[OpenAFS] Fedora Core 8 Problems

Michael Rohan mrohan@stonepillar.com
Tue, 4 Dec 2007 21:53:29 -0800


------=_Part_967_11577883.1196834009192
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Hi Folks,

I'm been attempting to setup a new server running a standard KDC (V5) and
AFS (and incidentally LDAP).  Everything configured OK (didn't get as far as
creating volumes other root.afs and root.cell).  I'm seeing problems logging
in as Kerberos/LDAP defined user.  Login was fine prior to the AFS setup,
post AFS setup generates a kernel "crash" which I'm assuming is related to
pam_krb5 attempting to get AFS tokens (but am not sure).  I'm seeing this
with both the Fedora Core 8 RPMs from www.openafs.org and using a locally
1.5.27 build.  Excluding timestamps and hostname info, the
1.4.5/var/log/messages entries are

kernel: openafs: Can't open inode 445782
kernel: ------------[ cut here ]------------
kernel: kernel BUG at /usr/src/redhat/BUILD/openafs-1.4.5
/src/libafs/MODLOAD-2.6.23.1-49.fc8-SP/osi_file.c:71!
kernel: invalid opcode: 0000 [#1] SMP
kernel: Modules linked in: openafs(P)(U) nf_conntrack_ipv4 ipt_REJECT
iptable_filter ip_tables nf_conntrack_ipv6 xt_state nf_conntrack nfnetlink
xt_tcpudp ip6t_ipv6header ip6t_REJECT ip6table_filter ip6_tables x_tables
ipv6 dm_mirror dm_multipath dm_mod snd_intel8x0 snd_ac97_codec ac97_bus
snd_seq_dummy arc4 ecb blkcipher snd_seq_oss snd_seq_midi_event snd_seq
snd_seq_device rt61pci rt2x00pci rt2x00lib snd_pcm_oss rfkill input_polldev
snd_mixer_oss crc_itu_t mac80211 parport_pc snd_pcm cfg80211 parport
eeprom_93cx6 e100 mii skge iTCO_wdt snd_timer button iTCO_vendor_support snd
serio_raw soundcore i2c_i801 pcspkr snd_page_alloc i2c_core joydev sg sr_mod
cdrom ata_piix ata_generic libata sd_mod scsi_mod ext3 jbd mbcache uhci_hcd
ohci_hcd ehci_hcd
kernel: CPU:    0
kernel: EIP:    0060:[<e0c8f3f3>]    Tainted: P        VLI
kernel: EFLAGS: 00010282   (2.6.23.1-49.fc8 #1)
kernel: EIP is at osi_UFSOpen+0x155/0x1d4 [openafs]
kernel: eax: 00000024   ebx: d27fa000   ecx: 00000082   edx: 00000000
kernel: esi: dfd20000   edi: d3fe1c38   ebp: 0006cd56   esp: de150a68
kernel: ds: 007b   es: 007b   fs: 00d8  gs: 0033  ss: 0068
kernel: Process login (pid: 2187, ti=de150000 task=d2f94c20 task.ti=de150000
)
kernel: Stack: e0ca370c 0006cd56 7fffffff 00000000 e0ea6f80 7fffffff
00000000 e0c57a5e
kernel:        d2f94c20 dfd21694 00000000 c04f0059 c04f0059 00000246
c04f02d3 00000010
kernel:        00000010 d1d8c540 dfd23000 00000001 dfd21600 d2f94c20
d3860000 00000000
kernel: Call Trace:
kernel:  [<e0c57a5e>] afs_GetDCache+0x16a8/0x2d6c [openafs]
