Re: ipv6 issues after an DDoS for kernel 4.6.3

2016-07-08 Thread Toralf Förster
On 07/08/2016 05:38 PM, Eric Dumazet wrote:
> With IPv4, a server can typically absorb 10 Mpps SYN without major
> disruption on linux-4.6
Well, this particular server even survived >900 MBit/sec w/o any service 
disruption at IPv4 ([1])
but yesterday with a much more less attack the IPv6 issue was bothering me.

[1] https://www.zwiebeltoralf.de/torserver/ddos_sysstat_example.txt

-- 
Toralf
PGP: C4EACDDE 0076E94E, OTR: 420E74C8 30246EE7


Re: ipv6 issues after an DDoS for kernel 4.6.3

2016-07-08 Thread Toralf Förster
On 07/08/2016 04:14 PM, Eric Dumazet wrote:
> Hard to tell without knowing DDOS details, but IPv6 lacks some
> scalability improvements found in IPv4.

Well, not too much I got from my ISP :

On 07 Jul 15:42, flow-s...@traffic1.core.hetzner.de wrote:
> Direction IN
> Internal 5.9.158.75
> Threshold Packets 300.000 packets/s
> Sum 100.982.000 packets/300s (336.606 packets/s), 100.769 flows/300s (335 
> flows/s), 6,093 GByte/300s (166 MBit/s)
> External 84.1.57.68, 824.000 packets/300s (2.746 packets/s), 823 flows/300s 
> (2 flows/s), 0,046 GByte/300s (1 MBit/s)
> External 78.189.187.159, 748.000 packets/300s (2.493 packets/s), 748 
> flows/300s (2 flows/s), 0,042 GByte/300s (1 MBit/s)
> External 85.105.165.143, 725.000 packets/300s (2.416 packets/s), 725 
> flows/300s (2 flows/s), 0,041 GByte/300s (1 MBit/s)
> External 88.250.158.160, 715.000 packets/300s (2.383 packets/s), 715 
> flows/300s (2 flows/s), 0,040 GByte/300s (1 MBit/s)
> External 88.248.51.37, 714.000 packets/300s (2.380 packets/s), 714 flows/300s 
> (2 flows/s), 0,040 GByte/300s (1 MBit/s)
> External 78.186.151.2, 708.000 packets/300s (2.360 packets/s), 708 flows/300s 
> (2 flows/s), 0,040 GByte/300s (1 MBit/s)


-- 
Toralf
PGP: C4EACDDE 0076E94E, OTR: 420E74C8 30246EE7


Re: ipv6 issues after an DDoS for kernel 4.6.3

2016-07-08 Thread Toralf Förster
On 07/08/2016 04:14 PM, Eric Dumazet wrote:
> Are you sure conntrack is needed at all ?

Erm, I didn't mention conntrack - but yes, I do have in the firewall rules.

It is my understanding that conntrack is best practise, right ?

-- 
Toralf
PGP: C4EACDDE 0076E94E, OTR: 420E74C8 30246EE7


ipv6 issues after an DDoS for kernel 4.6.3

2016-07-08 Thread Toralf Förster
I do run a 4.6.3 hardened Gentoo kernel at a commodity i7 server. A DDoS with 
about 300 MBit/sec over 5 mins resulted an issue for ipv6 at that system.

The IPv6 monitoring from my ISP told my that the to be monitored services (80, 
443, 5) weren't reachable any longer at ipv6 (at ipv4 there was no issue). 
Restarting the NIC brought back green lights for the services at the ipv6 ports 
too.

The log gave just :

Jul  7 15:36:28 ms-magpie kernel: [ cut here ]
Jul  7 15:36:28 ms-magpie kernel: WARNING: CPU: 0 PID: 0 at 
net/sched/sch_generic.c:306 dev_watchdog+0x243/0x260
Jul  7 15:36:28 ms-magpie kernel: NETDEV WATCHDOG: enp3s0 (r8169): transmit 
queue 0 timed out
Jul  7 15:36:28 ms-magpie kernel: Modules linked in: af_packet nf_log_ipv6 
xt_limit nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ip6_tables 
nf_log_ipv4 nf_log_common xt_LOG xt_multiport nf_conntrack_ipv4 nf_defrag_ipv4 
xt_conntrack nf_conntrack iptable_filter ip_tables i2c_i801 i2c_core tpm_tis 
tpm thermal processor atkbd button x86_pkg_temp_thermal
Jul  7 15:36:28 ms-magpie kernel: CPU: 0 PID: 0 Comm: swapper/0 Not tainted 
4.6.3-hardened #1
Jul  7 15:36:28 ms-magpie kernel: Hardware name: System manufacturer System 
Product Name/P8H77-M PRO, BIOS 9002 05/30/2014
Jul  7 15:36:28 ms-magpie kernel:   88041fa03db8 
bb3d655b 0007
Jul  7 15:36:28 ms-magpie kernel:  88041fa03e08  
88041fa03df8 bb07f7dd
Jul  7 15:36:28 ms-magpie kernel:  01321fa11640  
88040d354080 
Jul  7 15:36:28 ms-magpie kernel: Call Trace:
Jul  7 15:36:28 ms-magpie kernel:[] 
dump_stack+0x4e/0x83
Jul  7 15:36:28 ms-magpie kernel:  [] __warn+0xcd/0x100
Jul  7 15:36:28 ms-magpie kernel:  [] 
warn_slowpath_fmt+0x4a/0x70
Jul  7 15:36:28 ms-magpie kernel:  [] dev_watchdog+0x243/0x260
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
dev_deactivate_queue+0x80/0x80
Jul  7 15:36:28 ms-magpie kernel:  [] 
call_timer_fn.isra.24+0x33/0xa0
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
dev_deactivate_queue+0x80/0x80
Jul  7 15:36:28 ms-magpie kernel:  [] 
run_timer_softirq+0x232/0x3c0
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
clockevents_program_event+0x98/0x160
Jul  7 15:36:28 ms-magpie kernel:  [] __do_softirq+0xfd/0x210
Jul  7 15:36:28 ms-magpie kernel:  [] irq_exit+0x80/0xa0
Jul  7 15:36:28 ms-magpie kernel:  [] 
smp_apic_timer_interrupt+0x54/0x80
Jul  7 15:36:28 ms-magpie kernel:  [] 
apic_timer_interrupt+0x8b/0x90
Jul  7 15:36:28 ms-magpie kernel:[] ? 
cpuidle_enter_state+0x185/0x240
Jul  7 15:36:28 ms-magpie kernel:  [] cpuidle_enter+0x12/0x30
Jul  7 15:36:28 ms-magpie kernel:  [] 
cpu_startup_entry+0x1d0/0x220
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
early_idt_handler_array+0x120/0x120
Jul  7 15:36:28 ms-magpie kernel:  [] rest_init+0x6d/0x88
Jul  7 15:36:28 ms-magpie kernel:  [] start_kernel+0x64c/0x692
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
early_idt_handler_array+0x120/0x120
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
memblock_reserve+0x76/0x9c
Jul  7 15:36:28 ms-magpie kernel:  [] 
x86_64_start_reservations+0x53/0x75
Jul  7 15:36:28 ms-magpie kernel:  [] ? 
x86_64_start_reservations+0x53/0x75
Jul  7 15:36:28 ms-magpie kernel:  [] 
x86_64_start_kernel+0x134/0x16f
Jul  7 15:36:28 ms-magpie kernel: ---[ end trace b779686b40691d67 ]---
Jul  7 15:36:28 ms-magpie kernel: r8169 :03:00.0 enp3s0: link up 

