroot to be booted.
> During boot of the UML guest it just hangs around  "devtmpfs: mounted" w/o any output

Booting a chroot?!

> Today I decided to try  defconfig, and now I do get at least an output. Any hints how to continue ? :
>
>
> tfoerste@t44 ~/devel/linux $ start_uml.sh -r trinity
> + STTRACE=
> + /home/tfoerste/devel/linux/linux earlyprintk ubda=/home/tfoerste/virtual/uml/trinity ubdb=/mnt/ramdisk/trinity_swap eth0=tuntap,tap0,72:ef:3d:9f:c3:5a mem=1000M con0=fd:0,fd:1 con=pts umid=uml_trinity rootfstype=ext4 softlockup_all_cpu_backtrace=1
> Core dump limits :
>         soft - 0
>         hard - NONE
> Checking that ptrace can change system call numbers...OK
> Checking syscall emulation patch for ptrace...OK
> Checking advanced syscall emulation patch for ptrace...OK
> Checking environment variables for a tempdir...none found
> Checking if /dev/shm is on tmpfs...OK
> Checking PROT_EXEC mmap in /dev/shm...OK
> Checking for the skas3 patch in the host:
>   - /proc/mm...not found: No such file or directory
>   - PTRACE_FAULTINFO...not found
>   - PTRACE_LDT...not found
> UML running in SKAS0 mode
> bootconsole [earlycon0] enabled
> PID hash table entries: 4096 (order: 3, 32768 bytes)
> Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
> Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
> Memory: 1001892K/1024000K available (2481K kernel code, 619K rwdata, 772K rodata, 112K init, 156K bss, 22108K reserved, 0K cma-reserved)
> NR_IRQS:15
> Calibrating delay loop... 5599.23 BogoMIPS (lpj=27996160)
> pid_max: default: 32768 minimum: 301
> Mount-cache hash table entries: 2048 (order: 2, 16384 bytes)
> Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes)
> Initializing cgroup subsys blkio
> Initializing cgroup subsys devices
> Initializing cgroup subsys freezer
> Checking that host ptys support output SIGIO...Yes
> Checking that host ptys support SIGIO on close...No, enabling workaround
> devtmpfs: initialized
> Using 2.6 host AIO
> NET: Registered protocol family 16
> Switched to clocksource itimer
> NET: Registered protocol family 2
> TCP established hash table entries: 8192 (order: 4, 65536 bytes)
> TCP bind hash table entries: 8192 (order: 4, 65536 bytes)
> TCP: Hash tables configured (established 8192 bind 8192)
> TCP: reno registered
> UDP hash table entries: 512 (order: 2, 16384 bytes)
> UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
> NET: Registered protocol family 1
> console [stderr0] disabled
> mconsole (version 2) initialized on /home/tfoerste/.uml/uml_trinity/mconsole
> Checking host MADV_REMOVE support...OK
> futex hash table entries: 256 (order: 0, 6144 bytes)
> VFS: Disk quotas dquot_6.5.2
> VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> io scheduler noop registered
> io scheduler deadline registered (default)
> TCP: cubic registered
> NET: Registered protocol family 17
> Initialized stdio console driver
> Console initialized on /dev/tty0
>                                 console [tty0] enabled
> console [tty0] enabled
>                       bootconsole [earlycon0] disabled
> bootconsole [earlycon0] disabled
>                                 Initializing software serial port version 1
> console [mc-1] enabled
> Netdevice 0 (72:ef:3d:9f:c3:5a) :
> TUN/TAP backend -
> winch_thread : TIOCSCTTY failed on fd 1 err = 1
> EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
> VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
> devtmpfs: mounted
>
> Modules linked in:
> Pid: 1, comm: swapper Not tainted 4.0.0-rc2-00424-g1711fd9
> RIP: 0033:[<0000000060250abe>]
> RSP: 0000037066baff08  EFLAGS: 00010202
> RAX: 0000000060250aac RBX: 00000000606069a8 RCX: 00000370664d7b99
> RDX: 0000000060235550 RSI: 0000037066bb0fe8 RDI: 000000009e5b1000
> RBP: 0000037066bb0fe8 R08: 0000000000000000 R09: 0000000000000000
> R10: 000000009e019778 R11: 0000000000000246 R12: 000000009e5b1000
> R13: 0000037066bb0000 R14: 0000000060235a60 R15: 00000000602d95a8
> Kernel panic - not syncing: Segfault with no mm
> CPU: 0 PID: 1 Comm: swapper Not tainted 4.0.0-rc2-00424-g1711fd9 #1
> Stack:
>
> Modules linked in:
> Pid: 1, comm: swapper Not tainted 4.0.0-rc2-00424-g1711fd9
> RIP: 0033:[<00000000602388b1>]
> RSP: 0000000060573450  EFLAGS: 00010202
> RAX: 0000000000000006 RBX: 000000006049c25e RCX: 00000000606069a8
> RDX: 0000000000000000 RSI: 0000000060615338 RDI: 0000000000000000
> RBP: 0000000060573480 R08: 0000000060573059 R09: 000000006027e906
> R10: 0000000000000008 R11: 00000000003b91b9 R12: 0000037066baff0f
> R13: 0000000000000001 R14: 00000000605736f0 R15: 0000000000000001
> Kernel panic - not syncing: Segfault with no mm
> + rc=1
> + rm /mnt/ramdisk/trinity_swap
> + [[ 1 -ne 0 ]]
> ++ expr 1 % 128
> + RC=1
> + reset
> + exit 1
>
>
>
> --
> Toralf
> pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E
>
>
> ------------------------------------------------------------------------------
> Dive into the World of Parallel Programming The Go Parallel Website, sponsored
> by Intel and developed in partnership with Slashdot Media, is your hub for all
> things parallel software development, from weekly thought leadership blogs to
> news, videos, case studies, tutorials and more. Take a look and join the
> conversation now. http://goparallel.sourceforge.net/
> _______________________________________________
> User-mode-linux-devel mailing list
> User-mode-linux-devel@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel



-- 
Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-08 21:38 ` Richard Weinberger
@ 2015-03-08 22:40   ` Toralf Förster
  2015-03-08 22:44     ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-08 22:40 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/08/2015 10:38 PM, Richard Weinberger wrote:
> Booting a chroot?!

Well, wrong wording. it is an UML guest image.

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-08 22:40   ` Toralf Förster
@ 2015-03-08 22:44     ` Richard Weinberger
  2015-03-10 14:38       ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-08 22:44 UTC (permalink / raw)
  To: Toralf Förster, Richard Weinberger; +Cc: UML devel

Am 08.03.2015 um 23:40 schrieb Toralf Förster:
> On 03/08/2015 10:38 PM, Richard Weinberger wrote:
>> Booting a chroot?!
> 
> Well, wrong wording. it is an UML guest image.

Okay. Does it work on a regular host system?
I.e. not broken^Whardened.

I run x86 UML's very often on x86_64...

Thanks,
//richard


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-08 22:44     ` Richard Weinberger
@ 2015-03-10 14:38       ` Toralf Förster
  2015-03-10 14:46         ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-10 14:38 UTC (permalink / raw)
  To: Richard Weinberger, Richard Weinberger; +Cc: UML devel

On 03/08/2015 11:44 PM, Richard Weinberger wrote:
> Okay. Does it work on a regular host system?
> I.e. not broken^Whardened.
> 
> I run x86 UML's very often on x86_64...

Ok, I have here just a hardened system, so I'll look for issues related to that .

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 14:38       ` Toralf Förster
@ 2015-03-10 14:46         ` Richard Weinberger
  2015-03-10 15:11           ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-10 14:46 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 10.03.2015 um 15:38 schrieb Toralf Förster:
> On 03/08/2015 11:44 PM, Richard Weinberger wrote:
>> Okay. Does it work on a regular host system?
>> I.e. not broken^Whardened.
>>
>> I run x86 UML's very often on x86_64...
> 
> Ok, I have here just a hardened system, so I'll look for issues related to that .

It would also help if you could describe in detail what you've hardened. :)

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 14:46         ` Richard Weinberger
@ 2015-03-10 15:11           ` Toralf Förster
  2015-03-10 15:49             ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-10 15:11 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/10/2015 03:46 PM, Richard Weinberger wrote:
> Am 10.03.2015 um 15:38 schrieb Toralf Förster:
>> On 03/08/2015 11:44 PM, Richard Weinberger wrote:
>>> Okay. Does it work on a regular host system?
>>> I.e. not broken^Whardened.
>>>
>>> I run x86 UML's very often on x86_64...
>>
>> Ok, I have here just a hardened system, so I'll look for issues related to that .
> 
> It would also help if you could describe in detail what you've hardened. :)
> 
> Thanks,
> //richard
> 
Of course,

so, I installed a hardened 64bit Gentoo [1], configured GRsecurity in the kernel :

CONFIG_GRKERNSEC=y
CONFIG_GRKERNSEC_CONFIG_AUTO=y
# CONFIG_GRKERNSEC_CONFIG_CUSTOM is not set
# CONFIG_GRKERNSEC_CONFIG_SERVER is not set
CONFIG_GRKERNSEC_CONFIG_DESKTOP=y

and set at boot:
sysctl -w kernel.grsecurity.chroot_deny_chmod=0


Nothing further, no SElinux, RBAC etc.