kernel:  [<c04f0059>] cfq_set_request+0x0/0x2d9
kernel:  [<c04f0059>] cfq_set_request+0x0/0x2d9
kernel:  [<c04f02d3>] cfq_set_request+0x27a/0x2d9
kernel:  [<c04ef4e6>] cfq_add_rq_rb+0x5c/0x6b
kernel:  [<c04e96e5>] __make_request+0x498/0x500
kernel:  [<e0c68c2f>] afs_AccessOK+0x3b/0x12a [openafs]
kernel:  [<e0c6f4ee>] afs_lookup+0x3f7/0xf39 [openafs]
kernel:  [<c054049e>] extract_buf+0x99/0xd2
kernel:  [<e0c9325b>] afs_linux_lookup+0x70/0x171 [openafs]
kernel:  [<c04ccc36>] inode_has_perm+0x66/0x6e
kernel:  [<c048fec6>] d_alloc+0x141/0x16f
kernel:  [<c0487444>] do_lookup+0xa3/0x140
kernel:  [<c0489206>] __link_path_walk+0x795/0xbaf
kernel:  [<c0466637>] __alloc_pages+0x64/0x2a2
kernel:  [<c0489664>] link_path_walk+0x44/0xb3
kernel:  [<c048ffa8>] dput+0x30/0xd7
kernel:  [<c04f6c01>] strncpy_from_user+0x38/0x51
kernel:  [<c0488796>] getname+0x59/0xad
kernel:  [<c048994c>] do_path_lookup+0x162/0x1c7
kernel:  [<c04b2900>] proc_lookup+0x71/0xb9
kernel:  [<c048a36c>] path_lookup+0x14/0x16
kernel:  [<e0c8f969>] osi_lookupname_internal+0x16/0x56 [openafs]
kernel:  [<c048ffa8>] dput+0x30/0xd7
kernel:  [<c04f6c01>] strncpy_from_user+0x38/0x51
kernel:  [<c0488796>] getname+0x59/0xad
kernel:  [<e0c8fa47>] osi_lookupname+0x2c/0x51 [openafs]
kernel:  [<e0c9b19b>] afs_syscall_pioctl+0x20b/0x2ad [openafs]
kernel:  [<c04ccc36>] inode_has_perm+0x66/0x6e
kernel:  [<e0c97763>] afs_syscall+0x1f9/0x1655 [openafs]
kernel:  [<c04cc329>] avc_has_perm+0x56/0x60
kernel:  [<c04ccc36>] inode_has_perm+0x66/0x6e
kernel:  [<c04af27a>] proc_reg_open+0x45/0x4c
kernel:  [<c04af235>] proc_reg_open+0x0/0x4c
kernel:  [<c047fa18>] __dentry_open+0xf8/0x18c
kernel:  [<e0c8ff5a>] afs_unlocked_ioctl+0x58/0x61 [openafs]
kernel:  [<e0c8ff02>] afs_unlocked_ioctl+0x0/0x61 [openafs]
kernel:  [<c04af193>] proc_reg_unlocked_ioctl+0x55/0x9f
kernel:  [<c04af13e>] proc_reg_unlocked_ioctl+0x0/0x9f
kernel:  [<c048b45f>] do_ioctl+0x1f/0x63
kernel:  [<c048b6da>] vfs_ioctl+0x237/0x249
kernel:  [<c048b738>] sys_ioctl+0x4c/0x64
kernel:  [<c040518a>] syscall_call+0x7/0xb
kernel:  =======================
kernel: Code: cc e0 85 d2 74 04 90 ff 42 60 b9 02 00 00 00 e8 d0 06 7f df 3d
00 f0 ff ff 76 14 89 6c 24 04 c7 04 24 0c 37 ca e0 e8 0c eb 79 df <0f> 0b eb
fe 89 43 04 8b 40 0c 8b 40 0c 8b 40 3c 89 03 b8 20 4c
kernel: EIP: [<e0c8f3f3>] osi_UFSOpen+0x155/0x1d4 [openafs] SS:ESP
0068:de150a68

The 1.5.27 entries are similar:

kernel: openafs: Can't open inode 96433
kernel: ------------[ cut here ]------------
kernel: kernel BUG at /root/src/openafs-1.5.27/src/libafs/MODLOAD-
2.6.23.1-49.fc8-MP/osi_file.c:72!