I did not try to restart just the firewall or so.
WHat let me wonder were why just the IPv6 had a problem, whereas ipV4 worked 
smoothly.

-- 
Toralf
PGP: C4EACDDE 0076E94E, OTR: 420E74C8 30246EE7


Re: SYN flooding on port 80 + DMAR:[DMA Write] faults

2016-03-13 Thread Toralf Förster
Francois Romieu:
> Toralf Förster <toralf.foers...@gmx.de> :
>> Today my server (64 bit hardened Gentoo kernel) was faced a SYN-flood attack.
>> I do wonder if the DMAR events points to an issue in the kernel ?
> 
> Please send a compressed log including all 'fault addr' lines as well
> as the (module probe time) XID line from the r8169 driver.




-- 
Toralf
PGP: C4EACDDE 0076E94E, OTR: 420E74C8 30246EE7


kern.log.gz
Description: application/gzip


syn.log.gz
Description: application/gzip


SYN flooding on port 80 + DMAR:[DMA Write] faults

2016-03-12 Thread Toralf Förster
Today my server (64 bit hardened Gentoo kernel) was faced a SYN-flood attack.
I do wonder if the DMAR events points to an issue in the kernel ?


Mar 12 21:56:51 ms-magpie kernel: [99582.831584] TCP: request_sock_TCP: 
Possible SYN flooding on port 80. Sending cookies.  Check SNMP counters.
Mar 12 21:57:17 ms-magpie kernel: [99609.502567] [ cut here 
]
Mar 12 21:57:17 ms-magpie kernel: [99609.502575] WARNING: CPU: 2 PID: 18218 at 
net/sched/sch_generic.c:303 dev_watchdog+0x235/0x240()
Mar 12 21:57:17 ms-magpie kernel: [99609.502577] NETDEV WATCHDOG: enp3s0 
(r8169): transmit queue 0 timed out
Mar 12 21:57:17 ms-magpie kernel: [99609.502578] Modules linked in: af_packet 
nf_log_ipv6 nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ip6_tables 
nf_log_ipv4 nf_log_common xt_LOG xt_multiport nf_conntrack_ipv4 nf_defrag_ipv4 
xt_conntrack nf_conntrack iptable_filter ip_tables hmac drbg tpm_tis tpm 
thermal processor atkbd i2c_i801 i2c_core button x86_pkg_temp_thermal
Mar 12 21:57:17 ms-magpie kernel: [99609.502601] CPU: 2 PID: 18218 Comm: 
cc1plus Not tainted 4.4.5-hardened #1
Mar 12 21:57:17 ms-magpie kernel: [99609.502603] Hardware name: System 
manufacturer System Product Name/P8H77-M PRO, BIOS 0922 09/10/2012
Mar 12 21:57:17 ms-magpie kernel: [99609.502605]  8b20482b 
0286  88041fa83d98
Mar 12 21:57:17 ms-magpie kernel: [99609.502608]  8aad5247 
0007 88041fa83de0 8afb6257
Mar 12 21:57:17 ms-magpie kernel: [99609.502611]  88041fa83dd0 
8a879e8c 8afb6257 012f
Mar 12 21:57:17 ms-magpie kernel: [99609.502614] Call Trace:
Mar 12 21:57:17 ms-magpie kernel: [99609.502616][] 
dump_stack+0x4e/0x77
Mar 12 21:57:17 ms-magpie kernel: [99609.502625]  [] 
warn_slowpath_common+0x7c/0xc0
Mar 12 21:57:17 ms-magpie kernel: [99609.502627]  [] 
warn_slowpath_fmt+0x5b/0x70
Mar 12 21:57:17 ms-magpie kernel: [99609.502631]  [] ? 
__update_cpu_load+0xe3/0x140
Mar 12 21:57:17 ms-magpie kernel: [99609.502634]  [] 
dev_watchdog+0x235/0x240
Mar 12 21:57:17 ms-magpie kernel: [99609.502637]  [] ? 
dev_deactivate_queue+0x70/0x70
Mar 12 21:57:17 ms-magpie kernel: [99609.502640]  [] 
call_timer_fn.isra.24+0x2e/0x90
Mar 12 21:57:17 ms-magpie kernel: [99609.502643]  [] ? 
dev_deactivate_queue+0x70/0x70
Mar 12 21:57:17 ms-magpie kernel: [99609.502645]  [] 
run_timer_softirq+0x224/0x3b0
Mar 12 21:57:17 ms-magpie kernel: [99609.502649]  [] ? 
clockevents_program_event+0x7f/0x120
Mar 12 21:57:17 ms-magpie kernel: [99609.502652]  [] 
__do_softirq+0xef/0x1e0
Mar 12 21:57:17 ms-magpie kernel: [99609.502654]  [] 
irq_exit+0x80/0x90
Mar 12 21:57:17 ms-magpie kernel: [99609.502657]  [] 
smp_apic_timer_interrupt+0x4f/0x70
Mar 12 21:57:17 ms-magpie kernel: [99609.502662]  [] 
apic_timer_interrupt+0x8b/0x90
Mar 12 21:57:17 ms-magpie kernel: [99609.502663]  
Mar 12 21:57:17 ms-magpie kernel: [99609.502665] ---[ end trace 
10603242d3d9404d ]---