[1] https://wiki.gentoo.org/wiki/Hardened_Gentoo

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 15:11           ` Toralf Förster
@ 2015-03-10 15:49             ` Richard Weinberger
  2015-03-10 17:43               ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-10 15:49 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 10.03.2015 um 16:11 schrieb Toralf Förster:
> so, I installed a hardened 64bit Gentoo [1], configured GRsecurity in the kernel :
> 
> CONFIG_GRKERNSEC=y
> CONFIG_GRKERNSEC_CONFIG_AUTO=y
> # CONFIG_GRKERNSEC_CONFIG_CUSTOM is not set
> # CONFIG_GRKERNSEC_CONFIG_SERVER is not set
> CONFIG_GRKERNSEC_CONFIG_DESKTOP=y

Then just reboot into a pristine kernel and retest. :-)

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 15:49             ` Richard Weinberger
@ 2015-03-10 17:43               ` Toralf Förster
  2015-03-10 17:53                 ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-10 17:43 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/10/2015 04:49 PM, Richard Weinberger wrote:
> Then just reboot into a pristine kernel and retest. :-)

With latest host vanilla 4.0.0-rc3 kernel I get a similar picture:

TUN/TAP backend - 
winch_thread : TIOCSCTTY failed on fd 1 err = 1
EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
devtmpfs: mounted

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
RIP: 0033:[<0000000060250c0e>]
RSP: 00007f4710704f08  EFLAGS: 00010202
RAX: 0000000060250bfc RBX: 00000000606069c8 RCX: 00007f471002cb99
RDX: 00000000602356a0 RSI: 00007f4710705fe8 RDI: 00000000a013c000
RBP: 00007f4710705fe8 R08: 0000000000000000 R09: 0000000000000000
R10: 000000009fc19778 R11: 0000000000000246 R12: 00000000a013c000
R13: 00007f4710705000 R14: 0000000060235bb0 R15: 00000000602d981b
Kernel panic - not syncing: Segfault with no mm
CPU: 0 PID: 1 Comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817 #1
Stack:

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
RIP: 0033:[<0000000060238a01>]
RSP: 0000000060573450  EFLAGS: 00010202
RAX: 0000000000000006 RBX: 000000006049c50e RCX: 00000000606069c8
RDX: 0000000000000000 RSI: 0000000060615338 RDI: 0000000000000000
RBP: 0000000060573480 R08: 0000000060573059 R09: 000000006027eb1f
R10: 0000000000000008 R11: 00000000003b9089 R12: 00007f4710704f0f
R13: 0000000000000001 R14: 00000000605736f0 R15: 0000000000000001
Kernel panic - not syncing: Segfault with no mm


And I tried the vanilla gcc too instead of the hardened gcc, but no successs :


tfoerste@t44 ~/devel/linux $ sudo gcc-config -l
 [1] x86_64-pc-linux-gnu-4.8.3
 [2] x86_64-pc-linux-gnu-4.8.3-hardenednopie
 [3] x86_64-pc-linux-gnu-4.8.3-hardenednopiessp
 [4] x86_64-pc-linux-gnu-4.8.3-hardenednossp
 [5] x86_64-pc-linux-gnu-4.8.3-vanilla *


-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 17:43               ` Toralf Förster
@ 2015-03-10 17:53                 ` Richard Weinberger
  2015-03-10 18:24                   ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-10 17:53 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 10.03.2015 um 18:43 schrieb Toralf Förster:
> On 03/10/2015 04:49 PM, Richard Weinberger wrote:
>> Then just reboot into a pristine kernel and retest. :-)
> 
> With latest host vanilla 4.0.0-rc3 kernel I get a similar picture:

Hmm, does not look at all like your initial report. But maybe it is just another
symptom.
What is your full kernel commandline?

> TUN/TAP backend - 
> winch_thread : TIOCSCTTY failed on fd 1 err = 1
> EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
> VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
> devtmpfs: mounted
> 
> Modules linked in:
> Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
> RIP: 0033:[<0000000060250c0e>]

What is addr2line -e linux 0000000060250c0e?

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 17:53                 ` Richard Weinberger
@ 2015-03-10 18:24                   ` Toralf Förster
  2015-03-10 18:33                     ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-10 18:24 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/10/2015 06:53 PM, Richard Weinberger wrote:
> What is addr2line -e linux 0000000060250c0e?

$ addr2line -e linux 0000000060250c0e
/home/tfoerste/devel/linux/include/linux/skbuff.h:1502

$ addr2line -e linux 0000000060238a01
/home/tfoerste/devel/linux/net/ipv4/tcp_output.c:1919


The command line is:
$> /home/tfoerste/devel/linux/linux earlyprintk ubda=/home/tfoerste/virtual/uml/trinity ubdb=/mnt/ramdisk/trinity_swap eth0=tuntap,tap0,72:ef:3d:9f:c3:5a mem=1000M con0=fd:0,fd:1 con=pts umid=uml_trinity rootfstype=ext4 softlockup_all_cpu_backtrace=1

but a simple 
$>  /home/tfoerste/devel/linux/linux ubda=/home/tfoerste/virtual/uml/trinity
is enough too to get the issue.

What let me wonder is that I can't reproduce the RIP from the first email in moment. However now I do get reproducible a RIP of 00007fc6487765fb and 000000006001b011 respectively :

$ addr2line -e linux 00007fc6487765fb
??:0
$ addr2line -e linux 000000006001b011
/home/tfoerste/devel/linux/arch/um/kernel/sysrq.c:56



-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 18:24                   ` Toralf Förster
@ 2015-03-10 18:33                     ` Richard Weinberger
  2015-03-10 18:39                       ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-10 18:33 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 10.03.2015 um 19:24 schrieb Toralf Förster:
> On 03/10/2015 06:53 PM, Richard Weinberger wrote:
>> What is addr2line -e linux 0000000060250c0e?
> 
> $ addr2line -e linux 0000000060250c0e
> /home/tfoerste/devel/linux/include/linux/skbuff.h:1502
> 
> $ addr2line -e linux 0000000060238a01
> /home/tfoerste/devel/linux/net/ipv4/tcp_output.c:1919
> 
> 
> The command line is:
> $> /home/tfoerste/devel/linux/linux earlyprintk ubda=/home/tfoerste/virtual/uml/trinity ubdb=/mnt/ramdisk/trinity_swap eth0=tuntap,tap0,72:ef:3d:9f:c3:5a mem=1000M con0=fd:0,fd:1 con=pts umid=uml_trinity rootfstype=ext4 softlockup_all_cpu_backtrace=1
> 
> but a simple 
> $>  /home/tfoerste/devel/linux/linux ubda=/home/tfoerste/virtual/uml/trinity
> is enough too to get the issue.

Really? Also in skbuff and tcp_output?

> What let me wonder is that I can't reproduce the RIP from the first email in moment. However now I do get reproducible a RIP of 00007fc6487765fb and 000000006001b011 respectively :

So you see *random* crashes?

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 18:33                     ` Richard Weinberger
@ 2015-03-10 18:39                       ` Toralf Förster
  2015-03-10 18:43                         ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-10 18:39 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/10/2015 07:33 PM, Richard Weinberger wrote:
> So you see *random* crashes?
yes, the 1st RIP is varying, just the 2nd stays at 000000006001b011

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
RIP: 0033:[<00007fcd777905fb>]
RSP: 00007fcd77e6fef8  EFLAGS: 00010202
RAX: 0000000000000000 RBX: 0000000063562000 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: 00007fcd77e70f18 R08: 0000000060018090 R09: 0000000000000000
R10: 0000000062cbbd00 R11: 0000000000000246 R12: 0000000060018140
R13: 00000000600181e0 R14: 0000000062cbbd00 R15: 00000000600b7afd
Kernel panic - not syncing: Segfault with no mm
CPU: 0 PID: 1 Comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817 #2
Stack:

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
RIP: 0033:[<000000006001b011>]
RSP: 000000006034f480  EFLAGS: 00010202
RAX: 0000000000000006 RBX: 000000006027a279 RCX: 00000000603f55a0
RDX: 0000000000000000 RSI: 00000000603f08b8 RDI: 0000000000000000
RBP: 000000006034f4b0 R08: 000000006034f089 R09: 000000006005ce01
R10: 0000000000000008 R11: 0000000000000206 R12: 00007fcd77e6feff
R13: 0000000000000001 R14: 000000006034f710 R15: 000000006034fb01
Kernel panic - not syncing: Segfault with no mm


$ addr2line -e linux 000000006001b011
/home/tfoerste/devel/linux/arch/um/kernel/sysrq.c:56

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 18:39                       ` Toralf Förster
@ 2015-03-10 18:43                         ` Richard Weinberger
  2015-03-10 18:56                           ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-10 18:43 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 10.03.2015 um 19:39 schrieb Toralf Förster:
> On 03/10/2015 07:33 PM, Richard Weinberger wrote:
>> So you see *random* crashes?
> yes, the 1st RIP is varying, just the 2nd stays at 000000006001b011

Okay. Can you please find the last working release?
I'm still a bit puzzled.
Also please send me your .config.