kernel: invalid opcode: 0000 [#1] SMP
kernel: Modules linked in: i915 drm libafs(P)(U) nfsd exportfs lockd nfs_acl
auth_rpcgss sunrpc nf_conntrack_ipv4 ipt_REJECT iptable_filter ip_tables
nf_conntrack_ipv6 xt_state nf_conntrack nfnetlink xt_tcpudp ip6t_ipv6header
ip6t_REJECT ip6table_filter ip6_tables x_tables dm_mirror dm_multipath
dm_mod ipv6 snd_intel8x0 snd_ac97_codec ac97_bus snd_seq_dummy arc4 ecb
blkcipher snd_seq_oss snd_seq_midi_event snd_seq rt61pci snd_seq_device
rt2x00pci rt2x00lib snd_pcm_oss rfkill snd_mixer_oss input_polldev crc_itu_t
mac80211 snd_pcm parport_pc e100 cfg80211 parport skge mii eeprom_93cx6
snd_timer iTCO_wdt button snd iTCO_vendor_support soundcore serio_raw
snd_page_alloc i2c_i801 pcspkr i2c_core joydev sg sr_mod cdrom ata_piix
ata_generic libata sd_mod scsi_mod ext3 jbd mbcache uhci_hcd ohci_hcd
ehci_hcd
kernel: CPU:    0
kernel: EIP:    0060:[<e19c3a9a>]    Tainted: P        VLI
kernel: EFLAGS: 00210286   (2.6.23.1-49.fc8 #1)
kernel: EIP is at osi_UFSOpen+0x155/0x1d4 [libafs]
kernel: eax: 00000023   ebx: ce86b000   ecx: 00200082   edx: 00200000
kernel: esi: de7a4c00   edi: d0177858   ebp: 000178b1   esp: caaceb5c
kernel: ds: 007b   es: 007b   fs: 00d8  gs: 0033  ss: 0068
kernel: Process sshd (pid: 2677, ti=caace000 task=c40d1840 task.ti=caace000)
kernel: Stack: e19d7c94 000178b1 00000000 00000000 00000000 d2b5b000
00000000 e198f31d
kernel:        cbf73a48 e0e51778 e0e51778 00000000 e0e51778 00000077
e199b358 caacebb4
kernel:        c4456528 e0e51778 caacec14 caacec4c 00000000 e199b990
d0217000 e0e51778
kernel: Call Trace:
kernel:  [<e198f31d>] DRead+0x2cc/0x35d [libafs]
kernel:  [<e199b358>] FindItem+0x24/0xb7 [libafs]
kernel:  [<e199b990>] afs_dir_LookupOffset+0x13/0x55 [libafs]
kernel:  [<e19b191e>] afs_lookup+0x880/0x120e [libafs]
kernel:  [<e19c89b9>] afs_linux_lookup+0x76/0x176 [libafs]
kernel:  [<c048fec6>] d_alloc+0x141/0x16f
kernel:  [<c0487444>] do_lookup+0xa3/0x140
kernel:  [<c0489206>] __link_path_walk+0x795/0xbaf
kernel:  [<c04cc329>] avc_has_perm+0x56/0x60
kernel:  [<c0489664>] link_path_walk+0x44/0xb3
kernel:  [<c04f6c01>] strncpy_from_user+0x38/0x51
kernel:  [<c0488796>] getname+0x59/0xad
kernel:  [<c048994c>] do_path_lookup+0x162/0x1c7
kernel:  [<c048a36c>] path_lookup+0x14/0x16
kernel:  [<e198cef4>] osi_lookupname_internal+0x16/0x56 [libafs]
kernel:  [<c04f6c01>] strncpy_from_user+0x38/0x51
kernel:  [<c0488796>] getname+0x59/0xad