Mar 12 21:57:17 ms-magpie kernel: [99609.519275] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:57:29 ms-magpie kernel: [99621.522005] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:57:41 ms-magpie kernel: [99633.518745] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:57:53 ms-magpie kernel: [99645.514461] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:58:05 ms-magpie kernel: [99657.525221] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:58:17 ms-magpie kernel: [99669.519938] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:58:35 ms-magpie kernel: [99687.513517] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:58:47 ms-magpie kernel: [99699.518283] r8169 :03:00.0 enp3s0: 
link up
Mar 12 21:58:59 ms-magpie kernel: [99711.512010] r8169 :03:00.0 enp3s0: 
link up
Mar 12 22:00:41 ms-magpie kernel: [99813.511713] r8169 :03:00.0 enp3s0: 
link up
Mar 12 22:00:53 ms-magpie kernel: [99825.510459] r8169 :03:00.0 enp3s0: 
link up
Mar 12 22:01:05 ms-magpie kernel: [99837.508171] r8169 :03:00.0 enp3s0: 
link up
Mar 12 22:01:05 ms-magpie kernel: [99837.518271] DMAR: DRHD: handling fault 
status reg 3
Mar 12 22:01:05 ms-magpie kernel: [99837.518277] DMAR: DMAR:[DMA Write] Request 
device [03:00.0] fault addr ffbfb000
Mar 12 22:01:05 ms-magpie kernel: [99837.518277] DMAR:[fault reason 05] PTE 
Write access is not set
Mar 12 22:01:05 ms-magpie kernel: [99837.523139] DMAR: DRHD: handling fault 
status reg 3
Mar 12 22:01:05 ms-magpie kernel: [99837.523144] DMAR: DMAR:[DMA Write] Request 
device [03:00.0] fault addr ffbf8000
Mar 12 22:01:05 ms-magpie kernel: [99837.523144] DMAR:[fault reason 05] PTE 
Write access is not set
Mar 12 22:01:05 ms-magpie kernel: [99837.523213] DMAR: DRHD: handling fault 
status reg 3
Mar 12 22:01:05 ms-magpie kernel: [99837.523217] DMAR: DMAR:[DMA Write] Request 
device [03:00.0] fault addr ffbf5000
Mar 12 22:01:05 ms-magpie kernel: [99837.523217] DMAR:[fault reason 05] PTE 
Write access is not set
Mar 12 22:01:05 ms-magpie kernel: [99837.523221] DMAR: DRHD: handling 

Re: [0/7] [PPP]: Fix shared/cloned/non-linear skb bugs (was: malformed captured packets)

2007-09-11 Thread Toralf Förster
Am Freitag, 31. August 2007 schrieb Herbert Xu:
 On Thu, Aug 30, 2007 at 09:51:31AM +, James Chapman wrote:
 
  The captured PPPoE stream seems to show incorrect data lengths in the
  PPPoE header for some captured PPPoE packets. The kernel's PPPoE
  datapath uses this length to extract the PPP frame and send it through
  to the ppp interface. Since your ppp stream is fine, the actual PPPoE
  header contents must be correct when it is parsed by the kernel PPPoE
  code. It seems more likely that this is a wireshark bug to me.
 
 If he were using the kernel pppoe driver, then this is because
 PPP filtering is writing over a cloned skb without copying it.
 
 In fact, there seems to be quite a few bugs of this kind in
 the various ppp*.c files.
 
 Please try the following patches to see if they make a
 difference.
 
 I've audited ppp_generic.c and pppoe.c.  I'll do pppol2tp
 tomorrow.
 
 Cheers,

Running a stable Gentoo kernel 2.6.22-gentoo-r5 now for a while there's only
one thing left related to this topic.

I'm wondering why some UDP packets of the MS messenger protocol (with the usual
text like please click at www.we-destroy-your-computer.com) always have wrong
check sums regardless whether sniffed at ppp0 or eth0 interface.

But from all UDP packets of this (today) useless protocol only those have wrong
check sums which are marked as [Long frame (2 bytes)] within wireshark.

And - last but now least - I have defined the following rule for this protocol :

Chain INPUT (policy DROP 0 packets, 0 bytes)
num   pkts bytes target prot opt in out source   
destination
...
81   485 DROP   udp  --  anyany anywhere 
anywheremultiport dports 1026,1027

and this kernel options :
n22 ~ # zgrep ^CONFIG_PPP /proc/config.gz
CONFIG_PPP=m
CONFIG_PPP_FILTER=y
CONFIG_PPPOE=m

and I'm wondering why it is still possible to capture such packets at eth0.

Thanks for an answer.