> Modules linked in:
> Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
> RIP: 0033:[<00007fcd777905fb>]
> RSP: 00007fcd77e6fef8  EFLAGS: 00010202
> RAX: 0000000000000000 RBX: 0000000063562000 RCX: 0000000000000000
> RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
> RBP: 00007fcd77e70f18 R08: 0000000060018090 R09: 0000000000000000
> R10: 0000000062cbbd00 R11: 0000000000000246 R12: 0000000060018140
> R13: 00000000600181e0 R14: 0000000062cbbd00 R15: 00000000600b7afd
> Kernel panic - not syncing: Segfault with no mm
> CPU: 0 PID: 1 Comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817 #2
> Stack:
> 
> Modules linked in:
> Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00111-gaffb817
> RIP: 0033:[<000000006001b011>]
> RSP: 000000006034f480  EFLAGS: 00010202
> RAX: 0000000000000006 RBX: 000000006027a279 RCX: 00000000603f55a0
> RDX: 0000000000000000 RSI: 00000000603f08b8 RDI: 0000000000000000
> RBP: 000000006034f4b0 R08: 000000006034f089 R09: 000000006005ce01
> R10: 0000000000000008 R11: 0000000000000206 R12: 00007fcd77e6feff
> R13: 0000000000000001 R14: 000000006034f710 R15: 000000006034fb01
> Kernel panic - not syncing: Segfault with no mm
> 
> 
> $ addr2line -e linux 000000006001b011
> /home/tfoerste/devel/linux/arch/um/kernel/sysrq.c:56

That's okay.

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 18:43                         ` Richard Weinberger
@ 2015-03-10 18:56                           ` Toralf Förster
  2015-03-10 21:21                             ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-10 18:56 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

[-- Attachment #1: Type: text/plain, Size: 168 bytes --]

On 03/10/2015 07:43 PM, Richard Weinberger wrote:
> Also please send me your .config.
attached

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 24898 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# User Mode Linux/x86 4.0.0-rc3 Kernel Configuration
#
CONFIG_UML=y
CONFIG_MMU=y
CONFIG_NO_IOMEM=y
# CONFIG_TRACE_IRQFLAGS_SUPPORT is not set
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_BUG=y
CONFIG_HZ=100

#
# UML-specific options
#

#
# Host processor type and features
#
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_UML_X86=y
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_ARCH_DEFCONFIG="arch/um/configs/x86_64_defconfig"
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_3_LEVEL_PGTABLES=y
# CONFIG_ARCH_HAS_SC_SIGNALS is not set
# CONFIG_ARCH_REUSE_HOST_VSYSCALL_AREA is not set
CONFIG_GENERIC_HWEIGHT=y
# CONFIG_STATIC_LINK is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_LD_SCRIPT_DYN=y
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_HOSTFS=y
# CONFIG_HPPFS is not set
CONFIG_MCONSOLE=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_KERNEL_STACK_ORDER=1
# CONFIG_MMAPPER is not set
CONFIG_NO_DMA=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=128
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=14
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_MEMCG is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_HAVE_FUTEX_CMPXCHG=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_EMBEDDED is not set

#
# Kernel Performance Events And Counters
#
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_PROFILING is not set
# CONFIG_UPROBES is not set
CONFIG_HAVE_64BIT_ALIGNED_ACCESS=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_MODULES_USE_ELF_RELA=y

#
# GCOV-based kernel profiling
#
# CONFIG_ARCH_HAS_GCOV_PROFILE_ALL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_THROTTLING is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=m
# CONFIG_CFQ_GROUP_IOSCHED is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_FREEZER=y

#
# UML Character Devices
#
CONFIG_STDERR_CONSOLE=y
CONFIG_SSL=y
CONFIG_NULL_CHAN=y
CONFIG_PORT_CHAN=y
CONFIG_PTY_CHAN=y
CONFIG_TTY_CHAN=y
CONFIG_XTERM_CHAN=y
# CONFIG_NOCONFIG_CHAN is not set
CONFIG_CON_ZERO_CHAN="fd:0,fd:1"
CONFIG_CON_CHAN="pts"
CONFIG_SSL_CHAN="pts"
CONFIG_UML_SOUND=m
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_HOSTAUDIO=m

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_GENERIC_CPU_DEVICES=y
# CONFIG_DMA_SHARED_BUFFER is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
CONFIG_BLK_DEV_UBD=y
# CONFIG_BLK_DEV_UBD_SYNC is not set
CONFIG_BLK_DEV_COW_COMMON=y
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_RBD is not set

#
# Misc devices
#
# CONFIG_DUMMY_IRQ is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_93CX6 is not set

#
# Texas Instruments shared transport line discipline
#

#
# Altera FPGA firmware download module
#

#
# Intel MIC Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
# CONFIG_SCSI is not set
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_MD is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
CONFIG_TUN=m
# CONFIG_VETH is not set
# CONFIG_NLMON is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
# CONFIG_NET_DSA_MV88E6171 is not set
# CONFIG_NET_DSA_MV88E6352 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_8390=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_PHYLIB is not set
CONFIG_PPP=m
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_DEFLATE is not set
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_MPPE is not set
# CONFIG_PPP_MULTILINK is not set
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_SLIP=m
CONFIG_SLHC=m
# CONFIG_SLIP_COMPRESSED is not set
# CONFIG_SLIP_SMART is not set
# CONFIG_SLIP_MODE_SLIP6 is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_WLAN=y
# CONFIG_HOSTAP is not set
# CONFIG_WL_TI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=32
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y
# CONFIG_HW_RANDOM is not set
CONFIG_UML_RANDOM=y
# CONFIG_R3964 is not set
# CONFIG_RAW_DRIVER is not set

#
# I2C support
#
# CONFIG_I2C is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_POWER_SUPPLY is not set
# CONFIG_POWER_AVS is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
# CONFIG_REGULATOR is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
# CONFIG_UWB is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_VIRT_DRIVERS is not set

#
# Virtio drivers
#

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_IOMMU_IO_PGTABLE_LPAE is not set

#
# Remoteproc drivers
#

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_PWM is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_POWERCAP is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_GENEVE is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set

#
# UML Network Devices
#
CONFIG_UML_NET=y
CONFIG_UML_NET_ETHERTAP=y
CONFIG_UML_NET_TUNTAP=y
CONFIG_UML_NET_SLIP=y
CONFIG_UML_NET_DAEMON=y
# CONFIG_UML_NET_VDE is not set
CONFIG_UML_NET_MCAST=y
# CONFIG_UML_NET_PCAP is not set
CONFIG_UML_NET_SLIRP=y

#
# File systems
#
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_FS_DAX is not set
# CONFIG_FS_POSIX_ACL is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
# CONFIG_FUSE_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=m
# CONFIG_CRYPTO_MANAGER is not set
# CONFIG_CRYPTO_MANAGER2 is not set
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
# CONFIG_CRYPTO_MD5 is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
# CONFIG_CRYPTO_SHA1 is not set
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_DRBG_MENU is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_IO=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DQL=y
CONFIG_NLATTR=y
# CONFIG_AVERAGE is not set
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_ARCH_HAS_SG_CHAIN is not set

#
# Kernel hacking
#

#
# printk and dmesg options
#
# CONFIG_PRINTK_TIME is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
# CONFIG_GPROF is not set
# CONFIG_GCOV is not set
CONFIG_EARLY_PRINTK=y

[-- Attachment #3: Type: text/plain, Size: 441 bytes --]

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/

[-- Attachment #4: Type: text/plain, Size: 194 bytes --]

_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 18:56                           ` Toralf Förster
@ 2015-03-10 21:21                             ` Richard Weinberger
  2015-03-13 13:40                               ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-10 21:21 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 10.03.2015 um 19:56 schrieb Toralf Förster:
> On 03/10/2015 07:43 PM, Richard Weinberger wrote:
>> Also please send me your .config.
> attached

This .config works perfecly fine here.
So, what does your userspace? Does UML crash while booting up?
BTW: You do not specify mem=, so you have only very few memory...