kernel:  [<e198d09f>] osi_lookupname+0x2c/0x51 [libafs]
kernel:  [<e19cef35>] afs_syscall_pioctl+0x5f7/0x6c7 [libafs]
kernel:  [<c04ccc36>] inode_has_perm+0x66/0x6e
kernel:  [<e197ec39>] afs_syscall+0x1d1/0x424 [libafs]
kernel:  [<c04ccc36>] inode_has_perm+0x66/0x6e
kernel:  [<c04af27a>] proc_reg_open+0x45/0x4c
kernel:  [<c04af235>] proc_reg_open+0x0/0x4c
kernel:  [<c047fa18>] __dentry_open+0xf8/0x18c
kernel:  [<e198db98>] afs_unlocked_ioctl+0x58/0x64 [libafs]
kernel:  [<e198db40>] afs_unlocked_ioctl+0x0/0x64 [libafs]
kernel:  [<c04af193>] proc_reg_unlocked_ioctl+0x55/0x9f
kernel:  [<c04af13e>] proc_reg_unlocked_ioctl+0x0/0x9f
kernel:  [<c048b45f>] do_ioctl+0x1f/0x63
kernel:  [<c048b6da>] vfs_ioctl+0x237/0x249
kernel:  [<c048b738>] sys_ioctl+0x4c/0x64
kernel:  [<c040518a>] syscall_call+0x7/0xb
kernel:  =======================
kernel: Code: 9f e1 85 d2 74 04 90 ff 42 60 b9 02 00 00 00 e8 29 c0 ab de 3d
00 f0 ff ff 76 14 89 6c 24 04 c7 04 24 94 7c 9d e1 e8 65 a4 a6 de <0f> 0b eb
fe 89 43 04 8b 40 0c 8b 40 0c 8b 40 3c 89 03 b8 bc a9
kernel: EIP: [<e19c3a9a>] osi_UFSOpen+0x155/0x1d4 [libafs] SS:ESP
0068:caaceb5c

Has anyone seen anything similar to this?  If yes, is there something I
doing wrong here?

Take care,
Michael.

------=_Part_967_11577883.1196834009192
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Hi Folks,<br><br>I&#39;m been attempting to setup a new server running a standard KDC (V5) and AFS (and incidentally LDAP).&nbsp; Everything configured OK (didn&#39;t get as far as creating volumes other root.afs and root.cell).&nbsp; I&#39;m seeing problems logging in as Kerberos/LDAP defined user.&nbsp; Login was fine prior to the AFS setup, post AFS setup generates a kernel &quot;crash&quot; which I&#39;m assuming is related to pam_krb5 attempting to get AFS tokens (but am not sure).&nbsp; I&#39;m seeing this with both the Fedora Core 8 RPMs from 
<a href="http://www.openafs.org">www.openafs.org</a> and using a locally 1.5.27 build.&nbsp; Excluding timestamps and hostname info, the 1.4.5 /var/log/messages entries are<br><br>kernel: openafs: Can&#39;t open inode 445782<br>