-- 
MfG/Sincerely

Toralf Förster
pgp finger print: 7B1A 07F4 EC82 0F90 D4C2 8936 872A E508 7DB6 9DA3


messenger_ethereal_eth0.pcap
Description: Binary data


messenger_tcpdump_ppp0.pcap
Description: Binary data


signature.asc
Description: This is a digitally signed message part.


Re: [0/7] [PPP]: Fix shared/cloned/non-linear skb bugs (was: malformed captured packets)

2007-09-03 Thread Toralf Förster
Am Freitag, 31. August 2007 schrieb Herbert Xu:
 On Thu, Aug 30, 2007 at 09:51:31AM +, James Chapman wrote:
 
  The captured PPPoE stream seems to show incorrect data lengths in the
  PPPoE header for some captured PPPoE packets. The kernel's PPPoE
  datapath uses this length to extract the PPP frame and send it through
  to the ppp interface. Since your ppp stream is fine, the actual PPPoE
  header contents must be correct when it is parsed by the kernel PPPoE
  code. It seems more likely that this is a wireshark bug to me.
 
 If he were using the kernel pppoe driver, then this is because
 PPP filtering is writing over a cloned skb without copying it.
 
 In fact, there seems to be quite a few bugs of this kind in
 the various ppp*.c files.
 
 Please try the following patches to see if they make a
 difference.
 
 I've audited ppp_generic.c and pppoe.c.  I'll do pppol2tp
 tomorrow.
 
 Cheers,

I've applied the patch series onto a Gentoo-2.6.22-r5 kernel and use this kernel
now since some days w/o any problems both at work and at home.

Many thanks.

-- 
MfG/Sincerely

Toralf Förster
pgp finger print: 7B1A 07F4 EC82 0F90 D4C2 8936 872A E508 7DB6 9DA3


signature.asc
Description: This is a digitally signed message part.


Re: malformed captured packets

2007-08-31 Thread Toralf Förster
@wireshark-devs:

The topic is related to
http://www.wireshark.org/lists/wireshark-users/200707/msg00187.html
and http://bugzilla.kernel.org/show_bug.cgi?id=8793

@all:
Hi,

Am Donnerstag, 30. August 2007 schrieb James Chapman:
 Toralf Förster wrote:
  Am Mittwoch, 29. August 2007 schrieb James Chapman:
  
  Can you provide more information about the problem, please? Are you 
  using a simple DSL modem with PPPoE, such that the ppp0 interface is 
  that of the pppd started by a local PPPoE server? Is this a problem only 
  with packet capture or are you seeing actual data corruption? Did this 
  work with previous kernels? What is the network topology related to the 
  DSL interface?
 
  
  I use a ThinkPad T41 with this Ethernet controller:
  
  n22 ~ # lspci | grep Eth
  02:01.0 Ethernet controller: Intel Corporation 82540EP Gigabit Ethernet 
  Controller (Mobile) (rev 03)
  02:02.0 Ethernet controller: Atheros Communications, Inc. AR5212 802.11abg 
  NIC (rev 01)
  
  My DSL provider is Alice DSL (formerly Hansenet) in Hamburg. The T41 is 
  connected
  with an Ethernet cable to a Siemens DSL modem. The modem (just a modem, not 
  a
  router) itself is connected to the DSL splitter which itself is plugged 
  into socket.
  
  The current ppp version I'm using is net-dialup/ppp-2.4.4-r9
  
  Here are my kernel config settings:
  
  n22 ~ # zgrep PPP /proc/config.gz
  CONFIG_PPP=m
  # CONFIG_PPP_MULTILINK is not set
  CONFIG_PPP_FILTER=y
  # CONFIG_PPP_ASYNC is not set
  # CONFIG_PPP_SYNC_TTY is not set
  CONFIG_PPP_DEFLATE=m
  # CONFIG_PPP_BSDCOMP is not set
  # CONFIG_PPP_MPPE is not set
  CONFIG_PPPOE=m
  
  I observed this problem since a long time with different kernel versions 
  (Gentoo,
  plain vanilla kernel, git sources) while playing with ethereal - currently 
  known
  as wireshark.
  
  I'm wondering b/c for kscd eg. it is always the IP packet containing the 
  content
  information of a CD (or even a CD is unknown message) with is struggled.
  This packets prevents me from using the Follow TCP Strem feature of 
  wireshark
  for an easy look into the plain text of all TCP packets of this HTTP stream
  (which was in fact the trigger for me to have a deeper look into the sniffed
  stream from ppp0 and eth0).
  
  For other apps I observed similar things which cannot fully be explained by
  terms like TCP checksum offloading. 
  
  I didn't observed any malfunction at application level so it might be an 
  issue
  with the capturing itself.
  
  Why is the ppp stream always ok in opposite to the eth0 stream ?
 
 Toralf, thanks for providing more info about your setup.
 
 Are you using kernel-mode PPPoE? I know some PPPoE servers do the PPPoE 
 datapath in userspace...
 
 The captured PPPoE stream seems to show incorrect data lengths in the 
 PPPoE header for some captured PPPoE packets. The kernel's PPPoE 
 datapath uses this length to extract the PPP frame and send it through 
 to the ppp interface. Since your ppp stream is fine, the actual PPPoE 
 header contents must be correct when it is parsed by the kernel PPPoE 
 code. It seems more likely that this is a wireshark bug to me.
 
 Is it possible to get captures from ppp0 and eth0 simultaneously such 
 that they show the same ppp instance? This might give more clues.
 

Hi,

yes, I'm using kernel-mode PPPoE. I sniffed at both interfaces the same network 
stream with the commands:

$tcpdump -i eth0 -p -s 0 -w tcpdump_eth0.pcap
$tcpdump -i eth0 -p -s 0 -w tcpdump_eth0.pcap

After that I made an
$rm -rf .cddb/; kscd
at the 3rd konsole and attached the 2 pcap streams onto this mail.