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-10 21:21                             ` Richard Weinberger
@ 2015-03-13 13:40                               ` Toralf Förster
  2015-03-13 14:31                                 ` Richard Weinberger
  2015-03-13 17:01                                 ` Richard Weinberger
  0 siblings, 2 replies; 32+ messages in thread
From: Toralf Förster @ 2015-03-13 13:40 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/10/2015 10:21 PM, Richard Weinberger wrote:
> Am 10.03.2015 um 19:56 schrieb Toralf Förster:
>> On 03/10/2015 07:43 PM, Richard Weinberger wrote:
>>> Also please send me your .config.
>> attached
> 
> This .config works perfecly fine here.
> So, what does your userspace? Does UML crash while booting up?
> BTW: You do not specify mem=, so you have only very few memory...
> 
> Thanks,
> //richard
> 
Well,
in fact I never ever managed it to boot the UML guest here at my new hardened host.
But at elast (today) I get reliable a crash in the same place (again and again):

$ /home/tfoerste/devel/linux/linux earlyprintk ubda=/home/tfoerste/virtual/uml/trinity ubdb=/mnt/ramdisk/trinity_swap eth0=tuntap,tap0,72:ef:3d:9f:c3:5a mem=2000M con0=fd:0,fd:1 con=pts umid=uml_trinity rootfstype=ext4 softlockup_all_cpu_backtrace=1  

console [mc-1] enabled
Failed to initialize ubd device 1 :Couldn't determine size of device's file
Netdevice 0 (72:ef:3d:9f:c3:5a) : 
TUN/TAP backend - 
EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
devtmpfs: mounted

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00148-gc202baf
RIP: 0033:[<0000000060250c5e>]
RSP: 000003d3185f5f08  EFLAGS: 00010202
RAX: 0000000060250c4c RBX: 00000000606049c8 RCX: 000003d317f1db99
RDX: 00000000602356f0 RSI: 000003d3185f6fe8 RDI: 00000000dcdd6000
RBP: 000003d3185f6fe8 R08: 0000000000000000 R09: 0000000000000000
R10: 00000000dc819778 R11: 0000000000000246 R12: 00000000dcdd6000
R13: 000003d3185f6000 R14: 0000000060235c00 R15: 00000000602d98b2
Kernel panic - not syncing: Segfault with no mm
CPU: 0 PID: 1 Comm: swapper Not tainted 4.0.0-rc3-00148-gc202baf #5
Stack:

Modules linked in:
Pid: 1, comm: swapper Not tainted 4.0.0-rc3-00148-gc202baf
RIP: 0033:[<0000000060238a51>]
RSP: 0000000060571450  EFLAGS: 00010202
RAX: 0000000000000006 RBX: 000000006049c59e RCX: 00000000606049c8
RDX: 0000000000000000 RSI: 0000000060613338 RDI: 0000000000000000
RBP: 0000000060571480 R08: 0000000060571059 R09: 000000006027eb6f
R10: 0000000000000008 R11: 00000000003b7039 R12: 000003d3185f5f0f
R13: 0000000000000001 R14: 00000000605716f0 R15: 0000000000000001
Kernel panic - not syncing: Segfault with no mm


which resolves now to
$ addr2line -e ./linux 0000000060250c5e
/home/tfoerste/devel/linux/arch/um/os-Linux/skas/process.c:199

$ addr2line -e ./linux 0000000060238a51
/home/tfoerste/devel/linux/arch/um/kernel/sysrq.c:56


-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-13 13:40                               ` Toralf Förster
@ 2015-03-13 14:31                                 ` Richard Weinberger
  2015-03-15 10:54                                   ` Toralf Förster
  2015-03-13 17:01                                 ` Richard Weinberger
  1 sibling, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-13 14:31 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 13.03.2015 um 14:40 schrieb Toralf Förster:
> On 03/10/2015 10:21 PM, Richard Weinberger wrote:
>> Am 10.03.2015 um 19:56 schrieb Toralf Förster:
>>> On 03/10/2015 07:43 PM, Richard Weinberger wrote:
>>>> Also please send me your .config.
>>> attached
>>
>> This .config works perfecly fine here.
>> So, what does your userspace? Does UML crash while booting up?
>> BTW: You do not specify mem=, so you have only very few memory...
>>
>> Thanks,
>> //richard
>>
> Well,
> in fact I never ever managed it to boot the UML guest here at my new hardened host.
> But at elast (today) I get reliable a crash in the same place (again and again):

And what about a regular "unhardened" host?
Does it work if you boot a random x86_64 livecd?

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-13 13:40                               ` Toralf Förster
  2015-03-13 14:31                                 ` Richard Weinberger
@ 2015-03-13 17:01                                 ` Richard Weinberger
  1 sibling, 0 replies; 32+ messages in thread
From: Richard Weinberger @ 2015-03-13 17:01 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 13.03.2015 um 14:40 schrieb Toralf Förster:
> On 03/10/2015 10:21 PM, Richard Weinberger wrote:
>> Am 10.03.2015 um 19:56 schrieb Toralf Förster:
>>> On 03/10/2015 07:43 PM, Richard Weinberger wrote:
>>>> Also please send me your .config.
>>> attached
>>
>> This .config works perfecly fine here.
>> So, what does your userspace? Does UML crash while booting up?
>> BTW: You do not specify mem=, so you have only very few memory...
>>
>> Thanks,
>> //richard
>>
> Well,
> in fact I never ever managed it to boot the UML guest here at my new hardened host.
> But at elast (today) I get reliable a crash in the same place (again and again):

BTW: Do you have an image of your host system such that I can test it on my own?

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-13 14:31                                 ` Richard Weinberger
@ 2015-03-15 10:54                                   ` Toralf Förster
  2015-03-15 10:59                                     ` Richard Weinberger
  2015-03-15 11:27                                     ` Richard Weinberger
  0 siblings, 2 replies; 32+ messages in thread
From: Toralf Förster @ 2015-03-15 10:54 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/13/2015 03:31 PM, Richard Weinberger wrote:
> And what about a regular "unhardened" host?
> Does it work if you boot a random x86_64 livecd?

tested with GRML - failed too.
(And I switched the compiler to gcc-4.8.3-vanilla before and compiled the linux exe with it)

And last but not least - I compared the md5sum to ensure, that the (3 GB big) UML guests was copied error-free from the x86 system, (where the UML guest runs fine)

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 10:54                                   ` Toralf Förster
@ 2015-03-15 10:59                                     ` Richard Weinberger
  2015-03-15 11:29                                       ` Toralf Förster
  2015-03-15 11:27                                     ` Richard Weinberger
  1 sibling, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-15 10:59 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 15.03.2015 um 11:54 schrieb Toralf Förster:
> On 03/13/2015 03:31 PM, Richard Weinberger wrote:
>> And what about a regular "unhardened" host?
>> Does it work if you boot a random x86_64 livecd?
> 
> tested with GRML - failed too.
> (And I switched the compiler to gcc-4.8.3-vanilla before and compiled the linux exe with it)
> 
> And last but not least - I compared the md5sum to ensure, that the (3 GB big) UML guests was copied error-free from the x86 system, (where the UML guest runs fine)

Wait a moment. So, the failing UML is a 32bits UML?
The .config you sent me is UML x86_64...

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 10:54                                   ` Toralf Förster
  2015-03-15 10:59                                     ` Richard Weinberger
@ 2015-03-15 11:27                                     ` Richard Weinberger
  2015-03-15 12:07                                       ` Toralf Förster
  1 sibling, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-15 11:27 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 15.03.2015 um 11:54 schrieb Toralf Förster:
> On 03/13/2015 03:31 PM, Richard Weinberger wrote:
>> And what about a regular "unhardened" host?
>> Does it work if you boot a random x86_64 livecd?
> 
> tested with GRML - failed too.

BTW: In GRML you need to remount /dev/shm with exec. Did you?

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 10:59                                     ` Richard Weinberger
@ 2015-03-15 11:29                                       ` Toralf Förster
  0 siblings, 0 replies; 32+ messages in thread
From: Toralf Förster @ 2015-03-15 11:29 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/15/2015 11:59 AM, Richard Weinberger wrote:
> Wait a moment. So, the failing UML is a 32bits UML?
> The .config you sent me is UML x86_64...
Ah - double error on my side - sent you the wrong .config, the non-working .config was a 32bit however (origin of this thread was: no crash, but during UML start it just hangs)

*BUT* - I run again "make ARCH=um defconfig" and deselected 64 bit afterwards - and now at least I can boot my image.
So made a mistake in switching from 64 to 32 bit before.

Thanks Richard for your help !
You forced me to go into the right direction.
:-)

I'll continue to look for the differences of the working default config to my config causing the trouble I do have.