kernel: ------------[ cut here ]------------<br>kernel: kernel BUG at /usr/src/redhat/BUILD/openafs-1.4.5/src/libafs/MODLOAD-2.6.23.1-49.fc8-SP/osi_file.c:71!<br>kernel: invalid opcode: 0000 [#1] SMP <br>kernel: Modules linked in: openafs(P)(U) nf_conntrack_ipv4 ipt_REJECT iptable_filter ip_tables nf_conntrack_ipv6 xt_state nf_conntrack nfnetlink xt_tcpudp ip6t_ipv6header ip6t_REJECT ip6table_filter ip6_tables x_tables ipv6 dm_mirror dm_multipath dm_mod snd_intel8x0 snd_ac97_codec ac97_bus snd_seq_dummy arc4 ecb blkcipher snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device rt61pci rt2x00pci rt2x00lib snd_pcm_oss rfkill input_polldev snd_mixer_oss crc_itu_t mac80211 parport_pc snd_pcm cfg80211 parport eeprom_93cx6 e100 mii skge iTCO_wdt snd_timer button iTCO_vendor_support snd serio_raw soundcore i2c_i801 pcspkr snd_page_alloc i2c_core joydev sg sr_mod cdrom ata_piix ata_generic libata sd_mod scsi_mod ext3 jbd mbcache uhci_hcd ohci_hcd ehci_hcd
<br>kernel: CPU:&nbsp;&nbsp;&nbsp; 0<br>kernel: EIP:&nbsp;&nbsp;&nbsp; 0060:[&lt;e0c8f3f3&gt;]&nbsp;&nbsp;&nbsp; Tainted: P&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; VLI<br>kernel: EFLAGS: 00010282&nbsp;&nbsp; (2.6.23.1-49.fc8 #1)<br>kernel: EIP is at osi_UFSOpen+0x155/0x1d4 [openafs]<br>kernel: eax: 00000024&nbsp;&nbsp; ebx: d27fa000&nbsp;&nbsp; ecx: 00000082&nbsp;&nbsp; edx: 00000000
<br>kernel: esi: dfd20000&nbsp;&nbsp; edi: d3fe1c38&nbsp;&nbsp; ebp: 0006cd56&nbsp;&nbsp; esp: de150a68<br>kernel: ds: 007b&nbsp;&nbsp; es: 007b&nbsp;&nbsp; fs: 00d8&nbsp; gs: 0033&nbsp; ss: 0068<br>kernel: Process login (pid: 2187, ti=de150000 task=d2f94c20 task.ti=de150000)<br>kernel: Stack: e0ca370c 0006cd56 7fffffff 00000000 e0ea6f80 7fffffff 00000000 e0c57a5e 
<br>kernel:&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; d2f94c20 dfd21694 00000000 c04f0059 c04f0059 00000246 c04f02d3 00000010 <br>kernel:&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 00000010 d1d8c540 dfd23000 00000001 dfd21600 d2f94c20 d3860000 00000000 <br>kernel: Call Trace:<br>kernel:&nbsp; [&lt;e0c57a5e&gt;] afs_GetDCache+0x16a8/0x2d6c [openafs]
<br>kernel:&nbsp; [&lt;c04f0059&gt;] cfq_set_request+0x0/0x2d9<br>kernel:&nbsp; [&lt;c04f0059&gt;] cfq_set_request+0x0/0x2d9<br>kernel:&nbsp; [&lt;c04f02d3&gt;] cfq_set_request+0x27a/0x2d9<br>kernel:&nbsp; [&lt;c04ef4e6&gt;] cfq_add_rq_rb+0x5c/0x6b
<br>kernel:&nbsp; [&lt;c04e96e5&gt;] __make_request+0x498/0x500<br>kernel:&nbsp; [&lt;e0c68c2f&gt;] afs_AccessOK+0x3b/0x12a [openafs]<br>kernel:&nbsp; [&lt;e0c6f4ee&gt;] afs_lookup+0x3f7/0xf39 [openafs]<br>kernel:&nbsp; [&lt;c054049e&gt;] extract_buf+0x99/0xd2