Thanks for your help.


-- 
MfG/Sincerely

Toralf Förster
pgp finger print: 7B1A 07F4 EC82 0F90 D4C2 8936 872A E508 7DB6 9DA3


tcpdump_ppp0.pcap
Description: Binary data


tcpdump_eth0.pcap
Description: Binary data


signature.asc
Description: This is a digitally signed message part.


Re: malformed captured packets

2007-08-29 Thread Toralf Förster
Am Mittwoch, 29. August 2007 schrieb James Chapman:

 Can you provide more information about the problem, please? Are you 
 using a simple DSL modem with PPPoE, such that the ppp0 interface is 
 that of the pppd started by a local PPPoE server? Is this a problem only 
 with packet capture or are you seeing actual data corruption? Did this 
 work with previous kernels? What is the network topology related to the 
 DSL interface?
 

I use a ThinkPad T41 with this Ethernet controller:

n22 ~ # lspci | grep Eth
02:01.0 Ethernet controller: Intel Corporation 82540EP Gigabit Ethernet 
Controller (Mobile) (rev 03)
02:02.0 Ethernet controller: Atheros Communications, Inc. AR5212 802.11abg NIC 
(rev 01)

My DSL provider is Alice DSL (formerly Hansenet) in Hamburg. The T41 is 
connected
with an Ethernet cable to a Siemens DSL modem. The modem (just a modem, not a
router) itself is connected to the DSL splitter which itself is plugged into 
socket.

The current ppp version I'm using is net-dialup/ppp-2.4.4-r9

Here are my kernel config settings:

n22 ~ # zgrep PPP /proc/config.gz
CONFIG_PPP=m
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPP_FILTER=y
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_MPPE is not set
CONFIG_PPPOE=m

I observed this problem since a long time with different kernel versions 
(Gentoo,
plain vanilla kernel, git sources) while playing with ethereal - currently known
as wireshark.

I'm wondering b/c for kscd eg. it is always the IP packet containing the content
information of a CD (or even a CD is unknown message) with is struggled.
This packets prevents me from using the Follow TCP Strem feature of wireshark
for an easy look into the plain text of all TCP packets of this HTTP stream
(which was in fact the trigger for me to have a deeper look into the sniffed
stream from ppp0 and eth0).

For other apps I observed similar things which cannot fully be explained by
terms like TCP checksum offloading. 

I didn't observed any malfunction at application level so it might be an issue
with the capturing itself.

Why is the ppp stream always ok in opposite to the eth0 stream ?

-- 
MfG/Sincerely

Toralf Förster
pgp finger print: 7B1A 07F4 EC82 0F90 D4C2 8936 872A E508 7DB6 9DA3


signature.asc
Description: This is a digitally signed message part.


malformed captured packets

2007-08-28 Thread Toralf Förster

I use at home an DSL connection (stable Gentoo system),
current kernel is 2.6.22-gentoo-r5.

I attached 2 pcap files with the communication of the KDE program kscd with the
CDDB server freedb.org, sniffed from interface ppp0 and eth0 respectively.

The sniffed network stream over the ppp0 interface looks _always_ fine whereas
the sniffed packets from the eth0 always looks bad :-(

I don't undestand why the ppp0 stream is ok, whereas the eth0 stream has always
a malformed package (eg #13 in kscd_eth0.pcap) which contains the content of 
the CD.
And I'm really confused about the fact, that within a LAN I did not have a
malformed packet.

I discussed it
here http://www.wireshark.org/lists/wireshark-users/200707/msg00187.html
and here http://bugzilla.kernel.org/show_bug.cgi?id=8793 and many different
places in the past but w/o success.

Any explanation are appreciated.

-- 
MfG/Sincerely

Toralf Förster
pgp finger print: 7B1A 07F4 EC82 0F90 D4C2 8936 872A E508 7DB6 9DA3


kscd_eth0.pcap
Description: Binary data


kscd_ppp0.pcap
Description: Binary data


signature.asc
Description: This is a digitally signed message part.


build #307 failed for 2.6.22-g8f41958 in linux/./drivers/net/slip.c

2007-07-16 Thread Toralf Förster
) (EXPERIMENTAL)
#

#
# Real Time Clock
#

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# Virtualization
#

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
CONFIG_EXT3_FS_SECURITY=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_FS_POSIX_ACL is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_SECURITY=y
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
CONFIG_MINIX_FS=y
# CONFIG_ROMFS_FS is not set
# CONFIG_INOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_DNOTIFY=y
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_RAMFS=y

#
# Miscellaneous filesystems
#
# CONFIG_HFSPLUS_FS is not set
# CONFIG_CRAMFS is not set
CONFIG_VXFS_FS=y
CONFIG_HPFS_FS=y
# CONFIG_QNX4FS_FS is not set
CONFIG_SYSV_FS=y
# CONFIG_UFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT=iso8859-1
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_DEBUG_FS is not set
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_KERNEL is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_EARLY_PRINTK=y
CONFIG_DOUBLEFAULT=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY is not set
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ABLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_WP512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_586 is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CAMELLIA=y

#
# Hardware crypto devices
#
# CONFIG_CRYPTO_DEV_PADLOCK is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_CRC_CCITT=y
# CONFIG_CRC16 is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_KTIME_SCALAR=y



---

-- 
MfG/Sincerely

Toralf Förster
Hello,

the build with the attached .config failed, make ends with:
...
(.text+0x4c7e): undefined reference to `skb_under_panic'
net/built-in.o: In function `ieee80211_rx':
(.text+0x4c9a): undefined

Re: build #307 failed for 2.6.22-g8f41958 in linux/./drivers/net/slip.c

2007-07-16 Thread Toralf Förster
Am Montag, 16. Juli 2007 10:32 schrieb Evgeniy Polyakov:
 This is a result of 'select' usage in Kconfig.
 Although this patch can help too.