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 11:27                                     ` Richard Weinberger
@ 2015-03-15 12:07                                       ` Toralf Förster
  2015-03-15 12:42                                         ` Richard Weinberger
  2015-03-15 14:36                                         ` Richard Weinberger
  0 siblings, 2 replies; 32+ messages in thread
From: Toralf Förster @ 2015-03-15 12:07 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/15/2015 12:27 PM, Richard Weinberger wrote:

found the culprit :
CONFIG_MPENTIUMM=y works where CONFIG_MCORE2=y do not work


I do have an i5:

processor       : 3
vendor_id       : GenuineIntel
cpu family      : 6
model           : 69
model name      : Intel(R) Core(TM) i5-4300U CPU @ 1.90GHz
stepping        : 1
microcode       : 0x1c
cpu MHz         : 800.000
cache size      : 3072 KB
physical id     : 0
siblings        : 4
core id         : 1
cpu cores       : 2
apicid          : 3
initial apicid  : 3
fpu             : yes
fpu_exception   : yes
cpuid level     : 13
wp              : yes
flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb pln pts dtherm tpr_shadow vnmi flexpriority ept vpid stronguderef fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid xsaveopt
bugs            :
bogomips        : 4988.34
clflush size    : 64
cache_alignment : 64
address sizes   : 39 bits physical, 48 bits virtual
power management:



> BTW: In GRML you need to remount /dev/shm with exec. Did you?
Ick, forget that. BTW this wirks here at my host :
$> grep shm /etc/fstab 
shm                     /dev/shm                tmpfs           nosuid,nodev,size=4G 

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 12:07                                       ` Toralf Förster
@ 2015-03-15 12:42                                         ` Richard Weinberger
  2015-03-15 14:36                                         ` Richard Weinberger
  1 sibling, 0 replies; 32+ messages in thread
From: Richard Weinberger @ 2015-03-15 12:42 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 15.03.2015 um 13:07 schrieb Toralf Förster:
> On 03/15/2015 12:27 PM, Richard Weinberger wrote:
> 
> found the culprit :
> CONFIG_MPENTIUMM=y works where CONFIG_MCORE2=y do not work
> 
> 
> I do have an i5:

I have to double check this. Maybe you hint an UML bug.

> processor       : 3
> vendor_id       : GenuineIntel
> cpu family      : 6
> model           : 69
> model name      : Intel(R) Core(TM) i5-4300U CPU @ 1.90GHz
> stepping        : 1
> microcode       : 0x1c
> cpu MHz         : 800.000
> cache size      : 3072 KB
> physical id     : 0
> siblings        : 4
> core id         : 1
> cpu cores       : 2
> apicid          : 3
> initial apicid  : 3
> fpu             : yes
> fpu_exception   : yes
> cpuid level     : 13
> wp              : yes
> flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb pln pts dtherm tpr_shadow vnmi flexpriority ept vpid stronguderef fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid xsaveopt
> bugs            :
> bogomips        : 4988.34
> clflush size    : 64
> cache_alignment : 64
> address sizes   : 39 bits physical, 48 bits virtual
> power management:
> 
> 
> 
>> BTW: In GRML you need to remount /dev/shm with exec. Did you?
> Ick, forget that. BTW this wirks here at my host :
> $> grep shm /etc/fstab 
> shm                     /dev/shm                tmpfs           nosuid,nodev,size=4G 

This works because exec is default.

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 12:07                                       ` Toralf Förster
  2015-03-15 12:42                                         ` Richard Weinberger
@ 2015-03-15 14:36                                         ` Richard Weinberger
  2015-03-15 16:51                                           ` Toralf Förster
  1 sibling, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-15 14:36 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 15.03.2015 um 13:07 schrieb Toralf Förster:
> On 03/15/2015 12:27 PM, Richard Weinberger wrote:
> 
> found the culprit :
> CONFIG_MPENTIUMM=y works where CONFIG_MCORE2=y do not work

BTW: Just ran a x86 UML with CONFIG_MCORE2=y. Works perfectly fine.
But I have a different CPU.

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 14:36                                         ` Richard Weinberger
@ 2015-03-15 16:51                                           ` Toralf Förster
  2015-03-15 16:56                                             ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-15 16:51 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/15/2015 03:36 PM, Richard Weinberger wrote:
> BTW: Just ran a x86 UML with CONFIG_MCORE2=y. Works perfectly fine.

The picture isn't clear.

After twiddling with the kernel config I got a working  .config with CORE2=y. This runs fine if compiled with vanilla gcc 4.8.3.

Compiled with the default (hardened) gcc it hangs as expected. After waiting a long time I do get :

$> /home/tfoerste/devel/linux/linux earlyprintk ubda=/home/tfoerste/virtual/uml/trinity ubdb=/mnt/ramdisk/trinity_swap eth0=tuntap,tap0,72:ef:3d:9f:c3:5a mem=2000M con0=fd:0,fd:1 con=pts umid=uml_trinity rootfstype=ext4 softlockup_all_cpu_backtrace=1
Locating the bottom of the address space ... 0x1000
Locating the top of the address space ... 0xffffd000
Core dump limits :
        soft - 0
        hard - NONE
...
device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
TCP: cubic registered
NET: Registered protocol family 17
Key type dns_resolver registered
Initialized stdio console driver
Console initialized on /dev/tty0
                                console [tty0] enabled
console [tty0] enabled
                      bootconsole [earlycon0] disabled
bootconsole [earlycon0] disabled
                                Initializing software serial port version 1
console [mc-1] enabled
Netdevice 0 (72:ef:3d:9f:c3:5a) : 
TUN/TAP backend - 
Btrfs loaded
winch_thread : TIOCSCTTY failed on fd 1 err = 1
EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
devtmpfs: mounted
Stub registers -
        0 - 0
        1 - 101b7c
        2 - 101afc
        3 - 0
        4 - 0
        5 - 101ae8
        6 - b
        7 - 2b
        8 - 2b
        9 - 0
        10 - 0
        11 - ffffffff
        12 - 1000d9
        13 - 23
        14 - 10206
        15 - 100ad8
        16 - 2b
wait_stub_done : failed to wait for SIGTRAP, pid = 1420, n = 1420, errno = 0, status = 0xb7f
Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b

CPU: 0 PID: 1 Comm: init Not tainted 4.0.0-rc3-00222-g7cd9beb3 #3
Stack:
 0854eca5 0854eca5 085ae547 00000000 84c9fe24 84eb1c38 84c8bad0 084c9933
 00000000 84c8baa8 84c8baf8 084c61c0 0855b150 0868f580 0855b2ec 84c8bb08
 0810329a 84c9fe24 84eb1c38 84c98000 84c8bb38 08111881 0855b2ec 0000000b
Call Trace:
 [<080ef8c6>] show_stack+0xd6/0x1a0
 [<084c9933>] dump_stack+0x26/0x28
 [<084c61c0>] panic+0x7a/0x194
 [<0810329a>] ? unblock_signals+0x1a/0xa0
 [<08111881>] do_exit+0x9d1/0x9e0
 [<08117ee5>] ? recalc_sigpending+0x15/0x50
 [<08111907>] do_group_exit+0x37/0xc0
 [<0811a46b>] get_signal+0x18b/0x570
 [<08103599>] ? set_signals+0x19/0x60
 [<080ef466>] kern_do_signal+0x46/0x300
 [<0812ab00>] ? wake_up_state+0x10/0x20
 [<08118782>] ? signal_wake_up_state+0x22/0x30
 [<08118dcd>] ? __send_signal.constprop.29+0xfd/0x2b0
 [<081387f5>] ? vprintk_emit+0x205/0x450
 [<0810329a>] ? unblock_signals+0x1a/0xa0
 [<081035c8>] ? set_signals+0x48/0x60
 [<081197a5>] ? force_sig_info+0x95/0xb0
 [<080ef73a>] do_signal+0x1a/0x20
 [<080f0b85>] fatal_sigsegv+0x25/0x30
 [<0810678b>] wait_stub_done+0xeb/0x130
 [<0810683d>] get_skas_faultinfo.part.1+0x6d/0x100
 [<08106935>] get_skas_faultinfo+0x65/0x90
 [<0810c20d>] ? get_fp_registers+0x4d/0x60
 [<081070ca>] userspace+0x55a/0x650
 [<08199c54>] ? do_execve+0x24/0x30
 [<080ed01b>] ? run_init_process+0x2b/0x30
 [<080ed02f>] ? try_to_run_init_process+0xf/0x40
 [<08128652>] ? async_synchronize_full+0x22/0x30
 [<084c5d32>] ? kernel_init+0x92/0xd0
 [<080ee512>] new_thread_handler+0x82/0x90

/home/tfoerste/workspace/bin/start_uml.sh: line 104:  1351 Aborted                 $STRACE $LINUX earlyprintk ubda=$ROOTFS ubdb=$SWAP eth0=$NET mem=$MEM $TTY umid=uml_$NAME rootfstype=ext4 "$ARGS"