<br>kernel:&nbsp; [&lt;e0c9325b&gt;] afs_linux_lookup+0x70/0x171 [openafs]<br>kernel:&nbsp; [&lt;c04ccc36&gt;] inode_has_perm+0x66/0x6e<br>kernel:&nbsp; [&lt;c048fec6&gt;] d_alloc+0x141/0x16f<br>kernel:&nbsp; [&lt;c0487444&gt;] do_lookup+0xa3/0x140
<br>kernel:&nbsp; [&lt;c0489206&gt;] __link_path_walk+0x795/0xbaf<br>kernel:&nbsp; [&lt;c0466637&gt;] __alloc_pages+0x64/0x2a2<br>kernel:&nbsp; [&lt;c0489664&gt;] link_path_walk+0x44/0xb3<br>kernel:&nbsp; [&lt;c048ffa8&gt;] dput+0x30/0xd7<br>
kernel:&nbsp; [&lt;c04f6c01&gt;] strncpy_from_user+0x38/0x51<br>kernel:&nbsp; [&lt;c0488796&gt;] getname+0x59/0xad<br>kernel:&nbsp; [&lt;c048994c&gt;] do_path_lookup+0x162/0x1c7<br>kernel:&nbsp; [&lt;c04b2900&gt;] proc_lookup+0x71/0xb9<br>kernel:&nbsp; [&lt;c048a36c&gt;] path_lookup+0x14/0x16
<br>kernel:&nbsp; [&lt;e0c8f969&gt;] osi_lookupname_internal+0x16/0x56 [openafs]<br>kernel:&nbsp; [&lt;c048ffa8&gt;] dput+0x30/0xd7<br>kernel:&nbsp; [&lt;c04f6c01&gt;] strncpy_from_user+0x38/0x51<br>kernel:&nbsp; [&lt;c0488796&gt;] getname+0x59/0xad
<br>kernel:&nbsp; [&lt;e0c8fa47&gt;] osi_lookupname+0x2c/0x51 [openafs]<br>kernel:&nbsp; [&lt;e0c9b19b&gt;] afs_syscall_pioctl+0x20b/0x2ad [openafs]<br>kernel:&nbsp; [&lt;c04ccc36&gt;] inode_has_perm+0x66/0x6e<br>kernel:&nbsp; [&lt;e0c97763&gt;] afs_syscall+0x1f9/0x1655 [openafs]
<br>kernel:&nbsp; [&lt;c04cc329&gt;] avc_has_perm+0x56/0x60<br>kernel:&nbsp; [&lt;c04ccc36&gt;] inode_has_perm+0x66/0x6e<br>kernel:&nbsp; [&lt;c04af27a&gt;] proc_reg_open+0x45/0x4c<br>kernel:&nbsp; [&lt;c04af235&gt;] proc_reg_open+0x0/0x4c<br>
kernel:&nbsp; [&lt;c047fa18&gt;] __dentry_open+0xf8/0x18c<br>kernel:&nbsp; [&lt;e0c8ff5a&gt;] afs_unlocked_ioctl+0x58/0x61 [openafs]<br>kernel:&nbsp; [&lt;e0c8ff02&gt;] afs_unlocked_ioctl+0x0/0x61 [openafs]<br>kernel:&nbsp; [&lt;c04af193&gt;] proc_reg_unlocked_ioctl+0x55/0x9f
<br>kernel:&nbsp; [&lt;c04af13e&gt;] proc_reg_unlocked_ioctl+0x0/0x9f<br>kernel:&nbsp; [&lt;c048b45f&gt;] do_ioctl+0x1f/0x63<br>kernel:&nbsp; [&lt;c048b6da&gt;] vfs_ioctl+0x237/0x249<br>kernel:&nbsp; [&lt;c048b738&gt;] sys_ioctl+0x4c/0x64<br>
kernel:&nbsp; [&lt;c040518a&gt;] syscall_call+0x7/0xb<br>kernel:&nbsp; =======================<br>kernel: Code: cc e0 85 d2 74 04 90 ff 42 60 b9 02 00 00 00 e8 d0 06 7f df 3d 00 f0 ff ff 76 14 89 6c 24 04 c7 04 24 0c 37 ca e0 e8 0c eb 79 df &lt;0f&gt; 0b eb fe 89 43 04 8b 40 0c 8b 40 0c 8b 40 3c 89 03 b8 20 4c 