Hi,
unfortunatly the patch doesn't help :

[EMAIL PROTECTED] ~/devel/linux-2.6 $ cp ../results/config.rnd.307 .config
[EMAIL PROTECTED] ~/devel/linux-2.6 $ make oldconfig 1/dev/null
[EMAIL PROTECTED] ~/devel/linux-2.6 $ diff .config .config.old
4c4
 # Mon Jul 16 11:35:19 2007
---
 # Mon Jul 16 09:43:31 2007



 Signed-off-by: Evgeniy Polyakov [EMAIL PROTECTED]
 
 diff --git a/net/ieee80211/Kconfig b/net/ieee80211/Kconfig
 index 1438ade..a23414f 100644
 --- a/net/ieee80211/Kconfig
 +++ b/net/ieee80211/Kconfig
 @@ -1,5 +1,6 @@
  config IEEE80211
   tristate Generic IEEE 802.11 Networking Stack
 + depends on NET
   ---help---
   This option enables the hardware independent IEEE 802.11
   networking stack.
 

-- 
MfG/Sincerely

Toralf Förster


pgpt9QCvSAFSx.pgp
Description: PGP signature


Re: build #307 failed for 2.6.22-g8f41958 in linux/./drivers/net/slip.c

2007-07-16 Thread Toralf Förster
Right,

applying the patch below to the git tree removes the build failure.

Am Montag, 16. Juli 2007 11:47 schrieb Evgeniy Polyakov:
 On Mon, Jul 16, 2007 at 11:36:19AM +0200, Toralf Förster ([EMAIL PROTECTED]) 
 wrote:
  Am Montag, 16. Juli 2007 10:32 schrieb Evgeniy Polyakov:
   This is a result of 'select' usage in Kconfig.
   Although this patch can help too.
  
  
  Hi,
  unfortunatly the patch doesn't help :
 
 It does not help with llc because of select usage.
 Netdevices likely should also depend on net.
 
 diff --git a/drivers/net/Kconfig b/drivers/net/Kconfig
 index ba314ad..c2ab077 100644
 --- a/drivers/net/Kconfig
 +++ b/drivers/net/Kconfig
 @@ -4,6 +4,7 @@
  #
  
  menuconfig NETDEVICES
 + depends on NET
   default y if UML
   bool Network device support
   ---help---
 
 

-- 
MfG/Sincerely

Toralf Förster


pgpTOSLhDcbsp.pgp
Description: PGP signature


Fwd: linux-2.6.22-rc1-gb2cd6415 build #257 failed in ./net/rxrpc/ar-peer.c

2007-05-17 Thread Toralf Förster
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y



---

-- 
MfG/Sincerely

Toralf Förster
Hello,

the build with the attached .config failed, make ends with:
...
  CC  lib/kref.o
  CC  lib/prio_tree.o
  CC  lib/radix-tree.o
  CC  lib/rbtree.o
  CC  lib/reciprocal_div.o
  CC  lib/rwsem.o
  CC  lib/semaphore-sleepers.o
  CC  lib/sha1.o
  CC  lib/string.o
  CC  lib/vsprintf.o
  AR  lib/lib.a
  CC  arch/i386/lib/msr-on-cpu.o
  LD  arch/i386/lib/built-in.o
  CC  arch/i386/lib/bitops.o
  AS  arch/i386/lib/checksum.o
  CC  arch/i386/lib/delay.o
  AS  arch/i386/lib/getuser.o
  CC  arch/i386/lib/memcpy.o
  AS  arch/i386/lib/putuser.o
  AS  arch/i386/lib/semaphore.o
  CC  arch/i386/lib/strstr.o
  CC  arch/i386/lib/usercopy.o
  AR  arch/i386/lib/lib.a
  GEN .version
  CHK include/linux/compile.h
  UPD include/linux/compile.h
  CC  init/version.o
  LD  init/built-in.o
  LD  .tmp_vmlinux1
net/built-in.o: In function `rxrpc_assess_MTU_size':
ar-peer.c:(.text+0x63fb8): undefined reference to `ip_route_output_key'
make: *** [.tmp_vmlinux1] Error 1

Here's the config:

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.22-rc1
# Thu May 17 15:06:20 2007
#
CONFIG_X86_32=y
CONFIG_GENERIC_TIME=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_QUICKLIST=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
CONFIG_DEFCONFIG_LIST=/lib/modules/$UNAME_RELEASE/.config

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION=
CONFIG_LOCALVERSION_AUTO=y
# CONFIG_SWAP is not set
CONFIG_SYSVIPC=y
# CONFIG_IPC_NS is not set
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
# CONFIG_TASK_IO_ACCOUNTING is not set
CONFIG_UTS_NS=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=14
CONFIG_CPUSETS=y
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0

#
# Loadable module support
#
# CONFIG_MODULES is not set

#
# Block layer
#
CONFIG_BLOCK=y
CONFIG_LBD=y
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_LSF=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED=noop

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_SMP=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_PARAVIRT is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
CONFIG_MPENTIUMM=y
# CONFIG_MCORE2 is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y

linux-2.6.19-rc3-g7059abed build #99 failed

2006-10-25 Thread Toralf Förster
CONFIG_FUSE_FS=y
CONFIG_GENERIC_ACL=y

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_RAMFS=y

#
# Miscellaneous filesystems
#
# CONFIG_HFSPLUS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set

#
# Network File Systems
#

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT=iso8859-1
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=m
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=m
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_MUST_CHECK is not set
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_KERNEL is not set
CONFIG_LOG_BUF_SHIFT=14
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_FS=y
# CONFIG_UNWIND_INFO is not set
CONFIG_HEADERS_CHECK=y
CONFIG_EARLY_PRINTK=y
CONFIG_DOUBLEFAULT=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY is not set