FWIW Gentoo give us the choice :

$ gcc-config  -l
 [1] x86_64-pc-linux-gnu-4.8.3 *
 [2] x86_64-pc-linux-gnu-4.8.3-hardenednopie
 [3] x86_64-pc-linux-gnu-4.8.3-hardenednopiessp
 [4] x86_64-pc-linux-gnu-4.8.3-hardenednossp
 [5] x86_64-pc-linux-gnu-4.8.3-vanilla


-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 16:51                                           ` Toralf Förster
@ 2015-03-15 16:56                                             ` Richard Weinberger
  2015-03-16 13:23                                               ` Toralf Förster
  0 siblings, 1 reply; 32+ messages in thread
From: Richard Weinberger @ 2015-03-15 16:56 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 15.03.2015 um 17:51 schrieb Toralf Förster:
> On 03/15/2015 03:36 PM, Richard Weinberger wrote:
>> BTW: Just ran a x86 UML with CONFIG_MCORE2=y. Works perfectly fine.
> 
> The picture isn't clear.
> 
> After twiddling with the kernel config I got a working  .config with CORE2=y. This runs fine if compiled with vanilla gcc 4.8.3.
> 
> Compiled with the default (hardened) gcc it hangs as expected. After waiting a long time I do get :

Then please move the hardened gcc to /dev/null. ;-)
I really don't have the resources to debug out-of-tree gcc features.
If you can tell me what hardening feature is the root cause I can think of a solution.

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-15 16:56                                             ` Richard Weinberger
@ 2015-03-16 13:23                                               ` Toralf Förster
  2015-03-21 22:27                                                 ` Richard Weinberger
  0 siblings, 1 reply; 32+ messages in thread
From: Toralf Förster @ 2015-03-16 13:23 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/15/2015 05:56 PM, Richard Weinberger wrote:
> Then please move the hardened gcc to /dev/null. ;-)

yes, at least to compile the UML linux

> If you can tell me what hardening feature is the root cause I can think of a solution.
Will be a longer way I fear.
Every 2nd or 3rd attempt the UML guest hangs during boot, an immediate attempt works - so really hard to dig into the root cause.

But I'll try it.

In moment my biggest problem is, that I get the following error as soon as I try to send out an network package from eth0 (DHCP works, but the first ping to an ip address outside triggers the error):