<br>kernel: EIP: [&lt;e0c8f3f3&gt;] osi_UFSOpen+0x155/0x1d4 [openafs] SS:ESP 0068:de150a68<br><br>The 1.5.27 entries are similar:<br><br>kernel: openafs: Can&#39;t open inode 96433<br>kernel: ------------[ cut here ]------------
<br>kernel: kernel BUG at /root/src/openafs-1.5.27/src/libafs/MODLOAD-2.6.23.1-49.fc8-MP/osi_file.c:72!<br>kernel: invalid opcode: 0000 [#1] SMP <br>kernel: Modules linked in: i915 drm libafs(P)(U) nfsd exportfs lockd nfs_acl auth_rpcgss sunrpc nf_conntrack_ipv4 ipt_REJECT iptable_filter ip_tables nf_conntrack_ipv6 xt_state nf_conntrack nfnetlink xt_tcpudp ip6t_ipv6header ip6t_REJECT ip6table_filter ip6_tables x_tables dm_mirror dm_multipath dm_mod ipv6 snd_intel8x0 snd_ac97_codec ac97_bus snd_seq_dummy arc4 ecb blkcipher snd_seq_oss snd_seq_midi_event snd_seq rt61pci snd_seq_device rt2x00pci rt2x00lib snd_pcm_oss rfkill snd_mixer_oss input_polldev crc_itu_t mac80211 snd_pcm parport_pc e100 cfg80211 parport skge mii eeprom_93cx6 snd_timer iTCO_wdt button snd iTCO_vendor_support soundcore serio_raw snd_page_alloc i2c_i801 pcspkr i2c_core joydev sg sr_mod cdrom ata_piix ata_generic libata sd_mod scsi_mod ext3 jbd mbcache uhci_hcd ohci_hcd ehci_hcd
<br>kernel: CPU:&nbsp;&nbsp;&nbsp; 0<br>kernel: EIP:&nbsp;&nbsp;&nbsp; 0060:[&lt;e19c3a9a&gt;]&nbsp;&nbsp;&nbsp; Tainted: P&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; VLI<br>kernel: EFLAGS: 00210286&nbsp;&nbsp; (2.6.23.1-49.fc8 #1)<br>kernel: EIP is at osi_UFSOpen+0x155/0x1d4 [libafs]<br>kernel: eax: 00000023&nbsp;&nbsp; ebx: ce86b000&nbsp;&nbsp; ecx: 00200082&nbsp;&nbsp; edx: 00200000
<br>kernel: esi: de7a4c00&nbsp;&nbsp; edi: d0177858&nbsp;&nbsp; ebp: 000178b1&nbsp;&nbsp; esp: caaceb5c<br>kernel: ds: 007b&nbsp;&nbsp; es: 007b&nbsp;&nbsp; fs: 00d8&nbsp; gs: 0033&nbsp; ss: 0068<br>kernel: Process sshd (pid: 2677, ti=caace000 task=c40d1840 task.ti=caace000)<br>kernel: Stack: e19d7c94 000178b1 00000000 00000000 00000000 d2b5b000 00000000 e198f31d 
<br>kernel:&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; cbf73a48 e0e51778 e0e51778 00000000 e0e51778 00000077 e199b358 caacebb4 <br>kernel:&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; c4456528 e0e51778 caacec14 caacec4c 00000000 e199b990 d0217000 e0e51778 <br>kernel: Call Trace:<br>kernel:&nbsp; [&lt;e198f31d&gt;] DRead+0x2cc/0x35d [libafs]
<br>kernel:&nbsp; [&lt;e199b358&gt;] FindItem+0x24/0xb7 [libafs]<br>kernel:&nbsp; [&lt;e199b990&gt;] afs_dir_LookupOffset+0x13/0x55 [libafs]<br>kernel:&nbsp; [&lt;e19b191e&gt;] afs_lookup+0x880/0x120e [libafs]<br>kernel:&nbsp; [&lt;e19c89b9&gt;] afs_linux_lookup+0x76/0x176 [libafs]