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_DES is not set
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=y
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_TEST is not set

#
# Hardware crypto devices
#
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set

#
# Library routines
#
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC32=y
CONFIG_LIBCRC32C=y
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_PLIST=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_KTIME_SCALAR=y



---

-- 
MfG/Sincerely

Toralf Förster
+++ I'm not subscribed to the email list, so please Cc: me too.
Hello,

the build with the attached .config failed, make ends with:
...
  CHECK   include/sound/sfnt_info.h
  CHECK   include/sound/hdspm.h
  CHECK   include/sound/hdsp.h
  CHECK   include/sound/asound_fm.h
  CHECK   include/video/sisfb.h
  LD  vmlinux
  SYSMAP  System.map
  SYSMAP  .tmp_System.map
  MODPOST vmlinux
  AS  arch/i386/boot/bootsect.o
  LD  arch/i386/boot/bootsect
  AS  arch/i386/boot/setup.o
  LD  arch/i386/boot/setup
  AS  arch/i386/boot/compressed/head.o
  CC  arch/i386/boot/compressed/misc.o
  OBJCOPY arch/i386/boot/compressed/vmlinux.bin
  GZIParch/i386/boot/compressed/vmlinux.bin.gz
  LD  arch/i386/boot/compressed/piggy.o
  LD  arch/i386/boot/compressed/vmlinux
  OBJCOPY arch/i386/boot/vmlinux.bin
  HOSTCC  arch/i386/boot/tools/build
  BUILD   arch/i386/boot/bzImage
Root device is (3, 8)
Boot sector 512 bytes.
Setup is 4714 bytes.
System is 1218 kB
Kernel: arch/i386/boot/bzImage is ready  (#1)
  Building modules, stage 2.
  MODPOST 161 modules
WARNING: arp_broken_ops [drivers/net/wan

linux-2.6.17(.6): bnx2.c:(.text+0xd741e): undefined reference to `crc32_le'

2006-07-21 Thread Toralf Förster
Compiling  (an exotic ?) config I got:

...
 CC  init/version.o
  LD  init/built-in.o
  LD  .tmp_vmlinux1
drivers/built-in.o: In function `bnx2_set_rx_mode':
bnx2.c:(.text+0xd741e): undefined reference to `crc32_le'
drivers/built-in.o: In function `bnx2_test_nvram':
bnx2.c:(.text+0xd9a5f): undefined reference to `crc32_le'
bnx2.c:(.text+0xd9a83): undefined reference to `crc32_le'
make: *** [.tmp_vmlinux1] Error 1

with the config attached.
-- 
MfG/Sincerely
Toralf Förster
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.17.6
# Fri Jul 21 13:33:54 2006
#
CONFIG_X86_32=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y

#
# Code maturity level options
#
# CONFIG_EXPERIMENTAL is not set
CONFIG_BROKEN_ON_SMP=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION=
CONFIG_LOCALVERSION_AUTO=y
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_SYSCTL=y
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_RELAY=y
CONFIG_INITRAMFS_SOURCE=
CONFIG_UID16=y
CONFIG_VM86=y
# CONFIG_EMBEDDED is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SHMEM=y
CONFIG_SLAB=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
# CONFIG_SLOB is not set

#
# Loadable module support
#
CONFIG_MODULES=y
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_KMOD is not set

#
# Block layer
#
# CONFIG_LBD is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=m
CONFIG_IOSCHED_DEADLINE=m
CONFIG_IOSCHED_CFQ=m
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED=noop

#
# Processor type and features
#
# CONFIG_SMP is not set
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
CONFIG_MPENTIUMM=y
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
# CONFIG_HPET_TIMER is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_BKL=y
# CONFIG_X86_UP_APIC is not set
# CONFIG_X86_MCE is not set
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=m
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=y

#
# Firmware Drivers
#
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC000
CONFIG_HIGHMEM=y
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_HIGHPTE=y
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
# CONFIG_EFI is not set
CONFIG_REGPARM=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_PHYSICAL_START=0x10

#
# Power management options (ACPI, APM)
#
CONFIG_PM=y
CONFIG_PM_LEGACY=y
# CONFIG_PM_DEBUG is not set

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_SLEEP_PROC_FS=y
# CONFIG_ACPI_SLEEP_PROC_SLEEP is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=m
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_IBM is not set
# CONFIG_ACPI_TOSHIBA is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y

#
# APM (Advanced Power Management) BIOS Support
#
# CONFIG_APM

[PATCH, 2.6.17-rc5-git3] ieee80211softmac_io.c: fix warning defined but not used

2006-05-27 Thread Toralf Förster
Got this compiler warning and Johannes Berg [EMAIL PROTECTED] wrote:

Yeah, known 'bug', we have that code there but never use it. Feel free
to submit a patch (to John Linville, CC netdev and softmac-dev) to
remove it.
 
Signed-off-by: Toralf Foerster [EMAIL PROTECTED]

--- src/net/ieee80211/softmac/ieee80211softmac_io.c_orig2006-05-27 
10:50:56.0 +0200
+++ src/net/ieee80211/softmac/ieee80211softmac_io.c 2006-05-27 
10:51:45.0 +0200
@@ -440,47 +440,3 @@
return 0;
 }
 