Mar 16 14:10:32 trinity logger[1423]: haha
Mar 16 14:10:32 trinity logger[1427]: PING 192.168.1.143 (192.168.1.143) 56(84) bytes of data.
Mar 16 14:10:32 trinity logger[1427]: 64 bytes from 192.168.1.143: icmp_seq=1 ttl=64 time=0.059 ms
Mar 16 14:10:33 trinity logger[1427]: 64 bytes from 192.168.1.143: icmp_seq=2 ttl=64 time=0.045 ms
Mar 16 14:10:34 trinity logger[1427]: 64 bytes from 192.168.1.143: icmp_seq=3 ttl=64 time=0.056 ms
Mar 16 14:10:34 trinity logger[1427]: 
Mar 16 14:10:34 trinity logger[1427]: --- 192.168.1.143 ping statistics ---
Mar 16 14:10:34 trinity logger[1427]: 3 packets transmitted, 3 received, 0% packet loss, time 2007ms
Mar 16 14:10:34 trinity logger[1427]: rtt min/avg/max/mdev = 0.045/0.053/0.059/0.008 ms
Mar 16 14:10:34 trinity logger[1428]: hoho
Mar 16 14:10:34 trinity kernel: Device 'eth0' read returned -107, shutting it down
Mar 16 14:10:34 trinity kernel: ------------[ cut here ]------------
Mar 16 14:10:34 trinity kernel: WARNING: CPU: 0 PID: 1429 at kernel/workqueue.c:1360 __queue_work+0x138/0x250()
Mar 16 14:10:34 trinity kernel: CPU: 0 PID: 1429 Comm: ping Not tainted 4.0.0-rc4 #3
Mar 16 14:10:34 trinity kernel: Stack:
Mar 16 14:10:34 trinity kernel:  084c7678 084c7678 08528547 00000000 83e0e000 00000000 83e0f538 0844315b
Mar 16 14:10:34 trinity kernel:  00000000 83e0f510 83e0f570 0807c42e 084d2fec 00000000 00000595 084d1c08
Mar 16 14:10:34 trinity kernel:  00000550 0808e668 00000550 0808e668 00000000 09bc2300 84d17c98 84c51400
Mar 16 14:10:34 trinity kernel: Call Trace:
Mar 16 14:10:34 trinity kernel:  [<08060a36>] show_stack+0xd6/0x1a0
Mar 16 14:10:34 trinity kernel:  [<0844315b>] dump_stack+0x26/0x28
Mar 16 14:10:34 trinity kernel:  [<0807c42e>] warn_slowpath_common+0x7e/0xc0
Mar 16 14:10:34 trinity kernel:  [<0808e668>] ? __queue_work+0x138/0x250
Mar 16 14:10:34 trinity kernel:  [<0808e668>] ? __queue_work+0x138/0x250
Mar 16 14:10:34 trinity kernel:  [<0807c523>] warn_slowpath_null+0x23/0x30
Mar 16 14:10:34 trinity kernel:  [<0808e668>] __queue_work+0x138/0x250
Mar 16 14:10:34 trinity kernel:  [<0808eb7f>] queue_work_on+0x2f/0x50
Mar 16 14:10:34 trinity kernel:  [<0843fda2>] ? printk+0x1a/0x1c
Mar 16 14:10:34 trinity kernel:  [<080675bb>] uml_net_interrupt+0x9b/0xa0
Mar 16 14:10:34 trinity kernel:  [<080a67cf>] handle_irq_event_percpu+0x2f/0x110
Mar 16 14:10:34 trinity kernel:  [<080a68e4>] handle_irq_event+0x34/0x50
Mar 16 14:10:34 trinity kernel:  [<080a8e4e>] handle_edge_irq+0x9e/0x130
Mar 16 14:10:34 trinity kernel:  [<080a619b>] generic_handle_irq+0x2b/0x30
Mar 16 14:10:34 trinity kernel:  [<0805ed95>] do_IRQ+0x25/0x40
Mar 16 14:10:34 trinity kernel:  [<0805ee0b>] sigio_handler+0x5b/0x80
Mar 16 14:10:34 trinity kernel:  [<080711b7>] sig_handler_common+0x57/0xd0
Mar 16 14:10:34 trinity kernel:  [<08071140>] unblock_signals+0x50/0x70
Mar 16 14:10:34 trinity kernel:  [<08071370>] set_signals+0x30/0x40
Mar 16 14:10:34 trinity kernel:  [<0844633c>] _raw_spin_unlock_irqrestore+0x1c/0x20
Mar 16 14:10:34 trinity kernel:  [<08066736>] uml_net_start_xmit+0x96/0x160
Mar 16 14:10:34 trinity kernel:  [<083a1c5d>] dev_hard_start_xmit+0x1ed/0x330
Mar 16 14:10:34 trinity kernel:  [<08071370>] ? set_signals+0x30/0x40
Mar 16 14:10:34 trinity kernel:  [<083bc5aa>] sch_direct_xmit+0xda/0x1b0
Mar 16 14:10:34 trinity kernel:  [<083a1f60>] __dev_queue_xmit+0x1c0/0x4f0
Mar 16 14:10:34 trinity kernel:  [<083a22ed>] dev_queue_xmit+0xd/0x10
Mar 16 14:10:34 trinity kernel:  [<083f83e6>] arp_send.part.9+0x46/0x50
Mar 16 14:10:34 trinity kernel:  [<083f8c89>] arp_solicit+0xb9/0x240
Mar 16 14:10:34 trinity kernel:  [<083946f9>] ? skb_copy+0x99/0xe0
Mar 16 14:10:34 trinity kernel:  [<083abe25>] neigh_probe+0x45/0x70
Mar 16 14:10:34 trinity kernel:  [<083aee7f>] __neigh_event_send+0x7f/0x220
Mar 16 14:10:34 trinity kernel:  [<08446644>] ? _raw_write_unlock_bh+0x24/0x30
Mar 16 14:10:34 trinity kernel:  [<083aeca8>] ? __neigh_create+0x4c8/0x620
Mar 16 14:10:34 trinity kernel:  [<083afd57>] neigh_resolve_output+0x127/0x210
Mar 16 14:10:34 trinity kernel:  [<083cdf60>] ip_finish_output+0x2c0/0x9a0
Mar 16 14:10:34 trinity kernel:  [<083ce7de>] ip_output+0x6e/0x80
Mar 16 14:10:34 trinity kernel:  [<083ce770>] ? ip_output+0x0/0x80
Mar 16 14:10:34 trinity kernel:  [<083ccdda>] ip_local_out_sk+0x2a/0x30
Mar 16 14:10:34 trinity kernel:  [<083cf318>] ip_send_skb+0x18/0x80
Mar 16 14:10:34 trinity kernel:  [<083cf3c4>] ip_push_pending_frames+0x44/0x50
Mar 16 14:10:34 trinity kernel:  [<083f185f>] raw_sendmsg+0x7af/0x8d0
Mar 16 14:10:34 trinity kernel:  [<083f0a30>] ? raw_getfrag+0x0/0xf0
Mar 16 14:10:34 trinity kernel:  [<08062c06>] ? do_op_one_page+0x136/0x190
Mar 16 14:10:34 trinity kernel:  [<080521a0>] ? __reserve+0x10/0xc6
Mar 16 14:10:34 trinity kernel:  [<080521a0>] ? __reserve+0x10/0xc6
Mar 16 14:10:34 trinity kernel:  [<08062bcb>] ? do_op_one_page+0xfb/0x190
Mar 16 14:10:34 trinity kernel:  [<08062c99>] ? buffer_op+0x39/0xe0
Mar 16 14:10:34 trinity kernel:  [<08062980>] ? copy_chunk_from_user+0x0/0x30
Mar 16 14:10:34 trinity kernel:  [<083fe108>] inet_sendmsg+0x38/0x60
Mar 16 14:10:34 trinity kernel:  [<0838ad25>] do_sock_sendmsg+0x75/0x90
Mar 16 14:10:34 trinity kernel:  [<0838b925>] ___sys_sendmsg+0x1f5/0x220
Mar 16 14:10:34 trinity kernel:  [<080533e0>] ? kmem_cache_init+0x55/0xd8
Mar 16 14:10:34 trinity kernel:  [<08072fd9>] ? map+0xf9/0x110
Mar 16 14:10:34 trinity kernel:  [<0804b000>] ? eth_setup+0x2c/0x84
Mar 16 14:10:34 trinity kernel:  [<0804b000>] ? eth_setup+0x2c/0x84
Mar 16 14:10:34 trinity kernel:  [<080629a3>] ? copy_chunk_from_user+0x23/0x30
Mar 16 14:10:34 trinity kernel:  [<08062c06>] ? do_op_one_page+0x136/0x190
Mar 16 14:10:34 trinity kernel:  [<080a00b1>] ? up_read+0x11/0x20
Mar 16 14:10:34 trinity kernel:  [<0811d870>] ? __fdget+0x10/0x20
Mar 16 14:10:34 trinity kernel:  [<0838afa5>] ? sockfd_lookup_light+0x15/0x70
Mar 16 14:10:34 trinity kernel:  [<0838d2a6>] __sys_sendmsg+0x36/0x70
Mar 16 14:10:34 trinity kernel:  [<080521c8>] ? __reserve+0x38/0xc6
Mar 16 14:10:34 trinity kernel:  [<0838d950>] SyS_socketcall+0xe0/0x2d0
Mar 16 14:10:34 trinity kernel:  [<080521a8>] ? __reserve+0x18/0xc6
Mar 16 14:10:34 trinity kernel:  [<080521a8>] ? __reserve+0x18/0xc6
Mar 16 14:10:34 trinity kernel:  [<080aae62>] ? SyS_gettimeofday+0x32/0x80
Mar 16 14:10:34 trinity kernel:  [<080521a8>] ? __reserve+0x18/0xc6
Mar 16 14:10:34 trinity kernel:  [<08062960>] handle_syscall+0x60/0x80
Mar 16 14:10:34 trinity kernel:  [<08073dff>] userspace+0x4af/0x5e0
Mar 16 14:10:34 trinity kernel:  [<08079276>] ? os_set_thread_area+0x26/0x40
Mar 16 14:10:34 trinity kernel:  [<0807829c>] ? do_set_thread_area+0x1c/0x50
Mar 16 14:10:34 trinity kernel:  [<0807841d>] ? arch_switch_tls+0xad/0xf0
Mar 16 14:10:34 trinity kernel:  [<0805f6a0>] fork_handler+0x60/0x70
Mar 16 14:10:34 trinity kernel: 
Mar 16 14:10:34 trinity kernel: ---[ end trace 00741791a3b2d845 ]---
Mar 16 14:10:46 trinity logger[1430]: PING 192.168.1.254 (192.168.1.254) 56(84) bytes of data.
Mar 16 14:10:46 trinity logger[1430]: 
Mar 16 14:10:46 trinity logger[1430]: --- 192.168.1.254 ping statistics ---
Mar 16 14:10:46 trinity logger[1430]: 3 packets transmitted, 0 received, 100% packet loss, time 2006ms
Mar 16 14:10:46 trinity logger[1430]: 
Mar 16 14:10:46 trinity logger[1431]: hihi
Mar 16 14:10:46 trinity logger[1435]: Kernel IP routing table
Mar 16 14:10:46 trinity logger[1435]: Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
Mar 16 14:10:46 trinity logger[1435]: 0.0.0.0         192.168.1.254   0.0.0.0         UG    2      0        0 eth0
Mar 16 14:10:46 trinity logger[1435]: 127.0.0.0       0.0.0.0         255.0.0.0       U     0      0        0 lo
Mar 16 14:10:46 trinity logger[1435]: 127.0.0.0       127.0.0.1       255.0.0.0       UG    0      0        0 lo
Mar 16 14:10:46 trinity logger[1435]: 192.168.0.0     0.0.0.0         255.255.0.0     U     0      0        0 eth0
Mar 16 14:10:46 trinity logger[1437]: eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
Mar 16 14:10:46 trinity logger[1437]:         inet 192.168.1.143  netmask 255.255.0.0  broadcast 192.168.255.255
Mar 16 14:10:46 trinity logger[1437]:         ether 72:ef:3d:9f:c3:5a  txqueuelen 1000  (Ethernet)
Mar 16 14:10:46 trinity logger[1437]:         RX packets 1  bytes 28 (28.0 B)
Mar 16 14:10:46 trinity logger[1437]:         RX errors 0  dropped 0  overruns 0  frame 0
Mar 16 14:10:46 trinity logger[1437]:         TX packets 4  bytes 336 (336.0 B)
Mar 16 14:10:46 trinity logger[1437]:         TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
Mar 16 14:10:46 trinity logger[1437]:         device interrupt 5
Mar 16 14:10:46 trinity logger[1437]: 
Mar 16 14:10:46 trinity logger[1437]: lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
Mar 16 14:10:46 trinity logger[1437]:         inet 127.0.0.1  netmask 255.0.0.0
Mar 16 14:10:46 trinity logger[1437]:         loop  txqueuelen 0  (Local Loopback)
Mar 16 14:10:46 trinity logger[1437]:         RX packets 18  bytes 1440 (1.4 KiB)
Mar 16 14:10:46 trinity logger[1437]:         RX errors 0  dropped 0  overruns 0  frame 0
Mar 16 14:10:46 trinity logger[1437]:         TX packets 18  bytes 1440 (1.4 KiB)
Mar 16 14:10:46 trinity logger[1437]:         TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
Mar 16 14:10:46 trinity logger[1437]: 
Mar 16 14:10:46 trinity shutdown[1438]: shutting down for system halt


FWIW this is the job which is run automatically by an rc script after boot :

t44 / # cat /etc/local.d/c.start                    
logger haha
ping -c3 192.168.1.143  2>&1 | logger
logger hoho
ping -c3 192.168.1.254  2>&1 | logger
logger hihi
route -n | logger
ifconfig | logger
halt

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-16 13:23                                               ` Toralf Förster
@ 2015-03-21 22:27                                                 ` Richard Weinberger
  2015-03-22 11:05                                                   ` Toralf Förster
  2015-03-22 20:50                                                   ` Toralf Förster
  0 siblings, 2 replies; 32+ messages in thread
From: Richard Weinberger @ 2015-03-21 22:27 UTC (permalink / raw)
  To: Toralf Förster; +Cc: UML devel

Am 16.03.2015 um 14:23 schrieb Toralf Förster:
> On 03/15/2015 05:56 PM, Richard Weinberger wrote:
>> Then please move the hardened gcc to /dev/null. ;-)
> 
> yes, at least to compile the UML linux
> 
>> If you can tell me what hardening feature is the root cause I can think of a solution.
> Will be a longer way I fear.
> Every 2nd or 3rd attempt the UML guest hangs during boot, an immediate attempt works - so really hard to dig into the root cause.
> 
> But I'll try it.

I did some further investigation. The root cause of the gentoo hardened system seems to be the hardened libc.
As soon a UML kthread issues a syscall on the host side UML dies.
At least on my PC I can build and run UML with the hardened gcc. But running any UML on a hardened base system (libc) fails badly.