<br>kernel:&nbsp; [&lt;c048fec6&gt;] d_alloc+0x141/0x16f<br>kernel:&nbsp; [&lt;c0487444&gt;] do_lookup+0xa3/0x140<br>kernel:&nbsp; [&lt;c0489206&gt;] __link_path_walk+0x795/0xbaf<br>kernel:&nbsp; [&lt;c04cc329&gt;] avc_has_perm+0x56/0x60<br>
kernel:&nbsp; [&lt;c0489664&gt;] link_path_walk+0x44/0xb3<br>kernel:&nbsp; [&lt;c04f6c01&gt;] strncpy_from_user+0x38/0x51<br>kernel:&nbsp; [&lt;c0488796&gt;] getname+0x59/0xad<br>kernel:&nbsp; [&lt;c048994c&gt;] do_path_lookup+0x162/0x1c7<br>
kernel:&nbsp; [&lt;c048a36c&gt;] path_lookup+0x14/0x16<br>kernel:&nbsp; [&lt;e198cef4&gt;] osi_lookupname_internal+0x16/0x56 [libafs]<br>kernel:&nbsp; [&lt;c04f6c01&gt;] strncpy_from_user+0x38/0x51<br>kernel:&nbsp; [&lt;c0488796&gt;] getname+0x59/0xad
<br>kernel:&nbsp; [&lt;e198d09f&gt;] osi_lookupname+0x2c/0x51 [libafs]<br>kernel:&nbsp; [&lt;e19cef35&gt;] afs_syscall_pioctl+0x5f7/0x6c7 [libafs]<br>kernel:&nbsp; [&lt;c04ccc36&gt;] inode_has_perm+0x66/0x6e<br>kernel:&nbsp; [&lt;e197ec39&gt;] afs_syscall+0x1d1/0x424 [libafs]
<br>kernel:&nbsp; [&lt;c04ccc36&gt;] inode_has_perm+0x66/0x6e<br>kernel:&nbsp; [&lt;c04af27a&gt;] proc_reg_open+0x45/0x4c<br>kernel:&nbsp; [&lt;c04af235&gt;] proc_reg_open+0x0/0x4c<br>kernel:&nbsp; [&lt;c047fa18&gt;] __dentry_open+0xf8/0x18c
<br>kernel:&nbsp; [&lt;e198db98&gt;] afs_unlocked_ioctl+0x58/0x64 [libafs]<br>kernel:&nbsp; [&lt;e198db40&gt;] afs_unlocked_ioctl+0x0/0x64 [libafs]<br>kernel:&nbsp; [&lt;c04af193&gt;] proc_reg_unlocked_ioctl+0x55/0x9f<br>kernel:&nbsp; [&lt;c04af13e&gt;] proc_reg_unlocked_ioctl+0x0/0x9f
<br>kernel:&nbsp; [&lt;c048b45f&gt;] do_ioctl+0x1f/0x63<br>kernel:&nbsp; [&lt;c048b6da&gt;] vfs_ioctl+0x237/0x249<br>kernel:&nbsp; [&lt;c048b738&gt;] sys_ioctl+0x4c/0x64<br>kernel:&nbsp; [&lt;c040518a&gt;] syscall_call+0x7/0xb<br>kernel:&nbsp; =======================
<br>kernel: Code: 9f e1 85 d2 74 04 90 ff 42 60 b9 02 00 00 00 e8 29 c0 ab de 3d 00 f0 ff ff 76 14 89 6c 24 04 c7 04 24 94 7c 9d e1 e8 65 a4 a6 de &lt;0f&gt; 0b eb fe 89 43 04 8b 40 0c 8b 40 0c 8b 40 3c 89 03 b8 bc a9 <br>
kernel: EIP: [&lt;e19c3a9a&gt;] osi_UFSOpen+0x155/0x1d4 [libafs] SS:ESP 0068:caaceb5c<br><br>Has anyone seen anything similar to this?&nbsp; If yes, is there something I doing wrong here?<br><br>Take care,<br>Michael.<br><br>

------=_Part_967_11577883.1196834009192--