-
-/* Create an rts/cts frame */
-static u32
-ieee80211softmac_rts_cts(struct ieee80211_hdr_2addr **pkt,
-   struct ieee80211softmac_device *mac, struct ieee80211softmac_network 
*net, 
-   u32 type)
-{
-   /* Allocate Packet */
-   (*pkt) = kmalloc(IEEE80211_2ADDR_LEN, GFP_ATOMIC);  
-   memset(*pkt, 0, IEEE80211_2ADDR_LEN);
-   if((*pkt) == NULL)
-   return 0;
-   ieee80211softmac_hdr_2addr(mac, (*pkt), type, net-bssid);
-   return IEEE80211_2ADDR_LEN;
-}
-
-
-/* Sends a control packet */
-static int
-ieee80211softmac_send_ctl_frame(struct ieee80211softmac_device *mac,
-   struct ieee80211softmac_network *net, u32 type, u32 arg)
-{
-   void *pkt = NULL;
-   u32 pkt_size = 0;
-   
-   switch(type) {
-   case IEEE80211_STYPE_RTS:
-   case IEEE80211_STYPE_CTS:
-   pkt_size = ieee80211softmac_rts_cts((struct ieee80211_hdr_2addr 
**)(pkt), mac, net, type);
-   break;
-   default:
-   printkl(KERN_DEBUG PFX Unsupported Control Frame type: %i\n, 
type);
-   return -EINVAL;
-   }
-
-   if(pkt_size == 0)
-   return -ENOMEM;
-   
-   /* Send the packet to the ieee80211 layer for tx */
-   ieee80211_tx_frame(mac-ieee, (struct ieee80211_hdr *) pkt, pkt_size);
-
-   kfree(pkt);
-   return 0;
-}

-- 
MfG/Sincerely
Toralf Förster


pgpyX4Xg4AjWc.pgp
Description: PGP signature


Fwd: Re: net/ieee80211/softmac/ieee80211softmac_io.c:464: warning: 'ieee80211softmac_send_ctl_frame' defined but not used

2006-05-23 Thread Toralf Förster


--  Weitergeleitete Nachricht  --

Subject: Re: net/ieee80211/softmac/ieee80211softmac_io.c:464: 
warning: 'ieee80211softmac_send_ctl_frame' defined but not used
Date: Tuesday 23 May 2006 14:33
From: Johannes Berg [EMAIL PROTECTED]
To: Toralf Förster [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]

On Mon, 2006-05-22 at 19:48 +0200, Toralf Förster wrote:
 While playing with various kernel config I observed the warning above
 compiling 2.6.17-rc4-git10.

Yeah, known 'bug', we have that code there but never use it. Feel free
to submit a patch (to John Linville, CC netdev and softmac-dev) to
remove it.

johannes

---

Here is a patch applicable fotr the current git kernel:

n22 ~ # cat patch_softmac
--- net/ieee80211/softmac/ieee80211softmac_io.c 2006-05-23 14:41:19.0 
+0200
+++ net/ieee80211/softmac/ieee80211softmac_io.c_orig2006-05-23 
14:40:44.0 +0200
@@ -456,3 +456,31 @@
return IEEE80211_2ADDR_LEN;
 }

+
+/* Sends a control packet */
+static int
+ieee80211softmac_send_ctl_frame(struct ieee80211softmac_device *mac,
+   struct ieee80211softmac_network *net, u32 type, u32 arg)
+{
+   void *pkt = NULL;
+   u32 pkt_size = 0;
+
+   switch(type) {
+   case IEEE80211_STYPE_RTS:
+   case IEEE80211_STYPE_CTS:
+   pkt_size = ieee80211softmac_rts_cts((struct 
ieee80211_hdr_2addr **)(pkt), mac, net, type);
+   break;
+   default:
+   printkl(KERN_DEBUG PFX Unsupported Control Frame type: %i\n, 
type);
+   return -EINVAL;
+   }
+
+   if(pkt_size == 0)
+   return -ENOMEM;
+
+   /* Send the packet to the ieee80211 layer for tx */
+   ieee80211_tx_frame(mac-ieee, (struct ieee80211_hdr *) pkt, pkt_size);
+
+   kfree(pkt);
+   return 0;
+}

-- 
MfG/Sincerely
Toralf Förster


pgpD5fUGVraMa.pgp
Description: PGP signature


[PATCH, 2.6.17-rc4-git10] ieee80211softmac_io.c: fix warning defined but not used

2006-05-23 Thread Toralf Förster
Got this compiler warning today and Johannes Berg [EMAIL PROTECTED] wrote:

Yeah, known 'bug', we have that code there but never use it. Feel free
to submit a patch (to John Linville, CC netdev and softmac-dev) to
remove it.

Signed-off-by: Toralf Foerster [EMAIL PROTECTED]


--- 
linux-2.6.17-rc4-git10-pcie-rme9652/net/ieee80211/softmac/ieee80211softmac_io.c.old
 2006-05-12 09:44:47.0 +0200
+++ 
linux-2.6.17-rc4-git10-pcie-rme9652/net/ieee80211/softmac/ieee80211softmac_io.c 
2006-05-23 15:16:38.0 +0200
@@ -456,31 +456,3 @@
return IEEE80211_2ADDR_LEN;
 }

-
-/* Sends a control packet */
-static int
-ieee80211softmac_send_ctl_frame(struct ieee80211softmac_device *mac,
-   struct ieee80211softmac_network *net, u32 type, u32 arg)
-{
-   void *pkt = NULL;
-   u32 pkt_size = 0;
-
-   switch(type) {
-   case IEEE80211_STYPE_RTS:
-   case IEEE80211_STYPE_CTS:
-   pkt_size = ieee80211softmac_rts_cts((struct ieee80211_hdr_2addr 
**)(pkt), mac, net, type);
-   break;
-   default:
-   printkl(KERN_DEBUG PFX Unsupported Control Frame type: %i\n, 
type);
-   return -EINVAL;
-   }
-
-   if(pkt_size == 0)
-   return -ENOMEM;
-
-   /* Send the packet to the ieee80211 layer for tx */
-   ieee80211_tx_frame(mac-ieee, (struct ieee80211_hdr *) pkt, pkt_size);
-
-   kfree(pkt);
-   return 0;
-}



pgpvh0spKWBe3.pgp
Description: PGP signature