> In moment my biggest problem is, that I get the following error as soon as I try to send out an network package from eth0 (DHCP works, but the first ping to an ip address outside triggers the error):

Does this also happen on a regular system? Because here networking works fine.

Thanks,
//richard

------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-21 22:27                                                 ` Richard Weinberger
@ 2015-03-22 11:05                                                   ` Toralf Förster
  2015-03-22 20:50                                                   ` Toralf Förster
  1 sibling, 0 replies; 32+ messages in thread
From: Toralf Förster @ 2015-03-22 11:05 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/21/2015 11:27 PM, Richard Weinberger wrote:
> At least on my PC I can build and run UML with the hardened gcc. But running any UML on a hardened base system (libc) fails badly.

The picture here is the same, gcc isn't the culprit. A vanilla kernel instead of a hardened kernel doesn't help too much too.
Nowadays I do reliable get either a hang or the following at the hardened system, (tomorrow I'll your advices with a grml live cd or something in that direction) : 

...
TCP: cubic registered
NET: Registered protocol family 17
Key type dns_resolver registered
Initialized stdio console driver
Console initialized on /dev/tty0
                                console [tty0] enabled
console [tty0] enabled
                      bootconsole [earlycon0] disabled
bootconsole [earlycon0] disabled
                                Initializing software serial port version 1
console [mc-1] enabled
Netdevice 0 (72:ef:3d:9f:c3:5a) : 
TUN/TAP backend - 
Btrfs loaded
winch_thread : TIOCSCTTY failed on fd 1 err = 1
EXT4-fs (ubda): mounted filesystem with ordered data mode. Opts: (null)
VFS: Mounted root (ext4 filesystem) readonly on device 98:0.
devtmpfs: mounted
Stub registers -
        0 - 0
        1 - 101b7c
        2 - 101afc
        3 - 0
        4 - 0
        5 - 101ae8
        6 - b
        7 - 2b
        8 - 2b
        9 - 0
        10 - 0
        11 - ffffffff
        12 - 1000d9
        13 - 23
        14 - 10206
        15 - 100ad8
        16 - 2b
wait_stub_done : failed to wait for SIGTRAP, pid = 24027, n = 24027, errno = 0, status = 0xb7f
Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b

CPU: 0 PID: 1 Comm: init Not tainted 4.0.0-rc4-00241-ge477f3e #10
Stack:
 0855d48a 0855d48a 085be547 00000000 84c9be24 84c94000 84c87ac8 084d80f6
 00000000 84c87aa0 84c87af0 084d4165 08568eac 086a4e00 08569048 84c87b00
 84c94000 84c9be24 84c94000 84d6c948 84c87b30 08112ade 08569048 0000000b
Call Trace:
 [<080f2e26>] show_stack+0xd6/0x1a0
 [<084d80f6>] dump_stack+0x26/0x28
 [<084d4165>] panic+0x8f/0x1a9
 [<08112ade>] do_exit+0xa2e/0xa30
 [<08112b59>] do_group_exit+0x39/0xe0
 [<0811bde9>] get_signal+0x199/0x5a0
 [<084dc32c>] ? _raw_spin_unlock_irqrestore+0x1c/0x20
 [<080f29c6>] kern_do_signal+0x46/0x300
 [<0812cbc0>] ? wake_up_state+0x10/0x20
 [<08119f02>] ? signal_wake_up_state+0x22/0x30
 [<0811a56e>] ? __send_signal.constprop.24+0x11e/0x2f0
 [<0810488a>] ? unblock_signals+0x1a/0xa0
 [<08104bb8>] ? set_signals+0x48/0x60
 [<084dc32c>] ? _raw_spin_unlock_irqrestore+0x1c/0x20
 [<0811b004>] ? force_sig_info+0xa4/0xc0
 [<080f2c9a>] do_signal+0x1a/0x20
 [<080f40e5>] fatal_sigsegv+0x25/0x30
 [<0810741b>] wait_stub_done+0xeb/0x130
 [<081074cd>] get_skas_faultinfo.part.1+0x6d/0x100
 [<081075c5>] get_skas_faultinfo+0x65/0x90
 [<0810cecd>] ? get_fp_registers+0x4d/0x60
 [<08107d5a>] userspace+0x55a/0x650
 [<0819d7f4>] ? do_execve+0x24/0x30
 [<080f04fb>] ? run_init_process+0x2b/0x30
 [<080f050f>] ? try_to_run_init_process+0xf/0x40
 [<0812a632>] ? async_synchronize_full+0x22/0x30
 [<084d3cd2>] ? kernel_init+0x92/0xd0
 [<080f1a22>] new_thread_handler+0x82/0x90

/home/tfoerste/workspace/bin/start_uml.sh: line 104: 23974 Aborted                 $STRACE $LINUX earlyprintk ubda=$ROOTFS ubdb=$SWAP eth0=$NET mem=$MEM $TTY umid=uml_$NAME rootfstype=ext4 "$ARGS"
                                                                                            + rc=134
                                                                                                    + rm -f /mnt/ramdisk/trinity_swap
                             + [[ 134 -ne 0 ]]
                                              ++ expr 134 % 128
                                                               + RC=6
                                                                     + reset

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails
  2015-03-21 22:27                                                 ` Richard Weinberger
  2015-03-22 11:05                                                   ` Toralf Förster
@ 2015-03-22 20:50                                                   ` Toralf Förster
  1 sibling, 0 replies; 32+ messages in thread
From: Toralf Förster @ 2015-03-22 20:50 UTC (permalink / raw)
  To: Richard Weinberger; +Cc: UML devel

On 03/21/2015 11:27 PM, Richard Weinberger wrote:
> At least on my PC I can build and run UML with the hardened gcc. But running any UML on a hardened base system (libc) fails badly.


And now I tested it with the Gentoo Live DVD.
I had to rebuild the linux executable using the gcc of the Live DVD. Then I was able to start the UML guest (using the linux program compiled under my hardened system produced just the same stub entries error messages as posted before)


And the UML guest itself assigned an static IP to its eth0 interface (I was however to stupid/unexperienced to get a ssh login working at the Live system).

So you're right - it is the hardened glibc which prevents at a hardened Gentoo UML.

-- 
Toralf
pgp key: 7B1A 07F4 EC82 0F90 D4C2  8936 872A E508 0076 E94E


------------------------------------------------------------------------------
Dive into the World of Parallel Programming The Go Parallel Website, sponsored
by Intel and developed in partnership with Slashdot Media, is your hub for all
things parallel software development, from weekly thought leadership blogs to
news, videos, case studies, tutorials and more. Take a look and join the 
conversation now. http://goparallel.sourceforge.net/
_______________________________________________
User-mode-linux-devel mailing list
User-mode-linux-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/user-mode-linux-devel


^ permalink raw reply	[flat|nested] 32+ messages in thread

end of thread, other threads:[~2015-03-22 20:51 UTC | newest]

Thread overview: 32+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-03-08 21:13 [uml-devel] starting an 32 bit x86 chroot uml image at a ahrdened Gentoo amd64 system fails Toralf Förster
2015-03-08 21:38 ` Richard Weinberger
2015-03-08 22:40   ` Toralf Förster
2015-03-08 22:44     ` Richard Weinberger
2015-03-10 14:38       ` Toralf Förster
2015-03-10 14:46         ` Richard Weinberger
2015-03-10 15:11           ` Toralf Förster
2015-03-10 15:49             ` Richard Weinberger
2015-03-10 17:43               ` Toralf Förster
2015-03-10 17:53                 ` Richard Weinberger
2015-03-10 18:24                   ` Toralf Förster
2015-03-10 18:33                     ` Richard Weinberger
2015-03-10 18:39                       ` Toralf Förster
2015-03-10 18:43                         ` Richard Weinberger
2015-03-10 18:56                           ` Toralf Förster
2015-03-10 21:21                             ` Richard Weinberger
2015-03-13 13:40                               ` Toralf Förster
2015-03-13 14:31                                 ` Richard Weinberger
2015-03-15 10:54                                   ` Toralf Förster
2015-03-15 10:59                                     ` Richard Weinberger
2015-03-15 11:29                                       ` Toralf Förster
2015-03-15 11:27                                     ` Richard Weinberger
2015-03-15 12:07                                       ` Toralf Förster
2015-03-15 12:42                                         ` Richard Weinberger
2015-03-15 14:36                                         ` Richard Weinberger
2015-03-15 16:51                                           ` Toralf Förster
2015-03-15 16:56                                             ` Richard Weinberger
2015-03-16 13:23                                               ` Toralf Förster
2015-03-21 22:27                                                 ` Richard Weinberger
2015-03-22 11:05                                                   ` Toralf Förster
2015-03-22 20:50                                                   ` Toralf Förster
2015-03-13 17:01                                 ` Richard Weinberger

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.